WCE update, mostly typos.
[openssl.git] / ssl / ssltest.c
index 2ef9ae760159198be4b5b993039dc027a98a797e..8c04e7434d3fcf59c7bc8fa5630a63beea5e9024 100644 (file)
  * Hudson (tjh@cryptsoft.com).
  *
  */
+/* ====================================================================
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
+ * ECC cipher suite support in OpenSSL originally developed by 
+ * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
+ */
 
-#define _XOPEN_SOURCE 600      /* Or gethostname won't be declared properly
+#define _BSD_SOURCE 1          /* Or gethostname won't be declared properly
                                   on Linux and GNU platforms. */
-#define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
-                                  on Compaq platforms (at least with DEC C).
-                               */
 
 #include <assert.h>
 #include <errno.h>
 #include <string.h>
 #include <time.h>
 
+#define USE_SOCKETS
 #include "e_os.h"
 
+#define _XOPEN_SOURCE 500      /* Or isascii won't be declared properly on
+                                  VMS (at least with DECompHP C).  */
+#include <ctype.h>
+
 #include <openssl/bio.h>
 #include <openssl/crypto.h>
 #include <openssl/evp.h>
 #include <openssl/x509.h>
+#include <openssl/x509v3.h>
 #include <openssl/ssl.h>
+#ifndef OPENSSL_NO_ENGINE
 #include <openssl/engine.h>
+#endif
 #include <openssl/err.h>
 #include <openssl/rand.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
+#ifndef OPENSSL_NO_DSA
+#include <openssl/dsa.h>
+#endif
+#ifndef OPENSSL_NO_DH
+#include <openssl/dh.h>
+#endif
+#include <openssl/bn.h>
+
+#define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
+                                    on Compaq platforms (at least with DEC C).
+                                    Do not try to put it earlier, or IPv6 includes
+                                    get screwed...
+                                 */
+
 #ifdef OPENSSL_SYS_WINDOWS
 #include <winsock.h>
-#include "../crypto/bio/bss_file.c"
 #else
 #include OPENSSL_UNISTD
 #endif
 #ifdef OPENSSL_SYS_VMS
 #  define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
 #  define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
+#elif defined(OPENSSL_SYS_WINCE)
+#  define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
+#  define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
+#elif defined(OPENSSL_SYS_NETWARE)
+#  define TEST_SERVER_CERT "\\openssl\\apps\\server.pem"
+#  define TEST_CLIENT_CERT "\\openssl\\apps\\client.pem"
 #else
 #  define TEST_SERVER_CERT "../apps/server.pem"
 #  define TEST_CLIENT_CERT "../apps/client.pem"
 
 /* There is really no standard for this, so let's assign some tentative
    numbers.  In any case, these numbers are only for this test */
-#define COMP_RLE       1
-#define COMP_ZLIB      2
+#define COMP_RLE       255
+#define COMP_ZLIB      1
 
 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
 #ifndef OPENSSL_NO_RSA
@@ -159,8 +191,15 @@ static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
 static void free_tmp_rsa(void);
 #endif
 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
-#define APP_CALLBACK "Test Callback Argument"
-static char *app_verify_arg = APP_CALLBACK;
+#define APP_CALLBACK_STRING "Test Callback Argument"
+struct app_verify_arg
+       {
+       char *string;
+       int app_verify;
+       int allow_proxy_certs;
+       char *proxy_auth;
+       char *proxy_cond;
+       };
 
 #ifndef OPENSSL_NO_DH
 static DH *get_dh512(void);
@@ -191,6 +230,9 @@ static void sv_usage(void)
        fprintf(stderr,"\n");
        fprintf(stderr," -server_auth  - check server certificate\n");
        fprintf(stderr," -client_auth  - do client authentication\n");
+       fprintf(stderr," -proxy        - allow proxy certificates\n");
+       fprintf(stderr," -proxy_auth <val> - set proxy policy rights\n");
+       fprintf(stderr," -proxy_cond <val> - experssion to test proxy policy rights\n");
        fprintf(stderr," -v            - more output\n");
        fprintf(stderr," -d            - debug output\n");
        fprintf(stderr," -reuse        - use session-id reuse\n");
@@ -201,6 +243,9 @@ static void sv_usage(void)
        fprintf(stderr," -dhe1024dsa   - use 1024 bit key (with 160-bit subprime) for DHE\n");
        fprintf(stderr," -no_dhe       - disable DHE\n");
 #endif
+#ifndef OPENSSL_NO_ECDH
+       fprintf(stderr," -no_ecdhe     - disable ECDHE\n");
+#endif
 #ifndef OPENSSL_NO_SSL2
        fprintf(stderr," -ssl2         - use SSLv2\n");
 #endif
@@ -221,7 +266,12 @@ static void sv_usage(void)
        fprintf(stderr," -f            - Test even cases that can't work\n");
        fprintf(stderr," -time         - measure processor time used by client and server\n");
        fprintf(stderr," -zlib         - use zlib compression\n");
-       fprintf(stderr," -time         - use rle compression\n");
+       fprintf(stderr," -rle          - use rle compression\n");
+#ifndef OPENSSL_NO_ECDH
+       fprintf(stderr," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
+                      "                 Use \"openssl ecparam -list_curves\" for all names\n"  \
+                      "                 (default is sect163r2).\n");
+#endif
        }
 
 static void print_details(SSL *c_ssl, const char *prefix)
@@ -281,7 +331,7 @@ static void lock_dbg_cb(int mode, int type, const char *file, int line)
                goto err;
                }
 
-       if (type < 0 || type > CRYPTO_NUM_LOCKS)
+       if (type < 0 || type >= CRYPTO_NUM_LOCKS)
                {
                errstr = "type out of bounds";
                goto err;
@@ -340,31 +390,42 @@ int main(int argc, char *argv[])
        int tls1=0,ssl2=0,ssl3=0,ret=1;
        int client_auth=0;
        int server_auth=0,i;
-       int app_verify=0;
+       struct app_verify_arg app_verify_arg =
+               { APP_CALLBACK_STRING, 0, 0, NULL, NULL };
        char *server_cert=TEST_SERVER_CERT;
        char *server_key=NULL;
        char *client_cert=TEST_CLIENT_CERT;
        char *client_key=NULL;
+#ifndef OPENSSL_NO_ECDH
+       char *named_curve = NULL;
+#endif
        SSL_CTX *s_ctx=NULL;
        SSL_CTX *c_ctx=NULL;
        SSL_METHOD *meth=NULL;
        SSL *c_ssl,*s_ssl;
        int number=1,reuse=0;
-       long bytes=1L;
+       long bytes=256L;
 #ifndef OPENSSL_NO_DH
        DH *dh;
        int dhe1024 = 0, dhe1024dsa = 0;
+#endif
+#ifndef OPENSSL_NO_ECDH
+       EC_KEY *ecdh = NULL;
 #endif
        int no_dhe = 0;
+       int no_ecdhe = 0;
        int print_time = 0;
        clock_t s_time = 0, c_time = 0;
        int comp = 0;
        COMP_METHOD *cm = NULL;
+       STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
 
        verbose = 0;
        debug = 0;
        cipher = 0;
-       
+
+       bio_err=BIO_new_fp(stderr,BIO_NOCLOSE); 
+
        CRYPTO_set_locking_callback(lock_dbg_cb);
 
        /* enable memory leak checking unless explicitly disabled */
@@ -382,7 +443,6 @@ int main(int argc, char *argv[])
 
        RAND_seed(rnd_seed, sizeof rnd_seed);
 
-       bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
        bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
 
        argc--;
@@ -394,20 +454,42 @@ int main(int argc, char *argv[])
                        server_auth=1;
                else if (strcmp(*argv,"-client_auth") == 0)
                        client_auth=1;
+               else if (strcmp(*argv,"-proxy_auth") == 0)
+                       {
+                       if (--argc < 1) goto bad;
+                       app_verify_arg.proxy_auth= *(++argv);
+                       }
+               else if (strcmp(*argv,"-proxy_cond") == 0)
+                       {
+                       if (--argc < 1) goto bad;
+                       app_verify_arg.proxy_cond= *(++argv);
+                       }
                else if (strcmp(*argv,"-v") == 0)
                        verbose=1;
                else if (strcmp(*argv,"-d") == 0)
                        debug=1;
                else if (strcmp(*argv,"-reuse") == 0)
                        reuse=1;
-#ifndef OPENSSL_NO_DH
                else if (strcmp(*argv,"-dhe1024") == 0)
+                       {
+#ifndef OPENSSL_NO_DH
                        dhe1024=1;
+#else
+                       fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
+#endif
+                       }
                else if (strcmp(*argv,"-dhe1024dsa") == 0)
+                       {
+#ifndef OPENSSL_NO_DH
                        dhe1024dsa=1;
+#else
+                       fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
 #endif
+                       }
                else if (strcmp(*argv,"-no_dhe") == 0)
                        no_dhe=1;
+               else if (strcmp(*argv,"-no_ecdhe") == 0)
+                       no_ecdhe=1;
                else if (strcmp(*argv,"-ssl2") == 0)
                        ssl2=1;
                else if (strcmp(*argv,"-tls1") == 0)
@@ -494,9 +576,23 @@ int main(int argc, char *argv[])
                        {
                        comp = COMP_RLE;
                        }
+               else if (strcmp(*argv,"-named_curve") == 0)
+                       {
+                       if (--argc < 1) goto bad;
+#ifndef OPENSSL_NO_ECDH                
+                       named_curve = *(++argv);
+#else
+                       fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
+                       ++argv;
+#endif
+                       }
                else if (strcmp(*argv,"-app_verify") == 0)
                        {
-                       app_verify = 1;
+                       app_verify_arg.app_verify = 1;
+                       }
+               else if (strcmp(*argv,"-proxy") == 0)
+                       {
+                       app_verify_arg.allow_proxy_certs = 1;
                        }
                else
                        {
@@ -520,7 +616,7 @@ bad:
                        "the test anyway (and\n-d to see what happens), "
                        "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
                        "to avoid protocol mismatch.\n");
-               exit(1);
+               EXIT(1);
                }
 
        if (print_time)
@@ -544,7 +640,14 @@ bad:
        if (cm != NULL)
                {
                if (cm->type != NID_undef)
-                       SSL_COMP_add_compression_method(comp, cm);
+                       {
+                       if (SSL_COMP_add_compression_method(comp, cm) != 0)
+                               {
+                               fprintf(stderr,
+                                       "Failed to add compression method\n");
+                               ERR_print_errors_fp(stderr);
+                               }
+                       }
                else
                        {
                        fprintf(stderr,
@@ -555,6 +658,19 @@ bad:
                        ERR_print_errors_fp(stderr);
                        }
                }
+       ssl_comp_methods = SSL_COMP_get_compression_methods();
+       fprintf(stderr, "Available compression methods:\n");
+       {
+       int j, n = sk_SSL_COMP_num(ssl_comp_methods);
+       if (n == 0)
+               fprintf(stderr, "  NONE\n");
+       else
+               for (j = 0; j < n; j++)
+                       {
+                       SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
+                       fprintf(stderr, "  %d: %s\n", c->id, c->name);
+                       }
+       }
 
 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
        if (ssl2)
@@ -609,6 +725,38 @@ bad:
        (void)no_dhe;
 #endif
 
+#ifndef OPENSSL_NO_ECDH
+       if (!no_ecdhe)
+               {
+               int nid;
+
+               if (named_curve != NULL)
+                       {
+                       nid = OBJ_sn2nid(named_curve);
+                       if (nid == 0)
+                       {
+                               BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
+                               goto end;
+                               }
+                       }
+               else
+                       nid = NID_sect163r2;
+
+               ecdh = EC_KEY_new_by_curve_name(nid);
+               if (ecdh == NULL)
+                       {
+                       BIO_printf(bio_err, "unable to create curve\n");
+                       goto end;
+                       }
+
+               SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
+               SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
+               EC_KEY_free(ecdh);
+               }
+#else
+       (void)no_ecdhe;
+#endif
+
 #ifndef OPENSSL_NO_RSA
        SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
 #endif
@@ -649,20 +797,14 @@ bad:
                SSL_CTX_set_verify(s_ctx,
                        SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
                        verify_callback);
-               if (app_verify) 
-                       {
-                       SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
-                       }
+               SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, &app_verify_arg);
                }
        if (server_auth)
                {
                BIO_printf(bio_err,"server authentication\n");
                SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
                        verify_callback);
-               if (app_verify) 
-                       {
-                       SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
-                       }
+               SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback, &app_verify_arg);
                }
        
        {
@@ -676,10 +818,16 @@ bad:
 #ifndef OPENSSL_NO_KRB5
        if (c_ssl  &&  c_ssl->kssl_ctx)
                 {
-                char   localhost[257];
+                char   localhost[MAXHOSTNAMELEN+2];
 
-               if (gethostname(localhost, 256) == 0)
+               if (gethostname(localhost, sizeof localhost-1) == 0)
                         {
+                       localhost[sizeof localhost-1]='\0';
+                       if(strlen(localhost) == sizeof localhost-1)
+                               {
+                               BIO_printf(bio_err,"localhost name too long\n");
+                               goto end;
+                               }
                        kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
                                 localhost);
                        }
@@ -735,7 +883,9 @@ end:
 #ifndef OPENSSL_NO_RSA
        free_tmp_rsa();
 #endif
+#ifndef OPENSSL_NO_ENGINE
        ENGINE_cleanup();
+#endif
        CRYPTO_cleanup_all_ex_data();
        ERR_free_strings();
        ERR_remove_state(0);
@@ -743,6 +893,7 @@ end:
        CRYPTO_mem_leaks(bio_err);
        if (bio_err != NULL) BIO_free(bio_err);
        EXIT(ret);
+       return ret;
        }
 
 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
@@ -825,6 +976,8 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
                        int i, r;
                        clock_t c_clock = clock();
 
+                       memset(cbuf, 0, sizeof(cbuf));
+
                        if (debug)
                                if (SSL_in_init(c_ssl))
                                        printf("client waiting in SSL_connect - %s\n",
@@ -909,6 +1062,8 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
                        int i, r;
                        clock_t s_clock = clock();
 
+                       memset(sbuf, 0, sizeof(sbuf));
+
                        if (debug)
                                if (SSL_in_init(s_ssl))
                                        printf("server waiting in SSL_accept - %s\n",
@@ -1053,10 +1208,10 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
                                        if (num > 1)
                                                --num; /* test restartability even more thoroughly */
                                        
-                                       r = BIO_nwrite(io1, &dataptr, (int)num);
+                                       r = BIO_nwrite0(io1, &dataptr);
                                        assert(r > 0);
-                                       assert(r <= (int)num);
-                                       num = r;
+                                       if (r < (int)num)
+                                               num = r;
                                        r = BIO_read(io2, dataptr, (int)num);
                                        if (r != (int)num) /* can't happen */
                                                {
@@ -1065,6 +1220,13 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
                                                goto err;
                                                }
                                        progress = 1;
+                                       r = BIO_nwrite(io1, &dataptr, (int)num);
+                                       if (r != (int)num) /* can't happen */
+                                               {
+                                               fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
+                                                       "BIO_nwrite0() bytes");
+                                               goto err;
+                                               }
                                        
                                        if (debug)
                                                printf((io2 == client_io) ?
@@ -1145,6 +1307,9 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
        int c_write,s_write;
        int do_server=0,do_client=0;
 
+       memset(cbuf,0,sizeof(cbuf));
+       memset(sbuf,0,sizeof(sbuf));
+
        c_to_s=BIO_new(BIO_s_mem());
        s_to_c=BIO_new(BIO_s_mem());
        if ((s_to_c == NULL) || (c_to_s == NULL))
@@ -1219,8 +1384,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                        {
                        if (c_write)
                                {
-                               j=(cw_num > (long)sizeof(cbuf))
-                                       ?sizeof(cbuf):(int)cw_num;
+                               j = (cw_num > (long)sizeof(cbuf)) ?
+                                       (int)sizeof(cbuf) : (int)cw_num;
                                i=BIO_write(c_bio,cbuf,j);
                                if (i < 0)
                                        {
@@ -1350,8 +1515,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                                }
                        else
                                {
-                               j=(sw_num > (long)sizeof(sbuf))?
-                                       sizeof(sbuf):(int)sw_num;
+                               j = (sw_num > (long)sizeof(sbuf)) ?
+                                       (int)sizeof(sbuf) : (int)sw_num;
                                i=BIO_write(s_bio,sbuf,j);
                                if (i < 0)
                                        {
@@ -1422,50 +1587,492 @@ err:
        return(ret);
        }
 
+static int get_proxy_auth_ex_data_idx(void)
+       {
+       static volatile int idx = -1;
+       if (idx < 0)
+               {
+               CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
+               if (idx < 0)
+                       {
+                       idx = X509_STORE_CTX_get_ex_new_index(0,
+                               "SSLtest for verify callback", NULL,NULL,NULL);
+                       }
+               CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
+               }
+       return idx;
+       }
+
 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
        {
        char *s,buf[256];
 
-       s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,256);
+       s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
+                           sizeof buf);
        if (s != NULL)
                {
                if (ok)
-                       fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
+                       fprintf(stderr,"depth=%d %s\n",
+                               ctx->error_depth,buf);
                else
+                       {
                        fprintf(stderr,"depth=%d error=%d %s\n",
                                ctx->error_depth,ctx->error,buf);
+                       }
                }
 
        if (ok == 0)
                {
+               fprintf(stderr,"Error string: %s\n",
+                       X509_verify_cert_error_string(ctx->error));
                switch (ctx->error)
                        {
                case X509_V_ERR_CERT_NOT_YET_VALID:
                case X509_V_ERR_CERT_HAS_EXPIRED:
                case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
+                       fprintf(stderr,"  ... ignored.\n");
                        ok=1;
                        }
                }
 
+       if (ok == 1)
+               {
+               X509 *xs = ctx->current_cert;
+#if 0
+               X509 *xi = ctx->current_issuer;
+#endif
+
+               if (xs->ex_flags & EXFLAG_PROXY)
+                       {
+                       unsigned int *letters =
+                               X509_STORE_CTX_get_ex_data(ctx,
+                                       get_proxy_auth_ex_data_idx());
+
+                       if (letters)
+                               {
+                               int found_any = 0;
+                               int i;
+                               PROXY_CERT_INFO_EXTENSION *pci =
+                                       X509_get_ext_d2i(xs, NID_proxyCertInfo,
+                                               NULL, NULL);
+
+                               switch (OBJ_obj2nid(pci->proxyPolicy->policyLanguage))
+                                       {
+                               case NID_Independent:
+                                       /* Completely meaningless in this
+                                          program, as there's no way to
+                                          grant explicit rights to a
+                                          specific PrC.  Basically, using
+                                          id-ppl-Independent is the perfect
+                                          way to grant no rights at all. */
+                                       fprintf(stderr, "  Independent proxy certificate");
+                                       for (i = 0; i < 26; i++)
+                                               letters[i] = 0;
+                                       break;
+                               case NID_id_ppl_inheritAll:
+                                       /* This is basically a NOP, we
+                                          simply let the current rights
+                                          stand as they are. */
+                                       fprintf(stderr, "  Proxy certificate inherits all");
+                                       break;
+                               default:
+                                       s = (char *)
+                                               pci->proxyPolicy->policy->data;
+                                       i = pci->proxyPolicy->policy->length;
+
+                                       /* The algorithm works as follows:
+                                          it is assumed that previous
+                                          iterations or the initial granted
+                                          rights has already set some elements
+                                          of `letters'.  What we need to do is
+                                          to clear those that weren't granted
+                                          by the current PrC as well.  The
+                                          easiest way to do this is to add 1
+                                          to all the elements whose letters
+                                          are given with the current policy.
+                                          That way, all elements that are set
+                                          by the current policy and were
+                                          already set by earlier policies and
+                                          through the original grant of rights
+                                          will get the value 2 or higher.
+                                          The last thing to do is to sweep
+                                          through `letters' and keep the
+                                          elements having the value 2 as set,
+                                          and clear all the others. */
+
+                                       fprintf(stderr, "  Certificate proxy rights = %*.*s", i, i, s);
+                                       while(i-- > 0)
+                                               {
+                                               int c = *s++;
+                                               if (isascii(c) && isalpha(c))
+                                                       {
+                                                       if (islower(c))
+                                                               c = toupper(c);
+                                                       letters[c - 'A']++;
+                                                       }
+                                               }
+                                       for (i = 0; i < 26; i++)
+                                               if (letters[i] < 2)
+                                                       letters[i] = 0;
+                                               else
+                                                       letters[i] = 1;
+                                       }
+
+                               found_any = 0;
+                               fprintf(stderr,
+                                       ", resulting proxy rights = ");
+                               for(i = 0; i < 26; i++)
+                                       if (letters[i])
+                                               {
+                                               fprintf(stderr, "%c", i + 'A');
+                                               found_any = 1;
+                                               }
+                               if (!found_any)
+                                       fprintf(stderr, "none");
+                               fprintf(stderr, "\n");
+
+                               PROXY_CERT_INFO_EXTENSION_free(pci);
+                               }
+                       }
+               }
+
        return(ok);
        }
 
+static void process_proxy_debug(int indent, const char *format, ...)
+       {
+       static const char indentation[] =
+               ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
+               ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"; /* That's 80 > */
+       char my_format[256];
+       va_list args;
+
+       BIO_snprintf(my_format, sizeof(my_format), "%*.*s %s",
+               indent, indent, indentation, format);
+
+       va_start(args, format);
+       vfprintf(stderr, my_format, args);
+       va_end(args);
+       }
+/* Priority levels:
+   0   [!]var, ()
+   1   & ^
+   2   |
+*/
+static int process_proxy_cond_adders(unsigned int letters[26],
+       const char *cond, const char **cond_end, int *pos, int indent);
+static int process_proxy_cond_val(unsigned int letters[26],
+       const char *cond, const char **cond_end, int *pos, int indent)
+       {
+       int c;
+       int ok = 1;
+       int negate = 0;
+
+       while(isspace((int)*cond))
+               {
+               cond++; (*pos)++;
+               }
+       c = *cond;
+
+       if (debug)
+               process_proxy_debug(indent,
+                       "Start process_proxy_cond_val at position %d: %s\n",
+                       *pos, cond);
+
+       while(c == '!')
+               {
+               negate = !negate;
+               cond++; (*pos)++;
+               while(isspace((int)*cond))
+                       {
+                       cond++; (*pos)++;
+                       }
+               c = *cond;
+               }
+
+       if (c == '(')
+               {
+               cond++; (*pos)++;
+               ok = process_proxy_cond_adders(letters, cond, cond_end, pos,
+                       indent + 1);
+               cond = *cond_end;
+               if (ok < 0)
+                       goto end;
+               while(isspace((int)*cond))
+                       {
+                       cond++; (*pos)++;
+                       }
+               c = *cond;
+               if (c != ')')
+                       {
+                       fprintf(stderr,
+                               "Weird condition character in position %d: "
+                               "%c\n", *pos, c);
+                       ok = -1;
+                       goto end;
+                       }
+               cond++; (*pos)++;
+               }
+       else if (isascii(c) && isalpha(c))
+               {
+               if (islower(c))
+                       c = toupper(c);
+               ok = letters[c - 'A'];
+               cond++; (*pos)++;
+               }
+       else
+               {
+               fprintf(stderr,
+                       "Weird condition character in position %d: "
+                       "%c\n", *pos, c);
+               ok = -1;
+               goto end;
+               }
+ end:
+       *cond_end = cond;
+       if (ok >= 0 && negate)
+               ok = !ok;
+
+       if (debug)
+               process_proxy_debug(indent,
+                       "End process_proxy_cond_val at position %d: %s, returning %d\n",
+                       *pos, cond, ok);
+
+       return ok;
+       }
+static int process_proxy_cond_multipliers(unsigned int letters[26],
+       const char *cond, const char **cond_end, int *pos, int indent)
+       {
+       int ok;
+       char c;
+
+       if (debug)
+               process_proxy_debug(indent,
+                       "Start process_proxy_cond_multipliers at position %d: %s\n",
+                       *pos, cond);
+
+       ok = process_proxy_cond_val(letters, cond, cond_end, pos, indent + 1);
+       cond = *cond_end;
+       if (ok < 0)
+               goto end;
+
+       while(ok >= 0)
+               {
+               while(isspace((int)*cond))
+                       {
+                       cond++; (*pos)++;
+                       }
+               c = *cond;
+
+               switch(c)
+                       {
+               case '&':
+               case '^':
+                       {
+                       int save_ok = ok;
+
+                       cond++; (*pos)++;
+                       ok = process_proxy_cond_val(letters,
+                               cond, cond_end, pos, indent + 1);
+                       cond = *cond_end;
+                       if (ok < 0)
+                               break;
+
+                       switch(c)
+                               {
+                       case '&':
+                               ok &= save_ok;
+                               break;
+                       case '^':
+                               ok ^= save_ok;
+                               break;
+                       default:
+                               fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
+                                       " STOPPING\n");
+                               EXIT(1);
+                               }
+                       }
+                       break;
+               default:
+                       goto end;
+                       }
+               }
+ end:
+       if (debug)
+               process_proxy_debug(indent,
+                       "End process_proxy_cond_multipliers at position %d: %s, returning %d\n",
+                       *pos, cond, ok);
+
+       *cond_end = cond;
+       return ok;
+       }
+static int process_proxy_cond_adders(unsigned int letters[26],
+       const char *cond, const char **cond_end, int *pos, int indent)
+       {
+       int ok;
+       char c;
+
+       if (debug)
+               process_proxy_debug(indent,
+                       "Start process_proxy_cond_adders at position %d: %s\n",
+                       *pos, cond);
+
+       ok = process_proxy_cond_multipliers(letters, cond, cond_end, pos,
+               indent + 1);
+       cond = *cond_end;
+       if (ok < 0)
+               goto end;
+
+       while(ok >= 0)
+               {
+               while(isspace((int)*cond))
+                       {
+                       cond++; (*pos)++;
+                       }
+               c = *cond;
+
+               switch(c)
+                       {
+               case '|':
+                       {
+                       int save_ok = ok;
+
+                       cond++; (*pos)++;
+                       ok = process_proxy_cond_multipliers(letters,
+                               cond, cond_end, pos, indent + 1);
+                       cond = *cond_end;
+                       if (ok < 0)
+                               break;
+
+                       switch(c)
+                               {
+                       case '|':
+                               ok |= save_ok;
+                               break;
+                       default:
+                               fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
+                                       " STOPPING\n");
+                               EXIT(1);
+                               }
+                       }
+                       break;
+               default:
+                       goto end;
+                       }
+               }
+ end:
+       if (debug)
+               process_proxy_debug(indent,
+                       "End process_proxy_cond_adders at position %d: %s, returning %d\n",
+                       *pos, cond, ok);
+
+       *cond_end = cond;
+       return ok;
+       }
+
+static int process_proxy_cond(unsigned int letters[26],
+       const char *cond, const char **cond_end)
+       {
+       int pos = 1;
+       return process_proxy_cond_adders(letters, cond, cond_end, &pos, 1);
+       }
+
 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
        {
-       char *s = NULL,buf[256];
        int ok=1;
+       struct app_verify_arg *cb_arg = arg;
+       unsigned int letters[26]; /* only used with proxy_auth */
 
-       fprintf(stderr, "In app_verify_callback, allowing cert. ");
-       fprintf(stderr, "Arg is: %s\n", (char *)arg);
-       fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
-                       (unsigned int)ctx, (unsigned int)ctx->cert);
-       if (ctx->cert)
-               s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
-       if (s != NULL)
+       if (cb_arg->app_verify)
                {
+               char *s = NULL,buf[256];
+
+               fprintf(stderr, "In app_verify_callback, allowing cert. ");
+               fprintf(stderr, "Arg is: %s\n", cb_arg->string);
+               fprintf(stderr, "Finished printing do we have a context? 0x%p a cert? 0x%p\n",
+                       (void *)ctx, (void *)ctx->cert);
+               if (ctx->cert)
+                       s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
+               if (s != NULL)
+                       {
                        fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
+                       }
+               return(1);
                }
+       if (cb_arg->proxy_auth)
+               {
+               int found_any = 0, i;
+               char *sp;
 
+               for(i = 0; i < 26; i++)
+                       letters[i] = 0;
+               for(sp = cb_arg->proxy_auth; *sp; sp++)
+                       {
+                       int c = *sp;
+                       if (isascii(c) && isalpha(c))
+                               {
+                               if (islower(c))
+                                       c = toupper(c);
+                               letters[c - 'A'] = 1;
+                               }
+                       }
+
+               fprintf(stderr,
+                       "  Initial proxy rights = ");
+               for(i = 0; i < 26; i++)
+                       if (letters[i])
+                               {
+                               fprintf(stderr, "%c", i + 'A');
+                               found_any = 1;
+                               }
+               if (!found_any)
+                       fprintf(stderr, "none");
+               fprintf(stderr, "\n");
+
+               X509_STORE_CTX_set_ex_data(ctx,
+                       get_proxy_auth_ex_data_idx(),letters);
+               }
+       if (cb_arg->allow_proxy_certs)
+               {
+               X509_STORE_CTX_set_flags(ctx, X509_V_FLAG_ALLOW_PROXY_CERTS);
+               }
+
+#ifndef OPENSSL_NO_X509_VERIFY
+# ifdef OPENSSL_FIPS
+       if(s->version == TLS1_VERSION)
+               FIPS_allow_md5(1);
+# endif
+       ok = X509_verify_cert(ctx);
+# ifdef OPENSSL_FIPS
+       if(s->version == TLS1_VERSION)
+               FIPS_allow_md5(0);
+# endif
+#endif
+
+       if (cb_arg->proxy_auth)
+               {
+               if (ok)
+                       {
+                       const char *cond_end = NULL;
+
+                       ok = process_proxy_cond(letters,
+                               cb_arg->proxy_cond, &cond_end);
+
+                       if (ok < 0)
+                               EXIT(3);
+                       if (*cond_end)
+                               {
+                               fprintf(stderr, "Stopped processing condition before it's end.\n");
+                               ok = 0;
+                               }
+                       if (!ok)
+                               fprintf(stderr, "Proxy rights check with condition '%s' proved invalid\n",
+                                       cb_arg->proxy_cond);
+                       else
+                               fprintf(stderr, "Proxy rights check with condition '%s' proved valid\n",
+                                       cb_arg->proxy_cond);
+                       }
+               }
        return(ok);
        }
 
@@ -1474,14 +2081,29 @@ static RSA *rsa_tmp=NULL;
 
 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
        {
+       BIGNUM *bn = NULL;
        if (rsa_tmp == NULL)
                {
+               bn = BN_new();
+               rsa_tmp = RSA_new();
+               if(!bn || !rsa_tmp || !BN_set_word(bn, RSA_F4))
+                       {
+                       BIO_printf(bio_err, "Memory error...");
+                       goto end;
+                       }
                BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
                (void)BIO_flush(bio_err);
-               rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
+               if(!RSA_generate_key_ex(rsa_tmp,keylength,bn,NULL))
+                       {
+                       BIO_printf(bio_err, "Error generating key.");
+                       RSA_free(rsa_tmp);
+                       rsa_tmp = NULL;
+                       }
+end:
                BIO_printf(bio_err,"\n");
                (void)BIO_flush(bio_err);
                }
+       if(bn) BN_free(bn);
        return(rsa_tmp);
        }