]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Make CRYPTO_cleanse() independent of endianness.
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
1b1a6e78 117#include <assert.h>
8c197cc5
UM
118#include <stdio.h>
119#include <stdlib.h>
120#include <string.h>
121#include <sys/types.h>
122#include <sys/stat.h>
be1bd923 123#include <openssl/e_os2.h>
cf1b7d96 124#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
125#define APPS_WIN16
126#endif
127
7d7d2cbc
UM
128/* With IPv6, it looks like Digital has mixed up the proper order of
129 recursive header file inclusion, resulting in the compiler complaining
130 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
131 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 132#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
133#define __U_INT
134typedef unsigned int u_int;
135#endif
136
ec577822
BM
137#include <openssl/lhash.h>
138#include <openssl/bn.h>
d02b48c6
RE
139#define USE_SOCKETS
140#include "apps.h"
ec577822
BM
141#include <openssl/err.h>
142#include <openssl/pem.h>
143#include <openssl/x509.h>
144#include <openssl/ssl.h>
1372965e 145#include <openssl/rand.h>
d02b48c6
RE
146#include "s_apps.h"
147
bc36ee62 148#ifdef OPENSSL_SYS_WINDOWS
06f4536a
DSH
149#include <conio.h>
150#endif
151
0bf23d9b
RL
152#ifdef OPENSSL_SYS_WINCE
153/* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
154#ifdef fileno
155#undef fileno
156#endif
157#define fileno(a) (int)_fileno(a)
158#endif
159
bc36ee62 160#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 161/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
162#undef FIONBIO
163#endif
164
cf1b7d96 165#ifndef OPENSSL_NO_RSA
df63a389 166static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 167#endif
61f5b6f3
BL
168static int sv_body(char *hostname, int s, unsigned char *context);
169static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
170static void close_accept_socket(void );
171static void sv_usage(void);
172static int init_ssl_connection(SSL *s);
173static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
174static int generate_session_id(const SSL *ssl, unsigned char *id,
175 unsigned int *id_len);
cf1b7d96 176#ifndef OPENSSL_NO_DH
3908cdf4 177static DH *load_dh_param(char *dhfile);
d02b48c6 178static DH *get_dh512(void);
58964a49 179#endif
ea262260 180
b74ba295
BM
181#ifdef MONOLITH
182static void s_server_init(void);
183#endif
d02b48c6
RE
184
185#ifndef S_ISDIR
cf2562e7
BM
186# if defined(_S_IFMT) && defined(_S_IFDIR)
187# define S_ISDIR(a) (((a) & _S_IFMT) == _S_IFDIR)
188# else
189# define S_ISDIR(a) (((a) & S_IFMT) == S_IFDIR)
190# endif
7d7d2cbc 191#endif
d02b48c6 192
cf1b7d96 193#ifndef OPENSSL_NO_DH
d02b48c6
RE
194static unsigned char dh512_p[]={
195 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
196 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
197 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
198 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
199 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
200 0x47,0x74,0xE8,0x33,
201 };
202static unsigned char dh512_g[]={
203 0x02,
204 };
205
6b691a5c 206static DH *get_dh512(void)
d02b48c6
RE
207 {
208 DH *dh=NULL;
209
d02b48c6
RE
210 if ((dh=DH_new()) == NULL) return(NULL);
211 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
212 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
213 if ((dh->p == NULL) || (dh->g == NULL))
214 return(NULL);
d02b48c6
RE
215 return(dh);
216 }
58964a49 217#endif
d02b48c6 218
ea262260 219
d02b48c6
RE
220/* static int load_CA(SSL_CTX *ctx, char *file);*/
221
222#undef BUFSIZZ
dfeab068 223#define BUFSIZZ 16*1024
dd73193c 224static int bufsize=BUFSIZZ;
d02b48c6
RE
225static int accept_socket= -1;
226
227#define TEST_CERT "server.pem"
228#undef PROG
229#define PROG s_server_main
230
d02b48c6
RE
231extern int verify_depth;
232
233static char *cipher=NULL;
58964a49 234static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 235static int s_server_session_id_context = 1; /* anything will do */
58964a49
RE
236static char *s_cert_file=TEST_CERT,*s_key_file=NULL;
237static char *s_dcert_file=NULL,*s_dkey_file=NULL;
d02b48c6
RE
238#ifdef FIONBIO
239static int s_nbio=0;
240#endif
241static int s_nbio_test=0;
204cf1ab 242int s_crlf=0;
d02b48c6
RE
243static SSL_CTX *ctx=NULL;
244static int www=0;
245
246static BIO *bio_s_out=NULL;
247static int s_debug=0;
a661b653 248static int s_msg=0;
d02b48c6
RE
249static int s_quiet=0;
250
b74ba295 251static int hack=0;
5270e702 252static char *engine_id=NULL;
1aa0d947 253static const char *session_id_prefix=NULL;
b74ba295
BM
254
255#ifdef MONOLITH
6b691a5c 256static void s_server_init(void)
58964a49 257 {
b74ba295 258 accept_socket=-1;
58964a49
RE
259 cipher=NULL;
260 s_server_verify=SSL_VERIFY_NONE;
261 s_dcert_file=NULL;
262 s_dkey_file=NULL;
263 s_cert_file=TEST_CERT;
264 s_key_file=NULL;
265#ifdef FIONBIO
266 s_nbio=0;
267#endif
268 s_nbio_test=0;
269 ctx=NULL;
270 www=0;
271
272 bio_s_out=NULL;
273 s_debug=0;
a661b653 274 s_msg=0;
58964a49 275 s_quiet=0;
b74ba295 276 hack=0;
5270e702 277 engine_id=NULL;
58964a49
RE
278 }
279#endif
280
6b691a5c 281static void sv_usage(void)
d02b48c6
RE
282 {
283 BIO_printf(bio_err,"usage: s_server [args ...]\n");
284 BIO_printf(bio_err,"\n");
13e91dd3 285 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 286 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
287 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
288 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
289 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
290 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
3908cdf4 291 BIO_printf(bio_err," -key arg - Private Key file to use, PEM format assumed, in cert file if\n");
d02b48c6 292 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
ea14a91f
RE
293 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
294 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
3908cdf4
DSH
295 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
296 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
297#ifndef OPENSSL_NO_ECDH
298 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
299 " Use \"openssl ecparam -list_curves\" for all names\n" \
300 " (default is sect163r2).\n");
301#endif
d02b48c6
RE
302#ifdef FIONBIO
303 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
304#endif
305 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 306 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 307 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 308 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
309 BIO_printf(bio_err," -state - Print the SSL states\n");
310 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
311 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
312 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 313 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 314 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
315 BIO_printf(bio_err," -quiet - No server output\n");
316 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
317 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
318 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
58964a49
RE
319 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
320 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
321 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
322 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
cf1b7d96 323#ifndef OPENSSL_NO_DH
50596582 324 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
325#endif
326#ifndef OPENSSL_NO_ECDH
327 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 328#endif
657e60fa 329 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 330 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 331 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
332 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
333 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
5270e702 334 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
1aa0d947 335 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 336 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
d02b48c6
RE
337 }
338
58964a49 339static int local_argc=0;
d02b48c6 340static char **local_argv;
d02b48c6 341
a53955d8
UM
342#ifdef CHARSET_EBCDIC
343static int ebcdic_new(BIO *bi);
344static int ebcdic_free(BIO *a);
345static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
346static int ebcdic_write(BIO *b, const char *in, int inl);
347static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 348static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 349static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
350
351#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
352static BIO_METHOD methods_ebcdic=
353 {
354 BIO_TYPE_EBCDIC_FILTER,
355 "EBCDIC/ASCII filter",
356 ebcdic_write,
357 ebcdic_read,
358 ebcdic_puts,
359 ebcdic_gets,
360 ebcdic_ctrl,
361 ebcdic_new,
362 ebcdic_free,
363 };
364
365typedef struct
366{
367 size_t alloced;
368 char buff[1];
369} EBCDIC_OUTBUFF;
370
371BIO_METHOD *BIO_f_ebcdic_filter()
372{
373 return(&methods_ebcdic);
374}
375
376static int ebcdic_new(BIO *bi)
377{
378 EBCDIC_OUTBUFF *wbuf;
379
26a3a48d 380 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
381 wbuf->alloced = 1024;
382 wbuf->buff[0] = '\0';
383
384 bi->ptr=(char *)wbuf;
385 bi->init=1;
386 bi->flags=0;
387 return(1);
388}
389
390static int ebcdic_free(BIO *a)
391{
392 if (a == NULL) return(0);
393 if (a->ptr != NULL)
26a3a48d 394 OPENSSL_free(a->ptr);
a53955d8
UM
395 a->ptr=NULL;
396 a->init=0;
397 a->flags=0;
398 return(1);
399}
400
401static int ebcdic_read(BIO *b, char *out, int outl)
402{
403 int ret=0;
404
405 if (out == NULL || outl == 0) return(0);
406 if (b->next_bio == NULL) return(0);
407
408 ret=BIO_read(b->next_bio,out,outl);
409 if (ret > 0)
410 ascii2ebcdic(out,out,ret);
411 return(ret);
412}
413
0fd05a2f 414static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
415{
416 EBCDIC_OUTBUFF *wbuf;
417 int ret=0;
418 int num;
419 unsigned char n;
420
421 if ((in == NULL) || (inl <= 0)) return(0);
422 if (b->next_bio == NULL) return(0);
423
424 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
425
426 if (inl > (num = wbuf->alloced))
427 {
428 num = num + num; /* double the size */
429 if (num < inl)
430 num = inl;
26a3a48d
RL
431 OPENSSL_free(wbuf);
432 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
433
434 wbuf->alloced = num;
435 wbuf->buff[0] = '\0';
436
437 b->ptr=(char *)wbuf;
438 }
439
440 ebcdic2ascii(wbuf->buff, in, inl);
441
442 ret=BIO_write(b->next_bio, wbuf->buff, inl);
443
444 return(ret);
445}
446
0fd05a2f 447static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
448{
449 long ret;
450
451 if (b->next_bio == NULL) return(0);
452 switch (cmd)
453 {
454 case BIO_CTRL_DUP:
455 ret=0L;
456 break;
457 default:
458 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
459 break;
460 }
461 return(ret);
462}
463
464static int ebcdic_gets(BIO *bp, char *buf, int size)
465{
0fd05a2f 466 int i, ret=0;
a53955d8
UM
467 if (bp->next_bio == NULL) return(0);
468/* return(BIO_gets(bp->next_bio,buf,size));*/
469 for (i=0; i<size-1; ++i)
470 {
471 ret = ebcdic_read(bp,&buf[i],1);
472 if (ret <= 0)
473 break;
474 else if (buf[i] == '\n')
475 {
476 ++i;
477 break;
478 }
479 }
480 if (i < size)
481 buf[i] = '\0';
482 return (ret < 0 && i == 0) ? ret : i;
483}
484
0fd05a2f 485static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
486{
487 if (bp->next_bio == NULL) return(0);
488 return ebcdic_write(bp, str, strlen(str));
489}
490#endif
491
667ac4ec
RE
492int MAIN(int, char **);
493
6b691a5c 494int MAIN(int argc, char *argv[])
d02b48c6 495 {
bdee69f7
DSH
496 X509_STORE *store = NULL;
497 int vflags = 0;
d02b48c6
RE
498 short port=PORT;
499 char *CApath=NULL,*CAfile=NULL;
b4cadc6e 500 char *context = NULL;
3908cdf4 501 char *dhfile = NULL;
ea262260 502 char *named_curve = NULL;
d02b48c6
RE
503 int badop=0,bugs=0;
504 int ret=1;
58964a49 505 int off=0;
ea262260 506 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6
RE
507 int state=0;
508 SSL_METHOD *meth=NULL;
5270e702 509 ENGINE *e=NULL;
52b621db 510 char *inrand=NULL;
d02b48c6 511
cf1b7d96 512#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 513 meth=SSLv23_server_method();
cf1b7d96 514#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 515 meth=SSLv3_server_method();
cf1b7d96 516#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
517 meth=SSLv2_server_method();
518#endif
519
520 local_argc=argc;
521 local_argv=argv;
522
523 apps_startup();
b74ba295
BM
524#ifdef MONOLITH
525 s_server_init();
526#endif
d02b48c6
RE
527
528 if (bio_err == NULL)
529 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
530
3647bee2
DSH
531 if (!load_config(bio_err, NULL))
532 goto end;
533
d02b48c6
RE
534 verify_depth=0;
535#ifdef FIONBIO
536 s_nbio=0;
537#endif
538 s_nbio_test=0;
539
540 argc--;
541 argv++;
542
543 while (argc >= 1)
544 {
545 if ((strcmp(*argv,"-port") == 0) ||
546 (strcmp(*argv,"-accept") == 0))
547 {
548 if (--argc < 1) goto bad;
549 if (!extract_port(*(++argv),&port))
550 goto bad;
551 }
552 else if (strcmp(*argv,"-verify") == 0)
553 {
58964a49 554 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
555 if (--argc < 1) goto bad;
556 verify_depth=atoi(*(++argv));
557 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
558 }
559 else if (strcmp(*argv,"-Verify") == 0)
560 {
58964a49 561 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
562 SSL_VERIFY_CLIENT_ONCE;
563 if (--argc < 1) goto bad;
564 verify_depth=atoi(*(++argv));
565 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
566 }
b4cadc6e
BL
567 else if (strcmp(*argv,"-context") == 0)
568 {
569 if (--argc < 1) goto bad;
570 context= *(++argv);
571 }
d02b48c6
RE
572 else if (strcmp(*argv,"-cert") == 0)
573 {
574 if (--argc < 1) goto bad;
575 s_cert_file= *(++argv);
576 }
577 else if (strcmp(*argv,"-key") == 0)
578 {
579 if (--argc < 1) goto bad;
580 s_key_file= *(++argv);
581 }
3908cdf4
DSH
582 else if (strcmp(*argv,"-dhparam") == 0)
583 {
584 if (--argc < 1) goto bad;
585 dhfile = *(++argv);
586 }
ea262260
BM
587#ifndef OPENSSL_NO_ECDH
588 else if (strcmp(*argv,"-named_curve") == 0)
589 {
590 if (--argc < 1) goto bad;
591 named_curve = *(++argv);
592 }
593#endif
58964a49
RE
594 else if (strcmp(*argv,"-dcert") == 0)
595 {
596 if (--argc < 1) goto bad;
597 s_dcert_file= *(++argv);
598 }
599 else if (strcmp(*argv,"-dkey") == 0)
600 {
601 if (--argc < 1) goto bad;
602 s_dkey_file= *(++argv);
603 }
d02b48c6
RE
604 else if (strcmp(*argv,"-nocert") == 0)
605 {
606 nocert=1;
607 }
608 else if (strcmp(*argv,"-CApath") == 0)
609 {
610 if (--argc < 1) goto bad;
611 CApath= *(++argv);
612 }
bdee69f7
DSH
613 else if (strcmp(*argv,"-crl_check") == 0)
614 {
615 vflags |= X509_V_FLAG_CRL_CHECK;
616 }
617 else if (strcmp(*argv,"-crl_check") == 0)
618 {
619 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
620 }
836f9960
LJ
621 else if (strcmp(*argv,"-serverpref") == 0)
622 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
d02b48c6
RE
623 else if (strcmp(*argv,"-cipher") == 0)
624 {
625 if (--argc < 1) goto bad;
626 cipher= *(++argv);
627 }
628 else if (strcmp(*argv,"-CAfile") == 0)
629 {
630 if (--argc < 1) goto bad;
631 CAfile= *(++argv);
632 }
633#ifdef FIONBIO
634 else if (strcmp(*argv,"-nbio") == 0)
635 { s_nbio=1; }
636#endif
637 else if (strcmp(*argv,"-nbio_test") == 0)
638 {
639#ifdef FIONBIO
640 s_nbio=1;
641#endif
642 s_nbio_test=1;
643 }
644 else if (strcmp(*argv,"-debug") == 0)
645 { s_debug=1; }
a661b653
BM
646 else if (strcmp(*argv,"-msg") == 0)
647 { s_msg=1; }
d02b48c6
RE
648 else if (strcmp(*argv,"-hack") == 0)
649 { hack=1; }
650 else if (strcmp(*argv,"-state") == 0)
651 { state=1; }
1bdb8633
BM
652 else if (strcmp(*argv,"-crlf") == 0)
653 { s_crlf=1; }
d02b48c6
RE
654 else if (strcmp(*argv,"-quiet") == 0)
655 { s_quiet=1; }
656 else if (strcmp(*argv,"-bugs") == 0)
657 { bugs=1; }
658 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
659 { no_tmp_rsa=1; }
50596582
BM
660 else if (strcmp(*argv,"-no_dhe") == 0)
661 { no_dhe=1; }
ea262260
BM
662 else if (strcmp(*argv,"-no_ecdhe") == 0)
663 { no_ecdhe=1; }
d02b48c6
RE
664 else if (strcmp(*argv,"-www") == 0)
665 { www=1; }
666 else if (strcmp(*argv,"-WWW") == 0)
667 { www=2; }
251cb4cf
RL
668 else if (strcmp(*argv,"-HTTP") == 0)
669 { www=3; }
58964a49
RE
670 else if (strcmp(*argv,"-no_ssl2") == 0)
671 { off|=SSL_OP_NO_SSLv2; }
672 else if (strcmp(*argv,"-no_ssl3") == 0)
673 { off|=SSL_OP_NO_SSLv3; }
674 else if (strcmp(*argv,"-no_tls1") == 0)
675 { off|=SSL_OP_NO_TLSv1; }
cf1b7d96 676#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
677 else if (strcmp(*argv,"-ssl2") == 0)
678 { meth=SSLv2_server_method(); }
679#endif
cf1b7d96 680#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
681 else if (strcmp(*argv,"-ssl3") == 0)
682 { meth=SSLv3_server_method(); }
58964a49 683#endif
cf1b7d96 684#ifndef OPENSSL_NO_TLS1
58964a49
RE
685 else if (strcmp(*argv,"-tls1") == 0)
686 { meth=TLSv1_server_method(); }
d02b48c6 687#endif
1aa0d947
GT
688 else if (strcmp(*argv, "-id_prefix") == 0)
689 {
690 if (--argc < 1) goto bad;
691 session_id_prefix = *(++argv);
692 }
5270e702
RL
693 else if (strcmp(*argv,"-engine") == 0)
694 {
695 if (--argc < 1) goto bad;
696 engine_id= *(++argv);
697 }
52b621db
LJ
698 else if (strcmp(*argv,"-rand") == 0)
699 {
700 if (--argc < 1) goto bad;
701 inrand= *(++argv);
702 }
d02b48c6
RE
703 else
704 {
705 BIO_printf(bio_err,"unknown option %s\n",*argv);
706 badop=1;
707 break;
708 }
709 argc--;
710 argv++;
711 }
712 if (badop)
713 {
714bad:
715 sv_usage();
716 goto end;
717 }
718
cead7f36
RL
719 SSL_load_error_strings();
720 OpenSSL_add_ssl_algorithms();
721
722 e = setup_engine(bio_err, engine_id, 1);
723
52b621db
LJ
724 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
725 && !RAND_status())
726 {
727 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
728 }
729 if (inrand != NULL)
730 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
731 app_RAND_load_files(inrand));
a31011e8 732
d02b48c6
RE
733 if (bio_s_out == NULL)
734 {
a661b653 735 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
736 {
737 bio_s_out=BIO_new(BIO_s_null());
738 }
739 else
740 {
741 if (bio_s_out == NULL)
742 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
743 }
744 }
745
4d94ae00 746#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
747 if (nocert)
748#endif
749 {
750 s_cert_file=NULL;
751 s_key_file=NULL;
58964a49
RE
752 s_dcert_file=NULL;
753 s_dkey_file=NULL;
d02b48c6
RE
754 }
755
d02b48c6
RE
756 ctx=SSL_CTX_new(meth);
757 if (ctx == NULL)
758 {
759 ERR_print_errors(bio_err);
760 goto end;
761 }
1aa0d947
GT
762 if (session_id_prefix)
763 {
764 if(strlen(session_id_prefix) >= 32)
765 BIO_printf(bio_err,
766"warning: id_prefix is too long, only one new session will be possible\n");
767 else if(strlen(session_id_prefix) >= 16)
768 BIO_printf(bio_err,
769"warning: id_prefix is too long if you use SSLv2\n");
770 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
771 {
772 BIO_printf(bio_err,"error setting 'id_prefix'\n");
773 ERR_print_errors(bio_err);
774 goto end;
775 }
776 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
777 }
58964a49 778 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
779 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
780 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 781 SSL_CTX_set_options(ctx,off);
d02b48c6
RE
782
783 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
784
58964a49
RE
785 SSL_CTX_sess_set_cache_size(ctx,128);
786
d02b48c6
RE
787#if 0
788 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
789#endif
790
791#if 0
792 if (s_cert_file == NULL)
793 {
794 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
795 goto end;
796 }
797#endif
798
799 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
800 (!SSL_CTX_set_default_verify_paths(ctx)))
801 {
58964a49 802 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 803 ERR_print_errors(bio_err);
58964a49 804 /* goto end; */
d02b48c6 805 }
bdee69f7
DSH
806 store = SSL_CTX_get_cert_store(ctx);
807 X509_STORE_set_flags(store, vflags);
d02b48c6 808
cf1b7d96 809#ifndef OPENSSL_NO_DH
50596582 810 if (!no_dhe)
d02b48c6 811 {
15d52ddb
BM
812 DH *dh=NULL;
813
814 if (dhfile)
815 dh = load_dh_param(dhfile);
816 else if (s_cert_file)
817 dh = load_dh_param(s_cert_file);
818
50596582
BM
819 if (dh != NULL)
820 {
821 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
822 }
823 else
824 {
825 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
826 dh=get_dh512();
827 }
828 (void)BIO_flush(bio_s_out);
d02b48c6 829
50596582
BM
830 SSL_CTX_set_tmp_dh(ctx,dh);
831 DH_free(dh);
832 }
d02b48c6 833#endif
ea262260
BM
834
835#ifndef OPENSSL_NO_ECDH
836 if (!no_ecdhe)
837 {
838 EC_KEY *ecdh=NULL;
839
840 ecdh = EC_KEY_new();
841 if (ecdh == NULL)
842 {
843 BIO_printf(bio_err,"Could not create ECDH struct.\n");
844 goto end;
845 }
846
847 if (named_curve)
848 {
849 int nid = OBJ_sn2nid(named_curve);
850
851 if (nid == 0)
852 {
853 BIO_printf(bio_err, "unknown curve name (%s)\n",
854 named_curve);
855 goto end;
856 }
857
858 ecdh->group = EC_GROUP_new_by_nid(nid);
859 if (ecdh->group == NULL)
860 {
861 BIO_printf(bio_err, "unable to create curve (%s)\n",
862 named_curve);
863 goto end;
864 }
865 }
866
867 if (ecdh->group != NULL)
868 {
869 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
870 }
871 else
872 {
873 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
874 ecdh->group=EC_GROUP_new_by_nid(NID_sect163r2);
875 if (ecdh->group == NULL)
876 {
877 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
878 goto end;
879 }
880 }
881 (void)BIO_flush(bio_s_out);
882
883 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
884 EC_KEY_free(ecdh);
885 }
886#endif
d02b48c6
RE
887
888 if (!set_cert_stuff(ctx,s_cert_file,s_key_file))
889 goto end;
58964a49
RE
890 if (s_dcert_file != NULL)
891 {
892 if (!set_cert_stuff(ctx,s_dcert_file,s_dkey_file))
893 goto end;
894 }
d02b48c6 895
cf1b7d96 896#ifndef OPENSSL_NO_RSA
d02b48c6 897#if 1
ff055b5c
BM
898 if (!no_tmp_rsa)
899 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
d02b48c6
RE
900#else
901 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
902 {
903 RSA *rsa;
904
905 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
906 BIO_flush(bio_s_out);
907
908 rsa=RSA_generate_key(512,RSA_F4,NULL);
909
910 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
911 {
912 ERR_print_errors(bio_err);
913 goto end;
914 }
915 RSA_free(rsa);
916 BIO_printf(bio_s_out,"\n");
917 }
f5d7a031 918#endif
d02b48c6
RE
919#endif
920
921 if (cipher != NULL)
fabce041 922 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 923 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
924 ERR_print_errors(bio_err);
925 goto end;
926 }
58964a49 927 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
928 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
929 sizeof s_server_session_id_context);
d02b48c6 930
4ad378ea
BM
931 if (CAfile != NULL)
932 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
d02b48c6
RE
933
934 BIO_printf(bio_s_out,"ACCEPT\n");
935 if (www)
b4cadc6e 936 do_server(port,&accept_socket,www_body, context);
d02b48c6 937 else
b4cadc6e 938 do_server(port,&accept_socket,sv_body, context);
d02b48c6
RE
939 print_stats(bio_s_out,ctx);
940 ret=0;
941end:
942 if (ctx != NULL) SSL_CTX_free(ctx);
943 if (bio_s_out != NULL)
944 {
945 BIO_free(bio_s_out);
946 bio_s_out=NULL;
947 }
c04f8cf4 948 apps_shutdown();
d02b48c6
RE
949 EXIT(ret);
950 }
951
6b691a5c 952static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
953 {
954 BIO_printf(bio,"%4ld items in the session cache\n",
955 SSL_CTX_sess_number(ssl_ctx));
956 BIO_printf(bio,"%4d client connects (SSL_connect())\n",
957 SSL_CTX_sess_connect(ssl_ctx));
58964a49
RE
958 BIO_printf(bio,"%4d client renegotiates (SSL_connect())\n",
959 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
d02b48c6
RE
960 BIO_printf(bio,"%4d client connects that finished\n",
961 SSL_CTX_sess_connect_good(ssl_ctx));
962 BIO_printf(bio,"%4d server accepts (SSL_accept())\n",
963 SSL_CTX_sess_accept(ssl_ctx));
58964a49
RE
964 BIO_printf(bio,"%4d server renegotiates (SSL_accept())\n",
965 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
d02b48c6
RE
966 BIO_printf(bio,"%4d server accepts that finished\n",
967 SSL_CTX_sess_accept_good(ssl_ctx));
968 BIO_printf(bio,"%4d session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
969 BIO_printf(bio,"%4d session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
970 BIO_printf(bio,"%4d session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
971 BIO_printf(bio,"%4d callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
58964a49
RE
972 BIO_printf(bio,"%4d cache full overflows (%d allowed)\n",
973 SSL_CTX_sess_cache_full(ssl_ctx),
974 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
975 }
976
61f5b6f3 977static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
978 {
979 char *buf=NULL;
980 fd_set readfds;
981 int ret=1,width;
982 int k,i;
983 unsigned long l;
984 SSL *con=NULL;
985 BIO *sbio;
bc36ee62 986#ifdef OPENSSL_SYS_WINDOWS
06f4536a
DSH
987 struct timeval tv;
988#endif
d02b48c6 989
26a3a48d 990 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
991 {
992 BIO_printf(bio_err,"out of memory\n");
993 goto err;
994 }
995#ifdef FIONBIO
996 if (s_nbio)
997 {
998 unsigned long sl=1;
999
1000 if (!s_quiet)
1001 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
1002 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1003 ERR_print_errors(bio_err);
d02b48c6
RE
1004 }
1005#endif
1006
b4cadc6e 1007 if (con == NULL) {
82fc1d9c 1008 con=SSL_new(ctx);
cf1b7d96 1009#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
1010 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1011 {
2a1ef754
RL
1012 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1013 KRB5SVC);
1014 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1015 KRB5KEYTAB);
f9b3bff6 1016 }
cf1b7d96 1017#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 1018 if(context)
61f5b6f3
BL
1019 SSL_set_session_id_context(con, context,
1020 strlen((char *)context));
b4cadc6e 1021 }
d02b48c6
RE
1022 SSL_clear(con);
1023
1024 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1025 if (s_nbio_test)
1026 {
1027 BIO *test;
1028
1029 test=BIO_new(BIO_f_nbio_test());
1030 sbio=BIO_push(test,sbio);
1031 }
1032 SSL_set_bio(con,sbio,sbio);
1033 SSL_set_accept_state(con);
1034 /* SSL_set_fd(con,s); */
1035
1036 if (s_debug)
1037 {
1038 con->debug=1;
1039 BIO_set_callback(SSL_get_rbio(con),bio_dump_cb);
1040 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1041 }
a661b653
BM
1042 if (s_msg)
1043 {
1044 SSL_set_msg_callback(con, msg_cb);
1045 SSL_set_msg_callback_arg(con, bio_s_out);
1046 }
d02b48c6
RE
1047
1048 width=s+1;
1049 for (;;)
1050 {
a2a01589
BM
1051 int read_from_terminal;
1052 int read_from_sslcon;
1053
1054 read_from_terminal = 0;
1055 read_from_sslcon = SSL_pending(con);
1056
1057 if (!read_from_sslcon)
1058 {
1059 FD_ZERO(&readfds);
bc36ee62 1060#ifndef OPENSSL_SYS_WINDOWS
a2a01589
BM
1061 FD_SET(fileno(stdin),&readfds);
1062#endif
1063 FD_SET(s,&readfds);
1064 /* Note: under VMS with SOCKETSHR the second parameter is
1065 * currently of type (int *) whereas under other systems
1066 * it is (void *) if you don't have a cast it will choke
1067 * the compiler: if you do have a cast then you can either
1068 * go for (int *) or (void *).
1069 */
bc36ee62 1070#ifdef OPENSSL_SYS_WINDOWS
a2a01589
BM
1071 /* Under Windows we can't select on stdin: only
1072 * on sockets. As a workaround we timeout the select every
1073 * second and check for any keypress. In a proper Windows
1074 * application we wouldn't do this because it is inefficient.
1075 */
1076 tv.tv_sec = 1;
1077 tv.tv_usec = 0;
1078 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1079 if((i < 0) || (!i && !_kbhit() ) )continue;
1080 if(_kbhit())
1081 read_from_terminal = 1;
06f4536a 1082#else
a2a01589
BM
1083 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1084 if (i <= 0) continue;
1085 if (FD_ISSET(fileno(stdin),&readfds))
1086 read_from_terminal = 1;
06f4536a 1087#endif
a2a01589
BM
1088 if (FD_ISSET(s,&readfds))
1089 read_from_sslcon = 1;
1090 }
1091 if (read_from_terminal)
d02b48c6 1092 {
1bdb8633
BM
1093 if (s_crlf)
1094 {
1095 int j, lf_num;
1096
1097 i=read(fileno(stdin), buf, bufsize/2);
1098 lf_num = 0;
1099 /* both loops are skipped when i <= 0 */
1100 for (j = 0; j < i; j++)
1101 if (buf[j] == '\n')
1102 lf_num++;
1103 for (j = i-1; j >= 0; j--)
1104 {
1105 buf[j+lf_num] = buf[j];
1106 if (buf[j] == '\n')
1107 {
1108 lf_num--;
1109 i++;
1110 buf[j+lf_num] = '\r';
1111 }
1112 }
1113 assert(lf_num == 0);
1114 }
1115 else
1bdb8633 1116 i=read(fileno(stdin),buf,bufsize);
d02b48c6
RE
1117 if (!s_quiet)
1118 {
1119 if ((i <= 0) || (buf[0] == 'Q'))
1120 {
1121 BIO_printf(bio_s_out,"DONE\n");
1122 SHUTDOWN(s);
1123 close_accept_socket();
1124 ret= -11;
1125 goto err;
1126 }
1127 if ((i <= 0) || (buf[0] == 'q'))
1128 {
1129 BIO_printf(bio_s_out,"DONE\n");
1130 SHUTDOWN(s);
1131 /* close_accept_socket();
1132 ret= -11;*/
1133 goto err;
1134 }
58964a49
RE
1135 if ((buf[0] == 'r') &&
1136 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
1137 {
1138 SSL_renegotiate(con);
58964a49
RE
1139 i=SSL_do_handshake(con);
1140 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
1141 i=0; /*13; */
1142 continue;
dfeab068 1143 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 1144 }
58964a49 1145 if ((buf[0] == 'R') &&
c13d4799 1146 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
1147 {
1148 SSL_set_verify(con,
1149 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1150 SSL_renegotiate(con);
58964a49
RE
1151 i=SSL_do_handshake(con);
1152 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
1153 i=0; /* 13; */
1154 continue;
dfeab068 1155 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
1156 }
1157 if (buf[0] == 'P')
1158 {
1159 static char *str="Lets print some clear text\n";
1160 BIO_write(SSL_get_wbio(con),str,strlen(str));
1161 }
1162 if (buf[0] == 'S')
1163 {
1164 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1165 }
1166 }
a53955d8
UM
1167#ifdef CHARSET_EBCDIC
1168 ebcdic2ascii(buf,buf,i);
1169#endif
d02b48c6
RE
1170 l=k=0;
1171 for (;;)
1172 {
1173 /* should do a select for the write */
58964a49
RE
1174#ifdef RENEG
1175{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 1176#endif
58964a49
RE
1177 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1178 switch (SSL_get_error(con,k))
d02b48c6 1179 {
58964a49
RE
1180 case SSL_ERROR_NONE:
1181 break;
1182 case SSL_ERROR_WANT_WRITE:
1183 case SSL_ERROR_WANT_READ:
1184 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 1185 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
1186 break;
1187 case SSL_ERROR_SYSCALL:
1188 case SSL_ERROR_SSL:
1189 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 1190 ERR_print_errors(bio_err);
58964a49
RE
1191 ret=1;
1192 goto err;
dfeab068 1193 /* break; */
58964a49 1194 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
1195 BIO_printf(bio_s_out,"DONE\n");
1196 ret=1;
1197 goto err;
1198 }
1199 l+=k;
1200 i-=k;
1201 if (i <= 0) break;
1202 }
1203 }
a2a01589 1204 if (read_from_sslcon)
d02b48c6
RE
1205 {
1206 if (!SSL_is_init_finished(con))
1207 {
1208 i=init_ssl_connection(con);
1209
1210 if (i < 0)
1211 {
1212 ret=0;
1213 goto err;
1214 }
1215 else if (i == 0)
1216 {
1217 ret=1;
1218 goto err;
1219 }
1220 }
1221 else
1222 {
dfeab068
RE
1223again:
1224 i=SSL_read(con,(char *)buf,bufsize);
58964a49 1225 switch (SSL_get_error(con,i))
d02b48c6 1226 {
58964a49 1227 case SSL_ERROR_NONE:
a53955d8
UM
1228#ifdef CHARSET_EBCDIC
1229 ascii2ebcdic(buf,buf,i);
1230#endif
58964a49
RE
1231 write(fileno(stdout),buf,
1232 (unsigned int)i);
dfeab068 1233 if (SSL_pending(con)) goto again;
58964a49
RE
1234 break;
1235 case SSL_ERROR_WANT_WRITE:
1236 case SSL_ERROR_WANT_READ:
1237 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 1238 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
1239 break;
1240 case SSL_ERROR_SYSCALL:
1241 case SSL_ERROR_SSL:
1242 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 1243 ERR_print_errors(bio_err);
58964a49
RE
1244 ret=1;
1245 goto err;
1246 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
1247 BIO_printf(bio_s_out,"DONE\n");
1248 ret=1;
1249 goto err;
1250 }
d02b48c6
RE
1251 }
1252 }
1253 }
1254err:
1255 BIO_printf(bio_s_out,"shutting down SSL\n");
1256#if 1
1257 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1258#else
1259 SSL_shutdown(con);
1260#endif
1261 if (con != NULL) SSL_free(con);
1262 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1263 if (buf != NULL)
1264 {
4579924b 1265 OPENSSL_cleanse(buf,bufsize);
26a3a48d 1266 OPENSSL_free(buf);
d02b48c6
RE
1267 }
1268 if (ret >= 0)
1269 BIO_printf(bio_s_out,"ACCEPT\n");
1270 return(ret);
1271 }
1272
6b691a5c 1273static void close_accept_socket(void)
d02b48c6
RE
1274 {
1275 BIO_printf(bio_err,"shutdown accept socket\n");
1276 if (accept_socket >= 0)
1277 {
1278 SHUTDOWN2(accept_socket);
1279 }
1280 }
1281
6b691a5c 1282static int init_ssl_connection(SSL *con)
d02b48c6
RE
1283 {
1284 int i;
e778802f 1285 const char *str;
d02b48c6 1286 X509 *peer;
58964a49 1287 long verify_error;
d02b48c6
RE
1288 MS_STATIC char buf[BUFSIZ];
1289
1290 if ((i=SSL_accept(con)) <= 0)
1291 {
1292 if (BIO_sock_should_retry(i))
1293 {
1294 BIO_printf(bio_s_out,"DELAY\n");
1295 return(1);
1296 }
1297
1298 BIO_printf(bio_err,"ERROR\n");
1299 verify_error=SSL_get_verify_result(con);
1300 if (verify_error != X509_V_OK)
1301 {
1302 BIO_printf(bio_err,"verify error:%s\n",
1303 X509_verify_cert_error_string(verify_error));
1304 }
1305 else
1306 ERR_print_errors(bio_err);
1307 return(0);
1308 }
1309
1310 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1311
1312 peer=SSL_get_peer_certificate(con);
1313 if (peer != NULL)
1314 {
1315 BIO_printf(bio_s_out,"Client certificate\n");
1316 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 1317 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 1318 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 1319 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
1320 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1321 X509_free(peer);
1322 }
1323
54a656ef 1324 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
1325 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1326 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1327 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1328 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
1329 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1330 TLS1_FLAGS_TLS_PADDING_BUG)
1331 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1332
d02b48c6
RE
1333 return(1);
1334 }
1335
cf1b7d96 1336#ifndef OPENSSL_NO_DH
3908cdf4 1337static DH *load_dh_param(char *dhfile)
d02b48c6
RE
1338 {
1339 DH *ret=NULL;
1340 BIO *bio;
1341
3908cdf4 1342 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 1343 goto err;
74678cc2 1344 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
1345err:
1346 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
1347 return(ret);
1348 }
58964a49 1349#endif
d02b48c6
RE
1350
1351#if 0
6b691a5c 1352static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
1353 {
1354 FILE *in;
1355 X509 *x=NULL;
1356
1357 if ((in=fopen(file,"r")) == NULL)
1358 return(0);
1359
1360 for (;;)
1361 {
1362 if (PEM_read_X509(in,&x,NULL) == NULL)
1363 break;
1364 SSL_CTX_add_client_CA(ctx,x);
1365 }
1366 if (x != NULL) X509_free(x);
1367 fclose(in);
1368 return(1);
1369 }
1370#endif
1371
61f5b6f3 1372static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 1373 {
dfeab068 1374 char *buf=NULL;
d02b48c6
RE
1375 int ret=1;
1376 int i,j,k,blank,dot;
1377 struct stat st_buf;
1378 SSL *con;
1379 SSL_CIPHER *c;
1380 BIO *io,*ssl_bio,*sbio;
58964a49 1381 long total_bytes;
d02b48c6 1382
26a3a48d 1383 buf=OPENSSL_malloc(bufsize);
dfeab068 1384 if (buf == NULL) return(0);
d02b48c6
RE
1385 io=BIO_new(BIO_f_buffer());
1386 ssl_bio=BIO_new(BIO_f_ssl());
1387 if ((io == NULL) || (ssl_bio == NULL)) goto err;
1388
1389#ifdef FIONBIO
1390 if (s_nbio)
1391 {
58964a49 1392 unsigned long sl=1;
d02b48c6
RE
1393
1394 if (!s_quiet)
1395 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
1396 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1397 ERR_print_errors(bio_err);
d02b48c6
RE
1398 }
1399#endif
1400
1401 /* lets make the output buffer a reasonable size */
dfeab068 1402 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 1403
82fc1d9c 1404 if ((con=SSL_new(ctx)) == NULL) goto err;
2a1ef754
RL
1405#ifndef OPENSSL_NO_KRB5
1406 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1407 {
1408 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1409 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1410 }
1411#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
1412 if(context) SSL_set_session_id_context(con, context,
1413 strlen((char *)context));
d02b48c6
RE
1414
1415 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1416 if (s_nbio_test)
1417 {
1418 BIO *test;
1419
1420 test=BIO_new(BIO_f_nbio_test());
1421 sbio=BIO_push(test,sbio);
1422 }
1423 SSL_set_bio(con,sbio,sbio);
1424 SSL_set_accept_state(con);
1425
1426 /* SSL_set_fd(con,s); */
1427 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1428 BIO_push(io,ssl_bio);
a53955d8
UM
1429#ifdef CHARSET_EBCDIC
1430 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
1431#endif
d02b48c6
RE
1432
1433 if (s_debug)
1434 {
1435 con->debug=1;
1436 BIO_set_callback(SSL_get_rbio(con),bio_dump_cb);
1437 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1438 }
a661b653
BM
1439 if (s_msg)
1440 {
1441 SSL_set_msg_callback(con, msg_cb);
1442 SSL_set_msg_callback_arg(con, bio_s_out);
1443 }
d02b48c6
RE
1444
1445 blank=0;
1446 for (;;)
1447 {
1448 if (hack)
1449 {
1450 i=SSL_accept(con);
1451
1452 switch (SSL_get_error(con,i))
1453 {
1454 case SSL_ERROR_NONE:
1455 break;
1456 case SSL_ERROR_WANT_WRITE:
1457 case SSL_ERROR_WANT_READ:
1458 case SSL_ERROR_WANT_X509_LOOKUP:
1459 continue;
1460 case SSL_ERROR_SYSCALL:
1461 case SSL_ERROR_SSL:
1462 case SSL_ERROR_ZERO_RETURN:
1463 ret=1;
1464 goto err;
dfeab068 1465 /* break; */
d02b48c6
RE
1466 }
1467
1468 SSL_renegotiate(con);
1469 SSL_write(con,NULL,0);
1470 }
1471
dfeab068 1472 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
1473 if (i < 0) /* error */
1474 {
1475 if (!BIO_should_retry(io))
1476 {
1477 if (!s_quiet)
1478 ERR_print_errors(bio_err);
1479 goto err;
1480 }
1481 else
1482 {
1483 BIO_printf(bio_s_out,"read R BLOCK\n");
8d6e6048 1484#if !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
1485 sleep(1);
1486#endif
1487 continue;
1488 }
1489 }
1490 else if (i == 0) /* end of input */
1491 {
1492 ret=1;
1493 goto end;
1494 }
1495
1496 /* else we have data */
1497 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 1498 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
1499 {
1500 char *p;
1501 X509 *peer;
f73e07cf 1502 STACK_OF(SSL_CIPHER) *sk;
58964a49 1503 static char *space=" ";
d02b48c6
RE
1504
1505 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 1506 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
1507 BIO_puts(io,"<pre>\n");
1508/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
1509 BIO_puts(io,"\n");
1510 for (i=0; i<local_argc; i++)
1511 {
1512 BIO_puts(io,local_argv[i]);
1513 BIO_write(io," ",1);
1514 }
1515 BIO_puts(io,"\n");
1516
1517 /* The following is evil and should not really
1518 * be done */
1519 BIO_printf(io,"Ciphers supported in s_server binary\n");
1520 sk=SSL_get_ciphers(con);
f73e07cf 1521 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
1522 for (i=0; i<j; i++)
1523 {
f73e07cf 1524 c=sk_SSL_CIPHER_value(sk,i);
58964a49 1525 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
1526 SSL_CIPHER_get_version(c),
1527 SSL_CIPHER_get_name(c));
58964a49 1528 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
1529 BIO_puts(io,"\n");
1530 }
1531 BIO_puts(io,"\n");
dfeab068 1532 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
1533 if (p != NULL)
1534 {
1535 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
1536 j=i=0;
1537 while (*p)
1538 {
1539 if (*p == ':')
1540 {
58964a49 1541 BIO_write(io,space,26-j);
d02b48c6
RE
1542 i++;
1543 j=0;
1544 BIO_write(io,((i%3)?" ":"\n"),1);
1545 }
1546 else
1547 {
1548 BIO_write(io,p,1);
1549 j++;
1550 }
1551 p++;
1552 }
1553 BIO_puts(io,"\n");
1554 }
1555 BIO_printf(io,((con->hit)
1556 ?"---\nReused, "
1557 :"---\nNew, "));
1558 c=SSL_get_current_cipher(con);
58964a49 1559 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
1560 SSL_CIPHER_get_version(c),
1561 SSL_CIPHER_get_name(c));
1562 SSL_SESSION_print(io,SSL_get_session(con));
1563 BIO_printf(io,"---\n");
1564 print_stats(io,SSL_get_SSL_CTX(con));
1565 BIO_printf(io,"---\n");
1566 peer=SSL_get_peer_certificate(con);
1567 if (peer != NULL)
1568 {
1569 BIO_printf(io,"Client certificate\n");
1570 X509_print(io,peer);
1571 PEM_write_bio_X509(io,peer);
1572 }
1573 else
1574 BIO_puts(io,"no client certificate available\n");
58964a49 1575 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
1576 break;
1577 }
251cb4cf
RL
1578 else if ((www == 2 || www == 3)
1579 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
1580 {
1581 BIO *file;
1582 char *p,*e;
5d3ab9b0 1583 static char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
1584
1585 /* skip the '/' */
1586 p= &(buf[5]);
5d3ab9b0
BM
1587
1588 dot = 1;
d02b48c6
RE
1589 for (e=p; *e != '\0'; e++)
1590 {
5d3ab9b0
BM
1591 if (e[0] == ' ')
1592 break;
1593
1594 switch (dot)
1595 {
5d3ab9b0
BM
1596 case 1:
1597 dot = (e[0] == '.') ? 2 : 0;
1598 break;
1599 case 2:
1600 dot = (e[0] == '.') ? 3 : 0;
1601 break;
1602 case 3:
1603 dot = (e[0] == '/') ? -1 : 0;
1604 break;
1605 }
b10ae320
BM
1606 if (dot == 0)
1607 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 1608 }
5d3ab9b0 1609 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
1610
1611 if (*e == '\0')
1612 {
1613 BIO_puts(io,text);
1614 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
1615 break;
1616 }
1617 *e='\0';
1618
1619 if (dot)
1620 {
1621 BIO_puts(io,text);
1622 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
1623 break;
1624 }
1625
1626 if (*p == '/')
1627 {
1628 BIO_puts(io,text);
1629 BIO_printf(io,"'%s' is an invalid path\r\n",p);
1630 break;
1631 }
1632
50b8ba02 1633#if 0
d02b48c6
RE
1634 /* append if a directory lookup */
1635 if (e[-1] == '/')
1636 strcat(p,"index.html");
50b8ba02 1637#endif
d02b48c6
RE
1638
1639 /* if a directory, do the index thang */
1640 if (stat(p,&st_buf) < 0)
1641 {
1642 BIO_puts(io,text);
1643 BIO_printf(io,"Error accessing '%s'\r\n",p);
1644 ERR_print_errors(io);
1645 break;
1646 }
1647 if (S_ISDIR(st_buf.st_mode))
1648 {
50b8ba02 1649#if 0 /* must check buffer size */
d02b48c6 1650 strcat(p,"/index.html");
50b8ba02
BM
1651#else
1652 BIO_puts(io,text);
1653 BIO_printf(io,"'%s' is a directory\r\n",p);
1654 break;
1655#endif
d02b48c6
RE
1656 }
1657
1658 if ((file=BIO_new_file(p,"r")) == NULL)
1659 {
1660 BIO_puts(io,text);
1661 BIO_printf(io,"Error opening '%s'\r\n",p);
1662 ERR_print_errors(io);
1663 break;
1664 }
1665
1666 if (!s_quiet)
1667 BIO_printf(bio_err,"FILE:%s\n",p);
1668
251cb4cf
RL
1669 if (www == 2)
1670 {
1671 i=strlen(p);
1672 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
1673 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
1674 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
1675 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
1676 else
1677 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
1678 }
d02b48c6 1679 /* send the file */
58964a49 1680 total_bytes=0;
d02b48c6
RE
1681 for (;;)
1682 {
dfeab068 1683 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
1684 if (i <= 0) break;
1685
dfeab068 1686#ifdef RENEG
58964a49
RE
1687 total_bytes+=i;
1688 fprintf(stderr,"%d\n",i);
1689 if (total_bytes > 3*1024)
1690 {
1691 total_bytes=0;
1692 fprintf(stderr,"RENEGOTIATE\n");
1693 SSL_renegotiate(con);
1694 }
dfeab068 1695#endif
58964a49 1696
d02b48c6
RE
1697 for (j=0; j<i; )
1698 {
58964a49
RE
1699#ifdef RENEG
1700{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
1701#endif
d02b48c6
RE
1702 k=BIO_write(io,&(buf[j]),i-j);
1703 if (k <= 0)
1704 {
1705 if (!BIO_should_retry(io))
58964a49 1706 goto write_error;
d02b48c6
RE
1707 else
1708 {
1709 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
1710 }
1711 }
1712 else
1713 {
1714 j+=k;
1715 }
1716 }
1717 }
58964a49 1718write_error:
d02b48c6
RE
1719 BIO_free(file);
1720 break;
1721 }
1722 }
1723
1724 for (;;)
1725 {
1726 i=(int)BIO_flush(io);
1727 if (i <= 0)
1728 {
1729 if (!BIO_should_retry(io))
1730 break;
1731 }
1732 else
1733 break;
1734 }
1735end:
58964a49 1736#if 1
d02b48c6
RE
1737 /* make sure we re-use sessions */
1738 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1739#else
657e60fa 1740 /* This kills performance */
58964a49
RE
1741/* SSL_shutdown(con); A shutdown gets sent in the
1742 * BIO_free_all(io) procession */
d02b48c6
RE
1743#endif
1744
1745err:
1746
1747 if (ret >= 0)
1748 BIO_printf(bio_s_out,"ACCEPT\n");
1749
26a3a48d 1750 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 1751 if (io != NULL) BIO_free_all(io);
58964a49 1752/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
1753 return(ret);
1754 }
1755
cf1b7d96 1756#ifndef OPENSSL_NO_RSA
df63a389 1757static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6
RE
1758 {
1759 static RSA *rsa_tmp=NULL;
1760
1761 if (rsa_tmp == NULL)
1762 {
1763 if (!s_quiet)
1764 {
60e31c3a 1765 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 1766 (void)BIO_flush(bio_err);
d02b48c6 1767 }
60e31c3a 1768 rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
d02b48c6
RE
1769 if (!s_quiet)
1770 {
1771 BIO_printf(bio_err,"\n");
d58d092b 1772 (void)BIO_flush(bio_err);
d02b48c6
RE
1773 }
1774 }
1775 return(rsa_tmp);
1776 }
f5d7a031 1777#endif
1aa0d947
GT
1778
1779#define MAX_SESSION_ID_ATTEMPTS 10
1780static int generate_session_id(const SSL *ssl, unsigned char *id,
1781 unsigned int *id_len)
1782 {
1783 unsigned int count = 0;
1784 do {
1785 RAND_pseudo_bytes(id, *id_len);
1786 /* Prefix the session_id with the required prefix. NB: If our
1787 * prefix is too long, clip it - but there will be worse effects
1788 * anyway, eg. the server could only possibly create 1 session
1789 * ID (ie. the prefix!) so all future session negotiations will
1790 * fail due to conflicts. */
1791 memcpy(id, session_id_prefix,
1792 (strlen(session_id_prefix) < *id_len) ?
1793 strlen(session_id_prefix) : *id_len);
1794 }
e3a91640 1795 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
1796 (++count < MAX_SESSION_ID_ATTEMPTS));
1797 if(count >= MAX_SESSION_ID_ATTEMPTS)
1798 return 0;
1799 return 1;
1800 }