Import OpenSSL 0.9.8h.
[dragonfly.git] / crypto / openssl-0.9 / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 #ifdef mtu
287 #undef mtu
288 #endif
289 static long mtu;
290 static int cert_chain = 0;
291
292
293 #ifdef MONOLITH
294 static void s_server_init(void)
295         {
296         accept_socket=-1;
297         cipher=NULL;
298         s_server_verify=SSL_VERIFY_NONE;
299         s_dcert_file=NULL;
300         s_dkey_file=NULL;
301         s_cert_file=TEST_CERT;
302         s_key_file=NULL;
303 #ifndef OPENSSL_NO_TLSEXT
304         s_cert_file2=TEST_CERT2;
305         s_key_file2=NULL;
306         ctx2=NULL;
307 #endif
308 #ifdef FIONBIO
309         s_nbio=0;
310 #endif
311         s_nbio_test=0;
312         ctx=NULL;
313         www=0;
314
315         bio_s_out=NULL;
316         s_debug=0;
317         s_msg=0;
318         s_quiet=0;
319         hack=0;
320 #ifndef OPENSSL_NO_ENGINE
321         engine_id=NULL;
322 #endif
323         }
324 #endif
325
326 static void sv_usage(void)
327         {
328         BIO_printf(bio_err,"usage: s_server [args ...]\n");
329         BIO_printf(bio_err,"\n");
330         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
331         BIO_printf(bio_err," -context arg  - set session ID context\n");
332         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
333         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
334         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
335         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
336         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
337                            "                 The CRL(s) are appended to the certificate file\n");
338         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
339                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
340                            "                 the certificate file.\n");
341         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
342         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
343         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
344         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
345         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
346         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
347         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
348         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
349         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
350         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
351         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
352         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
353 #ifndef OPENSSL_NO_ECDH
354         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
355                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
356                            "                 (default is sect163r2).\n");
357 #endif
358 #ifdef FIONBIO
359         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
360 #endif
361         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
362         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
363         BIO_printf(bio_err," -debug        - Print more output\n");
364         BIO_printf(bio_err," -msg          - Show protocol messages\n");
365         BIO_printf(bio_err," -state        - Print the SSL states\n");
366         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
367         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
368         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
369         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
370         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
371         BIO_printf(bio_err," -quiet        - No server output\n");
372         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
373         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
374         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
375         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
376         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
377         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
378         BIO_printf(bio_err," -mtu          - Set MTU\n");
379         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
380         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
381         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
382         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
383 #ifndef OPENSSL_NO_DH
384         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
385 #endif
386 #ifndef OPENSSL_NO_ECDH
387         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
388 #endif
389         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
390         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
391         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
393         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
394 #ifndef OPENSSL_NO_ENGINE
395         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
396 #endif
397         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
398         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
399 #ifndef OPENSSL_NO_TLSEXT
400         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
401         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
402         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
403         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
404         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
405         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
406         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
407         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
408 #endif
409         }
410
411 static int local_argc=0;
412 static char **local_argv;
413
414 #ifdef CHARSET_EBCDIC
415 static int ebcdic_new(BIO *bi);
416 static int ebcdic_free(BIO *a);
417 static int ebcdic_read(BIO *b, char *out, int outl);
418 static int ebcdic_write(BIO *b, const char *in, int inl);
419 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
420 static int ebcdic_gets(BIO *bp, char *buf, int size);
421 static int ebcdic_puts(BIO *bp, const char *str);
422
423 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
424 static BIO_METHOD methods_ebcdic=
425         {
426         BIO_TYPE_EBCDIC_FILTER,
427         "EBCDIC/ASCII filter",
428         ebcdic_write,
429         ebcdic_read,
430         ebcdic_puts,
431         ebcdic_gets,
432         ebcdic_ctrl,
433         ebcdic_new,
434         ebcdic_free,
435         };
436
437 typedef struct
438 {
439         size_t  alloced;
440         char    buff[1];
441 } EBCDIC_OUTBUFF;
442
443 BIO_METHOD *BIO_f_ebcdic_filter()
444 {
445         return(&methods_ebcdic);
446 }
447
448 static int ebcdic_new(BIO *bi)
449 {
450         EBCDIC_OUTBUFF *wbuf;
451
452         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
453         wbuf->alloced = 1024;
454         wbuf->buff[0] = '\0';
455
456         bi->ptr=(char *)wbuf;
457         bi->init=1;
458         bi->flags=0;
459         return(1);
460 }
461
462 static int ebcdic_free(BIO *a)
463 {
464         if (a == NULL) return(0);
465         if (a->ptr != NULL)
466                 OPENSSL_free(a->ptr);
467         a->ptr=NULL;
468         a->init=0;
469         a->flags=0;
470         return(1);
471 }
472         
473 static int ebcdic_read(BIO *b, char *out, int outl)
474 {
475         int ret=0;
476
477         if (out == NULL || outl == 0) return(0);
478         if (b->next_bio == NULL) return(0);
479
480         ret=BIO_read(b->next_bio,out,outl);
481         if (ret > 0)
482                 ascii2ebcdic(out,out,ret);
483         return(ret);
484 }
485
486 static int ebcdic_write(BIO *b, const char *in, int inl)
487 {
488         EBCDIC_OUTBUFF *wbuf;
489         int ret=0;
490         int num;
491         unsigned char n;
492
493         if ((in == NULL) || (inl <= 0)) return(0);
494         if (b->next_bio == NULL) return(0);
495
496         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
497
498         if (inl > (num = wbuf->alloced))
499         {
500                 num = num + num;  /* double the size */
501                 if (num < inl)
502                         num = inl;
503                 OPENSSL_free(wbuf);
504                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
505
506                 wbuf->alloced = num;
507                 wbuf->buff[0] = '\0';
508
509                 b->ptr=(char *)wbuf;
510         }
511
512         ebcdic2ascii(wbuf->buff, in, inl);
513
514         ret=BIO_write(b->next_bio, wbuf->buff, inl);
515
516         return(ret);
517 }
518
519 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
520 {
521         long ret;
522
523         if (b->next_bio == NULL) return(0);
524         switch (cmd)
525         {
526         case BIO_CTRL_DUP:
527                 ret=0L;
528                 break;
529         default:
530                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
531                 break;
532         }
533         return(ret);
534 }
535
536 static int ebcdic_gets(BIO *bp, char *buf, int size)
537 {
538         int i, ret=0;
539         if (bp->next_bio == NULL) return(0);
540 /*      return(BIO_gets(bp->next_bio,buf,size));*/
541         for (i=0; i<size-1; ++i)
542         {
543                 ret = ebcdic_read(bp,&buf[i],1);
544                 if (ret <= 0)
545                         break;
546                 else if (buf[i] == '\n')
547                 {
548                         ++i;
549                         break;
550                 }
551         }
552         if (i < size)
553                 buf[i] = '\0';
554         return (ret < 0 && i == 0) ? ret : i;
555 }
556
557 static int ebcdic_puts(BIO *bp, const char *str)
558 {
559         if (bp->next_bio == NULL) return(0);
560         return ebcdic_write(bp, str, strlen(str));
561 }
562 #endif
563
564 #ifndef OPENSSL_NO_TLSEXT
565
566 /* This is a context that we pass to callbacks */
567 typedef struct tlsextctx_st {
568    char * servername;
569    BIO * biodebug;
570    int extension_error;
571 } tlsextctx;
572
573
574 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
575         {
576         tlsextctx * p = (tlsextctx *) arg;
577         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
578         if (servername && p->biodebug) 
579                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
580         
581         if (!p->servername)
582                 return SSL_TLSEXT_ERR_NOACK;
583         
584         if (servername)
585                 {
586                 if (strcmp(servername,p->servername)) 
587                         return p->extension_error;
588                 if (ctx2)
589                         {
590                         BIO_printf(p->biodebug,"Swiching server context.\n");
591                         SSL_set_SSL_CTX(s,ctx2);
592                         }     
593                 }
594         return SSL_TLSEXT_ERR_OK;
595 }
596
597 /* Structure passed to cert status callback */
598
599 typedef struct tlsextstatusctx_st {
600    /* Default responder to use */
601    char *host, *path, *port;
602    int use_ssl;
603    int timeout;
604    BIO *err;
605    int verbose;
606 } tlsextstatusctx;
607
608 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
609
610 /* Certificate Status callback. This is called when a client includes a
611  * certificate status request extension.
612  *
613  * This is a simplified version. It examines certificates each time and
614  * makes one OCSP responder query for each request.
615  *
616  * A full version would store details such as the OCSP certificate IDs and
617  * minimise the number of OCSP responses by caching them until they were
618  * considered "expired".
619  */
620
621 static int cert_status_cb(SSL *s, void *arg)
622         {
623         tlsextstatusctx *srctx = arg;
624         BIO *err = srctx->err;
625         char *host, *port, *path;
626         int use_ssl;
627         unsigned char *rspder = NULL;
628         int rspderlen;
629         STACK *aia = NULL;
630         X509 *x = NULL;
631         X509_STORE_CTX inctx;
632         X509_OBJECT obj;
633         OCSP_REQUEST *req = NULL;
634         OCSP_RESPONSE *resp = NULL;
635         OCSP_CERTID *id = NULL;
636         STACK_OF(X509_EXTENSION) *exts;
637         int ret = SSL_TLSEXT_ERR_NOACK;
638         int i;
639 #if 0
640 STACK_OF(OCSP_RESPID) *ids;
641 SSL_get_tlsext_status_ids(s, &ids);
642 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
643 #endif
644         if (srctx->verbose)
645                 BIO_puts(err, "cert_status: callback called\n");
646         /* Build up OCSP query from server certificate */
647         x = SSL_get_certificate(s);
648         aia = X509_get1_ocsp(x);
649         if (aia)
650                 {
651                 if (!OCSP_parse_url(sk_value(aia, 0),
652                         &host, &port, &path, &use_ssl))
653                         {
654                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
655                         goto err;
656                         }
657                 if (srctx->verbose)
658                         BIO_printf(err, "cert_status: AIA URL: %s\n",
659                                         sk_value(aia, 0));
660                 }
661         else
662                 {
663                 if (!srctx->host)
664                         {
665                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
666                         goto done;
667                         }
668                 host = srctx->host;
669                 path = srctx->path;
670                 port = srctx->port;
671                 use_ssl = srctx->use_ssl;
672                 }
673                 
674         if (!X509_STORE_CTX_init(&inctx,
675                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
676                                 NULL, NULL))
677                 goto err;
678         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
679                                 X509_get_issuer_name(x),&obj) <= 0)
680                 {
681                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
682                 X509_STORE_CTX_cleanup(&inctx);
683                 goto done;
684                 }
685         req = OCSP_REQUEST_new();
686         if (!req)
687                 goto err;
688         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
689         X509_free(obj.data.x509);
690         X509_STORE_CTX_cleanup(&inctx);
691         if (!id)
692                 goto err;
693         if (!OCSP_request_add0_id(req, id))
694                 goto err;
695         id = NULL;
696         /* Add any extensions to the request */
697         SSL_get_tlsext_status_exts(s, &exts);
698         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
699                 {
700                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
701                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
702                         goto err;
703                 }
704         resp = process_responder(err, req, host, path, port, use_ssl,
705                                         srctx->timeout);
706         if (!resp)
707                 {
708                 BIO_puts(err, "cert_status: error querying responder\n");
709                 goto done;
710                 }
711         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
712         if (rspderlen <= 0)
713                 goto err;
714         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
715         if (srctx->verbose)
716                 {
717                 BIO_puts(err, "cert_status: ocsp response sent:\n");
718                 OCSP_RESPONSE_print(err, resp, 2);
719                 }
720         ret = SSL_TLSEXT_ERR_OK;
721         done:
722         if (ret != SSL_TLSEXT_ERR_OK)
723                 ERR_print_errors(err);
724         if (aia)
725                 {
726                 OPENSSL_free(host);
727                 OPENSSL_free(path);
728                 OPENSSL_free(port);
729                 X509_email_free(aia);
730                 }
731         if (id)
732                 OCSP_CERTID_free(id);
733         if (req)
734                 OCSP_REQUEST_free(req);
735         if (resp)
736                 OCSP_RESPONSE_free(resp);
737         return ret;
738         err:
739         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
740         goto done;
741         }
742 #endif
743 int MAIN(int, char **);
744
745 int MAIN(int argc, char *argv[])
746         {
747         X509_STORE *store = NULL;
748         int vflags = 0;
749         short port=PORT;
750         char *CApath=NULL,*CAfile=NULL;
751         unsigned char *context = NULL;
752         char *dhfile = NULL;
753 #ifndef OPENSSL_NO_ECDH
754         char *named_curve = NULL;
755 #endif
756         int badop=0,bugs=0;
757         int ret=1;
758         int off=0;
759         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
760         int state=0;
761         SSL_METHOD *meth=NULL;
762         int socket_type=SOCK_STREAM;
763 #ifndef OPENSSL_NO_ENGINE
764         ENGINE *e=NULL;
765 #endif
766         char *inrand=NULL;
767         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
768         char *passarg = NULL, *pass = NULL;
769         char *dpassarg = NULL, *dpass = NULL;
770         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
771         X509 *s_cert = NULL, *s_dcert = NULL;
772         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
773 #ifndef OPENSSL_NO_TLSEXT
774         EVP_PKEY *s_key2 = NULL;
775         X509 *s_cert2 = NULL;
776 #endif
777
778 #ifndef OPENSSL_NO_TLSEXT
779         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
780 #endif
781
782 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
783         meth=SSLv23_server_method();
784 #elif !defined(OPENSSL_NO_SSL3)
785         meth=SSLv3_server_method();
786 #elif !defined(OPENSSL_NO_SSL2)
787         meth=SSLv2_server_method();
788 #endif
789
790         local_argc=argc;
791         local_argv=argv;
792
793         apps_startup();
794 #ifdef MONOLITH
795         s_server_init();
796 #endif
797
798         if (bio_err == NULL)
799                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
800
801         if (!load_config(bio_err, NULL))
802                 goto end;
803
804         verify_depth=0;
805 #ifdef FIONBIO
806         s_nbio=0;
807 #endif
808         s_nbio_test=0;
809
810         argc--;
811         argv++;
812
813         while (argc >= 1)
814                 {
815                 if      ((strcmp(*argv,"-port") == 0) ||
816                          (strcmp(*argv,"-accept") == 0))
817                         {
818                         if (--argc < 1) goto bad;
819                         if (!extract_port(*(++argv),&port))
820                                 goto bad;
821                         }
822                 else if (strcmp(*argv,"-verify") == 0)
823                         {
824                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
825                         if (--argc < 1) goto bad;
826                         verify_depth=atoi(*(++argv));
827                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
828                         }
829                 else if (strcmp(*argv,"-Verify") == 0)
830                         {
831                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
832                                 SSL_VERIFY_CLIENT_ONCE;
833                         if (--argc < 1) goto bad;
834                         verify_depth=atoi(*(++argv));
835                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
836                         }
837                 else if (strcmp(*argv,"-context") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         context= (unsigned char *)*(++argv);
841                         }
842                 else if (strcmp(*argv,"-cert") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         s_cert_file= *(++argv);
846                         }
847                 else if (strcmp(*argv,"-certform") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         s_cert_format = str2fmt(*(++argv));
851                         }
852                 else if (strcmp(*argv,"-key") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         s_key_file= *(++argv);
856                         }
857                 else if (strcmp(*argv,"-keyform") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         s_key_format = str2fmt(*(++argv));
861                         }
862                 else if (strcmp(*argv,"-pass") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         passarg = *(++argv);
866                         }
867                 else if (strcmp(*argv,"-dhparam") == 0)
868                         {
869                         if (--argc < 1) goto bad;
870                         dhfile = *(++argv);
871                         }
872 #ifndef OPENSSL_NO_ECDH         
873                 else if (strcmp(*argv,"-named_curve") == 0)
874                         {
875                         if (--argc < 1) goto bad;
876                         named_curve = *(++argv);
877                         }
878 #endif
879                 else if (strcmp(*argv,"-dcertform") == 0)
880                         {
881                         if (--argc < 1) goto bad;
882                         s_dcert_format = str2fmt(*(++argv));
883                         }
884                 else if (strcmp(*argv,"-dcert") == 0)
885                         {
886                         if (--argc < 1) goto bad;
887                         s_dcert_file= *(++argv);
888                         }
889                 else if (strcmp(*argv,"-dkeyform") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         s_dkey_format = str2fmt(*(++argv));
893                         }
894                 else if (strcmp(*argv,"-dpass") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         dpassarg = *(++argv);
898                         }
899                 else if (strcmp(*argv,"-dkey") == 0)
900                         {
901                         if (--argc < 1) goto bad;
902                         s_dkey_file= *(++argv);
903                         }
904                 else if (strcmp(*argv,"-nocert") == 0)
905                         {
906                         nocert=1;
907                         }
908                 else if (strcmp(*argv,"-CApath") == 0)
909                         {
910                         if (--argc < 1) goto bad;
911                         CApath= *(++argv);
912                         }
913                 else if (strcmp(*argv,"-crl_check") == 0)
914                         {
915                         vflags |= X509_V_FLAG_CRL_CHECK;
916                         }
917                 else if (strcmp(*argv,"-crl_check_all") == 0)
918                         {
919                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
920                         }
921                 else if (strcmp(*argv,"-serverpref") == 0)
922                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
923                 else if (strcmp(*argv,"-cipher") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         cipher= *(++argv);
927                         }
928                 else if (strcmp(*argv,"-CAfile") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         CAfile= *(++argv);
932                         }
933 #ifdef FIONBIO  
934                 else if (strcmp(*argv,"-nbio") == 0)
935                         { s_nbio=1; }
936 #endif
937                 else if (strcmp(*argv,"-nbio_test") == 0)
938                         {
939 #ifdef FIONBIO  
940                         s_nbio=1;
941 #endif
942                         s_nbio_test=1;
943                         }
944                 else if (strcmp(*argv,"-debug") == 0)
945                         { s_debug=1; }
946 #ifndef OPENSSL_NO_TLSEXT
947                 else if (strcmp(*argv,"-tlsextdebug") == 0)
948                         s_tlsextdebug=1;
949                 else if (strcmp(*argv,"-status") == 0)
950                         s_tlsextstatus=1;
951                 else if (strcmp(*argv,"-status_verbose") == 0)
952                         {
953                         s_tlsextstatus=1;
954                         tlscstatp.verbose = 1;
955                         }
956                 else if (!strcmp(*argv, "-status_timeout"))
957                         {
958                         s_tlsextstatus=1;
959                         if (--argc < 1) goto bad;
960                         tlscstatp.timeout = atoi(*(++argv));
961                         }
962                 else if (!strcmp(*argv, "-status_url"))
963                         {
964                         s_tlsextstatus=1;
965                         if (--argc < 1) goto bad;
966                         if (!OCSP_parse_url(*(++argv),
967                                         &tlscstatp.host,
968                                         &tlscstatp.port,
969                                         &tlscstatp.path,
970                                         &tlscstatp.use_ssl))
971                                 {
972                                 BIO_printf(bio_err, "Error parsing URL\n");
973                                 goto bad;
974                                 }
975                         }
976 #endif
977                 else if (strcmp(*argv,"-msg") == 0)
978                         { s_msg=1; }
979                 else if (strcmp(*argv,"-hack") == 0)
980                         { hack=1; }
981                 else if (strcmp(*argv,"-state") == 0)
982                         { state=1; }
983                 else if (strcmp(*argv,"-crlf") == 0)
984                         { s_crlf=1; }
985                 else if (strcmp(*argv,"-quiet") == 0)
986                         { s_quiet=1; }
987                 else if (strcmp(*argv,"-bugs") == 0)
988                         { bugs=1; }
989                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
990                         { no_tmp_rsa=1; }
991                 else if (strcmp(*argv,"-no_dhe") == 0)
992                         { no_dhe=1; }
993                 else if (strcmp(*argv,"-no_ecdhe") == 0)
994                         { no_ecdhe=1; }
995                 else if (strcmp(*argv,"-www") == 0)
996                         { www=1; }
997                 else if (strcmp(*argv,"-WWW") == 0)
998                         { www=2; }
999                 else if (strcmp(*argv,"-HTTP") == 0)
1000                         { www=3; }
1001                 else if (strcmp(*argv,"-no_ssl2") == 0)
1002                         { off|=SSL_OP_NO_SSLv2; }
1003                 else if (strcmp(*argv,"-no_ssl3") == 0)
1004                         { off|=SSL_OP_NO_SSLv3; }
1005                 else if (strcmp(*argv,"-no_tls1") == 0)
1006                         { off|=SSL_OP_NO_TLSv1; }
1007 #ifndef OPENSSL_NO_TLSEXT
1008                 else if (strcmp(*argv,"-no_ticket") == 0)
1009                         { off|=SSL_OP_NO_TICKET; }
1010 #endif
1011 #ifndef OPENSSL_NO_SSL2
1012                 else if (strcmp(*argv,"-ssl2") == 0)
1013                         { meth=SSLv2_server_method(); }
1014 #endif
1015 #ifndef OPENSSL_NO_SSL3
1016                 else if (strcmp(*argv,"-ssl3") == 0)
1017                         { meth=SSLv3_server_method(); }
1018 #endif
1019 #ifndef OPENSSL_NO_TLS1
1020                 else if (strcmp(*argv,"-tls1") == 0)
1021                         { meth=TLSv1_server_method(); }
1022 #endif
1023 #ifndef OPENSSL_NO_DTLS1
1024                 else if (strcmp(*argv,"-dtls1") == 0)
1025                         { 
1026                         meth=DTLSv1_server_method();
1027                         socket_type = SOCK_DGRAM;
1028                         }
1029                 else if (strcmp(*argv,"-timeout") == 0)
1030                         enable_timeouts = 1;
1031                 else if (strcmp(*argv,"-mtu") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         mtu = atol(*(++argv));
1035                         }
1036                 else if (strcmp(*argv, "-chain") == 0)
1037                         cert_chain = 1;
1038 #endif
1039                 else if (strcmp(*argv, "-id_prefix") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         session_id_prefix = *(++argv);
1043                         }
1044 #ifndef OPENSSL_NO_ENGINE
1045                 else if (strcmp(*argv,"-engine") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         engine_id= *(++argv);
1049                         }
1050 #endif
1051                 else if (strcmp(*argv,"-rand") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         inrand= *(++argv);
1055                         }
1056 #ifndef OPENSSL_NO_TLSEXT
1057                 else if (strcmp(*argv,"-servername") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         tlsextcbp.servername= *(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-servername_fatal") == 0)
1063                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1064                 else if (strcmp(*argv,"-cert2") == 0)
1065                         {
1066                         if (--argc < 1) goto bad;
1067                         s_cert_file2= *(++argv);
1068                         }
1069                 else if (strcmp(*argv,"-key2") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         s_key_file2= *(++argv);
1073                         }
1074 #endif
1075                 else
1076                         {
1077                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1078                         badop=1;
1079                         break;
1080                         }
1081                 argc--;
1082                 argv++;
1083                 }
1084         if (badop)
1085                 {
1086 bad:
1087                 sv_usage();
1088                 goto end;
1089                 }
1090
1091         SSL_load_error_strings();
1092         OpenSSL_add_ssl_algorithms();
1093
1094 #ifndef OPENSSL_NO_ENGINE
1095         e = setup_engine(bio_err, engine_id, 1);
1096 #endif
1097
1098         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1099                 {
1100                 BIO_printf(bio_err, "Error getting password\n");
1101                 goto end;
1102                 }
1103
1104
1105         if (s_key_file == NULL)
1106                 s_key_file = s_cert_file;
1107 #ifndef OPENSSL_NO_TLSEXT
1108         if (s_key_file2 == NULL)
1109                 s_key_file2 = s_cert_file2;
1110 #endif
1111
1112         if (nocert == 0)
1113                 {
1114                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1115                        "server certificate private key file");
1116                 if (!s_key)
1117                         {
1118                         ERR_print_errors(bio_err);
1119                         goto end;
1120                         }
1121
1122                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1123                         NULL, e, "server certificate file");
1124
1125                 if (!s_cert)
1126                         {
1127                         ERR_print_errors(bio_err);
1128                         goto end;
1129                         }
1130
1131 #ifndef OPENSSL_NO_TLSEXT
1132                 if (tlsextcbp.servername) 
1133                         {
1134                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1135                                 "second server certificate private key file");
1136                         if (!s_key2)
1137                                 {
1138                                 ERR_print_errors(bio_err);
1139                                 goto end;
1140                                 }
1141                         
1142                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1143                                 NULL, e, "second server certificate file");
1144                         
1145                         if (!s_cert2)
1146                                 {
1147                                 ERR_print_errors(bio_err);
1148                                 goto end;
1149                                 }
1150                         }
1151 #endif
1152                 }
1153         if (s_dcert_file)
1154                 {
1155
1156                 if (s_dkey_file == NULL)
1157                         s_dkey_file = s_dcert_file;
1158
1159                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1160                                 0, dpass, e,
1161                                "second certificate private key file");
1162                 if (!s_dkey)
1163                         {
1164                         ERR_print_errors(bio_err);
1165                         goto end;
1166                         }
1167
1168                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1169                                 NULL, e, "second server certificate file");
1170
1171                 if (!s_dcert)
1172                         {
1173                         ERR_print_errors(bio_err);
1174                         goto end;
1175                         }
1176
1177                 }
1178
1179         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1180                 && !RAND_status())
1181                 {
1182                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1183                 }
1184         if (inrand != NULL)
1185                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1186                         app_RAND_load_files(inrand));
1187
1188         if (bio_s_out == NULL)
1189                 {
1190                 if (s_quiet && !s_debug && !s_msg)
1191                         {
1192                         bio_s_out=BIO_new(BIO_s_null());
1193                         }
1194                 else
1195                         {
1196                         if (bio_s_out == NULL)
1197                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1198                         }
1199                 }
1200
1201 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1202         if (nocert)
1203 #endif
1204                 {
1205                 s_cert_file=NULL;
1206                 s_key_file=NULL;
1207                 s_dcert_file=NULL;
1208                 s_dkey_file=NULL;
1209 #ifndef OPENSSL_NO_TLSEXT
1210                 s_cert_file2=NULL;
1211                 s_key_file2=NULL;
1212 #endif
1213                 }
1214
1215         ctx=SSL_CTX_new(meth);
1216         if (ctx == NULL)
1217                 {
1218                 ERR_print_errors(bio_err);
1219                 goto end;
1220                 }
1221         if (session_id_prefix)
1222                 {
1223                 if(strlen(session_id_prefix) >= 32)
1224                         BIO_printf(bio_err,
1225 "warning: id_prefix is too long, only one new session will be possible\n");
1226                 else if(strlen(session_id_prefix) >= 16)
1227                         BIO_printf(bio_err,
1228 "warning: id_prefix is too long if you use SSLv2\n");
1229                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1230                         {
1231                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1232                         ERR_print_errors(bio_err);
1233                         goto end;
1234                         }
1235                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1236                 }
1237         SSL_CTX_set_quiet_shutdown(ctx,1);
1238         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1239         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1240         SSL_CTX_set_options(ctx,off);
1241         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1242          * Setting read ahead solves this problem.
1243          */
1244         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1245
1246         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1247
1248         SSL_CTX_sess_set_cache_size(ctx,128);
1249
1250 #if 0
1251         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1252 #endif
1253
1254 #if 0
1255         if (s_cert_file == NULL)
1256                 {
1257                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1258                 goto end;
1259                 }
1260 #endif
1261
1262         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1263                 (!SSL_CTX_set_default_verify_paths(ctx)))
1264                 {
1265                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1266                 ERR_print_errors(bio_err);
1267                 /* goto end; */
1268                 }
1269         store = SSL_CTX_get_cert_store(ctx);
1270         X509_STORE_set_flags(store, vflags);
1271 #ifndef OPENSSL_NO_TLSEXT
1272         if (s_cert2)
1273                 {
1274                 ctx2=SSL_CTX_new(meth);
1275                 if (ctx2 == NULL)
1276                         {
1277                         ERR_print_errors(bio_err);
1278                         goto end;
1279                         }
1280                 }
1281         
1282         if (ctx2)
1283                 {
1284                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1285
1286                 if (session_id_prefix)
1287                         {
1288                         if(strlen(session_id_prefix) >= 32)
1289                                 BIO_printf(bio_err,
1290                                         "warning: id_prefix is too long, only one new session will be possible\n");
1291                         else if(strlen(session_id_prefix) >= 16)
1292                                 BIO_printf(bio_err,
1293                                         "warning: id_prefix is too long if you use SSLv2\n");
1294                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1295                                 {
1296                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1297                                 ERR_print_errors(bio_err);
1298                                 goto end;
1299                                 }
1300                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1301                         }
1302                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1303                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1304                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1305                 SSL_CTX_set_options(ctx2,off);
1306
1307                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1308                  * Setting read ahead solves this problem.
1309                  */
1310                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1311
1312
1313                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1314
1315                 SSL_CTX_sess_set_cache_size(ctx2,128);
1316
1317                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1318                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1319                         {
1320                         ERR_print_errors(bio_err);
1321                         }
1322                 store = SSL_CTX_get_cert_store(ctx2);
1323                 X509_STORE_set_flags(store, vflags);
1324                 }
1325 #endif 
1326
1327
1328 #ifndef OPENSSL_NO_DH
1329         if (!no_dhe)
1330                 {
1331                 DH *dh=NULL;
1332
1333                 if (dhfile)
1334                         dh = load_dh_param(dhfile);
1335                 else if (s_cert_file)
1336                         dh = load_dh_param(s_cert_file);
1337
1338                 if (dh != NULL)
1339                         {
1340                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1341                         }
1342                 else
1343                         {
1344                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1345                         dh=get_dh512();
1346                         }
1347                 (void)BIO_flush(bio_s_out);
1348
1349                 SSL_CTX_set_tmp_dh(ctx,dh);
1350 #ifndef OPENSSL_NO_TLSEXT
1351                 if (ctx2)
1352                         {
1353                         if (!dhfile)
1354                                 { 
1355                                 DH *dh2=load_dh_param(s_cert_file2);
1356                                 if (dh2 != NULL)
1357                                         {
1358                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1359                                         (void)BIO_flush(bio_s_out);
1360
1361                                         DH_free(dh);
1362                                         dh = dh2;
1363                                         }
1364                                 }
1365                         SSL_CTX_set_tmp_dh(ctx2,dh);
1366                         }
1367 #endif
1368                 DH_free(dh);
1369                 }
1370 #endif
1371
1372 #ifndef OPENSSL_NO_ECDH
1373         if (!no_ecdhe)
1374                 {
1375                 EC_KEY *ecdh=NULL;
1376
1377                 if (named_curve)
1378                         {
1379                         int nid = OBJ_sn2nid(named_curve);
1380
1381                         if (nid == 0)
1382                                 {
1383                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1384                                         named_curve);
1385                                 goto end;
1386                                 }
1387                         ecdh = EC_KEY_new_by_curve_name(nid);
1388                         if (ecdh == NULL)
1389                                 {
1390                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1391                                         named_curve);
1392                                 goto end;
1393                                 }
1394                         }
1395
1396                 if (ecdh != NULL)
1397                         {
1398                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1399                         }
1400                 else
1401                         {
1402                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1403                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1404                         if (ecdh == NULL) 
1405                                 {
1406                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1407                                 goto end;
1408                                 }
1409                         }
1410                 (void)BIO_flush(bio_s_out);
1411
1412                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1413 #ifndef OPENSSL_NO_TLSEXT
1414                 if (ctx2) 
1415                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1416 #endif
1417                 EC_KEY_free(ecdh);
1418                 }
1419 #endif
1420         
1421         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1422                 goto end;
1423 #ifndef OPENSSL_NO_TLSEXT
1424         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1425                 goto end; 
1426 #endif
1427         if (s_dcert != NULL)
1428                 {
1429                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1430                         goto end;
1431                 }
1432
1433 #ifndef OPENSSL_NO_RSA
1434 #if 1
1435         if (!no_tmp_rsa)
1436                 {
1437                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1438 #ifndef OPENSSL_NO_TLSEXT
1439                 if (ctx2) 
1440                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1441 #endif  
1442                 }
1443 #else
1444         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1445                 {
1446                 RSA *rsa;
1447
1448                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1449                 BIO_flush(bio_s_out);
1450
1451                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1452
1453                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1454                         {
1455                         ERR_print_errors(bio_err);
1456                         goto end;
1457                         }
1458 #ifndef OPENSSL_NO_TLSEXT
1459                         if (ctx2)
1460                                 {
1461                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1462                                         {
1463                                         ERR_print_errors(bio_err);
1464                                         goto end;
1465                                         }
1466                                 }
1467 #endif
1468                 RSA_free(rsa);
1469                 BIO_printf(bio_s_out,"\n");
1470                 }
1471 #endif
1472 #endif
1473
1474         if (cipher != NULL)
1475                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1476                 BIO_printf(bio_err,"error setting cipher list\n");
1477                 ERR_print_errors(bio_err);
1478                 goto end;
1479 #ifndef OPENSSL_NO_TLSEXT
1480                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1481                         {
1482                         BIO_printf(bio_err,"error setting cipher list\n");
1483                         ERR_print_errors(bio_err);
1484                         goto end;
1485                         }
1486 #endif
1487         }
1488         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1489         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1490                 sizeof s_server_session_id_context);
1491
1492 #ifndef OPENSSL_NO_TLSEXT
1493         if (ctx2)
1494                 {
1495                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1496                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1497                         sizeof s_server_session_id_context);
1498
1499                 tlsextcbp.biodebug = bio_s_out;
1500                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1501                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1502                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1503                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1504                 }
1505 #endif
1506         if (CAfile != NULL)
1507                 {
1508                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1509 #ifndef OPENSSL_NO_TLSEXT
1510                 if (ctx2) 
1511                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1512 #endif
1513                 }
1514         BIO_printf(bio_s_out,"ACCEPT\n");
1515         if (www)
1516                 do_server(port,socket_type,&accept_socket,www_body, context);
1517         else
1518                 do_server(port,socket_type,&accept_socket,sv_body, context);
1519         print_stats(bio_s_out,ctx);
1520         ret=0;
1521 end:
1522         if (ctx != NULL) SSL_CTX_free(ctx);
1523         if (s_cert)
1524                 X509_free(s_cert);
1525         if (s_dcert)
1526                 X509_free(s_dcert);
1527         if (s_key)
1528                 EVP_PKEY_free(s_key);
1529         if (s_dkey)
1530                 EVP_PKEY_free(s_dkey);
1531         if (pass)
1532                 OPENSSL_free(pass);
1533         if (dpass)
1534                 OPENSSL_free(dpass);
1535 #ifndef OPENSSL_NO_TLSEXT
1536         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1537         if (s_cert2)
1538                 X509_free(s_cert2);
1539         if (s_key2)
1540                 EVP_PKEY_free(s_key2);
1541 #endif
1542         if (bio_s_out != NULL)
1543                 {
1544         BIO_free(bio_s_out);
1545                 bio_s_out=NULL;
1546                 }
1547         apps_shutdown();
1548         OPENSSL_EXIT(ret);
1549         }
1550
1551 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1552         {
1553         BIO_printf(bio,"%4ld items in the session cache\n",
1554                 SSL_CTX_sess_number(ssl_ctx));
1555         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1556                 SSL_CTX_sess_connect(ssl_ctx));
1557         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1558                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1559         BIO_printf(bio,"%4ld client connects that finished\n",
1560                 SSL_CTX_sess_connect_good(ssl_ctx));
1561         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1562                 SSL_CTX_sess_accept(ssl_ctx));
1563         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1564                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1565         BIO_printf(bio,"%4ld server accepts that finished\n",
1566                 SSL_CTX_sess_accept_good(ssl_ctx));
1567         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1568         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1569         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1570         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1571         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1572                 SSL_CTX_sess_cache_full(ssl_ctx),
1573                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1574         }
1575
1576 static int sv_body(char *hostname, int s, unsigned char *context)
1577         {
1578         char *buf=NULL;
1579         fd_set readfds;
1580         int ret=1,width;
1581         int k,i;
1582         unsigned long l;
1583         SSL *con=NULL;
1584         BIO *sbio;
1585 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1586         struct timeval tv;
1587 #endif
1588
1589         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1590                 {
1591                 BIO_printf(bio_err,"out of memory\n");
1592                 goto err;
1593                 }
1594 #ifdef FIONBIO  
1595         if (s_nbio)
1596                 {
1597                 unsigned long sl=1;
1598
1599                 if (!s_quiet)
1600                         BIO_printf(bio_err,"turning on non blocking io\n");
1601                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1602                         ERR_print_errors(bio_err);
1603                 }
1604 #endif
1605
1606         if (con == NULL) {
1607                 con=SSL_new(ctx);
1608 #ifndef OPENSSL_NO_TLSEXT
1609         if (s_tlsextdebug)
1610                 {
1611                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1612                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1613                 }
1614         if (s_tlsextstatus)
1615                 {
1616                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1617                 tlscstatp.err = bio_err;
1618                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1619                 }
1620 #endif
1621 #ifndef OPENSSL_NO_KRB5
1622                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1623                         {
1624                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1625                                                                 KRB5SVC);
1626                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1627                                                                 KRB5KEYTAB);
1628                         }
1629 #endif  /* OPENSSL_NO_KRB5 */
1630                 if(context)
1631                       SSL_set_session_id_context(con, context,
1632                                                  strlen((char *)context));
1633         }
1634         SSL_clear(con);
1635
1636         if (SSL_version(con) == DTLS1_VERSION)
1637                 {
1638                 struct timeval timeout;
1639
1640                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1641
1642                 if ( enable_timeouts)
1643                         {
1644                         timeout.tv_sec = 0;
1645                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1646                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1647                         
1648                         timeout.tv_sec = 0;
1649                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1650                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1651                         }
1652
1653                 
1654                 if ( mtu > 0)
1655                         {
1656                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1657                         SSL_set_mtu(con, mtu);
1658                         }
1659                 else
1660                         /* want to do MTU discovery */
1661                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1662
1663         /* turn on cookie exchange */
1664         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1665                 }
1666         else
1667                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1668
1669         if (s_nbio_test)
1670                 {
1671                 BIO *test;
1672
1673                 test=BIO_new(BIO_f_nbio_test());
1674                 sbio=BIO_push(test,sbio);
1675                 }
1676         SSL_set_bio(con,sbio,sbio);
1677         SSL_set_accept_state(con);
1678         /* SSL_set_fd(con,s); */
1679
1680         if (s_debug)
1681                 {
1682                 con->debug=1;
1683                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1684                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1685                 }
1686         if (s_msg)
1687                 {
1688                 SSL_set_msg_callback(con, msg_cb);
1689                 SSL_set_msg_callback_arg(con, bio_s_out);
1690                 }
1691 #ifndef OPENSSL_NO_TLSEXT
1692         if (s_tlsextdebug)
1693                 {
1694                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1695                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1696                 }
1697 #endif
1698
1699         width=s+1;
1700         for (;;)
1701                 {
1702                 int read_from_terminal;
1703                 int read_from_sslcon;
1704
1705                 read_from_terminal = 0;
1706                 read_from_sslcon = SSL_pending(con);
1707
1708                 if (!read_from_sslcon)
1709                         {
1710                         FD_ZERO(&readfds);
1711 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1712                         FD_SET(fileno(stdin),&readfds);
1713 #endif
1714                         FD_SET(s,&readfds);
1715                         /* Note: under VMS with SOCKETSHR the second parameter is
1716                          * currently of type (int *) whereas under other systems
1717                          * it is (void *) if you don't have a cast it will choke
1718                          * the compiler: if you do have a cast then you can either
1719                          * go for (int *) or (void *).
1720                          */
1721 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1722                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1723                          * on sockets. As a workaround we timeout the select every
1724                          * second and check for any keypress. In a proper Windows
1725                          * application we wouldn't do this because it is inefficient.
1726                          */
1727                         tv.tv_sec = 1;
1728                         tv.tv_usec = 0;
1729                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1730                         if((i < 0) || (!i && !_kbhit() ) )continue;
1731                         if(_kbhit())
1732                                 read_from_terminal = 1;
1733 #else
1734                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1735                         if (i <= 0) continue;
1736                         if (FD_ISSET(fileno(stdin),&readfds))
1737                                 read_from_terminal = 1;
1738 #endif
1739                         if (FD_ISSET(s,&readfds))
1740                                 read_from_sslcon = 1;
1741                         }
1742                 if (read_from_terminal)
1743                         {
1744                         if (s_crlf)
1745                                 {
1746                                 int j, lf_num;
1747
1748                                 i=read(fileno(stdin), buf, bufsize/2);
1749                                 lf_num = 0;
1750                                 /* both loops are skipped when i <= 0 */
1751                                 for (j = 0; j < i; j++)
1752                                         if (buf[j] == '\n')
1753                                                 lf_num++;
1754                                 for (j = i-1; j >= 0; j--)
1755                                         {
1756                                         buf[j+lf_num] = buf[j];
1757                                         if (buf[j] == '\n')
1758                                                 {
1759                                                 lf_num--;
1760                                                 i++;
1761                                                 buf[j+lf_num] = '\r';
1762                                                 }
1763                                         }
1764                                 assert(lf_num == 0);
1765                                 }
1766                         else
1767                                 i=read(fileno(stdin),buf,bufsize);
1768                         if (!s_quiet)
1769                                 {
1770                                 if ((i <= 0) || (buf[0] == 'Q'))
1771                                         {
1772                                         BIO_printf(bio_s_out,"DONE\n");
1773                                         SHUTDOWN(s);
1774                                         close_accept_socket();
1775                                         ret= -11;
1776                                         goto err;
1777                                         }
1778                                 if ((i <= 0) || (buf[0] == 'q'))
1779                                         {
1780                                         BIO_printf(bio_s_out,"DONE\n");
1781                                         if (SSL_version(con) != DTLS1_VERSION)
1782                         SHUTDOWN(s);
1783         /*                              close_accept_socket();
1784                                         ret= -11;*/
1785                                         goto err;
1786                                         }
1787                                 if ((buf[0] == 'r') && 
1788                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1789                                         {
1790                                         SSL_renegotiate(con);
1791                                         i=SSL_do_handshake(con);
1792                                         printf("SSL_do_handshake -> %d\n",i);
1793                                         i=0; /*13; */
1794                                         continue;
1795                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1796                                         }
1797                                 if ((buf[0] == 'R') &&
1798                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1799                                         {
1800                                         SSL_set_verify(con,
1801                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1802                                         SSL_renegotiate(con);
1803                                         i=SSL_do_handshake(con);
1804                                         printf("SSL_do_handshake -> %d\n",i);
1805                                         i=0; /* 13; */
1806                                         continue;
1807                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1808                                         }
1809                                 if (buf[0] == 'P')
1810                                         {
1811                                         static const char *str="Lets print some clear text\n";
1812                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1813                                         }
1814                                 if (buf[0] == 'S')
1815                                         {
1816                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1817                                         }
1818                                 }
1819 #ifdef CHARSET_EBCDIC
1820                         ebcdic2ascii(buf,buf,i);
1821 #endif
1822                         l=k=0;
1823                         for (;;)
1824                                 {
1825                                 /* should do a select for the write */
1826 #ifdef RENEG
1827 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1828 #endif
1829                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1830                                 switch (SSL_get_error(con,k))
1831                                         {
1832                                 case SSL_ERROR_NONE:
1833                                         break;
1834                                 case SSL_ERROR_WANT_WRITE:
1835                                 case SSL_ERROR_WANT_READ:
1836                                 case SSL_ERROR_WANT_X509_LOOKUP:
1837                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1838                                         break;
1839                                 case SSL_ERROR_SYSCALL:
1840                                 case SSL_ERROR_SSL:
1841                                         BIO_printf(bio_s_out,"ERROR\n");
1842                                         ERR_print_errors(bio_err);
1843                                         ret=1;
1844                                         goto err;
1845                                         /* break; */
1846                                 case SSL_ERROR_ZERO_RETURN:
1847                                         BIO_printf(bio_s_out,"DONE\n");
1848                                         ret=1;
1849                                         goto err;
1850                                         }
1851                                 l+=k;
1852                                 i-=k;
1853                                 if (i <= 0) break;
1854                                 }
1855                         }
1856                 if (read_from_sslcon)
1857                         {
1858                         if (!SSL_is_init_finished(con))
1859                                 {
1860                                 i=init_ssl_connection(con);
1861                                 
1862                                 if (i < 0)
1863                                         {
1864                                         ret=0;
1865                                         goto err;
1866                                         }
1867                                 else if (i == 0)
1868                                         {
1869                                         ret=1;
1870                                         goto err;
1871                                         }
1872                                 }
1873                         else
1874                                 {
1875 again:  
1876                                 i=SSL_read(con,(char *)buf,bufsize);
1877                                 switch (SSL_get_error(con,i))
1878                                         {
1879                                 case SSL_ERROR_NONE:
1880 #ifdef CHARSET_EBCDIC
1881                                         ascii2ebcdic(buf,buf,i);
1882 #endif
1883                                         write(fileno(stdout),buf,
1884                                                 (unsigned int)i);
1885                                         if (SSL_pending(con)) goto again;
1886                                         break;
1887                                 case SSL_ERROR_WANT_WRITE:
1888                                 case SSL_ERROR_WANT_READ:
1889                                 case SSL_ERROR_WANT_X509_LOOKUP:
1890                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1891                                         break;
1892                                 case SSL_ERROR_SYSCALL:
1893                                 case SSL_ERROR_SSL:
1894                                         BIO_printf(bio_s_out,"ERROR\n");
1895                                         ERR_print_errors(bio_err);
1896                                         ret=1;
1897                                         goto err;
1898                                 case SSL_ERROR_ZERO_RETURN:
1899                                         BIO_printf(bio_s_out,"DONE\n");
1900                                         ret=1;
1901                                         goto err;
1902                                         }
1903                                 }
1904                         }
1905                 }
1906 err:
1907         BIO_printf(bio_s_out,"shutting down SSL\n");
1908 #if 1
1909         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1910 #else
1911         SSL_shutdown(con);
1912 #endif
1913         if (con != NULL) SSL_free(con);
1914         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1915         if (buf != NULL)
1916                 {
1917                 OPENSSL_cleanse(buf,bufsize);
1918                 OPENSSL_free(buf);
1919                 }
1920         if (ret >= 0)
1921                 BIO_printf(bio_s_out,"ACCEPT\n");
1922         return(ret);
1923         }
1924
1925 static void close_accept_socket(void)
1926         {
1927         BIO_printf(bio_err,"shutdown accept socket\n");
1928         if (accept_socket >= 0)
1929                 {
1930                 SHUTDOWN2(accept_socket);
1931                 }
1932         }
1933
1934 static int init_ssl_connection(SSL *con)
1935         {
1936         int i;
1937         const char *str;
1938         X509 *peer;
1939         long verify_error;
1940         MS_STATIC char buf[BUFSIZ];
1941
1942         if ((i=SSL_accept(con)) <= 0)
1943                 {
1944                 if (BIO_sock_should_retry(i))
1945                         {
1946                         BIO_printf(bio_s_out,"DELAY\n");
1947                         return(1);
1948                         }
1949
1950                 BIO_printf(bio_err,"ERROR\n");
1951                 verify_error=SSL_get_verify_result(con);
1952                 if (verify_error != X509_V_OK)
1953                         {
1954                         BIO_printf(bio_err,"verify error:%s\n",
1955                                 X509_verify_cert_error_string(verify_error));
1956                         }
1957                 else
1958                         ERR_print_errors(bio_err);
1959                 return(0);
1960                 }
1961
1962         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1963
1964         peer=SSL_get_peer_certificate(con);
1965         if (peer != NULL)
1966                 {
1967                 BIO_printf(bio_s_out,"Client certificate\n");
1968                 PEM_write_bio_X509(bio_s_out,peer);
1969                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1970                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1971                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1972                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1973                 X509_free(peer);
1974                 }
1975
1976         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1977                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1978         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1979         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1980         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1981         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1982                 TLS1_FLAGS_TLS_PADDING_BUG)
1983                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1984 #ifndef OPENSSL_NO_KRB5
1985         if (con->kssl_ctx->client_princ != NULL)
1986                 {
1987                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1988                         con->kssl_ctx->client_princ);
1989                 }
1990 #endif /* OPENSSL_NO_KRB5 */
1991         return(1);
1992         }
1993
1994 #ifndef OPENSSL_NO_DH
1995 static DH *load_dh_param(const char *dhfile)
1996         {
1997         DH *ret=NULL;
1998         BIO *bio;
1999
2000         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2001                 goto err;
2002         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2003 err:
2004         if (bio != NULL) BIO_free(bio);
2005         return(ret);
2006         }
2007 #endif
2008
2009 #if 0
2010 static int load_CA(SSL_CTX *ctx, char *file)
2011         {
2012         FILE *in;
2013         X509 *x=NULL;
2014
2015         if ((in=fopen(file,"r")) == NULL)
2016                 return(0);
2017
2018         for (;;)
2019                 {
2020                 if (PEM_read_X509(in,&x,NULL) == NULL)
2021                         break;
2022                 SSL_CTX_add_client_CA(ctx,x);
2023                 }
2024         if (x != NULL) X509_free(x);
2025         fclose(in);
2026         return(1);
2027         }
2028 #endif
2029
2030 static int www_body(char *hostname, int s, unsigned char *context)
2031         {
2032         char *buf=NULL;
2033         int ret=1;
2034         int i,j,k,blank,dot;
2035         struct stat st_buf;
2036         SSL *con;
2037         SSL_CIPHER *c;
2038         BIO *io,*ssl_bio,*sbio;
2039         long total_bytes;
2040
2041         buf=OPENSSL_malloc(bufsize);
2042         if (buf == NULL) return(0);
2043         io=BIO_new(BIO_f_buffer());
2044         ssl_bio=BIO_new(BIO_f_ssl());
2045         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2046
2047 #ifdef FIONBIO  
2048         if (s_nbio)
2049                 {
2050                 unsigned long sl=1;
2051
2052                 if (!s_quiet)
2053                         BIO_printf(bio_err,"turning on non blocking io\n");
2054                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2055                         ERR_print_errors(bio_err);
2056                 }
2057 #endif
2058
2059         /* lets make the output buffer a reasonable size */
2060         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2061
2062         if ((con=SSL_new(ctx)) == NULL) goto err;
2063 #ifndef OPENSSL_NO_TLSEXT
2064                 if (s_tlsextdebug)
2065                         {
2066                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2067                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2068                         }
2069 #endif
2070 #ifndef OPENSSL_NO_KRB5
2071         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2072                 {
2073                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2074                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2075                 }
2076 #endif  /* OPENSSL_NO_KRB5 */
2077         if(context) SSL_set_session_id_context(con, context,
2078                                                strlen((char *)context));
2079
2080         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2081         if (s_nbio_test)
2082                 {
2083                 BIO *test;
2084
2085                 test=BIO_new(BIO_f_nbio_test());
2086                 sbio=BIO_push(test,sbio);
2087                 }
2088         SSL_set_bio(con,sbio,sbio);
2089         SSL_set_accept_state(con);
2090
2091         /* SSL_set_fd(con,s); */
2092         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2093         BIO_push(io,ssl_bio);
2094 #ifdef CHARSET_EBCDIC
2095         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2096 #endif
2097
2098         if (s_debug)
2099                 {
2100                 con->debug=1;
2101                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2102                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2103                 }
2104         if (s_msg)
2105                 {
2106                 SSL_set_msg_callback(con, msg_cb);
2107                 SSL_set_msg_callback_arg(con, bio_s_out);
2108                 }
2109
2110         blank=0;
2111         for (;;)
2112                 {
2113                 if (hack)
2114                         {
2115                         i=SSL_accept(con);
2116
2117                         switch (SSL_get_error(con,i))
2118                                 {
2119                         case SSL_ERROR_NONE:
2120                                 break;
2121                         case SSL_ERROR_WANT_WRITE:
2122                         case SSL_ERROR_WANT_READ:
2123                         case SSL_ERROR_WANT_X509_LOOKUP:
2124                                 continue;
2125                         case SSL_ERROR_SYSCALL:
2126                         case SSL_ERROR_SSL:
2127                         case SSL_ERROR_ZERO_RETURN:
2128                                 ret=1;
2129                                 goto err;
2130                                 /* break; */
2131                                 }
2132
2133                         SSL_renegotiate(con);
2134                         SSL_write(con,NULL,0);
2135                         }
2136
2137                 i=BIO_gets(io,buf,bufsize-1);
2138                 if (i < 0) /* error */
2139                         {
2140                         if (!BIO_should_retry(io))
2141                                 {
2142                                 if (!s_quiet)
2143                                         ERR_print_errors(bio_err);
2144                                 goto err;
2145                                 }
2146                         else
2147                                 {
2148                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2149 #if defined(OPENSSL_SYS_NETWARE)
2150             delay(1000);
2151 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2152                                 sleep(1);
2153 #endif
2154                                 continue;
2155                                 }
2156                         }
2157                 else if (i == 0) /* end of input */
2158                         {
2159                         ret=1;
2160                         goto end;
2161                         }
2162
2163                 /* else we have data */
2164                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2165                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2166                         {
2167                         char *p;
2168                         X509 *peer;
2169                         STACK_OF(SSL_CIPHER) *sk;
2170                         static const char *space="                          ";
2171
2172                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2173                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2174                         BIO_puts(io,"<pre>\n");
2175 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2176                         BIO_puts(io,"\n");
2177                         for (i=0; i<local_argc; i++)
2178                                 {
2179                                 BIO_puts(io,local_argv[i]);
2180                                 BIO_write(io," ",1);
2181                                 }
2182                         BIO_puts(io,"\n");
2183
2184                         /* The following is evil and should not really
2185                          * be done */
2186                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2187                         sk=SSL_get_ciphers(con);
2188                         j=sk_SSL_CIPHER_num(sk);
2189                         for (i=0; i<j; i++)
2190                                 {
2191                                 c=sk_SSL_CIPHER_value(sk,i);
2192                                 BIO_printf(io,"%-11s:%-25s",
2193                                         SSL_CIPHER_get_version(c),
2194                                         SSL_CIPHER_get_name(c));
2195                                 if ((((i+1)%2) == 0) && (i+1 != j))
2196                                         BIO_puts(io,"\n");
2197                                 }
2198                         BIO_puts(io,"\n");
2199                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2200                         if (p != NULL)
2201                                 {
2202                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2203                                 j=i=0;
2204                                 while (*p)
2205                                         {
2206                                         if (*p == ':')
2207                                                 {
2208                                                 BIO_write(io,space,26-j);
2209                                                 i++;
2210                                                 j=0;
2211                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2212                                                 }
2213                                         else
2214                                                 {
2215                                                 BIO_write(io,p,1);
2216                                                 j++;
2217                                                 }
2218                                         p++;
2219                                         }
2220                                 BIO_puts(io,"\n");
2221                                 }
2222                         BIO_printf(io,((con->hit)
2223                                 ?"---\nReused, "
2224                                 :"---\nNew, "));
2225                         c=SSL_get_current_cipher(con);
2226                         BIO_printf(io,"%s, Cipher is %s\n",
2227                                 SSL_CIPHER_get_version(c),
2228                                 SSL_CIPHER_get_name(c));
2229                         SSL_SESSION_print(io,SSL_get_session(con));
2230                         BIO_printf(io,"---\n");
2231                         print_stats(io,SSL_get_SSL_CTX(con));
2232                         BIO_printf(io,"---\n");
2233                         peer=SSL_get_peer_certificate(con);
2234                         if (peer != NULL)
2235                                 {
2236                                 BIO_printf(io,"Client certificate\n");
2237                                 X509_print(io,peer);
2238                                 PEM_write_bio_X509(io,peer);
2239                                 }
2240                         else
2241                                 BIO_puts(io,"no client certificate available\n");
2242                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2243                         break;
2244                         }
2245                 else if ((www == 2 || www == 3)
2246                          && (strncmp("GET /",buf,5) == 0))
2247                         {
2248                         BIO *file;
2249                         char *p,*e;
2250                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2251
2252                         /* skip the '/' */
2253                         p= &(buf[5]);
2254
2255                         dot = 1;
2256                         for (e=p; *e != '\0'; e++)
2257                                 {
2258                                 if (e[0] == ' ')
2259                                         break;
2260
2261                                 switch (dot)
2262                                         {
2263                                 case 1:
2264                                         dot = (e[0] == '.') ? 2 : 0;
2265                                         break;
2266                                 case 2:
2267                                         dot = (e[0] == '.') ? 3 : 0;
2268                                         break;
2269                                 case 3:
2270                                         dot = (e[0] == '/') ? -1 : 0;
2271                                         break;
2272                                         }
2273                                 if (dot == 0)
2274                                         dot = (e[0] == '/') ? 1 : 0;
2275                                 }
2276                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2277
2278                         if (*e == '\0')
2279                                 {
2280                                 BIO_puts(io,text);
2281                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2282                                 break;
2283                                 }
2284                         *e='\0';
2285
2286                         if (dot)
2287                                 {
2288                                 BIO_puts(io,text);
2289                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2290                                 break;
2291                                 }
2292
2293                         if (*p == '/')
2294                                 {
2295                                 BIO_puts(io,text);
2296                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2297                                 break;
2298                                 }
2299
2300 #if 0
2301                         /* append if a directory lookup */
2302                         if (e[-1] == '/')
2303                                 strcat(p,"index.html");
2304 #endif
2305
2306                         /* if a directory, do the index thang */
2307                         if (stat(p,&st_buf) < 0)
2308                                 {
2309                                 BIO_puts(io,text);
2310                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2311                                 ERR_print_errors(io);
2312                                 break;
2313                                 }
2314                         if (S_ISDIR(st_buf.st_mode))
2315                                 {
2316 #if 0 /* must check buffer size */
2317                                 strcat(p,"/index.html");
2318 #else
2319                                 BIO_puts(io,text);
2320                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2321                                 break;
2322 #endif
2323                                 }
2324
2325                         if ((file=BIO_new_file(p,"r")) == NULL)
2326                                 {
2327                                 BIO_puts(io,text);
2328                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2329                                 ERR_print_errors(io);
2330                                 break;
2331                                 }
2332
2333                         if (!s_quiet)
2334                                 BIO_printf(bio_err,"FILE:%s\n",p);
2335
2336                         if (www == 2)
2337                                 {
2338                                 i=strlen(p);
2339                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2340                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2341                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2342                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2343                                 else
2344                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2345                                 }
2346                         /* send the file */
2347                         total_bytes=0;
2348                         for (;;)
2349                                 {
2350                                 i=BIO_read(file,buf,bufsize);
2351                                 if (i <= 0) break;
2352
2353 #ifdef RENEG
2354                                 total_bytes+=i;
2355                                 fprintf(stderr,"%d\n",i);
2356                                 if (total_bytes > 3*1024)
2357                                         {
2358                                         total_bytes=0;
2359                                         fprintf(stderr,"RENEGOTIATE\n");
2360                                         SSL_renegotiate(con);
2361                                         }
2362 #endif
2363
2364                                 for (j=0; j<i; )
2365                                         {
2366 #ifdef RENEG
2367 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2368 #endif
2369                                         k=BIO_write(io,&(buf[j]),i-j);
2370                                         if (k <= 0)
2371                                                 {
2372                                                 if (!BIO_should_retry(io))
2373                                                         goto write_error;
2374                                                 else
2375                                                         {
2376                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2377                                                         }
2378                                                 }
2379                                         else
2380                                                 {
2381                                                 j+=k;
2382                                                 }
2383                                         }
2384                                 }
2385 write_error:
2386                         BIO_free(file);
2387                         break;
2388                         }
2389                 }
2390
2391         for (;;)
2392                 {
2393                 i=(int)BIO_flush(io);
2394                 if (i <= 0)
2395                         {
2396                         if (!BIO_should_retry(io))
2397                                 break;
2398                         }
2399                 else
2400                         break;
2401                 }
2402 end:
2403 #if 1
2404         /* make sure we re-use sessions */
2405         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2406 #else
2407         /* This kills performance */
2408 /*      SSL_shutdown(con); A shutdown gets sent in the
2409  *      BIO_free_all(io) procession */
2410 #endif
2411
2412 err:
2413
2414         if (ret >= 0)
2415                 BIO_printf(bio_s_out,"ACCEPT\n");
2416
2417         if (buf != NULL) OPENSSL_free(buf);
2418         if (io != NULL) BIO_free_all(io);
2419 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2420         return(ret);
2421         }
2422
2423 #ifndef OPENSSL_NO_RSA
2424 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2425         {
2426         BIGNUM *bn = NULL;
2427         static RSA *rsa_tmp=NULL;
2428
2429         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2430                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2431         if (!rsa_tmp && bn)
2432                 {
2433                 if (!s_quiet)
2434                         {
2435                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2436                         (void)BIO_flush(bio_err);
2437                         }
2438                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2439                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2440                         {
2441                         if(rsa_tmp) RSA_free(rsa_tmp);
2442                         rsa_tmp = NULL;
2443                         }
2444                 if (!s_quiet)
2445                         {
2446                         BIO_printf(bio_err,"\n");
2447                         (void)BIO_flush(bio_err);
2448                         }
2449                 BN_free(bn);
2450                 }
2451         return(rsa_tmp);
2452         }
2453 #endif
2454
2455 #define MAX_SESSION_ID_ATTEMPTS 10
2456 static int generate_session_id(const SSL *ssl, unsigned char *id,
2457                                 unsigned int *id_len)
2458         {
2459         unsigned int count = 0;
2460         do      {
2461                 RAND_pseudo_bytes(id, *id_len);
2462                 /* Prefix the session_id with the required prefix. NB: If our
2463                  * prefix is too long, clip it - but there will be worse effects
2464                  * anyway, eg. the server could only possibly create 1 session
2465                  * ID (ie. the prefix!) so all future session negotiations will
2466                  * fail due to conflicts. */
2467                 memcpy(id, session_id_prefix,
2468                         (strlen(session_id_prefix) < *id_len) ?
2469                         strlen(session_id_prefix) : *id_len);
2470                 }
2471         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2472                 (++count < MAX_SESSION_ID_ATTEMPTS));
2473         if(count >= MAX_SESSION_ID_ATTEMPTS)
2474                 return 0;
2475         return 1;
2476         }