870f464f1ba3c97c2a7b39f148c7d06f84913361
[oweals/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 #ifdef mtu
287 #undef mtu
288 #endif
289 static long mtu;
290 static int cert_chain = 0;
291
292
293 #ifdef MONOLITH
294 static void s_server_init(void)
295         {
296         accept_socket=-1;
297         cipher=NULL;
298         s_server_verify=SSL_VERIFY_NONE;
299         s_dcert_file=NULL;
300         s_dkey_file=NULL;
301         s_cert_file=TEST_CERT;
302         s_key_file=NULL;
303 #ifndef OPENSSL_NO_TLSEXT
304         s_cert_file2=TEST_CERT2;
305         s_key_file2=NULL;
306         ctx2=NULL;
307 #endif
308 #ifdef FIONBIO
309         s_nbio=0;
310 #endif
311         s_nbio_test=0;
312         ctx=NULL;
313         www=0;
314
315         bio_s_out=NULL;
316         s_debug=0;
317         s_msg=0;
318         s_quiet=0;
319         hack=0;
320 #ifndef OPENSSL_NO_ENGINE
321         engine_id=NULL;
322 #endif
323         }
324 #endif
325
326 static void sv_usage(void)
327         {
328         BIO_printf(bio_err,"usage: s_server [args ...]\n");
329         BIO_printf(bio_err,"\n");
330         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
331         BIO_printf(bio_err," -context arg  - set session ID context\n");
332         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
333         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
334         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
335         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
336         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
337                            "                 The CRL(s) are appended to the certificate file\n");
338         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
339                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
340                            "                 the certificate file.\n");
341         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
342         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
343         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
344         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
345         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
346         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
347         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
348         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
349         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
350         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
351         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
352         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
353 #ifndef OPENSSL_NO_ECDH
354         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
355                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
356                            "                 (default is sect163r2).\n");
357 #endif
358 #ifdef FIONBIO
359         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
360 #endif
361         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
362         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
363         BIO_printf(bio_err," -debug        - Print more output\n");
364         BIO_printf(bio_err," -msg          - Show protocol messages\n");
365         BIO_printf(bio_err," -state        - Print the SSL states\n");
366         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
367         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
368         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
369         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
370         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
371         BIO_printf(bio_err," -quiet        - No server output\n");
372         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
373         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
374         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
375         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
376         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
377         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
378         BIO_printf(bio_err," -mtu          - Set MTU\n");
379         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
380         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
381         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
382         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
383 #ifndef OPENSSL_NO_DH
384         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
385 #endif
386 #ifndef OPENSSL_NO_ECDH
387         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
388 #endif
389         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
390         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
391         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
393         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
394 #ifndef OPENSSL_NO_ENGINE
395         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
396 #endif
397         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
398         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
399 #ifndef OPENSSL_NO_TLSEXT
400         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
401         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
402         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
403         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
404         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
405         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
406         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
407         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
408 #endif
409         }
410
411 static int local_argc=0;
412 static char **local_argv;
413
414 #ifdef CHARSET_EBCDIC
415 static int ebcdic_new(BIO *bi);
416 static int ebcdic_free(BIO *a);
417 static int ebcdic_read(BIO *b, char *out, int outl);
418 static int ebcdic_write(BIO *b, const char *in, int inl);
419 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
420 static int ebcdic_gets(BIO *bp, char *buf, int size);
421 static int ebcdic_puts(BIO *bp, const char *str);
422
423 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
424 static BIO_METHOD methods_ebcdic=
425         {
426         BIO_TYPE_EBCDIC_FILTER,
427         "EBCDIC/ASCII filter",
428         ebcdic_write,
429         ebcdic_read,
430         ebcdic_puts,
431         ebcdic_gets,
432         ebcdic_ctrl,
433         ebcdic_new,
434         ebcdic_free,
435         };
436
437 typedef struct
438 {
439         size_t  alloced;
440         char    buff[1];
441 } EBCDIC_OUTBUFF;
442
443 BIO_METHOD *BIO_f_ebcdic_filter()
444 {
445         return(&methods_ebcdic);
446 }
447
448 static int ebcdic_new(BIO *bi)
449 {
450         EBCDIC_OUTBUFF *wbuf;
451
452         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
453         wbuf->alloced = 1024;
454         wbuf->buff[0] = '\0';
455
456         bi->ptr=(char *)wbuf;
457         bi->init=1;
458         bi->flags=0;
459         return(1);
460 }
461
462 static int ebcdic_free(BIO *a)
463 {
464         if (a == NULL) return(0);
465         if (a->ptr != NULL)
466                 OPENSSL_free(a->ptr);
467         a->ptr=NULL;
468         a->init=0;
469         a->flags=0;
470         return(1);
471 }
472         
473 static int ebcdic_read(BIO *b, char *out, int outl)
474 {
475         int ret=0;
476
477         if (out == NULL || outl == 0) return(0);
478         if (b->next_bio == NULL) return(0);
479
480         ret=BIO_read(b->next_bio,out,outl);
481         if (ret > 0)
482                 ascii2ebcdic(out,out,ret);
483         return(ret);
484 }
485
486 static int ebcdic_write(BIO *b, const char *in, int inl)
487 {
488         EBCDIC_OUTBUFF *wbuf;
489         int ret=0;
490         int num;
491         unsigned char n;
492
493         if ((in == NULL) || (inl <= 0)) return(0);
494         if (b->next_bio == NULL) return(0);
495
496         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
497
498         if (inl > (num = wbuf->alloced))
499         {
500                 num = num + num;  /* double the size */
501                 if (num < inl)
502                         num = inl;
503                 OPENSSL_free(wbuf);
504                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
505
506                 wbuf->alloced = num;
507                 wbuf->buff[0] = '\0';
508
509                 b->ptr=(char *)wbuf;
510         }
511
512         ebcdic2ascii(wbuf->buff, in, inl);
513
514         ret=BIO_write(b->next_bio, wbuf->buff, inl);
515
516         return(ret);
517 }
518
519 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
520 {
521         long ret;
522
523         if (b->next_bio == NULL) return(0);
524         switch (cmd)
525         {
526         case BIO_CTRL_DUP:
527                 ret=0L;
528                 break;
529         default:
530                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
531                 break;
532         }
533         return(ret);
534 }
535
536 static int ebcdic_gets(BIO *bp, char *buf, int size)
537 {
538         int i, ret=0;
539         if (bp->next_bio == NULL) return(0);
540 /*      return(BIO_gets(bp->next_bio,buf,size));*/
541         for (i=0; i<size-1; ++i)
542         {
543                 ret = ebcdic_read(bp,&buf[i],1);
544                 if (ret <= 0)
545                         break;
546                 else if (buf[i] == '\n')
547                 {
548                         ++i;
549                         break;
550                 }
551         }
552         if (i < size)
553                 buf[i] = '\0';
554         return (ret < 0 && i == 0) ? ret : i;
555 }
556
557 static int ebcdic_puts(BIO *bp, const char *str)
558 {
559         if (bp->next_bio == NULL) return(0);
560         return ebcdic_write(bp, str, strlen(str));
561 }
562 #endif
563
564 #ifndef OPENSSL_NO_TLSEXT
565
566 /* This is a context that we pass to callbacks */
567 typedef struct tlsextctx_st {
568    char * servername;
569    BIO * biodebug;
570    int extension_error;
571 } tlsextctx;
572
573
574 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
575         {
576         tlsextctx * p = (tlsextctx *) arg;
577         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
578         if (servername && p->biodebug) 
579                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
580         
581         if (!p->servername)
582                 return SSL_TLSEXT_ERR_NOACK;
583         
584         if (servername)
585                 {
586                 if (strcmp(servername,p->servername)) 
587                         return p->extension_error;
588                 if (ctx2)
589                         {
590                         BIO_printf(p->biodebug,"Swiching server context.\n");
591                         SSL_set_SSL_CTX(s,ctx2);
592                         }     
593                 }
594         return SSL_TLSEXT_ERR_OK;
595 }
596
597 /* Structure passed to cert status callback */
598
599 typedef struct tlsextstatusctx_st {
600    /* Default responder to use */
601    char *host, *path, *port;
602    int use_ssl;
603    int timeout;
604    BIO *err;
605    int verbose;
606 } tlsextstatusctx;
607
608 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
609
610 /* Certificate Status callback. This is called when a client includes a
611  * certificate status request extension.
612  *
613  * This is a simplified version. It examines certificates each time and
614  * makes one OCSP responder query for each request.
615  *
616  * A full version would store details such as the OCSP certificate IDs and
617  * minimise the number of OCSP responses by caching them until they were
618  * considered "expired".
619  */
620
621 static int cert_status_cb(SSL *s, void *arg)
622         {
623         tlsextstatusctx *srctx = arg;
624         BIO *err = srctx->err;
625         char *host, *port, *path;
626         int use_ssl;
627         unsigned char *rspder = NULL;
628         int rspderlen;
629         STACK *aia = NULL;
630         X509 *x = NULL;
631         X509_STORE_CTX inctx;
632         X509_OBJECT obj;
633         OCSP_REQUEST *req = NULL;
634         OCSP_RESPONSE *resp = NULL;
635         OCSP_CERTID *id = NULL;
636         STACK_OF(X509_EXTENSION) *exts;
637         int ret = SSL_TLSEXT_ERR_NOACK;
638         int i;
639 #if 0
640 STACK_OF(OCSP_RESPID) *ids;
641 SSL_get_tlsext_status_ids(s, &ids);
642 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
643 #endif
644         if (srctx->verbose)
645                 BIO_puts(err, "cert_status: callback called\n");
646         /* Build up OCSP query from server certificate */
647         x = SSL_get_certificate(s);
648         aia = X509_get1_ocsp(x);
649         if (aia)
650                 {
651                 if (!OCSP_parse_url(sk_value(aia, 0),
652                         &host, &port, &path, &use_ssl))
653                         {
654                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
655                         goto err;
656                         }
657                 if (srctx->verbose)
658                         BIO_printf(err, "cert_status: AIA URL: %s\n",
659                                         sk_value(aia, 0));
660                 }
661         else
662                 {
663                 if (!srctx->host)
664                         {
665                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
666                         goto done;
667                         }
668                 host = srctx->host;
669                 path = srctx->path;
670                 port = srctx->port;
671                 use_ssl = srctx->use_ssl;
672                 }
673                 
674         if (!X509_STORE_CTX_init(&inctx,
675                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
676                                 NULL, NULL))
677                 goto err;
678         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
679                                 X509_get_issuer_name(x),&obj) <= 0)
680                 {
681                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
682                 X509_STORE_CTX_cleanup(&inctx);
683                 goto done;
684                 }
685         req = OCSP_REQUEST_new();
686         if (!req)
687                 goto err;
688         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
689         X509_free(obj.data.x509);
690         X509_STORE_CTX_cleanup(&inctx);
691         if (!id)
692                 goto err;
693         if (!OCSP_request_add0_id(req, id))
694                 goto err;
695         id = NULL;
696         /* Add any extensions to the request */
697         SSL_get_tlsext_status_exts(s, &exts);
698         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
699                 {
700                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
701                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
702                         goto err;
703                 }
704         resp = process_responder(err, req, host, path, port, use_ssl,
705                                         srctx->timeout);
706         if (!resp)
707                 {
708                 BIO_puts(err, "cert_status: error querying responder\n");
709                 goto done;
710                 }
711         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
712         if (rspderlen <= 0)
713                 goto err;
714         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
715         if (srctx->verbose)
716                 {
717                 BIO_puts(err, "cert_status: ocsp response sent:\n");
718                 OCSP_RESPONSE_print(err, resp, 2);
719                 }
720         ret = SSL_TLSEXT_ERR_OK;
721         done:
722         if (ret != SSL_TLSEXT_ERR_OK)
723                 ERR_print_errors(err);
724         if (aia)
725                 {
726                 OPENSSL_free(host);
727                 OPENSSL_free(path);
728                 OPENSSL_free(port);
729                 X509_email_free(aia);
730                 }
731         if (id)
732                 OCSP_CERTID_free(id);
733         if (req)
734                 OCSP_REQUEST_free(req);
735         if (resp)
736                 OCSP_RESPONSE_free(resp);
737         return ret;
738         err:
739         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
740         goto done;
741         }
742 #endif
743 int MAIN(int, char **);
744
745 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
746 static char *jpake_secret = NULL;
747 #endif
748
749 int MAIN(int argc, char *argv[])
750         {
751         X509_STORE *store = NULL;
752         int vflags = 0;
753         short port=PORT;
754         char *CApath=NULL,*CAfile=NULL;
755         unsigned char *context = NULL;
756         char *dhfile = NULL;
757 #ifndef OPENSSL_NO_ECDH
758         char *named_curve = NULL;
759 #endif
760         int badop=0,bugs=0;
761         int ret=1;
762         int off=0;
763         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
764         int state=0;
765         SSL_METHOD *meth=NULL;
766         int socket_type=SOCK_STREAM;
767 #ifndef OPENSSL_NO_ENGINE
768         ENGINE *e=NULL;
769 #endif
770         char *inrand=NULL;
771         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
772         char *passarg = NULL, *pass = NULL;
773         char *dpassarg = NULL, *dpass = NULL;
774         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
775         X509 *s_cert = NULL, *s_dcert = NULL;
776         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
777 #ifndef OPENSSL_NO_TLSEXT
778         EVP_PKEY *s_key2 = NULL;
779         X509 *s_cert2 = NULL;
780 #endif
781 #ifndef OPENSSL_NO_TLSEXT
782         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
783 #endif
784
785 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
786         meth=SSLv23_server_method();
787 #elif !defined(OPENSSL_NO_SSL3)
788         meth=SSLv3_server_method();
789 #elif !defined(OPENSSL_NO_SSL2)
790         meth=SSLv2_server_method();
791 #endif
792
793         local_argc=argc;
794         local_argv=argv;
795
796         apps_startup();
797 #ifdef MONOLITH
798         s_server_init();
799 #endif
800
801         if (bio_err == NULL)
802                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
803
804         if (!load_config(bio_err, NULL))
805                 goto end;
806
807         verify_depth=0;
808 #ifdef FIONBIO
809         s_nbio=0;
810 #endif
811         s_nbio_test=0;
812
813         argc--;
814         argv++;
815
816         while (argc >= 1)
817                 {
818                 if      ((strcmp(*argv,"-port") == 0) ||
819                          (strcmp(*argv,"-accept") == 0))
820                         {
821                         if (--argc < 1) goto bad;
822                         if (!extract_port(*(++argv),&port))
823                                 goto bad;
824                         }
825                 else if (strcmp(*argv,"-verify") == 0)
826                         {
827                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
828                         if (--argc < 1) goto bad;
829                         verify_depth=atoi(*(++argv));
830                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
831                         }
832                 else if (strcmp(*argv,"-Verify") == 0)
833                         {
834                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
835                                 SSL_VERIFY_CLIENT_ONCE;
836                         if (--argc < 1) goto bad;
837                         verify_depth=atoi(*(++argv));
838                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
839                         }
840                 else if (strcmp(*argv,"-context") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         context= (unsigned char *)*(++argv);
844                         }
845                 else if (strcmp(*argv,"-cert") == 0)
846                         {
847                         if (--argc < 1) goto bad;
848                         s_cert_file= *(++argv);
849                         }
850                 else if (strcmp(*argv,"-certform") == 0)
851                         {
852                         if (--argc < 1) goto bad;
853                         s_cert_format = str2fmt(*(++argv));
854                         }
855                 else if (strcmp(*argv,"-key") == 0)
856                         {
857                         if (--argc < 1) goto bad;
858                         s_key_file= *(++argv);
859                         }
860                 else if (strcmp(*argv,"-keyform") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         s_key_format = str2fmt(*(++argv));
864                         }
865                 else if (strcmp(*argv,"-pass") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         passarg = *(++argv);
869                         }
870                 else if (strcmp(*argv,"-dhparam") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         dhfile = *(++argv);
874                         }
875 #ifndef OPENSSL_NO_ECDH         
876                 else if (strcmp(*argv,"-named_curve") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         named_curve = *(++argv);
880                         }
881 #endif
882                 else if (strcmp(*argv,"-dcertform") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         s_dcert_format = str2fmt(*(++argv));
886                         }
887                 else if (strcmp(*argv,"-dcert") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         s_dcert_file= *(++argv);
891                         }
892                 else if (strcmp(*argv,"-dkeyform") == 0)
893                         {
894                         if (--argc < 1) goto bad;
895                         s_dkey_format = str2fmt(*(++argv));
896                         }
897                 else if (strcmp(*argv,"-dpass") == 0)
898                         {
899                         if (--argc < 1) goto bad;
900                         dpassarg = *(++argv);
901                         }
902                 else if (strcmp(*argv,"-dkey") == 0)
903                         {
904                         if (--argc < 1) goto bad;
905                         s_dkey_file= *(++argv);
906                         }
907                 else if (strcmp(*argv,"-nocert") == 0)
908                         {
909                         nocert=1;
910                         }
911                 else if (strcmp(*argv,"-CApath") == 0)
912                         {
913                         if (--argc < 1) goto bad;
914                         CApath= *(++argv);
915                         }
916                 else if (strcmp(*argv,"-crl_check") == 0)
917                         {
918                         vflags |= X509_V_FLAG_CRL_CHECK;
919                         }
920                 else if (strcmp(*argv,"-crl_check_all") == 0)
921                         {
922                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
923                         }
924                 else if (strcmp(*argv,"-serverpref") == 0)
925                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
926                 else if (strcmp(*argv,"-cipher") == 0)
927                         {
928                         if (--argc < 1) goto bad;
929                         cipher= *(++argv);
930                         }
931                 else if (strcmp(*argv,"-CAfile") == 0)
932                         {
933                         if (--argc < 1) goto bad;
934                         CAfile= *(++argv);
935                         }
936 #ifdef FIONBIO  
937                 else if (strcmp(*argv,"-nbio") == 0)
938                         { s_nbio=1; }
939 #endif
940                 else if (strcmp(*argv,"-nbio_test") == 0)
941                         {
942 #ifdef FIONBIO  
943                         s_nbio=1;
944 #endif
945                         s_nbio_test=1;
946                         }
947                 else if (strcmp(*argv,"-debug") == 0)
948                         { s_debug=1; }
949 #ifndef OPENSSL_NO_TLSEXT
950                 else if (strcmp(*argv,"-tlsextdebug") == 0)
951                         s_tlsextdebug=1;
952                 else if (strcmp(*argv,"-status") == 0)
953                         s_tlsextstatus=1;
954                 else if (strcmp(*argv,"-status_verbose") == 0)
955                         {
956                         s_tlsextstatus=1;
957                         tlscstatp.verbose = 1;
958                         }
959                 else if (!strcmp(*argv, "-status_timeout"))
960                         {
961                         s_tlsextstatus=1;
962                         if (--argc < 1) goto bad;
963                         tlscstatp.timeout = atoi(*(++argv));
964                         }
965                 else if (!strcmp(*argv, "-status_url"))
966                         {
967                         s_tlsextstatus=1;
968                         if (--argc < 1) goto bad;
969                         if (!OCSP_parse_url(*(++argv),
970                                         &tlscstatp.host,
971                                         &tlscstatp.port,
972                                         &tlscstatp.path,
973                                         &tlscstatp.use_ssl))
974                                 {
975                                 BIO_printf(bio_err, "Error parsing URL\n");
976                                 goto bad;
977                                 }
978                         }
979 #endif
980                 else if (strcmp(*argv,"-msg") == 0)
981                         { s_msg=1; }
982                 else if (strcmp(*argv,"-hack") == 0)
983                         { hack=1; }
984                 else if (strcmp(*argv,"-state") == 0)
985                         { state=1; }
986                 else if (strcmp(*argv,"-crlf") == 0)
987                         { s_crlf=1; }
988                 else if (strcmp(*argv,"-quiet") == 0)
989                         { s_quiet=1; }
990                 else if (strcmp(*argv,"-bugs") == 0)
991                         { bugs=1; }
992                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
993                         { no_tmp_rsa=1; }
994                 else if (strcmp(*argv,"-no_dhe") == 0)
995                         { no_dhe=1; }
996                 else if (strcmp(*argv,"-no_ecdhe") == 0)
997                         { no_ecdhe=1; }
998                 else if (strcmp(*argv,"-www") == 0)
999                         { www=1; }
1000                 else if (strcmp(*argv,"-WWW") == 0)
1001                         { www=2; }
1002                 else if (strcmp(*argv,"-HTTP") == 0)
1003                         { www=3; }
1004                 else if (strcmp(*argv,"-no_ssl2") == 0)
1005                         { off|=SSL_OP_NO_SSLv2; }
1006                 else if (strcmp(*argv,"-no_ssl3") == 0)
1007                         { off|=SSL_OP_NO_SSLv3; }
1008                 else if (strcmp(*argv,"-no_tls1") == 0)
1009                         { off|=SSL_OP_NO_TLSv1; }
1010 #ifndef OPENSSL_NO_TLSEXT
1011                 else if (strcmp(*argv,"-no_ticket") == 0)
1012                         { off|=SSL_OP_NO_TICKET; }
1013 #endif
1014 #ifndef OPENSSL_NO_SSL2
1015                 else if (strcmp(*argv,"-ssl2") == 0)
1016                         { meth=SSLv2_server_method(); }
1017 #endif
1018 #ifndef OPENSSL_NO_SSL3
1019                 else if (strcmp(*argv,"-ssl3") == 0)
1020                         { meth=SSLv3_server_method(); }
1021 #endif
1022 #ifndef OPENSSL_NO_TLS1
1023                 else if (strcmp(*argv,"-tls1") == 0)
1024                         { meth=TLSv1_server_method(); }
1025 #endif
1026 #ifndef OPENSSL_NO_DTLS1
1027                 else if (strcmp(*argv,"-dtls1") == 0)
1028                         { 
1029                         meth=DTLSv1_server_method();
1030                         socket_type = SOCK_DGRAM;
1031                         }
1032                 else if (strcmp(*argv,"-timeout") == 0)
1033                         enable_timeouts = 1;
1034                 else if (strcmp(*argv,"-mtu") == 0)
1035                         {
1036                         if (--argc < 1) goto bad;
1037                         mtu = atol(*(++argv));
1038                         }
1039                 else if (strcmp(*argv, "-chain") == 0)
1040                         cert_chain = 1;
1041 #endif
1042                 else if (strcmp(*argv, "-id_prefix") == 0)
1043                         {
1044                         if (--argc < 1) goto bad;
1045                         session_id_prefix = *(++argv);
1046                         }
1047 #ifndef OPENSSL_NO_ENGINE
1048                 else if (strcmp(*argv,"-engine") == 0)
1049                         {
1050                         if (--argc < 1) goto bad;
1051                         engine_id= *(++argv);
1052                         }
1053 #endif
1054                 else if (strcmp(*argv,"-rand") == 0)
1055                         {
1056                         if (--argc < 1) goto bad;
1057                         inrand= *(++argv);
1058                         }
1059 #ifndef OPENSSL_NO_TLSEXT
1060                 else if (strcmp(*argv,"-servername") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         tlsextcbp.servername= *(++argv);
1064                         }
1065                 else if (strcmp(*argv,"-servername_fatal") == 0)
1066                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1067                 else if (strcmp(*argv,"-cert2") == 0)
1068                         {
1069                         if (--argc < 1) goto bad;
1070                         s_cert_file2= *(++argv);
1071                         }
1072                 else if (strcmp(*argv,"-key2") == 0)
1073                         {
1074                         if (--argc < 1) goto bad;
1075                         s_key_file2= *(++argv);
1076                         }
1077                         
1078 #endif
1079 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
1080                 else if (strcmp(*argv,"-jpake") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         jpake_secret = *(++argv);
1084                         }
1085 #endif
1086                 else
1087                         {
1088                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1089                         badop=1;
1090                         break;
1091                         }
1092                 argc--;
1093                 argv++;
1094                 }
1095         if (badop)
1096                 {
1097 bad:
1098                 sv_usage();
1099                 goto end;
1100                 }
1101
1102         SSL_load_error_strings();
1103         OpenSSL_add_ssl_algorithms();
1104
1105 #ifndef OPENSSL_NO_ENGINE
1106         e = setup_engine(bio_err, engine_id, 1);
1107 #endif
1108
1109         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1110                 {
1111                 BIO_printf(bio_err, "Error getting password\n");
1112                 goto end;
1113                 }
1114
1115
1116         if (s_key_file == NULL)
1117                 s_key_file = s_cert_file;
1118 #ifndef OPENSSL_NO_TLSEXT
1119         if (s_key_file2 == NULL)
1120                 s_key_file2 = s_cert_file2;
1121 #endif
1122
1123         if (nocert == 0)
1124                 {
1125                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1126                        "server certificate private key file");
1127                 if (!s_key)
1128                         {
1129                         ERR_print_errors(bio_err);
1130                         goto end;
1131                         }
1132
1133                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1134                         NULL, e, "server certificate file");
1135
1136                 if (!s_cert)
1137                         {
1138                         ERR_print_errors(bio_err);
1139                         goto end;
1140                         }
1141
1142 #ifndef OPENSSL_NO_TLSEXT
1143                 if (tlsextcbp.servername) 
1144                         {
1145                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1146                                 "second server certificate private key file");
1147                         if (!s_key2)
1148                                 {
1149                                 ERR_print_errors(bio_err);
1150                                 goto end;
1151                                 }
1152                         
1153                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1154                                 NULL, e, "second server certificate file");
1155                         
1156                         if (!s_cert2)
1157                                 {
1158                                 ERR_print_errors(bio_err);
1159                                 goto end;
1160                                 }
1161                         }
1162 #endif
1163                 }
1164         if (s_dcert_file)
1165                 {
1166
1167                 if (s_dkey_file == NULL)
1168                         s_dkey_file = s_dcert_file;
1169
1170                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1171                                 0, dpass, e,
1172                                "second certificate private key file");
1173                 if (!s_dkey)
1174                         {
1175                         ERR_print_errors(bio_err);
1176                         goto end;
1177                         }
1178
1179                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1180                                 NULL, e, "second server certificate file");
1181
1182                 if (!s_dcert)
1183                         {
1184                         ERR_print_errors(bio_err);
1185                         goto end;
1186                         }
1187
1188                 }
1189
1190         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1191                 && !RAND_status())
1192                 {
1193                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1194                 }
1195         if (inrand != NULL)
1196                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1197                         app_RAND_load_files(inrand));
1198
1199         if (bio_s_out == NULL)
1200                 {
1201                 if (s_quiet && !s_debug && !s_msg)
1202                         {
1203                         bio_s_out=BIO_new(BIO_s_null());
1204                         }
1205                 else
1206                         {
1207                         if (bio_s_out == NULL)
1208                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1209                         }
1210                 }
1211
1212 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1213         if (nocert)
1214 #endif
1215                 {
1216                 s_cert_file=NULL;
1217                 s_key_file=NULL;
1218                 s_dcert_file=NULL;
1219                 s_dkey_file=NULL;
1220 #ifndef OPENSSL_NO_TLSEXT
1221                 s_cert_file2=NULL;
1222                 s_key_file2=NULL;
1223 #endif
1224                 }
1225
1226         ctx=SSL_CTX_new(meth);
1227         if (ctx == NULL)
1228                 {
1229                 ERR_print_errors(bio_err);
1230                 goto end;
1231                 }
1232         if (session_id_prefix)
1233                 {
1234                 if(strlen(session_id_prefix) >= 32)
1235                         BIO_printf(bio_err,
1236 "warning: id_prefix is too long, only one new session will be possible\n");
1237                 else if(strlen(session_id_prefix) >= 16)
1238                         BIO_printf(bio_err,
1239 "warning: id_prefix is too long if you use SSLv2\n");
1240                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1241                         {
1242                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1243                         ERR_print_errors(bio_err);
1244                         goto end;
1245                         }
1246                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1247                 }
1248         SSL_CTX_set_quiet_shutdown(ctx,1);
1249         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1250         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1251         SSL_CTX_set_options(ctx,off);
1252         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1253          * Setting read ahead solves this problem.
1254          */
1255         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1256
1257         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1258
1259         SSL_CTX_sess_set_cache_size(ctx,128);
1260
1261 #if 0
1262         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1263 #endif
1264
1265 #if 0
1266         if (s_cert_file == NULL)
1267                 {
1268                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1269                 goto end;
1270                 }
1271 #endif
1272
1273         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1274                 (!SSL_CTX_set_default_verify_paths(ctx)))
1275                 {
1276                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1277                 ERR_print_errors(bio_err);
1278                 /* goto end; */
1279                 }
1280         store = SSL_CTX_get_cert_store(ctx);
1281         X509_STORE_set_flags(store, vflags);
1282 #ifndef OPENSSL_NO_TLSEXT
1283         if (s_cert2)
1284                 {
1285                 ctx2=SSL_CTX_new(meth);
1286                 if (ctx2 == NULL)
1287                         {
1288                         ERR_print_errors(bio_err);
1289                         goto end;
1290                         }
1291                 }
1292         
1293         if (ctx2)
1294                 {
1295                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1296
1297                 if (session_id_prefix)
1298                         {
1299                         if(strlen(session_id_prefix) >= 32)
1300                                 BIO_printf(bio_err,
1301                                         "warning: id_prefix is too long, only one new session will be possible\n");
1302                         else if(strlen(session_id_prefix) >= 16)
1303                                 BIO_printf(bio_err,
1304                                         "warning: id_prefix is too long if you use SSLv2\n");
1305                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1306                                 {
1307                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1308                                 ERR_print_errors(bio_err);
1309                                 goto end;
1310                                 }
1311                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1312                         }
1313                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1314                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1315                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1316                 SSL_CTX_set_options(ctx2,off);
1317
1318                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1319                  * Setting read ahead solves this problem.
1320                  */
1321                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1322
1323
1324                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1325
1326                 SSL_CTX_sess_set_cache_size(ctx2,128);
1327
1328                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1329                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1330                         {
1331                         ERR_print_errors(bio_err);
1332                         }
1333                 store = SSL_CTX_get_cert_store(ctx2);
1334                 X509_STORE_set_flags(store, vflags);
1335                 }
1336 #endif 
1337
1338
1339 #ifndef OPENSSL_NO_DH
1340         if (!no_dhe)
1341                 {
1342                 DH *dh=NULL;
1343
1344                 if (dhfile)
1345                         dh = load_dh_param(dhfile);
1346                 else if (s_cert_file)
1347                         dh = load_dh_param(s_cert_file);
1348
1349                 if (dh != NULL)
1350                         {
1351                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1352                         }
1353                 else
1354                         {
1355                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1356                         dh=get_dh512();
1357                         }
1358                 (void)BIO_flush(bio_s_out);
1359
1360                 SSL_CTX_set_tmp_dh(ctx,dh);
1361 #ifndef OPENSSL_NO_TLSEXT
1362                 if (ctx2)
1363                         {
1364                         if (!dhfile)
1365                                 { 
1366                                 DH *dh2=load_dh_param(s_cert_file2);
1367                                 if (dh2 != NULL)
1368                                         {
1369                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1370                                         (void)BIO_flush(bio_s_out);
1371
1372                                         DH_free(dh);
1373                                         dh = dh2;
1374                                         }
1375                                 }
1376                         SSL_CTX_set_tmp_dh(ctx2,dh);
1377                         }
1378 #endif
1379                 DH_free(dh);
1380                 }
1381 #endif
1382
1383 #ifndef OPENSSL_NO_ECDH
1384         if (!no_ecdhe)
1385                 {
1386                 EC_KEY *ecdh=NULL;
1387
1388                 if (named_curve)
1389                         {
1390                         int nid = OBJ_sn2nid(named_curve);
1391
1392                         if (nid == 0)
1393                                 {
1394                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1395                                         named_curve);
1396                                 goto end;
1397                                 }
1398                         ecdh = EC_KEY_new_by_curve_name(nid);
1399                         if (ecdh == NULL)
1400                                 {
1401                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1402                                         named_curve);
1403                                 goto end;
1404                                 }
1405                         }
1406
1407                 if (ecdh != NULL)
1408                         {
1409                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1410                         }
1411                 else
1412                         {
1413                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1414                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1415                         if (ecdh == NULL) 
1416                                 {
1417                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1418                                 goto end;
1419                                 }
1420                         }
1421                 (void)BIO_flush(bio_s_out);
1422
1423                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1424 #ifndef OPENSSL_NO_TLSEXT
1425                 if (ctx2) 
1426                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1427 #endif
1428                 EC_KEY_free(ecdh);
1429                 }
1430 #endif
1431         
1432         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1433                 goto end;
1434 #ifndef OPENSSL_NO_TLSEXT
1435         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1436                 goto end; 
1437 #endif
1438         if (s_dcert != NULL)
1439                 {
1440                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1441                         goto end;
1442                 }
1443
1444 #ifndef OPENSSL_NO_RSA
1445 #if 1
1446         if (!no_tmp_rsa)
1447                 {
1448                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1449 #ifndef OPENSSL_NO_TLSEXT
1450                 if (ctx2) 
1451                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1452 #endif  
1453                 }
1454 #else
1455         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1456                 {
1457                 RSA *rsa;
1458
1459                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1460                 BIO_flush(bio_s_out);
1461
1462                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1463
1464                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1465                         {
1466                         ERR_print_errors(bio_err);
1467                         goto end;
1468                         }
1469 #ifndef OPENSSL_NO_TLSEXT
1470                         if (ctx2)
1471                                 {
1472                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1473                                         {
1474                                         ERR_print_errors(bio_err);
1475                                         goto end;
1476                                         }
1477                                 }
1478 #endif
1479                 RSA_free(rsa);
1480                 BIO_printf(bio_s_out,"\n");
1481                 }
1482 #endif
1483 #endif
1484
1485         if (cipher != NULL)
1486                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1487                 BIO_printf(bio_err,"error setting cipher list\n");
1488                 ERR_print_errors(bio_err);
1489                 goto end;
1490 #ifndef OPENSSL_NO_TLSEXT
1491                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1492                         {
1493                         BIO_printf(bio_err,"error setting cipher list\n");
1494                         ERR_print_errors(bio_err);
1495                         goto end;
1496                         }
1497 #endif
1498         }
1499         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1500         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1501                 sizeof s_server_session_id_context);
1502
1503 #ifndef OPENSSL_NO_TLSEXT
1504         if (ctx2)
1505                 {
1506                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1507                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1508                         sizeof s_server_session_id_context);
1509
1510                 tlsextcbp.biodebug = bio_s_out;
1511                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1512                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1513                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1514                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1515                 }
1516 #endif
1517         if (CAfile != NULL)
1518                 {
1519                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1520 #ifndef OPENSSL_NO_TLSEXT
1521                 if (ctx2) 
1522                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1523 #endif
1524                 }
1525         BIO_printf(bio_s_out,"ACCEPT\n");
1526         if (www)
1527                 do_server(port,socket_type,&accept_socket,www_body, context);
1528         else
1529                 do_server(port,socket_type,&accept_socket,sv_body, context);
1530         print_stats(bio_s_out,ctx);
1531         ret=0;
1532 end:
1533         if (ctx != NULL) SSL_CTX_free(ctx);
1534         if (s_cert)
1535                 X509_free(s_cert);
1536         if (s_dcert)
1537                 X509_free(s_dcert);
1538         if (s_key)
1539                 EVP_PKEY_free(s_key);
1540         if (s_dkey)
1541                 EVP_PKEY_free(s_dkey);
1542         if (pass)
1543                 OPENSSL_free(pass);
1544         if (dpass)
1545                 OPENSSL_free(dpass);
1546 #ifndef OPENSSL_NO_TLSEXT
1547         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1548         if (s_cert2)
1549                 X509_free(s_cert2);
1550         if (s_key2)
1551                 EVP_PKEY_free(s_key2);
1552 #endif
1553         if (bio_s_out != NULL)
1554                 {
1555         BIO_free(bio_s_out);
1556                 bio_s_out=NULL;
1557                 }
1558         apps_shutdown();
1559         OPENSSL_EXIT(ret);
1560         }
1561
1562 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1563         {
1564         BIO_printf(bio,"%4ld items in the session cache\n",
1565                 SSL_CTX_sess_number(ssl_ctx));
1566         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1567                 SSL_CTX_sess_connect(ssl_ctx));
1568         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1569                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1570         BIO_printf(bio,"%4ld client connects that finished\n",
1571                 SSL_CTX_sess_connect_good(ssl_ctx));
1572         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1573                 SSL_CTX_sess_accept(ssl_ctx));
1574         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1575                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1576         BIO_printf(bio,"%4ld server accepts that finished\n",
1577                 SSL_CTX_sess_accept_good(ssl_ctx));
1578         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1579         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1580         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1581         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1582         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1583                 SSL_CTX_sess_cache_full(ssl_ctx),
1584                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1585         }
1586
1587 static int sv_body(char *hostname, int s, unsigned char *context)
1588         {
1589         char *buf=NULL;
1590         fd_set readfds;
1591         int ret=1,width;
1592         int k,i;
1593         unsigned long l;
1594         SSL *con=NULL;
1595         BIO *sbio;
1596 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1597         struct timeval tv;
1598 #endif
1599
1600         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1601                 {
1602                 BIO_printf(bio_err,"out of memory\n");
1603                 goto err;
1604                 }
1605 #ifdef FIONBIO  
1606         if (s_nbio)
1607                 {
1608                 unsigned long sl=1;
1609
1610                 if (!s_quiet)
1611                         BIO_printf(bio_err,"turning on non blocking io\n");
1612                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1613                         ERR_print_errors(bio_err);
1614                 }
1615 #endif
1616
1617         if (con == NULL) {
1618                 con=SSL_new(ctx);
1619 #ifndef OPENSSL_NO_TLSEXT
1620         if (s_tlsextdebug)
1621                 {
1622                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1623                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1624                 }
1625         if (s_tlsextstatus)
1626                 {
1627                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1628                 tlscstatp.err = bio_err;
1629                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1630                 }
1631 #endif
1632 #ifndef OPENSSL_NO_KRB5
1633                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1634                         {
1635                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1636                                                                 KRB5SVC);
1637                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1638                                                                 KRB5KEYTAB);
1639                         }
1640 #endif  /* OPENSSL_NO_KRB5 */
1641                 if(context)
1642                       SSL_set_session_id_context(con, context,
1643                                                  strlen((char *)context));
1644         }
1645         SSL_clear(con);
1646
1647         if (SSL_version(con) == DTLS1_VERSION)
1648                 {
1649                 struct timeval timeout;
1650
1651                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1652
1653                 if ( enable_timeouts)
1654                         {
1655                         timeout.tv_sec = 0;
1656                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1657                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1658                         
1659                         timeout.tv_sec = 0;
1660                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1661                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1662                         }
1663
1664                 
1665                 if ( mtu > 0)
1666                         {
1667                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1668                         SSL_set_mtu(con, mtu);
1669                         }
1670                 else
1671                         /* want to do MTU discovery */
1672                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1673
1674         /* turn on cookie exchange */
1675         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1676                 }
1677         else
1678                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1679
1680         if (s_nbio_test)
1681                 {
1682                 BIO *test;
1683
1684                 test=BIO_new(BIO_f_nbio_test());
1685                 sbio=BIO_push(test,sbio);
1686                 }
1687 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
1688         if(jpake_secret)
1689                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1690 #endif
1691
1692         SSL_set_bio(con,sbio,sbio);
1693         SSL_set_accept_state(con);
1694         /* SSL_set_fd(con,s); */
1695
1696         if (s_debug)
1697                 {
1698                 con->debug=1;
1699                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1700                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1701                 }
1702         if (s_msg)
1703                 {
1704                 SSL_set_msg_callback(con, msg_cb);
1705                 SSL_set_msg_callback_arg(con, bio_s_out);
1706                 }
1707 #ifndef OPENSSL_NO_TLSEXT
1708         if (s_tlsextdebug)
1709                 {
1710                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1711                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1712                 }
1713 #endif
1714
1715         width=s+1;
1716         for (;;)
1717                 {
1718                 int read_from_terminal;
1719                 int read_from_sslcon;
1720
1721                 read_from_terminal = 0;
1722                 read_from_sslcon = SSL_pending(con);
1723
1724                 if (!read_from_sslcon)
1725                         {
1726                         FD_ZERO(&readfds);
1727 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1728                         FD_SET(fileno(stdin),&readfds);
1729 #endif
1730                         FD_SET(s,&readfds);
1731                         /* Note: under VMS with SOCKETSHR the second parameter is
1732                          * currently of type (int *) whereas under other systems
1733                          * it is (void *) if you don't have a cast it will choke
1734                          * the compiler: if you do have a cast then you can either
1735                          * go for (int *) or (void *).
1736                          */
1737 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1738                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1739                          * on sockets. As a workaround we timeout the select every
1740                          * second and check for any keypress. In a proper Windows
1741                          * application we wouldn't do this because it is inefficient.
1742                          */
1743                         tv.tv_sec = 1;
1744                         tv.tv_usec = 0;
1745                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1746                         if((i < 0) || (!i && !_kbhit() ) )continue;
1747                         if(_kbhit())
1748                                 read_from_terminal = 1;
1749 #else
1750                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1751                         if (i <= 0) continue;
1752                         if (FD_ISSET(fileno(stdin),&readfds))
1753                                 read_from_terminal = 1;
1754 #endif
1755                         if (FD_ISSET(s,&readfds))
1756                                 read_from_sslcon = 1;
1757                         }
1758                 if (read_from_terminal)
1759                         {
1760                         if (s_crlf)
1761                                 {
1762                                 int j, lf_num;
1763
1764                                 i=read(fileno(stdin), buf, bufsize/2);
1765                                 lf_num = 0;
1766                                 /* both loops are skipped when i <= 0 */
1767                                 for (j = 0; j < i; j++)
1768                                         if (buf[j] == '\n')
1769                                                 lf_num++;
1770                                 for (j = i-1; j >= 0; j--)
1771                                         {
1772                                         buf[j+lf_num] = buf[j];
1773                                         if (buf[j] == '\n')
1774                                                 {
1775                                                 lf_num--;
1776                                                 i++;
1777                                                 buf[j+lf_num] = '\r';
1778                                                 }
1779                                         }
1780                                 assert(lf_num == 0);
1781                                 }
1782                         else
1783                                 i=read(fileno(stdin),buf,bufsize);
1784                         if (!s_quiet)
1785                                 {
1786                                 if ((i <= 0) || (buf[0] == 'Q'))
1787                                         {
1788                                         BIO_printf(bio_s_out,"DONE\n");
1789                                         SHUTDOWN(s);
1790                                         close_accept_socket();
1791                                         ret= -11;
1792                                         goto err;
1793                                         }
1794                                 if ((i <= 0) || (buf[0] == 'q'))
1795                                         {
1796                                         BIO_printf(bio_s_out,"DONE\n");
1797                                         if (SSL_version(con) != DTLS1_VERSION)
1798                         SHUTDOWN(s);
1799         /*                              close_accept_socket();
1800                                         ret= -11;*/
1801                                         goto err;
1802                                         }
1803                                 if ((buf[0] == 'r') && 
1804                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1805                                         {
1806                                         SSL_renegotiate(con);
1807                                         i=SSL_do_handshake(con);
1808                                         printf("SSL_do_handshake -> %d\n",i);
1809                                         i=0; /*13; */
1810                                         continue;
1811                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1812                                         }
1813                                 if ((buf[0] == 'R') &&
1814                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1815                                         {
1816                                         SSL_set_verify(con,
1817                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1818                                         SSL_renegotiate(con);
1819                                         i=SSL_do_handshake(con);
1820                                         printf("SSL_do_handshake -> %d\n",i);
1821                                         i=0; /* 13; */
1822                                         continue;
1823                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1824                                         }
1825                                 if (buf[0] == 'P')
1826                                         {
1827                                         static const char *str="Lets print some clear text\n";
1828                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1829                                         }
1830                                 if (buf[0] == 'S')
1831                                         {
1832                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1833                                         }
1834                                 }
1835 #ifdef CHARSET_EBCDIC
1836                         ebcdic2ascii(buf,buf,i);
1837 #endif
1838                         l=k=0;
1839                         for (;;)
1840                                 {
1841                                 /* should do a select for the write */
1842 #ifdef RENEG
1843 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1844 #endif
1845                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1846                                 switch (SSL_get_error(con,k))
1847                                         {
1848                                 case SSL_ERROR_NONE:
1849                                         break;
1850                                 case SSL_ERROR_WANT_WRITE:
1851                                 case SSL_ERROR_WANT_READ:
1852                                 case SSL_ERROR_WANT_X509_LOOKUP:
1853                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1854                                         break;
1855                                 case SSL_ERROR_SYSCALL:
1856                                 case SSL_ERROR_SSL:
1857                                         BIO_printf(bio_s_out,"ERROR\n");
1858                                         ERR_print_errors(bio_err);
1859                                         ret=1;
1860                                         goto err;
1861                                         /* break; */
1862                                 case SSL_ERROR_ZERO_RETURN:
1863                                         BIO_printf(bio_s_out,"DONE\n");
1864                                         ret=1;
1865                                         goto err;
1866                                         }
1867                                 l+=k;
1868                                 i-=k;
1869                                 if (i <= 0) break;
1870                                 }
1871                         }
1872                 if (read_from_sslcon)
1873                         {
1874                         if (!SSL_is_init_finished(con))
1875                                 {
1876                                 i=init_ssl_connection(con);
1877                                 
1878                                 if (i < 0)
1879                                         {
1880                                         ret=0;
1881                                         goto err;
1882                                         }
1883                                 else if (i == 0)
1884                                         {
1885                                         ret=1;
1886                                         goto err;
1887                                         }
1888                                 }
1889                         else
1890                                 {
1891 again:  
1892                                 i=SSL_read(con,(char *)buf,bufsize);
1893                                 switch (SSL_get_error(con,i))
1894                                         {
1895                                 case SSL_ERROR_NONE:
1896 #ifdef CHARSET_EBCDIC
1897                                         ascii2ebcdic(buf,buf,i);
1898 #endif
1899                                         write(fileno(stdout),buf,
1900                                                 (unsigned int)i);
1901                                         if (SSL_pending(con)) goto again;
1902                                         break;
1903                                 case SSL_ERROR_WANT_WRITE:
1904                                 case SSL_ERROR_WANT_READ:
1905                                 case SSL_ERROR_WANT_X509_LOOKUP:
1906                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1907                                         break;
1908                                 case SSL_ERROR_SYSCALL:
1909                                 case SSL_ERROR_SSL:
1910                                         BIO_printf(bio_s_out,"ERROR\n");
1911                                         ERR_print_errors(bio_err);
1912                                         ret=1;
1913                                         goto err;
1914                                 case SSL_ERROR_ZERO_RETURN:
1915                                         BIO_printf(bio_s_out,"DONE\n");
1916                                         ret=1;
1917                                         goto err;
1918                                         }
1919                                 }
1920                         }
1921                 }
1922 err:
1923         BIO_printf(bio_s_out,"shutting down SSL\n");
1924 #if 1
1925         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1926 #else
1927         SSL_shutdown(con);
1928 #endif
1929         if (con != NULL) SSL_free(con);
1930         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1931         if (buf != NULL)
1932                 {
1933                 OPENSSL_cleanse(buf,bufsize);
1934                 OPENSSL_free(buf);
1935                 }
1936         if (ret >= 0)
1937                 BIO_printf(bio_s_out,"ACCEPT\n");
1938         return(ret);
1939         }
1940
1941 static void close_accept_socket(void)
1942         {
1943         BIO_printf(bio_err,"shutdown accept socket\n");
1944         if (accept_socket >= 0)
1945                 {
1946                 SHUTDOWN2(accept_socket);
1947                 }
1948         }
1949
1950 static int init_ssl_connection(SSL *con)
1951         {
1952         int i;
1953         const char *str;
1954         X509 *peer;
1955         long verify_error;
1956         MS_STATIC char buf[BUFSIZ];
1957
1958         if ((i=SSL_accept(con)) <= 0)
1959                 {
1960                 if (BIO_sock_should_retry(i))
1961                         {
1962                         BIO_printf(bio_s_out,"DELAY\n");
1963                         return(1);
1964                         }
1965
1966                 BIO_printf(bio_err,"ERROR\n");
1967                 verify_error=SSL_get_verify_result(con);
1968                 if (verify_error != X509_V_OK)
1969                         {
1970                         BIO_printf(bio_err,"verify error:%s\n",
1971                                 X509_verify_cert_error_string(verify_error));
1972                         }
1973                 else
1974                         ERR_print_errors(bio_err);
1975                 return(0);
1976                 }
1977
1978         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1979
1980         peer=SSL_get_peer_certificate(con);
1981         if (peer != NULL)
1982                 {
1983                 BIO_printf(bio_s_out,"Client certificate\n");
1984                 PEM_write_bio_X509(bio_s_out,peer);
1985                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1986                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1987                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1988                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1989                 X509_free(peer);
1990                 }
1991
1992         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1993                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1994         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1995         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1996         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1997         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1998                 TLS1_FLAGS_TLS_PADDING_BUG)
1999                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2000 #ifndef OPENSSL_NO_KRB5
2001         if (con->kssl_ctx->client_princ != NULL)
2002                 {
2003                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2004                         con->kssl_ctx->client_princ);
2005                 }
2006 #endif /* OPENSSL_NO_KRB5 */
2007         return(1);
2008         }
2009
2010 #ifndef OPENSSL_NO_DH
2011 static DH *load_dh_param(const char *dhfile)
2012         {
2013         DH *ret=NULL;
2014         BIO *bio;
2015
2016         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2017                 goto err;
2018         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2019 err:
2020         if (bio != NULL) BIO_free(bio);
2021         return(ret);
2022         }
2023 #endif
2024
2025 #if 0
2026 static int load_CA(SSL_CTX *ctx, char *file)
2027         {
2028         FILE *in;
2029         X509 *x=NULL;
2030
2031         if ((in=fopen(file,"r")) == NULL)
2032                 return(0);
2033
2034         for (;;)
2035                 {
2036                 if (PEM_read_X509(in,&x,NULL) == NULL)
2037                         break;
2038                 SSL_CTX_add_client_CA(ctx,x);
2039                 }
2040         if (x != NULL) X509_free(x);
2041         fclose(in);
2042         return(1);
2043         }
2044 #endif
2045
2046 static int www_body(char *hostname, int s, unsigned char *context)
2047         {
2048         char *buf=NULL;
2049         int ret=1;
2050         int i,j,k,blank,dot;
2051         struct stat st_buf;
2052         SSL *con;
2053         SSL_CIPHER *c;
2054         BIO *io,*ssl_bio,*sbio;
2055         long total_bytes;
2056
2057         buf=OPENSSL_malloc(bufsize);
2058         if (buf == NULL) return(0);
2059         io=BIO_new(BIO_f_buffer());
2060         ssl_bio=BIO_new(BIO_f_ssl());
2061         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2062
2063 #ifdef FIONBIO  
2064         if (s_nbio)
2065                 {
2066                 unsigned long sl=1;
2067
2068                 if (!s_quiet)
2069                         BIO_printf(bio_err,"turning on non blocking io\n");
2070                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2071                         ERR_print_errors(bio_err);
2072                 }
2073 #endif
2074
2075         /* lets make the output buffer a reasonable size */
2076         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2077
2078         if ((con=SSL_new(ctx)) == NULL) goto err;
2079 #ifndef OPENSSL_NO_TLSEXT
2080                 if (s_tlsextdebug)
2081                         {
2082                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2083                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2084                         }
2085 #endif
2086 #ifndef OPENSSL_NO_KRB5
2087         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2088                 {
2089                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2090                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2091                 }
2092 #endif  /* OPENSSL_NO_KRB5 */
2093         if(context) SSL_set_session_id_context(con, context,
2094                                                strlen((char *)context));
2095
2096         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2097         if (s_nbio_test)
2098                 {
2099                 BIO *test;
2100
2101                 test=BIO_new(BIO_f_nbio_test());
2102                 sbio=BIO_push(test,sbio);
2103                 }
2104         SSL_set_bio(con,sbio,sbio);
2105         SSL_set_accept_state(con);
2106
2107         /* SSL_set_fd(con,s); */
2108         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2109         BIO_push(io,ssl_bio);
2110 #ifdef CHARSET_EBCDIC
2111         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2112 #endif
2113
2114         if (s_debug)
2115                 {
2116                 con->debug=1;
2117                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2118                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2119                 }
2120         if (s_msg)
2121                 {
2122                 SSL_set_msg_callback(con, msg_cb);
2123                 SSL_set_msg_callback_arg(con, bio_s_out);
2124                 }
2125
2126         blank=0;
2127         for (;;)
2128                 {
2129                 if (hack)
2130                         {
2131                         i=SSL_accept(con);
2132
2133                         switch (SSL_get_error(con,i))
2134                                 {
2135                         case SSL_ERROR_NONE:
2136                                 break;
2137                         case SSL_ERROR_WANT_WRITE:
2138                         case SSL_ERROR_WANT_READ:
2139                         case SSL_ERROR_WANT_X509_LOOKUP:
2140                                 continue;
2141                         case SSL_ERROR_SYSCALL:
2142                         case SSL_ERROR_SSL:
2143                         case SSL_ERROR_ZERO_RETURN:
2144                                 ret=1;
2145                                 goto err;
2146                                 /* break; */
2147                                 }
2148
2149                         SSL_renegotiate(con);
2150                         SSL_write(con,NULL,0);
2151                         }
2152
2153                 i=BIO_gets(io,buf,bufsize-1);
2154                 if (i < 0) /* error */
2155                         {
2156                         if (!BIO_should_retry(io))
2157                                 {
2158                                 if (!s_quiet)
2159                                         ERR_print_errors(bio_err);
2160                                 goto err;
2161                                 }
2162                         else
2163                                 {
2164                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2165 #if defined(OPENSSL_SYS_NETWARE)
2166             delay(1000);
2167 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2168                                 sleep(1);
2169 #endif
2170                                 continue;
2171                                 }
2172                         }
2173                 else if (i == 0) /* end of input */
2174                         {
2175                         ret=1;
2176                         goto end;
2177                         }
2178
2179                 /* else we have data */
2180                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2181                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2182                         {
2183                         char *p;
2184                         X509 *peer;
2185                         STACK_OF(SSL_CIPHER) *sk;
2186                         static const char *space="                          ";
2187
2188                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2189                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2190                         BIO_puts(io,"<pre>\n");
2191 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2192                         BIO_puts(io,"\n");
2193                         for (i=0; i<local_argc; i++)
2194                                 {
2195                                 BIO_puts(io,local_argv[i]);
2196                                 BIO_write(io," ",1);
2197                                 }
2198                         BIO_puts(io,"\n");
2199
2200                         /* The following is evil and should not really
2201                          * be done */
2202                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2203                         sk=SSL_get_ciphers(con);
2204                         j=sk_SSL_CIPHER_num(sk);
2205                         for (i=0; i<j; i++)
2206                                 {
2207                                 c=sk_SSL_CIPHER_value(sk,i);
2208                                 BIO_printf(io,"%-11s:%-25s",
2209                                         SSL_CIPHER_get_version(c),
2210                                         SSL_CIPHER_get_name(c));
2211                                 if ((((i+1)%2) == 0) && (i+1 != j))
2212                                         BIO_puts(io,"\n");
2213                                 }
2214                         BIO_puts(io,"\n");
2215                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2216                         if (p != NULL)
2217                                 {
2218                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2219                                 j=i=0;
2220                                 while (*p)
2221                                         {
2222                                         if (*p == ':')
2223                                                 {
2224                                                 BIO_write(io,space,26-j);
2225                                                 i++;
2226                                                 j=0;
2227                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2228                                                 }
2229                                         else
2230                                                 {
2231                                                 BIO_write(io,p,1);
2232                                                 j++;
2233                                                 }
2234                                         p++;
2235                                         }
2236                                 BIO_puts(io,"\n");
2237                                 }
2238                         BIO_printf(io,((con->hit)
2239                                 ?"---\nReused, "
2240                                 :"---\nNew, "));
2241                         c=SSL_get_current_cipher(con);
2242                         BIO_printf(io,"%s, Cipher is %s\n",
2243                                 SSL_CIPHER_get_version(c),
2244                                 SSL_CIPHER_get_name(c));
2245                         SSL_SESSION_print(io,SSL_get_session(con));
2246                         BIO_printf(io,"---\n");
2247                         print_stats(io,SSL_get_SSL_CTX(con));
2248                         BIO_printf(io,"---\n");
2249                         peer=SSL_get_peer_certificate(con);
2250                         if (peer != NULL)
2251                                 {
2252                                 BIO_printf(io,"Client certificate\n");
2253                                 X509_print(io,peer);
2254                                 PEM_write_bio_X509(io,peer);
2255                                 }
2256                         else
2257                                 BIO_puts(io,"no client certificate available\n");
2258                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2259                         break;
2260                         }
2261                 else if ((www == 2 || www == 3)
2262                          && (strncmp("GET /",buf,5) == 0))
2263                         {
2264                         BIO *file;
2265                         char *p,*e;
2266                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2267
2268                         /* skip the '/' */
2269                         p= &(buf[5]);
2270
2271                         dot = 1;
2272                         for (e=p; *e != '\0'; e++)
2273                                 {
2274                                 if (e[0] == ' ')
2275                                         break;
2276
2277                                 switch (dot)
2278                                         {
2279                                 case 1:
2280                                         dot = (e[0] == '.') ? 2 : 0;
2281                                         break;
2282                                 case 2:
2283                                         dot = (e[0] == '.') ? 3 : 0;
2284                                         break;
2285                                 case 3:
2286                                         dot = (e[0] == '/') ? -1 : 0;
2287                                         break;
2288                                         }
2289                                 if (dot == 0)
2290                                         dot = (e[0] == '/') ? 1 : 0;
2291                                 }
2292                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2293
2294                         if (*e == '\0')
2295                                 {
2296                                 BIO_puts(io,text);
2297                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2298                                 break;
2299                                 }
2300                         *e='\0';
2301
2302                         if (dot)
2303                                 {
2304                                 BIO_puts(io,text);
2305                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2306                                 break;
2307                                 }
2308
2309                         if (*p == '/')
2310                                 {
2311                                 BIO_puts(io,text);
2312                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2313                                 break;
2314                                 }
2315
2316 #if 0
2317                         /* append if a directory lookup */
2318                         if (e[-1] == '/')
2319                                 strcat(p,"index.html");
2320 #endif
2321
2322                         /* if a directory, do the index thang */
2323                         if (stat(p,&st_buf) < 0)
2324                                 {
2325                                 BIO_puts(io,text);
2326                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2327                                 ERR_print_errors(io);
2328                                 break;
2329                                 }
2330                         if (S_ISDIR(st_buf.st_mode))
2331                                 {
2332 #if 0 /* must check buffer size */
2333                                 strcat(p,"/index.html");
2334 #else
2335                                 BIO_puts(io,text);
2336                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2337                                 break;
2338 #endif
2339                                 }
2340
2341                         if ((file=BIO_new_file(p,"r")) == NULL)
2342                                 {
2343                                 BIO_puts(io,text);
2344                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2345                                 ERR_print_errors(io);
2346                                 break;
2347                                 }
2348
2349                         if (!s_quiet)
2350                                 BIO_printf(bio_err,"FILE:%s\n",p);
2351
2352                         if (www == 2)
2353                                 {
2354                                 i=strlen(p);
2355                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2356                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2357                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2358                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2359                                 else
2360                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2361                                 }
2362                         /* send the file */
2363                         total_bytes=0;
2364                         for (;;)
2365                                 {
2366                                 i=BIO_read(file,buf,bufsize);
2367                                 if (i <= 0) break;
2368
2369 #ifdef RENEG
2370                                 total_bytes+=i;
2371                                 fprintf(stderr,"%d\n",i);
2372                                 if (total_bytes > 3*1024)
2373                                         {
2374                                         total_bytes=0;
2375                                         fprintf(stderr,"RENEGOTIATE\n");
2376                                         SSL_renegotiate(con);
2377                                         }
2378 #endif
2379
2380                                 for (j=0; j<i; )
2381                                         {
2382 #ifdef RENEG
2383 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2384 #endif
2385                                         k=BIO_write(io,&(buf[j]),i-j);
2386                                         if (k <= 0)
2387                                                 {
2388                                                 if (!BIO_should_retry(io))
2389                                                         goto write_error;
2390                                                 else
2391                                                         {
2392                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2393                                                         }
2394                                                 }
2395                                         else
2396                                                 {
2397                                                 j+=k;
2398                                                 }
2399                                         }
2400                                 }
2401 write_error:
2402                         BIO_free(file);
2403                         break;
2404                         }
2405                 }
2406
2407         for (;;)
2408                 {
2409                 i=(int)BIO_flush(io);
2410                 if (i <= 0)
2411                         {
2412                         if (!BIO_should_retry(io))
2413                                 break;
2414                         }
2415                 else
2416                         break;
2417                 }
2418 end:
2419 #if 1
2420         /* make sure we re-use sessions */
2421         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2422 #else
2423         /* This kills performance */
2424 /*      SSL_shutdown(con); A shutdown gets sent in the
2425  *      BIO_free_all(io) procession */
2426 #endif
2427
2428 err:
2429
2430         if (ret >= 0)
2431                 BIO_printf(bio_s_out,"ACCEPT\n");
2432
2433         if (buf != NULL) OPENSSL_free(buf);
2434         if (io != NULL) BIO_free_all(io);
2435 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2436         return(ret);
2437         }
2438
2439 #ifndef OPENSSL_NO_RSA
2440 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2441         {
2442         BIGNUM *bn = NULL;
2443         static RSA *rsa_tmp=NULL;
2444
2445         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2446                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2447         if (!rsa_tmp && bn)
2448                 {
2449                 if (!s_quiet)
2450                         {
2451                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2452                         (void)BIO_flush(bio_err);
2453                         }
2454                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2455                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2456                         {
2457                         if(rsa_tmp) RSA_free(rsa_tmp);
2458                         rsa_tmp = NULL;
2459                         }
2460                 if (!s_quiet)
2461                         {
2462                         BIO_printf(bio_err,"\n");
2463                         (void)BIO_flush(bio_err);
2464                         }
2465                 BN_free(bn);
2466                 }
2467         return(rsa_tmp);
2468         }
2469 #endif
2470
2471 #define MAX_SESSION_ID_ATTEMPTS 10
2472 static int generate_session_id(const SSL *ssl, unsigned char *id,
2473                                 unsigned int *id_len)
2474         {
2475         unsigned int count = 0;
2476         do      {
2477                 RAND_pseudo_bytes(id, *id_len);
2478                 /* Prefix the session_id with the required prefix. NB: If our
2479                  * prefix is too long, clip it - but there will be worse effects
2480                  * anyway, eg. the server could only possibly create 1 session
2481                  * ID (ie. the prefix!) so all future session negotiations will
2482                  * fail due to conflicts. */
2483                 memcpy(id, session_id_prefix,
2484                         (strlen(session_id_prefix) < *id_len) ?
2485                         strlen(session_id_prefix) : *id_len);
2486                 }
2487         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2488                 (++count < MAX_SESSION_ID_ATTEMPTS));
2489         if(count >= MAX_SESSION_ID_ATTEMPTS)
2490                 return 0;
2491         return 1;
2492         }