5c5168aad45e3ea8419e047c5eabe730d333ca37
[oweals/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 static long socket_mtu;
287 #ifndef OPENSSL_NO_DTLS1
288 static int cert_chain = 0;
289 #endif
290
291
292 #ifdef MONOLITH
293 static void s_server_init(void)
294         {
295         accept_socket=-1;
296         cipher=NULL;
297         s_server_verify=SSL_VERIFY_NONE;
298         s_dcert_file=NULL;
299         s_dkey_file=NULL;
300         s_cert_file=TEST_CERT;
301         s_key_file=NULL;
302 #ifndef OPENSSL_NO_TLSEXT
303         s_cert_file2=TEST_CERT2;
304         s_key_file2=NULL;
305         ctx2=NULL;
306 #endif
307 #ifdef FIONBIO
308         s_nbio=0;
309 #endif
310         s_nbio_test=0;
311         ctx=NULL;
312         www=0;
313
314         bio_s_out=NULL;
315         s_debug=0;
316         s_msg=0;
317         s_quiet=0;
318         hack=0;
319 #ifndef OPENSSL_NO_ENGINE
320         engine_id=NULL;
321 #endif
322         }
323 #endif
324
325 static void sv_usage(void)
326         {
327         BIO_printf(bio_err,"usage: s_server [args ...]\n");
328         BIO_printf(bio_err,"\n");
329         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
330         BIO_printf(bio_err," -context arg  - set session ID context\n");
331         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
332         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
333         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
334         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
335         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
336                            "                 The CRL(s) are appended to the certificate file\n");
337         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
338                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
339                            "                 the certificate file.\n");
340         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
341         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
342         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
343         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
344         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
345         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
346         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
347         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
348         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
349         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
350         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
351         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
352 #ifndef OPENSSL_NO_ECDH
353         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
354                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
355                            "                 (default is sect163r2).\n");
356 #endif
357 #ifdef FIONBIO
358         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
359 #endif
360         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
361         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
362         BIO_printf(bio_err," -debug        - Print more output\n");
363         BIO_printf(bio_err," -msg          - Show protocol messages\n");
364         BIO_printf(bio_err," -state        - Print the SSL states\n");
365         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
366         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
367         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
368         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
369         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
370         BIO_printf(bio_err," -quiet        - No server output\n");
371         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
372         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
373         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
374         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
375         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
376         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
377         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
378         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
379         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
380         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
381         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
382 #ifndef OPENSSL_NO_DH
383         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
384 #endif
385 #ifndef OPENSSL_NO_ECDH
386         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
387 #endif
388         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
389         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
390         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
391         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
393 #ifndef OPENSSL_NO_ENGINE
394         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
395 #endif
396         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
397         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
398 #ifndef OPENSSL_NO_TLSEXT
399         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
400         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
401         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
402         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
403         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
404         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
405         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
406         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
407 #endif
408         }
409
410 static int local_argc=0;
411 static char **local_argv;
412
413 #ifdef CHARSET_EBCDIC
414 static int ebcdic_new(BIO *bi);
415 static int ebcdic_free(BIO *a);
416 static int ebcdic_read(BIO *b, char *out, int outl);
417 static int ebcdic_write(BIO *b, const char *in, int inl);
418 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
419 static int ebcdic_gets(BIO *bp, char *buf, int size);
420 static int ebcdic_puts(BIO *bp, const char *str);
421
422 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
423 static BIO_METHOD methods_ebcdic=
424         {
425         BIO_TYPE_EBCDIC_FILTER,
426         "EBCDIC/ASCII filter",
427         ebcdic_write,
428         ebcdic_read,
429         ebcdic_puts,
430         ebcdic_gets,
431         ebcdic_ctrl,
432         ebcdic_new,
433         ebcdic_free,
434         };
435
436 typedef struct
437 {
438         size_t  alloced;
439         char    buff[1];
440 } EBCDIC_OUTBUFF;
441
442 BIO_METHOD *BIO_f_ebcdic_filter()
443 {
444         return(&methods_ebcdic);
445 }
446
447 static int ebcdic_new(BIO *bi)
448 {
449         EBCDIC_OUTBUFF *wbuf;
450
451         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
452         wbuf->alloced = 1024;
453         wbuf->buff[0] = '\0';
454
455         bi->ptr=(char *)wbuf;
456         bi->init=1;
457         bi->flags=0;
458         return(1);
459 }
460
461 static int ebcdic_free(BIO *a)
462 {
463         if (a == NULL) return(0);
464         if (a->ptr != NULL)
465                 OPENSSL_free(a->ptr);
466         a->ptr=NULL;
467         a->init=0;
468         a->flags=0;
469         return(1);
470 }
471         
472 static int ebcdic_read(BIO *b, char *out, int outl)
473 {
474         int ret=0;
475
476         if (out == NULL || outl == 0) return(0);
477         if (b->next_bio == NULL) return(0);
478
479         ret=BIO_read(b->next_bio,out,outl);
480         if (ret > 0)
481                 ascii2ebcdic(out,out,ret);
482         return(ret);
483 }
484
485 static int ebcdic_write(BIO *b, const char *in, int inl)
486 {
487         EBCDIC_OUTBUFF *wbuf;
488         int ret=0;
489         int num;
490         unsigned char n;
491
492         if ((in == NULL) || (inl <= 0)) return(0);
493         if (b->next_bio == NULL) return(0);
494
495         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
496
497         if (inl > (num = wbuf->alloced))
498         {
499                 num = num + num;  /* double the size */
500                 if (num < inl)
501                         num = inl;
502                 OPENSSL_free(wbuf);
503                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
504
505                 wbuf->alloced = num;
506                 wbuf->buff[0] = '\0';
507
508                 b->ptr=(char *)wbuf;
509         }
510
511         ebcdic2ascii(wbuf->buff, in, inl);
512
513         ret=BIO_write(b->next_bio, wbuf->buff, inl);
514
515         return(ret);
516 }
517
518 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
519 {
520         long ret;
521
522         if (b->next_bio == NULL) return(0);
523         switch (cmd)
524         {
525         case BIO_CTRL_DUP:
526                 ret=0L;
527                 break;
528         default:
529                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
530                 break;
531         }
532         return(ret);
533 }
534
535 static int ebcdic_gets(BIO *bp, char *buf, int size)
536 {
537         int i, ret=0;
538         if (bp->next_bio == NULL) return(0);
539 /*      return(BIO_gets(bp->next_bio,buf,size));*/
540         for (i=0; i<size-1; ++i)
541         {
542                 ret = ebcdic_read(bp,&buf[i],1);
543                 if (ret <= 0)
544                         break;
545                 else if (buf[i] == '\n')
546                 {
547                         ++i;
548                         break;
549                 }
550         }
551         if (i < size)
552                 buf[i] = '\0';
553         return (ret < 0 && i == 0) ? ret : i;
554 }
555
556 static int ebcdic_puts(BIO *bp, const char *str)
557 {
558         if (bp->next_bio == NULL) return(0);
559         return ebcdic_write(bp, str, strlen(str));
560 }
561 #endif
562
563 #ifndef OPENSSL_NO_TLSEXT
564
565 /* This is a context that we pass to callbacks */
566 typedef struct tlsextctx_st {
567    char * servername;
568    BIO * biodebug;
569    int extension_error;
570 } tlsextctx;
571
572
573 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
574         {
575         tlsextctx * p = (tlsextctx *) arg;
576         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
577         if (servername && p->biodebug) 
578                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
579         
580         if (!p->servername)
581                 return SSL_TLSEXT_ERR_NOACK;
582         
583         if (servername)
584                 {
585                 if (strcmp(servername,p->servername)) 
586                         return p->extension_error;
587                 if (ctx2)
588                         {
589                         BIO_printf(p->biodebug,"Swiching server context.\n");
590                         SSL_set_SSL_CTX(s,ctx2);
591                         }     
592                 }
593         return SSL_TLSEXT_ERR_OK;
594 }
595
596 /* Structure passed to cert status callback */
597
598 typedef struct tlsextstatusctx_st {
599    /* Default responder to use */
600    char *host, *path, *port;
601    int use_ssl;
602    int timeout;
603    BIO *err;
604    int verbose;
605 } tlsextstatusctx;
606
607 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
608
609 /* Certificate Status callback. This is called when a client includes a
610  * certificate status request extension.
611  *
612  * This is a simplified version. It examines certificates each time and
613  * makes one OCSP responder query for each request.
614  *
615  * A full version would store details such as the OCSP certificate IDs and
616  * minimise the number of OCSP responses by caching them until they were
617  * considered "expired".
618  */
619
620 static int cert_status_cb(SSL *s, void *arg)
621         {
622         tlsextstatusctx *srctx = arg;
623         BIO *err = srctx->err;
624         char *host, *port, *path;
625         int use_ssl;
626         unsigned char *rspder = NULL;
627         int rspderlen;
628         STACK *aia = NULL;
629         X509 *x = NULL;
630         X509_STORE_CTX inctx;
631         X509_OBJECT obj;
632         OCSP_REQUEST *req = NULL;
633         OCSP_RESPONSE *resp = NULL;
634         OCSP_CERTID *id = NULL;
635         STACK_OF(X509_EXTENSION) *exts;
636         int ret = SSL_TLSEXT_ERR_NOACK;
637         int i;
638 #if 0
639 STACK_OF(OCSP_RESPID) *ids;
640 SSL_get_tlsext_status_ids(s, &ids);
641 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
642 #endif
643         if (srctx->verbose)
644                 BIO_puts(err, "cert_status: callback called\n");
645         /* Build up OCSP query from server certificate */
646         x = SSL_get_certificate(s);
647         aia = X509_get1_ocsp(x);
648         if (aia)
649                 {
650                 if (!OCSP_parse_url(sk_value(aia, 0),
651                         &host, &port, &path, &use_ssl))
652                         {
653                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
654                         goto err;
655                         }
656                 if (srctx->verbose)
657                         BIO_printf(err, "cert_status: AIA URL: %s\n",
658                                         sk_value(aia, 0));
659                 }
660         else
661                 {
662                 if (!srctx->host)
663                         {
664                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
665                         goto done;
666                         }
667                 host = srctx->host;
668                 path = srctx->path;
669                 port = srctx->port;
670                 use_ssl = srctx->use_ssl;
671                 }
672                 
673         if (!X509_STORE_CTX_init(&inctx,
674                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
675                                 NULL, NULL))
676                 goto err;
677         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
678                                 X509_get_issuer_name(x),&obj) <= 0)
679                 {
680                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
681                 X509_STORE_CTX_cleanup(&inctx);
682                 goto done;
683                 }
684         req = OCSP_REQUEST_new();
685         if (!req)
686                 goto err;
687         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
688         X509_free(obj.data.x509);
689         X509_STORE_CTX_cleanup(&inctx);
690         if (!id)
691                 goto err;
692         if (!OCSP_request_add0_id(req, id))
693                 goto err;
694         id = NULL;
695         /* Add any extensions to the request */
696         SSL_get_tlsext_status_exts(s, &exts);
697         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
698                 {
699                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
700                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
701                         goto err;
702                 }
703         resp = process_responder(err, req, host, path, port, use_ssl,
704                                         srctx->timeout);
705         if (!resp)
706                 {
707                 BIO_puts(err, "cert_status: error querying responder\n");
708                 goto done;
709                 }
710         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
711         if (rspderlen <= 0)
712                 goto err;
713         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
714         if (srctx->verbose)
715                 {
716                 BIO_puts(err, "cert_status: ocsp response sent:\n");
717                 OCSP_RESPONSE_print(err, resp, 2);
718                 }
719         ret = SSL_TLSEXT_ERR_OK;
720         done:
721         if (ret != SSL_TLSEXT_ERR_OK)
722                 ERR_print_errors(err);
723         if (aia)
724                 {
725                 OPENSSL_free(host);
726                 OPENSSL_free(path);
727                 OPENSSL_free(port);
728                 X509_email_free(aia);
729                 }
730         if (id)
731                 OCSP_CERTID_free(id);
732         if (req)
733                 OCSP_REQUEST_free(req);
734         if (resp)
735                 OCSP_RESPONSE_free(resp);
736         return ret;
737         err:
738         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
739         goto done;
740         }
741 #endif
742 int MAIN(int, char **);
743
744 #ifndef OPENSSL_NO_JPAKE
745 static char *jpake_secret = NULL;
746 #endif
747
748 int MAIN(int argc, char *argv[])
749         {
750         X509_STORE *store = NULL;
751         int vflags = 0;
752         short port=PORT;
753         char *CApath=NULL,*CAfile=NULL;
754         unsigned char *context = NULL;
755         char *dhfile = NULL;
756 #ifndef OPENSSL_NO_ECDH
757         char *named_curve = NULL;
758 #endif
759         int badop=0,bugs=0;
760         int ret=1;
761         int off=0;
762         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
763         int state=0;
764         SSL_METHOD *meth=NULL;
765         int socket_type=SOCK_STREAM;
766         ENGINE *e=NULL;
767         char *inrand=NULL;
768         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
769         char *passarg = NULL, *pass = NULL;
770         char *dpassarg = NULL, *dpass = NULL;
771         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
772         X509 *s_cert = NULL, *s_dcert = NULL;
773         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
774 #ifndef OPENSSL_NO_TLSEXT
775         EVP_PKEY *s_key2 = NULL;
776         X509 *s_cert2 = NULL;
777 #endif
778 #ifndef OPENSSL_NO_TLSEXT
779         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
780 #endif
781
782 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
783         meth=SSLv23_server_method();
784 #elif !defined(OPENSSL_NO_SSL3)
785         meth=SSLv3_server_method();
786 #elif !defined(OPENSSL_NO_SSL2)
787         meth=SSLv2_server_method();
788 #endif
789
790         local_argc=argc;
791         local_argv=argv;
792
793         apps_startup();
794 #ifdef MONOLITH
795         s_server_init();
796 #endif
797
798         if (bio_err == NULL)
799                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
800
801         if (!load_config(bio_err, NULL))
802                 goto end;
803
804         verify_depth=0;
805 #ifdef FIONBIO
806         s_nbio=0;
807 #endif
808         s_nbio_test=0;
809
810         argc--;
811         argv++;
812
813         while (argc >= 1)
814                 {
815                 if      ((strcmp(*argv,"-port") == 0) ||
816                          (strcmp(*argv,"-accept") == 0))
817                         {
818                         if (--argc < 1) goto bad;
819                         if (!extract_port(*(++argv),&port))
820                                 goto bad;
821                         }
822                 else if (strcmp(*argv,"-verify") == 0)
823                         {
824                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
825                         if (--argc < 1) goto bad;
826                         verify_depth=atoi(*(++argv));
827                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
828                         }
829                 else if (strcmp(*argv,"-Verify") == 0)
830                         {
831                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
832                                 SSL_VERIFY_CLIENT_ONCE;
833                         if (--argc < 1) goto bad;
834                         verify_depth=atoi(*(++argv));
835                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
836                         }
837                 else if (strcmp(*argv,"-context") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         context= (unsigned char *)*(++argv);
841                         }
842                 else if (strcmp(*argv,"-cert") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         s_cert_file= *(++argv);
846                         }
847                 else if (strcmp(*argv,"-certform") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         s_cert_format = str2fmt(*(++argv));
851                         }
852                 else if (strcmp(*argv,"-key") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         s_key_file= *(++argv);
856                         }
857                 else if (strcmp(*argv,"-keyform") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         s_key_format = str2fmt(*(++argv));
861                         }
862                 else if (strcmp(*argv,"-pass") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         passarg = *(++argv);
866                         }
867                 else if (strcmp(*argv,"-dhparam") == 0)
868                         {
869                         if (--argc < 1) goto bad;
870                         dhfile = *(++argv);
871                         }
872 #ifndef OPENSSL_NO_ECDH         
873                 else if (strcmp(*argv,"-named_curve") == 0)
874                         {
875                         if (--argc < 1) goto bad;
876                         named_curve = *(++argv);
877                         }
878 #endif
879                 else if (strcmp(*argv,"-dcertform") == 0)
880                         {
881                         if (--argc < 1) goto bad;
882                         s_dcert_format = str2fmt(*(++argv));
883                         }
884                 else if (strcmp(*argv,"-dcert") == 0)
885                         {
886                         if (--argc < 1) goto bad;
887                         s_dcert_file= *(++argv);
888                         }
889                 else if (strcmp(*argv,"-dkeyform") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         s_dkey_format = str2fmt(*(++argv));
893                         }
894                 else if (strcmp(*argv,"-dpass") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         dpassarg = *(++argv);
898                         }
899                 else if (strcmp(*argv,"-dkey") == 0)
900                         {
901                         if (--argc < 1) goto bad;
902                         s_dkey_file= *(++argv);
903                         }
904                 else if (strcmp(*argv,"-nocert") == 0)
905                         {
906                         nocert=1;
907                         }
908                 else if (strcmp(*argv,"-CApath") == 0)
909                         {
910                         if (--argc < 1) goto bad;
911                         CApath= *(++argv);
912                         }
913                 else if (strcmp(*argv,"-crl_check") == 0)
914                         {
915                         vflags |= X509_V_FLAG_CRL_CHECK;
916                         }
917                 else if (strcmp(*argv,"-crl_check_all") == 0)
918                         {
919                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
920                         }
921                 else if (strcmp(*argv,"-serverpref") == 0)
922                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
923                 else if (strcmp(*argv,"-cipher") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         cipher= *(++argv);
927                         }
928                 else if (strcmp(*argv,"-CAfile") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         CAfile= *(++argv);
932                         }
933 #ifdef FIONBIO  
934                 else if (strcmp(*argv,"-nbio") == 0)
935                         { s_nbio=1; }
936 #endif
937                 else if (strcmp(*argv,"-nbio_test") == 0)
938                         {
939 #ifdef FIONBIO  
940                         s_nbio=1;
941 #endif
942                         s_nbio_test=1;
943                         }
944                 else if (strcmp(*argv,"-debug") == 0)
945                         { s_debug=1; }
946 #ifndef OPENSSL_NO_TLSEXT
947                 else if (strcmp(*argv,"-tlsextdebug") == 0)
948                         s_tlsextdebug=1;
949                 else if (strcmp(*argv,"-status") == 0)
950                         s_tlsextstatus=1;
951                 else if (strcmp(*argv,"-status_verbose") == 0)
952                         {
953                         s_tlsextstatus=1;
954                         tlscstatp.verbose = 1;
955                         }
956                 else if (!strcmp(*argv, "-status_timeout"))
957                         {
958                         s_tlsextstatus=1;
959                         if (--argc < 1) goto bad;
960                         tlscstatp.timeout = atoi(*(++argv));
961                         }
962                 else if (!strcmp(*argv, "-status_url"))
963                         {
964                         s_tlsextstatus=1;
965                         if (--argc < 1) goto bad;
966                         if (!OCSP_parse_url(*(++argv),
967                                         &tlscstatp.host,
968                                         &tlscstatp.port,
969                                         &tlscstatp.path,
970                                         &tlscstatp.use_ssl))
971                                 {
972                                 BIO_printf(bio_err, "Error parsing URL\n");
973                                 goto bad;
974                                 }
975                         }
976 #endif
977                 else if (strcmp(*argv,"-msg") == 0)
978                         { s_msg=1; }
979                 else if (strcmp(*argv,"-hack") == 0)
980                         { hack=1; }
981                 else if (strcmp(*argv,"-state") == 0)
982                         { state=1; }
983                 else if (strcmp(*argv,"-crlf") == 0)
984                         { s_crlf=1; }
985                 else if (strcmp(*argv,"-quiet") == 0)
986                         { s_quiet=1; }
987                 else if (strcmp(*argv,"-bugs") == 0)
988                         { bugs=1; }
989                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
990                         { no_tmp_rsa=1; }
991                 else if (strcmp(*argv,"-no_dhe") == 0)
992                         { no_dhe=1; }
993                 else if (strcmp(*argv,"-no_ecdhe") == 0)
994                         { no_ecdhe=1; }
995                 else if (strcmp(*argv,"-www") == 0)
996                         { www=1; }
997                 else if (strcmp(*argv,"-WWW") == 0)
998                         { www=2; }
999                 else if (strcmp(*argv,"-HTTP") == 0)
1000                         { www=3; }
1001                 else if (strcmp(*argv,"-no_ssl2") == 0)
1002                         { off|=SSL_OP_NO_SSLv2; }
1003                 else if (strcmp(*argv,"-no_ssl3") == 0)
1004                         { off|=SSL_OP_NO_SSLv3; }
1005                 else if (strcmp(*argv,"-no_tls1") == 0)
1006                         { off|=SSL_OP_NO_TLSv1; }
1007 #ifndef OPENSSL_NO_TLSEXT
1008                 else if (strcmp(*argv,"-no_ticket") == 0)
1009                         { off|=SSL_OP_NO_TICKET; }
1010 #endif
1011 #ifndef OPENSSL_NO_SSL2
1012                 else if (strcmp(*argv,"-ssl2") == 0)
1013                         { meth=SSLv2_server_method(); }
1014 #endif
1015 #ifndef OPENSSL_NO_SSL3
1016                 else if (strcmp(*argv,"-ssl3") == 0)
1017                         { meth=SSLv3_server_method(); }
1018 #endif
1019 #ifndef OPENSSL_NO_TLS1
1020                 else if (strcmp(*argv,"-tls1") == 0)
1021                         { meth=TLSv1_server_method(); }
1022 #endif
1023 #ifndef OPENSSL_NO_DTLS1
1024                 else if (strcmp(*argv,"-dtls1") == 0)
1025                         { 
1026                         meth=DTLSv1_server_method();
1027                         socket_type = SOCK_DGRAM;
1028                         }
1029                 else if (strcmp(*argv,"-timeout") == 0)
1030                         enable_timeouts = 1;
1031                 else if (strcmp(*argv,"-mtu") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         socket_mtu = atol(*(++argv));
1035                         }
1036                 else if (strcmp(*argv, "-chain") == 0)
1037                         cert_chain = 1;
1038 #endif
1039                 else if (strcmp(*argv, "-id_prefix") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         session_id_prefix = *(++argv);
1043                         }
1044 #ifndef OPENSSL_NO_ENGINE
1045                 else if (strcmp(*argv,"-engine") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         engine_id= *(++argv);
1049                         }
1050 #endif
1051                 else if (strcmp(*argv,"-rand") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         inrand= *(++argv);
1055                         }
1056 #ifndef OPENSSL_NO_TLSEXT
1057                 else if (strcmp(*argv,"-servername") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         tlsextcbp.servername= *(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-servername_fatal") == 0)
1063                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1064                 else if (strcmp(*argv,"-cert2") == 0)
1065                         {
1066                         if (--argc < 1) goto bad;
1067                         s_cert_file2= *(++argv);
1068                         }
1069                 else if (strcmp(*argv,"-key2") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         s_key_file2= *(++argv);
1073                         }
1074                         
1075 #endif
1076 #ifndef OPENSSL_NO_JPAKE
1077                 else if (strcmp(*argv,"-jpake") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         jpake_secret = *(++argv);
1081                         }
1082 #endif
1083                 else
1084                         {
1085                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1086                         badop=1;
1087                         break;
1088                         }
1089                 argc--;
1090                 argv++;
1091                 }
1092         if (badop)
1093                 {
1094 bad:
1095                 sv_usage();
1096                 goto end;
1097                 }
1098
1099         SSL_load_error_strings();
1100         OpenSSL_add_ssl_algorithms();
1101
1102 #ifndef OPENSSL_NO_ENGINE
1103         e = setup_engine(bio_err, engine_id, 1);
1104 #endif
1105
1106         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1107                 {
1108                 BIO_printf(bio_err, "Error getting password\n");
1109                 goto end;
1110                 }
1111
1112
1113         if (s_key_file == NULL)
1114                 s_key_file = s_cert_file;
1115 #ifndef OPENSSL_NO_TLSEXT
1116         if (s_key_file2 == NULL)
1117                 s_key_file2 = s_cert_file2;
1118 #endif
1119
1120         if (nocert == 0)
1121                 {
1122                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1123                        "server certificate private key file");
1124                 if (!s_key)
1125                         {
1126                         ERR_print_errors(bio_err);
1127                         goto end;
1128                         }
1129
1130                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1131                         NULL, e, "server certificate file");
1132
1133                 if (!s_cert)
1134                         {
1135                         ERR_print_errors(bio_err);
1136                         goto end;
1137                         }
1138
1139 #ifndef OPENSSL_NO_TLSEXT
1140                 if (tlsextcbp.servername) 
1141                         {
1142                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1143                                 "second server certificate private key file");
1144                         if (!s_key2)
1145                                 {
1146                                 ERR_print_errors(bio_err);
1147                                 goto end;
1148                                 }
1149                         
1150                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1151                                 NULL, e, "second server certificate file");
1152                         
1153                         if (!s_cert2)
1154                                 {
1155                                 ERR_print_errors(bio_err);
1156                                 goto end;
1157                                 }
1158                         }
1159 #endif
1160                 }
1161         if (s_dcert_file)
1162                 {
1163
1164                 if (s_dkey_file == NULL)
1165                         s_dkey_file = s_dcert_file;
1166
1167                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1168                                 0, dpass, e,
1169                                "second certificate private key file");
1170                 if (!s_dkey)
1171                         {
1172                         ERR_print_errors(bio_err);
1173                         goto end;
1174                         }
1175
1176                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1177                                 NULL, e, "second server certificate file");
1178
1179                 if (!s_dcert)
1180                         {
1181                         ERR_print_errors(bio_err);
1182                         goto end;
1183                         }
1184
1185                 }
1186
1187         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1188                 && !RAND_status())
1189                 {
1190                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1191                 }
1192         if (inrand != NULL)
1193                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1194                         app_RAND_load_files(inrand));
1195
1196         if (bio_s_out == NULL)
1197                 {
1198                 if (s_quiet && !s_debug && !s_msg)
1199                         {
1200                         bio_s_out=BIO_new(BIO_s_null());
1201                         }
1202                 else
1203                         {
1204                         if (bio_s_out == NULL)
1205                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1206                         }
1207                 }
1208
1209 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1210         if (nocert)
1211 #endif
1212                 {
1213                 s_cert_file=NULL;
1214                 s_key_file=NULL;
1215                 s_dcert_file=NULL;
1216                 s_dkey_file=NULL;
1217 #ifndef OPENSSL_NO_TLSEXT
1218                 s_cert_file2=NULL;
1219                 s_key_file2=NULL;
1220 #endif
1221                 }
1222
1223         ctx=SSL_CTX_new(meth);
1224         if (ctx == NULL)
1225                 {
1226                 ERR_print_errors(bio_err);
1227                 goto end;
1228                 }
1229         if (session_id_prefix)
1230                 {
1231                 if(strlen(session_id_prefix) >= 32)
1232                         BIO_printf(bio_err,
1233 "warning: id_prefix is too long, only one new session will be possible\n");
1234                 else if(strlen(session_id_prefix) >= 16)
1235                         BIO_printf(bio_err,
1236 "warning: id_prefix is too long if you use SSLv2\n");
1237                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1238                         {
1239                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1240                         ERR_print_errors(bio_err);
1241                         goto end;
1242                         }
1243                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1244                 }
1245         SSL_CTX_set_quiet_shutdown(ctx,1);
1246         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1247         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1248         SSL_CTX_set_options(ctx,off);
1249         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1250          * Setting read ahead solves this problem.
1251          */
1252         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1253
1254         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1255
1256         SSL_CTX_sess_set_cache_size(ctx,128);
1257
1258 #if 0
1259         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1260 #endif
1261
1262 #if 0
1263         if (s_cert_file == NULL)
1264                 {
1265                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1266                 goto end;
1267                 }
1268 #endif
1269
1270         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1271                 (!SSL_CTX_set_default_verify_paths(ctx)))
1272                 {
1273                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1274                 ERR_print_errors(bio_err);
1275                 /* goto end; */
1276                 }
1277         store = SSL_CTX_get_cert_store(ctx);
1278         X509_STORE_set_flags(store, vflags);
1279 #ifndef OPENSSL_NO_TLSEXT
1280         if (s_cert2)
1281                 {
1282                 ctx2=SSL_CTX_new(meth);
1283                 if (ctx2 == NULL)
1284                         {
1285                         ERR_print_errors(bio_err);
1286                         goto end;
1287                         }
1288                 }
1289         
1290         if (ctx2)
1291                 {
1292                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1293
1294                 if (session_id_prefix)
1295                         {
1296                         if(strlen(session_id_prefix) >= 32)
1297                                 BIO_printf(bio_err,
1298                                         "warning: id_prefix is too long, only one new session will be possible\n");
1299                         else if(strlen(session_id_prefix) >= 16)
1300                                 BIO_printf(bio_err,
1301                                         "warning: id_prefix is too long if you use SSLv2\n");
1302                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1303                                 {
1304                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1305                                 ERR_print_errors(bio_err);
1306                                 goto end;
1307                                 }
1308                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1309                         }
1310                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1311                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1312                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1313                 SSL_CTX_set_options(ctx2,off);
1314
1315                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1316                  * Setting read ahead solves this problem.
1317                  */
1318                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1319
1320
1321                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1322
1323                 SSL_CTX_sess_set_cache_size(ctx2,128);
1324
1325                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1326                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1327                         {
1328                         ERR_print_errors(bio_err);
1329                         }
1330                 store = SSL_CTX_get_cert_store(ctx2);
1331                 X509_STORE_set_flags(store, vflags);
1332                 }
1333 #endif 
1334
1335
1336 #ifndef OPENSSL_NO_DH
1337         if (!no_dhe)
1338                 {
1339                 DH *dh=NULL;
1340
1341                 if (dhfile)
1342                         dh = load_dh_param(dhfile);
1343                 else if (s_cert_file)
1344                         dh = load_dh_param(s_cert_file);
1345
1346                 if (dh != NULL)
1347                         {
1348                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1349                         }
1350                 else
1351                         {
1352                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1353                         dh=get_dh512();
1354                         }
1355                 (void)BIO_flush(bio_s_out);
1356
1357                 SSL_CTX_set_tmp_dh(ctx,dh);
1358 #ifndef OPENSSL_NO_TLSEXT
1359                 if (ctx2)
1360                         {
1361                         if (!dhfile)
1362                                 { 
1363                                 DH *dh2=load_dh_param(s_cert_file2);
1364                                 if (dh2 != NULL)
1365                                         {
1366                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1367                                         (void)BIO_flush(bio_s_out);
1368
1369                                         DH_free(dh);
1370                                         dh = dh2;
1371                                         }
1372                                 }
1373                         SSL_CTX_set_tmp_dh(ctx2,dh);
1374                         }
1375 #endif
1376                 DH_free(dh);
1377                 }
1378 #endif
1379
1380 #ifndef OPENSSL_NO_ECDH
1381         if (!no_ecdhe)
1382                 {
1383                 EC_KEY *ecdh=NULL;
1384
1385                 if (named_curve)
1386                         {
1387                         int nid = OBJ_sn2nid(named_curve);
1388
1389                         if (nid == 0)
1390                                 {
1391                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1392                                         named_curve);
1393                                 goto end;
1394                                 }
1395                         ecdh = EC_KEY_new_by_curve_name(nid);
1396                         if (ecdh == NULL)
1397                                 {
1398                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1399                                         named_curve);
1400                                 goto end;
1401                                 }
1402                         }
1403
1404                 if (ecdh != NULL)
1405                         {
1406                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1407                         }
1408                 else
1409                         {
1410                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1411                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1412                         if (ecdh == NULL) 
1413                                 {
1414                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1415                                 goto end;
1416                                 }
1417                         }
1418                 (void)BIO_flush(bio_s_out);
1419
1420                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1421 #ifndef OPENSSL_NO_TLSEXT
1422                 if (ctx2) 
1423                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1424 #endif
1425                 EC_KEY_free(ecdh);
1426                 }
1427 #endif
1428         
1429         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1430                 goto end;
1431 #ifndef OPENSSL_NO_TLSEXT
1432         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1433                 goto end; 
1434 #endif
1435         if (s_dcert != NULL)
1436                 {
1437                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1438                         goto end;
1439                 }
1440
1441 #ifndef OPENSSL_NO_RSA
1442 #if 1
1443         if (!no_tmp_rsa)
1444                 {
1445                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1446 #ifndef OPENSSL_NO_TLSEXT
1447                 if (ctx2) 
1448                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1449 #endif  
1450                 }
1451 #else
1452         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1453                 {
1454                 RSA *rsa;
1455
1456                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1457                 BIO_flush(bio_s_out);
1458
1459                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1460
1461                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1462                         {
1463                         ERR_print_errors(bio_err);
1464                         goto end;
1465                         }
1466 #ifndef OPENSSL_NO_TLSEXT
1467                         if (ctx2)
1468                                 {
1469                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1470                                         {
1471                                         ERR_print_errors(bio_err);
1472                                         goto end;
1473                                         }
1474                                 }
1475 #endif
1476                 RSA_free(rsa);
1477                 BIO_printf(bio_s_out,"\n");
1478                 }
1479 #endif
1480 #endif
1481
1482         if (cipher != NULL)
1483                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1484                 BIO_printf(bio_err,"error setting cipher list\n");
1485                 ERR_print_errors(bio_err);
1486                 goto end;
1487 #ifndef OPENSSL_NO_TLSEXT
1488                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1489                         {
1490                         BIO_printf(bio_err,"error setting cipher list\n");
1491                         ERR_print_errors(bio_err);
1492                         goto end;
1493                         }
1494 #endif
1495         }
1496         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1497         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1498                 sizeof s_server_session_id_context);
1499
1500 #ifndef OPENSSL_NO_TLSEXT
1501         if (ctx2)
1502                 {
1503                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1504                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1505                         sizeof s_server_session_id_context);
1506
1507                 tlsextcbp.biodebug = bio_s_out;
1508                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1509                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1510                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1511                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1512                 }
1513 #endif
1514         if (CAfile != NULL)
1515                 {
1516                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1517 #ifndef OPENSSL_NO_TLSEXT
1518                 if (ctx2) 
1519                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1520 #endif
1521                 }
1522         BIO_printf(bio_s_out,"ACCEPT\n");
1523         if (www)
1524                 do_server(port,socket_type,&accept_socket,www_body, context);
1525         else
1526                 do_server(port,socket_type,&accept_socket,sv_body, context);
1527         print_stats(bio_s_out,ctx);
1528         ret=0;
1529 end:
1530         if (ctx != NULL) SSL_CTX_free(ctx);
1531         if (s_cert)
1532                 X509_free(s_cert);
1533         if (s_dcert)
1534                 X509_free(s_dcert);
1535         if (s_key)
1536                 EVP_PKEY_free(s_key);
1537         if (s_dkey)
1538                 EVP_PKEY_free(s_dkey);
1539         if (pass)
1540                 OPENSSL_free(pass);
1541         if (dpass)
1542                 OPENSSL_free(dpass);
1543 #ifndef OPENSSL_NO_TLSEXT
1544         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1545         if (s_cert2)
1546                 X509_free(s_cert2);
1547         if (s_key2)
1548                 EVP_PKEY_free(s_key2);
1549 #endif
1550         if (bio_s_out != NULL)
1551                 {
1552         BIO_free(bio_s_out);
1553                 bio_s_out=NULL;
1554                 }
1555         apps_shutdown();
1556         OPENSSL_EXIT(ret);
1557         }
1558
1559 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1560         {
1561         BIO_printf(bio,"%4ld items in the session cache\n",
1562                 SSL_CTX_sess_number(ssl_ctx));
1563         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1564                 SSL_CTX_sess_connect(ssl_ctx));
1565         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1566                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1567         BIO_printf(bio,"%4ld client connects that finished\n",
1568                 SSL_CTX_sess_connect_good(ssl_ctx));
1569         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1570                 SSL_CTX_sess_accept(ssl_ctx));
1571         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1572                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1573         BIO_printf(bio,"%4ld server accepts that finished\n",
1574                 SSL_CTX_sess_accept_good(ssl_ctx));
1575         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1576         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1577         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1578         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1579         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1580                 SSL_CTX_sess_cache_full(ssl_ctx),
1581                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1582         }
1583
1584 static int sv_body(char *hostname, int s, unsigned char *context)
1585         {
1586         char *buf=NULL;
1587         fd_set readfds;
1588         int ret=1,width;
1589         int k,i;
1590         unsigned long l;
1591         SSL *con=NULL;
1592         BIO *sbio;
1593         struct timeval timeout, *timeoutp;
1594 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1595         struct timeval tv;
1596 #endif
1597
1598         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1599                 {
1600                 BIO_printf(bio_err,"out of memory\n");
1601                 goto err;
1602                 }
1603 #ifdef FIONBIO  
1604         if (s_nbio)
1605                 {
1606                 unsigned long sl=1;
1607
1608                 if (!s_quiet)
1609                         BIO_printf(bio_err,"turning on non blocking io\n");
1610                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1611                         ERR_print_errors(bio_err);
1612                 }
1613 #endif
1614
1615         if (con == NULL) {
1616                 con=SSL_new(ctx);
1617 #ifndef OPENSSL_NO_TLSEXT
1618         if (s_tlsextdebug)
1619                 {
1620                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1621                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1622                 }
1623         if (s_tlsextstatus)
1624                 {
1625                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1626                 tlscstatp.err = bio_err;
1627                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1628                 }
1629 #endif
1630 #ifndef OPENSSL_NO_KRB5
1631                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1632                         {
1633                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1634                                                                 KRB5SVC);
1635                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1636                                                                 KRB5KEYTAB);
1637                         }
1638 #endif  /* OPENSSL_NO_KRB5 */
1639                 if(context)
1640                       SSL_set_session_id_context(con, context,
1641                                                  strlen((char *)context));
1642         }
1643         SSL_clear(con);
1644
1645         if (SSL_version(con) == DTLS1_VERSION)
1646                 {
1647
1648                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1649
1650                 if ( enable_timeouts)
1651                         {
1652                         timeout.tv_sec = 0;
1653                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1654                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1655                         
1656                         timeout.tv_sec = 0;
1657                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1658                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1659                         }
1660
1661                 
1662                 if (socket_mtu > 28)
1663                         {
1664                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1665                         SSL_set_mtu(con, socket_mtu - 28);
1666                         }
1667                 else
1668                         /* want to do MTU discovery */
1669                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1670
1671         /* turn on cookie exchange */
1672         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1673                 }
1674         else
1675                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1676
1677         if (s_nbio_test)
1678                 {
1679                 BIO *test;
1680
1681                 test=BIO_new(BIO_f_nbio_test());
1682                 sbio=BIO_push(test,sbio);
1683                 }
1684 #ifndef OPENSSL_NO_JPAKE
1685         if(jpake_secret)
1686                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1687 #endif
1688
1689         SSL_set_bio(con,sbio,sbio);
1690         SSL_set_accept_state(con);
1691         /* SSL_set_fd(con,s); */
1692
1693         if (s_debug)
1694                 {
1695                 con->debug=1;
1696                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1697                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1698                 }
1699         if (s_msg)
1700                 {
1701                 SSL_set_msg_callback(con, msg_cb);
1702                 SSL_set_msg_callback_arg(con, bio_s_out);
1703                 }
1704 #ifndef OPENSSL_NO_TLSEXT
1705         if (s_tlsextdebug)
1706                 {
1707                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1708                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1709                 }
1710 #endif
1711
1712         width=s+1;
1713         for (;;)
1714                 {
1715                 int read_from_terminal;
1716                 int read_from_sslcon;
1717
1718                 read_from_terminal = 0;
1719                 read_from_sslcon = SSL_pending(con);
1720
1721                 if (!read_from_sslcon)
1722                         {
1723                         FD_ZERO(&readfds);
1724 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1725                         FD_SET(fileno(stdin),&readfds);
1726 #endif
1727                         FD_SET(s,&readfds);
1728                         /* Note: under VMS with SOCKETSHR the second parameter is
1729                          * currently of type (int *) whereas under other systems
1730                          * it is (void *) if you don't have a cast it will choke
1731                          * the compiler: if you do have a cast then you can either
1732                          * go for (int *) or (void *).
1733                          */
1734 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1735                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1736                          * on sockets. As a workaround we timeout the select every
1737                          * second and check for any keypress. In a proper Windows
1738                          * application we wouldn't do this because it is inefficient.
1739                          */
1740                         tv.tv_sec = 1;
1741                         tv.tv_usec = 0;
1742                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1743                         if((i < 0) || (!i && !_kbhit() ) )continue;
1744                         if(_kbhit())
1745                                 read_from_terminal = 1;
1746 #else
1747                         if ((SSL_version(con) == DTLS1_VERSION) &&
1748                                 DTLSv1_get_timeout(con, &timeout))
1749                                 timeoutp = &timeout;
1750                         else
1751                                 timeoutp = NULL;
1752
1753                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1754
1755                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1756                                 {
1757                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1758                                 }
1759
1760                         if (i <= 0) continue;
1761                         if (FD_ISSET(fileno(stdin),&readfds))
1762                                 read_from_terminal = 1;
1763 #endif
1764                         if (FD_ISSET(s,&readfds))
1765                                 read_from_sslcon = 1;
1766                         }
1767                 if (read_from_terminal)
1768                         {
1769                         if (s_crlf)
1770                                 {
1771                                 int j, lf_num;
1772
1773                                 i=read(fileno(stdin), buf, bufsize/2);
1774                                 lf_num = 0;
1775                                 /* both loops are skipped when i <= 0 */
1776                                 for (j = 0; j < i; j++)
1777                                         if (buf[j] == '\n')
1778                                                 lf_num++;
1779                                 for (j = i-1; j >= 0; j--)
1780                                         {
1781                                         buf[j+lf_num] = buf[j];
1782                                         if (buf[j] == '\n')
1783                                                 {
1784                                                 lf_num--;
1785                                                 i++;
1786                                                 buf[j+lf_num] = '\r';
1787                                                 }
1788                                         }
1789                                 assert(lf_num == 0);
1790                                 }
1791                         else
1792                                 i=read(fileno(stdin),buf,bufsize);
1793                         if (!s_quiet)
1794                                 {
1795                                 if ((i <= 0) || (buf[0] == 'Q'))
1796                                         {
1797                                         BIO_printf(bio_s_out,"DONE\n");
1798                                         SHUTDOWN(s);
1799                                         close_accept_socket();
1800                                         ret= -11;
1801                                         goto err;
1802                                         }
1803                                 if ((i <= 0) || (buf[0] == 'q'))
1804                                         {
1805                                         BIO_printf(bio_s_out,"DONE\n");
1806                                         if (SSL_version(con) != DTLS1_VERSION)
1807                         SHUTDOWN(s);
1808         /*                              close_accept_socket();
1809                                         ret= -11;*/
1810                                         goto err;
1811                                         }
1812                                 if ((buf[0] == 'r') && 
1813                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1814                                         {
1815                                         SSL_renegotiate(con);
1816                                         i=SSL_do_handshake(con);
1817                                         printf("SSL_do_handshake -> %d\n",i);
1818                                         i=0; /*13; */
1819                                         continue;
1820                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1821                                         }
1822                                 if ((buf[0] == 'R') &&
1823                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1824                                         {
1825                                         SSL_set_verify(con,
1826                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1827                                         SSL_renegotiate(con);
1828                                         i=SSL_do_handshake(con);
1829                                         printf("SSL_do_handshake -> %d\n",i);
1830                                         i=0; /* 13; */
1831                                         continue;
1832                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1833                                         }
1834                                 if (buf[0] == 'P')
1835                                         {
1836                                         static const char *str="Lets print some clear text\n";
1837                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1838                                         }
1839                                 if (buf[0] == 'S')
1840                                         {
1841                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1842                                         }
1843                                 }
1844 #ifdef CHARSET_EBCDIC
1845                         ebcdic2ascii(buf,buf,i);
1846 #endif
1847                         l=k=0;
1848                         for (;;)
1849                                 {
1850                                 /* should do a select for the write */
1851 #ifdef RENEG
1852 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1853 #endif
1854                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1855                                 switch (SSL_get_error(con,k))
1856                                         {
1857                                 case SSL_ERROR_NONE:
1858                                         break;
1859                                 case SSL_ERROR_WANT_WRITE:
1860                                 case SSL_ERROR_WANT_READ:
1861                                 case SSL_ERROR_WANT_X509_LOOKUP:
1862                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1863                                         break;
1864                                 case SSL_ERROR_SYSCALL:
1865                                 case SSL_ERROR_SSL:
1866                                         BIO_printf(bio_s_out,"ERROR\n");
1867                                         ERR_print_errors(bio_err);
1868                                         ret=1;
1869                                         goto err;
1870                                         /* break; */
1871                                 case SSL_ERROR_ZERO_RETURN:
1872                                         BIO_printf(bio_s_out,"DONE\n");
1873                                         ret=1;
1874                                         goto err;
1875                                         }
1876                                 l+=k;
1877                                 i-=k;
1878                                 if (i <= 0) break;
1879                                 }
1880                         }
1881                 if (read_from_sslcon)
1882                         {
1883                         if (!SSL_is_init_finished(con))
1884                                 {
1885                                 i=init_ssl_connection(con);
1886                                 
1887                                 if (i < 0)
1888                                         {
1889                                         ret=0;
1890                                         goto err;
1891                                         }
1892                                 else if (i == 0)
1893                                         {
1894                                         ret=1;
1895                                         goto err;
1896                                         }
1897                                 }
1898                         else
1899                                 {
1900 again:  
1901                                 i=SSL_read(con,(char *)buf,bufsize);
1902                                 switch (SSL_get_error(con,i))
1903                                         {
1904                                 case SSL_ERROR_NONE:
1905 #ifdef CHARSET_EBCDIC
1906                                         ascii2ebcdic(buf,buf,i);
1907 #endif
1908                                         write(fileno(stdout),buf,
1909                                                 (unsigned int)i);
1910                                         if (SSL_pending(con)) goto again;
1911                                         break;
1912                                 case SSL_ERROR_WANT_WRITE:
1913                                 case SSL_ERROR_WANT_READ:
1914                                 case SSL_ERROR_WANT_X509_LOOKUP:
1915                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1916                                         break;
1917                                 case SSL_ERROR_SYSCALL:
1918                                 case SSL_ERROR_SSL:
1919                                         BIO_printf(bio_s_out,"ERROR\n");
1920                                         ERR_print_errors(bio_err);
1921                                         ret=1;
1922                                         goto err;
1923                                 case SSL_ERROR_ZERO_RETURN:
1924                                         BIO_printf(bio_s_out,"DONE\n");
1925                                         ret=1;
1926                                         goto err;
1927                                         }
1928                                 }
1929                         }
1930                 }
1931 err:
1932         BIO_printf(bio_s_out,"shutting down SSL\n");
1933 #if 1
1934         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1935 #else
1936         SSL_shutdown(con);
1937 #endif
1938         if (con != NULL) SSL_free(con);
1939         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1940         if (buf != NULL)
1941                 {
1942                 OPENSSL_cleanse(buf,bufsize);
1943                 OPENSSL_free(buf);
1944                 }
1945         if (ret >= 0)
1946                 BIO_printf(bio_s_out,"ACCEPT\n");
1947         return(ret);
1948         }
1949
1950 static void close_accept_socket(void)
1951         {
1952         BIO_printf(bio_err,"shutdown accept socket\n");
1953         if (accept_socket >= 0)
1954                 {
1955                 SHUTDOWN2(accept_socket);
1956                 }
1957         }
1958
1959 static int init_ssl_connection(SSL *con)
1960         {
1961         int i;
1962         const char *str;
1963         X509 *peer;
1964         long verify_error;
1965         MS_STATIC char buf[BUFSIZ];
1966
1967         if ((i=SSL_accept(con)) <= 0)
1968                 {
1969                 if (BIO_sock_should_retry(i))
1970                         {
1971                         BIO_printf(bio_s_out,"DELAY\n");
1972                         return(1);
1973                         }
1974
1975                 BIO_printf(bio_err,"ERROR\n");
1976                 verify_error=SSL_get_verify_result(con);
1977                 if (verify_error != X509_V_OK)
1978                         {
1979                         BIO_printf(bio_err,"verify error:%s\n",
1980                                 X509_verify_cert_error_string(verify_error));
1981                         }
1982                 else
1983                         ERR_print_errors(bio_err);
1984                 return(0);
1985                 }
1986
1987         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1988
1989         peer=SSL_get_peer_certificate(con);
1990         if (peer != NULL)
1991                 {
1992                 BIO_printf(bio_s_out,"Client certificate\n");
1993                 PEM_write_bio_X509(bio_s_out,peer);
1994                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1995                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1996                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1997                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1998                 X509_free(peer);
1999                 }
2000
2001         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2002                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2003         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2004         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2005         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2006         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2007                 TLS1_FLAGS_TLS_PADDING_BUG)
2008                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2009 #ifndef OPENSSL_NO_KRB5
2010         if (con->kssl_ctx->client_princ != NULL)
2011                 {
2012                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2013                         con->kssl_ctx->client_princ);
2014                 }
2015 #endif /* OPENSSL_NO_KRB5 */
2016         return(1);
2017         }
2018
2019 #ifndef OPENSSL_NO_DH
2020 static DH *load_dh_param(const char *dhfile)
2021         {
2022         DH *ret=NULL;
2023         BIO *bio;
2024
2025         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2026                 goto err;
2027         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2028 err:
2029         if (bio != NULL) BIO_free(bio);
2030         return(ret);
2031         }
2032 #endif
2033
2034 #if 0
2035 static int load_CA(SSL_CTX *ctx, char *file)
2036         {
2037         FILE *in;
2038         X509 *x=NULL;
2039
2040         if ((in=fopen(file,"r")) == NULL)
2041                 return(0);
2042
2043         for (;;)
2044                 {
2045                 if (PEM_read_X509(in,&x,NULL) == NULL)
2046                         break;
2047                 SSL_CTX_add_client_CA(ctx,x);
2048                 }
2049         if (x != NULL) X509_free(x);
2050         fclose(in);
2051         return(1);
2052         }
2053 #endif
2054
2055 static int www_body(char *hostname, int s, unsigned char *context)
2056         {
2057         char *buf=NULL;
2058         int ret=1;
2059         int i,j,k,blank,dot;
2060         struct stat st_buf;
2061         SSL *con;
2062         SSL_CIPHER *c;
2063         BIO *io,*ssl_bio,*sbio;
2064         long total_bytes;
2065
2066         buf=OPENSSL_malloc(bufsize);
2067         if (buf == NULL) return(0);
2068         io=BIO_new(BIO_f_buffer());
2069         ssl_bio=BIO_new(BIO_f_ssl());
2070         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2071
2072 #ifdef FIONBIO  
2073         if (s_nbio)
2074                 {
2075                 unsigned long sl=1;
2076
2077                 if (!s_quiet)
2078                         BIO_printf(bio_err,"turning on non blocking io\n");
2079                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2080                         ERR_print_errors(bio_err);
2081                 }
2082 #endif
2083
2084         /* lets make the output buffer a reasonable size */
2085         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2086
2087         if ((con=SSL_new(ctx)) == NULL) goto err;
2088 #ifndef OPENSSL_NO_TLSEXT
2089                 if (s_tlsextdebug)
2090                         {
2091                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2092                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2093                         }
2094 #endif
2095 #ifndef OPENSSL_NO_KRB5
2096         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2097                 {
2098                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2099                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2100                 }
2101 #endif  /* OPENSSL_NO_KRB5 */
2102         if(context) SSL_set_session_id_context(con, context,
2103                                                strlen((char *)context));
2104
2105         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2106         if (s_nbio_test)
2107                 {
2108                 BIO *test;
2109
2110                 test=BIO_new(BIO_f_nbio_test());
2111                 sbio=BIO_push(test,sbio);
2112                 }
2113         SSL_set_bio(con,sbio,sbio);
2114         SSL_set_accept_state(con);
2115
2116         /* SSL_set_fd(con,s); */
2117         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2118         BIO_push(io,ssl_bio);
2119 #ifdef CHARSET_EBCDIC
2120         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2121 #endif
2122
2123         if (s_debug)
2124                 {
2125                 con->debug=1;
2126                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2127                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2128                 }
2129         if (s_msg)
2130                 {
2131                 SSL_set_msg_callback(con, msg_cb);
2132                 SSL_set_msg_callback_arg(con, bio_s_out);
2133                 }
2134
2135         blank=0;
2136         for (;;)
2137                 {
2138                 if (hack)
2139                         {
2140                         i=SSL_accept(con);
2141
2142                         switch (SSL_get_error(con,i))
2143                                 {
2144                         case SSL_ERROR_NONE:
2145                                 break;
2146                         case SSL_ERROR_WANT_WRITE:
2147                         case SSL_ERROR_WANT_READ:
2148                         case SSL_ERROR_WANT_X509_LOOKUP:
2149                                 continue;
2150                         case SSL_ERROR_SYSCALL:
2151                         case SSL_ERROR_SSL:
2152                         case SSL_ERROR_ZERO_RETURN:
2153                                 ret=1;
2154                                 goto err;
2155                                 /* break; */
2156                                 }
2157
2158                         SSL_renegotiate(con);
2159                         SSL_write(con,NULL,0);
2160                         }
2161
2162                 i=BIO_gets(io,buf,bufsize-1);
2163                 if (i < 0) /* error */
2164                         {
2165                         if (!BIO_should_retry(io))
2166                                 {
2167                                 if (!s_quiet)
2168                                         ERR_print_errors(bio_err);
2169                                 goto err;
2170                                 }
2171                         else
2172                                 {
2173                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2174 #if defined(OPENSSL_SYS_NETWARE)
2175             delay(1000);
2176 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2177                                 sleep(1);
2178 #endif
2179                                 continue;
2180                                 }
2181                         }
2182                 else if (i == 0) /* end of input */
2183                         {
2184                         ret=1;
2185                         goto end;
2186                         }
2187
2188                 /* else we have data */
2189                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2190                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2191                         {
2192                         char *p;
2193                         X509 *peer;
2194                         STACK_OF(SSL_CIPHER) *sk;
2195                         static const char *space="                          ";
2196
2197                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2198                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2199                         BIO_puts(io,"<pre>\n");
2200 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2201                         BIO_puts(io,"\n");
2202                         for (i=0; i<local_argc; i++)
2203                                 {
2204                                 BIO_puts(io,local_argv[i]);
2205                                 BIO_write(io," ",1);
2206                                 }
2207                         BIO_puts(io,"\n");
2208
2209                         /* The following is evil and should not really
2210                          * be done */
2211                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2212                         sk=SSL_get_ciphers(con);
2213                         j=sk_SSL_CIPHER_num(sk);
2214                         for (i=0; i<j; i++)
2215                                 {
2216                                 c=sk_SSL_CIPHER_value(sk,i);
2217                                 BIO_printf(io,"%-11s:%-25s",
2218                                         SSL_CIPHER_get_version(c),
2219                                         SSL_CIPHER_get_name(c));
2220                                 if ((((i+1)%2) == 0) && (i+1 != j))
2221                                         BIO_puts(io,"\n");
2222                                 }
2223                         BIO_puts(io,"\n");
2224                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2225                         if (p != NULL)
2226                                 {
2227                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2228                                 j=i=0;
2229                                 while (*p)
2230                                         {
2231                                         if (*p == ':')
2232                                                 {
2233                                                 BIO_write(io,space,26-j);
2234                                                 i++;
2235                                                 j=0;
2236                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2237                                                 }
2238                                         else
2239                                                 {
2240                                                 BIO_write(io,p,1);
2241                                                 j++;
2242                                                 }
2243                                         p++;
2244                                         }
2245                                 BIO_puts(io,"\n");
2246                                 }
2247                         BIO_printf(io,((con->hit)
2248                                 ?"---\nReused, "
2249                                 :"---\nNew, "));
2250                         c=SSL_get_current_cipher(con);
2251                         BIO_printf(io,"%s, Cipher is %s\n",
2252                                 SSL_CIPHER_get_version(c),
2253                                 SSL_CIPHER_get_name(c));
2254                         SSL_SESSION_print(io,SSL_get_session(con));
2255                         BIO_printf(io,"---\n");
2256                         print_stats(io,SSL_get_SSL_CTX(con));
2257                         BIO_printf(io,"---\n");
2258                         peer=SSL_get_peer_certificate(con);
2259                         if (peer != NULL)
2260                                 {
2261                                 BIO_printf(io,"Client certificate\n");
2262                                 X509_print(io,peer);
2263                                 PEM_write_bio_X509(io,peer);
2264                                 }
2265                         else
2266                                 BIO_puts(io,"no client certificate available\n");
2267                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2268                         break;
2269                         }
2270                 else if ((www == 2 || www == 3)
2271                          && (strncmp("GET /",buf,5) == 0))
2272                         {
2273                         BIO *file;
2274                         char *p,*e;
2275                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2276
2277                         /* skip the '/' */
2278                         p= &(buf[5]);
2279
2280                         dot = 1;
2281                         for (e=p; *e != '\0'; e++)
2282                                 {
2283                                 if (e[0] == ' ')
2284                                         break;
2285
2286                                 switch (dot)
2287                                         {
2288                                 case 1:
2289                                         dot = (e[0] == '.') ? 2 : 0;
2290                                         break;
2291                                 case 2:
2292                                         dot = (e[0] == '.') ? 3 : 0;
2293                                         break;
2294                                 case 3:
2295                                         dot = (e[0] == '/') ? -1 : 0;
2296                                         break;
2297                                         }
2298                                 if (dot == 0)
2299                                         dot = (e[0] == '/') ? 1 : 0;
2300                                 }
2301                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2302
2303                         if (*e == '\0')
2304                                 {
2305                                 BIO_puts(io,text);
2306                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2307                                 break;
2308                                 }
2309                         *e='\0';
2310
2311                         if (dot)
2312                                 {
2313                                 BIO_puts(io,text);
2314                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2315                                 break;
2316                                 }
2317
2318                         if (*p == '/')
2319                                 {
2320                                 BIO_puts(io,text);
2321                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2322                                 break;
2323                                 }
2324
2325 #if 0
2326                         /* append if a directory lookup */
2327                         if (e[-1] == '/')
2328                                 strcat(p,"index.html");
2329 #endif
2330
2331                         /* if a directory, do the index thang */
2332                         if (stat(p,&st_buf) < 0)
2333                                 {
2334                                 BIO_puts(io,text);
2335                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2336                                 ERR_print_errors(io);
2337                                 break;
2338                                 }
2339                         if (S_ISDIR(st_buf.st_mode))
2340                                 {
2341 #if 0 /* must check buffer size */
2342                                 strcat(p,"/index.html");
2343 #else
2344                                 BIO_puts(io,text);
2345                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2346                                 break;
2347 #endif
2348                                 }
2349
2350                         if ((file=BIO_new_file(p,"r")) == NULL)
2351                                 {
2352                                 BIO_puts(io,text);
2353                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2354                                 ERR_print_errors(io);
2355                                 break;
2356                                 }
2357
2358                         if (!s_quiet)
2359                                 BIO_printf(bio_err,"FILE:%s\n",p);
2360
2361                         if (www == 2)
2362                                 {
2363                                 i=strlen(p);
2364                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2365                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2366                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2367                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2368                                 else
2369                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2370                                 }
2371                         /* send the file */
2372                         total_bytes=0;
2373                         for (;;)
2374                                 {
2375                                 i=BIO_read(file,buf,bufsize);
2376                                 if (i <= 0) break;
2377
2378 #ifdef RENEG
2379                                 total_bytes+=i;
2380                                 fprintf(stderr,"%d\n",i);
2381                                 if (total_bytes > 3*1024)
2382                                         {
2383                                         total_bytes=0;
2384                                         fprintf(stderr,"RENEGOTIATE\n");
2385                                         SSL_renegotiate(con);
2386                                         }
2387 #endif
2388
2389                                 for (j=0; j<i; )
2390                                         {
2391 #ifdef RENEG
2392 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2393 #endif
2394                                         k=BIO_write(io,&(buf[j]),i-j);
2395                                         if (k <= 0)
2396                                                 {
2397                                                 if (!BIO_should_retry(io))
2398                                                         goto write_error;
2399                                                 else
2400                                                         {
2401                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2402                                                         }
2403                                                 }
2404                                         else
2405                                                 {
2406                                                 j+=k;
2407                                                 }
2408                                         }
2409                                 }
2410 write_error:
2411                         BIO_free(file);
2412                         break;
2413                         }
2414                 }
2415
2416         for (;;)
2417                 {
2418                 i=(int)BIO_flush(io);
2419                 if (i <= 0)
2420                         {
2421                         if (!BIO_should_retry(io))
2422                                 break;
2423                         }
2424                 else
2425                         break;
2426                 }
2427 end:
2428 #if 1
2429         /* make sure we re-use sessions */
2430         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2431 #else
2432         /* This kills performance */
2433 /*      SSL_shutdown(con); A shutdown gets sent in the
2434  *      BIO_free_all(io) procession */
2435 #endif
2436
2437 err:
2438
2439         if (ret >= 0)
2440                 BIO_printf(bio_s_out,"ACCEPT\n");
2441
2442         if (buf != NULL) OPENSSL_free(buf);
2443         if (io != NULL) BIO_free_all(io);
2444 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2445         return(ret);
2446         }
2447
2448 #ifndef OPENSSL_NO_RSA
2449 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2450         {
2451         BIGNUM *bn = NULL;
2452         static RSA *rsa_tmp=NULL;
2453
2454         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2455                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2456         if (!rsa_tmp && bn)
2457                 {
2458                 if (!s_quiet)
2459                         {
2460                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2461                         (void)BIO_flush(bio_err);
2462                         }
2463                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2464                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2465                         {
2466                         if(rsa_tmp) RSA_free(rsa_tmp);
2467                         rsa_tmp = NULL;
2468                         }
2469                 if (!s_quiet)
2470                         {
2471                         BIO_printf(bio_err,"\n");
2472                         (void)BIO_flush(bio_err);
2473                         }
2474                 BN_free(bn);
2475                 }
2476         return(rsa_tmp);
2477         }
2478 #endif
2479
2480 #define MAX_SESSION_ID_ATTEMPTS 10
2481 static int generate_session_id(const SSL *ssl, unsigned char *id,
2482                                 unsigned int *id_len)
2483         {
2484         unsigned int count = 0;
2485         do      {
2486                 RAND_pseudo_bytes(id, *id_len);
2487                 /* Prefix the session_id with the required prefix. NB: If our
2488                  * prefix is too long, clip it - but there will be worse effects
2489                  * anyway, eg. the server could only possibly create 1 session
2490                  * ID (ie. the prefix!) so all future session negotiations will
2491                  * fail due to conflicts. */
2492                 memcpy(id, session_id_prefix,
2493                         (strlen(session_id_prefix) < *id_len) ?
2494                         strlen(session_id_prefix) : *id_len);
2495                 }
2496         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2497                 (++count < MAX_SESSION_ID_ATTEMPTS));
2498         if(count >= MAX_SESSION_ID_ATTEMPTS)
2499                 return 0;
2500         return 1;
2501         }