ead4d90e15fcf31860dd6f6be81259d2afd49e1e
[oweals/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 #ifdef mtu
287 #undef mtu
288 #endif
289 static long mtu;
290 static int cert_chain = 0;
291
292
293 #ifdef MONOLITH
294 static void s_server_init(void)
295         {
296         accept_socket=-1;
297         cipher=NULL;
298         s_server_verify=SSL_VERIFY_NONE;
299         s_dcert_file=NULL;
300         s_dkey_file=NULL;
301         s_cert_file=TEST_CERT;
302         s_key_file=NULL;
303 #ifndef OPENSSL_NO_TLSEXT
304         s_cert_file2=TEST_CERT2;
305         s_key_file2=NULL;
306         ctx2=NULL;
307 #endif
308 #ifdef FIONBIO
309         s_nbio=0;
310 #endif
311         s_nbio_test=0;
312         ctx=NULL;
313         www=0;
314
315         bio_s_out=NULL;
316         s_debug=0;
317         s_msg=0;
318         s_quiet=0;
319         hack=0;
320 #ifndef OPENSSL_NO_ENGINE
321         engine_id=NULL;
322 #endif
323         }
324 #endif
325
326 static void sv_usage(void)
327         {
328         BIO_printf(bio_err,"usage: s_server [args ...]\n");
329         BIO_printf(bio_err,"\n");
330         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
331         BIO_printf(bio_err," -context arg  - set session ID context\n");
332         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
333         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
334         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
335         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
336         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
337                            "                 The CRL(s) are appended to the certificate file\n");
338         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
339                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
340                            "                 the certificate file.\n");
341         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
342         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
343         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
344         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
345         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
346         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
347         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
348         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
349         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
350         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
351         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
352         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
353 #ifndef OPENSSL_NO_ECDH
354         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
355                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
356                            "                 (default is sect163r2).\n");
357 #endif
358 #ifdef FIONBIO
359         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
360 #endif
361         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
362         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
363         BIO_printf(bio_err," -debug        - Print more output\n");
364         BIO_printf(bio_err," -msg          - Show protocol messages\n");
365         BIO_printf(bio_err," -state        - Print the SSL states\n");
366         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
367         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
368         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
369         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
370         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
371         BIO_printf(bio_err," -quiet        - No server output\n");
372         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
373         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
374         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
375         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
376         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
377         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
378         BIO_printf(bio_err," -mtu          - Set MTU\n");
379         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
380         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
381         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
382         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
383 #ifndef OPENSSL_NO_DH
384         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
385 #endif
386 #ifndef OPENSSL_NO_ECDH
387         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
388 #endif
389         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
390         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
391         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
393         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
394 #ifndef OPENSSL_NO_ENGINE
395         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
396 #endif
397         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
398         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
399 #ifndef OPENSSL_NO_TLSEXT
400         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
401         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
402         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
403         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
404         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
405         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
406         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
407         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
408 #endif
409         }
410
411 static int local_argc=0;
412 static char **local_argv;
413
414 #ifdef CHARSET_EBCDIC
415 static int ebcdic_new(BIO *bi);
416 static int ebcdic_free(BIO *a);
417 static int ebcdic_read(BIO *b, char *out, int outl);
418 static int ebcdic_write(BIO *b, const char *in, int inl);
419 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
420 static int ebcdic_gets(BIO *bp, char *buf, int size);
421 static int ebcdic_puts(BIO *bp, const char *str);
422
423 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
424 static BIO_METHOD methods_ebcdic=
425         {
426         BIO_TYPE_EBCDIC_FILTER,
427         "EBCDIC/ASCII filter",
428         ebcdic_write,
429         ebcdic_read,
430         ebcdic_puts,
431         ebcdic_gets,
432         ebcdic_ctrl,
433         ebcdic_new,
434         ebcdic_free,
435         };
436
437 typedef struct
438 {
439         size_t  alloced;
440         char    buff[1];
441 } EBCDIC_OUTBUFF;
442
443 BIO_METHOD *BIO_f_ebcdic_filter()
444 {
445         return(&methods_ebcdic);
446 }
447
448 static int ebcdic_new(BIO *bi)
449 {
450         EBCDIC_OUTBUFF *wbuf;
451
452         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
453         wbuf->alloced = 1024;
454         wbuf->buff[0] = '\0';
455
456         bi->ptr=(char *)wbuf;
457         bi->init=1;
458         bi->flags=0;
459         return(1);
460 }
461
462 static int ebcdic_free(BIO *a)
463 {
464         if (a == NULL) return(0);
465         if (a->ptr != NULL)
466                 OPENSSL_free(a->ptr);
467         a->ptr=NULL;
468         a->init=0;
469         a->flags=0;
470         return(1);
471 }
472         
473 static int ebcdic_read(BIO *b, char *out, int outl)
474 {
475         int ret=0;
476
477         if (out == NULL || outl == 0) return(0);
478         if (b->next_bio == NULL) return(0);
479
480         ret=BIO_read(b->next_bio,out,outl);
481         if (ret > 0)
482                 ascii2ebcdic(out,out,ret);
483         return(ret);
484 }
485
486 static int ebcdic_write(BIO *b, const char *in, int inl)
487 {
488         EBCDIC_OUTBUFF *wbuf;
489         int ret=0;
490         int num;
491         unsigned char n;
492
493         if ((in == NULL) || (inl <= 0)) return(0);
494         if (b->next_bio == NULL) return(0);
495
496         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
497
498         if (inl > (num = wbuf->alloced))
499         {
500                 num = num + num;  /* double the size */
501                 if (num < inl)
502                         num = inl;
503                 OPENSSL_free(wbuf);
504                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
505
506                 wbuf->alloced = num;
507                 wbuf->buff[0] = '\0';
508
509                 b->ptr=(char *)wbuf;
510         }
511
512         ebcdic2ascii(wbuf->buff, in, inl);
513
514         ret=BIO_write(b->next_bio, wbuf->buff, inl);
515
516         return(ret);
517 }
518
519 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
520 {
521         long ret;
522
523         if (b->next_bio == NULL) return(0);
524         switch (cmd)
525         {
526         case BIO_CTRL_DUP:
527                 ret=0L;
528                 break;
529         default:
530                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
531                 break;
532         }
533         return(ret);
534 }
535
536 static int ebcdic_gets(BIO *bp, char *buf, int size)
537 {
538         int i, ret=0;
539         if (bp->next_bio == NULL) return(0);
540 /*      return(BIO_gets(bp->next_bio,buf,size));*/
541         for (i=0; i<size-1; ++i)
542         {
543                 ret = ebcdic_read(bp,&buf[i],1);
544                 if (ret <= 0)
545                         break;
546                 else if (buf[i] == '\n')
547                 {
548                         ++i;
549                         break;
550                 }
551         }
552         if (i < size)
553                 buf[i] = '\0';
554         return (ret < 0 && i == 0) ? ret : i;
555 }
556
557 static int ebcdic_puts(BIO *bp, const char *str)
558 {
559         if (bp->next_bio == NULL) return(0);
560         return ebcdic_write(bp, str, strlen(str));
561 }
562 #endif
563
564 #ifndef OPENSSL_NO_TLSEXT
565
566 /* This is a context that we pass to callbacks */
567 typedef struct tlsextctx_st {
568    char * servername;
569    BIO * biodebug;
570    int extension_error;
571 } tlsextctx;
572
573
574 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
575         {
576         tlsextctx * p = (tlsextctx *) arg;
577         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
578         if (servername && p->biodebug) 
579                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
580         
581         if (!p->servername)
582                 return SSL_TLSEXT_ERR_NOACK;
583         
584         if (servername)
585                 {
586                 if (strcmp(servername,p->servername)) 
587                         return p->extension_error;
588                 if (ctx2)
589                         {
590                         BIO_printf(p->biodebug,"Swiching server context.\n");
591                         SSL_set_SSL_CTX(s,ctx2);
592                         }     
593                 }
594         return SSL_TLSEXT_ERR_OK;
595 }
596
597 /* Structure passed to cert status callback */
598
599 typedef struct tlsextstatusctx_st {
600    /* Default responder to use */
601    char *host, *path, *port;
602    int use_ssl;
603    int timeout;
604    BIO *err;
605    int verbose;
606 } tlsextstatusctx;
607
608 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
609
610 /* Certificate Status callback. This is called when a client includes a
611  * certificate status request extension.
612  *
613  * This is a simplified version. It examines certificates each time and
614  * makes one OCSP responder query for each request.
615  *
616  * A full version would store details such as the OCSP certificate IDs and
617  * minimise the number of OCSP responses by caching them until they were
618  * considered "expired".
619  */
620
621 static int cert_status_cb(SSL *s, void *arg)
622         {
623         tlsextstatusctx *srctx = arg;
624         BIO *err = srctx->err;
625         char *host, *port, *path;
626         int use_ssl;
627         unsigned char *rspder = NULL;
628         int rspderlen;
629         STACK *aia = NULL;
630         X509 *x = NULL;
631         X509_STORE_CTX inctx;
632         X509_OBJECT obj;
633         OCSP_REQUEST *req = NULL;
634         OCSP_RESPONSE *resp = NULL;
635         OCSP_CERTID *id = NULL;
636         STACK_OF(X509_EXTENSION) *exts;
637         int ret = SSL_TLSEXT_ERR_NOACK;
638         int i;
639 #if 0
640 STACK_OF(OCSP_RESPID) *ids;
641 SSL_get_tlsext_status_ids(s, &ids);
642 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
643 #endif
644         if (srctx->verbose)
645                 BIO_puts(err, "cert_status: callback called\n");
646         /* Build up OCSP query from server certificate */
647         x = SSL_get_certificate(s);
648         aia = X509_get1_ocsp(x);
649         if (aia)
650                 {
651                 if (!OCSP_parse_url(sk_value(aia, 0),
652                         &host, &port, &path, &use_ssl))
653                         {
654                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
655                         goto err;
656                         }
657                 if (srctx->verbose)
658                         BIO_printf(err, "cert_status: AIA URL: %s\n",
659                                         sk_value(aia, 0));
660                 }
661         else
662                 {
663                 if (!srctx->host)
664                         {
665                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
666                         goto done;
667                         }
668                 host = srctx->host;
669                 path = srctx->path;
670                 port = srctx->port;
671                 use_ssl = srctx->use_ssl;
672                 }
673                 
674         if (!X509_STORE_CTX_init(&inctx,
675                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
676                                 NULL, NULL))
677                 goto err;
678         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
679                                 X509_get_issuer_name(x),&obj) <= 0)
680                 {
681                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
682                 X509_STORE_CTX_cleanup(&inctx);
683                 goto done;
684                 }
685         req = OCSP_REQUEST_new();
686         if (!req)
687                 goto err;
688         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
689         X509_free(obj.data.x509);
690         X509_STORE_CTX_cleanup(&inctx);
691         if (!id)
692                 goto err;
693         if (!OCSP_request_add0_id(req, id))
694                 goto err;
695         id = NULL;
696         /* Add any extensions to the request */
697         SSL_get_tlsext_status_exts(s, &exts);
698         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
699                 {
700                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
701                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
702                         goto err;
703                 }
704         resp = process_responder(err, req, host, path, port, use_ssl,
705                                         srctx->timeout);
706         if (!resp)
707                 {
708                 BIO_puts(err, "cert_status: error querying responder\n");
709                 goto done;
710                 }
711         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
712         if (rspderlen <= 0)
713                 goto err;
714         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
715         if (srctx->verbose)
716                 {
717                 BIO_puts(err, "cert_status: ocsp response sent:\n");
718                 OCSP_RESPONSE_print(err, resp, 2);
719                 }
720         ret = SSL_TLSEXT_ERR_OK;
721         done:
722         if (ret != SSL_TLSEXT_ERR_OK)
723                 ERR_print_errors(err);
724         if (aia)
725                 {
726                 OPENSSL_free(host);
727                 OPENSSL_free(path);
728                 OPENSSL_free(port);
729                 X509_email_free(aia);
730                 }
731         if (id)
732                 OCSP_CERTID_free(id);
733         if (req)
734                 OCSP_REQUEST_free(req);
735         if (resp)
736                 OCSP_RESPONSE_free(resp);
737         return ret;
738         err:
739         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
740         goto done;
741         }
742 #endif
743 int MAIN(int, char **);
744
745 static char *jpake_secret = NULL;
746
747 int MAIN(int argc, char *argv[])
748         {
749         X509_STORE *store = NULL;
750         int vflags = 0;
751         short port=PORT;
752         char *CApath=NULL,*CAfile=NULL;
753         unsigned char *context = NULL;
754         char *dhfile = NULL;
755 #ifndef OPENSSL_NO_ECDH
756         char *named_curve = NULL;
757 #endif
758         int badop=0,bugs=0;
759         int ret=1;
760         int off=0;
761         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
762         int state=0;
763         SSL_METHOD *meth=NULL;
764         int socket_type=SOCK_STREAM;
765 #ifndef OPENSSL_NO_ENGINE
766         ENGINE *e=NULL;
767 #endif
768         char *inrand=NULL;
769         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
770         char *passarg = NULL, *pass = NULL;
771         char *dpassarg = NULL, *dpass = NULL;
772         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
773         X509 *s_cert = NULL, *s_dcert = NULL;
774         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
775 #ifndef OPENSSL_NO_TLSEXT
776         EVP_PKEY *s_key2 = NULL;
777         X509 *s_cert2 = NULL;
778 #endif
779 #ifndef OPENSSL_NO_TLSEXT
780         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
781 #endif
782
783 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
784         meth=SSLv23_server_method();
785 #elif !defined(OPENSSL_NO_SSL3)
786         meth=SSLv3_server_method();
787 #elif !defined(OPENSSL_NO_SSL2)
788         meth=SSLv2_server_method();
789 #endif
790
791         local_argc=argc;
792         local_argv=argv;
793
794         apps_startup();
795 #ifdef MONOLITH
796         s_server_init();
797 #endif
798
799         if (bio_err == NULL)
800                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
801
802         if (!load_config(bio_err, NULL))
803                 goto end;
804
805         verify_depth=0;
806 #ifdef FIONBIO
807         s_nbio=0;
808 #endif
809         s_nbio_test=0;
810
811         argc--;
812         argv++;
813
814         while (argc >= 1)
815                 {
816                 if      ((strcmp(*argv,"-port") == 0) ||
817                          (strcmp(*argv,"-accept") == 0))
818                         {
819                         if (--argc < 1) goto bad;
820                         if (!extract_port(*(++argv),&port))
821                                 goto bad;
822                         }
823                 else if (strcmp(*argv,"-verify") == 0)
824                         {
825                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
826                         if (--argc < 1) goto bad;
827                         verify_depth=atoi(*(++argv));
828                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
829                         }
830                 else if (strcmp(*argv,"-Verify") == 0)
831                         {
832                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
833                                 SSL_VERIFY_CLIENT_ONCE;
834                         if (--argc < 1) goto bad;
835                         verify_depth=atoi(*(++argv));
836                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
837                         }
838                 else if (strcmp(*argv,"-context") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         context= (unsigned char *)*(++argv);
842                         }
843                 else if (strcmp(*argv,"-cert") == 0)
844                         {
845                         if (--argc < 1) goto bad;
846                         s_cert_file= *(++argv);
847                         }
848                 else if (strcmp(*argv,"-certform") == 0)
849                         {
850                         if (--argc < 1) goto bad;
851                         s_cert_format = str2fmt(*(++argv));
852                         }
853                 else if (strcmp(*argv,"-key") == 0)
854                         {
855                         if (--argc < 1) goto bad;
856                         s_key_file= *(++argv);
857                         }
858                 else if (strcmp(*argv,"-keyform") == 0)
859                         {
860                         if (--argc < 1) goto bad;
861                         s_key_format = str2fmt(*(++argv));
862                         }
863                 else if (strcmp(*argv,"-pass") == 0)
864                         {
865                         if (--argc < 1) goto bad;
866                         passarg = *(++argv);
867                         }
868                 else if (strcmp(*argv,"-dhparam") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         dhfile = *(++argv);
872                         }
873 #ifndef OPENSSL_NO_ECDH         
874                 else if (strcmp(*argv,"-named_curve") == 0)
875                         {
876                         if (--argc < 1) goto bad;
877                         named_curve = *(++argv);
878                         }
879 #endif
880                 else if (strcmp(*argv,"-dcertform") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         s_dcert_format = str2fmt(*(++argv));
884                         }
885                 else if (strcmp(*argv,"-dcert") == 0)
886                         {
887                         if (--argc < 1) goto bad;
888                         s_dcert_file= *(++argv);
889                         }
890                 else if (strcmp(*argv,"-dkeyform") == 0)
891                         {
892                         if (--argc < 1) goto bad;
893                         s_dkey_format = str2fmt(*(++argv));
894                         }
895                 else if (strcmp(*argv,"-dpass") == 0)
896                         {
897                         if (--argc < 1) goto bad;
898                         dpassarg = *(++argv);
899                         }
900                 else if (strcmp(*argv,"-dkey") == 0)
901                         {
902                         if (--argc < 1) goto bad;
903                         s_dkey_file= *(++argv);
904                         }
905                 else if (strcmp(*argv,"-nocert") == 0)
906                         {
907                         nocert=1;
908                         }
909                 else if (strcmp(*argv,"-CApath") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         CApath= *(++argv);
913                         }
914                 else if (strcmp(*argv,"-crl_check") == 0)
915                         {
916                         vflags |= X509_V_FLAG_CRL_CHECK;
917                         }
918                 else if (strcmp(*argv,"-crl_check_all") == 0)
919                         {
920                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
921                         }
922                 else if (strcmp(*argv,"-serverpref") == 0)
923                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
924                 else if (strcmp(*argv,"-cipher") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         cipher= *(++argv);
928                         }
929                 else if (strcmp(*argv,"-CAfile") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         CAfile= *(++argv);
933                         }
934 #ifdef FIONBIO  
935                 else if (strcmp(*argv,"-nbio") == 0)
936                         { s_nbio=1; }
937 #endif
938                 else if (strcmp(*argv,"-nbio_test") == 0)
939                         {
940 #ifdef FIONBIO  
941                         s_nbio=1;
942 #endif
943                         s_nbio_test=1;
944                         }
945                 else if (strcmp(*argv,"-debug") == 0)
946                         { s_debug=1; }
947 #ifndef OPENSSL_NO_TLSEXT
948                 else if (strcmp(*argv,"-tlsextdebug") == 0)
949                         s_tlsextdebug=1;
950                 else if (strcmp(*argv,"-status") == 0)
951                         s_tlsextstatus=1;
952                 else if (strcmp(*argv,"-status_verbose") == 0)
953                         {
954                         s_tlsextstatus=1;
955                         tlscstatp.verbose = 1;
956                         }
957                 else if (!strcmp(*argv, "-status_timeout"))
958                         {
959                         s_tlsextstatus=1;
960                         if (--argc < 1) goto bad;
961                         tlscstatp.timeout = atoi(*(++argv));
962                         }
963                 else if (!strcmp(*argv, "-status_url"))
964                         {
965                         s_tlsextstatus=1;
966                         if (--argc < 1) goto bad;
967                         if (!OCSP_parse_url(*(++argv),
968                                         &tlscstatp.host,
969                                         &tlscstatp.port,
970                                         &tlscstatp.path,
971                                         &tlscstatp.use_ssl))
972                                 {
973                                 BIO_printf(bio_err, "Error parsing URL\n");
974                                 goto bad;
975                                 }
976                         }
977 #endif
978                 else if (strcmp(*argv,"-msg") == 0)
979                         { s_msg=1; }
980                 else if (strcmp(*argv,"-hack") == 0)
981                         { hack=1; }
982                 else if (strcmp(*argv,"-state") == 0)
983                         { state=1; }
984                 else if (strcmp(*argv,"-crlf") == 0)
985                         { s_crlf=1; }
986                 else if (strcmp(*argv,"-quiet") == 0)
987                         { s_quiet=1; }
988                 else if (strcmp(*argv,"-bugs") == 0)
989                         { bugs=1; }
990                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
991                         { no_tmp_rsa=1; }
992                 else if (strcmp(*argv,"-no_dhe") == 0)
993                         { no_dhe=1; }
994                 else if (strcmp(*argv,"-no_ecdhe") == 0)
995                         { no_ecdhe=1; }
996                 else if (strcmp(*argv,"-www") == 0)
997                         { www=1; }
998                 else if (strcmp(*argv,"-WWW") == 0)
999                         { www=2; }
1000                 else if (strcmp(*argv,"-HTTP") == 0)
1001                         { www=3; }
1002                 else if (strcmp(*argv,"-no_ssl2") == 0)
1003                         { off|=SSL_OP_NO_SSLv2; }
1004                 else if (strcmp(*argv,"-no_ssl3") == 0)
1005                         { off|=SSL_OP_NO_SSLv3; }
1006                 else if (strcmp(*argv,"-no_tls1") == 0)
1007                         { off|=SSL_OP_NO_TLSv1; }
1008 #ifndef OPENSSL_NO_TLSEXT
1009                 else if (strcmp(*argv,"-no_ticket") == 0)
1010                         { off|=SSL_OP_NO_TICKET; }
1011 #endif
1012 #ifndef OPENSSL_NO_SSL2
1013                 else if (strcmp(*argv,"-ssl2") == 0)
1014                         { meth=SSLv2_server_method(); }
1015 #endif
1016 #ifndef OPENSSL_NO_SSL3
1017                 else if (strcmp(*argv,"-ssl3") == 0)
1018                         { meth=SSLv3_server_method(); }
1019 #endif
1020 #ifndef OPENSSL_NO_TLS1
1021                 else if (strcmp(*argv,"-tls1") == 0)
1022                         { meth=TLSv1_server_method(); }
1023 #endif
1024 #ifndef OPENSSL_NO_DTLS1
1025                 else if (strcmp(*argv,"-dtls1") == 0)
1026                         { 
1027                         meth=DTLSv1_server_method();
1028                         socket_type = SOCK_DGRAM;
1029                         }
1030                 else if (strcmp(*argv,"-timeout") == 0)
1031                         enable_timeouts = 1;
1032                 else if (strcmp(*argv,"-mtu") == 0)
1033                         {
1034                         if (--argc < 1) goto bad;
1035                         mtu = atol(*(++argv));
1036                         }
1037                 else if (strcmp(*argv, "-chain") == 0)
1038                         cert_chain = 1;
1039 #endif
1040                 else if (strcmp(*argv, "-id_prefix") == 0)
1041                         {
1042                         if (--argc < 1) goto bad;
1043                         session_id_prefix = *(++argv);
1044                         }
1045 #ifndef OPENSSL_NO_ENGINE
1046                 else if (strcmp(*argv,"-engine") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         engine_id= *(++argv);
1050                         }
1051 #endif
1052                 else if (strcmp(*argv,"-rand") == 0)
1053                         {
1054                         if (--argc < 1) goto bad;
1055                         inrand= *(++argv);
1056                         }
1057 #ifndef OPENSSL_NO_TLSEXT
1058                 else if (strcmp(*argv,"-servername") == 0)
1059                         {
1060                         if (--argc < 1) goto bad;
1061                         tlsextcbp.servername= *(++argv);
1062                         }
1063                 else if (strcmp(*argv,"-servername_fatal") == 0)
1064                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1065                 else if (strcmp(*argv,"-cert2") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         s_cert_file2= *(++argv);
1069                         }
1070                 else if (strcmp(*argv,"-key2") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         s_key_file2= *(++argv);
1074                         }
1075                         
1076 #endif
1077                 else if (strcmp(*argv,"-jpake") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         jpake_secret = *(++argv);
1081                         }
1082                 else
1083                         {
1084                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1085                         badop=1;
1086                         break;
1087                         }
1088                 argc--;
1089                 argv++;
1090                 }
1091         if (badop)
1092                 {
1093 bad:
1094                 sv_usage();
1095                 goto end;
1096                 }
1097
1098         SSL_load_error_strings();
1099         OpenSSL_add_ssl_algorithms();
1100
1101 #ifndef OPENSSL_NO_ENGINE
1102         e = setup_engine(bio_err, engine_id, 1);
1103 #endif
1104
1105         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1106                 {
1107                 BIO_printf(bio_err, "Error getting password\n");
1108                 goto end;
1109                 }
1110
1111
1112         if (s_key_file == NULL)
1113                 s_key_file = s_cert_file;
1114 #ifndef OPENSSL_NO_TLSEXT
1115         if (s_key_file2 == NULL)
1116                 s_key_file2 = s_cert_file2;
1117 #endif
1118
1119         if (nocert == 0)
1120                 {
1121                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1122                        "server certificate private key file");
1123                 if (!s_key)
1124                         {
1125                         ERR_print_errors(bio_err);
1126                         goto end;
1127                         }
1128
1129                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1130                         NULL, e, "server certificate file");
1131
1132                 if (!s_cert)
1133                         {
1134                         ERR_print_errors(bio_err);
1135                         goto end;
1136                         }
1137
1138 #ifndef OPENSSL_NO_TLSEXT
1139                 if (tlsextcbp.servername) 
1140                         {
1141                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1142                                 "second server certificate private key file");
1143                         if (!s_key2)
1144                                 {
1145                                 ERR_print_errors(bio_err);
1146                                 goto end;
1147                                 }
1148                         
1149                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1150                                 NULL, e, "second server certificate file");
1151                         
1152                         if (!s_cert2)
1153                                 {
1154                                 ERR_print_errors(bio_err);
1155                                 goto end;
1156                                 }
1157                         }
1158 #endif
1159                 }
1160         if (s_dcert_file)
1161                 {
1162
1163                 if (s_dkey_file == NULL)
1164                         s_dkey_file = s_dcert_file;
1165
1166                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1167                                 0, dpass, e,
1168                                "second certificate private key file");
1169                 if (!s_dkey)
1170                         {
1171                         ERR_print_errors(bio_err);
1172                         goto end;
1173                         }
1174
1175                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1176                                 NULL, e, "second server certificate file");
1177
1178                 if (!s_dcert)
1179                         {
1180                         ERR_print_errors(bio_err);
1181                         goto end;
1182                         }
1183
1184                 }
1185
1186         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1187                 && !RAND_status())
1188                 {
1189                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1190                 }
1191         if (inrand != NULL)
1192                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1193                         app_RAND_load_files(inrand));
1194
1195         if (bio_s_out == NULL)
1196                 {
1197                 if (s_quiet && !s_debug && !s_msg)
1198                         {
1199                         bio_s_out=BIO_new(BIO_s_null());
1200                         }
1201                 else
1202                         {
1203                         if (bio_s_out == NULL)
1204                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1205                         }
1206                 }
1207
1208 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1209         if (nocert)
1210 #endif
1211                 {
1212                 s_cert_file=NULL;
1213                 s_key_file=NULL;
1214                 s_dcert_file=NULL;
1215                 s_dkey_file=NULL;
1216 #ifndef OPENSSL_NO_TLSEXT
1217                 s_cert_file2=NULL;
1218                 s_key_file2=NULL;
1219 #endif
1220                 }
1221
1222         ctx=SSL_CTX_new(meth);
1223         if (ctx == NULL)
1224                 {
1225                 ERR_print_errors(bio_err);
1226                 goto end;
1227                 }
1228         if (session_id_prefix)
1229                 {
1230                 if(strlen(session_id_prefix) >= 32)
1231                         BIO_printf(bio_err,
1232 "warning: id_prefix is too long, only one new session will be possible\n");
1233                 else if(strlen(session_id_prefix) >= 16)
1234                         BIO_printf(bio_err,
1235 "warning: id_prefix is too long if you use SSLv2\n");
1236                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1237                         {
1238                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1239                         ERR_print_errors(bio_err);
1240                         goto end;
1241                         }
1242                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1243                 }
1244         SSL_CTX_set_quiet_shutdown(ctx,1);
1245         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1246         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1247         SSL_CTX_set_options(ctx,off);
1248         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1249          * Setting read ahead solves this problem.
1250          */
1251         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1252
1253         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1254
1255         SSL_CTX_sess_set_cache_size(ctx,128);
1256
1257 #if 0
1258         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1259 #endif
1260
1261 #if 0
1262         if (s_cert_file == NULL)
1263                 {
1264                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1265                 goto end;
1266                 }
1267 #endif
1268
1269         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1270                 (!SSL_CTX_set_default_verify_paths(ctx)))
1271                 {
1272                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1273                 ERR_print_errors(bio_err);
1274                 /* goto end; */
1275                 }
1276         store = SSL_CTX_get_cert_store(ctx);
1277         X509_STORE_set_flags(store, vflags);
1278 #ifndef OPENSSL_NO_TLSEXT
1279         if (s_cert2)
1280                 {
1281                 ctx2=SSL_CTX_new(meth);
1282                 if (ctx2 == NULL)
1283                         {
1284                         ERR_print_errors(bio_err);
1285                         goto end;
1286                         }
1287                 }
1288         
1289         if (ctx2)
1290                 {
1291                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1292
1293                 if (session_id_prefix)
1294                         {
1295                         if(strlen(session_id_prefix) >= 32)
1296                                 BIO_printf(bio_err,
1297                                         "warning: id_prefix is too long, only one new session will be possible\n");
1298                         else if(strlen(session_id_prefix) >= 16)
1299                                 BIO_printf(bio_err,
1300                                         "warning: id_prefix is too long if you use SSLv2\n");
1301                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1302                                 {
1303                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1304                                 ERR_print_errors(bio_err);
1305                                 goto end;
1306                                 }
1307                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1308                         }
1309                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1310                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1311                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1312                 SSL_CTX_set_options(ctx2,off);
1313
1314                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1315                  * Setting read ahead solves this problem.
1316                  */
1317                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1318
1319
1320                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1321
1322                 SSL_CTX_sess_set_cache_size(ctx2,128);
1323
1324                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1325                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1326                         {
1327                         ERR_print_errors(bio_err);
1328                         }
1329                 store = SSL_CTX_get_cert_store(ctx2);
1330                 X509_STORE_set_flags(store, vflags);
1331                 }
1332 #endif 
1333
1334
1335 #ifndef OPENSSL_NO_DH
1336         if (!no_dhe)
1337                 {
1338                 DH *dh=NULL;
1339
1340                 if (dhfile)
1341                         dh = load_dh_param(dhfile);
1342                 else if (s_cert_file)
1343                         dh = load_dh_param(s_cert_file);
1344
1345                 if (dh != NULL)
1346                         {
1347                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1348                         }
1349                 else
1350                         {
1351                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1352                         dh=get_dh512();
1353                         }
1354                 (void)BIO_flush(bio_s_out);
1355
1356                 SSL_CTX_set_tmp_dh(ctx,dh);
1357 #ifndef OPENSSL_NO_TLSEXT
1358                 if (ctx2)
1359                         {
1360                         if (!dhfile)
1361                                 { 
1362                                 DH *dh2=load_dh_param(s_cert_file2);
1363                                 if (dh2 != NULL)
1364                                         {
1365                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1366                                         (void)BIO_flush(bio_s_out);
1367
1368                                         DH_free(dh);
1369                                         dh = dh2;
1370                                         }
1371                                 }
1372                         SSL_CTX_set_tmp_dh(ctx2,dh);
1373                         }
1374 #endif
1375                 DH_free(dh);
1376                 }
1377 #endif
1378
1379 #ifndef OPENSSL_NO_ECDH
1380         if (!no_ecdhe)
1381                 {
1382                 EC_KEY *ecdh=NULL;
1383
1384                 if (named_curve)
1385                         {
1386                         int nid = OBJ_sn2nid(named_curve);
1387
1388                         if (nid == 0)
1389                                 {
1390                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1391                                         named_curve);
1392                                 goto end;
1393                                 }
1394                         ecdh = EC_KEY_new_by_curve_name(nid);
1395                         if (ecdh == NULL)
1396                                 {
1397                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1398                                         named_curve);
1399                                 goto end;
1400                                 }
1401                         }
1402
1403                 if (ecdh != NULL)
1404                         {
1405                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1406                         }
1407                 else
1408                         {
1409                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1410                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1411                         if (ecdh == NULL) 
1412                                 {
1413                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1414                                 goto end;
1415                                 }
1416                         }
1417                 (void)BIO_flush(bio_s_out);
1418
1419                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1420 #ifndef OPENSSL_NO_TLSEXT
1421                 if (ctx2) 
1422                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1423 #endif
1424                 EC_KEY_free(ecdh);
1425                 }
1426 #endif
1427         
1428         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1429                 goto end;
1430 #ifndef OPENSSL_NO_TLSEXT
1431         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1432                 goto end; 
1433 #endif
1434         if (s_dcert != NULL)
1435                 {
1436                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1437                         goto end;
1438                 }
1439
1440 #ifndef OPENSSL_NO_RSA
1441 #if 1
1442         if (!no_tmp_rsa)
1443                 {
1444                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1445 #ifndef OPENSSL_NO_TLSEXT
1446                 if (ctx2) 
1447                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1448 #endif  
1449                 }
1450 #else
1451         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1452                 {
1453                 RSA *rsa;
1454
1455                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1456                 BIO_flush(bio_s_out);
1457
1458                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1459
1460                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1461                         {
1462                         ERR_print_errors(bio_err);
1463                         goto end;
1464                         }
1465 #ifndef OPENSSL_NO_TLSEXT
1466                         if (ctx2)
1467                                 {
1468                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1469                                         {
1470                                         ERR_print_errors(bio_err);
1471                                         goto end;
1472                                         }
1473                                 }
1474 #endif
1475                 RSA_free(rsa);
1476                 BIO_printf(bio_s_out,"\n");
1477                 }
1478 #endif
1479 #endif
1480
1481         if (cipher != NULL)
1482                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1483                 BIO_printf(bio_err,"error setting cipher list\n");
1484                 ERR_print_errors(bio_err);
1485                 goto end;
1486 #ifndef OPENSSL_NO_TLSEXT
1487                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1488                         {
1489                         BIO_printf(bio_err,"error setting cipher list\n");
1490                         ERR_print_errors(bio_err);
1491                         goto end;
1492                         }
1493 #endif
1494         }
1495         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1496         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1497                 sizeof s_server_session_id_context);
1498
1499 #ifndef OPENSSL_NO_TLSEXT
1500         if (ctx2)
1501                 {
1502                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1503                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1504                         sizeof s_server_session_id_context);
1505
1506                 tlsextcbp.biodebug = bio_s_out;
1507                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1508                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1509                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1510                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1511                 }
1512 #endif
1513         if (CAfile != NULL)
1514                 {
1515                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1516 #ifndef OPENSSL_NO_TLSEXT
1517                 if (ctx2) 
1518                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1519 #endif
1520                 }
1521         BIO_printf(bio_s_out,"ACCEPT\n");
1522         if (www)
1523                 do_server(port,socket_type,&accept_socket,www_body, context);
1524         else
1525                 do_server(port,socket_type,&accept_socket,sv_body, context);
1526         print_stats(bio_s_out,ctx);
1527         ret=0;
1528 end:
1529         if (ctx != NULL) SSL_CTX_free(ctx);
1530         if (s_cert)
1531                 X509_free(s_cert);
1532         if (s_dcert)
1533                 X509_free(s_dcert);
1534         if (s_key)
1535                 EVP_PKEY_free(s_key);
1536         if (s_dkey)
1537                 EVP_PKEY_free(s_dkey);
1538         if (pass)
1539                 OPENSSL_free(pass);
1540         if (dpass)
1541                 OPENSSL_free(dpass);
1542 #ifndef OPENSSL_NO_TLSEXT
1543         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1544         if (s_cert2)
1545                 X509_free(s_cert2);
1546         if (s_key2)
1547                 EVP_PKEY_free(s_key2);
1548 #endif
1549         if (bio_s_out != NULL)
1550                 {
1551         BIO_free(bio_s_out);
1552                 bio_s_out=NULL;
1553                 }
1554         apps_shutdown();
1555         OPENSSL_EXIT(ret);
1556         }
1557
1558 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1559         {
1560         BIO_printf(bio,"%4ld items in the session cache\n",
1561                 SSL_CTX_sess_number(ssl_ctx));
1562         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1563                 SSL_CTX_sess_connect(ssl_ctx));
1564         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1565                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1566         BIO_printf(bio,"%4ld client connects that finished\n",
1567                 SSL_CTX_sess_connect_good(ssl_ctx));
1568         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1569                 SSL_CTX_sess_accept(ssl_ctx));
1570         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1571                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1572         BIO_printf(bio,"%4ld server accepts that finished\n",
1573                 SSL_CTX_sess_accept_good(ssl_ctx));
1574         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1575         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1576         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1577         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1578         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1579                 SSL_CTX_sess_cache_full(ssl_ctx),
1580                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1581         }
1582
1583 static int sv_body(char *hostname, int s, unsigned char *context)
1584         {
1585         char *buf=NULL;
1586         fd_set readfds;
1587         int ret=1,width;
1588         int k,i;
1589         unsigned long l;
1590         SSL *con=NULL;
1591         BIO *sbio;
1592 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1593         struct timeval tv;
1594 #endif
1595
1596         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1597                 {
1598                 BIO_printf(bio_err,"out of memory\n");
1599                 goto err;
1600                 }
1601 #ifdef FIONBIO  
1602         if (s_nbio)
1603                 {
1604                 unsigned long sl=1;
1605
1606                 if (!s_quiet)
1607                         BIO_printf(bio_err,"turning on non blocking io\n");
1608                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1609                         ERR_print_errors(bio_err);
1610                 }
1611 #endif
1612
1613         if (con == NULL) {
1614                 con=SSL_new(ctx);
1615 #ifndef OPENSSL_NO_TLSEXT
1616         if (s_tlsextdebug)
1617                 {
1618                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1619                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1620                 }
1621         if (s_tlsextstatus)
1622                 {
1623                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1624                 tlscstatp.err = bio_err;
1625                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1626                 }
1627 #endif
1628 #ifndef OPENSSL_NO_KRB5
1629                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1630                         {
1631                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1632                                                                 KRB5SVC);
1633                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1634                                                                 KRB5KEYTAB);
1635                         }
1636 #endif  /* OPENSSL_NO_KRB5 */
1637                 if(context)
1638                       SSL_set_session_id_context(con, context,
1639                                                  strlen((char *)context));
1640         }
1641         SSL_clear(con);
1642
1643         if (SSL_version(con) == DTLS1_VERSION)
1644                 {
1645                 struct timeval timeout;
1646
1647                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1648
1649                 if ( enable_timeouts)
1650                         {
1651                         timeout.tv_sec = 0;
1652                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1653                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1654                         
1655                         timeout.tv_sec = 0;
1656                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1657                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1658                         }
1659
1660                 
1661                 if ( mtu > 0)
1662                         {
1663                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1664                         SSL_set_mtu(con, mtu);
1665                         }
1666                 else
1667                         /* want to do MTU discovery */
1668                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1669
1670         /* turn on cookie exchange */
1671         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1672                 }
1673         else
1674                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1675
1676         if (s_nbio_test)
1677                 {
1678                 BIO *test;
1679
1680                 test=BIO_new(BIO_f_nbio_test());
1681                 sbio=BIO_push(test,sbio);
1682                 }
1683
1684         if(jpake_secret)
1685                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1686
1687         SSL_set_bio(con,sbio,sbio);
1688         SSL_set_accept_state(con);
1689         /* SSL_set_fd(con,s); */
1690
1691         if (s_debug)
1692                 {
1693                 con->debug=1;
1694                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1695                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1696                 }
1697         if (s_msg)
1698                 {
1699                 SSL_set_msg_callback(con, msg_cb);
1700                 SSL_set_msg_callback_arg(con, bio_s_out);
1701                 }
1702 #ifndef OPENSSL_NO_TLSEXT
1703         if (s_tlsextdebug)
1704                 {
1705                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1706                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1707                 }
1708 #endif
1709
1710         width=s+1;
1711         for (;;)
1712                 {
1713                 int read_from_terminal;
1714                 int read_from_sslcon;
1715
1716                 read_from_terminal = 0;
1717                 read_from_sslcon = SSL_pending(con);
1718
1719                 if (!read_from_sslcon)
1720                         {
1721                         FD_ZERO(&readfds);
1722 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1723                         FD_SET(fileno(stdin),&readfds);
1724 #endif
1725                         FD_SET(s,&readfds);
1726                         /* Note: under VMS with SOCKETSHR the second parameter is
1727                          * currently of type (int *) whereas under other systems
1728                          * it is (void *) if you don't have a cast it will choke
1729                          * the compiler: if you do have a cast then you can either
1730                          * go for (int *) or (void *).
1731                          */
1732 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1733                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1734                          * on sockets. As a workaround we timeout the select every
1735                          * second and check for any keypress. In a proper Windows
1736                          * application we wouldn't do this because it is inefficient.
1737                          */
1738                         tv.tv_sec = 1;
1739                         tv.tv_usec = 0;
1740                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1741                         if((i < 0) || (!i && !_kbhit() ) )continue;
1742                         if(_kbhit())
1743                                 read_from_terminal = 1;
1744 #else
1745                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1746                         if (i <= 0) continue;
1747                         if (FD_ISSET(fileno(stdin),&readfds))
1748                                 read_from_terminal = 1;
1749 #endif
1750                         if (FD_ISSET(s,&readfds))
1751                                 read_from_sslcon = 1;
1752                         }
1753                 if (read_from_terminal)
1754                         {
1755                         if (s_crlf)
1756                                 {
1757                                 int j, lf_num;
1758
1759                                 i=read(fileno(stdin), buf, bufsize/2);
1760                                 lf_num = 0;
1761                                 /* both loops are skipped when i <= 0 */
1762                                 for (j = 0; j < i; j++)
1763                                         if (buf[j] == '\n')
1764                                                 lf_num++;
1765                                 for (j = i-1; j >= 0; j--)
1766                                         {
1767                                         buf[j+lf_num] = buf[j];
1768                                         if (buf[j] == '\n')
1769                                                 {
1770                                                 lf_num--;
1771                                                 i++;
1772                                                 buf[j+lf_num] = '\r';
1773                                                 }
1774                                         }
1775                                 assert(lf_num == 0);
1776                                 }
1777                         else
1778                                 i=read(fileno(stdin),buf,bufsize);
1779                         if (!s_quiet)
1780                                 {
1781                                 if ((i <= 0) || (buf[0] == 'Q'))
1782                                         {
1783                                         BIO_printf(bio_s_out,"DONE\n");
1784                                         SHUTDOWN(s);
1785                                         close_accept_socket();
1786                                         ret= -11;
1787                                         goto err;
1788                                         }
1789                                 if ((i <= 0) || (buf[0] == 'q'))
1790                                         {
1791                                         BIO_printf(bio_s_out,"DONE\n");
1792                                         if (SSL_version(con) != DTLS1_VERSION)
1793                         SHUTDOWN(s);
1794         /*                              close_accept_socket();
1795                                         ret= -11;*/
1796                                         goto err;
1797                                         }
1798                                 if ((buf[0] == 'r') && 
1799                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1800                                         {
1801                                         SSL_renegotiate(con);
1802                                         i=SSL_do_handshake(con);
1803                                         printf("SSL_do_handshake -> %d\n",i);
1804                                         i=0; /*13; */
1805                                         continue;
1806                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1807                                         }
1808                                 if ((buf[0] == 'R') &&
1809                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1810                                         {
1811                                         SSL_set_verify(con,
1812                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1813                                         SSL_renegotiate(con);
1814                                         i=SSL_do_handshake(con);
1815                                         printf("SSL_do_handshake -> %d\n",i);
1816                                         i=0; /* 13; */
1817                                         continue;
1818                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1819                                         }
1820                                 if (buf[0] == 'P')
1821                                         {
1822                                         static const char *str="Lets print some clear text\n";
1823                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1824                                         }
1825                                 if (buf[0] == 'S')
1826                                         {
1827                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1828                                         }
1829                                 }
1830 #ifdef CHARSET_EBCDIC
1831                         ebcdic2ascii(buf,buf,i);
1832 #endif
1833                         l=k=0;
1834                         for (;;)
1835                                 {
1836                                 /* should do a select for the write */
1837 #ifdef RENEG
1838 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1839 #endif
1840                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1841                                 switch (SSL_get_error(con,k))
1842                                         {
1843                                 case SSL_ERROR_NONE:
1844                                         break;
1845                                 case SSL_ERROR_WANT_WRITE:
1846                                 case SSL_ERROR_WANT_READ:
1847                                 case SSL_ERROR_WANT_X509_LOOKUP:
1848                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1849                                         break;
1850                                 case SSL_ERROR_SYSCALL:
1851                                 case SSL_ERROR_SSL:
1852                                         BIO_printf(bio_s_out,"ERROR\n");
1853                                         ERR_print_errors(bio_err);
1854                                         ret=1;
1855                                         goto err;
1856                                         /* break; */
1857                                 case SSL_ERROR_ZERO_RETURN:
1858                                         BIO_printf(bio_s_out,"DONE\n");
1859                                         ret=1;
1860                                         goto err;
1861                                         }
1862                                 l+=k;
1863                                 i-=k;
1864                                 if (i <= 0) break;
1865                                 }
1866                         }
1867                 if (read_from_sslcon)
1868                         {
1869                         if (!SSL_is_init_finished(con))
1870                                 {
1871                                 i=init_ssl_connection(con);
1872                                 
1873                                 if (i < 0)
1874                                         {
1875                                         ret=0;
1876                                         goto err;
1877                                         }
1878                                 else if (i == 0)
1879                                         {
1880                                         ret=1;
1881                                         goto err;
1882                                         }
1883                                 }
1884                         else
1885                                 {
1886 again:  
1887                                 i=SSL_read(con,(char *)buf,bufsize);
1888                                 switch (SSL_get_error(con,i))
1889                                         {
1890                                 case SSL_ERROR_NONE:
1891 #ifdef CHARSET_EBCDIC
1892                                         ascii2ebcdic(buf,buf,i);
1893 #endif
1894                                         write(fileno(stdout),buf,
1895                                                 (unsigned int)i);
1896                                         if (SSL_pending(con)) goto again;
1897                                         break;
1898                                 case SSL_ERROR_WANT_WRITE:
1899                                 case SSL_ERROR_WANT_READ:
1900                                 case SSL_ERROR_WANT_X509_LOOKUP:
1901                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1902                                         break;
1903                                 case SSL_ERROR_SYSCALL:
1904                                 case SSL_ERROR_SSL:
1905                                         BIO_printf(bio_s_out,"ERROR\n");
1906                                         ERR_print_errors(bio_err);
1907                                         ret=1;
1908                                         goto err;
1909                                 case SSL_ERROR_ZERO_RETURN:
1910                                         BIO_printf(bio_s_out,"DONE\n");
1911                                         ret=1;
1912                                         goto err;
1913                                         }
1914                                 }
1915                         }
1916                 }
1917 err:
1918         BIO_printf(bio_s_out,"shutting down SSL\n");
1919 #if 1
1920         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1921 #else
1922         SSL_shutdown(con);
1923 #endif
1924         if (con != NULL) SSL_free(con);
1925         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1926         if (buf != NULL)
1927                 {
1928                 OPENSSL_cleanse(buf,bufsize);
1929                 OPENSSL_free(buf);
1930                 }
1931         if (ret >= 0)
1932                 BIO_printf(bio_s_out,"ACCEPT\n");
1933         return(ret);
1934         }
1935
1936 static void close_accept_socket(void)
1937         {
1938         BIO_printf(bio_err,"shutdown accept socket\n");
1939         if (accept_socket >= 0)
1940                 {
1941                 SHUTDOWN2(accept_socket);
1942                 }
1943         }
1944
1945 static int init_ssl_connection(SSL *con)
1946         {
1947         int i;
1948         const char *str;
1949         X509 *peer;
1950         long verify_error;
1951         MS_STATIC char buf[BUFSIZ];
1952
1953         if ((i=SSL_accept(con)) <= 0)
1954                 {
1955                 if (BIO_sock_should_retry(i))
1956                         {
1957                         BIO_printf(bio_s_out,"DELAY\n");
1958                         return(1);
1959                         }
1960
1961                 BIO_printf(bio_err,"ERROR\n");
1962                 verify_error=SSL_get_verify_result(con);
1963                 if (verify_error != X509_V_OK)
1964                         {
1965                         BIO_printf(bio_err,"verify error:%s\n",
1966                                 X509_verify_cert_error_string(verify_error));
1967                         }
1968                 else
1969                         ERR_print_errors(bio_err);
1970                 return(0);
1971                 }
1972
1973         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1974
1975         peer=SSL_get_peer_certificate(con);
1976         if (peer != NULL)
1977                 {
1978                 BIO_printf(bio_s_out,"Client certificate\n");
1979                 PEM_write_bio_X509(bio_s_out,peer);
1980                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1981                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1982                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1983                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1984                 X509_free(peer);
1985                 }
1986
1987         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1988                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1989         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1990         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1991         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1992         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1993                 TLS1_FLAGS_TLS_PADDING_BUG)
1994                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1995 #ifndef OPENSSL_NO_KRB5
1996         if (con->kssl_ctx->client_princ != NULL)
1997                 {
1998                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1999                         con->kssl_ctx->client_princ);
2000                 }
2001 #endif /* OPENSSL_NO_KRB5 */
2002         return(1);
2003         }
2004
2005 #ifndef OPENSSL_NO_DH
2006 static DH *load_dh_param(const char *dhfile)
2007         {
2008         DH *ret=NULL;
2009         BIO *bio;
2010
2011         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2012                 goto err;
2013         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2014 err:
2015         if (bio != NULL) BIO_free(bio);
2016         return(ret);
2017         }
2018 #endif
2019
2020 #if 0
2021 static int load_CA(SSL_CTX *ctx, char *file)
2022         {
2023         FILE *in;
2024         X509 *x=NULL;
2025
2026         if ((in=fopen(file,"r")) == NULL)
2027                 return(0);
2028
2029         for (;;)
2030                 {
2031                 if (PEM_read_X509(in,&x,NULL) == NULL)
2032                         break;
2033                 SSL_CTX_add_client_CA(ctx,x);
2034                 }
2035         if (x != NULL) X509_free(x);
2036         fclose(in);
2037         return(1);
2038         }
2039 #endif
2040
2041 static int www_body(char *hostname, int s, unsigned char *context)
2042         {
2043         char *buf=NULL;
2044         int ret=1;
2045         int i,j,k,blank,dot;
2046         struct stat st_buf;
2047         SSL *con;
2048         SSL_CIPHER *c;
2049         BIO *io,*ssl_bio,*sbio;
2050         long total_bytes;
2051
2052         buf=OPENSSL_malloc(bufsize);
2053         if (buf == NULL) return(0);
2054         io=BIO_new(BIO_f_buffer());
2055         ssl_bio=BIO_new(BIO_f_ssl());
2056         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2057
2058 #ifdef FIONBIO  
2059         if (s_nbio)
2060                 {
2061                 unsigned long sl=1;
2062
2063                 if (!s_quiet)
2064                         BIO_printf(bio_err,"turning on non blocking io\n");
2065                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2066                         ERR_print_errors(bio_err);
2067                 }
2068 #endif
2069
2070         /* lets make the output buffer a reasonable size */
2071         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2072
2073         if ((con=SSL_new(ctx)) == NULL) goto err;
2074 #ifndef OPENSSL_NO_TLSEXT
2075                 if (s_tlsextdebug)
2076                         {
2077                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2078                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2079                         }
2080 #endif
2081 #ifndef OPENSSL_NO_KRB5
2082         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2083                 {
2084                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2085                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2086                 }
2087 #endif  /* OPENSSL_NO_KRB5 */
2088         if(context) SSL_set_session_id_context(con, context,
2089                                                strlen((char *)context));
2090
2091         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2092         if (s_nbio_test)
2093                 {
2094                 BIO *test;
2095
2096                 test=BIO_new(BIO_f_nbio_test());
2097                 sbio=BIO_push(test,sbio);
2098                 }
2099         SSL_set_bio(con,sbio,sbio);
2100         SSL_set_accept_state(con);
2101
2102         /* SSL_set_fd(con,s); */
2103         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2104         BIO_push(io,ssl_bio);
2105 #ifdef CHARSET_EBCDIC
2106         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2107 #endif
2108
2109         if (s_debug)
2110                 {
2111                 con->debug=1;
2112                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2113                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2114                 }
2115         if (s_msg)
2116                 {
2117                 SSL_set_msg_callback(con, msg_cb);
2118                 SSL_set_msg_callback_arg(con, bio_s_out);
2119                 }
2120
2121         blank=0;
2122         for (;;)
2123                 {
2124                 if (hack)
2125                         {
2126                         i=SSL_accept(con);
2127
2128                         switch (SSL_get_error(con,i))
2129                                 {
2130                         case SSL_ERROR_NONE:
2131                                 break;
2132                         case SSL_ERROR_WANT_WRITE:
2133                         case SSL_ERROR_WANT_READ:
2134                         case SSL_ERROR_WANT_X509_LOOKUP:
2135                                 continue;
2136                         case SSL_ERROR_SYSCALL:
2137                         case SSL_ERROR_SSL:
2138                         case SSL_ERROR_ZERO_RETURN:
2139                                 ret=1;
2140                                 goto err;
2141                                 /* break; */
2142                                 }
2143
2144                         SSL_renegotiate(con);
2145                         SSL_write(con,NULL,0);
2146                         }
2147
2148                 i=BIO_gets(io,buf,bufsize-1);
2149                 if (i < 0) /* error */
2150                         {
2151                         if (!BIO_should_retry(io))
2152                                 {
2153                                 if (!s_quiet)
2154                                         ERR_print_errors(bio_err);
2155                                 goto err;
2156                                 }
2157                         else
2158                                 {
2159                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2160 #if defined(OPENSSL_SYS_NETWARE)
2161             delay(1000);
2162 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2163                                 sleep(1);
2164 #endif
2165                                 continue;
2166                                 }
2167                         }
2168                 else if (i == 0) /* end of input */
2169                         {
2170                         ret=1;
2171                         goto end;
2172                         }
2173
2174                 /* else we have data */
2175                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2176                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2177                         {
2178                         char *p;
2179                         X509 *peer;
2180                         STACK_OF(SSL_CIPHER) *sk;
2181                         static const char *space="                          ";
2182
2183                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2184                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2185                         BIO_puts(io,"<pre>\n");
2186 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2187                         BIO_puts(io,"\n");
2188                         for (i=0; i<local_argc; i++)
2189                                 {
2190                                 BIO_puts(io,local_argv[i]);
2191                                 BIO_write(io," ",1);
2192                                 }
2193                         BIO_puts(io,"\n");
2194
2195                         /* The following is evil and should not really
2196                          * be done */
2197                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2198                         sk=SSL_get_ciphers(con);
2199                         j=sk_SSL_CIPHER_num(sk);
2200                         for (i=0; i<j; i++)
2201                                 {
2202                                 c=sk_SSL_CIPHER_value(sk,i);
2203                                 BIO_printf(io,"%-11s:%-25s",
2204                                         SSL_CIPHER_get_version(c),
2205                                         SSL_CIPHER_get_name(c));
2206                                 if ((((i+1)%2) == 0) && (i+1 != j))
2207                                         BIO_puts(io,"\n");
2208                                 }
2209                         BIO_puts(io,"\n");
2210                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2211                         if (p != NULL)
2212                                 {
2213                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2214                                 j=i=0;
2215                                 while (*p)
2216                                         {
2217                                         if (*p == ':')
2218                                                 {
2219                                                 BIO_write(io,space,26-j);
2220                                                 i++;
2221                                                 j=0;
2222                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2223                                                 }
2224                                         else
2225                                                 {
2226                                                 BIO_write(io,p,1);
2227                                                 j++;
2228                                                 }
2229                                         p++;
2230                                         }
2231                                 BIO_puts(io,"\n");
2232                                 }
2233                         BIO_printf(io,((con->hit)
2234                                 ?"---\nReused, "
2235                                 :"---\nNew, "));
2236                         c=SSL_get_current_cipher(con);
2237                         BIO_printf(io,"%s, Cipher is %s\n",
2238                                 SSL_CIPHER_get_version(c),
2239                                 SSL_CIPHER_get_name(c));
2240                         SSL_SESSION_print(io,SSL_get_session(con));
2241                         BIO_printf(io,"---\n");
2242                         print_stats(io,SSL_get_SSL_CTX(con));
2243                         BIO_printf(io,"---\n");
2244                         peer=SSL_get_peer_certificate(con);
2245                         if (peer != NULL)
2246                                 {
2247                                 BIO_printf(io,"Client certificate\n");
2248                                 X509_print(io,peer);
2249                                 PEM_write_bio_X509(io,peer);
2250                                 }
2251                         else
2252                                 BIO_puts(io,"no client certificate available\n");
2253                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2254                         break;
2255                         }
2256                 else if ((www == 2 || www == 3)
2257                          && (strncmp("GET /",buf,5) == 0))
2258                         {
2259                         BIO *file;
2260                         char *p,*e;
2261                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2262
2263                         /* skip the '/' */
2264                         p= &(buf[5]);
2265
2266                         dot = 1;
2267                         for (e=p; *e != '\0'; e++)
2268                                 {
2269                                 if (e[0] == ' ')
2270                                         break;
2271
2272                                 switch (dot)
2273                                         {
2274                                 case 1:
2275                                         dot = (e[0] == '.') ? 2 : 0;
2276                                         break;
2277                                 case 2:
2278                                         dot = (e[0] == '.') ? 3 : 0;
2279                                         break;
2280                                 case 3:
2281                                         dot = (e[0] == '/') ? -1 : 0;
2282                                         break;
2283                                         }
2284                                 if (dot == 0)
2285                                         dot = (e[0] == '/') ? 1 : 0;
2286                                 }
2287                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2288
2289                         if (*e == '\0')
2290                                 {
2291                                 BIO_puts(io,text);
2292                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2293                                 break;
2294                                 }
2295                         *e='\0';
2296
2297                         if (dot)
2298                                 {
2299                                 BIO_puts(io,text);
2300                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2301                                 break;
2302                                 }
2303
2304                         if (*p == '/')
2305                                 {
2306                                 BIO_puts(io,text);
2307                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2308                                 break;
2309                                 }
2310
2311 #if 0
2312                         /* append if a directory lookup */
2313                         if (e[-1] == '/')
2314                                 strcat(p,"index.html");
2315 #endif
2316
2317                         /* if a directory, do the index thang */
2318                         if (stat(p,&st_buf) < 0)
2319                                 {
2320                                 BIO_puts(io,text);
2321                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2322                                 ERR_print_errors(io);
2323                                 break;
2324                                 }
2325                         if (S_ISDIR(st_buf.st_mode))
2326                                 {
2327 #if 0 /* must check buffer size */
2328                                 strcat(p,"/index.html");
2329 #else
2330                                 BIO_puts(io,text);
2331                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2332                                 break;
2333 #endif
2334                                 }
2335
2336                         if ((file=BIO_new_file(p,"r")) == NULL)
2337                                 {
2338                                 BIO_puts(io,text);
2339                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2340                                 ERR_print_errors(io);
2341                                 break;
2342                                 }
2343
2344                         if (!s_quiet)
2345                                 BIO_printf(bio_err,"FILE:%s\n",p);
2346
2347                         if (www == 2)
2348                                 {
2349                                 i=strlen(p);
2350                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2351                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2352                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2353                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2354                                 else
2355                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2356                                 }
2357                         /* send the file */
2358                         total_bytes=0;
2359                         for (;;)
2360                                 {
2361                                 i=BIO_read(file,buf,bufsize);
2362                                 if (i <= 0) break;
2363
2364 #ifdef RENEG
2365                                 total_bytes+=i;
2366                                 fprintf(stderr,"%d\n",i);
2367                                 if (total_bytes > 3*1024)
2368                                         {
2369                                         total_bytes=0;
2370                                         fprintf(stderr,"RENEGOTIATE\n");
2371                                         SSL_renegotiate(con);
2372                                         }
2373 #endif
2374
2375                                 for (j=0; j<i; )
2376                                         {
2377 #ifdef RENEG
2378 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2379 #endif
2380                                         k=BIO_write(io,&(buf[j]),i-j);
2381                                         if (k <= 0)
2382                                                 {
2383                                                 if (!BIO_should_retry(io))
2384                                                         goto write_error;
2385                                                 else
2386                                                         {
2387                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2388                                                         }
2389                                                 }
2390                                         else
2391                                                 {
2392                                                 j+=k;
2393                                                 }
2394                                         }
2395                                 }
2396 write_error:
2397                         BIO_free(file);
2398                         break;
2399                         }
2400                 }
2401
2402         for (;;)
2403                 {
2404                 i=(int)BIO_flush(io);
2405                 if (i <= 0)
2406                         {
2407                         if (!BIO_should_retry(io))
2408                                 break;
2409                         }
2410                 else
2411                         break;
2412                 }
2413 end:
2414 #if 1
2415         /* make sure we re-use sessions */
2416         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2417 #else
2418         /* This kills performance */
2419 /*      SSL_shutdown(con); A shutdown gets sent in the
2420  *      BIO_free_all(io) procession */
2421 #endif
2422
2423 err:
2424
2425         if (ret >= 0)
2426                 BIO_printf(bio_s_out,"ACCEPT\n");
2427
2428         if (buf != NULL) OPENSSL_free(buf);
2429         if (io != NULL) BIO_free_all(io);
2430 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2431         return(ret);
2432         }
2433
2434 #ifndef OPENSSL_NO_RSA
2435 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2436         {
2437         BIGNUM *bn = NULL;
2438         static RSA *rsa_tmp=NULL;
2439
2440         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2441                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2442         if (!rsa_tmp && bn)
2443                 {
2444                 if (!s_quiet)
2445                         {
2446                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2447                         (void)BIO_flush(bio_err);
2448                         }
2449                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2450                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2451                         {
2452                         if(rsa_tmp) RSA_free(rsa_tmp);
2453                         rsa_tmp = NULL;
2454                         }
2455                 if (!s_quiet)
2456                         {
2457                         BIO_printf(bio_err,"\n");
2458                         (void)BIO_flush(bio_err);
2459                         }
2460                 BN_free(bn);
2461                 }
2462         return(rsa_tmp);
2463         }
2464 #endif
2465
2466 #define MAX_SESSION_ID_ATTEMPTS 10
2467 static int generate_session_id(const SSL *ssl, unsigned char *id,
2468                                 unsigned int *id_len)
2469         {
2470         unsigned int count = 0;
2471         do      {
2472                 RAND_pseudo_bytes(id, *id_len);
2473                 /* Prefix the session_id with the required prefix. NB: If our
2474                  * prefix is too long, clip it - but there will be worse effects
2475                  * anyway, eg. the server could only possibly create 1 session
2476                  * ID (ie. the prefix!) so all future session negotiations will
2477                  * fail due to conflicts. */
2478                 memcpy(id, session_id_prefix,
2479                         (strlen(session_id_prefix) < *id_len) ?
2480                         strlen(session_id_prefix) : *id_len);
2481                 }
2482         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2483                 (++count < MAX_SESSION_ID_ATTEMPTS));
2484         if(count >= MAX_SESSION_ID_ATTEMPTS)
2485                 return 0;
2486         return 1;
2487         }