More cleanup.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 static DH *get_dh512(void);
222 #endif
223
224 #ifdef MONOLITH
225 static void s_server_init(void);
226 #endif
227
228 #ifndef OPENSSL_NO_TLSEXT
229
230 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
231
232 static const unsigned char *most_recent_supplemental_data;
233 static size_t most_recent_supplemental_data_length;
234
235 static int client_provided_server_authz = 0;
236 static int client_provided_client_authz = 0;
237
238 #endif
239
240 #ifndef OPENSSL_NO_DH
241 static unsigned char dh512_p[]={
242         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
243         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
244         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
245         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
246         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
247         0x47,0x74,0xE8,0x33,
248         };
249 static unsigned char dh512_g[]={
250         0x02,
251         };
252
253 static DH *get_dh512(void)
254         {
255         DH *dh=NULL;
256
257         if ((dh=DH_new()) == NULL) return(NULL);
258         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
259         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
260         if ((dh->p == NULL) || (dh->g == NULL))
261                 return(NULL);
262         return(dh);
263         }
264 #endif
265
266
267 /* static int load_CA(SSL_CTX *ctx, char *file);*/
268
269 #undef BUFSIZZ
270 #define BUFSIZZ 16*1024
271 static int bufsize=BUFSIZZ;
272 static int accept_socket= -1;
273
274 #define TEST_CERT       "server.pem"
275 #ifndef OPENSSL_NO_TLSEXT
276 #define TEST_CERT2      "server2.pem"
277 #endif
278 #undef PROG
279 #define PROG            s_server_main
280
281 extern int verify_depth, verify_return_error, verify_quiet;
282
283 static int s_server_verify=SSL_VERIFY_NONE;
284 static int s_server_session_id_context = 1; /* anything will do */
285 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
286 #ifndef OPENSSL_NO_TLSEXT
287 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
288 #endif
289 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
290 #ifdef FIONBIO
291 static int s_nbio=0;
292 #endif
293 static int s_nbio_test=0;
294 int s_crlf=0;
295 static SSL_CTX *ctx=NULL;
296 #ifndef OPENSSL_NO_TLSEXT
297 static SSL_CTX *ctx2=NULL;
298 #endif
299 static int www=0;
300
301 static BIO *bio_s_out=NULL;
302 static BIO *bio_s_msg = NULL;
303 static int s_debug=0;
304 #ifndef OPENSSL_NO_TLSEXT
305 static int s_tlsextdebug=0;
306 static int s_tlsextstatus=0;
307 static int cert_status_cb(SSL *s, void *arg);
308 #endif
309 static int no_resume_ephemeral = 0;
310 static int s_msg=0;
311 static int s_quiet=0;
312 static int s_ign_eof=0;
313 static int s_brief=0;
314
315 static char *keymatexportlabel=NULL;
316 static int keymatexportlen=20;
317
318 static int hack=0;
319 #ifndef OPENSSL_NO_ENGINE
320 static char *engine_id=NULL;
321 #endif
322 static const char *session_id_prefix=NULL;
323
324 static int enable_timeouts = 0;
325 static long socket_mtu;
326 #ifndef OPENSSL_NO_DTLS1
327 static int cert_chain = 0;
328 #endif
329
330 #ifndef OPENSSL_NO_TLSEXT
331 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
332                        const unsigned char *in,
333                        unsigned short inlen, int *al,
334                        void *arg);
335
336 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
337                                      const unsigned char **out,
338                                      unsigned short *outlen, void *arg);
339
340 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
341                                     const unsigned char **out, unsigned short *outlen,
342                                     void *arg);
343
344 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
345                            const unsigned char *in,
346                            unsigned short inlen, int *al,
347                            void *arg);
348
349 static BIO *serverinfo_in = NULL;
350 static const char *s_serverinfo_file = NULL;
351
352 static int c_auth = 0;
353 static int c_auth_require_reneg = 0;
354 #endif
355
356 #ifndef OPENSSL_NO_PSK
357 static char *psk_identity="Client_identity";
358 char *psk_key=NULL; /* by default PSK is not used */
359
360 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
361         unsigned char *psk, unsigned int max_psk_len)
362         {
363         unsigned int psk_len = 0;
364         int ret;
365         BIGNUM *bn = NULL;
366
367         if (s_debug)
368                 BIO_printf(bio_s_out,"psk_server_cb\n");
369         if (!identity)
370                 {
371                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
372                 goto out_err;
373                 }
374         if (s_debug)
375                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
376                         identity ? (int)strlen(identity) : 0, identity);
377
378         /* here we could lookup the given identity e.g. from a database */
379         if (strcmp(identity, psk_identity) != 0)
380                 {
381                 BIO_printf(bio_s_out, "PSK error: client identity not found"
382                            " (got '%s' expected '%s')\n", identity,
383                            psk_identity);
384                 goto out_err;
385                 }
386         if (s_debug)
387                 BIO_printf(bio_s_out, "PSK client identity found\n");
388
389         /* convert the PSK key to binary */
390         ret = BN_hex2bn(&bn, psk_key);
391         if (!ret)
392                 {
393                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
394                 if (bn)
395                         BN_free(bn);
396                 return 0;
397                 }
398         if (BN_num_bytes(bn) > (int)max_psk_len)
399                 {
400                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
401                         max_psk_len, BN_num_bytes(bn));
402                 BN_free(bn);
403                 return 0;
404                 }
405
406         ret = BN_bn2bin(bn, psk);
407         BN_free(bn);
408
409         if (ret < 0)
410                 goto out_err;
411         psk_len = (unsigned int)ret;
412
413         if (s_debug)
414                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
415         return psk_len;
416  out_err:
417         if (s_debug)
418                 BIO_printf(bio_err, "Error in PSK server callback\n");
419         return 0;
420         }
421 #endif
422
423 #ifndef OPENSSL_NO_SRP
424 /* This is a context that we pass to callbacks */
425 typedef struct srpsrvparm_st
426         {
427         char *login;
428         SRP_VBASE *vb;
429         SRP_user_pwd *user;
430         } srpsrvparm;
431
432 /* This callback pretends to require some asynchronous logic in order to obtain
433    a verifier. When the callback is called for a new connection we return
434    with a negative value. This will provoke the accept etc to return with
435    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
436    (which would normally occur after a worker has finished) and we
437    set the user parameters. 
438 */
439 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
440         {
441         srpsrvparm *p = (srpsrvparm *)arg;
442         if (p->login == NULL && p->user == NULL )
443                 {
444                 p->login = SSL_get_srp_username(s);
445                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
446                 return (-1) ;
447                 }
448
449         if (p->user == NULL)
450                 {
451                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
452                 return SSL3_AL_FATAL;
453                 }
454         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
455                                      p->user->info) < 0)
456                 {
457                 *ad = SSL_AD_INTERNAL_ERROR;
458                 return SSL3_AL_FATAL;
459                 }
460         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
461         /* need to check whether there are memory leaks */
462         p->user = NULL;
463         p->login = NULL;
464         return SSL_ERROR_NONE;
465         }
466
467 #endif
468
469 #ifdef MONOLITH
470 static void s_server_init(void)
471         {
472         accept_socket=-1;
473         s_server_verify=SSL_VERIFY_NONE;
474         s_dcert_file=NULL;
475         s_dkey_file=NULL;
476         s_dchain_file=NULL;
477         s_cert_file=TEST_CERT;
478         s_key_file=NULL;
479         s_chain_file=NULL;
480 #ifndef OPENSSL_NO_TLSEXT
481         s_cert_file2=TEST_CERT2;
482         s_key_file2=NULL;
483         ctx2=NULL;
484 #endif
485 #ifdef FIONBIO
486         s_nbio=0;
487 #endif
488         s_nbio_test=0;
489         ctx=NULL;
490         www=0;
491
492         bio_s_out=NULL;
493         s_debug=0;
494         s_msg=0;
495         s_quiet=0;
496         s_brief=0;
497         hack=0;
498 #ifndef OPENSSL_NO_ENGINE
499         engine_id=NULL;
500 #endif
501         }
502 #endif
503
504 static void sv_usage(void)
505         {
506         BIO_printf(bio_err,"usage: s_server [args ...]\n");
507         BIO_printf(bio_err,"\n");
508         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
509         BIO_printf(bio_err," -context arg  - set session ID context\n");
510         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
511         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
512         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
513         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
514 #ifndef OPENSSL_NO_TLSEXT
515         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
516         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
517         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
518 #endif
519     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
520         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
521                            "                 The CRL(s) are appended to the certificate file\n");
522         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
523                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
524                            "                 the certificate file.\n");
525         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
526         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
527         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
528         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
529         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
530         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
531         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
532         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
533         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
534         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
535         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
536         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
537 #ifndef OPENSSL_NO_ECDH
538         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
539                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
540                            "                 (default is nistp256).\n");
541 #endif
542 #ifdef FIONBIO
543         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
544 #endif
545         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
546         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
547         BIO_printf(bio_err," -debug        - Print more output\n");
548         BIO_printf(bio_err," -msg          - Show protocol messages\n");
549         BIO_printf(bio_err," -state        - Print the SSL states\n");
550         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
551         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
552         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
553         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
554         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
555         BIO_printf(bio_err," -quiet        - No server output\n");
556         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
557 #ifndef OPENSSL_NO_PSK
558         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
559         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
560 # ifndef OPENSSL_NO_JPAKE
561         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
562 # endif
563 #endif
564 #ifndef OPENSSL_NO_SRP
565         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
566         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
567 #endif
568         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
569         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
570         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
571         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
572         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
573         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
574         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
575         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
576         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
577         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
578         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
579         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
580         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
581         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
582         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
583 #ifndef OPENSSL_NO_DH
584         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
585 #endif
586 #ifndef OPENSSL_NO_ECDH
587         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
588 #endif
589         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
590         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
591         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
592         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
593         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
594         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
595 #ifndef OPENSSL_NO_ENGINE
596         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
597 #endif
598         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
599         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
600 #ifndef OPENSSL_NO_TLSEXT
601         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
602         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
603         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
604         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
605         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
606         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
607         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
608         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
609         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
610 # ifndef OPENSSL_NO_NEXTPROTONEG
611         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
612 # endif
613         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
614         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
615 #endif
616         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
617         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
618         }
619
620 static int local_argc=0;
621 static char **local_argv;
622
623 #ifdef CHARSET_EBCDIC
624 static int ebcdic_new(BIO *bi);
625 static int ebcdic_free(BIO *a);
626 static int ebcdic_read(BIO *b, char *out, int outl);
627 static int ebcdic_write(BIO *b, const char *in, int inl);
628 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
629 static int ebcdic_gets(BIO *bp, char *buf, int size);
630 static int ebcdic_puts(BIO *bp, const char *str);
631
632 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
633 static BIO_METHOD methods_ebcdic=
634         {
635         BIO_TYPE_EBCDIC_FILTER,
636         "EBCDIC/ASCII filter",
637         ebcdic_write,
638         ebcdic_read,
639         ebcdic_puts,
640         ebcdic_gets,
641         ebcdic_ctrl,
642         ebcdic_new,
643         ebcdic_free,
644         };
645
646 typedef struct
647 {
648         size_t  alloced;
649         char    buff[1];
650 } EBCDIC_OUTBUFF;
651
652 BIO_METHOD *BIO_f_ebcdic_filter()
653 {
654         return(&methods_ebcdic);
655 }
656
657 static int ebcdic_new(BIO *bi)
658 {
659         EBCDIC_OUTBUFF *wbuf;
660
661         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
662         wbuf->alloced = 1024;
663         wbuf->buff[0] = '\0';
664
665         bi->ptr=(char *)wbuf;
666         bi->init=1;
667         bi->flags=0;
668         return(1);
669 }
670
671 static int ebcdic_free(BIO *a)
672 {
673         if (a == NULL) return(0);
674         if (a->ptr != NULL)
675                 OPENSSL_free(a->ptr);
676         a->ptr=NULL;
677         a->init=0;
678         a->flags=0;
679         return(1);
680 }
681         
682 static int ebcdic_read(BIO *b, char *out, int outl)
683 {
684         int ret=0;
685
686         if (out == NULL || outl == 0) return(0);
687         if (b->next_bio == NULL) return(0);
688
689         ret=BIO_read(b->next_bio,out,outl);
690         if (ret > 0)
691                 ascii2ebcdic(out,out,ret);
692         return(ret);
693 }
694
695 static int ebcdic_write(BIO *b, const char *in, int inl)
696 {
697         EBCDIC_OUTBUFF *wbuf;
698         int ret=0;
699         int num;
700         unsigned char n;
701
702         if ((in == NULL) || (inl <= 0)) return(0);
703         if (b->next_bio == NULL) return(0);
704
705         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
706
707         if (inl > (num = wbuf->alloced))
708         {
709                 num = num + num;  /* double the size */
710                 if (num < inl)
711                         num = inl;
712                 OPENSSL_free(wbuf);
713                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
714
715                 wbuf->alloced = num;
716                 wbuf->buff[0] = '\0';
717
718                 b->ptr=(char *)wbuf;
719         }
720
721         ebcdic2ascii(wbuf->buff, in, inl);
722
723         ret=BIO_write(b->next_bio, wbuf->buff, inl);
724
725         return(ret);
726 }
727
728 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
729 {
730         long ret;
731
732         if (b->next_bio == NULL) return(0);
733         switch (cmd)
734         {
735         case BIO_CTRL_DUP:
736                 ret=0L;
737                 break;
738         default:
739                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
740                 break;
741         }
742         return(ret);
743 }
744
745 static int ebcdic_gets(BIO *bp, char *buf, int size)
746 {
747         int i, ret=0;
748         if (bp->next_bio == NULL) return(0);
749 /*      return(BIO_gets(bp->next_bio,buf,size));*/
750         for (i=0; i<size-1; ++i)
751         {
752                 ret = ebcdic_read(bp,&buf[i],1);
753                 if (ret <= 0)
754                         break;
755                 else if (buf[i] == '\n')
756                 {
757                         ++i;
758                         break;
759                 }
760         }
761         if (i < size)
762                 buf[i] = '\0';
763         return (ret < 0 && i == 0) ? ret : i;
764 }
765
766 static int ebcdic_puts(BIO *bp, const char *str)
767 {
768         if (bp->next_bio == NULL) return(0);
769         return ebcdic_write(bp, str, strlen(str));
770 }
771 #endif
772
773 #ifndef OPENSSL_NO_TLSEXT
774
775 /* This is a context that we pass to callbacks */
776 typedef struct tlsextctx_st {
777    char * servername;
778    BIO * biodebug;
779    int extension_error;
780 } tlsextctx;
781
782
783 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
784         {
785         tlsextctx * p = (tlsextctx *) arg;
786         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
787         if (servername && p->biodebug) 
788                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
789         
790         if (!p->servername)
791                 return SSL_TLSEXT_ERR_NOACK;
792         
793         if (servername)
794                 {
795                 if (strcmp(servername,p->servername)) 
796                         return p->extension_error;
797                 if (ctx2)
798                         {
799                         BIO_printf(p->biodebug,"Switching server context.\n");
800                         SSL_set_SSL_CTX(s,ctx2);
801                         }     
802                 }
803         return SSL_TLSEXT_ERR_OK;
804 }
805
806 /* Structure passed to cert status callback */
807
808 typedef struct tlsextstatusctx_st {
809    /* Default responder to use */
810    char *host, *path, *port;
811    int use_ssl;
812    int timeout;
813    BIO *err;
814    int verbose;
815 } tlsextstatusctx;
816
817 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
818
819 /* Certificate Status callback. This is called when a client includes a
820  * certificate status request extension.
821  *
822  * This is a simplified version. It examines certificates each time and
823  * makes one OCSP responder query for each request.
824  *
825  * A full version would store details such as the OCSP certificate IDs and
826  * minimise the number of OCSP responses by caching them until they were
827  * considered "expired".
828  */
829
830 static int cert_status_cb(SSL *s, void *arg)
831         {
832         tlsextstatusctx *srctx = arg;
833         BIO *err = srctx->err;
834         char *host, *port, *path;
835         int use_ssl;
836         unsigned char *rspder = NULL;
837         int rspderlen;
838         STACK_OF(OPENSSL_STRING) *aia = NULL;
839         X509 *x = NULL;
840         X509_STORE_CTX inctx;
841         X509_OBJECT obj;
842         OCSP_REQUEST *req = NULL;
843         OCSP_RESPONSE *resp = NULL;
844         OCSP_CERTID *id = NULL;
845         STACK_OF(X509_EXTENSION) *exts;
846         int ret = SSL_TLSEXT_ERR_NOACK;
847         int i;
848 #if 0
849 STACK_OF(OCSP_RESPID) *ids;
850 SSL_get_tlsext_status_ids(s, &ids);
851 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
852 #endif
853         if (srctx->verbose)
854                 BIO_puts(err, "cert_status: callback called\n");
855         /* Build up OCSP query from server certificate */
856         x = SSL_get_certificate(s);
857         aia = X509_get1_ocsp(x);
858         if (aia)
859                 {
860                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
861                         &host, &port, &path, &use_ssl))
862                         {
863                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
864                         goto err;
865                         }
866                 if (srctx->verbose)
867                         BIO_printf(err, "cert_status: AIA URL: %s\n",
868                                         sk_OPENSSL_STRING_value(aia, 0));
869                 }
870         else
871                 {
872                 if (!srctx->host)
873                         {
874                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
875                         goto done;
876                         }
877                 host = srctx->host;
878                 path = srctx->path;
879                 port = srctx->port;
880                 use_ssl = srctx->use_ssl;
881                 }
882                 
883         if (!X509_STORE_CTX_init(&inctx,
884                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
885                                 NULL, NULL))
886                 goto err;
887         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
888                                 X509_get_issuer_name(x),&obj) <= 0)
889                 {
890                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
891                 X509_STORE_CTX_cleanup(&inctx);
892                 goto done;
893                 }
894         req = OCSP_REQUEST_new();
895         if (!req)
896                 goto err;
897         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
898         X509_free(obj.data.x509);
899         X509_STORE_CTX_cleanup(&inctx);
900         if (!id)
901                 goto err;
902         if (!OCSP_request_add0_id(req, id))
903                 goto err;
904         id = NULL;
905         /* Add any extensions to the request */
906         SSL_get_tlsext_status_exts(s, &exts);
907         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
908                 {
909                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
910                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
911                         goto err;
912                 }
913         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
914                                         srctx->timeout);
915         if (!resp)
916                 {
917                 BIO_puts(err, "cert_status: error querying responder\n");
918                 goto done;
919                 }
920         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
921         if (rspderlen <= 0)
922                 goto err;
923         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
924         if (srctx->verbose)
925                 {
926                 BIO_puts(err, "cert_status: ocsp response sent:\n");
927                 OCSP_RESPONSE_print(err, resp, 2);
928                 }
929         ret = SSL_TLSEXT_ERR_OK;
930         done:
931         if (ret != SSL_TLSEXT_ERR_OK)
932                 ERR_print_errors(err);
933         if (aia)
934                 {
935                 OPENSSL_free(host);
936                 OPENSSL_free(path);
937                 OPENSSL_free(port);
938                 X509_email_free(aia);
939                 }
940         if (id)
941                 OCSP_CERTID_free(id);
942         if (req)
943                 OCSP_REQUEST_free(req);
944         if (resp)
945                 OCSP_RESPONSE_free(resp);
946         return ret;
947         err:
948         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
949         goto done;
950         }
951
952 # ifndef OPENSSL_NO_NEXTPROTONEG
953 /* This is the context that we pass to next_proto_cb */
954 typedef struct tlsextnextprotoctx_st {
955         unsigned char *data;
956         unsigned int len;
957 } tlsextnextprotoctx;
958
959 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
960         {
961         tlsextnextprotoctx *next_proto = arg;
962
963         *data = next_proto->data;
964         *len = next_proto->len;
965
966         return SSL_TLSEXT_ERR_OK;
967         }
968 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
969
970 /* This the context that we pass to alpn_cb */
971 typedef struct tlsextalpnctx_st {
972         unsigned char *data;
973         unsigned short len;
974 } tlsextalpnctx;
975
976 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
977         {
978         tlsextalpnctx *alpn_ctx = arg;
979
980         if (!s_quiet)
981                 {
982                 /* We can assume that |in| is syntactically valid. */
983                 unsigned i;
984                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
985                 for (i = 0; i < inlen; )
986                         {
987                         if (i)
988                                 BIO_write(bio_s_out, ", ", 2);
989                         BIO_write(bio_s_out, &in[i + 1], in[i]);
990                         i += in[i] + 1;
991                         }
992                 BIO_write(bio_s_out, "\n", 1);
993                 }
994
995         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
996             OPENSSL_NPN_NEGOTIATED)
997                 {
998                 return SSL_TLSEXT_ERR_NOACK;
999                 }
1000
1001         if (!s_quiet)
1002                 {
1003                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1004                 BIO_write(bio_s_out, *out, *outlen);
1005                 BIO_write(bio_s_out, "\n", 1);
1006                 }
1007
1008         return SSL_TLSEXT_ERR_OK;
1009         }
1010 #endif  /* ndef OPENSSL_NO_TLSEXT */
1011
1012 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
1013         {
1014         /* disable resumption for sessions with forward secure ciphers */
1015         return is_forward_secure;
1016         }
1017
1018 int MAIN(int, char **);
1019
1020 #ifndef OPENSSL_NO_JPAKE
1021 static char *jpake_secret = NULL;
1022 #define no_jpake !jpake_secret
1023 #else
1024 #define no_jpake 1
1025 #endif
1026 #ifndef OPENSSL_NO_SRP
1027         static srpsrvparm srp_callback_parm;
1028 #endif
1029 static char *srtp_profiles = NULL;
1030
1031 int MAIN(int argc, char *argv[])
1032         {
1033         X509_VERIFY_PARAM *vpm = NULL;
1034         int badarg = 0;
1035         short port=PORT;
1036         char *CApath=NULL,*CAfile=NULL;
1037         char *chCApath=NULL,*chCAfile=NULL;
1038         char *vfyCApath=NULL,*vfyCAfile=NULL;
1039         unsigned char *context = NULL;
1040         char *dhfile = NULL;
1041         int badop=0;
1042         int ret=1;
1043         int build_chain = 0;
1044         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1045         int state=0;
1046         const SSL_METHOD *meth=NULL;
1047         int socket_type=SOCK_STREAM;
1048         ENGINE *e=NULL;
1049         char *inrand=NULL;
1050         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1051         char *passarg = NULL, *pass = NULL;
1052         char *dpassarg = NULL, *dpass = NULL;
1053         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1054         X509 *s_cert = NULL, *s_dcert = NULL;
1055         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1056         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1057         int no_cache = 0, ext_cache = 0;
1058         int rev = 0, naccept = -1;
1059         int c_no_resumption_on_reneg = 0;
1060 #ifndef OPENSSL_NO_TLSEXT
1061         EVP_PKEY *s_key2 = NULL;
1062         X509 *s_cert2 = NULL;
1063         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1064 # ifndef OPENSSL_NO_NEXTPROTONEG
1065         const char *next_proto_neg_in = NULL;
1066         tlsextnextprotoctx next_proto;
1067         const char *alpn_in = NULL;
1068         tlsextalpnctx alpn_ctx = { NULL, 0};
1069 # endif
1070 #endif
1071 #ifndef OPENSSL_NO_PSK
1072         /* by default do not send a PSK identity hint */
1073         static char *psk_identity_hint=NULL;
1074 #endif
1075 #ifndef OPENSSL_NO_SRP
1076         char *srpuserseed = NULL;
1077         char *srp_verifier_file = NULL;
1078 #endif
1079         SSL_EXCERT *exc = NULL;
1080         SSL_CONF_CTX *cctx = NULL;
1081         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1082
1083         char *crl_file = NULL;
1084         int crl_format = FORMAT_PEM;
1085         int crl_download = 0;
1086         STACK_OF(X509_CRL) *crls = NULL;
1087
1088         meth=SSLv23_server_method();
1089
1090         local_argc=argc;
1091         local_argv=argv;
1092
1093         apps_startup();
1094 #ifdef MONOLITH
1095         s_server_init();
1096 #endif
1097
1098         if (bio_err == NULL)
1099                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1100
1101         if (!load_config(bio_err, NULL))
1102                 goto end;
1103
1104         cctx = SSL_CONF_CTX_new();
1105         if (!cctx)
1106                 goto end;
1107         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1108         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1109
1110         verify_depth=0;
1111 #ifdef FIONBIO
1112         s_nbio=0;
1113 #endif
1114         s_nbio_test=0;
1115
1116         argc--;
1117         argv++;
1118
1119         while (argc >= 1)
1120                 {
1121                 if      ((strcmp(*argv,"-port") == 0) ||
1122                          (strcmp(*argv,"-accept") == 0))
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         if (!extract_port(*(++argv),&port))
1126                                 goto bad;
1127                         }
1128                 else if (strcmp(*argv,"-naccept") == 0)
1129                         {
1130                         if (--argc < 1) goto bad;
1131                         naccept = atol(*(++argv));
1132                         if (naccept <= 0)
1133                                 {
1134                                 BIO_printf(bio_err, "bad accept value %s\n",
1135                                                         *argv);
1136                                 goto bad;
1137                                 }
1138                         }
1139                 else if (strcmp(*argv,"-verify") == 0)
1140                         {
1141                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1142                         if (--argc < 1) goto bad;
1143                         verify_depth=atoi(*(++argv));
1144                         if (!s_quiet)
1145                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1146                         }
1147                 else if (strcmp(*argv,"-Verify") == 0)
1148                         {
1149                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1150                                 SSL_VERIFY_CLIENT_ONCE;
1151                         if (--argc < 1) goto bad;
1152                         verify_depth=atoi(*(++argv));
1153                         if (!s_quiet)
1154                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1155                         }
1156                 else if (strcmp(*argv,"-context") == 0)
1157                         {
1158                         if (--argc < 1) goto bad;
1159                         context= (unsigned char *)*(++argv);
1160                         }
1161                 else if (strcmp(*argv,"-cert") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         s_cert_file= *(++argv);
1165                         }
1166                 else if (strcmp(*argv,"-CRL") == 0)
1167                         {
1168                         if (--argc < 1) goto bad;
1169                         crl_file= *(++argv);
1170                         }
1171                 else if (strcmp(*argv,"-crl_download") == 0)
1172                         crl_download = 1;
1173 #ifndef OPENSSL_NO_TLSEXT
1174                 else if (strcmp(*argv,"-serverinfo") == 0)
1175                         {
1176                         if (--argc < 1) goto bad;
1177                         s_serverinfo_file = *(++argv);
1178                         }
1179                 else if (strcmp(*argv,"-auth") == 0)
1180                         {
1181                         c_auth = 1;
1182                         }
1183 #endif
1184                 else if (strcmp(*argv, "-no_resumption_on_reneg") == 0)
1185                         {
1186                         c_no_resumption_on_reneg = 1;
1187                         }
1188                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1189                         {
1190                         c_auth_require_reneg = 1;
1191                         }
1192                 else if (strcmp(*argv,"-certform") == 0)
1193                         {
1194                         if (--argc < 1) goto bad;
1195                         s_cert_format = str2fmt(*(++argv));
1196                         }
1197                 else if (strcmp(*argv,"-key") == 0)
1198                         {
1199                         if (--argc < 1) goto bad;
1200                         s_key_file= *(++argv);
1201                         }
1202                 else if (strcmp(*argv,"-keyform") == 0)
1203                         {
1204                         if (--argc < 1) goto bad;
1205                         s_key_format = str2fmt(*(++argv));
1206                         }
1207                 else if (strcmp(*argv,"-pass") == 0)
1208                         {
1209                         if (--argc < 1) goto bad;
1210                         passarg = *(++argv);
1211                         }
1212                 else if (strcmp(*argv,"-cert_chain") == 0)
1213                         {
1214                         if (--argc < 1) goto bad;
1215                         s_chain_file= *(++argv);
1216                         }
1217                 else if (strcmp(*argv,"-dhparam") == 0)
1218                         {
1219                         if (--argc < 1) goto bad;
1220                         dhfile = *(++argv);
1221                         }
1222                 else if (strcmp(*argv,"-dcertform") == 0)
1223                         {
1224                         if (--argc < 1) goto bad;
1225                         s_dcert_format = str2fmt(*(++argv));
1226                         }
1227                 else if (strcmp(*argv,"-dcert") == 0)
1228                         {
1229                         if (--argc < 1) goto bad;
1230                         s_dcert_file= *(++argv);
1231                         }
1232                 else if (strcmp(*argv,"-dkeyform") == 0)
1233                         {
1234                         if (--argc < 1) goto bad;
1235                         s_dkey_format = str2fmt(*(++argv));
1236                         }
1237                 else if (strcmp(*argv,"-dpass") == 0)
1238                         {
1239                         if (--argc < 1) goto bad;
1240                         dpassarg = *(++argv);
1241                         }
1242                 else if (strcmp(*argv,"-dkey") == 0)
1243                         {
1244                         if (--argc < 1) goto bad;
1245                         s_dkey_file= *(++argv);
1246                         }
1247                 else if (strcmp(*argv,"-dcert_chain") == 0)
1248                         {
1249                         if (--argc < 1) goto bad;
1250                         s_dchain_file= *(++argv);
1251                         }
1252                 else if (strcmp(*argv,"-nocert") == 0)
1253                         {
1254                         nocert=1;
1255                         }
1256                 else if (strcmp(*argv,"-CApath") == 0)
1257                         {
1258                         if (--argc < 1) goto bad;
1259                         CApath= *(++argv);
1260                         }
1261                 else if (strcmp(*argv,"-chainCApath") == 0)
1262                         {
1263                         if (--argc < 1) goto bad;
1264                         chCApath= *(++argv);
1265                         }
1266                 else if (strcmp(*argv,"-verifyCApath") == 0)
1267                         {
1268                         if (--argc < 1) goto bad;
1269                         vfyCApath= *(++argv);
1270                         }
1271                 else if (strcmp(*argv,"-no_cache") == 0)
1272                         no_cache = 1;
1273                 else if (strcmp(*argv,"-ext_cache") == 0)
1274                         ext_cache = 1;
1275                 else if (strcmp(*argv,"-CRLform") == 0)
1276                         {
1277                         if (--argc < 1) goto bad;
1278                         crl_format = str2fmt(*(++argv));
1279                         }
1280                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1281                         {
1282                         if (badarg)
1283                                 goto bad;
1284                         continue;
1285                         }
1286                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1287                         {
1288                         if (badarg)
1289                                 goto bad;
1290                         continue;
1291                         }
1292                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1293                         {
1294                         if (badarg)
1295                                 goto bad;
1296                         continue;
1297                         }
1298                 else if (strcmp(*argv,"-verify_return_error") == 0)
1299                         verify_return_error = 1;
1300                 else if (strcmp(*argv,"-verify_quiet") == 0)
1301                         verify_quiet = 1;
1302                 else if (strcmp(*argv,"-build_chain") == 0)
1303                         build_chain = 1;
1304                 else if (strcmp(*argv,"-CAfile") == 0)
1305                         {
1306                         if (--argc < 1) goto bad;
1307                         CAfile= *(++argv);
1308                         }
1309                 else if (strcmp(*argv,"-chainCAfile") == 0)
1310                         {
1311                         if (--argc < 1) goto bad;
1312                         chCAfile= *(++argv);
1313                         }
1314                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1315                         {
1316                         if (--argc < 1) goto bad;
1317                         vfyCAfile= *(++argv);
1318                         }
1319 #ifdef FIONBIO  
1320                 else if (strcmp(*argv,"-nbio") == 0)
1321                         { s_nbio=1; }
1322 #endif
1323                 else if (strcmp(*argv,"-nbio_test") == 0)
1324                         {
1325 #ifdef FIONBIO  
1326                         s_nbio=1;
1327 #endif
1328                         s_nbio_test=1;
1329                         }
1330                 else if (strcmp(*argv,"-ign_eof") == 0)
1331                         s_ign_eof=1;
1332                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1333                         s_ign_eof=0;
1334                 else if (strcmp(*argv,"-debug") == 0)
1335                         { s_debug=1; }
1336 #ifndef OPENSSL_NO_TLSEXT
1337                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1338                         s_tlsextdebug=1;
1339                 else if (strcmp(*argv,"-status") == 0)
1340                         s_tlsextstatus=1;
1341                 else if (strcmp(*argv,"-status_verbose") == 0)
1342                         {
1343                         s_tlsextstatus=1;
1344                         tlscstatp.verbose = 1;
1345                         }
1346                 else if (!strcmp(*argv, "-status_timeout"))
1347                         {
1348                         s_tlsextstatus=1;
1349                         if (--argc < 1) goto bad;
1350                         tlscstatp.timeout = atoi(*(++argv));
1351                         }
1352                 else if (!strcmp(*argv, "-status_url"))
1353                         {
1354                         s_tlsextstatus=1;
1355                         if (--argc < 1) goto bad;
1356                         if (!OCSP_parse_url(*(++argv),
1357                                         &tlscstatp.host,
1358                                         &tlscstatp.port,
1359                                         &tlscstatp.path,
1360                                         &tlscstatp.use_ssl))
1361                                 {
1362                                 BIO_printf(bio_err, "Error parsing URL\n");
1363                                 goto bad;
1364                                 }
1365                         }
1366 #endif
1367                 else if (strcmp(*argv,"-msg") == 0)
1368                         { s_msg=1; }
1369                 else if (strcmp(*argv,"-msgfile") == 0)
1370                         {
1371                         if (--argc < 1) goto bad;
1372                         bio_s_msg = BIO_new_file(*(++argv), "w");
1373                         }
1374 #ifndef OPENSSL_NO_SSL_TRACE
1375                 else if (strcmp(*argv,"-trace") == 0)
1376                         { s_msg=2; }
1377 #endif
1378                 else if (strcmp(*argv,"-hack") == 0)
1379                         { hack=1; }
1380                 else if (strcmp(*argv,"-state") == 0)
1381                         { state=1; }
1382                 else if (strcmp(*argv,"-crlf") == 0)
1383                         { s_crlf=1; }
1384                 else if (strcmp(*argv,"-quiet") == 0)
1385                         { s_quiet=1; }
1386                 else if (strcmp(*argv,"-brief") == 0)
1387                         {
1388                         s_quiet=1;
1389                         s_brief=1;
1390                         verify_quiet=1;
1391                         }
1392                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1393                         { no_tmp_rsa=1; }
1394                 else if (strcmp(*argv,"-no_dhe") == 0)
1395                         { no_dhe=1; }
1396                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1397                         { no_ecdhe=1; }
1398                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1399                         { no_resume_ephemeral = 1; }
1400 #ifndef OPENSSL_NO_PSK
1401                 else if (strcmp(*argv,"-psk_hint") == 0)
1402                         {
1403                         if (--argc < 1) goto bad;
1404                         psk_identity_hint= *(++argv);
1405                         }
1406                 else if (strcmp(*argv,"-psk") == 0)
1407                         {
1408                         size_t i;
1409
1410                         if (--argc < 1) goto bad;
1411                         psk_key=*(++argv);
1412                         for (i=0; i<strlen(psk_key); i++)
1413                                 {
1414                                 if (isxdigit((unsigned char)psk_key[i]))
1415                                         continue;
1416                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1417                                 goto bad;
1418                                 }
1419                         }
1420 #endif
1421 #ifndef OPENSSL_NO_SRP
1422                 else if (strcmp(*argv, "-srpvfile") == 0)
1423                         {
1424                         if (--argc < 1) goto bad;
1425                         srp_verifier_file = *(++argv);
1426                         meth = TLSv1_server_method();
1427                         }
1428                 else if (strcmp(*argv, "-srpuserseed") == 0)
1429                         {
1430                         if (--argc < 1) goto bad;
1431                         srpuserseed = *(++argv);
1432                         meth = TLSv1_server_method();
1433                         }
1434 #endif
1435                 else if (strcmp(*argv,"-rev") == 0)
1436                         { rev=1; }
1437                 else if (strcmp(*argv,"-www") == 0)
1438                         { www=1; }
1439                 else if (strcmp(*argv,"-WWW") == 0)
1440                         { www=2; }
1441                 else if (strcmp(*argv,"-HTTP") == 0)
1442                         { www=3; }
1443 #ifndef OPENSSL_NO_SSL2
1444                 else if (strcmp(*argv,"-ssl2") == 0)
1445                         { meth=SSLv2_server_method(); }
1446 #endif
1447 #ifndef OPENSSL_NO_SSL3
1448                 else if (strcmp(*argv,"-ssl3") == 0)
1449                         { meth=SSLv3_server_method(); }
1450 #endif
1451 #ifndef OPENSSL_NO_TLS1
1452                 else if (strcmp(*argv,"-tls1") == 0)
1453                         { meth=TLSv1_server_method(); }
1454                 else if (strcmp(*argv,"-tls1_1") == 0)
1455                         { meth=TLSv1_1_server_method(); }
1456                 else if (strcmp(*argv,"-tls1_2") == 0)
1457                         { meth=TLSv1_2_server_method(); }
1458 #endif
1459 #ifndef OPENSSL_NO_DTLS1
1460                 else if (strcmp(*argv,"-dtls") == 0)
1461                         { 
1462                         meth=DTLS_server_method();
1463                         socket_type = SOCK_DGRAM;
1464                         }
1465                 else if (strcmp(*argv,"-dtls1") == 0)
1466                         { 
1467                         meth=DTLSv1_server_method();
1468                         socket_type = SOCK_DGRAM;
1469                         }
1470                 else if (strcmp(*argv,"-dtls1_2") == 0)
1471                         { 
1472                         meth=DTLSv1_2_server_method();
1473                         socket_type = SOCK_DGRAM;
1474                         }
1475                 else if (strcmp(*argv,"-timeout") == 0)
1476                         enable_timeouts = 1;
1477                 else if (strcmp(*argv,"-mtu") == 0)
1478                         {
1479                         if (--argc < 1) goto bad;
1480                         socket_mtu = atol(*(++argv));
1481                         }
1482                 else if (strcmp(*argv, "-chain") == 0)
1483                         cert_chain = 1;
1484 #endif
1485                 else if (strcmp(*argv, "-id_prefix") == 0)
1486                         {
1487                         if (--argc < 1) goto bad;
1488                         session_id_prefix = *(++argv);
1489                         }
1490 #ifndef OPENSSL_NO_ENGINE
1491                 else if (strcmp(*argv,"-engine") == 0)
1492                         {
1493                         if (--argc < 1) goto bad;
1494                         engine_id= *(++argv);
1495                         }
1496 #endif
1497                 else if (strcmp(*argv,"-rand") == 0)
1498                         {
1499                         if (--argc < 1) goto bad;
1500                         inrand= *(++argv);
1501                         }
1502 #ifndef OPENSSL_NO_TLSEXT
1503                 else if (strcmp(*argv,"-servername") == 0)
1504                         {
1505                         if (--argc < 1) goto bad;
1506                         tlsextcbp.servername= *(++argv);
1507                         }
1508                 else if (strcmp(*argv,"-servername_fatal") == 0)
1509                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1510                 else if (strcmp(*argv,"-cert2") == 0)
1511                         {
1512                         if (--argc < 1) goto bad;
1513                         s_cert_file2= *(++argv);
1514                         }
1515                 else if (strcmp(*argv,"-key2") == 0)
1516                         {
1517                         if (--argc < 1) goto bad;
1518                         s_key_file2= *(++argv);
1519                         }
1520 # ifndef OPENSSL_NO_NEXTPROTONEG
1521                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1522                         {
1523                         if (--argc < 1) goto bad;
1524                         next_proto_neg_in = *(++argv);
1525                         }
1526                 else if (strcmp(*argv,"-alpn") == 0)
1527                         {
1528                         if (--argc < 1) goto bad;
1529                         alpn_in = *(++argv);
1530                         }
1531 # endif
1532 #endif
1533 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1534                 else if (strcmp(*argv,"-jpake") == 0)
1535                         {
1536                         if (--argc < 1) goto bad;
1537                         jpake_secret = *(++argv);
1538                         }
1539 #endif
1540                 else if (strcmp(*argv,"-use_srtp") == 0)
1541                         {
1542                         if (--argc < 1) goto bad;
1543                         srtp_profiles = *(++argv);
1544                         }
1545                 else if (strcmp(*argv,"-keymatexport") == 0)
1546                         {
1547                         if (--argc < 1) goto bad;
1548                         keymatexportlabel= *(++argv);
1549                         }
1550                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1551                         {
1552                         if (--argc < 1) goto bad;
1553                         keymatexportlen=atoi(*(++argv));
1554                         if (keymatexportlen == 0) goto bad;
1555                         }
1556                 else
1557                         {
1558                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1559                         badop=1;
1560                         break;
1561                         }
1562                 argc--;
1563                 argv++;
1564                 }
1565         if (badop)
1566                 {
1567 bad:
1568                 sv_usage();
1569                 goto end;
1570                 }
1571
1572 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1573         if (jpake_secret)
1574                 {
1575                 if (psk_key)
1576                         {
1577                         BIO_printf(bio_err,
1578                                    "Can't use JPAKE and PSK together\n");
1579                         goto end;
1580                         }
1581                 psk_identity = "JPAKE";
1582                 }
1583 #endif
1584
1585         SSL_load_error_strings();
1586         OpenSSL_add_ssl_algorithms();
1587
1588 #ifndef OPENSSL_NO_ENGINE
1589         e = setup_engine(bio_err, engine_id, 1);
1590 #endif
1591
1592         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1593                 {
1594                 BIO_printf(bio_err, "Error getting password\n");
1595                 goto end;
1596                 }
1597
1598
1599         if (s_key_file == NULL)
1600                 s_key_file = s_cert_file;
1601 #ifndef OPENSSL_NO_TLSEXT
1602         if (s_key_file2 == NULL)
1603                 s_key_file2 = s_cert_file2;
1604 #endif
1605
1606         if (!load_excert(&exc, bio_err))
1607                 goto end;
1608
1609         if (nocert == 0)
1610                 {
1611                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1612                        "server certificate private key file");
1613                 if (!s_key)
1614                         {
1615                         ERR_print_errors(bio_err);
1616                         goto end;
1617                         }
1618
1619                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1620                         NULL, e, "server certificate file");
1621
1622                 if (!s_cert)
1623                         {
1624                         ERR_print_errors(bio_err);
1625                         goto end;
1626                         }
1627                 if (s_chain_file)
1628                         {
1629                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1630                                         NULL, e, "server certificate chain");
1631                         if (!s_chain)
1632                                 goto end;
1633                         }
1634
1635 #ifndef OPENSSL_NO_TLSEXT
1636                 if (tlsextcbp.servername) 
1637                         {
1638                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1639                                 "second server certificate private key file");
1640                         if (!s_key2)
1641                                 {
1642                                 ERR_print_errors(bio_err);
1643                                 goto end;
1644                                 }
1645                         
1646                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1647                                 NULL, e, "second server certificate file");
1648                         
1649                         if (!s_cert2)
1650                                 {
1651                                 ERR_print_errors(bio_err);
1652                                 goto end;
1653                                 }
1654                         }
1655 #endif /* OPENSSL_NO_TLSEXT */
1656                 }
1657
1658 #if !defined(OPENSSL_NO_TLSEXT)
1659 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1660         if (next_proto_neg_in)
1661                 {
1662                 unsigned short len;
1663                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1664                 if (next_proto.data == NULL)
1665                         goto end;
1666                 next_proto.len = len;
1667                 }
1668         else
1669                 {
1670                 next_proto.data = NULL;
1671                 }
1672 # endif
1673         alpn_ctx.data = NULL;
1674         if (alpn_in)
1675                 {
1676                 unsigned short len;
1677                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1678                 if (alpn_ctx.data == NULL)
1679                         goto end;
1680                 alpn_ctx.len = len;
1681                 }
1682 #endif
1683
1684         if (crl_file)
1685                 {
1686                 X509_CRL *crl;
1687                 crl = load_crl(crl_file, crl_format);
1688                 if (!crl)
1689                         {
1690                         BIO_puts(bio_err, "Error loading CRL\n");
1691                         ERR_print_errors(bio_err);
1692                         goto end;
1693                         }
1694                 crls = sk_X509_CRL_new_null();
1695                 if (!crls || !sk_X509_CRL_push(crls, crl))
1696                         {
1697                         BIO_puts(bio_err, "Error adding CRL\n");
1698                         ERR_print_errors(bio_err);
1699                         X509_CRL_free(crl);
1700                         goto end;
1701                         }
1702                 }
1703
1704
1705         if (s_dcert_file)
1706                 {
1707
1708                 if (s_dkey_file == NULL)
1709                         s_dkey_file = s_dcert_file;
1710
1711                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1712                                 0, dpass, e,
1713                                "second certificate private key file");
1714                 if (!s_dkey)
1715                         {
1716                         ERR_print_errors(bio_err);
1717                         goto end;
1718                         }
1719
1720                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1721                                 NULL, e, "second server certificate file");
1722
1723                 if (!s_dcert)
1724                         {
1725                         ERR_print_errors(bio_err);
1726                         goto end;
1727                         }
1728                 if (s_dchain_file)
1729                         {
1730                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1731                                 NULL, e, "second server certificate chain");
1732                         if (!s_dchain)
1733                                 goto end;
1734                         }
1735
1736                 }
1737
1738         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1739                 && !RAND_status())
1740                 {
1741                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1742                 }
1743         if (inrand != NULL)
1744                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1745                         app_RAND_load_files(inrand));
1746
1747         if (bio_s_out == NULL)
1748                 {
1749                 if (s_quiet && !s_debug)
1750                         {
1751                         bio_s_out=BIO_new(BIO_s_null());
1752                         if (s_msg && !bio_s_msg)
1753                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1754                         }
1755                 else
1756                         {
1757                         if (bio_s_out == NULL)
1758                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1759                         }
1760                 }
1761
1762 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1763         if (nocert)
1764 #endif
1765                 {
1766                 s_cert_file=NULL;
1767                 s_key_file=NULL;
1768                 s_dcert_file=NULL;
1769                 s_dkey_file=NULL;
1770 #ifndef OPENSSL_NO_TLSEXT
1771                 s_cert_file2=NULL;
1772                 s_key_file2=NULL;
1773 #endif
1774                 }
1775
1776         ctx=SSL_CTX_new(meth);
1777         if (ctx == NULL)
1778                 {
1779                 ERR_print_errors(bio_err);
1780                 goto end;
1781                 }
1782         if (session_id_prefix)
1783                 {
1784                 if(strlen(session_id_prefix) >= 32)
1785                         BIO_printf(bio_err,
1786 "warning: id_prefix is too long, only one new session will be possible\n");
1787                 else if(strlen(session_id_prefix) >= 16)
1788                         BIO_printf(bio_err,
1789 "warning: id_prefix is too long if you use SSLv2\n");
1790                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1791                         {
1792                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1793                         ERR_print_errors(bio_err);
1794                         goto end;
1795                         }
1796                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1797                 }
1798         SSL_CTX_set_quiet_shutdown(ctx,1);
1799         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1800         if (exc) ssl_ctx_set_excert(ctx, exc);
1801         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1802          * Setting read ahead solves this problem.
1803          */
1804         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1805
1806         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1807         if (no_cache)
1808                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1809         else if (ext_cache)
1810                 init_session_cache_ctx(ctx);
1811         else
1812                 SSL_CTX_sess_set_cache_size(ctx,128);
1813
1814         if (srtp_profiles != NULL)
1815                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1816
1817 #if 0
1818         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1819 #endif
1820
1821 #if 0
1822         if (s_cert_file == NULL)
1823                 {
1824                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1825                 goto end;
1826                 }
1827 #endif
1828
1829         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1830                 (!SSL_CTX_set_default_verify_paths(ctx)))
1831                 {
1832                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1833                 ERR_print_errors(bio_err);
1834                 /* goto end; */
1835                 }
1836         if (vpm)
1837                 SSL_CTX_set1_param(ctx, vpm);
1838
1839         ssl_ctx_add_crls(ctx, crls, 0);
1840         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1841                 goto end;
1842
1843         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1844                                                 crls, crl_download))
1845                 {
1846                 BIO_printf(bio_err, "Error loading store locations\n");
1847                 ERR_print_errors(bio_err);
1848                 goto end;
1849                 }
1850
1851 #ifndef OPENSSL_NO_TLSEXT
1852         if (s_cert2)
1853                 {
1854                 ctx2=SSL_CTX_new(meth);
1855                 if (ctx2 == NULL)
1856                         {
1857                         ERR_print_errors(bio_err);
1858                         goto end;
1859                         }
1860                 }
1861         
1862         if (ctx2)
1863                 {
1864                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1865
1866                 if (session_id_prefix)
1867                         {
1868                         if(strlen(session_id_prefix) >= 32)
1869                                 BIO_printf(bio_err,
1870                                         "warning: id_prefix is too long, only one new session will be possible\n");
1871                         else if(strlen(session_id_prefix) >= 16)
1872                                 BIO_printf(bio_err,
1873                                         "warning: id_prefix is too long if you use SSLv2\n");
1874                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1875                                 {
1876                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1877                                 ERR_print_errors(bio_err);
1878                                 goto end;
1879                                 }
1880                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1881                         }
1882                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1883                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1884                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1885                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1886                  * Setting read ahead solves this problem.
1887                  */
1888                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1889
1890                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1891
1892                 if (no_cache)
1893                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1894                 else if (ext_cache)
1895                         init_session_cache_ctx(ctx2);
1896                 else
1897                         SSL_CTX_sess_set_cache_size(ctx2,128);
1898
1899                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1900                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1901                         {
1902                         ERR_print_errors(bio_err);
1903                         }
1904                 if (vpm)
1905                         SSL_CTX_set1_param(ctx2, vpm);
1906
1907                 ssl_ctx_add_crls(ctx2, crls, 0);
1908                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1909                         goto end;
1910                 }
1911
1912 # ifndef OPENSSL_NO_NEXTPROTONEG
1913         if (next_proto.data)
1914                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1915 # endif
1916         if (alpn_ctx.data)
1917                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1918 #endif 
1919
1920 #ifndef OPENSSL_NO_DH
1921         if (!no_dhe)
1922                 {
1923                 DH *dh=NULL;
1924
1925                 if (dhfile)
1926                         dh = load_dh_param(dhfile);
1927                 else if (s_cert_file)
1928                         dh = load_dh_param(s_cert_file);
1929
1930                 if (dh != NULL)
1931                         {
1932                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1933                         }
1934                 else
1935                         {
1936                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1937                         dh=get_dh512();
1938                         }
1939                 (void)BIO_flush(bio_s_out);
1940
1941                 SSL_CTX_set_tmp_dh(ctx,dh);
1942 #ifndef OPENSSL_NO_TLSEXT
1943                 if (ctx2)
1944                         {
1945                         if (!dhfile)
1946                                 { 
1947                                 DH *dh2=load_dh_param(s_cert_file2);
1948                                 if (dh2 != NULL)
1949                                         {
1950                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1951                                         (void)BIO_flush(bio_s_out);
1952
1953                                         DH_free(dh);
1954                                         dh = dh2;
1955                                         }
1956                                 }
1957                         SSL_CTX_set_tmp_dh(ctx2,dh);
1958                         }
1959 #endif
1960                 DH_free(dh);
1961                 }
1962 #endif
1963
1964         if (c_no_resumption_on_reneg)
1965                 SSL_CTX_set_options(ctx, SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
1966         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1967                 goto end;
1968 #ifndef OPENSSL_NO_TLSEXT
1969         if (s_serverinfo_file != NULL
1970             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1971                 goto end;
1972         if (c_auth)
1973                 {
1974                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1975                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1976                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1977                 }
1978 #endif
1979 #ifndef OPENSSL_NO_TLSEXT
1980         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1981                 goto end; 
1982 #endif
1983         if (s_dcert != NULL)
1984                 {
1985                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1986                         goto end;
1987                 }
1988
1989 #ifndef OPENSSL_NO_RSA
1990 #if 1
1991         if (!no_tmp_rsa)
1992                 {
1993                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1994 #ifndef OPENSSL_NO_TLSEXT
1995                 if (ctx2) 
1996                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1997 #endif          
1998                 }
1999 #else
2000         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
2001                 {
2002                 RSA *rsa;
2003
2004                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2005                 BIO_flush(bio_s_out);
2006
2007                 rsa=RSA_generate_key(512,RSA_F4,NULL);
2008
2009                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2010                         {
2011                         ERR_print_errors(bio_err);
2012                         goto end;
2013                         }
2014 #ifndef OPENSSL_NO_TLSEXT
2015                         if (ctx2)
2016                                 {
2017                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2018                                         {
2019                                         ERR_print_errors(bio_err);
2020                                         goto end;
2021                                         }
2022                                 }
2023 #endif
2024                 RSA_free(rsa);
2025                 BIO_printf(bio_s_out,"\n");
2026                 }
2027 #endif
2028 #endif
2029
2030         if (no_resume_ephemeral)
2031                 {
2032                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2033 #ifndef OPENSSL_NO_TLSEXT
2034                 if (ctx2)
2035                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2036 #endif
2037                 }
2038
2039 #ifndef OPENSSL_NO_PSK
2040 #ifdef OPENSSL_NO_JPAKE
2041         if (psk_key != NULL)
2042 #else
2043         if (psk_key != NULL || jpake_secret)
2044 #endif
2045                 {
2046                 if (s_debug)
2047                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2048                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2049                 }
2050
2051         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2052                 {
2053                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2054                 ERR_print_errors(bio_err);
2055                 goto end;
2056                 }
2057 #endif
2058
2059         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2060         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2061                 sizeof s_server_session_id_context);
2062
2063         /* Set DTLS cookie generation and verification callbacks */
2064         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2065         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2066
2067 #ifndef OPENSSL_NO_TLSEXT
2068         if (ctx2)
2069                 {
2070                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2071                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2072                         sizeof s_server_session_id_context);
2073
2074                 tlsextcbp.biodebug = bio_s_out;
2075                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2076                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2077                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2078                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2079                 }
2080 #endif
2081
2082 #ifndef OPENSSL_NO_SRP
2083         if (srp_verifier_file != NULL)
2084                 {
2085                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2086                 srp_callback_parm.user = NULL;
2087                 srp_callback_parm.login = NULL;
2088                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2089                         {
2090                         BIO_printf(bio_err,
2091                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2092                                    srp_verifier_file, ret);
2093                                 goto end;
2094                         }
2095                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2096                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2097                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2098                 }
2099         else
2100 #endif
2101         if (CAfile != NULL)
2102                 {
2103                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2104 #ifndef OPENSSL_NO_TLSEXT
2105                 if (ctx2) 
2106                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2107 #endif
2108                 }
2109
2110         BIO_printf(bio_s_out,"ACCEPT\n");
2111         (void)BIO_flush(bio_s_out);
2112         if (rev)
2113                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2114         else if (www)
2115                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2116         else
2117                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2118         print_stats(bio_s_out,ctx);
2119         ret=0;
2120 end:
2121         if (ctx != NULL) SSL_CTX_free(ctx);
2122         if (s_cert)
2123                 X509_free(s_cert);
2124         if (crls)
2125                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2126         if (s_dcert)
2127                 X509_free(s_dcert);
2128         if (s_key)
2129                 EVP_PKEY_free(s_key);
2130         if (s_dkey)
2131                 EVP_PKEY_free(s_dkey);
2132         if (s_chain)
2133                 sk_X509_pop_free(s_chain, X509_free);
2134         if (s_dchain)
2135                 sk_X509_pop_free(s_dchain, X509_free);
2136         if (pass)
2137                 OPENSSL_free(pass);
2138         if (dpass)
2139                 OPENSSL_free(dpass);
2140         if (vpm)
2141                 X509_VERIFY_PARAM_free(vpm);
2142         free_sessions();
2143 #ifndef OPENSSL_NO_TLSEXT
2144         if (tlscstatp.host)
2145                 OPENSSL_free(tlscstatp.host);
2146         if (tlscstatp.port)
2147                 OPENSSL_free(tlscstatp.port);
2148         if (tlscstatp.path)
2149                 OPENSSL_free(tlscstatp.path);
2150         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2151         if (s_cert2)
2152                 X509_free(s_cert2);
2153         if (s_key2)
2154                 EVP_PKEY_free(s_key2);
2155         if (serverinfo_in != NULL)
2156                 BIO_free(serverinfo_in);
2157         if (next_proto.data)
2158                 OPENSSL_free(next_proto.data);
2159         if (alpn_ctx.data)
2160                 OPENSSL_free(alpn_ctx.data);
2161 #endif
2162         ssl_excert_free(exc);
2163         if (ssl_args)
2164                 sk_OPENSSL_STRING_free(ssl_args);
2165         if (cctx)
2166                 SSL_CONF_CTX_free(cctx);
2167 #ifndef OPENSSL_NO_JPAKE
2168         if (jpake_secret && psk_key)
2169                 OPENSSL_free(psk_key);
2170 #endif
2171         if (bio_s_out != NULL)
2172                 {
2173                 BIO_free(bio_s_out);
2174                 bio_s_out=NULL;
2175                 }
2176         if (bio_s_msg != NULL)
2177                 {
2178                 BIO_free(bio_s_msg);
2179                 bio_s_msg = NULL;
2180                 }
2181         apps_shutdown();
2182         OPENSSL_EXIT(ret);
2183         }
2184
2185 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2186         {
2187         BIO_printf(bio,"%4ld items in the session cache\n",
2188                 SSL_CTX_sess_number(ssl_ctx));
2189         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2190                 SSL_CTX_sess_connect(ssl_ctx));
2191         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2192                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2193         BIO_printf(bio,"%4ld client connects that finished\n",
2194                 SSL_CTX_sess_connect_good(ssl_ctx));
2195         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2196                 SSL_CTX_sess_accept(ssl_ctx));
2197         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2198                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2199         BIO_printf(bio,"%4ld server accepts that finished\n",
2200                 SSL_CTX_sess_accept_good(ssl_ctx));
2201         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2202         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2203         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2204         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2205         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2206                 SSL_CTX_sess_cache_full(ssl_ctx),
2207                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2208         }
2209
2210 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2211         {
2212         char *buf=NULL;
2213         fd_set readfds;
2214         int ret=1,width;
2215         int k,i;
2216         unsigned long l;
2217         SSL *con=NULL;
2218         BIO *sbio;
2219 #ifndef OPENSSL_NO_KRB5
2220         KSSL_CTX *kctx;
2221 #endif
2222         struct timeval timeout;
2223 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2224         struct timeval tv;
2225 #else
2226         struct timeval *timeoutp;
2227 #endif
2228
2229         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2230                 {
2231                 BIO_printf(bio_err,"out of memory\n");
2232                 goto err;
2233                 }
2234 #ifdef FIONBIO  
2235         if (s_nbio)
2236                 {
2237                 unsigned long sl=1;
2238
2239                 if (!s_quiet)
2240                         BIO_printf(bio_err,"turning on non blocking io\n");
2241                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2242                         ERR_print_errors(bio_err);
2243                 }
2244 #endif
2245
2246         if (con == NULL) {
2247                 con=SSL_new(ctx);
2248 #ifndef OPENSSL_NO_TLSEXT
2249         if (s_tlsextdebug)
2250                 {
2251                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2252                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2253                 }
2254         if (s_tlsextstatus)
2255                 {
2256                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2257                 tlscstatp.err = bio_err;
2258                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2259                 }
2260 #endif
2261 #ifndef OPENSSL_NO_KRB5
2262                 if ((kctx = kssl_ctx_new()) != NULL)
2263                         {
2264                         SSL_set0_kssl_ctx(con, kctx);
2265                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2266                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2267                         }
2268 #endif  /* OPENSSL_NO_KRB5 */
2269                 if(context)
2270                       SSL_set_session_id_context(con, context,
2271                                                  strlen((char *)context));
2272         }
2273         SSL_clear(con);
2274 #if 0
2275 #ifdef TLSEXT_TYPE_opaque_prf_input
2276         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2277 #endif
2278 #endif
2279
2280         if (stype == SOCK_DGRAM)
2281                 {
2282
2283                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2284
2285                 if (enable_timeouts)
2286                         {
2287                         timeout.tv_sec = 0;
2288                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2289                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2290                         
2291                         timeout.tv_sec = 0;
2292                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2293                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2294                         }
2295
2296                 if (socket_mtu > 28)
2297                         {
2298                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2299                         SSL_set_mtu(con, socket_mtu - 28);
2300                         }
2301                 else
2302                         /* want to do MTU discovery */
2303                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2304
2305         /* turn on cookie exchange */
2306         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2307                 }
2308         else
2309                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2310
2311         if (s_nbio_test)
2312                 {
2313                 BIO *test;
2314
2315                 test=BIO_new(BIO_f_nbio_test());
2316                 sbio=BIO_push(test,sbio);
2317                 }
2318 #ifndef OPENSSL_NO_JPAKE
2319         if(jpake_secret)
2320                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2321 #endif
2322
2323         SSL_set_bio(con,sbio,sbio);
2324         SSL_set_accept_state(con);
2325         /* SSL_set_fd(con,s); */
2326
2327         if (s_debug)
2328                 {
2329                 SSL_set_debug(con, 1);
2330                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2331                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2332                 }
2333         if (s_msg)
2334                 {
2335 #ifndef OPENSSL_NO_SSL_TRACE
2336                 if (s_msg == 2)
2337                         SSL_set_msg_callback(con, SSL_trace);
2338                 else
2339 #endif
2340                         SSL_set_msg_callback(con, msg_cb);
2341                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2342                 }
2343 #ifndef OPENSSL_NO_TLSEXT
2344         if (s_tlsextdebug)
2345                 {
2346                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2347                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2348                 }
2349 #endif
2350
2351         width=s+1;
2352         for (;;)
2353                 {
2354                 int read_from_terminal;
2355                 int read_from_sslcon;
2356
2357                 read_from_terminal = 0;
2358                 read_from_sslcon = SSL_pending(con);
2359
2360                 if (!read_from_sslcon)
2361                         {
2362                         FD_ZERO(&readfds);
2363 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2364                         openssl_fdset(fileno(stdin),&readfds);
2365 #endif
2366                         openssl_fdset(s,&readfds);
2367                         /* Note: under VMS with SOCKETSHR the second parameter is
2368                          * currently of type (int *) whereas under other systems
2369                          * it is (void *) if you don't have a cast it will choke
2370                          * the compiler: if you do have a cast then you can either
2371                          * go for (int *) or (void *).
2372                          */
2373 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2374                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2375                          * on sockets. As a workaround we timeout the select every
2376                          * second and check for any keypress. In a proper Windows
2377                          * application we wouldn't do this because it is inefficient.
2378                          */
2379                         tv.tv_sec = 1;
2380                         tv.tv_usec = 0;
2381                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2382                         if((i < 0) || (!i && !_kbhit() ) )continue;
2383                         if(_kbhit())
2384                                 read_from_terminal = 1;
2385 #elif defined(OPENSSL_SYS_BEOS_R5)
2386                         /* Under BeOS-R5 the situation is similar to DOS */
2387                         tv.tv_sec = 1;
2388                         tv.tv_usec = 0;
2389                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2390                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2391                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2392                                 continue;
2393                         if (read(fileno(stdin), buf, 0) >= 0)
2394                                 read_from_terminal = 1;
2395                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2396 #else
2397                         if ((SSL_version(con) == DTLS1_VERSION) &&
2398                                 DTLSv1_get_timeout(con, &timeout))
2399                                 timeoutp = &timeout;
2400                         else
2401                                 timeoutp = NULL;
2402
2403                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2404
2405                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2406                                 {
2407                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2408                                 }
2409
2410                         if (i <= 0) continue;
2411                         if (FD_ISSET(fileno(stdin),&readfds))
2412                                 read_from_terminal = 1;
2413 #endif
2414                         if (FD_ISSET(s,&readfds))
2415                                 read_from_sslcon = 1;
2416                         }
2417                 if (read_from_terminal)
2418                         {
2419                         if (s_crlf)
2420                                 {
2421                                 int j, lf_num;
2422
2423                                 i=raw_read_stdin(buf, bufsize/2);
2424                                 lf_num = 0;
2425                                 /* both loops are skipped when i <= 0 */
2426                                 for (j = 0; j < i; j++)
2427                                         if (buf[j] == '\n')
2428                                                 lf_num++;
2429                                 for (j = i-1; j >= 0; j--)
2430                                         {
2431                                         buf[j+lf_num] = buf[j];
2432                                         if (buf[j] == '\n')
2433                                                 {
2434                                                 lf_num--;
2435                                                 i++;
2436                                                 buf[j+lf_num] = '\r';
2437                                                 }
2438                                         }
2439                                 assert(lf_num == 0);
2440                                 }
2441                         else
2442                                 i=raw_read_stdin(buf,bufsize);
2443                         if (!s_quiet && !s_brief)
2444                                 {
2445                                 if ((i <= 0) || (buf[0] == 'Q'))
2446                                         {
2447                                         BIO_printf(bio_s_out,"DONE\n");
2448                                         SHUTDOWN(s);
2449                                         close_accept_socket();
2450                                         ret= -11;
2451                                         goto err;
2452                                         }
2453                                 if ((i <= 0) || (buf[0] == 'q'))
2454                                         {
2455                                         BIO_printf(bio_s_out,"DONE\n");
2456                                         if (SSL_version(con) != DTLS1_VERSION)
2457                         SHUTDOWN(s);
2458         /*                              close_accept_socket();
2459                                         ret= -11;*/
2460                                         goto err;
2461                                         }
2462
2463 #ifndef OPENSSL_NO_HEARTBEATS
2464                                 if ((buf[0] == 'B') &&
2465                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2466                                         {
2467                                         BIO_printf(bio_err,"HEARTBEATING\n");
2468                                         SSL_heartbeat(con);
2469                                         i=0;
2470                                         continue;
2471                                         }
2472 #endif
2473                                 if ((buf[0] == 'r') && 
2474                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2475                                         {
2476                                         SSL_renegotiate(con);
2477                                         i=SSL_do_handshake(con);
2478                                         printf("SSL_do_handshake -> %d\n",i);
2479                                         i=0; /*13; */
2480                                         continue;
2481                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2482                                         }
2483                                 if ((buf[0] == 'R') &&
2484                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2485                                         {
2486                                         SSL_set_verify(con,
2487                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2488                                         SSL_renegotiate(con);
2489                                         i=SSL_do_handshake(con);
2490                                         printf("SSL_do_handshake -> %d\n",i);
2491                                         i=0; /* 13; */
2492                                         continue;
2493                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2494                                         }
2495                                 if (buf[0] == 'P')
2496                                         {
2497                                         static const char *str="Lets print some clear text\n";
2498                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2499                                         }
2500                                 if (buf[0] == 'S')
2501                                         {
2502                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2503                                         }
2504                                 }
2505 #ifdef CHARSET_EBCDIC
2506                         ebcdic2ascii(buf,buf,i);
2507 #endif
2508                         l=k=0;
2509                         for (;;)
2510                                 {
2511                                 /* should do a select for the write */
2512 #ifdef RENEG
2513 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2514 #endif
2515                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2516 #ifndef OPENSSL_NO_SRP
2517                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2518                                         {
2519                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2520                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2521                                         if (srp_callback_parm.user) 
2522                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2523                                         else 
2524                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2525                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2526                                         }
2527 #endif
2528                                 switch (SSL_get_error(con,k))
2529                                         {
2530                                 case SSL_ERROR_NONE:
2531                                         break;
2532                                 case SSL_ERROR_WANT_WRITE:
2533                                 case SSL_ERROR_WANT_READ:
2534                                 case SSL_ERROR_WANT_X509_LOOKUP:
2535                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2536                                         break;
2537                                 case SSL_ERROR_SYSCALL:
2538                                 case SSL_ERROR_SSL:
2539                                         BIO_printf(bio_s_out,"ERROR\n");
2540                                         ERR_print_errors(bio_err);
2541                                         ret=1;
2542                                         goto err;
2543                                         /* break; */
2544                                 case SSL_ERROR_ZERO_RETURN:
2545                                         BIO_printf(bio_s_out,"DONE\n");
2546                                         ret=1;
2547                                         goto err;
2548                                         }
2549                                 l+=k;
2550                                 i-=k;
2551                                 if (i <= 0) break;
2552                                 }
2553                         }
2554                 if (read_from_sslcon)
2555                         {
2556                         if (!SSL_is_init_finished(con))
2557                                 {
2558                                 i=init_ssl_connection(con);
2559                                 
2560                                 if (i < 0)
2561                                         {
2562                                         ret=0;
2563                                         goto err;
2564                                         }
2565                                 else if (i == 0)
2566                                         {
2567                                         ret=1;
2568                                         goto err;
2569                                         }
2570                                 }
2571                         else
2572                                 {
2573 again:  
2574                                 i=SSL_read(con,(char *)buf,bufsize);
2575 #ifndef OPENSSL_NO_SRP
2576                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2577                                         {
2578                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2579                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2580                                         if (srp_callback_parm.user) 
2581                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2582                                         else 
2583                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2584                                         i=SSL_read(con,(char *)buf,bufsize);
2585                                         }
2586 #endif
2587                                 switch (SSL_get_error(con,i))
2588                                         {
2589                                 case SSL_ERROR_NONE:
2590 #ifdef CHARSET_EBCDIC
2591                                         ascii2ebcdic(buf,buf,i);
2592 #endif
2593                                         raw_write_stdout(buf,
2594                                                 (unsigned int)i);
2595                                         if (SSL_pending(con)) goto again;
2596                                         break;
2597                                 case SSL_ERROR_WANT_WRITE:
2598                                 case SSL_ERROR_WANT_READ:
2599                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2600                                         break;
2601                                 case SSL_ERROR_SYSCALL:
2602                                 case SSL_ERROR_SSL:
2603                                         BIO_printf(bio_s_out,"ERROR\n");
2604                                         ERR_print_errors(bio_err);
2605                                         ret=1;
2606                                         goto err;
2607                                 case SSL_ERROR_ZERO_RETURN:
2608                                         BIO_printf(bio_s_out,"DONE\n");
2609                                         ret=1;
2610                                         goto err;
2611                                         }
2612                                 }
2613                         }
2614                 }
2615 err:
2616         if (con != NULL)
2617                 {
2618                 BIO_printf(bio_s_out,"shutting down SSL\n");
2619 #if 1
2620                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2621 #else
2622                 SSL_shutdown(con);
2623 #endif
2624                 SSL_free(con);
2625                 }
2626         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2627         if (buf != NULL)
2628                 {
2629                 OPENSSL_cleanse(buf,bufsize);
2630                 OPENSSL_free(buf);
2631                 }
2632         if (ret >= 0)
2633                 BIO_printf(bio_s_out,"ACCEPT\n");
2634         return(ret);
2635         }
2636
2637 static void close_accept_socket(void)
2638         {
2639         BIO_printf(bio_err,"shutdown accept socket\n");
2640         if (accept_socket >= 0)
2641                 {
2642                 SHUTDOWN2(accept_socket);
2643                 }
2644         }
2645
2646 static int init_ssl_connection(SSL *con)
2647         {
2648         int i;
2649         const char *str;
2650         X509 *peer;
2651         long verify_error;
2652         MS_STATIC char buf[BUFSIZ];
2653 #ifndef OPENSSL_NO_KRB5
2654         char *client_princ;
2655 #endif
2656 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2657         const unsigned char *next_proto_neg;
2658         unsigned next_proto_neg_len;
2659 #endif
2660         unsigned char *exportedkeymat;
2661
2662
2663         i=SSL_accept(con);
2664 #ifndef OPENSSL_NO_SRP
2665         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2666                 {
2667                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2668                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2669                         if (srp_callback_parm.user) 
2670                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2671                         else 
2672                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2673                         i=SSL_accept(con);
2674                 }
2675 #endif
2676         if (i <= 0)
2677                 {
2678                 if (BIO_sock_should_retry(i))
2679                         {
2680                         BIO_printf(bio_s_out,"DELAY\n");
2681                         return(1);
2682                         }
2683
2684                 BIO_printf(bio_err,"ERROR\n");
2685                 verify_error=SSL_get_verify_result(con);
2686                 if (verify_error != X509_V_OK)
2687                         {
2688                         BIO_printf(bio_err,"verify error:%s\n",
2689                                 X509_verify_cert_error_string(verify_error));
2690                         }
2691                 /* Always print any error messages */
2692                 ERR_print_errors(bio_err);
2693                 return(0);
2694                 }
2695
2696         if (s_brief)
2697                 print_ssl_summary(bio_err, con);
2698
2699         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2700
2701         peer=SSL_get_peer_certificate(con);
2702         if (peer != NULL)
2703                 {
2704                 BIO_printf(bio_s_out,"Client certificate\n");
2705                 PEM_write_bio_X509(bio_s_out,peer);
2706                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2707                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2708                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2709                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2710                 X509_free(peer);
2711                 }
2712
2713         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2714                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2715         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2716         ssl_print_sigalgs(bio_s_out, con);
2717 #ifndef OPENSSL_NO_EC
2718         ssl_print_point_formats(bio_s_out, con);
2719         ssl_print_curves(bio_s_out, con, 0);
2720 #endif
2721         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2722
2723 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2724         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2725         if (next_proto_neg)
2726                 {
2727                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2728                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2729                 BIO_printf(bio_s_out, "\n");
2730                 }
2731 #endif
2732         {
2733         SRTP_PROTECTION_PROFILE *srtp_profile
2734           = SSL_get_selected_srtp_profile(con);
2735
2736         if(srtp_profile)
2737                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2738                            srtp_profile->name);
2739         }
2740         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2741         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2742                 TLS1_FLAGS_TLS_PADDING_BUG)
2743                 BIO_printf(bio_s_out,
2744                            "Peer has incorrect TLSv1 block padding\n");
2745 #ifndef OPENSSL_NO_KRB5
2746         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2747         if (client_princ != NULL)
2748                 {
2749                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2750                                                                 client_princ);
2751                 }
2752 #endif /* OPENSSL_NO_KRB5 */
2753         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2754                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2755         if (keymatexportlabel != NULL)
2756                 {
2757                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2758                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2759                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2760                            keymatexportlen);
2761                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2762                 if (exportedkeymat != NULL)
2763                         {
2764                         if (!SSL_export_keying_material(con, exportedkeymat,
2765                                                         keymatexportlen,
2766                                                         keymatexportlabel,
2767                                                         strlen(keymatexportlabel),
2768                                                         NULL, 0, 0))
2769                                 {
2770                                 BIO_printf(bio_s_out, "    Error\n");
2771                                 }
2772                         else
2773                                 {
2774                                 BIO_printf(bio_s_out, "    Keying material: ");
2775                                 for (i=0; i<keymatexportlen; i++)
2776                                         BIO_printf(bio_s_out, "%02X",
2777                                                    exportedkeymat[i]);
2778                                 BIO_printf(bio_s_out, "\n");
2779                                 }
2780                         OPENSSL_free(exportedkeymat);
2781                         }
2782                 }
2783
2784         return(1);
2785         }
2786
2787 #ifndef OPENSSL_NO_DH
2788 static DH *load_dh_param(const char *dhfile)
2789         {
2790         DH *ret=NULL;
2791         BIO *bio;
2792
2793         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2794                 goto err;
2795         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2796 err:
2797         if (bio != NULL) BIO_free(bio);
2798         return(ret);
2799         }
2800 #endif
2801
2802 #if 0
2803 static int load_CA(SSL_CTX *ctx, char *file)
2804         {
2805         FILE *in;
2806         X509 *x=NULL;
2807
2808         if ((in=fopen(file,"r")) == NULL)
2809                 return(0);
2810
2811         for (;;)
2812                 {
2813                 if (PEM_read_X509(in,&x,NULL) == NULL)
2814                         break;
2815                 SSL_CTX_add_client_CA(ctx,x);
2816                 }
2817         if (x != NULL) X509_free(x);
2818         fclose(in);
2819         return(1);
2820         }
2821 #endif
2822
2823 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2824         {
2825         char *buf=NULL;
2826         int ret=1;
2827         int i,j,k,dot;
2828         SSL *con;
2829         const SSL_CIPHER *c;
2830         BIO *io,*ssl_bio,*sbio;
2831 #ifndef OPENSSL_NO_KRB5
2832         KSSL_CTX *kctx;
2833 #endif
2834
2835         buf=OPENSSL_malloc(bufsize);
2836         if (buf == NULL) return(0);
2837         io=BIO_new(BIO_f_buffer());
2838         ssl_bio=BIO_new(BIO_f_ssl());
2839         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2840
2841 #ifdef FIONBIO  
2842         if (s_nbio)
2843                 {
2844                 unsigned long sl=1;
2845
2846                 if (!s_quiet)
2847                         BIO_printf(bio_err,"turning on non blocking io\n");
2848                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2849                         ERR_print_errors(bio_err);
2850                 }
2851 #endif
2852
2853         /* lets make the output buffer a reasonable size */
2854         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2855
2856         if ((con=SSL_new(ctx)) == NULL) goto err;
2857 #ifndef OPENSSL_NO_TLSEXT
2858                 if (s_tlsextdebug)
2859                         {
2860                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2861                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2862                         }
2863 #endif
2864 #ifndef OPENSSL_NO_KRB5
2865         if ((kctx = kssl_ctx_new()) != NULL)
2866                 {
2867                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2868                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2869                 }
2870 #endif  /* OPENSSL_NO_KRB5 */
2871         if(context) SSL_set_session_id_context(con, context,
2872                                                strlen((char *)context));
2873
2874         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2875         if (s_nbio_test)
2876                 {
2877                 BIO *test;
2878
2879                 test=BIO_new(BIO_f_nbio_test());
2880                 sbio=BIO_push(test,sbio);
2881                 }
2882         SSL_set_bio(con,sbio,sbio);
2883         SSL_set_accept_state(con);
2884
2885         /* SSL_set_fd(con,s); */
2886         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2887         BIO_push(io,ssl_bio);
2888 #ifdef CHARSET_EBCDIC
2889         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2890 #endif
2891
2892         if (s_debug)
2893                 {
2894                 SSL_set_debug(con, 1);
2895                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2896                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2897                 }
2898         if (s_msg)
2899                 {
2900 #ifndef OPENSSL_NO_SSL_TRACE
2901                 if (s_msg == 2)
2902                         SSL_set_msg_callback(con, SSL_trace);
2903                 else
2904 #endif
2905                         SSL_set_msg_callback(con, msg_cb);
2906                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2907                 }
2908
2909         for (;;)
2910                 {
2911                 if (hack)
2912                         {
2913                         i=SSL_accept(con);
2914 #ifndef OPENSSL_NO_SRP
2915                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2916                 {
2917                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2918                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2919                         if (srp_callback_parm.user) 
2920                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2921                         else 
2922                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2923                         i=SSL_accept(con);
2924                 }
2925 #endif
2926                         switch (SSL_get_error(con,i))
2927                                 {
2928                         case SSL_ERROR_NONE:
2929                                 break;
2930                         case SSL_ERROR_WANT_WRITE:
2931                         case SSL_ERROR_WANT_READ:
2932                         case SSL_ERROR_WANT_X509_LOOKUP:
2933                                 continue;
2934                         case SSL_ERROR_SYSCALL:
2935                         case SSL_ERROR_SSL:
2936                         case SSL_ERROR_ZERO_RETURN:
2937                                 ret=1;
2938                                 goto err;
2939                                 /* break; */
2940                                 }
2941
2942                         SSL_renegotiate(con);
2943                         SSL_write(con,NULL,0);
2944                         }
2945
2946                 i=BIO_gets(io,buf,bufsize-1);
2947                 if (i < 0) /* error */
2948                         {
2949                         if (!BIO_should_retry(io))
2950                                 {
2951                                 if (!s_quiet)
2952                                         ERR_print_errors(bio_err);
2953                                 goto err;
2954                                 }
2955                         else
2956                                 {
2957                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2958 #if defined(OPENSSL_SYS_NETWARE)
2959             delay(1000);
2960 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2961                                 sleep(1);
2962 #endif
2963                                 continue;
2964                                 }
2965                         }
2966                 else if (i == 0) /* end of input */
2967                         {
2968                         ret=1;
2969                         goto end;
2970                         }
2971
2972                 /* else we have data */
2973                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2974                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2975                         {
2976                         char *p;
2977                         X509 *peer;
2978                         STACK_OF(SSL_CIPHER) *sk;
2979                         static const char *space="                          ";
2980
2981                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2982                         {
2983                         if (strncmp("GET /renegcert", buf, 14) == 0)
2984                                 SSL_set_verify(con,
2985                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2986                         i=SSL_renegotiate(con);
2987                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2988                         i=SSL_do_handshake(con);
2989                         if (i <= 0)
2990                                 {
2991                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2992                                 ERR_print_errors(bio_err);
2993                                 goto err;
2994                                 }
2995                         /* EVIL HACK! */
2996                         SSL_set_state(con, SSL_ST_ACCEPT);
2997                         i=SSL_do_handshake(con);
2998                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2999                         if (i <= 0)
3000                                 {
3001                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3002                                 ERR_print_errors(bio_err);
3003                                 goto err;
3004                                 }
3005                         }
3006
3007                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3008                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3009                         BIO_puts(io,"<pre>\n");
3010 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3011                         BIO_puts(io,"\n");
3012                         for (i=0; i<local_argc; i++)
3013                                 {
3014                                 BIO_puts(io,local_argv[i]);
3015                                 BIO_write(io," ",1);
3016                                 }
3017                         BIO_puts(io,"\n");
3018
3019                         BIO_printf(io,
3020                                 "Secure Renegotiation IS%s supported\n",
3021                                 SSL_get_secure_renegotiation_support(con) ?
3022                                                         "" : " NOT");
3023
3024                         /* The following is evil and should not really
3025                          * be done */
3026                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3027                         sk=SSL_get_ciphers(con);
3028                         j=sk_SSL_CIPHER_num(sk);
3029                         for (i=0; i<j; i++)
3030                                 {
3031                                 c=sk_SSL_CIPHER_value(sk,i);
3032                                 BIO_printf(io,"%-11s:%-25s",
3033                                         SSL_CIPHER_get_version(c),
3034                                         SSL_CIPHER_get_name(c));
3035                                 if ((((i+1)%2) == 0) && (i+1 != j))
3036                                         BIO_puts(io,"\n");
3037                                 }
3038                         BIO_puts(io,"\n");
3039                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3040                         if (p != NULL)
3041                                 {
3042                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3043                                 j=i=0;
3044                                 while (*p)
3045                                         {
3046                                         if (*p == ':')
3047                                                 {
3048                                                 BIO_write(io,space,26-j);
3049                                                 i++;
3050                                                 j=0;
3051                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3052                                                 }
3053                                         else
3054                                                 {
3055                                                 BIO_write(io,p,1);
3056                                                 j++;
3057                                                 }
3058                                         p++;
3059                                         }
3060                                 BIO_puts(io,"\n");
3061                                 }
3062                         ssl_print_sigalgs(io, con);
3063 #ifndef OPENSSL_NO_EC
3064                         ssl_print_curves(io, con, 0);
3065 #endif
3066                         BIO_printf(io,(SSL_cache_hit(con)
3067                                 ?"---\nReused, "
3068                                 :"---\nNew, "));
3069                         c=SSL_get_current_cipher(con);
3070                         BIO_printf(io,"%s, Cipher is %s\n",
3071                                 SSL_CIPHER_get_version(c),
3072                                 SSL_CIPHER_get_name(c));
3073                         SSL_SESSION_print(io,SSL_get_session(con));
3074                         BIO_printf(io,"---\n");
3075                         print_stats(io,SSL_get_SSL_CTX(con));
3076                         BIO_printf(io,"---\n");
3077                         peer=SSL_get_peer_certificate(con);
3078                         if (peer != NULL)
3079                                 {
3080                                 BIO_printf(io,"Client certificate\n");
3081                                 X509_print(io,peer);
3082                                 PEM_write_bio_X509(io,peer);
3083                                 }
3084                         else
3085                                 BIO_puts(io,"no client certificate available\n");
3086                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3087                         break;
3088                         }
3089                 else if ((www == 2 || www == 3)
3090                          && (strncmp("GET /",buf,5) == 0))
3091                         {
3092                         BIO *file;
3093                         char *p,*e;
3094                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3095
3096                         /* skip the '/' */
3097                         p= &(buf[5]);
3098
3099                         dot = 1;
3100                         for (e=p; *e != '\0'; e++)
3101                                 {
3102                                 if (e[0] == ' ')
3103                                         break;
3104
3105                                 switch (dot)
3106                                         {
3107                                 case 1:
3108                                         dot = (e[0] == '.') ? 2 : 0;
3109                                         break;
3110                                 case 2:
3111                                         dot = (e[0] == '.') ? 3 : 0;
3112                                         break;
3113                                 case 3:
3114                                         dot = (e[0] == '/') ? -1 : 0;
3115                                         break;
3116                                         }
3117                                 if (dot == 0)
3118                                         dot = (e[0] == '/') ? 1 : 0;
3119                                 }
3120                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3121
3122                         if (*e == '\0')
3123                                 {
3124                                 BIO_puts(io,text);
3125                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3126                                 break;
3127                                 }
3128                         *e='\0';
3129
3130                         if (dot)
3131                                 {
3132                                 BIO_puts(io,text);
3133                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3134                                 break;
3135                                 }
3136
3137                         if (*p == '/')
3138                                 {
3139                                 BIO_puts(io,text);
3140                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3141                                 break;
3142                                 }
3143
3144 #if 0
3145                         /* append if a directory lookup */
3146                         if (e[-1] == '/')
3147                                 strcat(p,"index.html");
3148 #endif
3149
3150                         /* if a directory, do the index thang */
3151                         if (app_isdir(p)>0)
3152                                 {
3153 #if 0 /* must check buffer size */
3154                                 strcat(p,"/index.html");
3155 #else
3156                                 BIO_puts(io,text);
3157                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3158                                 break;
3159 #endif
3160                                 }
3161
3162                         if ((file=BIO_new_file(p,"r")) == NULL)
3163                                 {
3164                                 BIO_puts(io,text);
3165                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3166                                 ERR_print_errors(io);
3167                                 break;
3168                                 }
3169
3170                         if (!s_quiet)
3171                                 BIO_printf(bio_err,"FILE:%s\n",p);
3172
3173                         if (www == 2)
3174                                 {
3175                                 i=strlen(p);
3176                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3177                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3178                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3179                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3180                                 else
3181                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3182                                 }
3183                         /* send the file */
3184                         for (;;)
3185                                 {
3186                                 i=BIO_read(file,buf,bufsize);
3187                                 if (i <= 0) break;
3188
3189 #ifdef RENEG
3190                                 total_bytes+=i;
3191                                 fprintf(stderr,"%d\n",i);
3192                                 if (total_bytes > 3*1024)
3193                                         {
3194                                         total_bytes=0;
3195                                         fprintf(stderr,"RENEGOTIATE\n");
3196                                         SSL_renegotiate(con);
3197                                         }
3198 #endif
3199
3200                                 for (j=0; j<i; )
3201                                         {
3202 #ifdef RENEG
3203 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3204 #endif
3205                                         k=BIO_write(io,&(buf[j]),i-j);
3206                                         if (k <= 0)
3207                                                 {
3208                                                 if (!BIO_should_retry(io))
3209                                                         goto write_error;
3210                                                 else
3211                                                         {
3212                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3213                                                         }
3214                                                 }
3215                                         else
3216                                                 {
3217                                                 j+=k;
3218                                                 }
3219                                         }
3220                                 }
3221 write_error:
3222                         BIO_free(file);
3223                         break;
3224                         }
3225                 }
3226
3227         for (;;)
3228                 {
3229                 i=(int)BIO_flush(io);
3230                 if (i <= 0)
3231                         {
3232                         if (!BIO_should_retry(io))
3233                                 break;
3234                         }
3235                 else
3236                         break;
3237                 }
3238 end:
3239 #if 1
3240         /* make sure we re-use sessions */
3241         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3242 #else
3243         /* This kills performance */
3244 /*      SSL_shutdown(con); A shutdown gets sent in the
3245  *      BIO_free_all(io) procession */
3246 #endif
3247
3248 err:
3249
3250         if (ret >= 0)
3251                 BIO_printf(bio_s_out,"ACCEPT\n");
3252
3253         if (buf != NULL) OPENSSL_free(buf);
3254         if (io != NULL) BIO_free_all(io);
3255 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3256         return(ret);
3257         }
3258
3259 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3260         {
3261         char *buf=NULL;
3262         int i;
3263         int ret=1;
3264         SSL *con;
3265         BIO *io,*ssl_bio,*sbio;
3266 #ifndef OPENSSL_NO_KRB5
3267         KSSL_CTX *kctx;
3268 #endif
3269
3270         buf=OPENSSL_malloc(bufsize);
3271         if (buf == NULL) return(0);
3272         io=BIO_new(BIO_f_buffer());
3273         ssl_bio=BIO_new(BIO_f_ssl());
3274         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3275
3276         /* lets make the output buffer a reasonable size */
3277         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3278
3279         if ((con=SSL_new(ctx)) == NULL) goto err;
3280 #ifndef OPENSSL_NO_TLSEXT
3281         if (s_tlsextdebug)
3282                 {
3283                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3284                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3285                 }
3286 #endif
3287 #ifndef OPENSSL_NO_KRB5
3288         if ((kctx = kssl_ctx_new()) != NULL)
3289                 {
3290                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3291                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3292                 }
3293 #endif  /* OPENSSL_NO_KRB5 */
3294         if(context) SSL_set_session_id_context(con, context,
3295                                                strlen((char *)context));
3296
3297         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3298         SSL_set_bio(con,sbio,sbio);
3299         SSL_set_accept_state(con);
3300
3301         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3302         BIO_push(io,ssl_bio);
3303 #ifdef CHARSET_EBCDIC
3304         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3305 #endif
3306
3307         if (s_debug)
3308                 {
3309                 SSL_set_debug(con, 1);
3310                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3311                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3312                 }
3313         if (s_msg)
3314                 {
3315 #ifndef OPENSSL_NO_SSL_TRACE
3316                 if (s_msg == 2)
3317                         SSL_set_msg_callback(con, SSL_trace);
3318                 else
3319 #endif
3320                         SSL_set_msg_callback(con, msg_cb);
3321                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3322                 }
3323
3324         for (;;)
3325                 {
3326                 i = BIO_do_handshake(io);
3327                 if (i > 0)
3328                         break;
3329                 if (!BIO_should_retry(io))
3330                         {
3331                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3332                         ERR_print_errors(bio_err);
3333                         goto end;
3334                         }
3335                 }
3336         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3337         print_ssl_summary(bio_err, con);
3338
3339         for (;;)
3340                 {
3341                 i=BIO_gets(io,buf,bufsize-1);
3342                 if (i < 0) /* error */
3343                         {
3344                         if (!BIO_should_retry(io))
3345                                 {
3346                                 if (!s_quiet)
3347                                         ERR_print_errors(bio_err);
3348                                 goto err;
3349                                 }
3350                         else
3351                                 {
3352                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3353 #if defined(OPENSSL_SYS_NETWARE)
3354             delay(1000);
3355 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3356                                 sleep(1);
3357 #endif
3358                                 continue;
3359                                 }
3360                         }
3361                 else if (i == 0) /* end of input */
3362                         {
3363                         ret=1;
3364                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3365                         goto end;
3366                         }
3367                 else
3368                         {
3369                         char *p = buf + i - 1;
3370                         while(i && (*p == '\n' || *p == '\r'))
3371                                 {
3372                                 p--;
3373                                 i--;
3374                                 }
3375                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3376                                 {
3377                                 ret = 1;
3378                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3379                                 goto end;
3380                                 }
3381                         BUF_reverse((unsigned char *)buf, NULL, i);
3382                         buf[i] = '\n';
3383                         BIO_write(io, buf, i + 1);
3384                         for (;;)
3385                                 {
3386                                 i = BIO_flush(io);
3387                                 if (i > 0)
3388                                         break;
3389                                 if (!BIO_should_retry(io))
3390                                         goto end;
3391                                 }
3392                         }
3393                 }
3394 end:
3395         /* make sure we re-use sessions */
3396         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3397
3398 err:
3399
3400         if (buf != NULL) OPENSSL_free(buf);
3401         if (io != NULL) BIO_free_all(io);
3402         return(ret);
3403         }
3404
3405 #ifndef OPENSSL_NO_RSA
3406 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3407         {
3408         BIGNUM *bn = NULL;
3409         static RSA *rsa_tmp=NULL;
3410
3411         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3412                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3413         if (!rsa_tmp && bn)
3414                 {
3415                 if (!s_quiet)
3416                         {
3417                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3418                         (void)BIO_flush(bio_err);
3419                         }
3420                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3421                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3422                         {
3423                         if(rsa_tmp) RSA_free(rsa_tmp);
3424                         rsa_tmp = NULL;
3425                         }
3426                 if (!s_quiet)
3427                         {
3428                         BIO_printf(bio_err,"\n");
3429                         (void)BIO_flush(bio_err);
3430                         }
3431                 BN_free(bn);
3432                 }
3433         return(rsa_tmp);
3434         }
3435 #endif
3436
3437 #define MAX_SESSION_ID_ATTEMPTS 10
3438 static int generate_session_id(const SSL *ssl, unsigned char *id,
3439                                 unsigned int *id_len)
3440         {
3441         unsigned int count = 0;
3442         do      {
3443                 RAND_pseudo_bytes(id, *id_len);
3444                 /* Prefix the session_id with the required prefix. NB: If our
3445                  * prefix is too long, clip it - but there will be worse effects
3446                  * anyway, eg. the server could only possibly create 1 session
3447                  * ID (ie. the prefix!) so all future session negotiations will
3448                  * fail due to conflicts. */
3449                 memcpy(id, session_id_prefix,
3450                         (strlen(session_id_prefix) < *id_len) ?
3451                         strlen(session_id_prefix) : *id_len);
3452                 }
3453         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3454                 (++count < MAX_SESSION_ID_ATTEMPTS));
3455         if(count >= MAX_SESSION_ID_ATTEMPTS)
3456                 return 0;
3457         return 1;
3458         }
3459
3460 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3461  * structures without any serialisation. This hides some bugs which only
3462  * become apparent in deployed servers. By implementing a basic external
3463  * session cache some issues can be debugged using s_server.
3464  */
3465
3466 typedef struct simple_ssl_session_st
3467         {
3468         unsigned char *id;
3469         unsigned int idlen;
3470         unsigned char *der;
3471         int derlen;
3472         struct simple_ssl_session_st *next;
3473         } simple_ssl_session;
3474
3475 static simple_ssl_session *first = NULL;
3476
3477 static int add_session(SSL *ssl, SSL_SESSION *session)
3478         {
3479         simple_ssl_session *sess;
3480         unsigned char *p;
3481
3482         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3483
3484         SSL_SESSION_get_id(session, &sess->idlen);
3485         sess->derlen = i2d_SSL_SESSION(session, NULL);
3486
3487         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3488
3489         sess->der = OPENSSL_malloc(sess->derlen);
3490         p = sess->der;
3491         i2d_SSL_SESSION(session, &p);
3492
3493         sess->next = first;
3494         first = sess;
3495         BIO_printf(bio_err, "New session added to external cache\n");
3496         return 0;
3497         }
3498
3499 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3500                                         int *do_copy)
3501         {
3502         simple_ssl_session *sess;
3503         *do_copy = 0;
3504         for (sess = first; sess; sess = sess->next)
3505                 {
3506                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3507                         {
3508                         const unsigned char *p = sess->der;
3509                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3510                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3511                         }
3512                 }
3513         BIO_printf(bio_err, "Lookup session: cache miss\n");
3514         return NULL;
3515         }
3516
3517 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3518         {
3519         simple_ssl_session *sess, *prev = NULL;
3520         const unsigned char *id;
3521         unsigned int idlen;
3522         id = SSL_SESSION_get_id(session, &idlen);       
3523         for (sess = first; sess; sess = sess->next)
3524                 {
3525                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3526                         {
3527                         if(prev)
3528                                 prev->next = sess->next;
3529                         else
3530                                 first = sess->next;
3531                         OPENSSL_free(sess->id);
3532                         OPENSSL_free(sess->der);
3533                         OPENSSL_free(sess);
3534                         return;
3535                         }
3536                 prev = sess;
3537                 }
3538         }
3539
3540 static void init_session_cache_ctx(SSL_CTX *sctx)
3541         {
3542         SSL_CTX_set_session_cache_mode(sctx,
3543                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3544         SSL_CTX_sess_set_new_cb(sctx, add_session);
3545         SSL_CTX_sess_set_get_cb(sctx, get_session);
3546         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3547         }
3548
3549 static void free_sessions(void)
3550         {
3551         simple_ssl_session *sess, *tsess;
3552         for (sess = first; sess;)
3553                 {
3554                 OPENSSL_free(sess->id);
3555                 OPENSSL_free(sess->der);
3556                 tsess = sess;
3557                 sess = sess->next;
3558                 OPENSSL_free(tsess);
3559                 }
3560         first = NULL;
3561         }
3562
3563 #ifndef OPENSSL_NO_TLSEXT
3564 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3565                            const unsigned char *in,
3566                            unsigned short inlen, int *al,
3567                            void *arg)
3568         {
3569         if (TLSEXT_TYPE_server_authz == ext_type)
3570                 client_provided_server_authz
3571                   = memchr(in,  TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3572
3573         if (TLSEXT_TYPE_client_authz == ext_type)
3574                 client_provided_client_authz
3575                   = memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3576
3577         return 1;
3578         }
3579
3580 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3581                                     const unsigned char **out, unsigned short *outlen,
3582                                     void *arg)
3583         {
3584         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3585                 {
3586                 if (!c_auth_require_reneg
3587                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3588                         {
3589                         *out = auth_ext_data;
3590                         *outlen = 1;
3591                         return 1;
3592                         }
3593                 }
3594         /* no auth extension to send */
3595         return -1;
3596         }
3597
3598 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3599                        const unsigned char *in,
3600                        unsigned short inlen, int *al,
3601                        void *arg)
3602         {
3603         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3604                 {
3605                 most_recent_supplemental_data = in;
3606                 most_recent_supplemental_data_length = inlen;
3607                 }
3608         return 1;
3609         }
3610
3611 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3612                                      const unsigned char **out,
3613                                      unsigned short *outlen, void *arg)
3614         {
3615         unsigned char *result;
3616         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3617                 {
3618                 if (!c_auth_require_reneg
3619                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3620                         {
3621                         result = OPENSSL_malloc(10);
3622                         memcpy(result, "1234512345", 10);
3623                         *out = result;
3624                         *outlen = 10;
3625                         return 1;
3626                         }
3627                 }
3628         /* no supplemental data to send */
3629         return -1;
3630         }
3631 #endif
3632