Free generated supp data after handshake completion, add comment regarding use of...
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_TLSEXT
228
229 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
230
231 static unsigned char *generated_supp_data = NULL;
232
233 static unsigned char *most_recent_supplemental_data = NULL;
234 static size_t most_recent_supplemental_data_length = 0;
235
236 static int client_provided_server_authz = 0;
237 static int client_provided_client_authz = 0;
238
239 #endif
240
241 #ifndef OPENSSL_NO_DH
242 static unsigned char dh512_p[]={
243         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
244         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
245         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
246         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
247         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
248         0x47,0x74,0xE8,0x33,
249         };
250 static unsigned char dh512_g[]={
251         0x02,
252         };
253
254 static DH *get_dh512(void)
255         {
256         DH *dh=NULL;
257
258         if ((dh=DH_new()) == NULL) return(NULL);
259         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
260         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
261         if ((dh->p == NULL) || (dh->g == NULL))
262                 return(NULL);
263         return(dh);
264         }
265 #endif
266
267
268 /* static int load_CA(SSL_CTX *ctx, char *file);*/
269
270 #undef BUFSIZZ
271 #define BUFSIZZ 16*1024
272 static int bufsize=BUFSIZZ;
273 static int accept_socket= -1;
274
275 #define TEST_CERT       "server.pem"
276 #ifndef OPENSSL_NO_TLSEXT
277 #define TEST_CERT2      "server2.pem"
278 #endif
279 #undef PROG
280 #define PROG            s_server_main
281
282 extern int verify_depth, verify_return_error, verify_quiet;
283
284 static int s_server_verify=SSL_VERIFY_NONE;
285 static int s_server_session_id_context = 1; /* anything will do */
286 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
289 #endif
290 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
291 #ifdef FIONBIO
292 static int s_nbio=0;
293 #endif
294 static int s_nbio_test=0;
295 int s_crlf=0;
296 static SSL_CTX *ctx=NULL;
297 #ifndef OPENSSL_NO_TLSEXT
298 static SSL_CTX *ctx2=NULL;
299 #endif
300 static int www=0;
301
302 static BIO *bio_s_out=NULL;
303 static BIO *bio_s_msg = NULL;
304 static int s_debug=0;
305 #ifndef OPENSSL_NO_TLSEXT
306 static int s_tlsextdebug=0;
307 static int s_tlsextstatus=0;
308 static int cert_status_cb(SSL *s, void *arg);
309 #endif
310 static int no_resume_ephemeral = 0;
311 static int s_msg=0;
312 static int s_quiet=0;
313 static int s_ign_eof=0;
314 static int s_brief=0;
315
316 static char *keymatexportlabel=NULL;
317 static int keymatexportlen=20;
318
319 static int hack=0;
320 #ifndef OPENSSL_NO_ENGINE
321 static char *engine_id=NULL;
322 #endif
323 static const char *session_id_prefix=NULL;
324
325 static int enable_timeouts = 0;
326 static long socket_mtu;
327 #ifndef OPENSSL_NO_DTLS1
328 static int cert_chain = 0;
329 #endif
330
331 #ifndef OPENSSL_NO_TLSEXT
332 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
333                        const unsigned char *in,
334                        unsigned short inlen, int *al,
335                        void *arg);
336
337 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
338                                      const unsigned char **out,
339                                      unsigned short *outlen, void *arg);
340
341 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
342                                     const unsigned char **out, unsigned short *outlen,
343                                     void *arg);
344
345 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
346                            const unsigned char *in,
347                            unsigned short inlen, int *al,
348                            void *arg);
349
350 static BIO *serverinfo_in = NULL;
351 static const char *s_serverinfo_file = NULL;
352
353 static int c_auth = 0;
354 static int c_auth_require_reneg = 0;
355 #endif
356
357 #ifndef OPENSSL_NO_PSK
358 static char *psk_identity="Client_identity";
359 char *psk_key=NULL; /* by default PSK is not used */
360
361 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
362         unsigned char *psk, unsigned int max_psk_len)
363         {
364         unsigned int psk_len = 0;
365         int ret;
366         BIGNUM *bn = NULL;
367
368         if (s_debug)
369                 BIO_printf(bio_s_out,"psk_server_cb\n");
370         if (!identity)
371                 {
372                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
373                 goto out_err;
374                 }
375         if (s_debug)
376                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
377                         identity ? (int)strlen(identity) : 0, identity);
378
379         /* here we could lookup the given identity e.g. from a database */
380         if (strcmp(identity, psk_identity) != 0)
381                 {
382                 BIO_printf(bio_s_out, "PSK error: client identity not found"
383                            " (got '%s' expected '%s')\n", identity,
384                            psk_identity);
385                 goto out_err;
386                 }
387         if (s_debug)
388                 BIO_printf(bio_s_out, "PSK client identity found\n");
389
390         /* convert the PSK key to binary */
391         ret = BN_hex2bn(&bn, psk_key);
392         if (!ret)
393                 {
394                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
395                 if (bn)
396                         BN_free(bn);
397                 return 0;
398                 }
399         if (BN_num_bytes(bn) > (int)max_psk_len)
400                 {
401                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
402                         max_psk_len, BN_num_bytes(bn));
403                 BN_free(bn);
404                 return 0;
405                 }
406
407         ret = BN_bn2bin(bn, psk);
408         BN_free(bn);
409
410         if (ret < 0)
411                 goto out_err;
412         psk_len = (unsigned int)ret;
413
414         if (s_debug)
415                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
416         return psk_len;
417  out_err:
418         if (s_debug)
419                 BIO_printf(bio_err, "Error in PSK server callback\n");
420         return 0;
421         }
422 #endif
423
424 #ifndef OPENSSL_NO_SRP
425 /* This is a context that we pass to callbacks */
426 typedef struct srpsrvparm_st
427         {
428         char *login;
429         SRP_VBASE *vb;
430         SRP_user_pwd *user;
431         } srpsrvparm;
432
433 /* This callback pretends to require some asynchronous logic in order to obtain
434    a verifier. When the callback is called for a new connection we return
435    with a negative value. This will provoke the accept etc to return with
436    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
437    (which would normally occur after a worker has finished) and we
438    set the user parameters. 
439 */
440 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
441         {
442         srpsrvparm *p = (srpsrvparm *)arg;
443         if (p->login == NULL && p->user == NULL )
444                 {
445                 p->login = SSL_get_srp_username(s);
446                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
447                 return (-1) ;
448                 }
449
450         if (p->user == NULL)
451                 {
452                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
453                 return SSL3_AL_FATAL;
454                 }
455         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
456                                      p->user->info) < 0)
457                 {
458                 *ad = SSL_AD_INTERNAL_ERROR;
459                 return SSL3_AL_FATAL;
460                 }
461         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
462         /* need to check whether there are memory leaks */
463         p->user = NULL;
464         p->login = NULL;
465         return SSL_ERROR_NONE;
466         }
467
468 #endif
469
470 #ifdef MONOLITH
471 static void s_server_init(void)
472         {
473         accept_socket=-1;
474         s_server_verify=SSL_VERIFY_NONE;
475         s_dcert_file=NULL;
476         s_dkey_file=NULL;
477         s_dchain_file=NULL;
478         s_cert_file=TEST_CERT;
479         s_key_file=NULL;
480         s_chain_file=NULL;
481 #ifndef OPENSSL_NO_TLSEXT
482         s_cert_file2=TEST_CERT2;
483         s_key_file2=NULL;
484         ctx2=NULL;
485 #endif
486 #ifdef FIONBIO
487         s_nbio=0;
488 #endif
489         s_nbio_test=0;
490         ctx=NULL;
491         www=0;
492
493         bio_s_out=NULL;
494         s_debug=0;
495         s_msg=0;
496         s_quiet=0;
497         s_brief=0;
498         hack=0;
499 #ifndef OPENSSL_NO_ENGINE
500         engine_id=NULL;
501 #endif
502         }
503 #endif
504
505 static void sv_usage(void)
506         {
507         BIO_printf(bio_err,"usage: s_server [args ...]\n");
508         BIO_printf(bio_err,"\n");
509         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
510         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
511         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
512         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
513         BIO_printf(bio_err," -context arg  - set session ID context\n");
514         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
515         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
516         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
517         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
518 #ifndef OPENSSL_NO_TLSEXT
519         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
520         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
521         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
522 #endif
523     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
524         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
525                            "                 The CRL(s) are appended to the certificate file\n");
526         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
527                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
528                            "                 the certificate file.\n");
529         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
530         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
531         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
532         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
533         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
534         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
535         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
536         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
537         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
538         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
539         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
540         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
541 #ifndef OPENSSL_NO_ECDH
542         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
543                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
544                            "                 (default is nistp256).\n");
545 #endif
546 #ifdef FIONBIO
547         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
548 #endif
549         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
550         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
551         BIO_printf(bio_err," -debug        - Print more output\n");
552         BIO_printf(bio_err," -msg          - Show protocol messages\n");
553         BIO_printf(bio_err," -state        - Print the SSL states\n");
554         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
555         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
556         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
557         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
558         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
559         BIO_printf(bio_err," -quiet        - No server output\n");
560         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
561 #ifndef OPENSSL_NO_PSK
562         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
563         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
564 # ifndef OPENSSL_NO_JPAKE
565         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
566 # endif
567 #endif
568 #ifndef OPENSSL_NO_SRP
569         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
570         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
571 #endif
572         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
573         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
574         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
575         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
576         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
577         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
578         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
579         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
580         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
581         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
582         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
583         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
584         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
585         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
586         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
587 #ifndef OPENSSL_NO_DH
588         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
589 #endif
590 #ifndef OPENSSL_NO_ECDH
591         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
592 #endif
593         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
594         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
595         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
596         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
597         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
598 #ifndef OPENSSL_NO_ENGINE
599         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
600 #endif
601         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
602         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
603 #ifndef OPENSSL_NO_TLSEXT
604         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
605         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
606         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
607         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
608         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
609         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
610         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
611         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
612         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
615 # endif
616         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
617         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
618 #endif
619         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
620         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
621         }
622
623 static int local_argc=0;
624 static char **local_argv;
625
626 #ifdef CHARSET_EBCDIC
627 static int ebcdic_new(BIO *bi);
628 static int ebcdic_free(BIO *a);
629 static int ebcdic_read(BIO *b, char *out, int outl);
630 static int ebcdic_write(BIO *b, const char *in, int inl);
631 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
632 static int ebcdic_gets(BIO *bp, char *buf, int size);
633 static int ebcdic_puts(BIO *bp, const char *str);
634
635 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
636 static BIO_METHOD methods_ebcdic=
637         {
638         BIO_TYPE_EBCDIC_FILTER,
639         "EBCDIC/ASCII filter",
640         ebcdic_write,
641         ebcdic_read,
642         ebcdic_puts,
643         ebcdic_gets,
644         ebcdic_ctrl,
645         ebcdic_new,
646         ebcdic_free,
647         };
648
649 typedef struct
650 {
651         size_t  alloced;
652         char    buff[1];
653 } EBCDIC_OUTBUFF;
654
655 BIO_METHOD *BIO_f_ebcdic_filter()
656 {
657         return(&methods_ebcdic);
658 }
659
660 static int ebcdic_new(BIO *bi)
661 {
662         EBCDIC_OUTBUFF *wbuf;
663
664         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
665         wbuf->alloced = 1024;
666         wbuf->buff[0] = '\0';
667
668         bi->ptr=(char *)wbuf;
669         bi->init=1;
670         bi->flags=0;
671         return(1);
672 }
673
674 static int ebcdic_free(BIO *a)
675 {
676         if (a == NULL) return(0);
677         if (a->ptr != NULL)
678                 OPENSSL_free(a->ptr);
679         a->ptr=NULL;
680         a->init=0;
681         a->flags=0;
682         return(1);
683 }
684         
685 static int ebcdic_read(BIO *b, char *out, int outl)
686 {
687         int ret=0;
688
689         if (out == NULL || outl == 0) return(0);
690         if (b->next_bio == NULL) return(0);
691
692         ret=BIO_read(b->next_bio,out,outl);
693         if (ret > 0)
694                 ascii2ebcdic(out,out,ret);
695         return(ret);
696 }
697
698 static int ebcdic_write(BIO *b, const char *in, int inl)
699 {
700         EBCDIC_OUTBUFF *wbuf;
701         int ret=0;
702         int num;
703         unsigned char n;
704
705         if ((in == NULL) || (inl <= 0)) return(0);
706         if (b->next_bio == NULL) return(0);
707
708         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
709
710         if (inl > (num = wbuf->alloced))
711         {
712                 num = num + num;  /* double the size */
713                 if (num < inl)
714                         num = inl;
715                 OPENSSL_free(wbuf);
716                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
717
718                 wbuf->alloced = num;
719                 wbuf->buff[0] = '\0';
720
721                 b->ptr=(char *)wbuf;
722         }
723
724         ebcdic2ascii(wbuf->buff, in, inl);
725
726         ret=BIO_write(b->next_bio, wbuf->buff, inl);
727
728         return(ret);
729 }
730
731 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
732 {
733         long ret;
734
735         if (b->next_bio == NULL) return(0);
736         switch (cmd)
737         {
738         case BIO_CTRL_DUP:
739                 ret=0L;
740                 break;
741         default:
742                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
743                 break;
744         }
745         return(ret);
746 }
747
748 static int ebcdic_gets(BIO *bp, char *buf, int size)
749 {
750         int i, ret=0;
751         if (bp->next_bio == NULL) return(0);
752 /*      return(BIO_gets(bp->next_bio,buf,size));*/
753         for (i=0; i<size-1; ++i)
754         {
755                 ret = ebcdic_read(bp,&buf[i],1);
756                 if (ret <= 0)
757                         break;
758                 else if (buf[i] == '\n')
759                 {
760                         ++i;
761                         break;
762                 }
763         }
764         if (i < size)
765                 buf[i] = '\0';
766         return (ret < 0 && i == 0) ? ret : i;
767 }
768
769 static int ebcdic_puts(BIO *bp, const char *str)
770 {
771         if (bp->next_bio == NULL) return(0);
772         return ebcdic_write(bp, str, strlen(str));
773 }
774 #endif
775
776 #ifndef OPENSSL_NO_TLSEXT
777
778 /* This is a context that we pass to callbacks */
779 typedef struct tlsextctx_st {
780    char * servername;
781    BIO * biodebug;
782    int extension_error;
783 } tlsextctx;
784
785
786 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
787         {
788         tlsextctx * p = (tlsextctx *) arg;
789         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
790         if (servername && p->biodebug) 
791                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
792         
793         if (!p->servername)
794                 return SSL_TLSEXT_ERR_NOACK;
795         
796         if (servername)
797                 {
798                 if (strcmp(servername,p->servername)) 
799                         return p->extension_error;
800                 if (ctx2)
801                         {
802                         BIO_printf(p->biodebug,"Switching server context.\n");
803                         SSL_set_SSL_CTX(s,ctx2);
804                         }     
805                 }
806         return SSL_TLSEXT_ERR_OK;
807 }
808
809 /* Structure passed to cert status callback */
810
811 typedef struct tlsextstatusctx_st {
812    /* Default responder to use */
813    char *host, *path, *port;
814    int use_ssl;
815    int timeout;
816    BIO *err;
817    int verbose;
818 } tlsextstatusctx;
819
820 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
821
822 /* Certificate Status callback. This is called when a client includes a
823  * certificate status request extension.
824  *
825  * This is a simplified version. It examines certificates each time and
826  * makes one OCSP responder query for each request.
827  *
828  * A full version would store details such as the OCSP certificate IDs and
829  * minimise the number of OCSP responses by caching them until they were
830  * considered "expired".
831  */
832
833 static int cert_status_cb(SSL *s, void *arg)
834         {
835         tlsextstatusctx *srctx = arg;
836         BIO *err = srctx->err;
837         char *host, *port, *path;
838         int use_ssl;
839         unsigned char *rspder = NULL;
840         int rspderlen;
841         STACK_OF(OPENSSL_STRING) *aia = NULL;
842         X509 *x = NULL;
843         X509_STORE_CTX inctx;
844         X509_OBJECT obj;
845         OCSP_REQUEST *req = NULL;
846         OCSP_RESPONSE *resp = NULL;
847         OCSP_CERTID *id = NULL;
848         STACK_OF(X509_EXTENSION) *exts;
849         int ret = SSL_TLSEXT_ERR_NOACK;
850         int i;
851 #if 0
852 STACK_OF(OCSP_RESPID) *ids;
853 SSL_get_tlsext_status_ids(s, &ids);
854 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
855 #endif
856         if (srctx->verbose)
857                 BIO_puts(err, "cert_status: callback called\n");
858         /* Build up OCSP query from server certificate */
859         x = SSL_get_certificate(s);
860         aia = X509_get1_ocsp(x);
861         if (aia)
862                 {
863                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
864                         &host, &port, &path, &use_ssl))
865                         {
866                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
867                         goto err;
868                         }
869                 if (srctx->verbose)
870                         BIO_printf(err, "cert_status: AIA URL: %s\n",
871                                         sk_OPENSSL_STRING_value(aia, 0));
872                 }
873         else
874                 {
875                 if (!srctx->host)
876                         {
877                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
878                         goto done;
879                         }
880                 host = srctx->host;
881                 path = srctx->path;
882                 port = srctx->port;
883                 use_ssl = srctx->use_ssl;
884                 }
885                 
886         if (!X509_STORE_CTX_init(&inctx,
887                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
888                                 NULL, NULL))
889                 goto err;
890         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
891                                 X509_get_issuer_name(x),&obj) <= 0)
892                 {
893                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
894                 X509_STORE_CTX_cleanup(&inctx);
895                 goto done;
896                 }
897         req = OCSP_REQUEST_new();
898         if (!req)
899                 goto err;
900         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
901         X509_free(obj.data.x509);
902         X509_STORE_CTX_cleanup(&inctx);
903         if (!id)
904                 goto err;
905         if (!OCSP_request_add0_id(req, id))
906                 goto err;
907         id = NULL;
908         /* Add any extensions to the request */
909         SSL_get_tlsext_status_exts(s, &exts);
910         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
911                 {
912                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
913                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
914                         goto err;
915                 }
916         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
917                                         srctx->timeout);
918         if (!resp)
919                 {
920                 BIO_puts(err, "cert_status: error querying responder\n");
921                 goto done;
922                 }
923         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
924         if (rspderlen <= 0)
925                 goto err;
926         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
927         if (srctx->verbose)
928                 {
929                 BIO_puts(err, "cert_status: ocsp response sent:\n");
930                 OCSP_RESPONSE_print(err, resp, 2);
931                 }
932         ret = SSL_TLSEXT_ERR_OK;
933         done:
934         if (ret != SSL_TLSEXT_ERR_OK)
935                 ERR_print_errors(err);
936         if (aia)
937                 {
938                 OPENSSL_free(host);
939                 OPENSSL_free(path);
940                 OPENSSL_free(port);
941                 X509_email_free(aia);
942                 }
943         if (id)
944                 OCSP_CERTID_free(id);
945         if (req)
946                 OCSP_REQUEST_free(req);
947         if (resp)
948                 OCSP_RESPONSE_free(resp);
949         return ret;
950         err:
951         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
952         goto done;
953         }
954
955 # ifndef OPENSSL_NO_NEXTPROTONEG
956 /* This is the context that we pass to next_proto_cb */
957 typedef struct tlsextnextprotoctx_st {
958         unsigned char *data;
959         unsigned int len;
960 } tlsextnextprotoctx;
961
962 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
963         {
964         tlsextnextprotoctx *next_proto = arg;
965
966         *data = next_proto->data;
967         *len = next_proto->len;
968
969         return SSL_TLSEXT_ERR_OK;
970         }
971 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
972
973 /* This the context that we pass to alpn_cb */
974 typedef struct tlsextalpnctx_st {
975         unsigned char *data;
976         unsigned short len;
977 } tlsextalpnctx;
978
979 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
980         {
981         tlsextalpnctx *alpn_ctx = arg;
982
983         if (!s_quiet)
984                 {
985                 /* We can assume that |in| is syntactically valid. */
986                 unsigned i;
987                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
988                 for (i = 0; i < inlen; )
989                         {
990                         if (i)
991                                 BIO_write(bio_s_out, ", ", 2);
992                         BIO_write(bio_s_out, &in[i + 1], in[i]);
993                         i += in[i] + 1;
994                         }
995                 BIO_write(bio_s_out, "\n", 1);
996                 }
997
998         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
999             OPENSSL_NPN_NEGOTIATED)
1000                 {
1001                 return SSL_TLSEXT_ERR_NOACK;
1002                 }
1003
1004         if (!s_quiet)
1005                 {
1006                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1007                 BIO_write(bio_s_out, *out, *outlen);
1008                 BIO_write(bio_s_out, "\n", 1);
1009                 }
1010
1011         return SSL_TLSEXT_ERR_OK;
1012         }
1013 #endif  /* ndef OPENSSL_NO_TLSEXT */
1014
1015 int MAIN(int, char **);
1016
1017 #ifndef OPENSSL_NO_JPAKE
1018 static char *jpake_secret = NULL;
1019 #define no_jpake !jpake_secret
1020 #else
1021 #define no_jpake 1
1022 #endif
1023 #ifndef OPENSSL_NO_SRP
1024         static srpsrvparm srp_callback_parm;
1025 #endif
1026 static char *srtp_profiles = NULL;
1027
1028 int MAIN(int argc, char *argv[])
1029         {
1030         X509_VERIFY_PARAM *vpm = NULL;
1031         int badarg = 0;
1032         short port=PORT;
1033         char *CApath=NULL,*CAfile=NULL;
1034         char *chCApath=NULL,*chCAfile=NULL;
1035         char *vfyCApath=NULL,*vfyCAfile=NULL;
1036         unsigned char *context = NULL;
1037         char *dhfile = NULL;
1038         int badop=0;
1039         int ret=1;
1040         int build_chain = 0;
1041         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1042         int state=0;
1043         const SSL_METHOD *meth=NULL;
1044         int socket_type=SOCK_STREAM;
1045         ENGINE *e=NULL;
1046         char *inrand=NULL;
1047         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1048         char *passarg = NULL, *pass = NULL;
1049         char *dpassarg = NULL, *dpass = NULL;
1050         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1051         X509 *s_cert = NULL, *s_dcert = NULL;
1052         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1053         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1054         int no_cache = 0, ext_cache = 0;
1055         int rev = 0, naccept = -1;
1056     int c_no_resumption_on_reneg = 0;
1057 #ifndef OPENSSL_NO_TLSEXT
1058         EVP_PKEY *s_key2 = NULL;
1059         X509 *s_cert2 = NULL;
1060         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1061 # ifndef OPENSSL_NO_NEXTPROTONEG
1062         const char *next_proto_neg_in = NULL;
1063         tlsextnextprotoctx next_proto = { NULL, 0};
1064 # endif
1065         const char *alpn_in = NULL;
1066         tlsextalpnctx alpn_ctx = { NULL, 0};
1067 #endif
1068 #ifndef OPENSSL_NO_PSK
1069         /* by default do not send a PSK identity hint */
1070         static char *psk_identity_hint=NULL;
1071 #endif
1072 #ifndef OPENSSL_NO_SRP
1073         char *srpuserseed = NULL;
1074         char *srp_verifier_file = NULL;
1075 #endif
1076         SSL_EXCERT *exc = NULL;
1077         SSL_CONF_CTX *cctx = NULL;
1078         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1079
1080         char *crl_file = NULL;
1081         int crl_format = FORMAT_PEM;
1082         int crl_download = 0;
1083         STACK_OF(X509_CRL) *crls = NULL;
1084
1085         meth=SSLv23_server_method();
1086
1087         local_argc=argc;
1088         local_argv=argv;
1089
1090         apps_startup();
1091 #ifdef MONOLITH
1092         s_server_init();
1093 #endif
1094
1095         if (bio_err == NULL)
1096                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1097
1098         if (!load_config(bio_err, NULL))
1099                 goto end;
1100
1101         cctx = SSL_CONF_CTX_new();
1102         if (!cctx)
1103                 goto end;
1104         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1105         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1106
1107         verify_depth=0;
1108 #ifdef FIONBIO
1109         s_nbio=0;
1110 #endif
1111         s_nbio_test=0;
1112
1113         argc--;
1114         argv++;
1115
1116         while (argc >= 1)
1117                 {
1118                 if      ((strcmp(*argv,"-port") == 0) ||
1119                          (strcmp(*argv,"-accept") == 0))
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         if (!extract_port(*(++argv),&port))
1123                                 goto bad;
1124                         }
1125                 else if (strcmp(*argv,"-naccept") == 0)
1126                         {
1127                         if (--argc < 1) goto bad;
1128                         naccept = atol(*(++argv));
1129                         if (naccept <= 0)
1130                                 {
1131                                 BIO_printf(bio_err, "bad accept value %s\n",
1132                                                         *argv);
1133                                 goto bad;
1134                                 }
1135                         }
1136                 else if (strcmp(*argv,"-verify") == 0)
1137                         {
1138                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1139                         if (--argc < 1) goto bad;
1140                         verify_depth=atoi(*(++argv));
1141                         if (!s_quiet)
1142                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1143                         }
1144                 else if (strcmp(*argv,"-Verify") == 0)
1145                         {
1146                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1147                                 SSL_VERIFY_CLIENT_ONCE;
1148                         if (--argc < 1) goto bad;
1149                         verify_depth=atoi(*(++argv));
1150                         if (!s_quiet)
1151                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1152                         }
1153                 else if (strcmp(*argv,"-context") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         context= (unsigned char *)*(++argv);
1157                         }
1158                 else if (strcmp(*argv,"-cert") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         s_cert_file= *(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-CRL") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         crl_file= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-crl_download") == 0)
1169                         crl_download = 1;
1170 #ifndef OPENSSL_NO_TLSEXT
1171                 else if (strcmp(*argv,"-serverinfo") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         s_serverinfo_file = *(++argv);
1175                         }
1176                 else if (strcmp(*argv,"-auth") == 0)
1177                         {
1178                         c_auth = 1;
1179                         }
1180 #endif
1181                 else if (strcmp(*argv, "-no_resumption_on_reneg") == 0)
1182                         {
1183                         c_no_resumption_on_reneg = 1;
1184                         }
1185                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1186                         {
1187                         c_auth_require_reneg = 1;
1188                         }
1189                 else if (strcmp(*argv,"-certform") == 0)
1190                         {
1191                         if (--argc < 1) goto bad;
1192                         s_cert_format = str2fmt(*(++argv));
1193                         }
1194                 else if (strcmp(*argv,"-key") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         s_key_file= *(++argv);
1198                         }
1199                 else if (strcmp(*argv,"-keyform") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         s_key_format = str2fmt(*(++argv));
1203                         }
1204                 else if (strcmp(*argv,"-pass") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         passarg = *(++argv);
1208                         }
1209                 else if (strcmp(*argv,"-cert_chain") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         s_chain_file= *(++argv);
1213                         }
1214                 else if (strcmp(*argv,"-dhparam") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         dhfile = *(++argv);
1218                         }
1219                 else if (strcmp(*argv,"-dcertform") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         s_dcert_format = str2fmt(*(++argv));
1223                         }
1224                 else if (strcmp(*argv,"-dcert") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         s_dcert_file= *(++argv);
1228                         }
1229                 else if (strcmp(*argv,"-dkeyform") == 0)
1230                         {
1231                         if (--argc < 1) goto bad;
1232                         s_dkey_format = str2fmt(*(++argv));
1233                         }
1234                 else if (strcmp(*argv,"-dpass") == 0)
1235                         {
1236                         if (--argc < 1) goto bad;
1237                         dpassarg = *(++argv);
1238                         }
1239                 else if (strcmp(*argv,"-dkey") == 0)
1240                         {
1241                         if (--argc < 1) goto bad;
1242                         s_dkey_file= *(++argv);
1243                         }
1244                 else if (strcmp(*argv,"-dcert_chain") == 0)
1245                         {
1246                         if (--argc < 1) goto bad;
1247                         s_dchain_file= *(++argv);
1248                         }
1249                 else if (strcmp(*argv,"-nocert") == 0)
1250                         {
1251                         nocert=1;
1252                         }
1253                 else if (strcmp(*argv,"-CApath") == 0)
1254                         {
1255                         if (--argc < 1) goto bad;
1256                         CApath= *(++argv);
1257                         }
1258                 else if (strcmp(*argv,"-chainCApath") == 0)
1259                         {
1260                         if (--argc < 1) goto bad;
1261                         chCApath= *(++argv);
1262                         }
1263                 else if (strcmp(*argv,"-verifyCApath") == 0)
1264                         {
1265                         if (--argc < 1) goto bad;
1266                         vfyCApath= *(++argv);
1267                         }
1268                 else if (strcmp(*argv,"-no_cache") == 0)
1269                         no_cache = 1;
1270                 else if (strcmp(*argv,"-ext_cache") == 0)
1271                         ext_cache = 1;
1272                 else if (strcmp(*argv,"-CRLform") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         crl_format = str2fmt(*(++argv));
1276                         }
1277                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1278                         {
1279                         if (badarg)
1280                                 goto bad;
1281                         continue;
1282                         }
1283                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1284                         {
1285                         if (badarg)
1286                                 goto bad;
1287                         continue;
1288                         }
1289                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1290                         {
1291                         if (badarg)
1292                                 goto bad;
1293                         continue;
1294                         }
1295                 else if (strcmp(*argv,"-verify_return_error") == 0)
1296                         verify_return_error = 1;
1297                 else if (strcmp(*argv,"-verify_quiet") == 0)
1298                         verify_quiet = 1;
1299                 else if (strcmp(*argv,"-build_chain") == 0)
1300                         build_chain = 1;
1301                 else if (strcmp(*argv,"-CAfile") == 0)
1302                         {
1303                         if (--argc < 1) goto bad;
1304                         CAfile= *(++argv);
1305                         }
1306                 else if (strcmp(*argv,"-chainCAfile") == 0)
1307                         {
1308                         if (--argc < 1) goto bad;
1309                         chCAfile= *(++argv);
1310                         }
1311                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1312                         {
1313                         if (--argc < 1) goto bad;
1314                         vfyCAfile= *(++argv);
1315                         }
1316 #ifdef FIONBIO  
1317                 else if (strcmp(*argv,"-nbio") == 0)
1318                         { s_nbio=1; }
1319 #endif
1320                 else if (strcmp(*argv,"-nbio_test") == 0)
1321                         {
1322 #ifdef FIONBIO  
1323                         s_nbio=1;
1324 #endif
1325                         s_nbio_test=1;
1326                         }
1327                 else if (strcmp(*argv,"-ign_eof") == 0)
1328                         s_ign_eof=1;
1329                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1330                         s_ign_eof=0;
1331                 else if (strcmp(*argv,"-debug") == 0)
1332                         { s_debug=1; }
1333 #ifndef OPENSSL_NO_TLSEXT
1334                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1335                         s_tlsextdebug=1;
1336                 else if (strcmp(*argv,"-status") == 0)
1337                         s_tlsextstatus=1;
1338                 else if (strcmp(*argv,"-status_verbose") == 0)
1339                         {
1340                         s_tlsextstatus=1;
1341                         tlscstatp.verbose = 1;
1342                         }
1343                 else if (!strcmp(*argv, "-status_timeout"))
1344                         {
1345                         s_tlsextstatus=1;
1346                         if (--argc < 1) goto bad;
1347                         tlscstatp.timeout = atoi(*(++argv));
1348                         }
1349                 else if (!strcmp(*argv, "-status_url"))
1350                         {
1351                         s_tlsextstatus=1;
1352                         if (--argc < 1) goto bad;
1353                         if (!OCSP_parse_url(*(++argv),
1354                                         &tlscstatp.host,
1355                                         &tlscstatp.port,
1356                                         &tlscstatp.path,
1357                                         &tlscstatp.use_ssl))
1358                                 {
1359                                 BIO_printf(bio_err, "Error parsing URL\n");
1360                                 goto bad;
1361                                 }
1362                         }
1363 #endif
1364                 else if (strcmp(*argv,"-msg") == 0)
1365                         { s_msg=1; }
1366                 else if (strcmp(*argv,"-msgfile") == 0)
1367                         {
1368                         if (--argc < 1) goto bad;
1369                         bio_s_msg = BIO_new_file(*(++argv), "w");
1370                         }
1371 #ifndef OPENSSL_NO_SSL_TRACE
1372                 else if (strcmp(*argv,"-trace") == 0)
1373                         { s_msg=2; }
1374 #endif
1375                 else if (strcmp(*argv,"-hack") == 0)
1376                         { hack=1; }
1377                 else if (strcmp(*argv,"-state") == 0)
1378                         { state=1; }
1379                 else if (strcmp(*argv,"-crlf") == 0)
1380                         { s_crlf=1; }
1381                 else if (strcmp(*argv,"-quiet") == 0)
1382                         { s_quiet=1; }
1383                 else if (strcmp(*argv,"-brief") == 0)
1384                         {
1385                         s_quiet=1;
1386                         s_brief=1;
1387                         verify_quiet=1;
1388                         }
1389                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1390                         { no_tmp_rsa=1; }
1391                 else if (strcmp(*argv,"-no_dhe") == 0)
1392                         { no_dhe=1; }
1393                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1394                         { no_ecdhe=1; }
1395                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1396                         { no_resume_ephemeral = 1; }
1397 #ifndef OPENSSL_NO_PSK
1398                 else if (strcmp(*argv,"-psk_hint") == 0)
1399                         {
1400                         if (--argc < 1) goto bad;
1401                         psk_identity_hint= *(++argv);
1402                         }
1403                 else if (strcmp(*argv,"-psk") == 0)
1404                         {
1405                         size_t i;
1406
1407                         if (--argc < 1) goto bad;
1408                         psk_key=*(++argv);
1409                         for (i=0; i<strlen(psk_key); i++)
1410                                 {
1411                                 if (isxdigit((unsigned char)psk_key[i]))
1412                                         continue;
1413                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1414                                 goto bad;
1415                                 }
1416                         }
1417 #endif
1418 #ifndef OPENSSL_NO_SRP
1419                 else if (strcmp(*argv, "-srpvfile") == 0)
1420                         {
1421                         if (--argc < 1) goto bad;
1422                         srp_verifier_file = *(++argv);
1423                         meth = TLSv1_server_method();
1424                         }
1425                 else if (strcmp(*argv, "-srpuserseed") == 0)
1426                         {
1427                         if (--argc < 1) goto bad;
1428                         srpuserseed = *(++argv);
1429                         meth = TLSv1_server_method();
1430                         }
1431 #endif
1432                 else if (strcmp(*argv,"-rev") == 0)
1433                         { rev=1; }
1434                 else if (strcmp(*argv,"-www") == 0)
1435                         { www=1; }
1436                 else if (strcmp(*argv,"-WWW") == 0)
1437                         { www=2; }
1438                 else if (strcmp(*argv,"-HTTP") == 0)
1439                         { www=3; }
1440 #ifndef OPENSSL_NO_SSL2
1441                 else if (strcmp(*argv,"-ssl2") == 0)
1442                         { meth=SSLv2_server_method(); }
1443 #endif
1444 #ifndef OPENSSL_NO_SSL3
1445                 else if (strcmp(*argv,"-ssl3") == 0)
1446                         { meth=SSLv3_server_method(); }
1447 #endif
1448 #ifndef OPENSSL_NO_TLS1
1449                 else if (strcmp(*argv,"-tls1") == 0)
1450                         { meth=TLSv1_server_method(); }
1451                 else if (strcmp(*argv,"-tls1_1") == 0)
1452                         { meth=TLSv1_1_server_method(); }
1453                 else if (strcmp(*argv,"-tls1_2") == 0)
1454                         { meth=TLSv1_2_server_method(); }
1455 #endif
1456 #ifndef OPENSSL_NO_DTLS1
1457                 else if (strcmp(*argv,"-dtls") == 0)
1458                         { 
1459                         meth=DTLS_server_method();
1460                         socket_type = SOCK_DGRAM;
1461                         }
1462                 else if (strcmp(*argv,"-dtls1") == 0)
1463                         { 
1464                         meth=DTLSv1_server_method();
1465                         socket_type = SOCK_DGRAM;
1466                         }
1467                 else if (strcmp(*argv,"-dtls1_2") == 0)
1468                         { 
1469                         meth=DTLSv1_2_server_method();
1470                         socket_type = SOCK_DGRAM;
1471                         }
1472                 else if (strcmp(*argv,"-timeout") == 0)
1473                         enable_timeouts = 1;
1474                 else if (strcmp(*argv,"-mtu") == 0)
1475                         {
1476                         if (--argc < 1) goto bad;
1477                         socket_mtu = atol(*(++argv));
1478                         }
1479                 else if (strcmp(*argv, "-chain") == 0)
1480                         cert_chain = 1;
1481 #endif
1482                 else if (strcmp(*argv, "-id_prefix") == 0)
1483                         {
1484                         if (--argc < 1) goto bad;
1485                         session_id_prefix = *(++argv);
1486                         }
1487 #ifndef OPENSSL_NO_ENGINE
1488                 else if (strcmp(*argv,"-engine") == 0)
1489                         {
1490                         if (--argc < 1) goto bad;
1491                         engine_id= *(++argv);
1492                         }
1493 #endif
1494                 else if (strcmp(*argv,"-rand") == 0)
1495                         {
1496                         if (--argc < 1) goto bad;
1497                         inrand= *(++argv);
1498                         }
1499 #ifndef OPENSSL_NO_TLSEXT
1500                 else if (strcmp(*argv,"-servername") == 0)
1501                         {
1502                         if (--argc < 1) goto bad;
1503                         tlsextcbp.servername= *(++argv);
1504                         }
1505                 else if (strcmp(*argv,"-servername_fatal") == 0)
1506                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1507                 else if (strcmp(*argv,"-cert2") == 0)
1508                         {
1509                         if (--argc < 1) goto bad;
1510                         s_cert_file2= *(++argv);
1511                         }
1512                 else if (strcmp(*argv,"-key2") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         s_key_file2= *(++argv);
1516                         }
1517 # ifndef OPENSSL_NO_NEXTPROTONEG
1518                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1519                         {
1520                         if (--argc < 1) goto bad;
1521                         next_proto_neg_in = *(++argv);
1522                         }
1523 # endif
1524                 else if (strcmp(*argv,"-alpn") == 0)
1525                         {
1526                         if (--argc < 1) goto bad;
1527                         alpn_in = *(++argv);
1528                         }
1529 #endif
1530 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1531                 else if (strcmp(*argv,"-jpake") == 0)
1532                         {
1533                         if (--argc < 1) goto bad;
1534                         jpake_secret = *(++argv);
1535                         }
1536 #endif
1537                 else if (strcmp(*argv,"-use_srtp") == 0)
1538                         {
1539                         if (--argc < 1) goto bad;
1540                         srtp_profiles = *(++argv);
1541                         }
1542                 else if (strcmp(*argv,"-keymatexport") == 0)
1543                         {
1544                         if (--argc < 1) goto bad;
1545                         keymatexportlabel= *(++argv);
1546                         }
1547                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1548                         {
1549                         if (--argc < 1) goto bad;
1550                         keymatexportlen=atoi(*(++argv));
1551                         if (keymatexportlen == 0) goto bad;
1552                         }
1553                 else
1554                         {
1555                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1556                         badop=1;
1557                         break;
1558                         }
1559                 argc--;
1560                 argv++;
1561                 }
1562         if (badop)
1563                 {
1564 bad:
1565                 sv_usage();
1566                 goto end;
1567                 }
1568
1569 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1570         if (jpake_secret)
1571                 {
1572                 if (psk_key)
1573                         {
1574                         BIO_printf(bio_err,
1575                                    "Can't use JPAKE and PSK together\n");
1576                         goto end;
1577                         }
1578                 psk_identity = "JPAKE";
1579                 }
1580 #endif
1581
1582         SSL_load_error_strings();
1583         OpenSSL_add_ssl_algorithms();
1584
1585 #ifndef OPENSSL_NO_ENGINE
1586         e = setup_engine(bio_err, engine_id, 1);
1587 #endif
1588
1589         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1590                 {
1591                 BIO_printf(bio_err, "Error getting password\n");
1592                 goto end;
1593                 }
1594
1595
1596         if (s_key_file == NULL)
1597                 s_key_file = s_cert_file;
1598 #ifndef OPENSSL_NO_TLSEXT
1599         if (s_key_file2 == NULL)
1600                 s_key_file2 = s_cert_file2;
1601 #endif
1602
1603         if (!load_excert(&exc, bio_err))
1604                 goto end;
1605
1606         if (nocert == 0)
1607                 {
1608                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1609                        "server certificate private key file");
1610                 if (!s_key)
1611                         {
1612                         ERR_print_errors(bio_err);
1613                         goto end;
1614                         }
1615
1616                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1617                         NULL, e, "server certificate file");
1618
1619                 if (!s_cert)
1620                         {
1621                         ERR_print_errors(bio_err);
1622                         goto end;
1623                         }
1624                 if (s_chain_file)
1625                         {
1626                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1627                                         NULL, e, "server certificate chain");
1628                         if (!s_chain)
1629                                 goto end;
1630                         }
1631
1632 #ifndef OPENSSL_NO_TLSEXT
1633                 if (tlsextcbp.servername) 
1634                         {
1635                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1636                                 "second server certificate private key file");
1637                         if (!s_key2)
1638                                 {
1639                                 ERR_print_errors(bio_err);
1640                                 goto end;
1641                                 }
1642                         
1643                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1644                                 NULL, e, "second server certificate file");
1645                         
1646                         if (!s_cert2)
1647                                 {
1648                                 ERR_print_errors(bio_err);
1649                                 goto end;
1650                                 }
1651                         }
1652 #endif /* OPENSSL_NO_TLSEXT */
1653                 }
1654
1655 #if !defined(OPENSSL_NO_TLSEXT)
1656 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1657         if (next_proto_neg_in)
1658                 {
1659                 unsigned short len;
1660                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1661                 if (next_proto.data == NULL)
1662                         goto end;
1663                 next_proto.len = len;
1664                 }
1665         else
1666                 {
1667                 next_proto.data = NULL;
1668                 }
1669 # endif
1670         alpn_ctx.data = NULL;
1671         if (alpn_in)
1672                 {
1673                 unsigned short len;
1674                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1675                 if (alpn_ctx.data == NULL)
1676                         goto end;
1677                 alpn_ctx.len = len;
1678                 }
1679 #endif
1680
1681         if (crl_file)
1682                 {
1683                 X509_CRL *crl;
1684                 crl = load_crl(crl_file, crl_format);
1685                 if (!crl)
1686                         {
1687                         BIO_puts(bio_err, "Error loading CRL\n");
1688                         ERR_print_errors(bio_err);
1689                         goto end;
1690                         }
1691                 crls = sk_X509_CRL_new_null();
1692                 if (!crls || !sk_X509_CRL_push(crls, crl))
1693                         {
1694                         BIO_puts(bio_err, "Error adding CRL\n");
1695                         ERR_print_errors(bio_err);
1696                         X509_CRL_free(crl);
1697                         goto end;
1698                         }
1699                 }
1700
1701
1702         if (s_dcert_file)
1703                 {
1704
1705                 if (s_dkey_file == NULL)
1706                         s_dkey_file = s_dcert_file;
1707
1708                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1709                                 0, dpass, e,
1710                                "second certificate private key file");
1711                 if (!s_dkey)
1712                         {
1713                         ERR_print_errors(bio_err);
1714                         goto end;
1715                         }
1716
1717                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1718                                 NULL, e, "second server certificate file");
1719
1720                 if (!s_dcert)
1721                         {
1722                         ERR_print_errors(bio_err);
1723                         goto end;
1724                         }
1725                 if (s_dchain_file)
1726                         {
1727                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1728                                 NULL, e, "second server certificate chain");
1729                         if (!s_dchain)
1730                                 goto end;
1731                         }
1732
1733                 }
1734
1735         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1736                 && !RAND_status())
1737                 {
1738                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1739                 }
1740         if (inrand != NULL)
1741                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1742                         app_RAND_load_files(inrand));
1743
1744         if (bio_s_out == NULL)
1745                 {
1746                 if (s_quiet && !s_debug)
1747                         {
1748                         bio_s_out=BIO_new(BIO_s_null());
1749                         if (s_msg && !bio_s_msg)
1750                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1751                         }
1752                 else
1753                         {
1754                         if (bio_s_out == NULL)
1755                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1756                         }
1757                 }
1758
1759 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1760         if (nocert)
1761 #endif
1762                 {
1763                 s_cert_file=NULL;
1764                 s_key_file=NULL;
1765                 s_dcert_file=NULL;
1766                 s_dkey_file=NULL;
1767 #ifndef OPENSSL_NO_TLSEXT
1768                 s_cert_file2=NULL;
1769                 s_key_file2=NULL;
1770 #endif
1771                 }
1772
1773         ctx=SSL_CTX_new(meth);
1774         if (ctx == NULL)
1775                 {
1776                 ERR_print_errors(bio_err);
1777                 goto end;
1778                 }
1779         if (session_id_prefix)
1780                 {
1781                 if(strlen(session_id_prefix) >= 32)
1782                         BIO_printf(bio_err,
1783 "warning: id_prefix is too long, only one new session will be possible\n");
1784                 else if(strlen(session_id_prefix) >= 16)
1785                         BIO_printf(bio_err,
1786 "warning: id_prefix is too long if you use SSLv2\n");
1787                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1788                         {
1789                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1790                         ERR_print_errors(bio_err);
1791                         goto end;
1792                         }
1793                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1794                 }
1795         SSL_CTX_set_quiet_shutdown(ctx,1);
1796         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1797         if (exc) ssl_ctx_set_excert(ctx, exc);
1798         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1799          * Setting read ahead solves this problem.
1800          */
1801         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1802
1803         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1804         if (no_cache)
1805                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1806         else if (ext_cache)
1807                 init_session_cache_ctx(ctx);
1808         else
1809                 SSL_CTX_sess_set_cache_size(ctx,128);
1810
1811         if (srtp_profiles != NULL)
1812                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1813
1814 #if 0
1815         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1816 #endif
1817
1818 #if 0
1819         if (s_cert_file == NULL)
1820                 {
1821                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1822                 goto end;
1823                 }
1824 #endif
1825
1826         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1827                 (!SSL_CTX_set_default_verify_paths(ctx)))
1828                 {
1829                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1830                 ERR_print_errors(bio_err);
1831                 /* goto end; */
1832                 }
1833         if (vpm)
1834                 SSL_CTX_set1_param(ctx, vpm);
1835
1836         ssl_ctx_add_crls(ctx, crls, 0);
1837
1838         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1839                 goto end;
1840
1841         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1842                                                 crls, crl_download))
1843                 {
1844                 BIO_printf(bio_err, "Error loading store locations\n");
1845                 ERR_print_errors(bio_err);
1846                 goto end;
1847                 }
1848
1849 #ifndef OPENSSL_NO_TLSEXT
1850         if (s_cert2)
1851                 {
1852                 ctx2=SSL_CTX_new(meth);
1853                 if (ctx2 == NULL)
1854                         {
1855                         ERR_print_errors(bio_err);
1856                         goto end;
1857                         }
1858                 }
1859         
1860         if (ctx2)
1861                 {
1862                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1863
1864                 if (session_id_prefix)
1865                         {
1866                         if(strlen(session_id_prefix) >= 32)
1867                                 BIO_printf(bio_err,
1868                                         "warning: id_prefix is too long, only one new session will be possible\n");
1869                         else if(strlen(session_id_prefix) >= 16)
1870                                 BIO_printf(bio_err,
1871                                         "warning: id_prefix is too long if you use SSLv2\n");
1872                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1873                                 {
1874                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1875                                 ERR_print_errors(bio_err);
1876                                 goto end;
1877                                 }
1878                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1879                         }
1880                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1881                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1882                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1883                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1884                  * Setting read ahead solves this problem.
1885                  */
1886                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1887
1888                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1889
1890                 if (no_cache)
1891                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1892                 else if (ext_cache)
1893                         init_session_cache_ctx(ctx2);
1894                 else
1895                         SSL_CTX_sess_set_cache_size(ctx2,128);
1896
1897                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1898                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1899                         {
1900                         ERR_print_errors(bio_err);
1901                         }
1902                 if (vpm)
1903                         SSL_CTX_set1_param(ctx2, vpm);
1904
1905                 ssl_ctx_add_crls(ctx2, crls, 0);
1906
1907                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1908                         goto end;
1909
1910                 }
1911
1912 # ifndef OPENSSL_NO_NEXTPROTONEG
1913         if (next_proto.data)
1914                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1915 # endif
1916         if (alpn_ctx.data)
1917                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1918 #endif 
1919
1920 #ifndef OPENSSL_NO_DH
1921         if (!no_dhe)
1922                 {
1923                 DH *dh=NULL;
1924
1925                 if (dhfile)
1926                         dh = load_dh_param(dhfile);
1927                 else if (s_cert_file)
1928                         dh = load_dh_param(s_cert_file);
1929
1930                 if (dh != NULL)
1931                         {
1932                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1933                         }
1934                 else
1935                         {
1936                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1937                         dh=get_dh512();
1938                         }
1939                 (void)BIO_flush(bio_s_out);
1940
1941                 SSL_CTX_set_tmp_dh(ctx,dh);
1942 #ifndef OPENSSL_NO_TLSEXT
1943                 if (ctx2)
1944                         {
1945                         if (!dhfile)
1946                                 { 
1947                                 DH *dh2=load_dh_param(s_cert_file2);
1948                                 if (dh2 != NULL)
1949                                         {
1950                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1951                                         (void)BIO_flush(bio_s_out);
1952
1953                                         DH_free(dh);
1954                                         dh = dh2;
1955                                         }
1956                                 }
1957                         SSL_CTX_set_tmp_dh(ctx2,dh);
1958                         }
1959 #endif
1960                 DH_free(dh);
1961                 }
1962 #endif
1963
1964     if (c_no_resumption_on_reneg)
1965         {
1966         SSL_CTX_set_options(ctx, SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
1967         }
1968         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1969                 goto end;
1970 #ifndef OPENSSL_NO_TLSEXT
1971         if (s_serverinfo_file != NULL
1972             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1973                 {
1974                 ERR_print_errors(bio_err);
1975                 goto end;
1976                 }
1977         if (c_auth)
1978                 {
1979                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1980                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1981                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1982                 }
1983 #endif
1984 #ifndef OPENSSL_NO_TLSEXT
1985         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1986                 goto end; 
1987 #endif
1988         if (s_dcert != NULL)
1989                 {
1990                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1991                         goto end;
1992                 }
1993
1994 #ifndef OPENSSL_NO_RSA
1995 #if 1
1996         if (!no_tmp_rsa)
1997                 {
1998                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1999 #ifndef OPENSSL_NO_TLSEXT
2000                 if (ctx2) 
2001                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
2002 #endif          
2003                 }
2004 #else
2005         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
2006                 {
2007                 RSA *rsa;
2008
2009                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2010                 BIO_flush(bio_s_out);
2011
2012                 rsa=RSA_generate_key(512,RSA_F4,NULL);
2013
2014                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2015                         {
2016                         ERR_print_errors(bio_err);
2017                         goto end;
2018                         }
2019 #ifndef OPENSSL_NO_TLSEXT
2020                         if (ctx2)
2021                                 {
2022                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2023                                         {
2024                                         ERR_print_errors(bio_err);
2025                                         goto end;
2026                                         }
2027                                 }
2028 #endif
2029                 RSA_free(rsa);
2030                 BIO_printf(bio_s_out,"\n");
2031                 }
2032 #endif
2033 #endif
2034
2035 #ifndef OPENSSL_NO_PSK
2036 #ifdef OPENSSL_NO_JPAKE
2037         if (psk_key != NULL)
2038 #else
2039         if (psk_key != NULL || jpake_secret)
2040 #endif
2041                 {
2042                 if (s_debug)
2043                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2044                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2045                 }
2046
2047         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2048                 {
2049                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2050                 ERR_print_errors(bio_err);
2051                 goto end;
2052                 }
2053 #endif
2054
2055         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2056         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2057                 sizeof s_server_session_id_context);
2058
2059         /* Set DTLS cookie generation and verification callbacks */
2060         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2061         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2062
2063 #ifndef OPENSSL_NO_TLSEXT
2064         if (ctx2)
2065                 {
2066                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2067                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2068                         sizeof s_server_session_id_context);
2069
2070                 tlsextcbp.biodebug = bio_s_out;
2071                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2072                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2073                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2074                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2075                 }
2076 #endif
2077
2078 #ifndef OPENSSL_NO_SRP
2079         if (srp_verifier_file != NULL)
2080                 {
2081                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2082                 srp_callback_parm.user = NULL;
2083                 srp_callback_parm.login = NULL;
2084                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2085                         {
2086                         BIO_printf(bio_err,
2087                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2088                                    srp_verifier_file, ret);
2089                                 goto end;
2090                         }
2091                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2092                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2093                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2094                 }
2095         else
2096 #endif
2097         if (CAfile != NULL)
2098                 {
2099                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2100 #ifndef OPENSSL_NO_TLSEXT
2101                 if (ctx2) 
2102                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2103 #endif
2104                 }
2105
2106         BIO_printf(bio_s_out,"ACCEPT\n");
2107         (void)BIO_flush(bio_s_out);
2108         if (rev)
2109                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2110         else if (www)
2111                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2112         else
2113                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2114         print_stats(bio_s_out,ctx);
2115         ret=0;
2116 end:
2117         if (ctx != NULL) SSL_CTX_free(ctx);
2118         if (s_cert)
2119                 X509_free(s_cert);
2120         if (crls)
2121                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2122         if (s_dcert)
2123                 X509_free(s_dcert);
2124         if (s_key)
2125                 EVP_PKEY_free(s_key);
2126         if (s_dkey)
2127                 EVP_PKEY_free(s_dkey);
2128         if (s_chain)
2129                 sk_X509_pop_free(s_chain, X509_free);
2130         if (s_dchain)
2131                 sk_X509_pop_free(s_dchain, X509_free);
2132         if (pass)
2133                 OPENSSL_free(pass);
2134         if (dpass)
2135                 OPENSSL_free(dpass);
2136         if (vpm)
2137                 X509_VERIFY_PARAM_free(vpm);
2138         free_sessions();
2139 #ifndef OPENSSL_NO_TLSEXT
2140         if (tlscstatp.host)
2141                 OPENSSL_free(tlscstatp.host);
2142         if (tlscstatp.port)
2143                 OPENSSL_free(tlscstatp.port);
2144         if (tlscstatp.path)
2145                 OPENSSL_free(tlscstatp.path);
2146         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2147         if (s_cert2)
2148                 X509_free(s_cert2);
2149         if (s_key2)
2150                 EVP_PKEY_free(s_key2);
2151         if (serverinfo_in != NULL)
2152                 BIO_free(serverinfo_in);
2153 # ifndef OPENSSL_NO_NEXTPROTONEG
2154         if (next_proto.data)
2155                 OPENSSL_free(next_proto.data);
2156 # endif
2157         if (alpn_ctx.data)
2158                 OPENSSL_free(alpn_ctx.data);
2159 #endif
2160         ssl_excert_free(exc);
2161         if (ssl_args)
2162                 sk_OPENSSL_STRING_free(ssl_args);
2163         if (cctx)
2164                 SSL_CONF_CTX_free(cctx);
2165 #ifndef OPENSSL_NO_JPAKE
2166         if (jpake_secret && psk_key)
2167                 OPENSSL_free(psk_key);
2168 #endif
2169         if (bio_s_out != NULL)
2170                 {
2171                 BIO_free(bio_s_out);
2172                 bio_s_out=NULL;
2173                 }
2174         if (bio_s_msg != NULL)
2175                 {
2176                 BIO_free(bio_s_msg);
2177                 bio_s_msg = NULL;
2178                 }
2179         apps_shutdown();
2180         OPENSSL_EXIT(ret);
2181         }
2182
2183 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2184         {
2185         BIO_printf(bio,"%4ld items in the session cache\n",
2186                 SSL_CTX_sess_number(ssl_ctx));
2187         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2188                 SSL_CTX_sess_connect(ssl_ctx));
2189         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2190                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2191         BIO_printf(bio,"%4ld client connects that finished\n",
2192                 SSL_CTX_sess_connect_good(ssl_ctx));
2193         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2194                 SSL_CTX_sess_accept(ssl_ctx));
2195         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2196                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2197         BIO_printf(bio,"%4ld server accepts that finished\n",
2198                 SSL_CTX_sess_accept_good(ssl_ctx));
2199         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2200         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2201         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2202         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2203         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2204                 SSL_CTX_sess_cache_full(ssl_ctx),
2205                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2206         }
2207
2208 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2209         {
2210         char *buf=NULL;
2211         fd_set readfds;
2212         int ret=1,width;
2213         int k,i;
2214         unsigned long l;
2215         SSL *con=NULL;
2216         BIO *sbio;
2217 #ifndef OPENSSL_NO_KRB5
2218         KSSL_CTX *kctx;
2219 #endif
2220         struct timeval timeout;
2221 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2222         struct timeval tv;
2223 #else
2224         struct timeval *timeoutp;
2225 #endif
2226
2227         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2228                 {
2229                 BIO_printf(bio_err,"out of memory\n");
2230                 goto err;
2231                 }
2232 #ifdef FIONBIO  
2233         if (s_nbio)
2234                 {
2235                 unsigned long sl=1;
2236
2237                 if (!s_quiet)
2238                         BIO_printf(bio_err,"turning on non blocking io\n");
2239                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2240                         ERR_print_errors(bio_err);
2241                 }
2242 #endif
2243
2244         if (con == NULL) {
2245                 con=SSL_new(ctx);
2246 #ifndef OPENSSL_NO_TLSEXT
2247         if (s_tlsextdebug)
2248                 {
2249                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2250                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2251                 }
2252         if (s_tlsextstatus)
2253                 {
2254                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2255                 tlscstatp.err = bio_err;
2256                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2257                 }
2258 #endif
2259 #ifndef OPENSSL_NO_KRB5
2260                 if ((kctx = kssl_ctx_new()) != NULL)
2261                         {
2262                         SSL_set0_kssl_ctx(con, kctx);
2263                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2264                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2265                         }
2266 #endif  /* OPENSSL_NO_KRB5 */
2267                 if(context)
2268                       SSL_set_session_id_context(con, context,
2269                                                  strlen((char *)context));
2270         }
2271         SSL_clear(con);
2272 #if 0
2273 #ifdef TLSEXT_TYPE_opaque_prf_input
2274         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2275 #endif
2276 #endif
2277
2278         if (stype == SOCK_DGRAM)
2279                 {
2280
2281                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2282
2283                 if (enable_timeouts)
2284                         {
2285                         timeout.tv_sec = 0;
2286                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2287                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2288                         
2289                         timeout.tv_sec = 0;
2290                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2291                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2292                         }
2293
2294                 if (socket_mtu > 28)
2295                         {
2296                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2297                         SSL_set_mtu(con, socket_mtu - 28);
2298                         }
2299                 else
2300                         /* want to do MTU discovery */
2301                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2302
2303         /* turn on cookie exchange */
2304         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2305                 }
2306         else
2307                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2308
2309         if (s_nbio_test)
2310                 {
2311                 BIO *test;
2312
2313                 test=BIO_new(BIO_f_nbio_test());
2314                 sbio=BIO_push(test,sbio);
2315                 }
2316 #ifndef OPENSSL_NO_JPAKE
2317         if(jpake_secret)
2318                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2319 #endif
2320
2321         SSL_set_bio(con,sbio,sbio);
2322         SSL_set_accept_state(con);
2323         /* SSL_set_fd(con,s); */
2324
2325         if (s_debug)
2326                 {
2327                 SSL_set_debug(con, 1);
2328                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2329                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2330                 }
2331         if (s_msg)
2332                 {
2333 #ifndef OPENSSL_NO_SSL_TRACE
2334                 if (s_msg == 2)
2335                         SSL_set_msg_callback(con, SSL_trace);
2336                 else
2337 #endif
2338                         SSL_set_msg_callback(con, msg_cb);
2339                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2340                 }
2341 #ifndef OPENSSL_NO_TLSEXT
2342         if (s_tlsextdebug)
2343                 {
2344                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2345                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2346                 }
2347 #endif
2348
2349         width=s+1;
2350         for (;;)
2351                 {
2352                 int read_from_terminal;
2353                 int read_from_sslcon;
2354
2355                 read_from_terminal = 0;
2356                 read_from_sslcon = SSL_pending(con);
2357
2358                 if (!read_from_sslcon)
2359                         {
2360                         FD_ZERO(&readfds);
2361 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2362                         openssl_fdset(fileno(stdin),&readfds);
2363 #endif
2364                         openssl_fdset(s,&readfds);
2365                         /* Note: under VMS with SOCKETSHR the second parameter is
2366                          * currently of type (int *) whereas under other systems
2367                          * it is (void *) if you don't have a cast it will choke
2368                          * the compiler: if you do have a cast then you can either
2369                          * go for (int *) or (void *).
2370                          */
2371 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2372                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2373                          * on sockets. As a workaround we timeout the select every
2374                          * second and check for any keypress. In a proper Windows
2375                          * application we wouldn't do this because it is inefficient.
2376                          */
2377                         tv.tv_sec = 1;
2378                         tv.tv_usec = 0;
2379                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2380                         if((i < 0) || (!i && !_kbhit() ) )continue;
2381                         if(_kbhit())
2382                                 read_from_terminal = 1;
2383 #elif defined(OPENSSL_SYS_BEOS_R5)
2384                         /* Under BeOS-R5 the situation is similar to DOS */
2385                         tv.tv_sec = 1;
2386                         tv.tv_usec = 0;
2387                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2388                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2389                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2390                                 continue;
2391                         if (read(fileno(stdin), buf, 0) >= 0)
2392                                 read_from_terminal = 1;
2393                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2394 #else
2395                         if ((SSL_version(con) == DTLS1_VERSION) &&
2396                                 DTLSv1_get_timeout(con, &timeout))
2397                                 timeoutp = &timeout;
2398                         else
2399                                 timeoutp = NULL;
2400
2401                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2402
2403                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2404                                 {
2405                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2406                                 }
2407
2408                         if (i <= 0) continue;
2409                         if (FD_ISSET(fileno(stdin),&readfds))
2410                                 read_from_terminal = 1;
2411 #endif
2412                         if (FD_ISSET(s,&readfds))
2413                                 read_from_sslcon = 1;
2414                         }
2415                 if (read_from_terminal)
2416                         {
2417                         if (s_crlf)
2418                                 {
2419                                 int j, lf_num;
2420
2421                                 i=raw_read_stdin(buf, bufsize/2);
2422                                 lf_num = 0;
2423                                 /* both loops are skipped when i <= 0 */
2424                                 for (j = 0; j < i; j++)
2425                                         if (buf[j] == '\n')
2426                                                 lf_num++;
2427                                 for (j = i-1; j >= 0; j--)
2428                                         {
2429                                         buf[j+lf_num] = buf[j];
2430                                         if (buf[j] == '\n')
2431                                                 {
2432                                                 lf_num--;
2433                                                 i++;
2434                                                 buf[j+lf_num] = '\r';
2435                                                 }
2436                                         }
2437                                 assert(lf_num == 0);
2438                                 }
2439                         else
2440                                 i=raw_read_stdin(buf,bufsize);
2441                         if (!s_quiet && !s_brief)
2442                                 {
2443                                 if ((i <= 0) || (buf[0] == 'Q'))
2444                                         {
2445                                         BIO_printf(bio_s_out,"DONE\n");
2446                                         SHUTDOWN(s);
2447                                         close_accept_socket();
2448                                         ret= -11;
2449                                         goto err;
2450                                         }
2451                                 if ((i <= 0) || (buf[0] == 'q'))
2452                                         {
2453                                         BIO_printf(bio_s_out,"DONE\n");
2454                                         if (SSL_version(con) != DTLS1_VERSION)
2455                         SHUTDOWN(s);
2456         /*                              close_accept_socket();
2457                                         ret= -11;*/
2458                                         goto err;
2459                                         }
2460
2461 #ifndef OPENSSL_NO_HEARTBEATS
2462                                 if ((buf[0] == 'B') &&
2463                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2464                                         {
2465                                         BIO_printf(bio_err,"HEARTBEATING\n");
2466                                         SSL_heartbeat(con);
2467                                         i=0;
2468                                         continue;
2469                                         }
2470 #endif
2471                                 if ((buf[0] == 'r') && 
2472                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2473                                         {
2474                                         SSL_renegotiate(con);
2475                                         i=SSL_do_handshake(con);
2476                                         printf("SSL_do_handshake -> %d\n",i);
2477                                         i=0; /*13; */
2478                                         continue;
2479                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2480                                         }
2481                                 if ((buf[0] == 'R') &&
2482                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2483                                         {
2484                                         SSL_set_verify(con,
2485                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2486                                         SSL_renegotiate(con);
2487                                         i=SSL_do_handshake(con);
2488                                         printf("SSL_do_handshake -> %d\n",i);
2489                                         i=0; /* 13; */
2490                                         continue;
2491                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2492                                         }
2493                                 if (buf[0] == 'P')
2494                                         {
2495                                         static const char *str="Lets print some clear text\n";
2496                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2497                                         }
2498                                 if (buf[0] == 'S')
2499                                         {
2500                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2501                                         }
2502                                 }
2503 #ifdef CHARSET_EBCDIC
2504                         ebcdic2ascii(buf,buf,i);
2505 #endif
2506                         l=k=0;
2507                         for (;;)
2508                                 {
2509                                 /* should do a select for the write */
2510 #ifdef RENEG
2511 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2512 #endif
2513                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2514 #ifndef OPENSSL_NO_SRP
2515                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2516                                         {
2517                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2518                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2519                                         if (srp_callback_parm.user) 
2520                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2521                                         else 
2522                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2523                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2524                                         }
2525 #endif
2526                                 switch (SSL_get_error(con,k))
2527                                         {
2528                                 case SSL_ERROR_NONE:
2529                                         break;
2530                                 case SSL_ERROR_WANT_WRITE:
2531                                 case SSL_ERROR_WANT_READ:
2532                                 case SSL_ERROR_WANT_X509_LOOKUP:
2533                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2534                                         break;
2535                                 case SSL_ERROR_SYSCALL:
2536                                 case SSL_ERROR_SSL:
2537                                         BIO_printf(bio_s_out,"ERROR\n");
2538                                         ERR_print_errors(bio_err);
2539                                         ret=1;
2540                                         goto err;
2541                                         /* break; */
2542                                 case SSL_ERROR_ZERO_RETURN:
2543                                         BIO_printf(bio_s_out,"DONE\n");
2544                                         ret=1;
2545                                         goto err;
2546                                         }
2547                                 l+=k;
2548                                 i-=k;
2549                                 if (i <= 0) break;
2550                                 }
2551                         }
2552                 if (read_from_sslcon)
2553                         {
2554                         if (!SSL_is_init_finished(con))
2555                                 {
2556                                 i=init_ssl_connection(con);
2557                                 
2558                                 if (i < 0)
2559                                         {
2560                                         ret=0;
2561                                         goto err;
2562                                         }
2563                                 else if (i == 0)
2564                                         {
2565                                         ret=1;
2566                                         goto err;
2567                                         }
2568                                 }
2569                         else
2570                                 {
2571 again:  
2572                                 i=SSL_read(con,(char *)buf,bufsize);
2573 #ifndef OPENSSL_NO_SRP
2574                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2575                                         {
2576                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2577                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2578                                         if (srp_callback_parm.user) 
2579                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2580                                         else 
2581                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2582                                         i=SSL_read(con,(char *)buf,bufsize);
2583                                         }
2584 #endif
2585                                 switch (SSL_get_error(con,i))
2586                                         {
2587                                 case SSL_ERROR_NONE:
2588 #ifdef CHARSET_EBCDIC
2589                                         ascii2ebcdic(buf,buf,i);
2590 #endif
2591                                         raw_write_stdout(buf,
2592                                                 (unsigned int)i);
2593                                         if (SSL_pending(con)) goto again;
2594                                         break;
2595                                 case SSL_ERROR_WANT_WRITE:
2596                                 case SSL_ERROR_WANT_READ:
2597                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2598                                         break;
2599                                 case SSL_ERROR_SYSCALL:
2600                                 case SSL_ERROR_SSL:
2601                                         BIO_printf(bio_s_out,"ERROR\n");
2602                                         ERR_print_errors(bio_err);
2603                                         ret=1;
2604                                         goto err;
2605                                 case SSL_ERROR_ZERO_RETURN:
2606                                         BIO_printf(bio_s_out,"DONE\n");
2607                                         ret=1;
2608                                         goto err;
2609                                         }
2610                                 }
2611                         }
2612                 }
2613 err:
2614         if (con != NULL)
2615                 {
2616                 BIO_printf(bio_s_out,"shutting down SSL\n");
2617 #if 1
2618                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2619 #else
2620                 SSL_shutdown(con);
2621 #endif
2622                 SSL_free(con);
2623                 }
2624         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2625         if (buf != NULL)
2626                 {
2627                 OPENSSL_cleanse(buf,bufsize);
2628                 OPENSSL_free(buf);
2629                 }
2630         if (ret >= 0)
2631                 BIO_printf(bio_s_out,"ACCEPT\n");
2632         return(ret);
2633         }
2634
2635 static void close_accept_socket(void)
2636         {
2637         BIO_printf(bio_err,"shutdown accept socket\n");
2638         if (accept_socket >= 0)
2639                 {
2640                 SHUTDOWN2(accept_socket);
2641                 }
2642         }
2643
2644 static int init_ssl_connection(SSL *con)
2645         {
2646         int i;
2647         const char *str;
2648         X509 *peer;
2649         long verify_error;
2650         MS_STATIC char buf[BUFSIZ];
2651 #ifndef OPENSSL_NO_KRB5
2652         char *client_princ;
2653 #endif
2654 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2655         const unsigned char *next_proto_neg;
2656         unsigned next_proto_neg_len;
2657 #endif
2658         unsigned char *exportedkeymat;
2659
2660
2661         i=SSL_accept(con);
2662 #ifdef CERT_CB_TEST_RETRY
2663         {
2664         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2665                 {
2666                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2667                 i=SSL_accept(con);
2668                 }
2669         }
2670 #endif
2671 #ifndef OPENSSL_NO_SRP
2672         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2673                 {
2674                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2675                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2676                         if (srp_callback_parm.user) 
2677                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2678                         else 
2679                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2680                         i=SSL_accept(con);
2681                 }
2682 #endif
2683         /*handshake is complete - free the generated supp data allocated in the callback */
2684         if (generated_supp_data)
2685                 {
2686         OPENSSL_free(generated_supp_data);
2687                 generated_supp_data = NULL;
2688                 }
2689
2690         if (i <= 0)
2691                 {
2692                 if (BIO_sock_should_retry(i))
2693                         {
2694                         BIO_printf(bio_s_out,"DELAY\n");
2695                         return(1);
2696                         }
2697
2698                 BIO_printf(bio_err,"ERROR\n");
2699                 verify_error=SSL_get_verify_result(con);
2700                 if (verify_error != X509_V_OK)
2701                         {
2702                         BIO_printf(bio_err,"verify error:%s\n",
2703                                 X509_verify_cert_error_string(verify_error));
2704                         }
2705                 /* Always print any error messages */
2706                 ERR_print_errors(bio_err);
2707                 return(0);
2708                 }
2709
2710         if (s_brief)
2711                 print_ssl_summary(bio_err, con);
2712
2713         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2714
2715         peer=SSL_get_peer_certificate(con);
2716         if (peer != NULL)
2717                 {
2718                 BIO_printf(bio_s_out,"Client certificate\n");
2719                 PEM_write_bio_X509(bio_s_out,peer);
2720                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2721                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2722                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2723                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2724                 X509_free(peer);
2725                 }
2726
2727         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2728                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2729         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2730         ssl_print_sigalgs(bio_s_out, con);
2731 #ifndef OPENSSL_NO_EC
2732         ssl_print_point_formats(bio_s_out, con);
2733         ssl_print_curves(bio_s_out, con, 0);
2734 #endif
2735         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2736
2737 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2738         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2739         if (next_proto_neg)
2740                 {
2741                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2742                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2743                 BIO_printf(bio_s_out, "\n");
2744                 }
2745 #endif
2746         {
2747         SRTP_PROTECTION_PROFILE *srtp_profile
2748           = SSL_get_selected_srtp_profile(con);
2749
2750         if(srtp_profile)
2751                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2752                            srtp_profile->name);
2753         }
2754         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2755         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2756                 TLS1_FLAGS_TLS_PADDING_BUG)
2757                 BIO_printf(bio_s_out,
2758                            "Peer has incorrect TLSv1 block padding\n");
2759 #ifndef OPENSSL_NO_KRB5
2760         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2761         if (client_princ != NULL)
2762                 {
2763                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2764                                                                 client_princ);
2765                 }
2766 #endif /* OPENSSL_NO_KRB5 */
2767         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2768                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2769         if (keymatexportlabel != NULL)
2770                 {
2771                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2772                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2773                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2774                            keymatexportlen);
2775                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2776                 if (exportedkeymat != NULL)
2777                         {
2778                         if (!SSL_export_keying_material(con, exportedkeymat,
2779                                                         keymatexportlen,
2780                                                         keymatexportlabel,
2781                                                         strlen(keymatexportlabel),
2782                                                         NULL, 0, 0))
2783                                 {
2784                                 BIO_printf(bio_s_out, "    Error\n");
2785                                 }
2786                         else
2787                                 {
2788                                 BIO_printf(bio_s_out, "    Keying material: ");
2789                                 for (i=0; i<keymatexportlen; i++)
2790                                         BIO_printf(bio_s_out, "%02X",
2791                                                    exportedkeymat[i]);
2792                                 BIO_printf(bio_s_out, "\n");
2793                                 }
2794                         OPENSSL_free(exportedkeymat);
2795                         }
2796                 }
2797
2798         return(1);
2799         }
2800
2801 #ifndef OPENSSL_NO_DH
2802 static DH *load_dh_param(const char *dhfile)
2803         {
2804         DH *ret=NULL;
2805         BIO *bio;
2806
2807         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2808                 goto err;
2809         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2810 err:
2811         if (bio != NULL) BIO_free(bio);
2812         return(ret);
2813         }
2814 #endif
2815 #ifndef OPENSSL_NO_KRB5
2816         char *client_princ;
2817 #endif
2818
2819 #if 0
2820 static int load_CA(SSL_CTX *ctx, char *file)
2821         {
2822         FILE *in;
2823         X509 *x=NULL;
2824
2825         if ((in=fopen(file,"r")) == NULL)
2826                 return(0);
2827
2828         for (;;)
2829                 {
2830                 if (PEM_read_X509(in,&x,NULL) == NULL)
2831                         break;
2832                 SSL_CTX_add_client_CA(ctx,x);
2833                 }
2834         if (x != NULL) X509_free(x);
2835         fclose(in);
2836         return(1);
2837         }
2838 #endif
2839
2840 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2841         {
2842         char *buf=NULL;
2843         int ret=1;
2844         int i,j,k,dot;
2845         SSL *con;
2846         const SSL_CIPHER *c;
2847         BIO *io,*ssl_bio,*sbio;
2848 #ifndef OPENSSL_NO_KRB5
2849         KSSL_CTX *kctx;
2850 #endif
2851
2852         buf=OPENSSL_malloc(bufsize);
2853         if (buf == NULL) return(0);
2854         io=BIO_new(BIO_f_buffer());
2855         ssl_bio=BIO_new(BIO_f_ssl());
2856         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2857
2858 #ifdef FIONBIO  
2859         if (s_nbio)
2860                 {
2861                 unsigned long sl=1;
2862
2863                 if (!s_quiet)
2864                         BIO_printf(bio_err,"turning on non blocking io\n");
2865                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2866                         ERR_print_errors(bio_err);
2867                 }
2868 #endif
2869
2870         /* lets make the output buffer a reasonable size */
2871         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2872
2873         if ((con=SSL_new(ctx)) == NULL) goto err;
2874 #ifndef OPENSSL_NO_TLSEXT
2875                 if (s_tlsextdebug)
2876                         {
2877                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2878                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2879                         }
2880 #endif
2881 #ifndef OPENSSL_NO_KRB5
2882         if ((kctx = kssl_ctx_new()) != NULL)
2883                 {
2884                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2885                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2886                 }
2887 #endif  /* OPENSSL_NO_KRB5 */
2888         if(context) SSL_set_session_id_context(con, context,
2889                                                strlen((char *)context));
2890
2891         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2892         if (s_nbio_test)
2893                 {
2894                 BIO *test;
2895
2896                 test=BIO_new(BIO_f_nbio_test());
2897                 sbio=BIO_push(test,sbio);
2898                 }
2899         SSL_set_bio(con,sbio,sbio);
2900         SSL_set_accept_state(con);
2901
2902         /* SSL_set_fd(con,s); */
2903         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2904         BIO_push(io,ssl_bio);
2905 #ifdef CHARSET_EBCDIC
2906         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2907 #endif
2908
2909         if (s_debug)
2910                 {
2911                 SSL_set_debug(con, 1);
2912                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2913                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2914                 }
2915         if (s_msg)
2916                 {
2917 #ifndef OPENSSL_NO_SSL_TRACE
2918                 if (s_msg == 2)
2919                         SSL_set_msg_callback(con, SSL_trace);
2920                 else
2921 #endif
2922                         SSL_set_msg_callback(con, msg_cb);
2923                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2924                 }
2925
2926         for (;;)
2927                 {
2928                 if (hack)
2929                         {
2930                         i=SSL_accept(con);
2931 #ifndef OPENSSL_NO_SRP
2932                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2933                 {
2934                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2935                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2936                         if (srp_callback_parm.user) 
2937                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2938                         else 
2939                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2940                         i=SSL_accept(con);
2941                 }
2942 #endif
2943                         switch (SSL_get_error(con,i))
2944                                 {
2945                         case SSL_ERROR_NONE:
2946                                 break;
2947                         case SSL_ERROR_WANT_WRITE:
2948                         case SSL_ERROR_WANT_READ:
2949                         case SSL_ERROR_WANT_X509_LOOKUP:
2950                                 continue;
2951                         case SSL_ERROR_SYSCALL:
2952                         case SSL_ERROR_SSL:
2953                         case SSL_ERROR_ZERO_RETURN:
2954                                 ret=1;
2955                                 goto err;
2956                                 /* break; */
2957                                 }
2958
2959                         SSL_renegotiate(con);
2960                         SSL_write(con,NULL,0);
2961                         }
2962
2963                 i=BIO_gets(io,buf,bufsize-1);
2964                 if (i < 0) /* error */
2965                         {
2966                         if (!BIO_should_retry(io))
2967                                 {
2968                                 if (!s_quiet)
2969                                         ERR_print_errors(bio_err);
2970                                 goto err;
2971                                 }
2972                         else
2973                                 {
2974                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2975 #if defined(OPENSSL_SYS_NETWARE)
2976             delay(1000);
2977 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2978                                 sleep(1);
2979 #endif
2980                                 continue;
2981                                 }
2982                         }
2983                 else if (i == 0) /* end of input */
2984                         {
2985                         ret=1;
2986                         goto end;
2987                         }
2988
2989                 /* else we have data */
2990                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2991                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2992                         {
2993                         char *p;
2994                         X509 *peer;
2995                         STACK_OF(SSL_CIPHER) *sk;
2996                         static const char *space="                          ";
2997
2998                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2999                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3000                         BIO_puts(io,"<pre>\n");
3001 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3002                         BIO_puts(io,"\n");
3003                         for (i=0; i<local_argc; i++)
3004                                 {
3005                                 BIO_puts(io,local_argv[i]);
3006                                 BIO_write(io," ",1);
3007                                 }
3008                         BIO_puts(io,"\n");
3009
3010                         BIO_printf(io,
3011                                 "Secure Renegotiation IS%s supported\n",
3012                                 SSL_get_secure_renegotiation_support(con) ?
3013                                                         "" : " NOT");
3014
3015                         /* The following is evil and should not really
3016                          * be done */
3017                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3018                         sk=SSL_get_ciphers(con);
3019                         j=sk_SSL_CIPHER_num(sk);
3020                         for (i=0; i<j; i++)
3021                                 {
3022                                 c=sk_SSL_CIPHER_value(sk,i);
3023                                 BIO_printf(io,"%-11s:%-25s",
3024                                         SSL_CIPHER_get_version(c),
3025                                         SSL_CIPHER_get_name(c));
3026                                 if ((((i+1)%2) == 0) && (i+1 != j))
3027                                         BIO_puts(io,"\n");
3028                                 }
3029                         BIO_puts(io,"\n");
3030                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3031                         if (p != NULL)
3032                                 {
3033                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3034                                 j=i=0;
3035                                 while (*p)
3036                                         {
3037                                         if (*p == ':')
3038                                                 {
3039                                                 BIO_write(io,space,26-j);
3040                                                 i++;
3041                                                 j=0;
3042                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3043                                                 }
3044                                         else
3045                                                 {
3046                                                 BIO_write(io,p,1);
3047                                                 j++;
3048                                                 }
3049                                         p++;
3050                                         }
3051                                 BIO_puts(io,"\n");
3052                                 }
3053                         ssl_print_sigalgs(io, con);
3054 #ifndef OPENSSL_NO_EC
3055                         ssl_print_curves(io, con, 0);
3056 #endif
3057                         BIO_printf(io,(SSL_cache_hit(con)
3058                                 ?"---\nReused, "
3059                                 :"---\nNew, "));
3060                         c=SSL_get_current_cipher(con);
3061                         BIO_printf(io,"%s, Cipher is %s\n",
3062                                 SSL_CIPHER_get_version(c),
3063                                 SSL_CIPHER_get_name(c));
3064                         SSL_SESSION_print(io,SSL_get_session(con));
3065                         BIO_printf(io,"---\n");
3066                         print_stats(io,SSL_get_SSL_CTX(con));
3067                         BIO_printf(io,"---\n");
3068                         peer=SSL_get_peer_certificate(con);
3069                         if (peer != NULL)
3070                                 {
3071                                 BIO_printf(io,"Client certificate\n");
3072                                 X509_print(io,peer);
3073                                 PEM_write_bio_X509(io,peer);
3074                                 }
3075                         else
3076                                 BIO_puts(io,"no client certificate available\n");
3077                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3078                         break;
3079                         }
3080                 else if ((www == 2 || www == 3)
3081                          && (strncmp("GET /",buf,5) == 0))
3082                         {
3083                         BIO *file;
3084                         char *p,*e;
3085                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3086
3087                         /* skip the '/' */
3088                         p= &(buf[5]);
3089
3090                         dot = 1;
3091                         for (e=p; *e != '\0'; e++)
3092                                 {
3093                                 if (e[0] == ' ')
3094                                         break;
3095
3096                                 switch (dot)
3097                                         {
3098                                 case 1:
3099                                         dot = (e[0] == '.') ? 2 : 0;
3100                                         break;
3101                                 case 2:
3102                                         dot = (e[0] == '.') ? 3 : 0;
3103                                         break;
3104                                 case 3:
3105                                         dot = (e[0] == '/') ? -1 : 0;
3106                                         break;
3107                                         }
3108                                 if (dot == 0)
3109                                         dot = (e[0] == '/') ? 1 : 0;
3110                                 }
3111                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3112
3113                         if (*e == '\0')
3114                                 {
3115                                 BIO_puts(io,text);
3116                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3117                                 break;
3118                                 }
3119                         *e='\0';
3120
3121                         if (dot)
3122                                 {
3123                                 BIO_puts(io,text);
3124                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3125                                 break;
3126                                 }
3127
3128                         if (*p == '/')
3129                                 {
3130                                 BIO_puts(io,text);
3131                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3132                                 break;
3133                                 }
3134
3135 #if 0
3136                         /* append if a directory lookup */
3137                         if (e[-1] == '/')
3138                                 strcat(p,"index.html");
3139 #endif
3140
3141                         /* if a directory, do the index thang */
3142                         if (app_isdir(p)>0)
3143                                 {
3144 #if 0 /* must check buffer size */
3145                                 strcat(p,"/index.html");
3146 #else
3147                                 BIO_puts(io,text);
3148                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3149                                 break;
3150 #endif
3151                                 }
3152
3153                         if ((file=BIO_new_file(p,"r")) == NULL)
3154                                 {
3155                                 BIO_puts(io,text);
3156                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3157                                 ERR_print_errors(io);
3158                                 break;
3159                                 }
3160
3161                         if (!s_quiet)
3162                                 BIO_printf(bio_err,"FILE:%s\n",p);
3163
3164                         if (www == 2)
3165                                 {
3166                                 i=strlen(p);
3167                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3168                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3169                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3170                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3171                                 else
3172                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3173                                 }
3174                         /* send the file */
3175                         for (;;)
3176                                 {
3177                                 i=BIO_read(file,buf,bufsize);
3178                                 if (i <= 0) break;
3179
3180 #ifdef RENEG
3181                                 total_bytes+=i;
3182                                 fprintf(stderr,"%d\n",i);
3183                                 if (total_bytes > 3*1024)
3184                                         {
3185                                         total_bytes=0;
3186                                         fprintf(stderr,"RENEGOTIATE\n");
3187                                         SSL_renegotiate(con);
3188                                         }
3189 #endif
3190
3191                                 for (j=0; j<i; )
3192                                         {
3193 #ifdef RENEG
3194 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3195 #endif
3196                                         k=BIO_write(io,&(buf[j]),i-j);
3197                                         if (k <= 0)
3198                                                 {
3199                                                 if (!BIO_should_retry(io))
3200                                                         goto write_error;
3201                                                 else
3202                                                         {
3203                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3204                                                         }
3205                                                 }
3206                                         else
3207                                                 {
3208                                                 j+=k;
3209                                                 }
3210                                         }
3211                                 }
3212 write_error:
3213                         BIO_free(file);
3214                         break;
3215                         }
3216                 }
3217
3218         for (;;)
3219                 {
3220                 i=(int)BIO_flush(io);
3221                 if (i <= 0)
3222                         {
3223                         if (!BIO_should_retry(io))
3224                                 break;
3225                         }
3226                 else
3227                         break;
3228                 }
3229 end:
3230 #if 1
3231         /* make sure we re-use sessions */
3232         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3233 #else
3234         /* This kills performance */
3235 /*      SSL_shutdown(con); A shutdown gets sent in the
3236  *      BIO_free_all(io) procession */
3237 #endif
3238
3239 err:
3240
3241         if (ret >= 0)
3242                 BIO_printf(bio_s_out,"ACCEPT\n");
3243
3244         if (buf != NULL) OPENSSL_free(buf);
3245         if (io != NULL) BIO_free_all(io);
3246 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3247         return(ret);
3248         }
3249
3250 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3251         {
3252         char *buf=NULL;
3253         int i;
3254         int ret=1;
3255         SSL *con;
3256         BIO *io,*ssl_bio,*sbio;
3257 #ifndef OPENSSL_NO_KRB5
3258         KSSL_CTX *kctx;
3259 #endif
3260
3261         buf=OPENSSL_malloc(bufsize);
3262         if (buf == NULL) return(0);
3263         io=BIO_new(BIO_f_buffer());
3264         ssl_bio=BIO_new(BIO_f_ssl());
3265         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3266
3267         /* lets make the output buffer a reasonable size */
3268         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3269
3270         if ((con=SSL_new(ctx)) == NULL) goto err;
3271 #ifndef OPENSSL_NO_TLSEXT
3272         if (s_tlsextdebug)
3273                 {
3274                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3275                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3276                 }
3277 #endif
3278 #ifndef OPENSSL_NO_KRB5
3279         if ((kctx = kssl_ctx_new()) != NULL)
3280                 {
3281                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3282                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3283                 }
3284 #endif  /* OPENSSL_NO_KRB5 */
3285         if(context) SSL_set_session_id_context(con, context,
3286                                                strlen((char *)context));
3287
3288         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3289         SSL_set_bio(con,sbio,sbio);
3290         SSL_set_accept_state(con);
3291
3292         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3293         BIO_push(io,ssl_bio);
3294 #ifdef CHARSET_EBCDIC
3295         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3296 #endif
3297
3298         if (s_debug)
3299                 {
3300                 SSL_set_debug(con, 1);
3301                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3302                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3303                 }
3304         if (s_msg)
3305                 {
3306 #ifndef OPENSSL_NO_SSL_TRACE
3307                 if (s_msg == 2)
3308                         SSL_set_msg_callback(con, SSL_trace);
3309                 else
3310 #endif
3311                         SSL_set_msg_callback(con, msg_cb);
3312                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3313                 }
3314
3315         for (;;)
3316                 {
3317                 i = BIO_do_handshake(io);
3318                 if (i > 0)
3319                         break;
3320                 if (!BIO_should_retry(io))
3321                         {
3322                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3323                         ERR_print_errors(bio_err);
3324                         goto end;
3325                         }
3326                 }
3327         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3328         print_ssl_summary(bio_err, con);
3329
3330         for (;;)
3331                 {
3332                 i=BIO_gets(io,buf,bufsize-1);
3333                 if (i < 0) /* error */
3334                         {
3335                         if (!BIO_should_retry(io))
3336                                 {
3337                                 if (!s_quiet)
3338                                         ERR_print_errors(bio_err);
3339                                 goto err;
3340                                 }
3341                         else
3342                                 {
3343                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3344 #if defined(OPENSSL_SYS_NETWARE)
3345             delay(1000);
3346 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3347                                 sleep(1);
3348 #endif
3349                                 continue;
3350                                 }
3351                         }
3352                 else if (i == 0) /* end of input */
3353                         {
3354                         ret=1;
3355                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3356                         goto end;
3357                         }
3358                 else
3359                         {
3360                         char *p = buf + i - 1;
3361                         while(i && (*p == '\n' || *p == '\r'))
3362                                 {
3363                                 p--;
3364                                 i--;
3365                                 }
3366                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3367                                 {
3368                                 ret = 1;
3369                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3370                                 goto end;
3371                                 }
3372                         BUF_reverse((unsigned char *)buf, NULL, i);
3373                         buf[i] = '\n';
3374                         BIO_write(io, buf, i + 1);
3375                         for (;;)
3376                                 {
3377                                 i = BIO_flush(io);
3378                                 if (i > 0)
3379                                         break;
3380                                 if (!BIO_should_retry(io))
3381                                         goto end;
3382                                 }
3383                         }
3384                 }
3385 end:
3386         /* make sure we re-use sessions */
3387         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3388
3389 err:
3390
3391         if (buf != NULL) OPENSSL_free(buf);
3392         if (io != NULL) BIO_free_all(io);
3393         return(ret);
3394         }
3395
3396 #ifndef OPENSSL_NO_RSA
3397 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3398         {
3399         BIGNUM *bn = NULL;
3400         static RSA *rsa_tmp=NULL;
3401
3402         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3403                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3404         if (!rsa_tmp && bn)
3405                 {
3406                 if (!s_quiet)
3407                         {
3408                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3409                         (void)BIO_flush(bio_err);
3410                         }
3411                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3412                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3413                         {
3414                         if(rsa_tmp) RSA_free(rsa_tmp);
3415                         rsa_tmp = NULL;
3416                         }
3417                 if (!s_quiet)
3418                         {
3419                         BIO_printf(bio_err,"\n");
3420                         (void)BIO_flush(bio_err);
3421                         }
3422                 BN_free(bn);
3423                 }
3424         return(rsa_tmp);
3425         }
3426 #endif
3427
3428 #define MAX_SESSION_ID_ATTEMPTS 10
3429 static int generate_session_id(const SSL *ssl, unsigned char *id,
3430                                 unsigned int *id_len)
3431         {
3432         unsigned int count = 0;
3433         do      {
3434                 RAND_pseudo_bytes(id, *id_len);
3435                 /* Prefix the session_id with the required prefix. NB: If our
3436                  * prefix is too long, clip it - but there will be worse effects
3437                  * anyway, eg. the server could only possibly create 1 session
3438                  * ID (ie. the prefix!) so all future session negotiations will
3439                  * fail due to conflicts. */
3440                 memcpy(id, session_id_prefix,
3441                         (strlen(session_id_prefix) < *id_len) ?
3442                         strlen(session_id_prefix) : *id_len);
3443                 }
3444         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3445                 (++count < MAX_SESSION_ID_ATTEMPTS));
3446         if(count >= MAX_SESSION_ID_ATTEMPTS)
3447                 return 0;
3448         return 1;
3449         }
3450
3451 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3452  * structures without any serialisation. This hides some bugs which only
3453  * become apparent in deployed servers. By implementing a basic external
3454  * session cache some issues can be debugged using s_server.
3455  */
3456
3457 typedef struct simple_ssl_session_st
3458         {
3459         unsigned char *id;
3460         unsigned int idlen;
3461         unsigned char *der;
3462         int derlen;
3463         struct simple_ssl_session_st *next;
3464         } simple_ssl_session;
3465
3466 static simple_ssl_session *first = NULL;
3467
3468 static int add_session(SSL *ssl, SSL_SESSION *session)
3469         {
3470         simple_ssl_session *sess;
3471         unsigned char *p;
3472
3473         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3474
3475         SSL_SESSION_get_id(session, &sess->idlen);
3476         sess->derlen = i2d_SSL_SESSION(session, NULL);
3477
3478         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3479
3480         sess->der = OPENSSL_malloc(sess->derlen);
3481         p = sess->der;
3482         i2d_SSL_SESSION(session, &p);
3483
3484         sess->next = first;
3485         first = sess;
3486         BIO_printf(bio_err, "New session added to external cache\n");
3487         return 0;
3488         }
3489
3490 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3491                                         int *do_copy)
3492         {
3493         simple_ssl_session *sess;
3494         *do_copy = 0;
3495         for (sess = first; sess; sess = sess->next)
3496                 {
3497                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3498                         {
3499                         const unsigned char *p = sess->der;
3500                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3501                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3502                         }
3503                 }
3504         BIO_printf(bio_err, "Lookup session: cache miss\n");
3505         return NULL;
3506         }
3507
3508 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3509         {
3510         simple_ssl_session *sess, *prev = NULL;
3511         const unsigned char *id;
3512         unsigned int idlen;
3513         id = SSL_SESSION_get_id(session, &idlen);       
3514         for (sess = first; sess; sess = sess->next)
3515                 {
3516                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3517                         {
3518                         if(prev)
3519                                 prev->next = sess->next;
3520                         else
3521                                 first = sess->next;
3522                         OPENSSL_free(sess->id);
3523                         OPENSSL_free(sess->der);
3524                         OPENSSL_free(sess);
3525                         return;
3526                         }
3527                 prev = sess;
3528                 }
3529         }
3530
3531 static void init_session_cache_ctx(SSL_CTX *sctx)
3532         {
3533         SSL_CTX_set_session_cache_mode(sctx,
3534                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3535         SSL_CTX_sess_set_new_cb(sctx, add_session);
3536         SSL_CTX_sess_set_get_cb(sctx, get_session);
3537         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3538         }
3539
3540 static void free_sessions(void)
3541         {
3542         simple_ssl_session *sess, *tsess;
3543         for (sess = first; sess;)
3544                 {
3545                 OPENSSL_free(sess->id);
3546                 OPENSSL_free(sess->der);
3547                 tsess = sess;
3548                 sess = sess->next;
3549                 OPENSSL_free(tsess);
3550                 }
3551         first = NULL;
3552         }
3553
3554 #ifndef OPENSSL_NO_TLSEXT
3555 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3556                            const unsigned char *in,
3557                            unsigned short inlen, int *al,
3558                            void *arg)
3559         {
3560         if (TLSEXT_TYPE_server_authz == ext_type)
3561                 {
3562                 client_provided_server_authz = (memchr(in,
3563                 TLSEXT_AUTHZDATAFORMAT_dtcp,
3564                 inlen) != NULL);
3565                 }
3566
3567         if (TLSEXT_TYPE_client_authz == ext_type)
3568                 {
3569                 client_provided_client_authz = (memchr(in,
3570                 TLSEXT_AUTHZDATAFORMAT_dtcp,
3571                 inlen) != NULL);
3572                 }
3573
3574         return 1;
3575         }
3576
3577 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3578                                     const unsigned char **out, unsigned short *outlen,
3579                                     void *arg)
3580         {
3581         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3582                 {
3583                 /*if auth_require_reneg flag is set, only send extensions if
3584                   renegotiation has occurred */
3585                 if (!c_auth_require_reneg
3586                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3587                         {
3588                         *out = auth_ext_data;
3589                         *outlen = 1;
3590                         return 1;
3591                         }
3592                 }
3593         //no auth extension to send
3594         return -1;
3595         }
3596
3597 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3598                        const unsigned char *in,
3599                        unsigned short inlen, int *al,
3600                        void *arg)
3601         {
3602         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3603                 {
3604                 most_recent_supplemental_data = in;
3605                 most_recent_supplemental_data_length = inlen;
3606                 }
3607         return 1;
3608         }
3609
3610 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3611                                      const unsigned char **out,
3612                                      unsigned short *outlen, void *arg)
3613         {
3614         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3615                 {
3616                 /*if auth_require_reneg flag is set, only send supplemental data if
3617                   renegotiation has occurred */
3618                 if (!c_auth_require_reneg
3619                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3620                         {
3621                         generated_supp_data = OPENSSL_malloc(10);
3622                         memcpy(generated_supp_data, "1234512345", 10);
3623                         *out = generated_supp_data;
3624                         *outlen = 10;
3625                         return 1;
3626                         }
3627                 }
3628         //no supplemental data to send
3629         return -1;
3630         }
3631 #endif
3632