Make NO_SYS_UN_H compile.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_TLSEXT
228
229 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
230
231 static unsigned char *generated_supp_data = NULL;
232
233 static const unsigned char *most_recent_supplemental_data = NULL;
234 static size_t most_recent_supplemental_data_length = 0;
235
236 static int client_provided_server_authz = 0;
237 static int client_provided_client_authz = 0;
238
239 #endif
240
241 /* static int load_CA(SSL_CTX *ctx, char *file);*/
242
243 #undef BUFSIZZ
244 #define BUFSIZZ 16*1024
245 static int bufsize=BUFSIZZ;
246 static int accept_socket= -1;
247
248 #define TEST_CERT       "server.pem"
249 #ifndef OPENSSL_NO_TLSEXT
250 #define TEST_CERT2      "server2.pem"
251 #endif
252 #undef PROG
253 #define PROG            s_server_main
254
255 extern int verify_depth, verify_return_error, verify_quiet;
256
257 static int s_server_verify=SSL_VERIFY_NONE;
258 static int s_server_session_id_context = 1; /* anything will do */
259 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
260 #ifndef OPENSSL_NO_TLSEXT
261 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
262 #endif
263 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
264 #ifdef FIONBIO
265 static int s_nbio=0;
266 #endif
267 static int s_nbio_test=0;
268 int s_crlf=0;
269 static SSL_CTX *ctx=NULL;
270 #ifndef OPENSSL_NO_TLSEXT
271 static SSL_CTX *ctx2=NULL;
272 #endif
273 static int www=0;
274
275 static BIO *bio_s_out=NULL;
276 static BIO *bio_s_msg = NULL;
277 static int s_debug=0;
278 #ifndef OPENSSL_NO_TLSEXT
279 static int s_tlsextdebug=0;
280 static int s_tlsextstatus=0;
281 static int cert_status_cb(SSL *s, void *arg);
282 #endif
283 static int no_resume_ephemeral = 0;
284 static int s_msg=0;
285 static int s_quiet=0;
286 static int s_ign_eof=0;
287 static int s_brief=0;
288
289 static char *keymatexportlabel=NULL;
290 static int keymatexportlen=20;
291
292 static int hack=0;
293 #ifndef OPENSSL_NO_ENGINE
294 static char *engine_id=NULL;
295 #endif
296 static const char *session_id_prefix=NULL;
297
298 static int enable_timeouts = 0;
299 static long socket_mtu;
300 #ifndef OPENSSL_NO_DTLS1
301 static int cert_chain = 0;
302 #endif
303
304 #ifndef OPENSSL_NO_TLSEXT
305 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
306                        const unsigned char *in,
307                        unsigned short inlen, int *al,
308                        void *arg);
309
310 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
311                                      const unsigned char **out,
312                                      unsigned short *outlen, int *al, void *arg);
313
314 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
315                                     const unsigned char **out, unsigned short *outlen,
316                                     int *al, void *arg);
317
318 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
319                            const unsigned char *in,
320                            unsigned short inlen, int *al,
321                            void *arg);
322
323 static BIO *serverinfo_in = NULL;
324 static const char *s_serverinfo_file = NULL;
325
326 static int c_auth = 0;
327 static int c_auth_require_reneg = 0;
328 #endif
329
330 #ifndef OPENSSL_NO_PSK
331 static char *psk_identity="Client_identity";
332 char *psk_key=NULL; /* by default PSK is not used */
333
334 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
335         unsigned char *psk, unsigned int max_psk_len)
336         {
337         unsigned int psk_len = 0;
338         int ret;
339         BIGNUM *bn = NULL;
340
341         if (s_debug)
342                 BIO_printf(bio_s_out,"psk_server_cb\n");
343         if (!identity)
344                 {
345                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
346                 goto out_err;
347                 }
348         if (s_debug)
349                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
350                         identity ? (int)strlen(identity) : 0, identity);
351
352         /* here we could lookup the given identity e.g. from a database */
353         if (strcmp(identity, psk_identity) != 0)
354                 {
355                 BIO_printf(bio_s_out, "PSK error: client identity not found"
356                            " (got '%s' expected '%s')\n", identity,
357                            psk_identity);
358                 goto out_err;
359                 }
360         if (s_debug)
361                 BIO_printf(bio_s_out, "PSK client identity found\n");
362
363         /* convert the PSK key to binary */
364         ret = BN_hex2bn(&bn, psk_key);
365         if (!ret)
366                 {
367                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
368                 if (bn)
369                         BN_free(bn);
370                 return 0;
371                 }
372         if (BN_num_bytes(bn) > (int)max_psk_len)
373                 {
374                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
375                         max_psk_len, BN_num_bytes(bn));
376                 BN_free(bn);
377                 return 0;
378                 }
379
380         ret = BN_bn2bin(bn, psk);
381         BN_free(bn);
382
383         if (ret < 0)
384                 goto out_err;
385         psk_len = (unsigned int)ret;
386
387         if (s_debug)
388                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
389         return psk_len;
390  out_err:
391         if (s_debug)
392                 BIO_printf(bio_err, "Error in PSK server callback\n");
393         return 0;
394         }
395 #endif
396
397 #ifndef OPENSSL_NO_SRP
398 /* This is a context that we pass to callbacks */
399 typedef struct srpsrvparm_st
400         {
401         char *login;
402         SRP_VBASE *vb;
403         SRP_user_pwd *user;
404         } srpsrvparm;
405
406 /* This callback pretends to require some asynchronous logic in order to obtain
407    a verifier. When the callback is called for a new connection we return
408    with a negative value. This will provoke the accept etc to return with
409    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
410    (which would normally occur after a worker has finished) and we
411    set the user parameters. 
412 */
413 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
414         {
415         srpsrvparm *p = (srpsrvparm *)arg;
416         if (p->login == NULL && p->user == NULL )
417                 {
418                 p->login = SSL_get_srp_username(s);
419                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
420                 return (-1) ;
421                 }
422
423         if (p->user == NULL)
424                 {
425                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
426                 return SSL3_AL_FATAL;
427                 }
428         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
429                                      p->user->info) < 0)
430                 {
431                 *ad = SSL_AD_INTERNAL_ERROR;
432                 return SSL3_AL_FATAL;
433                 }
434         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
435         /* need to check whether there are memory leaks */
436         p->user = NULL;
437         p->login = NULL;
438         return SSL_ERROR_NONE;
439         }
440
441 #endif
442
443 #ifdef MONOLITH
444 static void s_server_init(void)
445         {
446         accept_socket=-1;
447         s_server_verify=SSL_VERIFY_NONE;
448         s_dcert_file=NULL;
449         s_dkey_file=NULL;
450         s_dchain_file=NULL;
451         s_cert_file=TEST_CERT;
452         s_key_file=NULL;
453         s_chain_file=NULL;
454 #ifndef OPENSSL_NO_TLSEXT
455         s_cert_file2=TEST_CERT2;
456         s_key_file2=NULL;
457         ctx2=NULL;
458 #endif
459 #ifdef FIONBIO
460         s_nbio=0;
461 #endif
462         s_nbio_test=0;
463         ctx=NULL;
464         www=0;
465
466         bio_s_out=NULL;
467         s_debug=0;
468         s_msg=0;
469         s_quiet=0;
470         s_brief=0;
471         hack=0;
472 #ifndef OPENSSL_NO_ENGINE
473         engine_id=NULL;
474 #endif
475         }
476 #endif
477
478 static void sv_usage(void)
479         {
480         BIO_printf(bio_err,"usage: s_server [args ...]\n");
481         BIO_printf(bio_err,"\n");
482         BIO_printf(bio_err," -accept port  - TCP/IP port to accept on (default is %d)\n",PORT);
483         BIO_printf(bio_err," -unix path    - unix domain socket to accept on\n");
484         BIO_printf(bio_err," -unlink       - for -unix, unlink existing socket first\n");
485         BIO_printf(bio_err," -context arg  - set session ID context\n");
486         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
487         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
488         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
489         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
490         BIO_printf(bio_err," -naccept arg  - terminate after 'arg' connections\n");
491 #ifndef OPENSSL_NO_TLSEXT
492         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
493         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
494         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
495 #endif
496     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
497         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
498                            "                 The CRL(s) are appended to the certificate file\n");
499         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
500                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
501                            "                 the certificate file.\n");
502         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
503         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
504         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
505         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
506         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
507         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
508         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
509         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
510         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
511         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
512         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
513         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
514 #ifndef OPENSSL_NO_ECDH
515         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
516                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
517                            "                 (default is nistp256).\n");
518 #endif
519 #ifdef FIONBIO
520         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
521 #endif
522         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
523         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
524         BIO_printf(bio_err," -debug        - Print more output\n");
525         BIO_printf(bio_err," -msg          - Show protocol messages\n");
526         BIO_printf(bio_err," -state        - Print the SSL states\n");
527         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
528         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
529         BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
530         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
531         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
532         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
533         BIO_printf(bio_err," -quiet        - No server output\n");
534         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
535 #ifndef OPENSSL_NO_PSK
536         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
537         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
538 # ifndef OPENSSL_NO_JPAKE
539         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
540 # endif
541 #endif
542 #ifndef OPENSSL_NO_SRP
543         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
544         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
545 #endif
546         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
547         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
548         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
549         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
550         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
551         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
552         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
553         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
554         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
555         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
556         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
557         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
558         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
559         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
560         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
561 #ifndef OPENSSL_NO_DH
562         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
563 #endif
564 #ifndef OPENSSL_NO_ECDH
565         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
566 #endif
567         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
568         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
569         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
570         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
571         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
572         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
573 #ifndef OPENSSL_NO_ENGINE
574         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
575 #endif
576         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
577         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
578 #ifndef OPENSSL_NO_TLSEXT
579         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
580         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
581         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
582         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
583         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
584         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
585         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
586         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
587         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
588 # ifndef OPENSSL_NO_NEXTPROTONEG
589         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
590 # endif
591         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
592         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
593 #endif
594         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
595         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
596         }
597
598 static int local_argc=0;
599 static char **local_argv;
600
601 #ifdef CHARSET_EBCDIC
602 static int ebcdic_new(BIO *bi);
603 static int ebcdic_free(BIO *a);
604 static int ebcdic_read(BIO *b, char *out, int outl);
605 static int ebcdic_write(BIO *b, const char *in, int inl);
606 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
607 static int ebcdic_gets(BIO *bp, char *buf, int size);
608 static int ebcdic_puts(BIO *bp, const char *str);
609
610 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
611 static BIO_METHOD methods_ebcdic=
612         {
613         BIO_TYPE_EBCDIC_FILTER,
614         "EBCDIC/ASCII filter",
615         ebcdic_write,
616         ebcdic_read,
617         ebcdic_puts,
618         ebcdic_gets,
619         ebcdic_ctrl,
620         ebcdic_new,
621         ebcdic_free,
622         };
623
624 typedef struct
625 {
626         size_t  alloced;
627         char    buff[1];
628 } EBCDIC_OUTBUFF;
629
630 BIO_METHOD *BIO_f_ebcdic_filter()
631 {
632         return(&methods_ebcdic);
633 }
634
635 static int ebcdic_new(BIO *bi)
636 {
637         EBCDIC_OUTBUFF *wbuf;
638
639         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
640         wbuf->alloced = 1024;
641         wbuf->buff[0] = '\0';
642
643         bi->ptr=(char *)wbuf;
644         bi->init=1;
645         bi->flags=0;
646         return(1);
647 }
648
649 static int ebcdic_free(BIO *a)
650 {
651         if (a == NULL) return(0);
652         if (a->ptr != NULL)
653                 OPENSSL_free(a->ptr);
654         a->ptr=NULL;
655         a->init=0;
656         a->flags=0;
657         return(1);
658 }
659         
660 static int ebcdic_read(BIO *b, char *out, int outl)
661 {
662         int ret=0;
663
664         if (out == NULL || outl == 0) return(0);
665         if (b->next_bio == NULL) return(0);
666
667         ret=BIO_read(b->next_bio,out,outl);
668         if (ret > 0)
669                 ascii2ebcdic(out,out,ret);
670         return(ret);
671 }
672
673 static int ebcdic_write(BIO *b, const char *in, int inl)
674 {
675         EBCDIC_OUTBUFF *wbuf;
676         int ret=0;
677         int num;
678         unsigned char n;
679
680         if ((in == NULL) || (inl <= 0)) return(0);
681         if (b->next_bio == NULL) return(0);
682
683         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
684
685         if (inl > (num = wbuf->alloced))
686         {
687                 num = num + num;  /* double the size */
688                 if (num < inl)
689                         num = inl;
690                 OPENSSL_free(wbuf);
691                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
692
693                 wbuf->alloced = num;
694                 wbuf->buff[0] = '\0';
695
696                 b->ptr=(char *)wbuf;
697         }
698
699         ebcdic2ascii(wbuf->buff, in, inl);
700
701         ret=BIO_write(b->next_bio, wbuf->buff, inl);
702
703         return(ret);
704 }
705
706 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
707 {
708         long ret;
709
710         if (b->next_bio == NULL) return(0);
711         switch (cmd)
712         {
713         case BIO_CTRL_DUP:
714                 ret=0L;
715                 break;
716         default:
717                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
718                 break;
719         }
720         return(ret);
721 }
722
723 static int ebcdic_gets(BIO *bp, char *buf, int size)
724 {
725         int i, ret=0;
726         if (bp->next_bio == NULL) return(0);
727 /*      return(BIO_gets(bp->next_bio,buf,size));*/
728         for (i=0; i<size-1; ++i)
729         {
730                 ret = ebcdic_read(bp,&buf[i],1);
731                 if (ret <= 0)
732                         break;
733                 else if (buf[i] == '\n')
734                 {
735                         ++i;
736                         break;
737                 }
738         }
739         if (i < size)
740                 buf[i] = '\0';
741         return (ret < 0 && i == 0) ? ret : i;
742 }
743
744 static int ebcdic_puts(BIO *bp, const char *str)
745 {
746         if (bp->next_bio == NULL) return(0);
747         return ebcdic_write(bp, str, strlen(str));
748 }
749 #endif
750
751 #ifndef OPENSSL_NO_TLSEXT
752
753 /* This is a context that we pass to callbacks */
754 typedef struct tlsextctx_st {
755    char * servername;
756    BIO * biodebug;
757    int extension_error;
758 } tlsextctx;
759
760
761 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
762         {
763         tlsextctx * p = (tlsextctx *) arg;
764         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
765         if (servername && p->biodebug) 
766                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
767         
768         if (!p->servername)
769                 return SSL_TLSEXT_ERR_NOACK;
770         
771         if (servername)
772                 {
773                 if (strcmp(servername,p->servername)) 
774                         return p->extension_error;
775                 if (ctx2)
776                         {
777                         BIO_printf(p->biodebug,"Switching server context.\n");
778                         SSL_set_SSL_CTX(s,ctx2);
779                         }     
780                 }
781         return SSL_TLSEXT_ERR_OK;
782 }
783
784 /* Structure passed to cert status callback */
785
786 typedef struct tlsextstatusctx_st {
787    /* Default responder to use */
788    char *host, *path, *port;
789    int use_ssl;
790    int timeout;
791    BIO *err;
792    int verbose;
793 } tlsextstatusctx;
794
795 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
796
797 /* Certificate Status callback. This is called when a client includes a
798  * certificate status request extension.
799  *
800  * This is a simplified version. It examines certificates each time and
801  * makes one OCSP responder query for each request.
802  *
803  * A full version would store details such as the OCSP certificate IDs and
804  * minimise the number of OCSP responses by caching them until they were
805  * considered "expired".
806  */
807
808 static int cert_status_cb(SSL *s, void *arg)
809         {
810         tlsextstatusctx *srctx = arg;
811         BIO *err = srctx->err;
812         char *host, *port, *path;
813         int use_ssl;
814         unsigned char *rspder = NULL;
815         int rspderlen;
816         STACK_OF(OPENSSL_STRING) *aia = NULL;
817         X509 *x = NULL;
818         X509_STORE_CTX inctx;
819         X509_OBJECT obj;
820         OCSP_REQUEST *req = NULL;
821         OCSP_RESPONSE *resp = NULL;
822         OCSP_CERTID *id = NULL;
823         STACK_OF(X509_EXTENSION) *exts;
824         int ret = SSL_TLSEXT_ERR_NOACK;
825         int i;
826 #if 0
827 STACK_OF(OCSP_RESPID) *ids;
828 SSL_get_tlsext_status_ids(s, &ids);
829 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
830 #endif
831         if (srctx->verbose)
832                 BIO_puts(err, "cert_status: callback called\n");
833         /* Build up OCSP query from server certificate */
834         x = SSL_get_certificate(s);
835         aia = X509_get1_ocsp(x);
836         if (aia)
837                 {
838                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
839                         &host, &port, &path, &use_ssl))
840                         {
841                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
842                         goto err;
843                         }
844                 if (srctx->verbose)
845                         BIO_printf(err, "cert_status: AIA URL: %s\n",
846                                         sk_OPENSSL_STRING_value(aia, 0));
847                 }
848         else
849                 {
850                 if (!srctx->host)
851                         {
852                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
853                         goto done;
854                         }
855                 host = srctx->host;
856                 path = srctx->path;
857                 port = srctx->port;
858                 use_ssl = srctx->use_ssl;
859                 }
860                 
861         if (!X509_STORE_CTX_init(&inctx,
862                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
863                                 NULL, NULL))
864                 goto err;
865         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
866                                 X509_get_issuer_name(x),&obj) <= 0)
867                 {
868                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
869                 X509_STORE_CTX_cleanup(&inctx);
870                 goto done;
871                 }
872         req = OCSP_REQUEST_new();
873         if (!req)
874                 goto err;
875         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
876         X509_free(obj.data.x509);
877         X509_STORE_CTX_cleanup(&inctx);
878         if (!id)
879                 goto err;
880         if (!OCSP_request_add0_id(req, id))
881                 goto err;
882         id = NULL;
883         /* Add any extensions to the request */
884         SSL_get_tlsext_status_exts(s, &exts);
885         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
886                 {
887                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
888                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
889                         goto err;
890                 }
891         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
892                                         srctx->timeout);
893         if (!resp)
894                 {
895                 BIO_puts(err, "cert_status: error querying responder\n");
896                 goto done;
897                 }
898         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
899         if (rspderlen <= 0)
900                 goto err;
901         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
902         if (srctx->verbose)
903                 {
904                 BIO_puts(err, "cert_status: ocsp response sent:\n");
905                 OCSP_RESPONSE_print(err, resp, 2);
906                 }
907         ret = SSL_TLSEXT_ERR_OK;
908         done:
909         if (ret != SSL_TLSEXT_ERR_OK)
910                 ERR_print_errors(err);
911         if (aia)
912                 {
913                 OPENSSL_free(host);
914                 OPENSSL_free(path);
915                 OPENSSL_free(port);
916                 X509_email_free(aia);
917                 }
918         if (id)
919                 OCSP_CERTID_free(id);
920         if (req)
921                 OCSP_REQUEST_free(req);
922         if (resp)
923                 OCSP_RESPONSE_free(resp);
924         return ret;
925         err:
926         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
927         goto done;
928         }
929
930 # ifndef OPENSSL_NO_NEXTPROTONEG
931 /* This is the context that we pass to next_proto_cb */
932 typedef struct tlsextnextprotoctx_st {
933         unsigned char *data;
934         unsigned int len;
935 } tlsextnextprotoctx;
936
937 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
938         {
939         tlsextnextprotoctx *next_proto = arg;
940
941         *data = next_proto->data;
942         *len = next_proto->len;
943
944         return SSL_TLSEXT_ERR_OK;
945         }
946 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
947
948 /* This the context that we pass to alpn_cb */
949 typedef struct tlsextalpnctx_st {
950         unsigned char *data;
951         unsigned short len;
952 } tlsextalpnctx;
953
954 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
955         {
956         tlsextalpnctx *alpn_ctx = arg;
957
958         if (!s_quiet)
959                 {
960                 /* We can assume that |in| is syntactically valid. */
961                 unsigned i;
962                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
963                 for (i = 0; i < inlen; )
964                         {
965                         if (i)
966                                 BIO_write(bio_s_out, ", ", 2);
967                         BIO_write(bio_s_out, &in[i + 1], in[i]);
968                         i += in[i] + 1;
969                         }
970                 BIO_write(bio_s_out, "\n", 1);
971                 }
972
973         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
974             OPENSSL_NPN_NEGOTIATED)
975                 {
976                 return SSL_TLSEXT_ERR_NOACK;
977                 }
978
979         if (!s_quiet)
980                 {
981                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
982                 BIO_write(bio_s_out, *out, *outlen);
983                 BIO_write(bio_s_out, "\n", 1);
984                 }
985
986         return SSL_TLSEXT_ERR_OK;
987         }
988 #endif  /* ndef OPENSSL_NO_TLSEXT */
989
990 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
991         {
992         /* disable resumption for sessions with forward secure ciphers */
993         return is_forward_secure;
994         }
995
996 int MAIN(int, char **);
997
998 #ifndef OPENSSL_NO_JPAKE
999 static char *jpake_secret = NULL;
1000 #define no_jpake !jpake_secret
1001 #else
1002 #define no_jpake 1
1003 #endif
1004 #ifndef OPENSSL_NO_SRP
1005         static srpsrvparm srp_callback_parm;
1006 #endif
1007 static char *srtp_profiles = NULL;
1008
1009 int MAIN(int argc, char *argv[])
1010         {
1011         X509_VERIFY_PARAM *vpm = NULL;
1012         int badarg = 0;
1013         short port=PORT;
1014         const char *unix_path=NULL;
1015 #ifndef NO_SYS_UN_H
1016         int unlink_unix_path=0;
1017 #endif
1018         int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
1019         char *CApath=NULL,*CAfile=NULL;
1020         char *chCApath=NULL,*chCAfile=NULL;
1021         char *vfyCApath=NULL,*vfyCAfile=NULL;
1022         unsigned char *context = NULL;
1023         char *dhfile = NULL;
1024         int badop=0;
1025         int ret=1;
1026         int build_chain = 0;
1027         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1028         int state=0;
1029         const SSL_METHOD *meth=NULL;
1030         int socket_type=SOCK_STREAM;
1031         ENGINE *e=NULL;
1032         char *inrand=NULL;
1033         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1034         char *passarg = NULL, *pass = NULL;
1035         char *dpassarg = NULL, *dpass = NULL;
1036         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1037         X509 *s_cert = NULL, *s_dcert = NULL;
1038         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1039         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1040         int no_cache = 0, ext_cache = 0;
1041         int rev = 0, naccept = -1;
1042         int sdebug = 0;
1043 #ifndef OPENSSL_NO_TLSEXT
1044         EVP_PKEY *s_key2 = NULL;
1045         X509 *s_cert2 = NULL;
1046         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1047 # ifndef OPENSSL_NO_NEXTPROTONEG
1048         const char *next_proto_neg_in = NULL;
1049         tlsextnextprotoctx next_proto = { NULL, 0};
1050 # endif
1051         const char *alpn_in = NULL;
1052         tlsextalpnctx alpn_ctx = { NULL, 0};
1053 #endif
1054 #ifndef OPENSSL_NO_PSK
1055         /* by default do not send a PSK identity hint */
1056         static char *psk_identity_hint=NULL;
1057 #endif
1058 #ifndef OPENSSL_NO_SRP
1059         char *srpuserseed = NULL;
1060         char *srp_verifier_file = NULL;
1061 #endif
1062         SSL_EXCERT *exc = NULL;
1063         SSL_CONF_CTX *cctx = NULL;
1064         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1065
1066         char *crl_file = NULL;
1067         int crl_format = FORMAT_PEM;
1068         int crl_download = 0;
1069         STACK_OF(X509_CRL) *crls = NULL;
1070
1071         meth=SSLv23_server_method();
1072
1073         local_argc=argc;
1074         local_argv=argv;
1075
1076         apps_startup();
1077 #ifdef MONOLITH
1078         s_server_init();
1079 #endif
1080
1081         if (bio_err == NULL)
1082                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1083
1084         if (!load_config(bio_err, NULL))
1085                 goto end;
1086
1087         cctx = SSL_CONF_CTX_new();
1088         if (!cctx)
1089                 goto end;
1090         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1091         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1092
1093         verify_depth=0;
1094 #ifdef FIONBIO
1095         s_nbio=0;
1096 #endif
1097         s_nbio_test=0;
1098
1099         argc--;
1100         argv++;
1101
1102         while (argc >= 1)
1103                 {
1104                 if      ((strcmp(*argv,"-port") == 0) ||
1105                          (strcmp(*argv,"-accept") == 0))
1106                         {
1107                         if (--argc < 1) goto bad;
1108                         if (!extract_port(*(++argv),&port))
1109                                 goto bad;
1110                         }
1111                 else if (strcmp(*argv,"-unix") == 0)
1112                         {
1113 #ifdef NO_SYS_UN_H
1114                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1115                         goto bad;
1116 #else
1117                         if (--argc < 1) goto bad;
1118                         unix_path = *(++argv);
1119 #endif
1120                         }
1121                 else if (strcmp(*argv,"-unlink") == 0)
1122                         {
1123 #ifdef NO_SYS_UN_H
1124                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1125                         goto bad;
1126 #else
1127                         unlink_unix_path = 1;
1128 #endif
1129                         }
1130                 else if (strcmp(*argv,"-naccept") == 0)
1131                         {
1132                         if (--argc < 1) goto bad;
1133                         naccept = atol(*(++argv));
1134                         if (naccept <= 0)
1135                                 {
1136                                 BIO_printf(bio_err, "bad accept value %s\n",
1137                                                         *argv);
1138                                 goto bad;
1139                                 }
1140                         }
1141                 else if (strcmp(*argv,"-verify") == 0)
1142                         {
1143                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1144                         if (--argc < 1) goto bad;
1145                         verify_depth=atoi(*(++argv));
1146                         if (!s_quiet)
1147                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1148                         }
1149                 else if (strcmp(*argv,"-Verify") == 0)
1150                         {
1151                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1152                                 SSL_VERIFY_CLIENT_ONCE;
1153                         if (--argc < 1) goto bad;
1154                         verify_depth=atoi(*(++argv));
1155                         if (!s_quiet)
1156                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1157                         }
1158                 else if (strcmp(*argv,"-context") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         context= (unsigned char *)*(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-cert") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         s_cert_file= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-CRL") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         crl_file= *(++argv);
1172                         }
1173                 else if (strcmp(*argv,"-crl_download") == 0)
1174                         crl_download = 1;
1175 #ifndef OPENSSL_NO_TLSEXT
1176                 else if (strcmp(*argv,"-serverinfo") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         s_serverinfo_file = *(++argv);
1180                         }
1181                 else if (strcmp(*argv,"-auth") == 0)
1182                         {
1183                         c_auth = 1;
1184                         }
1185 #endif
1186                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1187                         {
1188                         c_auth_require_reneg = 1;
1189                         }
1190                 else if (strcmp(*argv,"-certform") == 0)
1191                         {
1192                         if (--argc < 1) goto bad;
1193                         s_cert_format = str2fmt(*(++argv));
1194                         }
1195                 else if (strcmp(*argv,"-key") == 0)
1196                         {
1197                         if (--argc < 1) goto bad;
1198                         s_key_file= *(++argv);
1199                         }
1200                 else if (strcmp(*argv,"-keyform") == 0)
1201                         {
1202                         if (--argc < 1) goto bad;
1203                         s_key_format = str2fmt(*(++argv));
1204                         }
1205                 else if (strcmp(*argv,"-pass") == 0)
1206                         {
1207                         if (--argc < 1) goto bad;
1208                         passarg = *(++argv);
1209                         }
1210                 else if (strcmp(*argv,"-cert_chain") == 0)
1211                         {
1212                         if (--argc < 1) goto bad;
1213                         s_chain_file= *(++argv);
1214                         }
1215                 else if (strcmp(*argv,"-dhparam") == 0)
1216                         {
1217                         if (--argc < 1) goto bad;
1218                         dhfile = *(++argv);
1219                         }
1220                 else if (strcmp(*argv,"-dcertform") == 0)
1221                         {
1222                         if (--argc < 1) goto bad;
1223                         s_dcert_format = str2fmt(*(++argv));
1224                         }
1225                 else if (strcmp(*argv,"-dcert") == 0)
1226                         {
1227                         if (--argc < 1) goto bad;
1228                         s_dcert_file= *(++argv);
1229                         }
1230                 else if (strcmp(*argv,"-dkeyform") == 0)
1231                         {
1232                         if (--argc < 1) goto bad;
1233                         s_dkey_format = str2fmt(*(++argv));
1234                         }
1235                 else if (strcmp(*argv,"-dpass") == 0)
1236                         {
1237                         if (--argc < 1) goto bad;
1238                         dpassarg = *(++argv);
1239                         }
1240                 else if (strcmp(*argv,"-dkey") == 0)
1241                         {
1242                         if (--argc < 1) goto bad;
1243                         s_dkey_file= *(++argv);
1244                         }
1245                 else if (strcmp(*argv,"-dcert_chain") == 0)
1246                         {
1247                         if (--argc < 1) goto bad;
1248                         s_dchain_file= *(++argv);
1249                         }
1250                 else if (strcmp(*argv,"-nocert") == 0)
1251                         {
1252                         nocert=1;
1253                         }
1254                 else if (strcmp(*argv,"-CApath") == 0)
1255                         {
1256                         if (--argc < 1) goto bad;
1257                         CApath= *(++argv);
1258                         }
1259                 else if (strcmp(*argv,"-chainCApath") == 0)
1260                         {
1261                         if (--argc < 1) goto bad;
1262                         chCApath= *(++argv);
1263                         }
1264                 else if (strcmp(*argv,"-verifyCApath") == 0)
1265                         {
1266                         if (--argc < 1) goto bad;
1267                         vfyCApath= *(++argv);
1268                         }
1269                 else if (strcmp(*argv,"-no_cache") == 0)
1270                         no_cache = 1;
1271                 else if (strcmp(*argv,"-ext_cache") == 0)
1272                         ext_cache = 1;
1273                 else if (strcmp(*argv,"-CRLform") == 0)
1274                         {
1275                         if (--argc < 1) goto bad;
1276                         crl_format = str2fmt(*(++argv));
1277                         }
1278                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1279                         {
1280                         if (badarg)
1281                                 goto bad;
1282                         continue;
1283                         }
1284                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1285                         {
1286                         if (badarg)
1287                                 goto bad;
1288                         continue;
1289                         }
1290                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1291                         {
1292                         if (badarg)
1293                                 goto bad;
1294                         continue;
1295                         }
1296                 else if (strcmp(*argv,"-verify_return_error") == 0)
1297                         verify_return_error = 1;
1298                 else if (strcmp(*argv,"-verify_quiet") == 0)
1299                         verify_quiet = 1;
1300                 else if (strcmp(*argv,"-build_chain") == 0)
1301                         build_chain = 1;
1302                 else if (strcmp(*argv,"-CAfile") == 0)
1303                         {
1304                         if (--argc < 1) goto bad;
1305                         CAfile= *(++argv);
1306                         }
1307                 else if (strcmp(*argv,"-chainCAfile") == 0)
1308                         {
1309                         if (--argc < 1) goto bad;
1310                         chCAfile= *(++argv);
1311                         }
1312                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1313                         {
1314                         if (--argc < 1) goto bad;
1315                         vfyCAfile= *(++argv);
1316                         }
1317 #ifdef FIONBIO  
1318                 else if (strcmp(*argv,"-nbio") == 0)
1319                         { s_nbio=1; }
1320 #endif
1321                 else if (strcmp(*argv,"-nbio_test") == 0)
1322                         {
1323 #ifdef FIONBIO  
1324                         s_nbio=1;
1325 #endif
1326                         s_nbio_test=1;
1327                         }
1328                 else if (strcmp(*argv,"-ign_eof") == 0)
1329                         s_ign_eof=1;
1330                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1331                         s_ign_eof=0;
1332                 else if (strcmp(*argv,"-debug") == 0)
1333                         { s_debug=1; }
1334 #ifndef OPENSSL_NO_TLSEXT
1335                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1336                         s_tlsextdebug=1;
1337                 else if (strcmp(*argv,"-status") == 0)
1338                         s_tlsextstatus=1;
1339                 else if (strcmp(*argv,"-status_verbose") == 0)
1340                         {
1341                         s_tlsextstatus=1;
1342                         tlscstatp.verbose = 1;
1343                         }
1344                 else if (!strcmp(*argv, "-status_timeout"))
1345                         {
1346                         s_tlsextstatus=1;
1347                         if (--argc < 1) goto bad;
1348                         tlscstatp.timeout = atoi(*(++argv));
1349                         }
1350                 else if (!strcmp(*argv, "-status_url"))
1351                         {
1352                         s_tlsextstatus=1;
1353                         if (--argc < 1) goto bad;
1354                         if (!OCSP_parse_url(*(++argv),
1355                                         &tlscstatp.host,
1356                                         &tlscstatp.port,
1357                                         &tlscstatp.path,
1358                                         &tlscstatp.use_ssl))
1359                                 {
1360                                 BIO_printf(bio_err, "Error parsing URL\n");
1361                                 goto bad;
1362                                 }
1363                         }
1364 #endif
1365                 else if (strcmp(*argv,"-msg") == 0)
1366                         { s_msg=1; }
1367                 else if (strcmp(*argv,"-msgfile") == 0)
1368                         {
1369                         if (--argc < 1) goto bad;
1370                         bio_s_msg = BIO_new_file(*(++argv), "w");
1371                         }
1372 #ifndef OPENSSL_NO_SSL_TRACE
1373                 else if (strcmp(*argv,"-trace") == 0)
1374                         { s_msg=2; }
1375 #endif
1376                 else if (strcmp(*argv,"-security_debug") == 0)
1377                         { sdebug=1; }
1378                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1379                         { sdebug=2; }
1380                 else if (strcmp(*argv,"-hack") == 0)
1381                         { hack=1; }
1382                 else if (strcmp(*argv,"-state") == 0)
1383                         { state=1; }
1384                 else if (strcmp(*argv,"-crlf") == 0)
1385                         { s_crlf=1; }
1386                 else if (strcmp(*argv,"-quiet") == 0)
1387                         { s_quiet=1; }
1388                 else if (strcmp(*argv,"-brief") == 0)
1389                         {
1390                         s_quiet=1;
1391                         s_brief=1;
1392                         verify_quiet=1;
1393                         }
1394                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1395                         { no_tmp_rsa=1; }
1396                 else if (strcmp(*argv,"-no_dhe") == 0)
1397                         { no_dhe=1; }
1398                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1399                         { no_ecdhe=1; }
1400                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1401                         { no_resume_ephemeral = 1; }
1402 #ifndef OPENSSL_NO_PSK
1403                 else if (strcmp(*argv,"-psk_hint") == 0)
1404                         {
1405                         if (--argc < 1) goto bad;
1406                         psk_identity_hint= *(++argv);
1407                         }
1408                 else if (strcmp(*argv,"-psk") == 0)
1409                         {
1410                         size_t i;
1411
1412                         if (--argc < 1) goto bad;
1413                         psk_key=*(++argv);
1414                         for (i=0; i<strlen(psk_key); i++)
1415                                 {
1416                                 if (isxdigit((unsigned char)psk_key[i]))
1417                                         continue;
1418                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1419                                 goto bad;
1420                                 }
1421                         }
1422 #endif
1423 #ifndef OPENSSL_NO_SRP
1424                 else if (strcmp(*argv, "-srpvfile") == 0)
1425                         {
1426                         if (--argc < 1) goto bad;
1427                         srp_verifier_file = *(++argv);
1428                         meth = TLSv1_server_method();
1429                         }
1430                 else if (strcmp(*argv, "-srpuserseed") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         srpuserseed = *(++argv);
1434                         meth = TLSv1_server_method();
1435                         }
1436 #endif
1437                 else if (strcmp(*argv,"-rev") == 0)
1438                         { rev=1; }
1439                 else if (strcmp(*argv,"-www") == 0)
1440                         { www=1; }
1441                 else if (strcmp(*argv,"-WWW") == 0)
1442                         { www=2; }
1443                 else if (strcmp(*argv,"-HTTP") == 0)
1444                         { www=3; }
1445 #ifndef OPENSSL_NO_SSL2
1446                 else if (strcmp(*argv,"-ssl2") == 0)
1447                         { meth=SSLv2_server_method(); }
1448 #endif
1449 #ifndef OPENSSL_NO_SSL3
1450                 else if (strcmp(*argv,"-ssl3") == 0)
1451                         { meth=SSLv3_server_method(); }
1452 #endif
1453 #ifndef OPENSSL_NO_TLS1
1454                 else if (strcmp(*argv,"-tls1") == 0)
1455                         { meth=TLSv1_server_method(); }
1456                 else if (strcmp(*argv,"-tls1_1") == 0)
1457                         { meth=TLSv1_1_server_method(); }
1458                 else if (strcmp(*argv,"-tls1_2") == 0)
1459                         { meth=TLSv1_2_server_method(); }
1460 #endif
1461 #ifndef OPENSSL_NO_DTLS1
1462                 else if (strcmp(*argv,"-dtls") == 0)
1463                         { 
1464                         meth=DTLS_server_method();
1465                         socket_type = SOCK_DGRAM;
1466                         }
1467                 else if (strcmp(*argv,"-dtls1") == 0)
1468                         { 
1469                         meth=DTLSv1_server_method();
1470                         socket_type = SOCK_DGRAM;
1471                         }
1472                 else if (strcmp(*argv,"-dtls1_2") == 0)
1473                         { 
1474                         meth=DTLSv1_2_server_method();
1475                         socket_type = SOCK_DGRAM;
1476                         }
1477                 else if (strcmp(*argv,"-timeout") == 0)
1478                         enable_timeouts = 1;
1479                 else if (strcmp(*argv,"-mtu") == 0)
1480                         {
1481                         if (--argc < 1) goto bad;
1482                         socket_mtu = atol(*(++argv));
1483                         }
1484                 else if (strcmp(*argv, "-chain") == 0)
1485                         cert_chain = 1;
1486 #endif
1487                 else if (strcmp(*argv, "-id_prefix") == 0)
1488                         {
1489                         if (--argc < 1) goto bad;
1490                         session_id_prefix = *(++argv);
1491                         }
1492 #ifndef OPENSSL_NO_ENGINE
1493                 else if (strcmp(*argv,"-engine") == 0)
1494                         {
1495                         if (--argc < 1) goto bad;
1496                         engine_id= *(++argv);
1497                         }
1498 #endif
1499                 else if (strcmp(*argv,"-rand") == 0)
1500                         {
1501                         if (--argc < 1) goto bad;
1502                         inrand= *(++argv);
1503                         }
1504 #ifndef OPENSSL_NO_TLSEXT
1505                 else if (strcmp(*argv,"-servername") == 0)
1506                         {
1507                         if (--argc < 1) goto bad;
1508                         tlsextcbp.servername= *(++argv);
1509                         }
1510                 else if (strcmp(*argv,"-servername_fatal") == 0)
1511                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1512                 else if (strcmp(*argv,"-cert2") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         s_cert_file2= *(++argv);
1516                         }
1517                 else if (strcmp(*argv,"-key2") == 0)
1518                         {
1519                         if (--argc < 1) goto bad;
1520                         s_key_file2= *(++argv);
1521                         }
1522 # ifndef OPENSSL_NO_NEXTPROTONEG
1523                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1524                         {
1525                         if (--argc < 1) goto bad;
1526                         next_proto_neg_in = *(++argv);
1527                         }
1528 # endif
1529                 else if (strcmp(*argv,"-alpn") == 0)
1530                         {
1531                         if (--argc < 1) goto bad;
1532                         alpn_in = *(++argv);
1533                         }
1534 #endif
1535 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1536                 else if (strcmp(*argv,"-jpake") == 0)
1537                         {
1538                         if (--argc < 1) goto bad;
1539                         jpake_secret = *(++argv);
1540                         }
1541 #endif
1542                 else if (strcmp(*argv,"-use_srtp") == 0)
1543                         {
1544                         if (--argc < 1) goto bad;
1545                         srtp_profiles = *(++argv);
1546                         }
1547                 else if (strcmp(*argv,"-keymatexport") == 0)
1548                         {
1549                         if (--argc < 1) goto bad;
1550                         keymatexportlabel= *(++argv);
1551                         }
1552                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1553                         {
1554                         if (--argc < 1) goto bad;
1555                         keymatexportlen=atoi(*(++argv));
1556                         if (keymatexportlen == 0) goto bad;
1557                         }
1558                 else
1559                         {
1560                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1561                         badop=1;
1562                         break;
1563                         }
1564                 argc--;
1565                 argv++;
1566                 }
1567         if (badop)
1568                 {
1569 bad:
1570                 sv_usage();
1571                 goto end;
1572                 }
1573
1574         if (unix_path && (socket_type != SOCK_STREAM))
1575                 {
1576                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1577                         goto end;
1578                 }
1579 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1580         if (jpake_secret)
1581                 {
1582                 if (psk_key)
1583                         {
1584                         BIO_printf(bio_err,
1585                                    "Can't use JPAKE and PSK together\n");
1586                         goto end;
1587                         }
1588                 psk_identity = "JPAKE";
1589                 }
1590 #endif
1591
1592         SSL_load_error_strings();
1593         OpenSSL_add_ssl_algorithms();
1594
1595 #ifndef OPENSSL_NO_ENGINE
1596         e = setup_engine(bio_err, engine_id, 1);
1597 #endif
1598
1599         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1600                 {
1601                 BIO_printf(bio_err, "Error getting password\n");
1602                 goto end;
1603                 }
1604
1605
1606         if (s_key_file == NULL)
1607                 s_key_file = s_cert_file;
1608 #ifndef OPENSSL_NO_TLSEXT
1609         if (s_key_file2 == NULL)
1610                 s_key_file2 = s_cert_file2;
1611 #endif
1612
1613         if (!load_excert(&exc, bio_err))
1614                 goto end;
1615
1616         if (nocert == 0)
1617                 {
1618                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1619                        "server certificate private key file");
1620                 if (!s_key)
1621                         {
1622                         ERR_print_errors(bio_err);
1623                         goto end;
1624                         }
1625
1626                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1627                         NULL, e, "server certificate file");
1628
1629                 if (!s_cert)
1630                         {
1631                         ERR_print_errors(bio_err);
1632                         goto end;
1633                         }
1634                 if (s_chain_file)
1635                         {
1636                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1637                                         NULL, e, "server certificate chain");
1638                         if (!s_chain)
1639                                 goto end;
1640                         }
1641
1642 #ifndef OPENSSL_NO_TLSEXT
1643                 if (tlsextcbp.servername) 
1644                         {
1645                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1646                                 "second server certificate private key file");
1647                         if (!s_key2)
1648                                 {
1649                                 ERR_print_errors(bio_err);
1650                                 goto end;
1651                                 }
1652                         
1653                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1654                                 NULL, e, "second server certificate file");
1655                         
1656                         if (!s_cert2)
1657                                 {
1658                                 ERR_print_errors(bio_err);
1659                                 goto end;
1660                                 }
1661                         }
1662 #endif /* OPENSSL_NO_TLSEXT */
1663                 }
1664
1665 #if !defined(OPENSSL_NO_TLSEXT)
1666 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1667         if (next_proto_neg_in)
1668                 {
1669                 unsigned short len;
1670                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1671                 if (next_proto.data == NULL)
1672                         goto end;
1673                 next_proto.len = len;
1674                 }
1675         else
1676                 {
1677                 next_proto.data = NULL;
1678                 }
1679 # endif
1680         alpn_ctx.data = NULL;
1681         if (alpn_in)
1682                 {
1683                 unsigned short len;
1684                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1685                 if (alpn_ctx.data == NULL)
1686                         goto end;
1687                 alpn_ctx.len = len;
1688                 }
1689 #endif
1690
1691         if (crl_file)
1692                 {
1693                 X509_CRL *crl;
1694                 crl = load_crl(crl_file, crl_format);
1695                 if (!crl)
1696                         {
1697                         BIO_puts(bio_err, "Error loading CRL\n");
1698                         ERR_print_errors(bio_err);
1699                         goto end;
1700                         }
1701                 crls = sk_X509_CRL_new_null();
1702                 if (!crls || !sk_X509_CRL_push(crls, crl))
1703                         {
1704                         BIO_puts(bio_err, "Error adding CRL\n");
1705                         ERR_print_errors(bio_err);
1706                         X509_CRL_free(crl);
1707                         goto end;
1708                         }
1709                 }
1710
1711
1712         if (s_dcert_file)
1713                 {
1714
1715                 if (s_dkey_file == NULL)
1716                         s_dkey_file = s_dcert_file;
1717
1718                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1719                                 0, dpass, e,
1720                                "second certificate private key file");
1721                 if (!s_dkey)
1722                         {
1723                         ERR_print_errors(bio_err);
1724                         goto end;
1725                         }
1726
1727                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1728                                 NULL, e, "second server certificate file");
1729
1730                 if (!s_dcert)
1731                         {
1732                         ERR_print_errors(bio_err);
1733                         goto end;
1734                         }
1735                 if (s_dchain_file)
1736                         {
1737                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1738                                 NULL, e, "second server certificate chain");
1739                         if (!s_dchain)
1740                                 goto end;
1741                         }
1742
1743                 }
1744
1745         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1746                 && !RAND_status())
1747                 {
1748                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1749                 }
1750         if (inrand != NULL)
1751                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1752                         app_RAND_load_files(inrand));
1753
1754         if (bio_s_out == NULL)
1755                 {
1756                 if (s_quiet && !s_debug)
1757                         {
1758                         bio_s_out=BIO_new(BIO_s_null());
1759                         if (s_msg && !bio_s_msg)
1760                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1761                         }
1762                 else
1763                         {
1764                         if (bio_s_out == NULL)
1765                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1766                         }
1767                 }
1768
1769 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1770         if (nocert)
1771 #endif
1772                 {
1773                 s_cert_file=NULL;
1774                 s_key_file=NULL;
1775                 s_dcert_file=NULL;
1776                 s_dkey_file=NULL;
1777 #ifndef OPENSSL_NO_TLSEXT
1778                 s_cert_file2=NULL;
1779                 s_key_file2=NULL;
1780 #endif
1781                 }
1782
1783         ctx=SSL_CTX_new(meth);
1784         if (sdebug)
1785                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1786         if (ctx == NULL)
1787                 {
1788                 ERR_print_errors(bio_err);
1789                 goto end;
1790                 }
1791         if (session_id_prefix)
1792                 {
1793                 if(strlen(session_id_prefix) >= 32)
1794                         BIO_printf(bio_err,
1795 "warning: id_prefix is too long, only one new session will be possible\n");
1796                 else if(strlen(session_id_prefix) >= 16)
1797                         BIO_printf(bio_err,
1798 "warning: id_prefix is too long if you use SSLv2\n");
1799                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1800                         {
1801                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1802                         ERR_print_errors(bio_err);
1803                         goto end;
1804                         }
1805                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1806                 }
1807         SSL_CTX_set_quiet_shutdown(ctx,1);
1808         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1809         if (exc) ssl_ctx_set_excert(ctx, exc);
1810         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1811          * Setting read ahead solves this problem.
1812          */
1813         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1814
1815         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1816         if (no_cache)
1817                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1818         else if (ext_cache)
1819                 init_session_cache_ctx(ctx);
1820         else
1821                 SSL_CTX_sess_set_cache_size(ctx,128);
1822
1823         if (srtp_profiles != NULL)
1824                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1825
1826 #if 0
1827         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1828 #endif
1829
1830 #if 0
1831         if (s_cert_file == NULL)
1832                 {
1833                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1834                 goto end;
1835                 }
1836 #endif
1837
1838         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1839                 (!SSL_CTX_set_default_verify_paths(ctx)))
1840                 {
1841                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1842                 ERR_print_errors(bio_err);
1843                 /* goto end; */
1844                 }
1845         if (vpm)
1846                 SSL_CTX_set1_param(ctx, vpm);
1847
1848         ssl_ctx_add_crls(ctx, crls, 0);
1849         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1850                 goto end;
1851
1852         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1853                                                 crls, crl_download))
1854                 {
1855                 BIO_printf(bio_err, "Error loading store locations\n");
1856                 ERR_print_errors(bio_err);
1857                 goto end;
1858                 }
1859
1860 #ifndef OPENSSL_NO_TLSEXT
1861         if (s_cert2)
1862                 {
1863                 ctx2=SSL_CTX_new(meth);
1864                 if (ctx2 == NULL)
1865                         {
1866                         ERR_print_errors(bio_err);
1867                         goto end;
1868                         }
1869                 }
1870         
1871         if (ctx2)
1872                 {
1873                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1874
1875                 if (sdebug)
1876                         ssl_ctx_security_debug(ctx, bio_err, sdebug);
1877
1878                 if (session_id_prefix)
1879                         {
1880                         if(strlen(session_id_prefix) >= 32)
1881                                 BIO_printf(bio_err,
1882                                         "warning: id_prefix is too long, only one new session will be possible\n");
1883                         else if(strlen(session_id_prefix) >= 16)
1884                                 BIO_printf(bio_err,
1885                                         "warning: id_prefix is too long if you use SSLv2\n");
1886                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1887                                 {
1888                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1889                                 ERR_print_errors(bio_err);
1890                                 goto end;
1891                                 }
1892                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1893                         }
1894                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1895                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1896                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1897                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1898                  * Setting read ahead solves this problem.
1899                  */
1900                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1901
1902                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1903
1904                 if (no_cache)
1905                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1906                 else if (ext_cache)
1907                         init_session_cache_ctx(ctx2);
1908                 else
1909                         SSL_CTX_sess_set_cache_size(ctx2,128);
1910
1911                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1912                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1913                         {
1914                         ERR_print_errors(bio_err);
1915                         }
1916                 if (vpm)
1917                         SSL_CTX_set1_param(ctx2, vpm);
1918
1919                 ssl_ctx_add_crls(ctx2, crls, 0);
1920                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1921                         goto end;
1922                 }
1923
1924 # ifndef OPENSSL_NO_NEXTPROTONEG
1925         if (next_proto.data)
1926                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1927 # endif
1928         if (alpn_ctx.data)
1929                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1930 #endif 
1931
1932 #ifndef OPENSSL_NO_DH
1933         if (!no_dhe)
1934                 {
1935                 DH *dh=NULL;
1936
1937                 if (dhfile)
1938                         dh = load_dh_param(dhfile);
1939                 else if (s_cert_file)
1940                         dh = load_dh_param(s_cert_file);
1941
1942                 if (dh != NULL)
1943                         {
1944                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1945                         }
1946                 else
1947                         {
1948                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1949                         }
1950                 (void)BIO_flush(bio_s_out);
1951
1952                 if (dh == NULL)
1953                         SSL_CTX_set_dh_auto(ctx, 1);
1954                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1955                         {
1956                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1957                         ERR_print_errors(bio_err);
1958                         DH_free(dh);
1959                         goto end;
1960                         }
1961 #ifndef OPENSSL_NO_TLSEXT
1962                 if (ctx2)
1963                         {
1964                         if (!dhfile)
1965                                 { 
1966                                 DH *dh2=load_dh_param(s_cert_file2);
1967                                 if (dh2 != NULL)
1968                                         {
1969                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1970                                         (void)BIO_flush(bio_s_out);
1971
1972                                         DH_free(dh);
1973                                         dh = dh2;
1974                                         }
1975                                 }
1976                         if (dh == NULL)
1977                                 SSL_CTX_set_dh_auto(ctx2, 1);
1978                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1979                                 {
1980                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1981                                 ERR_print_errors(bio_err);
1982                                 DH_free(dh);
1983                                 goto end;
1984                                 }
1985                         }
1986 #endif
1987                 DH_free(dh);
1988                 }
1989 #endif
1990
1991         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1992                 goto end;
1993 #ifndef OPENSSL_NO_TLSEXT
1994         if (s_serverinfo_file != NULL
1995             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1996                 {
1997                 ERR_print_errors(bio_err);
1998                 goto end;
1999                 }
2000         if (c_auth)
2001                 {
2002                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
2003                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
2004                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
2005                 }
2006 #endif
2007 #ifndef OPENSSL_NO_TLSEXT
2008         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
2009                 goto end; 
2010 #endif
2011         if (s_dcert != NULL)
2012                 {
2013                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2014                         goto end;
2015                 }
2016
2017 #ifndef OPENSSL_NO_RSA
2018 #if 1
2019         if (!no_tmp_rsa)
2020                 {
2021                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
2022 #ifndef OPENSSL_NO_TLSEXT
2023                 if (ctx2) 
2024                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
2025 #endif          
2026                 }
2027 #else
2028         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
2029                 {
2030                 RSA *rsa;
2031
2032                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2033                 BIO_flush(bio_s_out);
2034
2035                 rsa=RSA_generate_key(512,RSA_F4,NULL);
2036
2037                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2038                         {
2039                         ERR_print_errors(bio_err);
2040                         goto end;
2041                         }
2042 #ifndef OPENSSL_NO_TLSEXT
2043                         if (ctx2)
2044                                 {
2045                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2046                                         {
2047                                         ERR_print_errors(bio_err);
2048                                         goto end;
2049                                         }
2050                                 }
2051 #endif
2052                 RSA_free(rsa);
2053                 BIO_printf(bio_s_out,"\n");
2054                 }
2055 #endif
2056 #endif
2057
2058         if (no_resume_ephemeral)
2059                 {
2060                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2061 #ifndef OPENSSL_NO_TLSEXT
2062                 if (ctx2)
2063                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2064 #endif
2065                 }
2066
2067 #ifndef OPENSSL_NO_PSK
2068 #ifdef OPENSSL_NO_JPAKE
2069         if (psk_key != NULL)
2070 #else
2071         if (psk_key != NULL || jpake_secret)
2072 #endif
2073                 {
2074                 if (s_debug)
2075                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2076                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2077                 }
2078
2079         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2080                 {
2081                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2082                 ERR_print_errors(bio_err);
2083                 goto end;
2084                 }
2085 #endif
2086
2087         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2088         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2089                 sizeof s_server_session_id_context);
2090
2091         /* Set DTLS cookie generation and verification callbacks */
2092         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2093         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2094
2095 #ifndef OPENSSL_NO_TLSEXT
2096         if (ctx2)
2097                 {
2098                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2099                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2100                         sizeof s_server_session_id_context);
2101
2102                 tlsextcbp.biodebug = bio_s_out;
2103                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2104                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2105                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2106                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2107                 }
2108 #endif
2109
2110 #ifndef OPENSSL_NO_SRP
2111         if (srp_verifier_file != NULL)
2112                 {
2113                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2114                 srp_callback_parm.user = NULL;
2115                 srp_callback_parm.login = NULL;
2116                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2117                         {
2118                         BIO_printf(bio_err,
2119                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2120                                    srp_verifier_file, ret);
2121                                 goto end;
2122                         }
2123                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2124                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2125                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2126                 }
2127         else
2128 #endif
2129         if (CAfile != NULL)
2130                 {
2131                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2132 #ifndef OPENSSL_NO_TLSEXT
2133                 if (ctx2) 
2134                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2135 #endif
2136                 }
2137
2138         BIO_printf(bio_s_out,"ACCEPT\n");
2139         (void)BIO_flush(bio_s_out);
2140         if (rev)
2141                 server_cb = rev_body;
2142         else if (www)
2143                 server_cb = www_body;
2144         else
2145                 server_cb = sv_body;
2146 #ifndef NO_SYS_UN_H
2147         if (unix_path)
2148                 {
2149                 if (unlink_unix_path)
2150                         unlink(unix_path);
2151                 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2152                 }
2153         else
2154 #endif
2155                 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2156         print_stats(bio_s_out,ctx);
2157         ret=0;
2158 end:
2159         if (ctx != NULL) SSL_CTX_free(ctx);
2160         if (s_cert)
2161                 X509_free(s_cert);
2162         if (crls)
2163                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2164         if (s_dcert)
2165                 X509_free(s_dcert);
2166         if (s_key)
2167                 EVP_PKEY_free(s_key);
2168         if (s_dkey)
2169                 EVP_PKEY_free(s_dkey);
2170         if (s_chain)
2171                 sk_X509_pop_free(s_chain, X509_free);
2172         if (s_dchain)
2173                 sk_X509_pop_free(s_dchain, X509_free);
2174         if (pass)
2175                 OPENSSL_free(pass);
2176         if (dpass)
2177                 OPENSSL_free(dpass);
2178         if (vpm)
2179                 X509_VERIFY_PARAM_free(vpm);
2180         free_sessions();
2181 #ifndef OPENSSL_NO_TLSEXT
2182         if (tlscstatp.host)
2183                 OPENSSL_free(tlscstatp.host);
2184         if (tlscstatp.port)
2185                 OPENSSL_free(tlscstatp.port);
2186         if (tlscstatp.path)
2187                 OPENSSL_free(tlscstatp.path);
2188         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2189         if (s_cert2)
2190                 X509_free(s_cert2);
2191         if (s_key2)
2192                 EVP_PKEY_free(s_key2);
2193         if (serverinfo_in != NULL)
2194                 BIO_free(serverinfo_in);
2195 # ifndef OPENSSL_NO_NEXTPROTONEG
2196         if (next_proto.data)
2197                 OPENSSL_free(next_proto.data);
2198 # endif
2199         if (alpn_ctx.data)
2200                 OPENSSL_free(alpn_ctx.data);
2201 #endif
2202         ssl_excert_free(exc);
2203         if (ssl_args)
2204                 sk_OPENSSL_STRING_free(ssl_args);
2205         if (cctx)
2206                 SSL_CONF_CTX_free(cctx);
2207 #ifndef OPENSSL_NO_JPAKE
2208         if (jpake_secret && psk_key)
2209                 OPENSSL_free(psk_key);
2210 #endif
2211         if (bio_s_out != NULL)
2212                 {
2213                 BIO_free(bio_s_out);
2214                 bio_s_out=NULL;
2215                 }
2216         if (bio_s_msg != NULL)
2217                 {
2218                 BIO_free(bio_s_msg);
2219                 bio_s_msg = NULL;
2220                 }
2221         apps_shutdown();
2222         OPENSSL_EXIT(ret);
2223         }
2224
2225 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2226         {
2227         BIO_printf(bio,"%4ld items in the session cache\n",
2228                 SSL_CTX_sess_number(ssl_ctx));
2229         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2230                 SSL_CTX_sess_connect(ssl_ctx));
2231         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2232                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2233         BIO_printf(bio,"%4ld client connects that finished\n",
2234                 SSL_CTX_sess_connect_good(ssl_ctx));
2235         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2236                 SSL_CTX_sess_accept(ssl_ctx));
2237         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2238                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2239         BIO_printf(bio,"%4ld server accepts that finished\n",
2240                 SSL_CTX_sess_accept_good(ssl_ctx));
2241         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2242         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2243         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2244         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2245         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2246                 SSL_CTX_sess_cache_full(ssl_ctx),
2247                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2248         }
2249
2250 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2251         {
2252         char *buf=NULL;
2253         fd_set readfds;
2254         int ret=1,width;
2255         int k,i;
2256         unsigned long l;
2257         SSL *con=NULL;
2258         BIO *sbio;
2259 #ifndef OPENSSL_NO_KRB5
2260         KSSL_CTX *kctx;
2261 #endif
2262         struct timeval timeout;
2263 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2264         struct timeval tv;
2265 #else
2266         struct timeval *timeoutp;
2267 #endif
2268
2269         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2270                 {
2271                 BIO_printf(bio_err,"out of memory\n");
2272                 goto err;
2273                 }
2274 #ifdef FIONBIO  
2275         if (s_nbio)
2276                 {
2277                 unsigned long sl=1;
2278
2279                 if (!s_quiet)
2280                         BIO_printf(bio_err,"turning on non blocking io\n");
2281                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2282                         ERR_print_errors(bio_err);
2283                 }
2284 #endif
2285
2286         if (con == NULL) {
2287                 con=SSL_new(ctx);
2288 #ifndef OPENSSL_NO_TLSEXT
2289         if (s_tlsextdebug)
2290                 {
2291                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2292                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2293                 }
2294         if (s_tlsextstatus)
2295                 {
2296                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2297                 tlscstatp.err = bio_err;
2298                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2299                 }
2300 #endif
2301 #ifndef OPENSSL_NO_KRB5
2302                 if ((kctx = kssl_ctx_new()) != NULL)
2303                         {
2304                         SSL_set0_kssl_ctx(con, kctx);
2305                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2306                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2307                         }
2308 #endif  /* OPENSSL_NO_KRB5 */
2309                 if(context)
2310                       SSL_set_session_id_context(con, context,
2311                                                  strlen((char *)context));
2312         }
2313         SSL_clear(con);
2314 #if 0
2315 #ifdef TLSEXT_TYPE_opaque_prf_input
2316         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2317 #endif
2318 #endif
2319
2320         if (stype == SOCK_DGRAM)
2321                 {
2322
2323                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2324
2325                 if (enable_timeouts)
2326                         {
2327                         timeout.tv_sec = 0;
2328                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2329                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2330                         
2331                         timeout.tv_sec = 0;
2332                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2333                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2334                         }
2335
2336                 if (socket_mtu > 28)
2337                         {
2338                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2339                         SSL_set_mtu(con, socket_mtu - 28);
2340                         }
2341                 else
2342                         /* want to do MTU discovery */
2343                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2344
2345         /* turn on cookie exchange */
2346         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2347                 }
2348         else
2349                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2350
2351         if (s_nbio_test)
2352                 {
2353                 BIO *test;
2354
2355                 test=BIO_new(BIO_f_nbio_test());
2356                 sbio=BIO_push(test,sbio);
2357                 }
2358 #ifndef OPENSSL_NO_JPAKE
2359         if(jpake_secret)
2360                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2361 #endif
2362
2363         SSL_set_bio(con,sbio,sbio);
2364         SSL_set_accept_state(con);
2365         /* SSL_set_fd(con,s); */
2366
2367         if (s_debug)
2368                 {
2369                 SSL_set_debug(con, 1);
2370                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2371                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2372                 }
2373         if (s_msg)
2374                 {
2375 #ifndef OPENSSL_NO_SSL_TRACE
2376                 if (s_msg == 2)
2377                         SSL_set_msg_callback(con, SSL_trace);
2378                 else
2379 #endif
2380                         SSL_set_msg_callback(con, msg_cb);
2381                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2382                 }
2383 #ifndef OPENSSL_NO_TLSEXT
2384         if (s_tlsextdebug)
2385                 {
2386                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2387                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2388                 }
2389 #endif
2390
2391         width=s+1;
2392         for (;;)
2393                 {
2394                 int read_from_terminal;
2395                 int read_from_sslcon;
2396
2397                 read_from_terminal = 0;
2398                 read_from_sslcon = SSL_pending(con);
2399
2400                 if (!read_from_sslcon)
2401                         {
2402                         FD_ZERO(&readfds);
2403 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2404                         openssl_fdset(fileno(stdin),&readfds);
2405 #endif
2406                         openssl_fdset(s,&readfds);
2407                         /* Note: under VMS with SOCKETSHR the second parameter is
2408                          * currently of type (int *) whereas under other systems
2409                          * it is (void *) if you don't have a cast it will choke
2410                          * the compiler: if you do have a cast then you can either
2411                          * go for (int *) or (void *).
2412                          */
2413 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2414                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2415                          * on sockets. As a workaround we timeout the select every
2416                          * second and check for any keypress. In a proper Windows
2417                          * application we wouldn't do this because it is inefficient.
2418                          */
2419                         tv.tv_sec = 1;
2420                         tv.tv_usec = 0;
2421                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2422                         if((i < 0) || (!i && !_kbhit() ) )continue;
2423                         if(_kbhit())
2424                                 read_from_terminal = 1;
2425 #elif defined(OPENSSL_SYS_BEOS_R5)
2426                         /* Under BeOS-R5 the situation is similar to DOS */
2427                         tv.tv_sec = 1;
2428                         tv.tv_usec = 0;
2429                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2430                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2431                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2432                                 continue;
2433                         if (read(fileno(stdin), buf, 0) >= 0)
2434                                 read_from_terminal = 1;
2435                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2436 #else
2437                         if ((SSL_version(con) == DTLS1_VERSION) &&
2438                                 DTLSv1_get_timeout(con, &timeout))
2439                                 timeoutp = &timeout;
2440                         else
2441                                 timeoutp = NULL;
2442
2443                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2444
2445                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2446                                 {
2447                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2448                                 }
2449
2450                         if (i <= 0) continue;
2451                         if (FD_ISSET(fileno(stdin),&readfds))
2452                                 read_from_terminal = 1;
2453 #endif
2454                         if (FD_ISSET(s,&readfds))
2455                                 read_from_sslcon = 1;
2456                         }
2457                 if (read_from_terminal)
2458                         {
2459                         if (s_crlf)
2460                                 {
2461                                 int j, lf_num;
2462
2463                                 i=raw_read_stdin(buf, bufsize/2);
2464                                 lf_num = 0;
2465                                 /* both loops are skipped when i <= 0 */
2466                                 for (j = 0; j < i; j++)
2467                                         if (buf[j] == '\n')
2468                                                 lf_num++;
2469                                 for (j = i-1; j >= 0; j--)
2470                                         {
2471                                         buf[j+lf_num] = buf[j];
2472                                         if (buf[j] == '\n')
2473                                                 {
2474                                                 lf_num--;
2475                                                 i++;
2476                                                 buf[j+lf_num] = '\r';
2477                                                 }
2478                                         }
2479                                 assert(lf_num == 0);
2480                                 }
2481                         else
2482                                 i=raw_read_stdin(buf,bufsize);
2483                         if (!s_quiet && !s_brief)
2484                                 {
2485                                 if ((i <= 0) || (buf[0] == 'Q'))
2486                                         {
2487                                         BIO_printf(bio_s_out,"DONE\n");
2488                                         SHUTDOWN(s);
2489                                         close_accept_socket();
2490                                         ret= -11;
2491                                         goto err;
2492                                         }
2493                                 if ((i <= 0) || (buf[0] == 'q'))
2494                                         {
2495                                         BIO_printf(bio_s_out,"DONE\n");
2496                                         if (SSL_version(con) != DTLS1_VERSION)
2497                         SHUTDOWN(s);
2498         /*                              close_accept_socket();
2499                                         ret= -11;*/
2500                                         goto err;
2501                                         }
2502
2503 #ifndef OPENSSL_NO_HEARTBEATS
2504                                 if ((buf[0] == 'B') &&
2505                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2506                                         {
2507                                         BIO_printf(bio_err,"HEARTBEATING\n");
2508                                         SSL_heartbeat(con);
2509                                         i=0;
2510                                         continue;
2511                                         }
2512 #endif
2513                                 if ((buf[0] == 'r') && 
2514                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2515                                         {
2516                                         SSL_renegotiate(con);
2517                                         i=SSL_do_handshake(con);
2518                                         printf("SSL_do_handshake -> %d\n",i);
2519                                         i=0; /*13; */
2520                                         continue;
2521                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2522                                         }
2523                                 if ((buf[0] == 'R') &&
2524                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2525                                         {
2526                                         SSL_set_verify(con,
2527                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2528                                         SSL_renegotiate(con);
2529                                         i=SSL_do_handshake(con);
2530                                         printf("SSL_do_handshake -> %d\n",i);
2531                                         i=0; /* 13; */
2532                                         continue;
2533                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2534                                         }
2535                                 if (buf[0] == 'P')
2536                                         {
2537                                         static const char *str="Lets print some clear text\n";
2538                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2539                                         }
2540                                 if (buf[0] == 'S')
2541                                         {
2542                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2543                                         }
2544                                 }
2545 #ifdef CHARSET_EBCDIC
2546                         ebcdic2ascii(buf,buf,i);
2547 #endif
2548                         l=k=0;
2549                         for (;;)
2550                                 {
2551                                 /* should do a select for the write */
2552 #ifdef RENEG
2553 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2554 #endif
2555                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2556 #ifndef OPENSSL_NO_SRP
2557                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2558                                         {
2559                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2560                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2561                                         if (srp_callback_parm.user) 
2562                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2563                                         else 
2564                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2565                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2566                                         }
2567 #endif
2568                                 switch (SSL_get_error(con,k))
2569                                         {
2570                                 case SSL_ERROR_NONE:
2571                                         break;
2572                                 case SSL_ERROR_WANT_WRITE:
2573                                 case SSL_ERROR_WANT_READ:
2574                                 case SSL_ERROR_WANT_X509_LOOKUP:
2575                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2576                                         break;
2577                                 case SSL_ERROR_SYSCALL:
2578                                 case SSL_ERROR_SSL:
2579                                         BIO_printf(bio_s_out,"ERROR\n");
2580                                         ERR_print_errors(bio_err);
2581                                         ret=1;
2582                                         goto err;
2583                                         /* break; */
2584                                 case SSL_ERROR_ZERO_RETURN:
2585                                         BIO_printf(bio_s_out,"DONE\n");
2586                                         ret=1;
2587                                         goto err;
2588                                         }
2589                                 l+=k;
2590                                 i-=k;
2591                                 if (i <= 0) break;
2592                                 }
2593                         }
2594                 if (read_from_sslcon)
2595                         {
2596                         if (!SSL_is_init_finished(con))
2597                                 {
2598                                 i=init_ssl_connection(con);
2599                                 
2600                                 if (i < 0)
2601                                         {
2602                                         ret=0;
2603                                         goto err;
2604                                         }
2605                                 else if (i == 0)
2606                                         {
2607                                         ret=1;
2608                                         goto err;
2609                                         }
2610                                 }
2611                         else
2612                                 {
2613 again:  
2614                                 i=SSL_read(con,(char *)buf,bufsize);
2615 #ifndef OPENSSL_NO_SRP
2616                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2617                                         {
2618                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2619                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2620                                         if (srp_callback_parm.user) 
2621                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2622                                         else 
2623                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2624                                         i=SSL_read(con,(char *)buf,bufsize);
2625                                         }
2626 #endif
2627                                 switch (SSL_get_error(con,i))
2628                                         {
2629                                 case SSL_ERROR_NONE:
2630 #ifdef CHARSET_EBCDIC
2631                                         ascii2ebcdic(buf,buf,i);
2632 #endif
2633                                         raw_write_stdout(buf,
2634                                                 (unsigned int)i);
2635                                         if (SSL_pending(con)) goto again;
2636                                         break;
2637                                 case SSL_ERROR_WANT_WRITE:
2638                                 case SSL_ERROR_WANT_READ:
2639                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2640                                         break;
2641                                 case SSL_ERROR_SYSCALL:
2642                                 case SSL_ERROR_SSL:
2643                                         BIO_printf(bio_s_out,"ERROR\n");
2644                                         ERR_print_errors(bio_err);
2645                                         ret=1;
2646                                         goto err;
2647                                 case SSL_ERROR_ZERO_RETURN:
2648                                         BIO_printf(bio_s_out,"DONE\n");
2649                                         ret=1;
2650                                         goto err;
2651                                         }
2652                                 }
2653                         }
2654                 }
2655 err:
2656         if (con != NULL)
2657                 {
2658                 BIO_printf(bio_s_out,"shutting down SSL\n");
2659 #if 1
2660                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2661 #else
2662                 SSL_shutdown(con);
2663 #endif
2664                 SSL_free(con);
2665                 }
2666         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2667         if (buf != NULL)
2668                 {
2669                 OPENSSL_cleanse(buf,bufsize);
2670                 OPENSSL_free(buf);
2671                 }
2672         if (ret >= 0)
2673                 BIO_printf(bio_s_out,"ACCEPT\n");
2674         return(ret);
2675         }
2676
2677 static void close_accept_socket(void)
2678         {
2679         BIO_printf(bio_err,"shutdown accept socket\n");
2680         if (accept_socket >= 0)
2681                 {
2682                 SHUTDOWN2(accept_socket);
2683                 }
2684         }
2685
2686 static int init_ssl_connection(SSL *con)
2687         {
2688         int i;
2689         const char *str;
2690         X509 *peer;
2691         long verify_error;
2692         MS_STATIC char buf[BUFSIZ];
2693 #ifndef OPENSSL_NO_KRB5
2694         char *client_princ;
2695 #endif
2696 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2697         const unsigned char *next_proto_neg;
2698         unsigned next_proto_neg_len;
2699 #endif
2700         unsigned char *exportedkeymat;
2701
2702
2703         i=SSL_accept(con);
2704 #ifdef CERT_CB_TEST_RETRY
2705         {
2706         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2707                 {
2708                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2709                 i=SSL_accept(con);
2710                 }
2711         }
2712 #endif
2713 #ifndef OPENSSL_NO_SRP
2714         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2715                 {
2716                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2717                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2718                         if (srp_callback_parm.user) 
2719                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2720                         else 
2721                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2722                         i=SSL_accept(con);
2723                 }
2724 #endif
2725         /*handshake is complete - free the generated supp data allocated in the callback */
2726         if (generated_supp_data)
2727                 {
2728         OPENSSL_free(generated_supp_data);
2729                 generated_supp_data = NULL;
2730                 }
2731
2732         if (i <= 0)
2733                 {
2734                 if (BIO_sock_should_retry(i))
2735                         {
2736                         BIO_printf(bio_s_out,"DELAY\n");
2737                         return(1);
2738                         }
2739
2740                 BIO_printf(bio_err,"ERROR\n");
2741                 verify_error=SSL_get_verify_result(con);
2742                 if (verify_error != X509_V_OK)
2743                         {
2744                         BIO_printf(bio_err,"verify error:%s\n",
2745                                 X509_verify_cert_error_string(verify_error));
2746                         }
2747                 /* Always print any error messages */
2748                 ERR_print_errors(bio_err);
2749                 return(0);
2750                 }
2751
2752         if (s_brief)
2753                 print_ssl_summary(bio_err, con);
2754
2755         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2756
2757         peer=SSL_get_peer_certificate(con);
2758         if (peer != NULL)
2759                 {
2760                 BIO_printf(bio_s_out,"Client certificate\n");
2761                 PEM_write_bio_X509(bio_s_out,peer);
2762                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2763                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2764                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2765                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2766                 X509_free(peer);
2767                 }
2768
2769         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2770                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2771         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2772         ssl_print_sigalgs(bio_s_out, con);
2773 #ifndef OPENSSL_NO_EC
2774         ssl_print_point_formats(bio_s_out, con);
2775         ssl_print_curves(bio_s_out, con, 0);
2776 #endif
2777         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2778
2779 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2780         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2781         if (next_proto_neg)
2782                 {
2783                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2784                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2785                 BIO_printf(bio_s_out, "\n");
2786                 }
2787 #endif
2788         {
2789         SRTP_PROTECTION_PROFILE *srtp_profile
2790           = SSL_get_selected_srtp_profile(con);
2791
2792         if(srtp_profile)
2793                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2794                            srtp_profile->name);
2795         }
2796         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2797         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2798                 TLS1_FLAGS_TLS_PADDING_BUG)
2799                 BIO_printf(bio_s_out,
2800                            "Peer has incorrect TLSv1 block padding\n");
2801 #ifndef OPENSSL_NO_KRB5
2802         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2803         if (client_princ != NULL)
2804                 {
2805                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2806                                                                 client_princ);
2807                 }
2808 #endif /* OPENSSL_NO_KRB5 */
2809         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2810                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2811         if (keymatexportlabel != NULL)
2812                 {
2813                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2814                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2815                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2816                            keymatexportlen);
2817                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2818                 if (exportedkeymat != NULL)
2819                         {
2820                         if (!SSL_export_keying_material(con, exportedkeymat,
2821                                                         keymatexportlen,
2822                                                         keymatexportlabel,
2823                                                         strlen(keymatexportlabel),
2824                                                         NULL, 0, 0))
2825                                 {
2826                                 BIO_printf(bio_s_out, "    Error\n");
2827                                 }
2828                         else
2829                                 {
2830                                 BIO_printf(bio_s_out, "    Keying material: ");
2831                                 for (i=0; i<keymatexportlen; i++)
2832                                         BIO_printf(bio_s_out, "%02X",
2833                                                    exportedkeymat[i]);
2834                                 BIO_printf(bio_s_out, "\n");
2835                                 }
2836                         OPENSSL_free(exportedkeymat);
2837                         }
2838                 }
2839
2840         return(1);
2841         }
2842
2843 #ifndef OPENSSL_NO_DH
2844 static DH *load_dh_param(const char *dhfile)
2845         {
2846         DH *ret=NULL;
2847         BIO *bio;
2848
2849         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2850                 goto err;
2851         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2852 err:
2853         if (bio != NULL) BIO_free(bio);
2854         return(ret);
2855         }
2856 #endif
2857
2858 #if 0
2859 static int load_CA(SSL_CTX *ctx, char *file)
2860         {
2861         FILE *in;
2862         X509 *x=NULL;
2863
2864         if ((in=fopen(file,"r")) == NULL)
2865                 return(0);
2866
2867         for (;;)
2868                 {
2869                 if (PEM_read_X509(in,&x,NULL) == NULL)
2870                         break;
2871                 SSL_CTX_add_client_CA(ctx,x);
2872                 }
2873         if (x != NULL) X509_free(x);
2874         fclose(in);
2875         return(1);
2876         }
2877 #endif
2878
2879 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2880         {
2881         char *buf=NULL;
2882         int ret=1;
2883         int i,j,k,dot;
2884         SSL *con;
2885         const SSL_CIPHER *c;
2886         BIO *io,*ssl_bio,*sbio;
2887 #ifndef OPENSSL_NO_KRB5
2888         KSSL_CTX *kctx;
2889 #endif
2890
2891         buf=OPENSSL_malloc(bufsize);
2892         if (buf == NULL) return(0);
2893         io=BIO_new(BIO_f_buffer());
2894         ssl_bio=BIO_new(BIO_f_ssl());
2895         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2896
2897 #ifdef FIONBIO  
2898         if (s_nbio)
2899                 {
2900                 unsigned long sl=1;
2901
2902                 if (!s_quiet)
2903                         BIO_printf(bio_err,"turning on non blocking io\n");
2904                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2905                         ERR_print_errors(bio_err);
2906                 }
2907 #endif
2908
2909         /* lets make the output buffer a reasonable size */
2910         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2911
2912         if ((con=SSL_new(ctx)) == NULL) goto err;
2913 #ifndef OPENSSL_NO_TLSEXT
2914                 if (s_tlsextdebug)
2915                         {
2916                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2917                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2918                         }
2919 #endif
2920 #ifndef OPENSSL_NO_KRB5
2921         if ((kctx = kssl_ctx_new()) != NULL)
2922                 {
2923                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2924                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2925                 }
2926 #endif  /* OPENSSL_NO_KRB5 */
2927         if(context) SSL_set_session_id_context(con, context,
2928                                                strlen((char *)context));
2929
2930         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2931         if (s_nbio_test)
2932                 {
2933                 BIO *test;
2934
2935                 test=BIO_new(BIO_f_nbio_test());
2936                 sbio=BIO_push(test,sbio);
2937                 }
2938         SSL_set_bio(con,sbio,sbio);
2939         SSL_set_accept_state(con);
2940
2941         /* SSL_set_fd(con,s); */
2942         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2943         BIO_push(io,ssl_bio);
2944 #ifdef CHARSET_EBCDIC
2945         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2946 #endif
2947
2948         if (s_debug)
2949                 {
2950                 SSL_set_debug(con, 1);
2951                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2952                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2953                 }
2954         if (s_msg)
2955                 {
2956 #ifndef OPENSSL_NO_SSL_TRACE
2957                 if (s_msg == 2)
2958                         SSL_set_msg_callback(con, SSL_trace);
2959                 else
2960 #endif
2961                         SSL_set_msg_callback(con, msg_cb);
2962                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2963                 }
2964
2965         for (;;)
2966                 {
2967                 if (hack)
2968                         {
2969                         i=SSL_accept(con);
2970 #ifndef OPENSSL_NO_SRP
2971                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2972                 {
2973                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2974                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2975                         if (srp_callback_parm.user) 
2976                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2977                         else 
2978                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2979                         i=SSL_accept(con);
2980                 }
2981 #endif
2982                         switch (SSL_get_error(con,i))
2983                                 {
2984                         case SSL_ERROR_NONE:
2985                                 break;
2986                         case SSL_ERROR_WANT_WRITE:
2987                         case SSL_ERROR_WANT_READ:
2988                         case SSL_ERROR_WANT_X509_LOOKUP:
2989                                 continue;
2990                         case SSL_ERROR_SYSCALL:
2991                         case SSL_ERROR_SSL:
2992                         case SSL_ERROR_ZERO_RETURN:
2993                                 ret=1;
2994                                 goto err;
2995                                 /* break; */
2996                                 }
2997
2998                         SSL_renegotiate(con);
2999                         SSL_write(con,NULL,0);
3000                         }
3001
3002                 i=BIO_gets(io,buf,bufsize-1);
3003                 if (i < 0) /* error */
3004                         {
3005                         if (!BIO_should_retry(io))
3006                                 {
3007                                 if (!s_quiet)
3008                                         ERR_print_errors(bio_err);
3009                                 goto err;
3010                                 }
3011                         else
3012                                 {
3013                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3014 #if defined(OPENSSL_SYS_NETWARE)
3015             delay(1000);
3016 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3017                                 sleep(1);
3018 #endif
3019                                 continue;
3020                                 }
3021                         }
3022                 else if (i == 0) /* end of input */
3023                         {
3024                         ret=1;
3025                         goto end;
3026                         }
3027
3028                 /* else we have data */
3029                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
3030                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
3031                         {
3032                         char *p;
3033                         X509 *peer;
3034                         STACK_OF(SSL_CIPHER) *sk;
3035                         static const char *space="                          ";
3036
3037                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
3038                         {
3039                         if (strncmp("GET /renegcert", buf, 14) == 0)
3040                                 SSL_set_verify(con,
3041                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
3042                         i=SSL_renegotiate(con);
3043                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
3044                         i=SSL_do_handshake(con);
3045                         if (i <= 0)
3046                                 {
3047                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3048                                 ERR_print_errors(bio_err);
3049                                 goto err;
3050                                 }
3051                         /* EVIL HACK! */
3052                         SSL_set_state(con, SSL_ST_ACCEPT);
3053                         i=SSL_do_handshake(con);
3054                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3055                         if (i <= 0)
3056                                 {
3057                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3058                                 ERR_print_errors(bio_err);
3059                                 goto err;
3060                                 }
3061                         }
3062
3063                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3064                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3065                         BIO_puts(io,"<pre>\n");
3066 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3067                         BIO_puts(io,"\n");
3068                         for (i=0; i<local_argc; i++)
3069                                 {
3070                                 BIO_puts(io,local_argv[i]);
3071                                 BIO_write(io," ",1);
3072                                 }
3073                         BIO_puts(io,"\n");
3074
3075                         BIO_printf(io,
3076                                 "Secure Renegotiation IS%s supported\n",
3077                                 SSL_get_secure_renegotiation_support(con) ?
3078                                                         "" : " NOT");
3079
3080                         /* The following is evil and should not really
3081                          * be done */
3082                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3083                         sk=SSL_get_ciphers(con);
3084                         j=sk_SSL_CIPHER_num(sk);
3085                         for (i=0; i<j; i++)
3086                                 {
3087                                 c=sk_SSL_CIPHER_value(sk,i);
3088                                 BIO_printf(io,"%-11s:%-25s",
3089                                         SSL_CIPHER_get_version(c),
3090                                         SSL_CIPHER_get_name(c));
3091                                 if ((((i+1)%2) == 0) && (i+1 != j))
3092                                         BIO_puts(io,"\n");
3093                                 }
3094                         BIO_puts(io,"\n");
3095                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3096                         if (p != NULL)
3097                                 {
3098                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3099                                 j=i=0;
3100                                 while (*p)
3101                                         {
3102                                         if (*p == ':')
3103                                                 {
3104                                                 BIO_write(io,space,26-j);
3105                                                 i++;
3106                                                 j=0;
3107                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3108                                                 }
3109                                         else
3110                                                 {
3111                                                 BIO_write(io,p,1);
3112                                                 j++;
3113                                                 }
3114                                         p++;
3115                                         }
3116                                 BIO_puts(io,"\n");
3117                                 }
3118                         ssl_print_sigalgs(io, con);
3119 #ifndef OPENSSL_NO_EC
3120                         ssl_print_curves(io, con, 0);
3121 #endif
3122                         BIO_printf(io,(SSL_cache_hit(con)
3123                                 ?"---\nReused, "
3124                                 :"---\nNew, "));
3125                         c=SSL_get_current_cipher(con);
3126                         BIO_printf(io,"%s, Cipher is %s\n",
3127                                 SSL_CIPHER_get_version(c),
3128                                 SSL_CIPHER_get_name(c));
3129                         SSL_SESSION_print(io,SSL_get_session(con));
3130                         BIO_printf(io,"---\n");
3131                         print_stats(io,SSL_get_SSL_CTX(con));
3132                         BIO_printf(io,"---\n");
3133                         peer=SSL_get_peer_certificate(con);
3134                         if (peer != NULL)
3135                                 {
3136                                 BIO_printf(io,"Client certificate\n");
3137                                 X509_print(io,peer);
3138                                 PEM_write_bio_X509(io,peer);
3139                                 }
3140                         else
3141                                 BIO_puts(io,"no client certificate available\n");
3142                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3143                         break;
3144                         }
3145                 else if ((www == 2 || www == 3)
3146                          && (strncmp("GET /",buf,5) == 0))
3147                         {
3148                         BIO *file;
3149                         char *p,*e;
3150                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3151
3152                         /* skip the '/' */
3153                         p= &(buf[5]);
3154
3155                         dot = 1;
3156                         for (e=p; *e != '\0'; e++)
3157                                 {
3158                                 if (e[0] == ' ')
3159                                         break;
3160
3161                                 switch (dot)
3162                                         {
3163                                 case 1:
3164                                         dot = (e[0] == '.') ? 2 : 0;
3165                                         break;
3166                                 case 2:
3167                                         dot = (e[0] == '.') ? 3 : 0;
3168                                         break;
3169                                 case 3:
3170                                         dot = (e[0] == '/') ? -1 : 0;
3171                                         break;
3172                                         }
3173                                 if (dot == 0)
3174                                         dot = (e[0] == '/') ? 1 : 0;
3175                                 }
3176                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3177
3178                         if (*e == '\0')
3179                                 {
3180                                 BIO_puts(io,text);
3181                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3182                                 break;
3183                                 }
3184                         *e='\0';
3185
3186                         if (dot)
3187                                 {
3188                                 BIO_puts(io,text);
3189                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3190                                 break;
3191                                 }
3192
3193                         if (*p == '/')
3194                                 {
3195                                 BIO_puts(io,text);
3196                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3197                                 break;
3198                                 }
3199
3200 #if 0
3201                         /* append if a directory lookup */
3202                         if (e[-1] == '/')
3203                                 strcat(p,"index.html");
3204 #endif
3205
3206                         /* if a directory, do the index thang */
3207                         if (app_isdir(p)>0)
3208                                 {
3209 #if 0 /* must check buffer size */
3210                                 strcat(p,"/index.html");
3211 #else
3212                                 BIO_puts(io,text);
3213                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3214                                 break;
3215 #endif
3216                                 }
3217
3218                         if ((file=BIO_new_file(p,"r")) == NULL)
3219                                 {
3220                                 BIO_puts(io,text);
3221                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3222                                 ERR_print_errors(io);
3223                                 break;
3224                                 }
3225
3226                         if (!s_quiet)
3227                                 BIO_printf(bio_err,"FILE:%s\n",p);
3228
3229                         if (www == 2)
3230                                 {
3231                                 i=strlen(p);
3232                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3233                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3234                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3235                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3236                                 else
3237                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3238                                 }
3239                         /* send the file */
3240                         for (;;)
3241                                 {
3242                                 i=BIO_read(file,buf,bufsize);
3243                                 if (i <= 0) break;
3244
3245 #ifdef RENEG
3246                                 total_bytes+=i;
3247                                 fprintf(stderr,"%d\n",i);
3248                                 if (total_bytes > 3*1024)
3249                                         {
3250                                         total_bytes=0;
3251                                         fprintf(stderr,"RENEGOTIATE\n");
3252                                         SSL_renegotiate(con);
3253                                         }
3254 #endif
3255
3256                                 for (j=0; j<i; )
3257                                         {
3258 #ifdef RENEG
3259 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3260 #endif
3261                                         k=BIO_write(io,&(buf[j]),i-j);
3262                                         if (k <= 0)
3263                                                 {
3264                                                 if (!BIO_should_retry(io))
3265                                                         goto write_error;
3266                                                 else
3267                                                         {
3268                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3269                                                         }
3270                                                 }
3271                                         else
3272                                                 {
3273                                                 j+=k;
3274                                                 }
3275                                         }
3276                                 }
3277 write_error:
3278                         BIO_free(file);
3279                         break;
3280                         }
3281                 }
3282
3283         for (;;)
3284                 {
3285                 i=(int)BIO_flush(io);
3286                 if (i <= 0)
3287                         {
3288                         if (!BIO_should_retry(io))
3289                                 break;
3290                         }
3291                 else
3292                         break;
3293                 }
3294 end:
3295 #if 1
3296         /* make sure we re-use sessions */
3297         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3298 #else
3299         /* This kills performance */
3300 /*      SSL_shutdown(con); A shutdown gets sent in the
3301  *      BIO_free_all(io) procession */
3302 #endif
3303
3304 err:
3305
3306         if (ret >= 0)
3307                 BIO_printf(bio_s_out,"ACCEPT\n");
3308
3309         if (buf != NULL) OPENSSL_free(buf);
3310         if (io != NULL) BIO_free_all(io);
3311 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3312         return(ret);
3313         }
3314
3315 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3316         {
3317         char *buf=NULL;
3318         int i;
3319         int ret=1;
3320         SSL *con;
3321         BIO *io,*ssl_bio,*sbio;
3322 #ifndef OPENSSL_NO_KRB5
3323         KSSL_CTX *kctx;
3324 #endif
3325
3326         buf=OPENSSL_malloc(bufsize);
3327         if (buf == NULL) return(0);
3328         io=BIO_new(BIO_f_buffer());
3329         ssl_bio=BIO_new(BIO_f_ssl());
3330         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3331
3332         /* lets make the output buffer a reasonable size */
3333         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3334
3335         if ((con=SSL_new(ctx)) == NULL) goto err;
3336 #ifndef OPENSSL_NO_TLSEXT
3337         if (s_tlsextdebug)
3338                 {
3339                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3340                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3341                 }
3342 #endif
3343 #ifndef OPENSSL_NO_KRB5
3344         if ((kctx = kssl_ctx_new()) != NULL)
3345                 {
3346                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3347                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3348                 }
3349 #endif  /* OPENSSL_NO_KRB5 */
3350         if(context) SSL_set_session_id_context(con, context,
3351                                                strlen((char *)context));
3352
3353         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3354         SSL_set_bio(con,sbio,sbio);
3355         SSL_set_accept_state(con);
3356
3357         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3358         BIO_push(io,ssl_bio);
3359 #ifdef CHARSET_EBCDIC
3360         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3361 #endif
3362
3363         if (s_debug)
3364                 {
3365                 SSL_set_debug(con, 1);
3366                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3367                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3368                 }
3369         if (s_msg)
3370                 {
3371 #ifndef OPENSSL_NO_SSL_TRACE
3372                 if (s_msg == 2)
3373                         SSL_set_msg_callback(con, SSL_trace);
3374                 else
3375 #endif
3376                         SSL_set_msg_callback(con, msg_cb);
3377                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3378                 }
3379
3380         for (;;)
3381                 {
3382                 i = BIO_do_handshake(io);
3383                 if (i > 0)
3384                         break;
3385                 if (!BIO_should_retry(io))
3386                         {
3387                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3388                         ERR_print_errors(bio_err);
3389                         goto end;
3390                         }
3391                 }
3392         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3393         print_ssl_summary(bio_err, con);
3394
3395         for (;;)
3396                 {
3397                 i=BIO_gets(io,buf,bufsize-1);
3398                 if (i < 0) /* error */
3399                         {
3400                         if (!BIO_should_retry(io))
3401                                 {
3402                                 if (!s_quiet)
3403                                         ERR_print_errors(bio_err);
3404                                 goto err;
3405                                 }
3406                         else
3407                                 {
3408                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3409 #if defined(OPENSSL_SYS_NETWARE)
3410             delay(1000);
3411 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3412                                 sleep(1);
3413 #endif
3414                                 continue;
3415                                 }
3416                         }
3417                 else if (i == 0) /* end of input */
3418                         {
3419                         ret=1;
3420                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3421                         goto end;
3422                         }
3423                 else
3424                         {
3425                         char *p = buf + i - 1;
3426                         while(i && (*p == '\n' || *p == '\r'))
3427                                 {
3428                                 p--;
3429                                 i--;
3430                                 }
3431                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3432                                 {
3433                                 ret = 1;
3434                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3435                                 goto end;
3436                                 }
3437                         BUF_reverse((unsigned char *)buf, NULL, i);
3438                         buf[i] = '\n';
3439                         BIO_write(io, buf, i + 1);
3440                         for (;;)
3441                                 {
3442                                 i = BIO_flush(io);
3443                                 if (i > 0)
3444                                         break;
3445                                 if (!BIO_should_retry(io))
3446                                         goto end;
3447                                 }
3448                         }
3449                 }
3450 end:
3451         /* make sure we re-use sessions */
3452         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3453
3454 err:
3455
3456         if (buf != NULL) OPENSSL_free(buf);
3457         if (io != NULL) BIO_free_all(io);
3458         return(ret);
3459         }
3460
3461 #ifndef OPENSSL_NO_RSA
3462 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3463         {
3464         BIGNUM *bn = NULL;
3465         static RSA *rsa_tmp=NULL;
3466
3467         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3468                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3469         if (!rsa_tmp && bn)
3470                 {
3471                 if (!s_quiet)
3472                         {
3473                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3474                         (void)BIO_flush(bio_err);
3475                         }
3476                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3477                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3478                         {
3479                         if(rsa_tmp) RSA_free(rsa_tmp);
3480                         rsa_tmp = NULL;
3481                         }
3482                 if (!s_quiet)
3483                         {
3484                         BIO_printf(bio_err,"\n");
3485                         (void)BIO_flush(bio_err);
3486                         }
3487                 BN_free(bn);
3488                 }
3489         return(rsa_tmp);
3490         }
3491 #endif
3492
3493 #define MAX_SESSION_ID_ATTEMPTS 10
3494 static int generate_session_id(const SSL *ssl, unsigned char *id,
3495                                 unsigned int *id_len)
3496         {
3497         unsigned int count = 0;
3498         do      {
3499                 RAND_pseudo_bytes(id, *id_len);
3500                 /* Prefix the session_id with the required prefix. NB: If our
3501                  * prefix is too long, clip it - but there will be worse effects
3502                  * anyway, eg. the server could only possibly create 1 session
3503                  * ID (ie. the prefix!) so all future session negotiations will
3504                  * fail due to conflicts. */
3505                 memcpy(id, session_id_prefix,
3506                         (strlen(session_id_prefix) < *id_len) ?
3507                         strlen(session_id_prefix) : *id_len);
3508                 }
3509         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3510                 (++count < MAX_SESSION_ID_ATTEMPTS));
3511         if(count >= MAX_SESSION_ID_ATTEMPTS)
3512                 return 0;
3513         return 1;
3514         }
3515
3516 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3517  * structures without any serialisation. This hides some bugs which only
3518  * become apparent in deployed servers. By implementing a basic external
3519  * session cache some issues can be debugged using s_server.
3520  */
3521
3522 typedef struct simple_ssl_session_st
3523         {
3524         unsigned char *id;
3525         unsigned int idlen;
3526         unsigned char *der;
3527         int derlen;
3528         struct simple_ssl_session_st *next;
3529         } simple_ssl_session;
3530
3531 static simple_ssl_session *first = NULL;
3532
3533 static int add_session(SSL *ssl, SSL_SESSION *session)
3534         {
3535         simple_ssl_session *sess;
3536         unsigned char *p;
3537
3538         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3539
3540         SSL_SESSION_get_id(session, &sess->idlen);
3541         sess->derlen = i2d_SSL_SESSION(session, NULL);
3542
3543         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3544
3545         sess->der = OPENSSL_malloc(sess->derlen);
3546         p = sess->der;
3547         i2d_SSL_SESSION(session, &p);
3548
3549         sess->next = first;
3550         first = sess;
3551         BIO_printf(bio_err, "New session added to external cache\n");
3552         return 0;
3553         }
3554
3555 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3556                                         int *do_copy)
3557         {
3558         simple_ssl_session *sess;
3559         *do_copy = 0;
3560         for (sess = first; sess; sess = sess->next)
3561                 {
3562                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3563                         {
3564                         const unsigned char *p = sess->der;
3565                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3566                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3567                         }
3568                 }
3569         BIO_printf(bio_err, "Lookup session: cache miss\n");
3570         return NULL;
3571         }
3572
3573 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3574         {
3575         simple_ssl_session *sess, *prev = NULL;
3576         const unsigned char *id;
3577         unsigned int idlen;
3578         id = SSL_SESSION_get_id(session, &idlen);       
3579         for (sess = first; sess; sess = sess->next)
3580                 {
3581                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3582                         {
3583                         if(prev)
3584                                 prev->next = sess->next;
3585                         else
3586                                 first = sess->next;
3587                         OPENSSL_free(sess->id);
3588                         OPENSSL_free(sess->der);
3589                         OPENSSL_free(sess);
3590                         return;
3591                         }
3592                 prev = sess;
3593                 }
3594         }
3595
3596 static void init_session_cache_ctx(SSL_CTX *sctx)
3597         {
3598         SSL_CTX_set_session_cache_mode(sctx,
3599                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3600         SSL_CTX_sess_set_new_cb(sctx, add_session);
3601         SSL_CTX_sess_set_get_cb(sctx, get_session);
3602         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3603         }
3604
3605 static void free_sessions(void)
3606         {
3607         simple_ssl_session *sess, *tsess;
3608         for (sess = first; sess;)
3609                 {
3610                 OPENSSL_free(sess->id);
3611                 OPENSSL_free(sess->der);
3612                 tsess = sess;
3613                 sess = sess->next;
3614                 OPENSSL_free(tsess);
3615                 }
3616         first = NULL;
3617         }
3618
3619 #ifndef OPENSSL_NO_TLSEXT
3620 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3621                            const unsigned char *in,
3622                            unsigned short inlen, int *al,
3623                            void *arg)
3624         {
3625         if (TLSEXT_TYPE_server_authz == ext_type)
3626                 client_provided_server_authz
3627                   = memchr(in,  TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3628
3629         if (TLSEXT_TYPE_client_authz == ext_type)
3630                 client_provided_client_authz
3631                   = memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3632
3633         return 1;
3634         }
3635
3636 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3637                                     const unsigned char **out, unsigned short *outlen,
3638                                     int *al, void *arg)
3639         {
3640         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3641                 {
3642                 /*if auth_require_reneg flag is set, only send extensions if
3643                   renegotiation has occurred */
3644                 if (!c_auth_require_reneg
3645                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3646                         {
3647                         *out = auth_ext_data;
3648                         *outlen = 1;
3649                         return 1;
3650                         }
3651                 }
3652         /* no auth extension to send */
3653         return -1;
3654         }
3655
3656 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3657                        const unsigned char *in,
3658                        unsigned short inlen, int *al,
3659                        void *arg)
3660         {
3661         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3662                 {
3663                 most_recent_supplemental_data = in;
3664                 most_recent_supplemental_data_length = inlen;
3665                 }
3666         return 1;
3667         }
3668
3669 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3670                                      const unsigned char **out,
3671                                      unsigned short *outlen, int *al, void *arg)
3672         {
3673         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3674                 {
3675                 /*if auth_require_reneg flag is set, only send supplemental data if
3676                   renegotiation has occurred */
3677                 if (!c_auth_require_reneg
3678                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3679                         {
3680                         generated_supp_data = OPENSSL_malloc(10);
3681                         memcpy(generated_supp_data, "1234512345", 10);
3682                         *out = generated_supp_data;
3683                         *outlen = 10;
3684                         return 1;
3685                         }
3686                 }
3687         /* no supplemental data to send */
3688         return -1;
3689         }
3690 #endif
3691