Backport certificate status request TLS extension support to 0.9.8.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 #ifdef mtu
287 #undef mtu
288 #endif
289 static long mtu;
290 static int cert_chain = 0;
291
292
293 #ifdef MONOLITH
294 static void s_server_init(void)
295         {
296         accept_socket=-1;
297         cipher=NULL;
298         s_server_verify=SSL_VERIFY_NONE;
299         s_dcert_file=NULL;
300         s_dkey_file=NULL;
301         s_cert_file=TEST_CERT;
302         s_key_file=NULL;
303 #ifndef OPENSSL_NO_TLSEXT
304         s_cert_file2=TEST_CERT2;
305         s_key_file2=NULL;
306         ctx2=NULL;
307 #endif
308 #ifdef FIONBIO
309         s_nbio=0;
310 #endif
311         s_nbio_test=0;
312         ctx=NULL;
313         www=0;
314
315         bio_s_out=NULL;
316         s_debug=0;
317         s_msg=0;
318         s_quiet=0;
319         hack=0;
320 #ifndef OPENSSL_NO_ENGINE
321         engine_id=NULL;
322 #endif
323         }
324 #endif
325
326 static void sv_usage(void)
327         {
328         BIO_printf(bio_err,"usage: s_server [args ...]\n");
329         BIO_printf(bio_err,"\n");
330         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
331         BIO_printf(bio_err," -context arg  - set session ID context\n");
332         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
333         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
334         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
335         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
336         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
337         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
338         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
339         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
340         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
341         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
342         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
343         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
344         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
345         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
346         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
347         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
348 #ifndef OPENSSL_NO_ECDH
349         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
350                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
351                            "                 (default is sect163r2).\n");
352 #endif
353 #ifdef FIONBIO
354         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
355 #endif
356         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
357         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
358         BIO_printf(bio_err," -debug        - Print more output\n");
359         BIO_printf(bio_err," -msg          - Show protocol messages\n");
360         BIO_printf(bio_err," -state        - Print the SSL states\n");
361         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
362         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
363         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
364         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
365         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
366         BIO_printf(bio_err," -quiet        - No server output\n");
367         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
368         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
369         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
370         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
371         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
372         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
373         BIO_printf(bio_err," -mtu          - Set MTU\n");
374         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
375         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
376         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
377         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
378 #ifndef OPENSSL_NO_DH
379         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
380 #endif
381 #ifndef OPENSSL_NO_ECDH
382         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
383 #endif
384         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
385         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
386         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
387         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
388         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
389 #ifndef OPENSSL_NO_ENGINE
390         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
391 #endif
392         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
393         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
394 #ifndef OPENSSL_NO_TLSEXT
395         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
396         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
397         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
398         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
399         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
400         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
401         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
402         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
403 #endif
404         }
405
406 static int local_argc=0;
407 static char **local_argv;
408
409 #ifdef CHARSET_EBCDIC
410 static int ebcdic_new(BIO *bi);
411 static int ebcdic_free(BIO *a);
412 static int ebcdic_read(BIO *b, char *out, int outl);
413 static int ebcdic_write(BIO *b, const char *in, int inl);
414 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
415 static int ebcdic_gets(BIO *bp, char *buf, int size);
416 static int ebcdic_puts(BIO *bp, const char *str);
417
418 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
419 static BIO_METHOD methods_ebcdic=
420         {
421         BIO_TYPE_EBCDIC_FILTER,
422         "EBCDIC/ASCII filter",
423         ebcdic_write,
424         ebcdic_read,
425         ebcdic_puts,
426         ebcdic_gets,
427         ebcdic_ctrl,
428         ebcdic_new,
429         ebcdic_free,
430         };
431
432 typedef struct
433 {
434         size_t  alloced;
435         char    buff[1];
436 } EBCDIC_OUTBUFF;
437
438 BIO_METHOD *BIO_f_ebcdic_filter()
439 {
440         return(&methods_ebcdic);
441 }
442
443 static int ebcdic_new(BIO *bi)
444 {
445         EBCDIC_OUTBUFF *wbuf;
446
447         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
448         wbuf->alloced = 1024;
449         wbuf->buff[0] = '\0';
450
451         bi->ptr=(char *)wbuf;
452         bi->init=1;
453         bi->flags=0;
454         return(1);
455 }
456
457 static int ebcdic_free(BIO *a)
458 {
459         if (a == NULL) return(0);
460         if (a->ptr != NULL)
461                 OPENSSL_free(a->ptr);
462         a->ptr=NULL;
463         a->init=0;
464         a->flags=0;
465         return(1);
466 }
467         
468 static int ebcdic_read(BIO *b, char *out, int outl)
469 {
470         int ret=0;
471
472         if (out == NULL || outl == 0) return(0);
473         if (b->next_bio == NULL) return(0);
474
475         ret=BIO_read(b->next_bio,out,outl);
476         if (ret > 0)
477                 ascii2ebcdic(out,out,ret);
478         return(ret);
479 }
480
481 static int ebcdic_write(BIO *b, const char *in, int inl)
482 {
483         EBCDIC_OUTBUFF *wbuf;
484         int ret=0;
485         int num;
486         unsigned char n;
487
488         if ((in == NULL) || (inl <= 0)) return(0);
489         if (b->next_bio == NULL) return(0);
490
491         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
492
493         if (inl > (num = wbuf->alloced))
494         {
495                 num = num + num;  /* double the size */
496                 if (num < inl)
497                         num = inl;
498                 OPENSSL_free(wbuf);
499                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
500
501                 wbuf->alloced = num;
502                 wbuf->buff[0] = '\0';
503
504                 b->ptr=(char *)wbuf;
505         }
506
507         ebcdic2ascii(wbuf->buff, in, inl);
508
509         ret=BIO_write(b->next_bio, wbuf->buff, inl);
510
511         return(ret);
512 }
513
514 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
515 {
516         long ret;
517
518         if (b->next_bio == NULL) return(0);
519         switch (cmd)
520         {
521         case BIO_CTRL_DUP:
522                 ret=0L;
523                 break;
524         default:
525                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
526                 break;
527         }
528         return(ret);
529 }
530
531 static int ebcdic_gets(BIO *bp, char *buf, int size)
532 {
533         int i, ret=0;
534         if (bp->next_bio == NULL) return(0);
535 /*      return(BIO_gets(bp->next_bio,buf,size));*/
536         for (i=0; i<size-1; ++i)
537         {
538                 ret = ebcdic_read(bp,&buf[i],1);
539                 if (ret <= 0)
540                         break;
541                 else if (buf[i] == '\n')
542                 {
543                         ++i;
544                         break;
545                 }
546         }
547         if (i < size)
548                 buf[i] = '\0';
549         return (ret < 0 && i == 0) ? ret : i;
550 }
551
552 static int ebcdic_puts(BIO *bp, const char *str)
553 {
554         if (bp->next_bio == NULL) return(0);
555         return ebcdic_write(bp, str, strlen(str));
556 }
557 #endif
558
559 #ifndef OPENSSL_NO_TLSEXT
560
561 /* This is a context that we pass to callbacks */
562 typedef struct tlsextctx_st {
563    char * servername;
564    BIO * biodebug;
565    int extension_error;
566 } tlsextctx;
567
568
569 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
570         {
571         tlsextctx * p = (tlsextctx *) arg;
572         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
573         if (servername && p->biodebug) 
574                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
575         
576         if (!p->servername)
577                 return SSL_TLSEXT_ERR_NOACK;
578         
579         if (servername)
580                 {
581                 if (strcmp(servername,p->servername)) 
582                         return p->extension_error;
583                 if (ctx2)
584                         {
585                         BIO_printf(p->biodebug,"Swiching server context.\n");
586                         SSL_set_SSL_CTX(s,ctx2);
587                         }     
588                 }
589         return SSL_TLSEXT_ERR_OK;
590 }
591
592 /* Structure passed to cert status callback */
593
594 typedef struct tlsextstatusctx_st {
595    /* Default responder to use */
596    char *host, *path, *port;
597    int use_ssl;
598    int timeout;
599    BIO *err;
600    int verbose;
601 } tlsextstatusctx;
602
603 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
604
605 /* Certificate Status callback. This is called when a client includes a
606  * certificate status request extension.
607  *
608  * This is a simplified version. It examines certificates each time and
609  * makes one OCSP responder query for each request.
610  *
611  * A full version would store details such as the OCSP certificate IDs and
612  * minimise the number of OCSP responses by caching them until they were
613  * considered "expired".
614  */
615
616 static int cert_status_cb(SSL *s, void *arg)
617         {
618         tlsextstatusctx *srctx = arg;
619         BIO *err = srctx->err;
620         char *host, *port, *path;
621         int use_ssl;
622         unsigned char *rspder = NULL;
623         int rspderlen;
624         STACK *aia = NULL;
625         X509 *x = NULL;
626         X509_STORE_CTX inctx;
627         X509_OBJECT obj;
628         OCSP_REQUEST *req = NULL;
629         OCSP_RESPONSE *resp = NULL;
630         OCSP_CERTID *id = NULL;
631         STACK_OF(X509_EXTENSION) *exts;
632         int ret = SSL_TLSEXT_ERR_NOACK;
633         int i;
634 #if 0
635 STACK_OF(OCSP_RESPID) *ids;
636 SSL_get_tlsext_status_ids(s, &ids);
637 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
638 #endif
639         if (srctx->verbose)
640                 BIO_puts(err, "cert_status: callback called\n");
641         /* Build up OCSP query from server certificate */
642         x = SSL_get_certificate(s);
643         aia = X509_get1_ocsp(x);
644         if (aia)
645                 {
646                 if (!OCSP_parse_url(sk_value(aia, 0),
647                         &host, &port, &path, &use_ssl))
648                         {
649                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
650                         goto err;
651                         }
652                 if (srctx->verbose)
653                         BIO_printf(err, "cert_status: AIA URL: %s\n",
654                                         sk_value(aia, 0));
655                 }
656         else
657                 {
658                 if (!srctx->host)
659                         {
660                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
661                         goto done;
662                         }
663                 host = srctx->host;
664                 path = srctx->path;
665                 port = srctx->port;
666                 use_ssl = srctx->use_ssl;
667                 }
668                 
669         if (!X509_STORE_CTX_init(&inctx,
670                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
671                                 NULL, NULL))
672                 goto err;
673         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
674                                 X509_get_issuer_name(x),&obj) <= 0)
675                 {
676                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
677                 X509_STORE_CTX_cleanup(&inctx);
678                 goto done;
679                 }
680         req = OCSP_REQUEST_new();
681         if (!req)
682                 goto err;
683         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
684         X509_free(obj.data.x509);
685         X509_STORE_CTX_cleanup(&inctx);
686         if (!id)
687                 goto err;
688         if (!OCSP_request_add0_id(req, id))
689                 goto err;
690         id = NULL;
691         /* Add any extensions to the request */
692         SSL_get_tlsext_status_exts(s, &exts);
693         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
694                 {
695                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
696                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
697                         goto err;
698                 }
699         resp = process_responder(err, req, host, path, port, use_ssl,
700                                         srctx->timeout);
701         if (!resp)
702                 {
703                 BIO_puts(err, "cert_status: error querying responder\n");
704                 goto done;
705                 }
706         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
707         if (rspderlen <= 0)
708                 goto err;
709         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
710         if (srctx->verbose)
711                 {
712                 BIO_puts(err, "cert_status: ocsp response sent:\n");
713                 OCSP_RESPONSE_print(err, resp, 2);
714                 }
715         ret = SSL_TLSEXT_ERR_OK;
716         done:
717         if (ret != SSL_TLSEXT_ERR_OK)
718                 ERR_print_errors(err);
719         if (aia)
720                 {
721                 OPENSSL_free(host);
722                 OPENSSL_free(path);
723                 OPENSSL_free(port);
724                 X509_email_free(aia);
725                 }
726         if (id)
727                 OCSP_CERTID_free(id);
728         if (req)
729                 OCSP_REQUEST_free(req);
730         if (resp)
731                 OCSP_RESPONSE_free(resp);
732         return ret;
733         err:
734         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
735         goto done;
736         }
737 #endif
738 int MAIN(int, char **);
739
740 int MAIN(int argc, char *argv[])
741         {
742         X509_STORE *store = NULL;
743         int vflags = 0;
744         short port=PORT;
745         char *CApath=NULL,*CAfile=NULL;
746         unsigned char *context = NULL;
747         char *dhfile = NULL;
748 #ifndef OPENSSL_NO_ECDH
749         char *named_curve = NULL;
750 #endif
751         int badop=0,bugs=0;
752         int ret=1;
753         int off=0;
754         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
755         int state=0;
756         SSL_METHOD *meth=NULL;
757         int socket_type=SOCK_STREAM;
758 #ifndef OPENSSL_NO_ENGINE
759         ENGINE *e=NULL;
760 #endif
761         char *inrand=NULL;
762         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
763         char *passarg = NULL, *pass = NULL;
764         char *dpassarg = NULL, *dpass = NULL;
765         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
766         X509 *s_cert = NULL, *s_dcert = NULL;
767         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
768 #ifndef OPENSSL_NO_TLSEXT
769         EVP_PKEY *s_key2 = NULL;
770         X509 *s_cert2 = NULL;
771 #endif
772
773 #ifndef OPENSSL_NO_TLSEXT
774         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
775 #endif
776
777 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
778         meth=SSLv23_server_method();
779 #elif !defined(OPENSSL_NO_SSL3)
780         meth=SSLv3_server_method();
781 #elif !defined(OPENSSL_NO_SSL2)
782         meth=SSLv2_server_method();
783 #endif
784
785         local_argc=argc;
786         local_argv=argv;
787
788         apps_startup();
789 #ifdef MONOLITH
790         s_server_init();
791 #endif
792
793         if (bio_err == NULL)
794                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
795
796         if (!load_config(bio_err, NULL))
797                 goto end;
798
799         verify_depth=0;
800 #ifdef FIONBIO
801         s_nbio=0;
802 #endif
803         s_nbio_test=0;
804
805         argc--;
806         argv++;
807
808         while (argc >= 1)
809                 {
810                 if      ((strcmp(*argv,"-port") == 0) ||
811                          (strcmp(*argv,"-accept") == 0))
812                         {
813                         if (--argc < 1) goto bad;
814                         if (!extract_port(*(++argv),&port))
815                                 goto bad;
816                         }
817                 else if (strcmp(*argv,"-verify") == 0)
818                         {
819                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
820                         if (--argc < 1) goto bad;
821                         verify_depth=atoi(*(++argv));
822                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
823                         }
824                 else if (strcmp(*argv,"-Verify") == 0)
825                         {
826                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
827                                 SSL_VERIFY_CLIENT_ONCE;
828                         if (--argc < 1) goto bad;
829                         verify_depth=atoi(*(++argv));
830                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
831                         }
832                 else if (strcmp(*argv,"-context") == 0)
833                         {
834                         if (--argc < 1) goto bad;
835                         context= (unsigned char *)*(++argv);
836                         }
837                 else if (strcmp(*argv,"-cert") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         s_cert_file= *(++argv);
841                         }
842                 else if (strcmp(*argv,"-certform") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         s_cert_format = str2fmt(*(++argv));
846                         }
847                 else if (strcmp(*argv,"-key") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         s_key_file= *(++argv);
851                         }
852                 else if (strcmp(*argv,"-keyform") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         s_key_format = str2fmt(*(++argv));
856                         }
857                 else if (strcmp(*argv,"-pass") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         passarg = *(++argv);
861                         }
862                 else if (strcmp(*argv,"-dhparam") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         dhfile = *(++argv);
866                         }
867 #ifndef OPENSSL_NO_ECDH         
868                 else if (strcmp(*argv,"-named_curve") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         named_curve = *(++argv);
872                         }
873 #endif
874                 else if (strcmp(*argv,"-dcertform") == 0)
875                         {
876                         if (--argc < 1) goto bad;
877                         s_dcert_format = str2fmt(*(++argv));
878                         }
879                 else if (strcmp(*argv,"-dcert") == 0)
880                         {
881                         if (--argc < 1) goto bad;
882                         s_dcert_file= *(++argv);
883                         }
884                 else if (strcmp(*argv,"-dkeyform") == 0)
885                         {
886                         if (--argc < 1) goto bad;
887                         s_dkey_format = str2fmt(*(++argv));
888                         }
889                 else if (strcmp(*argv,"-dpass") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         dpassarg = *(++argv);
893                         }
894                 else if (strcmp(*argv,"-dkey") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         s_dkey_file= *(++argv);
898                         }
899                 else if (strcmp(*argv,"-nocert") == 0)
900                         {
901                         nocert=1;
902                         }
903                 else if (strcmp(*argv,"-CApath") == 0)
904                         {
905                         if (--argc < 1) goto bad;
906                         CApath= *(++argv);
907                         }
908                 else if (strcmp(*argv,"-crl_check") == 0)
909                         {
910                         vflags |= X509_V_FLAG_CRL_CHECK;
911                         }
912                 else if (strcmp(*argv,"-crl_check") == 0)
913                         {
914                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
915                         }
916                 else if (strcmp(*argv,"-serverpref") == 0)
917                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
918                 else if (strcmp(*argv,"-cipher") == 0)
919                         {
920                         if (--argc < 1) goto bad;
921                         cipher= *(++argv);
922                         }
923                 else if (strcmp(*argv,"-CAfile") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         CAfile= *(++argv);
927                         }
928 #ifdef FIONBIO  
929                 else if (strcmp(*argv,"-nbio") == 0)
930                         { s_nbio=1; }
931 #endif
932                 else if (strcmp(*argv,"-nbio_test") == 0)
933                         {
934 #ifdef FIONBIO  
935                         s_nbio=1;
936 #endif
937                         s_nbio_test=1;
938                         }
939                 else if (strcmp(*argv,"-debug") == 0)
940                         { s_debug=1; }
941 #ifndef OPENSSL_NO_TLSEXT
942                 else if (strcmp(*argv,"-tlsextdebug") == 0)
943                         s_tlsextdebug=1;
944                 else if (strcmp(*argv,"-status") == 0)
945                         s_tlsextstatus=1;
946                 else if (strcmp(*argv,"-status_verbose") == 0)
947                         {
948                         s_tlsextstatus=1;
949                         tlscstatp.verbose = 1;
950                         }
951                 else if (!strcmp(*argv, "-status_timeout"))
952                         {
953                         s_tlsextstatus=1;
954                         if (--argc < 1) goto bad;
955                         tlscstatp.timeout = atoi(*(++argv));
956                         }
957                 else if (!strcmp(*argv, "-status_url"))
958                         {
959                         s_tlsextstatus=1;
960                         if (--argc < 1) goto bad;
961                         if (!OCSP_parse_url(*(++argv),
962                                         &tlscstatp.host,
963                                         &tlscstatp.port,
964                                         &tlscstatp.path,
965                                         &tlscstatp.use_ssl))
966                                 {
967                                 BIO_printf(bio_err, "Error parsing URL\n");
968                                 goto bad;
969                                 }
970                         }
971 #endif
972                 else if (strcmp(*argv,"-msg") == 0)
973                         { s_msg=1; }
974                 else if (strcmp(*argv,"-hack") == 0)
975                         { hack=1; }
976                 else if (strcmp(*argv,"-state") == 0)
977                         { state=1; }
978                 else if (strcmp(*argv,"-crlf") == 0)
979                         { s_crlf=1; }
980                 else if (strcmp(*argv,"-quiet") == 0)
981                         { s_quiet=1; }
982                 else if (strcmp(*argv,"-bugs") == 0)
983                         { bugs=1; }
984                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
985                         { no_tmp_rsa=1; }
986                 else if (strcmp(*argv,"-no_dhe") == 0)
987                         { no_dhe=1; }
988                 else if (strcmp(*argv,"-no_ecdhe") == 0)
989                         { no_ecdhe=1; }
990                 else if (strcmp(*argv,"-www") == 0)
991                         { www=1; }
992                 else if (strcmp(*argv,"-WWW") == 0)
993                         { www=2; }
994                 else if (strcmp(*argv,"-HTTP") == 0)
995                         { www=3; }
996                 else if (strcmp(*argv,"-no_ssl2") == 0)
997                         { off|=SSL_OP_NO_SSLv2; }
998                 else if (strcmp(*argv,"-no_ssl3") == 0)
999                         { off|=SSL_OP_NO_SSLv3; }
1000                 else if (strcmp(*argv,"-no_tls1") == 0)
1001                         { off|=SSL_OP_NO_TLSv1; }
1002 #ifndef OPENSSL_NO_TLSEXT
1003                 else if (strcmp(*argv,"-no_ticket") == 0)
1004                         { off|=SSL_OP_NO_TICKET; }
1005 #endif
1006 #ifndef OPENSSL_NO_SSL2
1007                 else if (strcmp(*argv,"-ssl2") == 0)
1008                         { meth=SSLv2_server_method(); }
1009 #endif
1010 #ifndef OPENSSL_NO_SSL3
1011                 else if (strcmp(*argv,"-ssl3") == 0)
1012                         { meth=SSLv3_server_method(); }
1013 #endif
1014 #ifndef OPENSSL_NO_TLS1
1015                 else if (strcmp(*argv,"-tls1") == 0)
1016                         { meth=TLSv1_server_method(); }
1017 #endif
1018 #ifndef OPENSSL_NO_DTLS1
1019                 else if (strcmp(*argv,"-dtls1") == 0)
1020                         { 
1021                         meth=DTLSv1_server_method();
1022                         socket_type = SOCK_DGRAM;
1023                         }
1024                 else if (strcmp(*argv,"-timeout") == 0)
1025                         enable_timeouts = 1;
1026                 else if (strcmp(*argv,"-mtu") == 0)
1027                         {
1028                         if (--argc < 1) goto bad;
1029                         mtu = atol(*(++argv));
1030                         }
1031                 else if (strcmp(*argv, "-chain") == 0)
1032                         cert_chain = 1;
1033 #endif
1034                 else if (strcmp(*argv, "-id_prefix") == 0)
1035                         {
1036                         if (--argc < 1) goto bad;
1037                         session_id_prefix = *(++argv);
1038                         }
1039 #ifndef OPENSSL_NO_ENGINE
1040                 else if (strcmp(*argv,"-engine") == 0)
1041                         {
1042                         if (--argc < 1) goto bad;
1043                         engine_id= *(++argv);
1044                         }
1045 #endif
1046                 else if (strcmp(*argv,"-rand") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         inrand= *(++argv);
1050                         }
1051 #ifndef OPENSSL_NO_TLSEXT
1052                 else if (strcmp(*argv,"-servername") == 0)
1053                         {
1054                         if (--argc < 1) goto bad;
1055                         tlsextcbp.servername= *(++argv);
1056                         }
1057                 else if (strcmp(*argv,"-servername_fatal") == 0)
1058                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1059                 else if (strcmp(*argv,"-cert2") == 0)
1060                         {
1061                         if (--argc < 1) goto bad;
1062                         s_cert_file2= *(++argv);
1063                         }
1064                 else if (strcmp(*argv,"-key2") == 0)
1065                         {
1066                         if (--argc < 1) goto bad;
1067                         s_key_file2= *(++argv);
1068                         }
1069 #endif
1070                 else
1071                         {
1072                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1073                         badop=1;
1074                         break;
1075                         }
1076                 argc--;
1077                 argv++;
1078                 }
1079         if (badop)
1080                 {
1081 bad:
1082                 sv_usage();
1083                 goto end;
1084                 }
1085
1086         SSL_load_error_strings();
1087         OpenSSL_add_ssl_algorithms();
1088
1089 #ifndef OPENSSL_NO_ENGINE
1090         e = setup_engine(bio_err, engine_id, 1);
1091 #endif
1092
1093         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1094                 {
1095                 BIO_printf(bio_err, "Error getting password\n");
1096                 goto end;
1097                 }
1098
1099
1100         if (s_key_file == NULL)
1101                 s_key_file = s_cert_file;
1102 #ifndef OPENSSL_NO_TLSEXT
1103         if (s_key_file2 == NULL)
1104                 s_key_file2 = s_cert_file2;
1105 #endif
1106
1107         if (nocert == 0)
1108                 {
1109                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1110                        "server certificate private key file");
1111                 if (!s_key)
1112                         {
1113                         ERR_print_errors(bio_err);
1114                         goto end;
1115                         }
1116
1117                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1118                         NULL, e, "server certificate file");
1119
1120                 if (!s_cert)
1121                         {
1122                         ERR_print_errors(bio_err);
1123                         goto end;
1124                         }
1125
1126 #ifndef OPENSSL_NO_TLSEXT
1127                 if (tlsextcbp.servername) 
1128                         {
1129                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1130                                 "second server certificate private key file");
1131                         if (!s_key2)
1132                                 {
1133                                 ERR_print_errors(bio_err);
1134                                 goto end;
1135                                 }
1136                         
1137                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1138                                 NULL, e, "second server certificate file");
1139                         
1140                         if (!s_cert2)
1141                                 {
1142                                 ERR_print_errors(bio_err);
1143                                 goto end;
1144                                 }
1145                         }
1146 #endif
1147                 }
1148         if (s_dcert_file)
1149                 {
1150
1151                 if (s_dkey_file == NULL)
1152                         s_dkey_file = s_dcert_file;
1153
1154                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1155                                 0, dpass, e,
1156                                "second certificate private key file");
1157                 if (!s_dkey)
1158                         {
1159                         ERR_print_errors(bio_err);
1160                         goto end;
1161                         }
1162
1163                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1164                                 NULL, e, "second server certificate file");
1165
1166                 if (!s_dcert)
1167                         {
1168                         ERR_print_errors(bio_err);
1169                         goto end;
1170                         }
1171
1172                 }
1173
1174         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1175                 && !RAND_status())
1176                 {
1177                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1178                 }
1179         if (inrand != NULL)
1180                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1181                         app_RAND_load_files(inrand));
1182
1183         if (bio_s_out == NULL)
1184                 {
1185                 if (s_quiet && !s_debug && !s_msg)
1186                         {
1187                         bio_s_out=BIO_new(BIO_s_null());
1188                         }
1189                 else
1190                         {
1191                         if (bio_s_out == NULL)
1192                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1193                         }
1194                 }
1195
1196 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1197         if (nocert)
1198 #endif
1199                 {
1200                 s_cert_file=NULL;
1201                 s_key_file=NULL;
1202                 s_dcert_file=NULL;
1203                 s_dkey_file=NULL;
1204 #ifndef OPENSSL_NO_TLSEXT
1205                 s_cert_file2=NULL;
1206                 s_key_file2=NULL;
1207 #endif
1208                 }
1209
1210         ctx=SSL_CTX_new(meth);
1211         if (ctx == NULL)
1212                 {
1213                 ERR_print_errors(bio_err);
1214                 goto end;
1215                 }
1216         if (session_id_prefix)
1217                 {
1218                 if(strlen(session_id_prefix) >= 32)
1219                         BIO_printf(bio_err,
1220 "warning: id_prefix is too long, only one new session will be possible\n");
1221                 else if(strlen(session_id_prefix) >= 16)
1222                         BIO_printf(bio_err,
1223 "warning: id_prefix is too long if you use SSLv2\n");
1224                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1225                         {
1226                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1227                         ERR_print_errors(bio_err);
1228                         goto end;
1229                         }
1230                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1231                 }
1232         SSL_CTX_set_quiet_shutdown(ctx,1);
1233         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1234         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1235         SSL_CTX_set_options(ctx,off);
1236         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1237          * Setting read ahead solves this problem.
1238          */
1239         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1240
1241         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1242
1243         SSL_CTX_sess_set_cache_size(ctx,128);
1244
1245 #if 0
1246         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1247 #endif
1248
1249 #if 0
1250         if (s_cert_file == NULL)
1251                 {
1252                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1253                 goto end;
1254                 }
1255 #endif
1256
1257         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1258                 (!SSL_CTX_set_default_verify_paths(ctx)))
1259                 {
1260                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1261                 ERR_print_errors(bio_err);
1262                 /* goto end; */
1263                 }
1264         store = SSL_CTX_get_cert_store(ctx);
1265         X509_STORE_set_flags(store, vflags);
1266 #ifndef OPENSSL_NO_TLSEXT
1267         if (s_cert2)
1268                 {
1269                 ctx2=SSL_CTX_new(meth);
1270                 if (ctx2 == NULL)
1271                         {
1272                         ERR_print_errors(bio_err);
1273                         goto end;
1274                         }
1275                 }
1276         
1277         if (ctx2)
1278                 {
1279                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1280
1281                 if (session_id_prefix)
1282                         {
1283                         if(strlen(session_id_prefix) >= 32)
1284                                 BIO_printf(bio_err,
1285                                         "warning: id_prefix is too long, only one new session will be possible\n");
1286                         else if(strlen(session_id_prefix) >= 16)
1287                                 BIO_printf(bio_err,
1288                                         "warning: id_prefix is too long if you use SSLv2\n");
1289                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1290                                 {
1291                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1292                                 ERR_print_errors(bio_err);
1293                                 goto end;
1294                                 }
1295                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1296                         }
1297                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1298                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1299                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1300                 SSL_CTX_set_options(ctx2,off);
1301
1302                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1303                  * Setting read ahead solves this problem.
1304                  */
1305                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1306
1307
1308                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1309
1310                 SSL_CTX_sess_set_cache_size(ctx2,128);
1311
1312                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1313                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1314                         {
1315                         ERR_print_errors(bio_err);
1316                         }
1317                 store = SSL_CTX_get_cert_store(ctx2);
1318                 X509_STORE_set_flags(store, vflags);
1319                 }
1320 #endif 
1321
1322
1323 #ifndef OPENSSL_NO_DH
1324         if (!no_dhe)
1325                 {
1326                 DH *dh=NULL;
1327
1328                 if (dhfile)
1329                         dh = load_dh_param(dhfile);
1330                 else if (s_cert_file)
1331                         dh = load_dh_param(s_cert_file);
1332
1333                 if (dh != NULL)
1334                         {
1335                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1336                         }
1337                 else
1338                         {
1339                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1340                         dh=get_dh512();
1341                         }
1342                 (void)BIO_flush(bio_s_out);
1343
1344                 SSL_CTX_set_tmp_dh(ctx,dh);
1345 #ifndef OPENSSL_NO_TLSEXT
1346                 if (ctx2)
1347                         {
1348                         if (!dhfile)
1349                                 { 
1350                                 DH *dh2=load_dh_param(s_cert_file2);
1351                                 if (dh2 != NULL)
1352                                         {
1353                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1354                                         (void)BIO_flush(bio_s_out);
1355
1356                                         DH_free(dh);
1357                                         dh = dh2;
1358                                         }
1359                                 }
1360                         SSL_CTX_set_tmp_dh(ctx2,dh);
1361                         }
1362 #endif
1363                 DH_free(dh);
1364                 }
1365 #endif
1366
1367 #ifndef OPENSSL_NO_ECDH
1368         if (!no_ecdhe)
1369                 {
1370                 EC_KEY *ecdh=NULL;
1371
1372                 if (named_curve)
1373                         {
1374                         int nid = OBJ_sn2nid(named_curve);
1375
1376                         if (nid == 0)
1377                                 {
1378                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1379                                         named_curve);
1380                                 goto end;
1381                                 }
1382                         ecdh = EC_KEY_new_by_curve_name(nid);
1383                         if (ecdh == NULL)
1384                                 {
1385                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1386                                         named_curve);
1387                                 goto end;
1388                                 }
1389                         }
1390
1391                 if (ecdh != NULL)
1392                         {
1393                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1394                         }
1395                 else
1396                         {
1397                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1398                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1399                         if (ecdh == NULL) 
1400                                 {
1401                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1402                                 goto end;
1403                                 }
1404                         }
1405                 (void)BIO_flush(bio_s_out);
1406
1407                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1408 #ifndef OPENSSL_NO_TLSEXT
1409                 if (ctx2) 
1410                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1411 #endif
1412                 EC_KEY_free(ecdh);
1413                 }
1414 #endif
1415         
1416         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1417                 goto end;
1418 #ifndef OPENSSL_NO_TLSEXT
1419         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1420                 goto end; 
1421 #endif
1422         if (s_dcert != NULL)
1423                 {
1424                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1425                         goto end;
1426                 }
1427
1428 #ifndef OPENSSL_NO_RSA
1429 #if 1
1430         if (!no_tmp_rsa)
1431                 {
1432                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1433 #ifndef OPENSSL_NO_TLSEXT
1434                 if (ctx2) 
1435                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1436 #endif  
1437                 }
1438 #else
1439         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1440                 {
1441                 RSA *rsa;
1442
1443                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1444                 BIO_flush(bio_s_out);
1445
1446                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1447
1448                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1449                         {
1450                         ERR_print_errors(bio_err);
1451                         goto end;
1452                         }
1453 #ifndef OPENSSL_NO_TLSEXT
1454                         if (ctx2)
1455                                 {
1456                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1457                                         {
1458                                         ERR_print_errors(bio_err);
1459                                         goto end;
1460                                         }
1461                                 }
1462 #endif
1463                 RSA_free(rsa);
1464                 BIO_printf(bio_s_out,"\n");
1465                 }
1466 #endif
1467 #endif
1468
1469         if (cipher != NULL)
1470                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1471                 BIO_printf(bio_err,"error setting cipher list\n");
1472                 ERR_print_errors(bio_err);
1473                 goto end;
1474 #ifndef OPENSSL_NO_TLSEXT
1475                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1476                         {
1477                         BIO_printf(bio_err,"error setting cipher list\n");
1478                         ERR_print_errors(bio_err);
1479                         goto end;
1480                         }
1481 #endif
1482         }
1483         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1484         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1485                 sizeof s_server_session_id_context);
1486
1487 #ifndef OPENSSL_NO_TLSEXT
1488         if (ctx2)
1489                 {
1490                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1491                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1492                         sizeof s_server_session_id_context);
1493
1494                 tlsextcbp.biodebug = bio_s_out;
1495                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1496                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1497                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1498                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1499                 }
1500 #endif
1501         if (CAfile != NULL)
1502                 {
1503                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1504 #ifndef OPENSSL_NO_TLSEXT
1505                 if (ctx2) 
1506                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1507 #endif
1508                 }
1509         BIO_printf(bio_s_out,"ACCEPT\n");
1510         if (www)
1511                 do_server(port,socket_type,&accept_socket,www_body, context);
1512         else
1513                 do_server(port,socket_type,&accept_socket,sv_body, context);
1514         print_stats(bio_s_out,ctx);
1515         ret=0;
1516 end:
1517         if (ctx != NULL) SSL_CTX_free(ctx);
1518         if (s_cert)
1519                 X509_free(s_cert);
1520         if (s_dcert)
1521                 X509_free(s_dcert);
1522         if (s_key)
1523                 EVP_PKEY_free(s_key);
1524         if (s_dkey)
1525                 EVP_PKEY_free(s_dkey);
1526         if (pass)
1527                 OPENSSL_free(pass);
1528         if (dpass)
1529                 OPENSSL_free(dpass);
1530 #ifndef OPENSSL_NO_TLSEXT
1531         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1532         if (s_cert2)
1533                 X509_free(s_cert2);
1534         if (s_key2)
1535                 EVP_PKEY_free(s_key2);
1536 #endif
1537         if (bio_s_out != NULL)
1538                 {
1539         BIO_free(bio_s_out);
1540                 bio_s_out=NULL;
1541                 }
1542         apps_shutdown();
1543         OPENSSL_EXIT(ret);
1544         }
1545
1546 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1547         {
1548         BIO_printf(bio,"%4ld items in the session cache\n",
1549                 SSL_CTX_sess_number(ssl_ctx));
1550         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1551                 SSL_CTX_sess_connect(ssl_ctx));
1552         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1553                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1554         BIO_printf(bio,"%4ld client connects that finished\n",
1555                 SSL_CTX_sess_connect_good(ssl_ctx));
1556         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1557                 SSL_CTX_sess_accept(ssl_ctx));
1558         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1559                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1560         BIO_printf(bio,"%4ld server accepts that finished\n",
1561                 SSL_CTX_sess_accept_good(ssl_ctx));
1562         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1563         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1564         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1565         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1566         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1567                 SSL_CTX_sess_cache_full(ssl_ctx),
1568                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1569         }
1570
1571 static int sv_body(char *hostname, int s, unsigned char *context)
1572         {
1573         char *buf=NULL;
1574         fd_set readfds;
1575         int ret=1,width;
1576         int k,i;
1577         unsigned long l;
1578         SSL *con=NULL;
1579         BIO *sbio;
1580 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1581         struct timeval tv;
1582 #endif
1583
1584         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1585                 {
1586                 BIO_printf(bio_err,"out of memory\n");
1587                 goto err;
1588                 }
1589 #ifdef FIONBIO  
1590         if (s_nbio)
1591                 {
1592                 unsigned long sl=1;
1593
1594                 if (!s_quiet)
1595                         BIO_printf(bio_err,"turning on non blocking io\n");
1596                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1597                         ERR_print_errors(bio_err);
1598                 }
1599 #endif
1600
1601         if (con == NULL) {
1602                 con=SSL_new(ctx);
1603 #ifndef OPENSSL_NO_TLSEXT
1604         if (s_tlsextdebug)
1605                 {
1606                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1607                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1608                 }
1609         if (s_tlsextstatus)
1610                 {
1611                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1612                 tlscstatp.err = bio_err;
1613                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1614                 }
1615 #endif
1616 #ifndef OPENSSL_NO_KRB5
1617                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1618                         {
1619                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1620                                                                 KRB5SVC);
1621                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1622                                                                 KRB5KEYTAB);
1623                         }
1624 #endif  /* OPENSSL_NO_KRB5 */
1625                 if(context)
1626                       SSL_set_session_id_context(con, context,
1627                                                  strlen((char *)context));
1628         }
1629         SSL_clear(con);
1630
1631         if (SSL_version(con) == DTLS1_VERSION)
1632                 {
1633                 struct timeval timeout;
1634
1635                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1636
1637                 if ( enable_timeouts)
1638                         {
1639                         timeout.tv_sec = 0;
1640                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1641                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1642                         
1643                         timeout.tv_sec = 0;
1644                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1645                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1646                         }
1647
1648                 
1649                 if ( mtu > 0)
1650                         {
1651                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1652                         SSL_set_mtu(con, mtu);
1653                         }
1654                 else
1655                         /* want to do MTU discovery */
1656                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1657
1658         /* turn on cookie exchange */
1659         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1660                 }
1661         else
1662                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1663
1664         if (s_nbio_test)
1665                 {
1666                 BIO *test;
1667
1668                 test=BIO_new(BIO_f_nbio_test());
1669                 sbio=BIO_push(test,sbio);
1670                 }
1671         SSL_set_bio(con,sbio,sbio);
1672         SSL_set_accept_state(con);
1673         /* SSL_set_fd(con,s); */
1674
1675         if (s_debug)
1676                 {
1677                 con->debug=1;
1678                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1679                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1680                 }
1681         if (s_msg)
1682                 {
1683                 SSL_set_msg_callback(con, msg_cb);
1684                 SSL_set_msg_callback_arg(con, bio_s_out);
1685                 }
1686 #ifndef OPENSSL_NO_TLSEXT
1687         if (s_tlsextdebug)
1688                 {
1689                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1690                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1691                 }
1692 #endif
1693
1694         width=s+1;
1695         for (;;)
1696                 {
1697                 int read_from_terminal;
1698                 int read_from_sslcon;
1699
1700                 read_from_terminal = 0;
1701                 read_from_sslcon = SSL_pending(con);
1702
1703                 if (!read_from_sslcon)
1704                         {
1705                         FD_ZERO(&readfds);
1706 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1707                         FD_SET(fileno(stdin),&readfds);
1708 #endif
1709                         FD_SET(s,&readfds);
1710                         /* Note: under VMS with SOCKETSHR the second parameter is
1711                          * currently of type (int *) whereas under other systems
1712                          * it is (void *) if you don't have a cast it will choke
1713                          * the compiler: if you do have a cast then you can either
1714                          * go for (int *) or (void *).
1715                          */
1716 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1717                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1718                          * on sockets. As a workaround we timeout the select every
1719                          * second and check for any keypress. In a proper Windows
1720                          * application we wouldn't do this because it is inefficient.
1721                          */
1722                         tv.tv_sec = 1;
1723                         tv.tv_usec = 0;
1724                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1725                         if((i < 0) || (!i && !_kbhit() ) )continue;
1726                         if(_kbhit())
1727                                 read_from_terminal = 1;
1728 #else
1729                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1730                         if (i <= 0) continue;
1731                         if (FD_ISSET(fileno(stdin),&readfds))
1732                                 read_from_terminal = 1;
1733 #endif
1734                         if (FD_ISSET(s,&readfds))
1735                                 read_from_sslcon = 1;
1736                         }
1737                 if (read_from_terminal)
1738                         {
1739                         if (s_crlf)
1740                                 {
1741                                 int j, lf_num;
1742
1743                                 i=read(fileno(stdin), buf, bufsize/2);
1744                                 lf_num = 0;
1745                                 /* both loops are skipped when i <= 0 */
1746                                 for (j = 0; j < i; j++)
1747                                         if (buf[j] == '\n')
1748                                                 lf_num++;
1749                                 for (j = i-1; j >= 0; j--)
1750                                         {
1751                                         buf[j+lf_num] = buf[j];
1752                                         if (buf[j] == '\n')
1753                                                 {
1754                                                 lf_num--;
1755                                                 i++;
1756                                                 buf[j+lf_num] = '\r';
1757                                                 }
1758                                         }
1759                                 assert(lf_num == 0);
1760                                 }
1761                         else
1762                                 i=read(fileno(stdin),buf,bufsize);
1763                         if (!s_quiet)
1764                                 {
1765                                 if ((i <= 0) || (buf[0] == 'Q'))
1766                                         {
1767                                         BIO_printf(bio_s_out,"DONE\n");
1768                                         SHUTDOWN(s);
1769                                         close_accept_socket();
1770                                         ret= -11;
1771                                         goto err;
1772                                         }
1773                                 if ((i <= 0) || (buf[0] == 'q'))
1774                                         {
1775                                         BIO_printf(bio_s_out,"DONE\n");
1776                                         if (SSL_version(con) != DTLS1_VERSION)
1777                         SHUTDOWN(s);
1778         /*                              close_accept_socket();
1779                                         ret= -11;*/
1780                                         goto err;
1781                                         }
1782                                 if ((buf[0] == 'r') && 
1783                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1784                                         {
1785                                         SSL_renegotiate(con);
1786                                         i=SSL_do_handshake(con);
1787                                         printf("SSL_do_handshake -> %d\n",i);
1788                                         i=0; /*13; */
1789                                         continue;
1790                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1791                                         }
1792                                 if ((buf[0] == 'R') &&
1793                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1794                                         {
1795                                         SSL_set_verify(con,
1796                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1797                                         SSL_renegotiate(con);
1798                                         i=SSL_do_handshake(con);
1799                                         printf("SSL_do_handshake -> %d\n",i);
1800                                         i=0; /* 13; */
1801                                         continue;
1802                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1803                                         }
1804                                 if (buf[0] == 'P')
1805                                         {
1806                                         static const char *str="Lets print some clear text\n";
1807                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1808                                         }
1809                                 if (buf[0] == 'S')
1810                                         {
1811                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1812                                         }
1813                                 }
1814 #ifdef CHARSET_EBCDIC
1815                         ebcdic2ascii(buf,buf,i);
1816 #endif
1817                         l=k=0;
1818                         for (;;)
1819                                 {
1820                                 /* should do a select for the write */
1821 #ifdef RENEG
1822 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1823 #endif
1824                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1825                                 switch (SSL_get_error(con,k))
1826                                         {
1827                                 case SSL_ERROR_NONE:
1828                                         break;
1829                                 case SSL_ERROR_WANT_WRITE:
1830                                 case SSL_ERROR_WANT_READ:
1831                                 case SSL_ERROR_WANT_X509_LOOKUP:
1832                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1833                                         break;
1834                                 case SSL_ERROR_SYSCALL:
1835                                 case SSL_ERROR_SSL:
1836                                         BIO_printf(bio_s_out,"ERROR\n");
1837                                         ERR_print_errors(bio_err);
1838                                         ret=1;
1839                                         goto err;
1840                                         /* break; */
1841                                 case SSL_ERROR_ZERO_RETURN:
1842                                         BIO_printf(bio_s_out,"DONE\n");
1843                                         ret=1;
1844                                         goto err;
1845                                         }
1846                                 l+=k;
1847                                 i-=k;
1848                                 if (i <= 0) break;
1849                                 }
1850                         }
1851                 if (read_from_sslcon)
1852                         {
1853                         if (!SSL_is_init_finished(con))
1854                                 {
1855                                 i=init_ssl_connection(con);
1856                                 
1857                                 if (i < 0)
1858                                         {
1859                                         ret=0;
1860                                         goto err;
1861                                         }
1862                                 else if (i == 0)
1863                                         {
1864                                         ret=1;
1865                                         goto err;
1866                                         }
1867                                 }
1868                         else
1869                                 {
1870 again:  
1871                                 i=SSL_read(con,(char *)buf,bufsize);
1872                                 switch (SSL_get_error(con,i))
1873                                         {
1874                                 case SSL_ERROR_NONE:
1875 #ifdef CHARSET_EBCDIC
1876                                         ascii2ebcdic(buf,buf,i);
1877 #endif
1878                                         write(fileno(stdout),buf,
1879                                                 (unsigned int)i);
1880                                         if (SSL_pending(con)) goto again;
1881                                         break;
1882                                 case SSL_ERROR_WANT_WRITE:
1883                                 case SSL_ERROR_WANT_READ:
1884                                 case SSL_ERROR_WANT_X509_LOOKUP:
1885                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1886                                         break;
1887                                 case SSL_ERROR_SYSCALL:
1888                                 case SSL_ERROR_SSL:
1889                                         BIO_printf(bio_s_out,"ERROR\n");
1890                                         ERR_print_errors(bio_err);
1891                                         ret=1;
1892                                         goto err;
1893                                 case SSL_ERROR_ZERO_RETURN:
1894                                         BIO_printf(bio_s_out,"DONE\n");
1895                                         ret=1;
1896                                         goto err;
1897                                         }
1898                                 }
1899                         }
1900                 }
1901 err:
1902         BIO_printf(bio_s_out,"shutting down SSL\n");
1903 #if 1
1904         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1905 #else
1906         SSL_shutdown(con);
1907 #endif
1908         if (con != NULL) SSL_free(con);
1909         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1910         if (buf != NULL)
1911                 {
1912                 OPENSSL_cleanse(buf,bufsize);
1913                 OPENSSL_free(buf);
1914                 }
1915         if (ret >= 0)
1916                 BIO_printf(bio_s_out,"ACCEPT\n");
1917         return(ret);
1918         }
1919
1920 static void close_accept_socket(void)
1921         {
1922         BIO_printf(bio_err,"shutdown accept socket\n");
1923         if (accept_socket >= 0)
1924                 {
1925                 SHUTDOWN2(accept_socket);
1926                 }
1927         }
1928
1929 static int init_ssl_connection(SSL *con)
1930         {
1931         int i;
1932         const char *str;
1933         X509 *peer;
1934         long verify_error;
1935         MS_STATIC char buf[BUFSIZ];
1936
1937         if ((i=SSL_accept(con)) <= 0)
1938                 {
1939                 if (BIO_sock_should_retry(i))
1940                         {
1941                         BIO_printf(bio_s_out,"DELAY\n");
1942                         return(1);
1943                         }
1944
1945                 BIO_printf(bio_err,"ERROR\n");
1946                 verify_error=SSL_get_verify_result(con);
1947                 if (verify_error != X509_V_OK)
1948                         {
1949                         BIO_printf(bio_err,"verify error:%s\n",
1950                                 X509_verify_cert_error_string(verify_error));
1951                         }
1952                 else
1953                         ERR_print_errors(bio_err);
1954                 return(0);
1955                 }
1956
1957         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1958
1959         peer=SSL_get_peer_certificate(con);
1960         if (peer != NULL)
1961                 {
1962                 BIO_printf(bio_s_out,"Client certificate\n");
1963                 PEM_write_bio_X509(bio_s_out,peer);
1964                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1965                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1966                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1967                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1968                 X509_free(peer);
1969                 }
1970
1971         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1972                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1973         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1974         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1975         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1976         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1977                 TLS1_FLAGS_TLS_PADDING_BUG)
1978                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1979 #ifndef OPENSSL_NO_KRB5
1980         if (con->kssl_ctx->client_princ != NULL)
1981                 {
1982                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1983                         con->kssl_ctx->client_princ);
1984                 }
1985 #endif /* OPENSSL_NO_KRB5 */
1986         return(1);
1987         }
1988
1989 #ifndef OPENSSL_NO_DH
1990 static DH *load_dh_param(const char *dhfile)
1991         {
1992         DH *ret=NULL;
1993         BIO *bio;
1994
1995         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1996                 goto err;
1997         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1998 err:
1999         if (bio != NULL) BIO_free(bio);
2000         return(ret);
2001         }
2002 #endif
2003
2004 #if 0
2005 static int load_CA(SSL_CTX *ctx, char *file)
2006         {
2007         FILE *in;
2008         X509 *x=NULL;
2009
2010         if ((in=fopen(file,"r")) == NULL)
2011                 return(0);
2012
2013         for (;;)
2014                 {
2015                 if (PEM_read_X509(in,&x,NULL) == NULL)
2016                         break;
2017                 SSL_CTX_add_client_CA(ctx,x);
2018                 }
2019         if (x != NULL) X509_free(x);
2020         fclose(in);
2021         return(1);
2022         }
2023 #endif
2024
2025 static int www_body(char *hostname, int s, unsigned char *context)
2026         {
2027         char *buf=NULL;
2028         int ret=1;
2029         int i,j,k,blank,dot;
2030         struct stat st_buf;
2031         SSL *con;
2032         SSL_CIPHER *c;
2033         BIO *io,*ssl_bio,*sbio;
2034         long total_bytes;
2035
2036         buf=OPENSSL_malloc(bufsize);
2037         if (buf == NULL) return(0);
2038         io=BIO_new(BIO_f_buffer());
2039         ssl_bio=BIO_new(BIO_f_ssl());
2040         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2041
2042 #ifdef FIONBIO  
2043         if (s_nbio)
2044                 {
2045                 unsigned long sl=1;
2046
2047                 if (!s_quiet)
2048                         BIO_printf(bio_err,"turning on non blocking io\n");
2049                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2050                         ERR_print_errors(bio_err);
2051                 }
2052 #endif
2053
2054         /* lets make the output buffer a reasonable size */
2055         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2056
2057         if ((con=SSL_new(ctx)) == NULL) goto err;
2058 #ifndef OPENSSL_NO_TLSEXT
2059                 if (s_tlsextdebug)
2060                         {
2061                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2062                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2063                         }
2064 #endif
2065 #ifndef OPENSSL_NO_KRB5
2066         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2067                 {
2068                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2069                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2070                 }
2071 #endif  /* OPENSSL_NO_KRB5 */
2072         if(context) SSL_set_session_id_context(con, context,
2073                                                strlen((char *)context));
2074
2075         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2076         if (s_nbio_test)
2077                 {
2078                 BIO *test;
2079
2080                 test=BIO_new(BIO_f_nbio_test());
2081                 sbio=BIO_push(test,sbio);
2082                 }
2083         SSL_set_bio(con,sbio,sbio);
2084         SSL_set_accept_state(con);
2085
2086         /* SSL_set_fd(con,s); */
2087         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2088         BIO_push(io,ssl_bio);
2089 #ifdef CHARSET_EBCDIC
2090         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2091 #endif
2092
2093         if (s_debug)
2094                 {
2095                 con->debug=1;
2096                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2097                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2098                 }
2099         if (s_msg)
2100                 {
2101                 SSL_set_msg_callback(con, msg_cb);
2102                 SSL_set_msg_callback_arg(con, bio_s_out);
2103                 }
2104
2105         blank=0;
2106         for (;;)
2107                 {
2108                 if (hack)
2109                         {
2110                         i=SSL_accept(con);
2111
2112                         switch (SSL_get_error(con,i))
2113                                 {
2114                         case SSL_ERROR_NONE:
2115                                 break;
2116                         case SSL_ERROR_WANT_WRITE:
2117                         case SSL_ERROR_WANT_READ:
2118                         case SSL_ERROR_WANT_X509_LOOKUP:
2119                                 continue;
2120                         case SSL_ERROR_SYSCALL:
2121                         case SSL_ERROR_SSL:
2122                         case SSL_ERROR_ZERO_RETURN:
2123                                 ret=1;
2124                                 goto err;
2125                                 /* break; */
2126                                 }
2127
2128                         SSL_renegotiate(con);
2129                         SSL_write(con,NULL,0);
2130                         }
2131
2132                 i=BIO_gets(io,buf,bufsize-1);
2133                 if (i < 0) /* error */
2134                         {
2135                         if (!BIO_should_retry(io))
2136                                 {
2137                                 if (!s_quiet)
2138                                         ERR_print_errors(bio_err);
2139                                 goto err;
2140                                 }
2141                         else
2142                                 {
2143                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2144 #if defined(OPENSSL_SYS_NETWARE)
2145             delay(1000);
2146 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2147                                 sleep(1);
2148 #endif
2149                                 continue;
2150                                 }
2151                         }
2152                 else if (i == 0) /* end of input */
2153                         {
2154                         ret=1;
2155                         goto end;
2156                         }
2157
2158                 /* else we have data */
2159                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2160                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2161                         {
2162                         char *p;
2163                         X509 *peer;
2164                         STACK_OF(SSL_CIPHER) *sk;
2165                         static const char *space="                          ";
2166
2167                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2168                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2169                         BIO_puts(io,"<pre>\n");
2170 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2171                         BIO_puts(io,"\n");
2172                         for (i=0; i<local_argc; i++)
2173                                 {
2174                                 BIO_puts(io,local_argv[i]);
2175                                 BIO_write(io," ",1);
2176                                 }
2177                         BIO_puts(io,"\n");
2178
2179                         /* The following is evil and should not really
2180                          * be done */
2181                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2182                         sk=SSL_get_ciphers(con);
2183                         j=sk_SSL_CIPHER_num(sk);
2184                         for (i=0; i<j; i++)
2185                                 {
2186                                 c=sk_SSL_CIPHER_value(sk,i);
2187                                 BIO_printf(io,"%-11s:%-25s",
2188                                         SSL_CIPHER_get_version(c),
2189                                         SSL_CIPHER_get_name(c));
2190                                 if ((((i+1)%2) == 0) && (i+1 != j))
2191                                         BIO_puts(io,"\n");
2192                                 }
2193                         BIO_puts(io,"\n");
2194                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2195                         if (p != NULL)
2196                                 {
2197                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2198                                 j=i=0;
2199                                 while (*p)
2200                                         {
2201                                         if (*p == ':')
2202                                                 {
2203                                                 BIO_write(io,space,26-j);
2204                                                 i++;
2205                                                 j=0;
2206                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2207                                                 }
2208                                         else
2209                                                 {
2210                                                 BIO_write(io,p,1);
2211                                                 j++;
2212                                                 }
2213                                         p++;
2214                                         }
2215                                 BIO_puts(io,"\n");
2216                                 }
2217                         BIO_printf(io,((con->hit)
2218                                 ?"---\nReused, "
2219                                 :"---\nNew, "));
2220                         c=SSL_get_current_cipher(con);
2221                         BIO_printf(io,"%s, Cipher is %s\n",
2222                                 SSL_CIPHER_get_version(c),
2223                                 SSL_CIPHER_get_name(c));
2224                         SSL_SESSION_print(io,SSL_get_session(con));
2225                         BIO_printf(io,"---\n");
2226                         print_stats(io,SSL_get_SSL_CTX(con));
2227                         BIO_printf(io,"---\n");
2228                         peer=SSL_get_peer_certificate(con);
2229                         if (peer != NULL)
2230                                 {
2231                                 BIO_printf(io,"Client certificate\n");
2232                                 X509_print(io,peer);
2233                                 PEM_write_bio_X509(io,peer);
2234                                 }
2235                         else
2236                                 BIO_puts(io,"no client certificate available\n");
2237                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2238                         break;
2239                         }
2240                 else if ((www == 2 || www == 3)
2241                          && (strncmp("GET /",buf,5) == 0))
2242                         {
2243                         BIO *file;
2244                         char *p,*e;
2245                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2246
2247                         /* skip the '/' */
2248                         p= &(buf[5]);
2249
2250                         dot = 1;
2251                         for (e=p; *e != '\0'; e++)
2252                                 {
2253                                 if (e[0] == ' ')
2254                                         break;
2255
2256                                 switch (dot)
2257                                         {
2258                                 case 1:
2259                                         dot = (e[0] == '.') ? 2 : 0;
2260                                         break;
2261                                 case 2:
2262                                         dot = (e[0] == '.') ? 3 : 0;
2263                                         break;
2264                                 case 3:
2265                                         dot = (e[0] == '/') ? -1 : 0;
2266                                         break;
2267                                         }
2268                                 if (dot == 0)
2269                                         dot = (e[0] == '/') ? 1 : 0;
2270                                 }
2271                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2272
2273                         if (*e == '\0')
2274                                 {
2275                                 BIO_puts(io,text);
2276                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2277                                 break;
2278                                 }
2279                         *e='\0';
2280
2281                         if (dot)
2282                                 {
2283                                 BIO_puts(io,text);
2284                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2285                                 break;
2286                                 }
2287
2288                         if (*p == '/')
2289                                 {
2290                                 BIO_puts(io,text);
2291                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2292                                 break;
2293                                 }
2294
2295 #if 0
2296                         /* append if a directory lookup */
2297                         if (e[-1] == '/')
2298                                 strcat(p,"index.html");
2299 #endif
2300
2301                         /* if a directory, do the index thang */
2302                         if (stat(p,&st_buf) < 0)
2303                                 {
2304                                 BIO_puts(io,text);
2305                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2306                                 ERR_print_errors(io);
2307                                 break;
2308                                 }
2309                         if (S_ISDIR(st_buf.st_mode))
2310                                 {
2311 #if 0 /* must check buffer size */
2312                                 strcat(p,"/index.html");
2313 #else
2314                                 BIO_puts(io,text);
2315                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2316                                 break;
2317 #endif
2318                                 }
2319
2320                         if ((file=BIO_new_file(p,"r")) == NULL)
2321                                 {
2322                                 BIO_puts(io,text);
2323                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2324                                 ERR_print_errors(io);
2325                                 break;
2326                                 }
2327
2328                         if (!s_quiet)
2329                                 BIO_printf(bio_err,"FILE:%s\n",p);
2330
2331                         if (www == 2)
2332                                 {
2333                                 i=strlen(p);
2334                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2335                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2336                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2337                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2338                                 else
2339                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2340                                 }
2341                         /* send the file */
2342                         total_bytes=0;
2343                         for (;;)
2344                                 {
2345                                 i=BIO_read(file,buf,bufsize);
2346                                 if (i <= 0) break;
2347
2348 #ifdef RENEG
2349                                 total_bytes+=i;
2350                                 fprintf(stderr,"%d\n",i);
2351                                 if (total_bytes > 3*1024)
2352                                         {
2353                                         total_bytes=0;
2354                                         fprintf(stderr,"RENEGOTIATE\n");
2355                                         SSL_renegotiate(con);
2356                                         }
2357 #endif
2358
2359                                 for (j=0; j<i; )
2360                                         {
2361 #ifdef RENEG
2362 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2363 #endif
2364                                         k=BIO_write(io,&(buf[j]),i-j);
2365                                         if (k <= 0)
2366                                                 {
2367                                                 if (!BIO_should_retry(io))
2368                                                         goto write_error;
2369                                                 else
2370                                                         {
2371                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2372                                                         }
2373                                                 }
2374                                         else
2375                                                 {
2376                                                 j+=k;
2377                                                 }
2378                                         }
2379                                 }
2380 write_error:
2381                         BIO_free(file);
2382                         break;
2383                         }
2384                 }
2385
2386         for (;;)
2387                 {
2388                 i=(int)BIO_flush(io);
2389                 if (i <= 0)
2390                         {
2391                         if (!BIO_should_retry(io))
2392                                 break;
2393                         }
2394                 else
2395                         break;
2396                 }
2397 end:
2398 #if 1
2399         /* make sure we re-use sessions */
2400         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2401 #else
2402         /* This kills performance */
2403 /*      SSL_shutdown(con); A shutdown gets sent in the
2404  *      BIO_free_all(io) procession */
2405 #endif
2406
2407 err:
2408
2409         if (ret >= 0)
2410                 BIO_printf(bio_s_out,"ACCEPT\n");
2411
2412         if (buf != NULL) OPENSSL_free(buf);
2413         if (io != NULL) BIO_free_all(io);
2414 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2415         return(ret);
2416         }
2417
2418 #ifndef OPENSSL_NO_RSA
2419 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2420         {
2421         BIGNUM *bn = NULL;
2422         static RSA *rsa_tmp=NULL;
2423
2424         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2425                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2426         if (!rsa_tmp && bn)
2427                 {
2428                 if (!s_quiet)
2429                         {
2430                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2431                         (void)BIO_flush(bio_err);
2432                         }
2433                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2434                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2435                         {
2436                         if(rsa_tmp) RSA_free(rsa_tmp);
2437                         rsa_tmp = NULL;
2438                         }
2439                 if (!s_quiet)
2440                         {
2441                         BIO_printf(bio_err,"\n");
2442                         (void)BIO_flush(bio_err);
2443                         }
2444                 BN_free(bn);
2445                 }
2446         return(rsa_tmp);
2447         }
2448 #endif
2449
2450 #define MAX_SESSION_ID_ATTEMPTS 10
2451 static int generate_session_id(const SSL *ssl, unsigned char *id,
2452                                 unsigned int *id_len)
2453         {
2454         unsigned int count = 0;
2455         do      {
2456                 RAND_pseudo_bytes(id, *id_len);
2457                 /* Prefix the session_id with the required prefix. NB: If our
2458                  * prefix is too long, clip it - but there will be worse effects
2459                  * anyway, eg. the server could only possibly create 1 session
2460                  * ID (ie. the prefix!) so all future session negotiations will
2461                  * fail due to conflicts. */
2462                 memcpy(id, session_id_prefix,
2463                         (strlen(session_id_prefix) < *id_len) ?
2464                         strlen(session_id_prefix) : *id_len);
2465                 }
2466         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2467                 (++count < MAX_SESSION_ID_ATTEMPTS));
2468         if(count >= MAX_SESSION_ID_ATTEMPTS)
2469                 return 0;
2470         return 1;
2471         }