Add -no_resumption_on_reneg to SSL_CONF.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 static DH *get_dh512(void);
222 #endif
223
224 #ifdef MONOLITH
225 static void s_server_init(void);
226 #endif
227
228 #ifndef OPENSSL_NO_TLSEXT
229
230 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
231
232 static unsigned char *generated_supp_data = NULL;
233
234 static const unsigned char *most_recent_supplemental_data = NULL;
235 static size_t most_recent_supplemental_data_length = 0;
236
237 static int client_provided_server_authz = 0;
238 static int client_provided_client_authz = 0;
239
240 #endif
241
242 #ifndef OPENSSL_NO_DH
243 static unsigned char dh512_p[]={
244         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
245         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
246         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
247         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
248         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
249         0x47,0x74,0xE8,0x33,
250         };
251 static unsigned char dh512_g[]={
252         0x02,
253         };
254
255 static DH *get_dh512(void)
256         {
257         DH *dh=NULL;
258
259         if ((dh=DH_new()) == NULL) return(NULL);
260         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
261         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
262         if ((dh->p == NULL) || (dh->g == NULL))
263                 return(NULL);
264         return(dh);
265         }
266 #endif
267
268
269 /* static int load_CA(SSL_CTX *ctx, char *file);*/
270
271 #undef BUFSIZZ
272 #define BUFSIZZ 16*1024
273 static int bufsize=BUFSIZZ;
274 static int accept_socket= -1;
275
276 #define TEST_CERT       "server.pem"
277 #ifndef OPENSSL_NO_TLSEXT
278 #define TEST_CERT2      "server2.pem"
279 #endif
280 #undef PROG
281 #define PROG            s_server_main
282
283 extern int verify_depth, verify_return_error, verify_quiet;
284
285 static int s_server_verify=SSL_VERIFY_NONE;
286 static int s_server_session_id_context = 1; /* anything will do */
287 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
288 #ifndef OPENSSL_NO_TLSEXT
289 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
290 #endif
291 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
292 #ifdef FIONBIO
293 static int s_nbio=0;
294 #endif
295 static int s_nbio_test=0;
296 int s_crlf=0;
297 static SSL_CTX *ctx=NULL;
298 #ifndef OPENSSL_NO_TLSEXT
299 static SSL_CTX *ctx2=NULL;
300 #endif
301 static int www=0;
302
303 static BIO *bio_s_out=NULL;
304 static BIO *bio_s_msg = NULL;
305 static int s_debug=0;
306 #ifndef OPENSSL_NO_TLSEXT
307 static int s_tlsextdebug=0;
308 static int s_tlsextstatus=0;
309 static int cert_status_cb(SSL *s, void *arg);
310 #endif
311 static int no_resume_ephemeral = 0;
312 static int s_msg=0;
313 static int s_quiet=0;
314 static int s_ign_eof=0;
315 static int s_brief=0;
316
317 static char *keymatexportlabel=NULL;
318 static int keymatexportlen=20;
319
320 static int hack=0;
321 #ifndef OPENSSL_NO_ENGINE
322 static char *engine_id=NULL;
323 #endif
324 static const char *session_id_prefix=NULL;
325
326 static int enable_timeouts = 0;
327 static long socket_mtu;
328 #ifndef OPENSSL_NO_DTLS1
329 static int cert_chain = 0;
330 #endif
331
332 #ifndef OPENSSL_NO_TLSEXT
333 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
334                        const unsigned char *in,
335                        unsigned short inlen, int *al,
336                        void *arg);
337
338 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
339                                      const unsigned char **out,
340                                      unsigned short *outlen, int *al, void *arg);
341
342 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
343                                     const unsigned char **out, unsigned short *outlen,
344                                     int *al, void *arg);
345
346 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
347                            const unsigned char *in,
348                            unsigned short inlen, int *al,
349                            void *arg);
350
351 static BIO *serverinfo_in = NULL;
352 static const char *s_serverinfo_file = NULL;
353
354 static int c_auth = 0;
355 static int c_auth_require_reneg = 0;
356 #endif
357
358 #ifndef OPENSSL_NO_PSK
359 static char *psk_identity="Client_identity";
360 char *psk_key=NULL; /* by default PSK is not used */
361
362 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
363         unsigned char *psk, unsigned int max_psk_len)
364         {
365         unsigned int psk_len = 0;
366         int ret;
367         BIGNUM *bn = NULL;
368
369         if (s_debug)
370                 BIO_printf(bio_s_out,"psk_server_cb\n");
371         if (!identity)
372                 {
373                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
374                 goto out_err;
375                 }
376         if (s_debug)
377                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
378                         identity ? (int)strlen(identity) : 0, identity);
379
380         /* here we could lookup the given identity e.g. from a database */
381         if (strcmp(identity, psk_identity) != 0)
382                 {
383                 BIO_printf(bio_s_out, "PSK error: client identity not found"
384                            " (got '%s' expected '%s')\n", identity,
385                            psk_identity);
386                 goto out_err;
387                 }
388         if (s_debug)
389                 BIO_printf(bio_s_out, "PSK client identity found\n");
390
391         /* convert the PSK key to binary */
392         ret = BN_hex2bn(&bn, psk_key);
393         if (!ret)
394                 {
395                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
396                 if (bn)
397                         BN_free(bn);
398                 return 0;
399                 }
400         if (BN_num_bytes(bn) > (int)max_psk_len)
401                 {
402                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
403                         max_psk_len, BN_num_bytes(bn));
404                 BN_free(bn);
405                 return 0;
406                 }
407
408         ret = BN_bn2bin(bn, psk);
409         BN_free(bn);
410
411         if (ret < 0)
412                 goto out_err;
413         psk_len = (unsigned int)ret;
414
415         if (s_debug)
416                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
417         return psk_len;
418  out_err:
419         if (s_debug)
420                 BIO_printf(bio_err, "Error in PSK server callback\n");
421         return 0;
422         }
423 #endif
424
425 #ifndef OPENSSL_NO_SRP
426 /* This is a context that we pass to callbacks */
427 typedef struct srpsrvparm_st
428         {
429         char *login;
430         SRP_VBASE *vb;
431         SRP_user_pwd *user;
432         } srpsrvparm;
433
434 /* This callback pretends to require some asynchronous logic in order to obtain
435    a verifier. When the callback is called for a new connection we return
436    with a negative value. This will provoke the accept etc to return with
437    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
438    (which would normally occur after a worker has finished) and we
439    set the user parameters. 
440 */
441 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
442         {
443         srpsrvparm *p = (srpsrvparm *)arg;
444         if (p->login == NULL && p->user == NULL )
445                 {
446                 p->login = SSL_get_srp_username(s);
447                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
448                 return (-1) ;
449                 }
450
451         if (p->user == NULL)
452                 {
453                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
454                 return SSL3_AL_FATAL;
455                 }
456         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
457                                      p->user->info) < 0)
458                 {
459                 *ad = SSL_AD_INTERNAL_ERROR;
460                 return SSL3_AL_FATAL;
461                 }
462         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
463         /* need to check whether there are memory leaks */
464         p->user = NULL;
465         p->login = NULL;
466         return SSL_ERROR_NONE;
467         }
468
469 #endif
470
471 #ifdef MONOLITH
472 static void s_server_init(void)
473         {
474         accept_socket=-1;
475         s_server_verify=SSL_VERIFY_NONE;
476         s_dcert_file=NULL;
477         s_dkey_file=NULL;
478         s_dchain_file=NULL;
479         s_cert_file=TEST_CERT;
480         s_key_file=NULL;
481         s_chain_file=NULL;
482 #ifndef OPENSSL_NO_TLSEXT
483         s_cert_file2=TEST_CERT2;
484         s_key_file2=NULL;
485         ctx2=NULL;
486 #endif
487 #ifdef FIONBIO
488         s_nbio=0;
489 #endif
490         s_nbio_test=0;
491         ctx=NULL;
492         www=0;
493
494         bio_s_out=NULL;
495         s_debug=0;
496         s_msg=0;
497         s_quiet=0;
498         s_brief=0;
499         hack=0;
500 #ifndef OPENSSL_NO_ENGINE
501         engine_id=NULL;
502 #endif
503         }
504 #endif
505
506 static void sv_usage(void)
507         {
508         BIO_printf(bio_err,"usage: s_server [args ...]\n");
509         BIO_printf(bio_err,"\n");
510         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
511         BIO_printf(bio_err," -context arg  - set session ID context\n");
512         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
513         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
514         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
515         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
516 #ifndef OPENSSL_NO_TLSEXT
517         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
518         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
519         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
520 #endif
521     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
522         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
523                            "                 The CRL(s) are appended to the certificate file\n");
524         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
525                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
526                            "                 the certificate file.\n");
527         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
528         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
529         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
530         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
531         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
532         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
533         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
534         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
535         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
536         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
537         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
538         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
539 #ifndef OPENSSL_NO_ECDH
540         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
541                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
542                            "                 (default is nistp256).\n");
543 #endif
544 #ifdef FIONBIO
545         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
546 #endif
547         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
548         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
549         BIO_printf(bio_err," -debug        - Print more output\n");
550         BIO_printf(bio_err," -msg          - Show protocol messages\n");
551         BIO_printf(bio_err," -state        - Print the SSL states\n");
552         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
553         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
554         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
555         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
556         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
557         BIO_printf(bio_err," -quiet        - No server output\n");
558         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
559 #ifndef OPENSSL_NO_PSK
560         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
561         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
562 # ifndef OPENSSL_NO_JPAKE
563         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
564 # endif
565 #endif
566 #ifndef OPENSSL_NO_SRP
567         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
568         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
569 #endif
570         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
571         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
572         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
573         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
574         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
575         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
576         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
577         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
578         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
579         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
580         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
581         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
582         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
583         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
584         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
585 #ifndef OPENSSL_NO_DH
586         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
587 #endif
588 #ifndef OPENSSL_NO_ECDH
589         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
590 #endif
591         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
592         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
593         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
594         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
595         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
596         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
597 #ifndef OPENSSL_NO_ENGINE
598         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
599 #endif
600         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
601         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
602 #ifndef OPENSSL_NO_TLSEXT
603         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
604         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
605         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
606         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
607         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
608         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
609         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
610         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
611         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
612 # ifndef OPENSSL_NO_NEXTPROTONEG
613         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
614 # endif
615         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
616         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
617 #endif
618         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
619         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
620         }
621
622 static int local_argc=0;
623 static char **local_argv;
624
625 #ifdef CHARSET_EBCDIC
626 static int ebcdic_new(BIO *bi);
627 static int ebcdic_free(BIO *a);
628 static int ebcdic_read(BIO *b, char *out, int outl);
629 static int ebcdic_write(BIO *b, const char *in, int inl);
630 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
631 static int ebcdic_gets(BIO *bp, char *buf, int size);
632 static int ebcdic_puts(BIO *bp, const char *str);
633
634 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
635 static BIO_METHOD methods_ebcdic=
636         {
637         BIO_TYPE_EBCDIC_FILTER,
638         "EBCDIC/ASCII filter",
639         ebcdic_write,
640         ebcdic_read,
641         ebcdic_puts,
642         ebcdic_gets,
643         ebcdic_ctrl,
644         ebcdic_new,
645         ebcdic_free,
646         };
647
648 typedef struct
649 {
650         size_t  alloced;
651         char    buff[1];
652 } EBCDIC_OUTBUFF;
653
654 BIO_METHOD *BIO_f_ebcdic_filter()
655 {
656         return(&methods_ebcdic);
657 }
658
659 static int ebcdic_new(BIO *bi)
660 {
661         EBCDIC_OUTBUFF *wbuf;
662
663         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
664         wbuf->alloced = 1024;
665         wbuf->buff[0] = '\0';
666
667         bi->ptr=(char *)wbuf;
668         bi->init=1;
669         bi->flags=0;
670         return(1);
671 }
672
673 static int ebcdic_free(BIO *a)
674 {
675         if (a == NULL) return(0);
676         if (a->ptr != NULL)
677                 OPENSSL_free(a->ptr);
678         a->ptr=NULL;
679         a->init=0;
680         a->flags=0;
681         return(1);
682 }
683         
684 static int ebcdic_read(BIO *b, char *out, int outl)
685 {
686         int ret=0;
687
688         if (out == NULL || outl == 0) return(0);
689         if (b->next_bio == NULL) return(0);
690
691         ret=BIO_read(b->next_bio,out,outl);
692         if (ret > 0)
693                 ascii2ebcdic(out,out,ret);
694         return(ret);
695 }
696
697 static int ebcdic_write(BIO *b, const char *in, int inl)
698 {
699         EBCDIC_OUTBUFF *wbuf;
700         int ret=0;
701         int num;
702         unsigned char n;
703
704         if ((in == NULL) || (inl <= 0)) return(0);
705         if (b->next_bio == NULL) return(0);
706
707         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
708
709         if (inl > (num = wbuf->alloced))
710         {
711                 num = num + num;  /* double the size */
712                 if (num < inl)
713                         num = inl;
714                 OPENSSL_free(wbuf);
715                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
716
717                 wbuf->alloced = num;
718                 wbuf->buff[0] = '\0';
719
720                 b->ptr=(char *)wbuf;
721         }
722
723         ebcdic2ascii(wbuf->buff, in, inl);
724
725         ret=BIO_write(b->next_bio, wbuf->buff, inl);
726
727         return(ret);
728 }
729
730 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
731 {
732         long ret;
733
734         if (b->next_bio == NULL) return(0);
735         switch (cmd)
736         {
737         case BIO_CTRL_DUP:
738                 ret=0L;
739                 break;
740         default:
741                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
742                 break;
743         }
744         return(ret);
745 }
746
747 static int ebcdic_gets(BIO *bp, char *buf, int size)
748 {
749         int i, ret=0;
750         if (bp->next_bio == NULL) return(0);
751 /*      return(BIO_gets(bp->next_bio,buf,size));*/
752         for (i=0; i<size-1; ++i)
753         {
754                 ret = ebcdic_read(bp,&buf[i],1);
755                 if (ret <= 0)
756                         break;
757                 else if (buf[i] == '\n')
758                 {
759                         ++i;
760                         break;
761                 }
762         }
763         if (i < size)
764                 buf[i] = '\0';
765         return (ret < 0 && i == 0) ? ret : i;
766 }
767
768 static int ebcdic_puts(BIO *bp, const char *str)
769 {
770         if (bp->next_bio == NULL) return(0);
771         return ebcdic_write(bp, str, strlen(str));
772 }
773 #endif
774
775 #ifndef OPENSSL_NO_TLSEXT
776
777 /* This is a context that we pass to callbacks */
778 typedef struct tlsextctx_st {
779    char * servername;
780    BIO * biodebug;
781    int extension_error;
782 } tlsextctx;
783
784
785 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
786         {
787         tlsextctx * p = (tlsextctx *) arg;
788         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
789         if (servername && p->biodebug) 
790                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
791         
792         if (!p->servername)
793                 return SSL_TLSEXT_ERR_NOACK;
794         
795         if (servername)
796                 {
797                 if (strcmp(servername,p->servername)) 
798                         return p->extension_error;
799                 if (ctx2)
800                         {
801                         BIO_printf(p->biodebug,"Switching server context.\n");
802                         SSL_set_SSL_CTX(s,ctx2);
803                         }     
804                 }
805         return SSL_TLSEXT_ERR_OK;
806 }
807
808 /* Structure passed to cert status callback */
809
810 typedef struct tlsextstatusctx_st {
811    /* Default responder to use */
812    char *host, *path, *port;
813    int use_ssl;
814    int timeout;
815    BIO *err;
816    int verbose;
817 } tlsextstatusctx;
818
819 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
820
821 /* Certificate Status callback. This is called when a client includes a
822  * certificate status request extension.
823  *
824  * This is a simplified version. It examines certificates each time and
825  * makes one OCSP responder query for each request.
826  *
827  * A full version would store details such as the OCSP certificate IDs and
828  * minimise the number of OCSP responses by caching them until they were
829  * considered "expired".
830  */
831
832 static int cert_status_cb(SSL *s, void *arg)
833         {
834         tlsextstatusctx *srctx = arg;
835         BIO *err = srctx->err;
836         char *host, *port, *path;
837         int use_ssl;
838         unsigned char *rspder = NULL;
839         int rspderlen;
840         STACK_OF(OPENSSL_STRING) *aia = NULL;
841         X509 *x = NULL;
842         X509_STORE_CTX inctx;
843         X509_OBJECT obj;
844         OCSP_REQUEST *req = NULL;
845         OCSP_RESPONSE *resp = NULL;
846         OCSP_CERTID *id = NULL;
847         STACK_OF(X509_EXTENSION) *exts;
848         int ret = SSL_TLSEXT_ERR_NOACK;
849         int i;
850 #if 0
851 STACK_OF(OCSP_RESPID) *ids;
852 SSL_get_tlsext_status_ids(s, &ids);
853 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
854 #endif
855         if (srctx->verbose)
856                 BIO_puts(err, "cert_status: callback called\n");
857         /* Build up OCSP query from server certificate */
858         x = SSL_get_certificate(s);
859         aia = X509_get1_ocsp(x);
860         if (aia)
861                 {
862                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
863                         &host, &port, &path, &use_ssl))
864                         {
865                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
866                         goto err;
867                         }
868                 if (srctx->verbose)
869                         BIO_printf(err, "cert_status: AIA URL: %s\n",
870                                         sk_OPENSSL_STRING_value(aia, 0));
871                 }
872         else
873                 {
874                 if (!srctx->host)
875                         {
876                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
877                         goto done;
878                         }
879                 host = srctx->host;
880                 path = srctx->path;
881                 port = srctx->port;
882                 use_ssl = srctx->use_ssl;
883                 }
884                 
885         if (!X509_STORE_CTX_init(&inctx,
886                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
887                                 NULL, NULL))
888                 goto err;
889         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
890                                 X509_get_issuer_name(x),&obj) <= 0)
891                 {
892                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
893                 X509_STORE_CTX_cleanup(&inctx);
894                 goto done;
895                 }
896         req = OCSP_REQUEST_new();
897         if (!req)
898                 goto err;
899         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
900         X509_free(obj.data.x509);
901         X509_STORE_CTX_cleanup(&inctx);
902         if (!id)
903                 goto err;
904         if (!OCSP_request_add0_id(req, id))
905                 goto err;
906         id = NULL;
907         /* Add any extensions to the request */
908         SSL_get_tlsext_status_exts(s, &exts);
909         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
910                 {
911                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
912                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
913                         goto err;
914                 }
915         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
916                                         srctx->timeout);
917         if (!resp)
918                 {
919                 BIO_puts(err, "cert_status: error querying responder\n");
920                 goto done;
921                 }
922         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
923         if (rspderlen <= 0)
924                 goto err;
925         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
926         if (srctx->verbose)
927                 {
928                 BIO_puts(err, "cert_status: ocsp response sent:\n");
929                 OCSP_RESPONSE_print(err, resp, 2);
930                 }
931         ret = SSL_TLSEXT_ERR_OK;
932         done:
933         if (ret != SSL_TLSEXT_ERR_OK)
934                 ERR_print_errors(err);
935         if (aia)
936                 {
937                 OPENSSL_free(host);
938                 OPENSSL_free(path);
939                 OPENSSL_free(port);
940                 X509_email_free(aia);
941                 }
942         if (id)
943                 OCSP_CERTID_free(id);
944         if (req)
945                 OCSP_REQUEST_free(req);
946         if (resp)
947                 OCSP_RESPONSE_free(resp);
948         return ret;
949         err:
950         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
951         goto done;
952         }
953
954 # ifndef OPENSSL_NO_NEXTPROTONEG
955 /* This is the context that we pass to next_proto_cb */
956 typedef struct tlsextnextprotoctx_st {
957         unsigned char *data;
958         unsigned int len;
959 } tlsextnextprotoctx;
960
961 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
962         {
963         tlsextnextprotoctx *next_proto = arg;
964
965         *data = next_proto->data;
966         *len = next_proto->len;
967
968         return SSL_TLSEXT_ERR_OK;
969         }
970 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
971
972 /* This the context that we pass to alpn_cb */
973 typedef struct tlsextalpnctx_st {
974         unsigned char *data;
975         unsigned short len;
976 } tlsextalpnctx;
977
978 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
979         {
980         tlsextalpnctx *alpn_ctx = arg;
981
982         if (!s_quiet)
983                 {
984                 /* We can assume that |in| is syntactically valid. */
985                 unsigned i;
986                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
987                 for (i = 0; i < inlen; )
988                         {
989                         if (i)
990                                 BIO_write(bio_s_out, ", ", 2);
991                         BIO_write(bio_s_out, &in[i + 1], in[i]);
992                         i += in[i] + 1;
993                         }
994                 BIO_write(bio_s_out, "\n", 1);
995                 }
996
997         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
998             OPENSSL_NPN_NEGOTIATED)
999                 {
1000                 return SSL_TLSEXT_ERR_NOACK;
1001                 }
1002
1003         if (!s_quiet)
1004                 {
1005                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1006                 BIO_write(bio_s_out, *out, *outlen);
1007                 BIO_write(bio_s_out, "\n", 1);
1008                 }
1009
1010         return SSL_TLSEXT_ERR_OK;
1011         }
1012 #endif  /* ndef OPENSSL_NO_TLSEXT */
1013
1014 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
1015         {
1016         /* disable resumption for sessions with forward secure ciphers */
1017         return is_forward_secure;
1018         }
1019
1020 int MAIN(int, char **);
1021
1022 #ifndef OPENSSL_NO_JPAKE
1023 static char *jpake_secret = NULL;
1024 #define no_jpake !jpake_secret
1025 #else
1026 #define no_jpake 1
1027 #endif
1028 #ifndef OPENSSL_NO_SRP
1029         static srpsrvparm srp_callback_parm;
1030 #endif
1031 static char *srtp_profiles = NULL;
1032
1033 int MAIN(int argc, char *argv[])
1034         {
1035         X509_VERIFY_PARAM *vpm = NULL;
1036         int badarg = 0;
1037         short port=PORT;
1038         char *CApath=NULL,*CAfile=NULL;
1039         char *chCApath=NULL,*chCAfile=NULL;
1040         char *vfyCApath=NULL,*vfyCAfile=NULL;
1041         unsigned char *context = NULL;
1042         char *dhfile = NULL;
1043         int badop=0;
1044         int ret=1;
1045         int build_chain = 0;
1046         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1047         int state=0;
1048         const SSL_METHOD *meth=NULL;
1049         int socket_type=SOCK_STREAM;
1050         ENGINE *e=NULL;
1051         char *inrand=NULL;
1052         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1053         char *passarg = NULL, *pass = NULL;
1054         char *dpassarg = NULL, *dpass = NULL;
1055         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1056         X509 *s_cert = NULL, *s_dcert = NULL;
1057         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1058         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1059         int no_cache = 0, ext_cache = 0;
1060         int rev = 0, naccept = -1;
1061 #ifndef OPENSSL_NO_TLSEXT
1062         EVP_PKEY *s_key2 = NULL;
1063         X509 *s_cert2 = NULL;
1064         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1065 # ifndef OPENSSL_NO_NEXTPROTONEG
1066         const char *next_proto_neg_in = NULL;
1067         tlsextnextprotoctx next_proto = { NULL, 0};
1068 # endif
1069         const char *alpn_in = NULL;
1070         tlsextalpnctx alpn_ctx = { NULL, 0};
1071 #endif
1072 #ifndef OPENSSL_NO_PSK
1073         /* by default do not send a PSK identity hint */
1074         static char *psk_identity_hint=NULL;
1075 #endif
1076 #ifndef OPENSSL_NO_SRP
1077         char *srpuserseed = NULL;
1078         char *srp_verifier_file = NULL;
1079 #endif
1080         SSL_EXCERT *exc = NULL;
1081         SSL_CONF_CTX *cctx = NULL;
1082         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1083
1084         char *crl_file = NULL;
1085         int crl_format = FORMAT_PEM;
1086         int crl_download = 0;
1087         STACK_OF(X509_CRL) *crls = NULL;
1088
1089         meth=SSLv23_server_method();
1090
1091         local_argc=argc;
1092         local_argv=argv;
1093
1094         apps_startup();
1095 #ifdef MONOLITH
1096         s_server_init();
1097 #endif
1098
1099         if (bio_err == NULL)
1100                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1101
1102         if (!load_config(bio_err, NULL))
1103                 goto end;
1104
1105         cctx = SSL_CONF_CTX_new();
1106         if (!cctx)
1107                 goto end;
1108         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1109         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1110
1111         verify_depth=0;
1112 #ifdef FIONBIO
1113         s_nbio=0;
1114 #endif
1115         s_nbio_test=0;
1116
1117         argc--;
1118         argv++;
1119
1120         while (argc >= 1)
1121                 {
1122                 if      ((strcmp(*argv,"-port") == 0) ||
1123                          (strcmp(*argv,"-accept") == 0))
1124                         {
1125                         if (--argc < 1) goto bad;
1126                         if (!extract_port(*(++argv),&port))
1127                                 goto bad;
1128                         }
1129                 else if (strcmp(*argv,"-naccept") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         naccept = atol(*(++argv));
1133                         if (naccept <= 0)
1134                                 {
1135                                 BIO_printf(bio_err, "bad accept value %s\n",
1136                                                         *argv);
1137                                 goto bad;
1138                                 }
1139                         }
1140                 else if (strcmp(*argv,"-verify") == 0)
1141                         {
1142                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1143                         if (--argc < 1) goto bad;
1144                         verify_depth=atoi(*(++argv));
1145                         if (!s_quiet)
1146                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1147                         }
1148                 else if (strcmp(*argv,"-Verify") == 0)
1149                         {
1150                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1151                                 SSL_VERIFY_CLIENT_ONCE;
1152                         if (--argc < 1) goto bad;
1153                         verify_depth=atoi(*(++argv));
1154                         if (!s_quiet)
1155                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1156                         }
1157                 else if (strcmp(*argv,"-context") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         context= (unsigned char *)*(++argv);
1161                         }
1162                 else if (strcmp(*argv,"-cert") == 0)
1163                         {
1164                         if (--argc < 1) goto bad;
1165                         s_cert_file= *(++argv);
1166                         }
1167                 else if (strcmp(*argv,"-CRL") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         crl_file= *(++argv);
1171                         }
1172                 else if (strcmp(*argv,"-crl_download") == 0)
1173                         crl_download = 1;
1174 #ifndef OPENSSL_NO_TLSEXT
1175                 else if (strcmp(*argv,"-serverinfo") == 0)
1176                         {
1177                         if (--argc < 1) goto bad;
1178                         s_serverinfo_file = *(++argv);
1179                         }
1180                 else if (strcmp(*argv,"-auth") == 0)
1181                         {
1182                         c_auth = 1;
1183                         }
1184 #endif
1185                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1186                         {
1187                         c_auth_require_reneg = 1;
1188                         }
1189                 else if (strcmp(*argv,"-certform") == 0)
1190                         {
1191                         if (--argc < 1) goto bad;
1192                         s_cert_format = str2fmt(*(++argv));
1193                         }
1194                 else if (strcmp(*argv,"-key") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         s_key_file= *(++argv);
1198                         }
1199                 else if (strcmp(*argv,"-keyform") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         s_key_format = str2fmt(*(++argv));
1203                         }
1204                 else if (strcmp(*argv,"-pass") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         passarg = *(++argv);
1208                         }
1209                 else if (strcmp(*argv,"-cert_chain") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         s_chain_file= *(++argv);
1213                         }
1214                 else if (strcmp(*argv,"-dhparam") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         dhfile = *(++argv);
1218                         }
1219                 else if (strcmp(*argv,"-dcertform") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         s_dcert_format = str2fmt(*(++argv));
1223                         }
1224                 else if (strcmp(*argv,"-dcert") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         s_dcert_file= *(++argv);
1228                         }
1229                 else if (strcmp(*argv,"-dkeyform") == 0)
1230                         {
1231                         if (--argc < 1) goto bad;
1232                         s_dkey_format = str2fmt(*(++argv));
1233                         }
1234                 else if (strcmp(*argv,"-dpass") == 0)
1235                         {
1236                         if (--argc < 1) goto bad;
1237                         dpassarg = *(++argv);
1238                         }
1239                 else if (strcmp(*argv,"-dkey") == 0)
1240                         {
1241                         if (--argc < 1) goto bad;
1242                         s_dkey_file= *(++argv);
1243                         }
1244                 else if (strcmp(*argv,"-dcert_chain") == 0)
1245                         {
1246                         if (--argc < 1) goto bad;
1247                         s_dchain_file= *(++argv);
1248                         }
1249                 else if (strcmp(*argv,"-nocert") == 0)
1250                         {
1251                         nocert=1;
1252                         }
1253                 else if (strcmp(*argv,"-CApath") == 0)
1254                         {
1255                         if (--argc < 1) goto bad;
1256                         CApath= *(++argv);
1257                         }
1258                 else if (strcmp(*argv,"-chainCApath") == 0)
1259                         {
1260                         if (--argc < 1) goto bad;
1261                         chCApath= *(++argv);
1262                         }
1263                 else if (strcmp(*argv,"-verifyCApath") == 0)
1264                         {
1265                         if (--argc < 1) goto bad;
1266                         vfyCApath= *(++argv);
1267                         }
1268                 else if (strcmp(*argv,"-no_cache") == 0)
1269                         no_cache = 1;
1270                 else if (strcmp(*argv,"-ext_cache") == 0)
1271                         ext_cache = 1;
1272                 else if (strcmp(*argv,"-CRLform") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         crl_format = str2fmt(*(++argv));
1276                         }
1277                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1278                         {
1279                         if (badarg)
1280                                 goto bad;
1281                         continue;
1282                         }
1283                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1284                         {
1285                         if (badarg)
1286                                 goto bad;
1287                         continue;
1288                         }
1289                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1290                         {
1291                         if (badarg)
1292                                 goto bad;
1293                         continue;
1294                         }
1295                 else if (strcmp(*argv,"-verify_return_error") == 0)
1296                         verify_return_error = 1;
1297                 else if (strcmp(*argv,"-verify_quiet") == 0)
1298                         verify_quiet = 1;
1299                 else if (strcmp(*argv,"-build_chain") == 0)
1300                         build_chain = 1;
1301                 else if (strcmp(*argv,"-CAfile") == 0)
1302                         {
1303                         if (--argc < 1) goto bad;
1304                         CAfile= *(++argv);
1305                         }
1306                 else if (strcmp(*argv,"-chainCAfile") == 0)
1307                         {
1308                         if (--argc < 1) goto bad;
1309                         chCAfile= *(++argv);
1310                         }
1311                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1312                         {
1313                         if (--argc < 1) goto bad;
1314                         vfyCAfile= *(++argv);
1315                         }
1316 #ifdef FIONBIO  
1317                 else if (strcmp(*argv,"-nbio") == 0)
1318                         { s_nbio=1; }
1319 #endif
1320                 else if (strcmp(*argv,"-nbio_test") == 0)
1321                         {
1322 #ifdef FIONBIO  
1323                         s_nbio=1;
1324 #endif
1325                         s_nbio_test=1;
1326                         }
1327                 else if (strcmp(*argv,"-ign_eof") == 0)
1328                         s_ign_eof=1;
1329                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1330                         s_ign_eof=0;
1331                 else if (strcmp(*argv,"-debug") == 0)
1332                         { s_debug=1; }
1333 #ifndef OPENSSL_NO_TLSEXT
1334                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1335                         s_tlsextdebug=1;
1336                 else if (strcmp(*argv,"-status") == 0)
1337                         s_tlsextstatus=1;
1338                 else if (strcmp(*argv,"-status_verbose") == 0)
1339                         {
1340                         s_tlsextstatus=1;
1341                         tlscstatp.verbose = 1;
1342                         }
1343                 else if (!strcmp(*argv, "-status_timeout"))
1344                         {
1345                         s_tlsextstatus=1;
1346                         if (--argc < 1) goto bad;
1347                         tlscstatp.timeout = atoi(*(++argv));
1348                         }
1349                 else if (!strcmp(*argv, "-status_url"))
1350                         {
1351                         s_tlsextstatus=1;
1352                         if (--argc < 1) goto bad;
1353                         if (!OCSP_parse_url(*(++argv),
1354                                         &tlscstatp.host,
1355                                         &tlscstatp.port,
1356                                         &tlscstatp.path,
1357                                         &tlscstatp.use_ssl))
1358                                 {
1359                                 BIO_printf(bio_err, "Error parsing URL\n");
1360                                 goto bad;
1361                                 }
1362                         }
1363 #endif
1364                 else if (strcmp(*argv,"-msg") == 0)
1365                         { s_msg=1; }
1366                 else if (strcmp(*argv,"-msgfile") == 0)
1367                         {
1368                         if (--argc < 1) goto bad;
1369                         bio_s_msg = BIO_new_file(*(++argv), "w");
1370                         }
1371 #ifndef OPENSSL_NO_SSL_TRACE
1372                 else if (strcmp(*argv,"-trace") == 0)
1373                         { s_msg=2; }
1374 #endif
1375                 else if (strcmp(*argv,"-hack") == 0)
1376                         { hack=1; }
1377                 else if (strcmp(*argv,"-state") == 0)
1378                         { state=1; }
1379                 else if (strcmp(*argv,"-crlf") == 0)
1380                         { s_crlf=1; }
1381                 else if (strcmp(*argv,"-quiet") == 0)
1382                         { s_quiet=1; }
1383                 else if (strcmp(*argv,"-brief") == 0)
1384                         {
1385                         s_quiet=1;
1386                         s_brief=1;
1387                         verify_quiet=1;
1388                         }
1389                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1390                         { no_tmp_rsa=1; }
1391                 else if (strcmp(*argv,"-no_dhe") == 0)
1392                         { no_dhe=1; }
1393                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1394                         { no_ecdhe=1; }
1395                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1396                         { no_resume_ephemeral = 1; }
1397 #ifndef OPENSSL_NO_PSK
1398                 else if (strcmp(*argv,"-psk_hint") == 0)
1399                         {
1400                         if (--argc < 1) goto bad;
1401                         psk_identity_hint= *(++argv);
1402                         }
1403                 else if (strcmp(*argv,"-psk") == 0)
1404                         {
1405                         size_t i;
1406
1407                         if (--argc < 1) goto bad;
1408                         psk_key=*(++argv);
1409                         for (i=0; i<strlen(psk_key); i++)
1410                                 {
1411                                 if (isxdigit((unsigned char)psk_key[i]))
1412                                         continue;
1413                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1414                                 goto bad;
1415                                 }
1416                         }
1417 #endif
1418 #ifndef OPENSSL_NO_SRP
1419                 else if (strcmp(*argv, "-srpvfile") == 0)
1420                         {
1421                         if (--argc < 1) goto bad;
1422                         srp_verifier_file = *(++argv);
1423                         meth = TLSv1_server_method();
1424                         }
1425                 else if (strcmp(*argv, "-srpuserseed") == 0)
1426                         {
1427                         if (--argc < 1) goto bad;
1428                         srpuserseed = *(++argv);
1429                         meth = TLSv1_server_method();
1430                         }
1431 #endif
1432                 else if (strcmp(*argv,"-rev") == 0)
1433                         { rev=1; }
1434                 else if (strcmp(*argv,"-www") == 0)
1435                         { www=1; }
1436                 else if (strcmp(*argv,"-WWW") == 0)
1437                         { www=2; }
1438                 else if (strcmp(*argv,"-HTTP") == 0)
1439                         { www=3; }
1440 #ifndef OPENSSL_NO_SSL2
1441                 else if (strcmp(*argv,"-ssl2") == 0)
1442                         { meth=SSLv2_server_method(); }
1443 #endif
1444 #ifndef OPENSSL_NO_SSL3
1445                 else if (strcmp(*argv,"-ssl3") == 0)
1446                         { meth=SSLv3_server_method(); }
1447 #endif
1448 #ifndef OPENSSL_NO_TLS1
1449                 else if (strcmp(*argv,"-tls1") == 0)
1450                         { meth=TLSv1_server_method(); }
1451                 else if (strcmp(*argv,"-tls1_1") == 0)
1452                         { meth=TLSv1_1_server_method(); }
1453                 else if (strcmp(*argv,"-tls1_2") == 0)
1454                         { meth=TLSv1_2_server_method(); }
1455 #endif
1456 #ifndef OPENSSL_NO_DTLS1
1457                 else if (strcmp(*argv,"-dtls") == 0)
1458                         { 
1459                         meth=DTLS_server_method();
1460                         socket_type = SOCK_DGRAM;
1461                         }
1462                 else if (strcmp(*argv,"-dtls1") == 0)
1463                         { 
1464                         meth=DTLSv1_server_method();
1465                         socket_type = SOCK_DGRAM;
1466                         }
1467                 else if (strcmp(*argv,"-dtls1_2") == 0)
1468                         { 
1469                         meth=DTLSv1_2_server_method();
1470                         socket_type = SOCK_DGRAM;
1471                         }
1472                 else if (strcmp(*argv,"-timeout") == 0)
1473                         enable_timeouts = 1;
1474                 else if (strcmp(*argv,"-mtu") == 0)
1475                         {
1476                         if (--argc < 1) goto bad;
1477                         socket_mtu = atol(*(++argv));
1478                         }
1479                 else if (strcmp(*argv, "-chain") == 0)
1480                         cert_chain = 1;
1481 #endif
1482                 else if (strcmp(*argv, "-id_prefix") == 0)
1483                         {
1484                         if (--argc < 1) goto bad;
1485                         session_id_prefix = *(++argv);
1486                         }
1487 #ifndef OPENSSL_NO_ENGINE
1488                 else if (strcmp(*argv,"-engine") == 0)
1489                         {
1490                         if (--argc < 1) goto bad;
1491                         engine_id= *(++argv);
1492                         }
1493 #endif
1494                 else if (strcmp(*argv,"-rand") == 0)
1495                         {
1496                         if (--argc < 1) goto bad;
1497                         inrand= *(++argv);
1498                         }
1499 #ifndef OPENSSL_NO_TLSEXT
1500                 else if (strcmp(*argv,"-servername") == 0)
1501                         {
1502                         if (--argc < 1) goto bad;
1503                         tlsextcbp.servername= *(++argv);
1504                         }
1505                 else if (strcmp(*argv,"-servername_fatal") == 0)
1506                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1507                 else if (strcmp(*argv,"-cert2") == 0)
1508                         {
1509                         if (--argc < 1) goto bad;
1510                         s_cert_file2= *(++argv);
1511                         }
1512                 else if (strcmp(*argv,"-key2") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         s_key_file2= *(++argv);
1516                         }
1517 # ifndef OPENSSL_NO_NEXTPROTONEG
1518                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1519                         {
1520                         if (--argc < 1) goto bad;
1521                         next_proto_neg_in = *(++argv);
1522                         }
1523 # endif
1524                 else if (strcmp(*argv,"-alpn") == 0)
1525                         {
1526                         if (--argc < 1) goto bad;
1527                         alpn_in = *(++argv);
1528                         }
1529 #endif
1530 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1531                 else if (strcmp(*argv,"-jpake") == 0)
1532                         {
1533                         if (--argc < 1) goto bad;
1534                         jpake_secret = *(++argv);
1535                         }
1536 #endif
1537                 else if (strcmp(*argv,"-use_srtp") == 0)
1538                         {
1539                         if (--argc < 1) goto bad;
1540                         srtp_profiles = *(++argv);
1541                         }
1542                 else if (strcmp(*argv,"-keymatexport") == 0)
1543                         {
1544                         if (--argc < 1) goto bad;
1545                         keymatexportlabel= *(++argv);
1546                         }
1547                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1548                         {
1549                         if (--argc < 1) goto bad;
1550                         keymatexportlen=atoi(*(++argv));
1551                         if (keymatexportlen == 0) goto bad;
1552                         }
1553                 else
1554                         {
1555                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1556                         badop=1;
1557                         break;
1558                         }
1559                 argc--;
1560                 argv++;
1561                 }
1562         if (badop)
1563                 {
1564 bad:
1565                 sv_usage();
1566                 goto end;
1567                 }
1568
1569 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1570         if (jpake_secret)
1571                 {
1572                 if (psk_key)
1573                         {
1574                         BIO_printf(bio_err,
1575                                    "Can't use JPAKE and PSK together\n");
1576                         goto end;
1577                         }
1578                 psk_identity = "JPAKE";
1579                 }
1580 #endif
1581
1582         SSL_load_error_strings();
1583         OpenSSL_add_ssl_algorithms();
1584
1585 #ifndef OPENSSL_NO_ENGINE
1586         e = setup_engine(bio_err, engine_id, 1);
1587 #endif
1588
1589         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1590                 {
1591                 BIO_printf(bio_err, "Error getting password\n");
1592                 goto end;
1593                 }
1594
1595
1596         if (s_key_file == NULL)
1597                 s_key_file = s_cert_file;
1598 #ifndef OPENSSL_NO_TLSEXT
1599         if (s_key_file2 == NULL)
1600                 s_key_file2 = s_cert_file2;
1601 #endif
1602
1603         if (!load_excert(&exc, bio_err))
1604                 goto end;
1605
1606         if (nocert == 0)
1607                 {
1608                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1609                        "server certificate private key file");
1610                 if (!s_key)
1611                         {
1612                         ERR_print_errors(bio_err);
1613                         goto end;
1614                         }
1615
1616                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1617                         NULL, e, "server certificate file");
1618
1619                 if (!s_cert)
1620                         {
1621                         ERR_print_errors(bio_err);
1622                         goto end;
1623                         }
1624                 if (s_chain_file)
1625                         {
1626                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1627                                         NULL, e, "server certificate chain");
1628                         if (!s_chain)
1629                                 goto end;
1630                         }
1631
1632 #ifndef OPENSSL_NO_TLSEXT
1633                 if (tlsextcbp.servername) 
1634                         {
1635                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1636                                 "second server certificate private key file");
1637                         if (!s_key2)
1638                                 {
1639                                 ERR_print_errors(bio_err);
1640                                 goto end;
1641                                 }
1642                         
1643                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1644                                 NULL, e, "second server certificate file");
1645                         
1646                         if (!s_cert2)
1647                                 {
1648                                 ERR_print_errors(bio_err);
1649                                 goto end;
1650                                 }
1651                         }
1652 #endif /* OPENSSL_NO_TLSEXT */
1653                 }
1654
1655 #if !defined(OPENSSL_NO_TLSEXT)
1656 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1657         if (next_proto_neg_in)
1658                 {
1659                 unsigned short len;
1660                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1661                 if (next_proto.data == NULL)
1662                         goto end;
1663                 next_proto.len = len;
1664                 }
1665         else
1666                 {
1667                 next_proto.data = NULL;
1668                 }
1669 # endif
1670         alpn_ctx.data = NULL;
1671         if (alpn_in)
1672                 {
1673                 unsigned short len;
1674                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1675                 if (alpn_ctx.data == NULL)
1676                         goto end;
1677                 alpn_ctx.len = len;
1678                 }
1679 #endif
1680
1681         if (crl_file)
1682                 {
1683                 X509_CRL *crl;
1684                 crl = load_crl(crl_file, crl_format);
1685                 if (!crl)
1686                         {
1687                         BIO_puts(bio_err, "Error loading CRL\n");
1688                         ERR_print_errors(bio_err);
1689                         goto end;
1690                         }
1691                 crls = sk_X509_CRL_new_null();
1692                 if (!crls || !sk_X509_CRL_push(crls, crl))
1693                         {
1694                         BIO_puts(bio_err, "Error adding CRL\n");
1695                         ERR_print_errors(bio_err);
1696                         X509_CRL_free(crl);
1697                         goto end;
1698                         }
1699                 }
1700
1701
1702         if (s_dcert_file)
1703                 {
1704
1705                 if (s_dkey_file == NULL)
1706                         s_dkey_file = s_dcert_file;
1707
1708                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1709                                 0, dpass, e,
1710                                "second certificate private key file");
1711                 if (!s_dkey)
1712                         {
1713                         ERR_print_errors(bio_err);
1714                         goto end;
1715                         }
1716
1717                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1718                                 NULL, e, "second server certificate file");
1719
1720                 if (!s_dcert)
1721                         {
1722                         ERR_print_errors(bio_err);
1723                         goto end;
1724                         }
1725                 if (s_dchain_file)
1726                         {
1727                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1728                                 NULL, e, "second server certificate chain");
1729                         if (!s_dchain)
1730                                 goto end;
1731                         }
1732
1733                 }
1734
1735         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1736                 && !RAND_status())
1737                 {
1738                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1739                 }
1740         if (inrand != NULL)
1741                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1742                         app_RAND_load_files(inrand));
1743
1744         if (bio_s_out == NULL)
1745                 {
1746                 if (s_quiet && !s_debug)
1747                         {
1748                         bio_s_out=BIO_new(BIO_s_null());
1749                         if (s_msg && !bio_s_msg)
1750                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1751                         }
1752                 else
1753                         {
1754                         if (bio_s_out == NULL)
1755                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1756                         }
1757                 }
1758
1759 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1760         if (nocert)
1761 #endif
1762                 {
1763                 s_cert_file=NULL;
1764                 s_key_file=NULL;
1765                 s_dcert_file=NULL;
1766                 s_dkey_file=NULL;
1767 #ifndef OPENSSL_NO_TLSEXT
1768                 s_cert_file2=NULL;
1769                 s_key_file2=NULL;
1770 #endif
1771                 }
1772
1773         ctx=SSL_CTX_new(meth);
1774         if (ctx == NULL)
1775                 {
1776                 ERR_print_errors(bio_err);
1777                 goto end;
1778                 }
1779         if (session_id_prefix)
1780                 {
1781                 if(strlen(session_id_prefix) >= 32)
1782                         BIO_printf(bio_err,
1783 "warning: id_prefix is too long, only one new session will be possible\n");
1784                 else if(strlen(session_id_prefix) >= 16)
1785                         BIO_printf(bio_err,
1786 "warning: id_prefix is too long if you use SSLv2\n");
1787                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1788                         {
1789                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1790                         ERR_print_errors(bio_err);
1791                         goto end;
1792                         }
1793                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1794                 }
1795         SSL_CTX_set_quiet_shutdown(ctx,1);
1796         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1797         if (exc) ssl_ctx_set_excert(ctx, exc);
1798         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1799          * Setting read ahead solves this problem.
1800          */
1801         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1802
1803         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1804         if (no_cache)
1805                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1806         else if (ext_cache)
1807                 init_session_cache_ctx(ctx);
1808         else
1809                 SSL_CTX_sess_set_cache_size(ctx,128);
1810
1811         if (srtp_profiles != NULL)
1812                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1813
1814 #if 0
1815         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1816 #endif
1817
1818 #if 0
1819         if (s_cert_file == NULL)
1820                 {
1821                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1822                 goto end;
1823                 }
1824 #endif
1825
1826         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1827                 (!SSL_CTX_set_default_verify_paths(ctx)))
1828                 {
1829                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1830                 ERR_print_errors(bio_err);
1831                 /* goto end; */
1832                 }
1833         if (vpm)
1834                 SSL_CTX_set1_param(ctx, vpm);
1835
1836         ssl_ctx_add_crls(ctx, crls, 0);
1837         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1838                 goto end;
1839
1840         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1841                                                 crls, crl_download))
1842                 {
1843                 BIO_printf(bio_err, "Error loading store locations\n");
1844                 ERR_print_errors(bio_err);
1845                 goto end;
1846                 }
1847
1848 #ifndef OPENSSL_NO_TLSEXT
1849         if (s_cert2)
1850                 {
1851                 ctx2=SSL_CTX_new(meth);
1852                 if (ctx2 == NULL)
1853                         {
1854                         ERR_print_errors(bio_err);
1855                         goto end;
1856                         }
1857                 }
1858         
1859         if (ctx2)
1860                 {
1861                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1862
1863                 if (session_id_prefix)
1864                         {
1865                         if(strlen(session_id_prefix) >= 32)
1866                                 BIO_printf(bio_err,
1867                                         "warning: id_prefix is too long, only one new session will be possible\n");
1868                         else if(strlen(session_id_prefix) >= 16)
1869                                 BIO_printf(bio_err,
1870                                         "warning: id_prefix is too long if you use SSLv2\n");
1871                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1872                                 {
1873                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1874                                 ERR_print_errors(bio_err);
1875                                 goto end;
1876                                 }
1877                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1878                         }
1879                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1880                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1881                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1882                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1883                  * Setting read ahead solves this problem.
1884                  */
1885                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1886
1887                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1888
1889                 if (no_cache)
1890                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1891                 else if (ext_cache)
1892                         init_session_cache_ctx(ctx2);
1893                 else
1894                         SSL_CTX_sess_set_cache_size(ctx2,128);
1895
1896                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1897                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1898                         {
1899                         ERR_print_errors(bio_err);
1900                         }
1901                 if (vpm)
1902                         SSL_CTX_set1_param(ctx2, vpm);
1903
1904                 ssl_ctx_add_crls(ctx2, crls, 0);
1905                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1906                         goto end;
1907                 }
1908
1909 # ifndef OPENSSL_NO_NEXTPROTONEG
1910         if (next_proto.data)
1911                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1912 # endif
1913         if (alpn_ctx.data)
1914                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1915 #endif 
1916
1917 #ifndef OPENSSL_NO_DH
1918         if (!no_dhe)
1919                 {
1920                 DH *dh=NULL;
1921
1922                 if (dhfile)
1923                         dh = load_dh_param(dhfile);
1924                 else if (s_cert_file)
1925                         dh = load_dh_param(s_cert_file);
1926
1927                 if (dh != NULL)
1928                         {
1929                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1930                         }
1931                 else
1932                         {
1933                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1934                         dh=get_dh512();
1935                         }
1936                 (void)BIO_flush(bio_s_out);
1937
1938                 SSL_CTX_set_tmp_dh(ctx,dh);
1939 #ifndef OPENSSL_NO_TLSEXT
1940                 if (ctx2)
1941                         {
1942                         if (!dhfile)
1943                                 { 
1944                                 DH *dh2=load_dh_param(s_cert_file2);
1945                                 if (dh2 != NULL)
1946                                         {
1947                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1948                                         (void)BIO_flush(bio_s_out);
1949
1950                                         DH_free(dh);
1951                                         dh = dh2;
1952                                         }
1953                                 }
1954                         SSL_CTX_set_tmp_dh(ctx2,dh);
1955                         }
1956 #endif
1957                 DH_free(dh);
1958                 }
1959 #endif
1960
1961         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1962                 goto end;
1963 #ifndef OPENSSL_NO_TLSEXT
1964         if (s_serverinfo_file != NULL
1965             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1966                 {
1967                 ERR_print_errors(bio_err);
1968                 goto end;
1969                 }
1970         if (c_auth)
1971                 {
1972                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1973                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1974                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1975                 }
1976 #endif
1977 #ifndef OPENSSL_NO_TLSEXT
1978         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1979                 goto end; 
1980 #endif
1981         if (s_dcert != NULL)
1982                 {
1983                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1984                         goto end;
1985                 }
1986
1987 #ifndef OPENSSL_NO_RSA
1988 #if 1
1989         if (!no_tmp_rsa)
1990                 {
1991                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1992 #ifndef OPENSSL_NO_TLSEXT
1993                 if (ctx2) 
1994                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1995 #endif          
1996                 }
1997 #else
1998         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1999                 {
2000                 RSA *rsa;
2001
2002                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2003                 BIO_flush(bio_s_out);
2004
2005                 rsa=RSA_generate_key(512,RSA_F4,NULL);
2006
2007                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2008                         {
2009                         ERR_print_errors(bio_err);
2010                         goto end;
2011                         }
2012 #ifndef OPENSSL_NO_TLSEXT
2013                         if (ctx2)
2014                                 {
2015                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2016                                         {
2017                                         ERR_print_errors(bio_err);
2018                                         goto end;
2019                                         }
2020                                 }
2021 #endif
2022                 RSA_free(rsa);
2023                 BIO_printf(bio_s_out,"\n");
2024                 }
2025 #endif
2026 #endif
2027
2028         if (no_resume_ephemeral)
2029                 {
2030                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2031 #ifndef OPENSSL_NO_TLSEXT
2032                 if (ctx2)
2033                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2034 #endif
2035                 }
2036
2037 #ifndef OPENSSL_NO_PSK
2038 #ifdef OPENSSL_NO_JPAKE
2039         if (psk_key != NULL)
2040 #else
2041         if (psk_key != NULL || jpake_secret)
2042 #endif
2043                 {
2044                 if (s_debug)
2045                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2046                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2047                 }
2048
2049         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2050                 {
2051                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2052                 ERR_print_errors(bio_err);
2053                 goto end;
2054                 }
2055 #endif
2056
2057         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2058         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2059                 sizeof s_server_session_id_context);
2060
2061         /* Set DTLS cookie generation and verification callbacks */
2062         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2063         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2064
2065 #ifndef OPENSSL_NO_TLSEXT
2066         if (ctx2)
2067                 {
2068                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2069                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2070                         sizeof s_server_session_id_context);
2071
2072                 tlsextcbp.biodebug = bio_s_out;
2073                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2074                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2075                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2076                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2077                 }
2078 #endif
2079
2080 #ifndef OPENSSL_NO_SRP
2081         if (srp_verifier_file != NULL)
2082                 {
2083                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2084                 srp_callback_parm.user = NULL;
2085                 srp_callback_parm.login = NULL;
2086                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2087                         {
2088                         BIO_printf(bio_err,
2089                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2090                                    srp_verifier_file, ret);
2091                                 goto end;
2092                         }
2093                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2094                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2095                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2096                 }
2097         else
2098 #endif
2099         if (CAfile != NULL)
2100                 {
2101                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2102 #ifndef OPENSSL_NO_TLSEXT
2103                 if (ctx2) 
2104                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2105 #endif
2106                 }
2107
2108         BIO_printf(bio_s_out,"ACCEPT\n");
2109         (void)BIO_flush(bio_s_out);
2110         if (rev)
2111                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2112         else if (www)
2113                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2114         else
2115                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2116         print_stats(bio_s_out,ctx);
2117         ret=0;
2118 end:
2119         if (ctx != NULL) SSL_CTX_free(ctx);
2120         if (s_cert)
2121                 X509_free(s_cert);
2122         if (crls)
2123                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2124         if (s_dcert)
2125                 X509_free(s_dcert);
2126         if (s_key)
2127                 EVP_PKEY_free(s_key);
2128         if (s_dkey)
2129                 EVP_PKEY_free(s_dkey);
2130         if (s_chain)
2131                 sk_X509_pop_free(s_chain, X509_free);
2132         if (s_dchain)
2133                 sk_X509_pop_free(s_dchain, X509_free);
2134         if (pass)
2135                 OPENSSL_free(pass);
2136         if (dpass)
2137                 OPENSSL_free(dpass);
2138         if (vpm)
2139                 X509_VERIFY_PARAM_free(vpm);
2140         free_sessions();
2141 #ifndef OPENSSL_NO_TLSEXT
2142         if (tlscstatp.host)
2143                 OPENSSL_free(tlscstatp.host);
2144         if (tlscstatp.port)
2145                 OPENSSL_free(tlscstatp.port);
2146         if (tlscstatp.path)
2147                 OPENSSL_free(tlscstatp.path);
2148         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2149         if (s_cert2)
2150                 X509_free(s_cert2);
2151         if (s_key2)
2152                 EVP_PKEY_free(s_key2);
2153         if (serverinfo_in != NULL)
2154                 BIO_free(serverinfo_in);
2155 # ifndef OPENSSL_NO_NEXTPROTONEG
2156         if (next_proto.data)
2157                 OPENSSL_free(next_proto.data);
2158 # endif
2159         if (alpn_ctx.data)
2160                 OPENSSL_free(alpn_ctx.data);
2161 #endif
2162         ssl_excert_free(exc);
2163         if (ssl_args)
2164                 sk_OPENSSL_STRING_free(ssl_args);
2165         if (cctx)
2166                 SSL_CONF_CTX_free(cctx);
2167 #ifndef OPENSSL_NO_JPAKE
2168         if (jpake_secret && psk_key)
2169                 OPENSSL_free(psk_key);
2170 #endif
2171         if (bio_s_out != NULL)
2172                 {
2173                 BIO_free(bio_s_out);
2174                 bio_s_out=NULL;
2175                 }
2176         if (bio_s_msg != NULL)
2177                 {
2178                 BIO_free(bio_s_msg);
2179                 bio_s_msg = NULL;
2180                 }
2181         apps_shutdown();
2182         OPENSSL_EXIT(ret);
2183         }
2184
2185 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2186         {
2187         BIO_printf(bio,"%4ld items in the session cache\n",
2188                 SSL_CTX_sess_number(ssl_ctx));
2189         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2190                 SSL_CTX_sess_connect(ssl_ctx));
2191         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2192                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2193         BIO_printf(bio,"%4ld client connects that finished\n",
2194                 SSL_CTX_sess_connect_good(ssl_ctx));
2195         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2196                 SSL_CTX_sess_accept(ssl_ctx));
2197         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2198                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2199         BIO_printf(bio,"%4ld server accepts that finished\n",
2200                 SSL_CTX_sess_accept_good(ssl_ctx));
2201         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2202         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2203         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2204         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2205         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2206                 SSL_CTX_sess_cache_full(ssl_ctx),
2207                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2208         }
2209
2210 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2211         {
2212         char *buf=NULL;
2213         fd_set readfds;
2214         int ret=1,width;
2215         int k,i;
2216         unsigned long l;
2217         SSL *con=NULL;
2218         BIO *sbio;
2219 #ifndef OPENSSL_NO_KRB5
2220         KSSL_CTX *kctx;
2221 #endif
2222         struct timeval timeout;
2223 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2224         struct timeval tv;
2225 #else
2226         struct timeval *timeoutp;
2227 #endif
2228
2229         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2230                 {
2231                 BIO_printf(bio_err,"out of memory\n");
2232                 goto err;
2233                 }
2234 #ifdef FIONBIO  
2235         if (s_nbio)
2236                 {
2237                 unsigned long sl=1;
2238
2239                 if (!s_quiet)
2240                         BIO_printf(bio_err,"turning on non blocking io\n");
2241                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2242                         ERR_print_errors(bio_err);
2243                 }
2244 #endif
2245
2246         if (con == NULL) {
2247                 con=SSL_new(ctx);
2248 #ifndef OPENSSL_NO_TLSEXT
2249         if (s_tlsextdebug)
2250                 {
2251                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2252                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2253                 }
2254         if (s_tlsextstatus)
2255                 {
2256                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2257                 tlscstatp.err = bio_err;
2258                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2259                 }
2260 #endif
2261 #ifndef OPENSSL_NO_KRB5
2262                 if ((kctx = kssl_ctx_new()) != NULL)
2263                         {
2264                         SSL_set0_kssl_ctx(con, kctx);
2265                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2266                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2267                         }
2268 #endif  /* OPENSSL_NO_KRB5 */
2269                 if(context)
2270                       SSL_set_session_id_context(con, context,
2271                                                  strlen((char *)context));
2272         }
2273         SSL_clear(con);
2274 #if 0
2275 #ifdef TLSEXT_TYPE_opaque_prf_input
2276         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2277 #endif
2278 #endif
2279
2280         if (stype == SOCK_DGRAM)
2281                 {
2282
2283                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2284
2285                 if (enable_timeouts)
2286                         {
2287                         timeout.tv_sec = 0;
2288                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2289                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2290                         
2291                         timeout.tv_sec = 0;
2292                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2293                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2294                         }
2295
2296                 if (socket_mtu > 28)
2297                         {
2298                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2299                         SSL_set_mtu(con, socket_mtu - 28);
2300                         }
2301                 else
2302                         /* want to do MTU discovery */
2303                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2304
2305         /* turn on cookie exchange */
2306         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2307                 }
2308         else
2309                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2310
2311         if (s_nbio_test)
2312                 {
2313                 BIO *test;
2314
2315                 test=BIO_new(BIO_f_nbio_test());
2316                 sbio=BIO_push(test,sbio);
2317                 }
2318 #ifndef OPENSSL_NO_JPAKE
2319         if(jpake_secret)
2320                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2321 #endif
2322
2323         SSL_set_bio(con,sbio,sbio);
2324         SSL_set_accept_state(con);
2325         /* SSL_set_fd(con,s); */
2326
2327         if (s_debug)
2328                 {
2329                 SSL_set_debug(con, 1);
2330                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2331                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2332                 }
2333         if (s_msg)
2334                 {
2335 #ifndef OPENSSL_NO_SSL_TRACE
2336                 if (s_msg == 2)
2337                         SSL_set_msg_callback(con, SSL_trace);
2338                 else
2339 #endif
2340                         SSL_set_msg_callback(con, msg_cb);
2341                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2342                 }
2343 #ifndef OPENSSL_NO_TLSEXT
2344         if (s_tlsextdebug)
2345                 {
2346                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2347                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2348                 }
2349 #endif
2350
2351         width=s+1;
2352         for (;;)
2353                 {
2354                 int read_from_terminal;
2355                 int read_from_sslcon;
2356
2357                 read_from_terminal = 0;
2358                 read_from_sslcon = SSL_pending(con);
2359
2360                 if (!read_from_sslcon)
2361                         {
2362                         FD_ZERO(&readfds);
2363 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2364                         openssl_fdset(fileno(stdin),&readfds);
2365 #endif
2366                         openssl_fdset(s,&readfds);
2367                         /* Note: under VMS with SOCKETSHR the second parameter is
2368                          * currently of type (int *) whereas under other systems
2369                          * it is (void *) if you don't have a cast it will choke
2370                          * the compiler: if you do have a cast then you can either
2371                          * go for (int *) or (void *).
2372                          */
2373 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2374                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2375                          * on sockets. As a workaround we timeout the select every
2376                          * second and check for any keypress. In a proper Windows
2377                          * application we wouldn't do this because it is inefficient.
2378                          */
2379                         tv.tv_sec = 1;
2380                         tv.tv_usec = 0;
2381                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2382                         if((i < 0) || (!i && !_kbhit() ) )continue;
2383                         if(_kbhit())
2384                                 read_from_terminal = 1;
2385 #elif defined(OPENSSL_SYS_BEOS_R5)
2386                         /* Under BeOS-R5 the situation is similar to DOS */
2387                         tv.tv_sec = 1;
2388                         tv.tv_usec = 0;
2389                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2390                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2391                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2392                                 continue;
2393                         if (read(fileno(stdin), buf, 0) >= 0)
2394                                 read_from_terminal = 1;
2395                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2396 #else
2397                         if ((SSL_version(con) == DTLS1_VERSION) &&
2398                                 DTLSv1_get_timeout(con, &timeout))
2399                                 timeoutp = &timeout;
2400                         else
2401                                 timeoutp = NULL;
2402
2403                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2404
2405                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2406                                 {
2407                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2408                                 }
2409
2410                         if (i <= 0) continue;
2411                         if (FD_ISSET(fileno(stdin),&readfds))
2412                                 read_from_terminal = 1;
2413 #endif
2414                         if (FD_ISSET(s,&readfds))
2415                                 read_from_sslcon = 1;
2416                         }
2417                 if (read_from_terminal)
2418                         {
2419                         if (s_crlf)
2420                                 {
2421                                 int j, lf_num;
2422
2423                                 i=raw_read_stdin(buf, bufsize/2);
2424                                 lf_num = 0;
2425                                 /* both loops are skipped when i <= 0 */
2426                                 for (j = 0; j < i; j++)
2427                                         if (buf[j] == '\n')
2428                                                 lf_num++;
2429                                 for (j = i-1; j >= 0; j--)
2430                                         {
2431                                         buf[j+lf_num] = buf[j];
2432                                         if (buf[j] == '\n')
2433                                                 {
2434                                                 lf_num--;
2435                                                 i++;
2436                                                 buf[j+lf_num] = '\r';
2437                                                 }
2438                                         }
2439                                 assert(lf_num == 0);
2440                                 }
2441                         else
2442                                 i=raw_read_stdin(buf,bufsize);
2443                         if (!s_quiet && !s_brief)
2444                                 {
2445                                 if ((i <= 0) || (buf[0] == 'Q'))
2446                                         {
2447                                         BIO_printf(bio_s_out,"DONE\n");
2448                                         SHUTDOWN(s);
2449                                         close_accept_socket();
2450                                         ret= -11;
2451                                         goto err;
2452                                         }
2453                                 if ((i <= 0) || (buf[0] == 'q'))
2454                                         {
2455                                         BIO_printf(bio_s_out,"DONE\n");
2456                                         if (SSL_version(con) != DTLS1_VERSION)
2457                         SHUTDOWN(s);
2458         /*                              close_accept_socket();
2459                                         ret= -11;*/
2460                                         goto err;
2461                                         }
2462
2463 #ifndef OPENSSL_NO_HEARTBEATS
2464                                 if ((buf[0] == 'B') &&
2465                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2466                                         {
2467                                         BIO_printf(bio_err,"HEARTBEATING\n");
2468                                         SSL_heartbeat(con);
2469                                         i=0;
2470                                         continue;
2471                                         }
2472 #endif
2473                                 if ((buf[0] == 'r') && 
2474                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2475                                         {
2476                                         SSL_renegotiate(con);
2477                                         i=SSL_do_handshake(con);
2478                                         printf("SSL_do_handshake -> %d\n",i);
2479                                         i=0; /*13; */
2480                                         continue;
2481                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2482                                         }
2483                                 if ((buf[0] == 'R') &&
2484                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2485                                         {
2486                                         SSL_set_verify(con,
2487                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2488                                         SSL_renegotiate(con);
2489                                         i=SSL_do_handshake(con);
2490                                         printf("SSL_do_handshake -> %d\n",i);
2491                                         i=0; /* 13; */
2492                                         continue;
2493                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2494                                         }
2495                                 if (buf[0] == 'P')
2496                                         {
2497                                         static const char *str="Lets print some clear text\n";
2498                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2499                                         }
2500                                 if (buf[0] == 'S')
2501                                         {
2502                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2503                                         }
2504                                 }
2505 #ifdef CHARSET_EBCDIC
2506                         ebcdic2ascii(buf,buf,i);
2507 #endif
2508                         l=k=0;
2509                         for (;;)
2510                                 {
2511                                 /* should do a select for the write */
2512 #ifdef RENEG
2513 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2514 #endif
2515                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2516 #ifndef OPENSSL_NO_SRP
2517                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2518                                         {
2519                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2520                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2521                                         if (srp_callback_parm.user) 
2522                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2523                                         else 
2524                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2525                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2526                                         }
2527 #endif
2528                                 switch (SSL_get_error(con,k))
2529                                         {
2530                                 case SSL_ERROR_NONE:
2531                                         break;
2532                                 case SSL_ERROR_WANT_WRITE:
2533                                 case SSL_ERROR_WANT_READ:
2534                                 case SSL_ERROR_WANT_X509_LOOKUP:
2535                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2536                                         break;
2537                                 case SSL_ERROR_SYSCALL:
2538                                 case SSL_ERROR_SSL:
2539                                         BIO_printf(bio_s_out,"ERROR\n");
2540                                         ERR_print_errors(bio_err);
2541                                         ret=1;
2542                                         goto err;
2543                                         /* break; */
2544                                 case SSL_ERROR_ZERO_RETURN:
2545                                         BIO_printf(bio_s_out,"DONE\n");
2546                                         ret=1;
2547                                         goto err;
2548                                         }
2549                                 l+=k;
2550                                 i-=k;
2551                                 if (i <= 0) break;
2552                                 }
2553                         }
2554                 if (read_from_sslcon)
2555                         {
2556                         if (!SSL_is_init_finished(con))
2557                                 {
2558                                 i=init_ssl_connection(con);
2559                                 
2560                                 if (i < 0)
2561                                         {
2562                                         ret=0;
2563                                         goto err;
2564                                         }
2565                                 else if (i == 0)
2566                                         {
2567                                         ret=1;
2568                                         goto err;
2569                                         }
2570                                 }
2571                         else
2572                                 {
2573 again:  
2574                                 i=SSL_read(con,(char *)buf,bufsize);
2575 #ifndef OPENSSL_NO_SRP
2576                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2577                                         {
2578                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2579                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2580                                         if (srp_callback_parm.user) 
2581                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2582                                         else 
2583                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2584                                         i=SSL_read(con,(char *)buf,bufsize);
2585                                         }
2586 #endif
2587                                 switch (SSL_get_error(con,i))
2588                                         {
2589                                 case SSL_ERROR_NONE:
2590 #ifdef CHARSET_EBCDIC
2591                                         ascii2ebcdic(buf,buf,i);
2592 #endif
2593                                         raw_write_stdout(buf,
2594                                                 (unsigned int)i);
2595                                         if (SSL_pending(con)) goto again;
2596                                         break;
2597                                 case SSL_ERROR_WANT_WRITE:
2598                                 case SSL_ERROR_WANT_READ:
2599                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2600                                         break;
2601                                 case SSL_ERROR_SYSCALL:
2602                                 case SSL_ERROR_SSL:
2603                                         BIO_printf(bio_s_out,"ERROR\n");
2604                                         ERR_print_errors(bio_err);
2605                                         ret=1;
2606                                         goto err;
2607                                 case SSL_ERROR_ZERO_RETURN:
2608                                         BIO_printf(bio_s_out,"DONE\n");
2609                                         ret=1;
2610                                         goto err;
2611                                         }
2612                                 }
2613                         }
2614                 }
2615 err:
2616         if (con != NULL)
2617                 {
2618                 BIO_printf(bio_s_out,"shutting down SSL\n");
2619 #if 1
2620                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2621 #else
2622                 SSL_shutdown(con);
2623 #endif
2624                 SSL_free(con);
2625                 }
2626         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2627         if (buf != NULL)
2628                 {
2629                 OPENSSL_cleanse(buf,bufsize);
2630                 OPENSSL_free(buf);
2631                 }
2632         if (ret >= 0)
2633                 BIO_printf(bio_s_out,"ACCEPT\n");
2634         return(ret);
2635         }
2636
2637 static void close_accept_socket(void)
2638         {
2639         BIO_printf(bio_err,"shutdown accept socket\n");
2640         if (accept_socket >= 0)
2641                 {
2642                 SHUTDOWN2(accept_socket);
2643                 }
2644         }
2645
2646 static int init_ssl_connection(SSL *con)
2647         {
2648         int i;
2649         const char *str;
2650         X509 *peer;
2651         long verify_error;
2652         MS_STATIC char buf[BUFSIZ];
2653 #ifndef OPENSSL_NO_KRB5
2654         char *client_princ;
2655 #endif
2656 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2657         const unsigned char *next_proto_neg;
2658         unsigned next_proto_neg_len;
2659 #endif
2660         unsigned char *exportedkeymat;
2661
2662
2663         i=SSL_accept(con);
2664 #ifdef CERT_CB_TEST_RETRY
2665         {
2666         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2667                 {
2668                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2669                 i=SSL_accept(con);
2670                 }
2671         }
2672 #endif
2673 #ifndef OPENSSL_NO_SRP
2674         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2675                 {
2676                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2677                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2678                         if (srp_callback_parm.user) 
2679                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2680                         else 
2681                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2682                         i=SSL_accept(con);
2683                 }
2684 #endif
2685         /*handshake is complete - free the generated supp data allocated in the callback */
2686         if (generated_supp_data)
2687                 {
2688         OPENSSL_free(generated_supp_data);
2689                 generated_supp_data = NULL;
2690                 }
2691
2692         if (i <= 0)
2693                 {
2694                 if (BIO_sock_should_retry(i))
2695                         {
2696                         BIO_printf(bio_s_out,"DELAY\n");
2697                         return(1);
2698                         }
2699
2700                 BIO_printf(bio_err,"ERROR\n");
2701                 verify_error=SSL_get_verify_result(con);
2702                 if (verify_error != X509_V_OK)
2703                         {
2704                         BIO_printf(bio_err,"verify error:%s\n",
2705                                 X509_verify_cert_error_string(verify_error));
2706                         }
2707                 /* Always print any error messages */
2708                 ERR_print_errors(bio_err);
2709                 return(0);
2710                 }
2711
2712         if (s_brief)
2713                 print_ssl_summary(bio_err, con);
2714
2715         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2716
2717         peer=SSL_get_peer_certificate(con);
2718         if (peer != NULL)
2719                 {
2720                 BIO_printf(bio_s_out,"Client certificate\n");
2721                 PEM_write_bio_X509(bio_s_out,peer);
2722                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2723                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2724                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2725                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2726                 X509_free(peer);
2727                 }
2728
2729         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2730                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2731         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2732         ssl_print_sigalgs(bio_s_out, con);
2733 #ifndef OPENSSL_NO_EC
2734         ssl_print_point_formats(bio_s_out, con);
2735         ssl_print_curves(bio_s_out, con, 0);
2736 #endif
2737         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2738
2739 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2740         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2741         if (next_proto_neg)
2742                 {
2743                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2744                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2745                 BIO_printf(bio_s_out, "\n");
2746                 }
2747 #endif
2748         {
2749         SRTP_PROTECTION_PROFILE *srtp_profile
2750           = SSL_get_selected_srtp_profile(con);
2751
2752         if(srtp_profile)
2753                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2754                            srtp_profile->name);
2755         }
2756         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2757         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2758                 TLS1_FLAGS_TLS_PADDING_BUG)
2759                 BIO_printf(bio_s_out,
2760                            "Peer has incorrect TLSv1 block padding\n");
2761 #ifndef OPENSSL_NO_KRB5
2762         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2763         if (client_princ != NULL)
2764                 {
2765                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2766                                                                 client_princ);
2767                 }
2768 #endif /* OPENSSL_NO_KRB5 */
2769         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2770                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2771         if (keymatexportlabel != NULL)
2772                 {
2773                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2774                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2775                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2776                            keymatexportlen);
2777                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2778                 if (exportedkeymat != NULL)
2779                         {
2780                         if (!SSL_export_keying_material(con, exportedkeymat,
2781                                                         keymatexportlen,
2782                                                         keymatexportlabel,
2783                                                         strlen(keymatexportlabel),
2784                                                         NULL, 0, 0))
2785                                 {
2786                                 BIO_printf(bio_s_out, "    Error\n");
2787                                 }
2788                         else
2789                                 {
2790                                 BIO_printf(bio_s_out, "    Keying material: ");
2791                                 for (i=0; i<keymatexportlen; i++)
2792                                         BIO_printf(bio_s_out, "%02X",
2793                                                    exportedkeymat[i]);
2794                                 BIO_printf(bio_s_out, "\n");
2795                                 }
2796                         OPENSSL_free(exportedkeymat);
2797                         }
2798                 }
2799
2800         return(1);
2801         }
2802
2803 #ifndef OPENSSL_NO_DH
2804 static DH *load_dh_param(const char *dhfile)
2805         {
2806         DH *ret=NULL;
2807         BIO *bio;
2808
2809         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2810                 goto err;
2811         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2812 err:
2813         if (bio != NULL) BIO_free(bio);
2814         return(ret);
2815         }
2816 #endif
2817
2818 #if 0
2819 static int load_CA(SSL_CTX *ctx, char *file)
2820         {
2821         FILE *in;
2822         X509 *x=NULL;
2823
2824         if ((in=fopen(file,"r")) == NULL)
2825                 return(0);
2826
2827         for (;;)
2828                 {
2829                 if (PEM_read_X509(in,&x,NULL) == NULL)
2830                         break;
2831                 SSL_CTX_add_client_CA(ctx,x);
2832                 }
2833         if (x != NULL) X509_free(x);
2834         fclose(in);
2835         return(1);
2836         }
2837 #endif
2838
2839 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2840         {
2841         char *buf=NULL;
2842         int ret=1;
2843         int i,j,k,dot;
2844         SSL *con;
2845         const SSL_CIPHER *c;
2846         BIO *io,*ssl_bio,*sbio;
2847 #ifndef OPENSSL_NO_KRB5
2848         KSSL_CTX *kctx;
2849 #endif
2850
2851         buf=OPENSSL_malloc(bufsize);
2852         if (buf == NULL) return(0);
2853         io=BIO_new(BIO_f_buffer());
2854         ssl_bio=BIO_new(BIO_f_ssl());
2855         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2856
2857 #ifdef FIONBIO  
2858         if (s_nbio)
2859                 {
2860                 unsigned long sl=1;
2861
2862                 if (!s_quiet)
2863                         BIO_printf(bio_err,"turning on non blocking io\n");
2864                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2865                         ERR_print_errors(bio_err);
2866                 }
2867 #endif
2868
2869         /* lets make the output buffer a reasonable size */
2870         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2871
2872         if ((con=SSL_new(ctx)) == NULL) goto err;
2873 #ifndef OPENSSL_NO_TLSEXT
2874                 if (s_tlsextdebug)
2875                         {
2876                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2877                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2878                         }
2879 #endif
2880 #ifndef OPENSSL_NO_KRB5
2881         if ((kctx = kssl_ctx_new()) != NULL)
2882                 {
2883                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2884                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2885                 }
2886 #endif  /* OPENSSL_NO_KRB5 */
2887         if(context) SSL_set_session_id_context(con, context,
2888                                                strlen((char *)context));
2889
2890         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2891         if (s_nbio_test)
2892                 {
2893                 BIO *test;
2894
2895                 test=BIO_new(BIO_f_nbio_test());
2896                 sbio=BIO_push(test,sbio);
2897                 }
2898         SSL_set_bio(con,sbio,sbio);
2899         SSL_set_accept_state(con);
2900
2901         /* SSL_set_fd(con,s); */
2902         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2903         BIO_push(io,ssl_bio);
2904 #ifdef CHARSET_EBCDIC
2905         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2906 #endif
2907
2908         if (s_debug)
2909                 {
2910                 SSL_set_debug(con, 1);
2911                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2912                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2913                 }
2914         if (s_msg)
2915                 {
2916 #ifndef OPENSSL_NO_SSL_TRACE
2917                 if (s_msg == 2)
2918                         SSL_set_msg_callback(con, SSL_trace);
2919                 else
2920 #endif
2921                         SSL_set_msg_callback(con, msg_cb);
2922                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2923                 }
2924
2925         for (;;)
2926                 {
2927                 if (hack)
2928                         {
2929                         i=SSL_accept(con);
2930 #ifndef OPENSSL_NO_SRP
2931                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2932                 {
2933                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2934                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2935                         if (srp_callback_parm.user) 
2936                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2937                         else 
2938                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2939                         i=SSL_accept(con);
2940                 }
2941 #endif
2942                         switch (SSL_get_error(con,i))
2943                                 {
2944                         case SSL_ERROR_NONE:
2945                                 break;
2946                         case SSL_ERROR_WANT_WRITE:
2947                         case SSL_ERROR_WANT_READ:
2948                         case SSL_ERROR_WANT_X509_LOOKUP:
2949                                 continue;
2950                         case SSL_ERROR_SYSCALL:
2951                         case SSL_ERROR_SSL:
2952                         case SSL_ERROR_ZERO_RETURN:
2953                                 ret=1;
2954                                 goto err;
2955                                 /* break; */
2956                                 }
2957
2958                         SSL_renegotiate(con);
2959                         SSL_write(con,NULL,0);
2960                         }
2961
2962                 i=BIO_gets(io,buf,bufsize-1);
2963                 if (i < 0) /* error */
2964                         {
2965                         if (!BIO_should_retry(io))
2966                                 {
2967                                 if (!s_quiet)
2968                                         ERR_print_errors(bio_err);
2969                                 goto err;
2970                                 }
2971                         else
2972                                 {
2973                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2974 #if defined(OPENSSL_SYS_NETWARE)
2975             delay(1000);
2976 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2977                                 sleep(1);
2978 #endif
2979                                 continue;
2980                                 }
2981                         }
2982                 else if (i == 0) /* end of input */
2983                         {
2984                         ret=1;
2985                         goto end;
2986                         }
2987
2988                 /* else we have data */
2989                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2990                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2991                         {
2992                         char *p;
2993                         X509 *peer;
2994                         STACK_OF(SSL_CIPHER) *sk;
2995                         static const char *space="                          ";
2996
2997                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2998                         {
2999                         if (strncmp("GET /renegcert", buf, 14) == 0)
3000                                 SSL_set_verify(con,
3001                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
3002                         i=SSL_renegotiate(con);
3003                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
3004                         i=SSL_do_handshake(con);
3005                         if (i <= 0)
3006                                 {
3007                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3008                                 ERR_print_errors(bio_err);
3009                                 goto err;
3010                                 }
3011                         /* EVIL HACK! */
3012                         SSL_set_state(con, SSL_ST_ACCEPT);
3013                         i=SSL_do_handshake(con);
3014                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3015                         if (i <= 0)
3016                                 {
3017                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3018                                 ERR_print_errors(bio_err);
3019                                 goto err;
3020                                 }
3021                         }
3022
3023                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3024                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3025                         BIO_puts(io,"<pre>\n");
3026 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3027                         BIO_puts(io,"\n");
3028                         for (i=0; i<local_argc; i++)
3029                                 {
3030                                 BIO_puts(io,local_argv[i]);
3031                                 BIO_write(io," ",1);
3032                                 }
3033                         BIO_puts(io,"\n");
3034
3035                         BIO_printf(io,
3036                                 "Secure Renegotiation IS%s supported\n",
3037                                 SSL_get_secure_renegotiation_support(con) ?
3038                                                         "" : " NOT");
3039
3040                         /* The following is evil and should not really
3041                          * be done */
3042                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3043                         sk=SSL_get_ciphers(con);
3044                         j=sk_SSL_CIPHER_num(sk);
3045                         for (i=0; i<j; i++)
3046                                 {
3047                                 c=sk_SSL_CIPHER_value(sk,i);
3048                                 BIO_printf(io,"%-11s:%-25s",
3049                                         SSL_CIPHER_get_version(c),
3050                                         SSL_CIPHER_get_name(c));
3051                                 if ((((i+1)%2) == 0) && (i+1 != j))
3052                                         BIO_puts(io,"\n");
3053                                 }
3054                         BIO_puts(io,"\n");
3055                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3056                         if (p != NULL)
3057                                 {
3058                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3059                                 j=i=0;
3060                                 while (*p)
3061                                         {
3062                                         if (*p == ':')
3063                                                 {
3064                                                 BIO_write(io,space,26-j);
3065                                                 i++;
3066                                                 j=0;
3067                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3068                                                 }
3069                                         else
3070                                                 {
3071                                                 BIO_write(io,p,1);
3072                                                 j++;
3073                                                 }
3074                                         p++;
3075                                         }
3076                                 BIO_puts(io,"\n");
3077                                 }
3078                         ssl_print_sigalgs(io, con);
3079 #ifndef OPENSSL_NO_EC
3080                         ssl_print_curves(io, con, 0);
3081 #endif
3082                         BIO_printf(io,(SSL_cache_hit(con)
3083                                 ?"---\nReused, "
3084                                 :"---\nNew, "));
3085                         c=SSL_get_current_cipher(con);
3086                         BIO_printf(io,"%s, Cipher is %s\n",
3087                                 SSL_CIPHER_get_version(c),
3088                                 SSL_CIPHER_get_name(c));
3089                         SSL_SESSION_print(io,SSL_get_session(con));
3090                         BIO_printf(io,"---\n");
3091                         print_stats(io,SSL_get_SSL_CTX(con));
3092                         BIO_printf(io,"---\n");
3093                         peer=SSL_get_peer_certificate(con);
3094                         if (peer != NULL)
3095                                 {
3096                                 BIO_printf(io,"Client certificate\n");
3097                                 X509_print(io,peer);
3098                                 PEM_write_bio_X509(io,peer);
3099                                 }
3100                         else
3101                                 BIO_puts(io,"no client certificate available\n");
3102                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3103                         break;
3104                         }
3105                 else if ((www == 2 || www == 3)
3106                          && (strncmp("GET /",buf,5) == 0))
3107                         {
3108                         BIO *file;
3109                         char *p,*e;
3110                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3111
3112                         /* skip the '/' */
3113                         p= &(buf[5]);
3114
3115                         dot = 1;
3116                         for (e=p; *e != '\0'; e++)
3117                                 {
3118                                 if (e[0] == ' ')
3119                                         break;
3120
3121                                 switch (dot)
3122                                         {
3123                                 case 1:
3124                                         dot = (e[0] == '.') ? 2 : 0;
3125                                         break;
3126                                 case 2:
3127                                         dot = (e[0] == '.') ? 3 : 0;
3128                                         break;
3129                                 case 3:
3130                                         dot = (e[0] == '/') ? -1 : 0;
3131                                         break;
3132                                         }
3133                                 if (dot == 0)
3134                                         dot = (e[0] == '/') ? 1 : 0;
3135                                 }
3136                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3137
3138                         if (*e == '\0')
3139                                 {
3140                                 BIO_puts(io,text);
3141                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3142                                 break;
3143                                 }
3144                         *e='\0';
3145
3146                         if (dot)
3147                                 {
3148                                 BIO_puts(io,text);
3149                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3150                                 break;
3151                                 }
3152
3153                         if (*p == '/')
3154                                 {
3155                                 BIO_puts(io,text);
3156                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3157                                 break;
3158                                 }
3159
3160 #if 0
3161                         /* append if a directory lookup */
3162                         if (e[-1] == '/')
3163                                 strcat(p,"index.html");
3164 #endif
3165
3166                         /* if a directory, do the index thang */
3167                         if (app_isdir(p)>0)
3168                                 {
3169 #if 0 /* must check buffer size */
3170                                 strcat(p,"/index.html");
3171 #else
3172                                 BIO_puts(io,text);
3173                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3174                                 break;
3175 #endif
3176                                 }
3177
3178                         if ((file=BIO_new_file(p,"r")) == NULL)
3179                                 {
3180                                 BIO_puts(io,text);
3181                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3182                                 ERR_print_errors(io);
3183                                 break;
3184                                 }
3185
3186                         if (!s_quiet)
3187                                 BIO_printf(bio_err,"FILE:%s\n",p);
3188
3189                         if (www == 2)
3190                                 {
3191                                 i=strlen(p);
3192                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3193                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3194                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3195                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3196                                 else
3197                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3198                                 }
3199                         /* send the file */
3200                         for (;;)
3201                                 {
3202                                 i=BIO_read(file,buf,bufsize);
3203                                 if (i <= 0) break;
3204
3205 #ifdef RENEG
3206                                 total_bytes+=i;
3207                                 fprintf(stderr,"%d\n",i);
3208                                 if (total_bytes > 3*1024)
3209                                         {
3210                                         total_bytes=0;
3211                                         fprintf(stderr,"RENEGOTIATE\n");
3212                                         SSL_renegotiate(con);
3213                                         }
3214 #endif
3215
3216                                 for (j=0; j<i; )
3217                                         {
3218 #ifdef RENEG
3219 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3220 #endif
3221                                         k=BIO_write(io,&(buf[j]),i-j);
3222                                         if (k <= 0)
3223                                                 {
3224                                                 if (!BIO_should_retry(io))
3225                                                         goto write_error;
3226                                                 else
3227                                                         {
3228                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3229                                                         }
3230                                                 }
3231                                         else
3232                                                 {
3233                                                 j+=k;
3234                                                 }
3235                                         }
3236                                 }
3237 write_error:
3238                         BIO_free(file);
3239                         break;
3240                         }
3241                 }
3242
3243         for (;;)
3244                 {
3245                 i=(int)BIO_flush(io);
3246                 if (i <= 0)
3247                         {
3248                         if (!BIO_should_retry(io))
3249                                 break;
3250                         }
3251                 else
3252                         break;
3253                 }
3254 end:
3255 #if 1
3256         /* make sure we re-use sessions */
3257         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3258 #else
3259         /* This kills performance */
3260 /*      SSL_shutdown(con); A shutdown gets sent in the
3261  *      BIO_free_all(io) procession */
3262 #endif
3263
3264 err:
3265
3266         if (ret >= 0)
3267                 BIO_printf(bio_s_out,"ACCEPT\n");
3268
3269         if (buf != NULL) OPENSSL_free(buf);
3270         if (io != NULL) BIO_free_all(io);
3271 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3272         return(ret);
3273         }
3274
3275 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3276         {
3277         char *buf=NULL;
3278         int i;
3279         int ret=1;
3280         SSL *con;
3281         BIO *io,*ssl_bio,*sbio;
3282 #ifndef OPENSSL_NO_KRB5
3283         KSSL_CTX *kctx;
3284 #endif
3285
3286         buf=OPENSSL_malloc(bufsize);
3287         if (buf == NULL) return(0);
3288         io=BIO_new(BIO_f_buffer());
3289         ssl_bio=BIO_new(BIO_f_ssl());
3290         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3291
3292         /* lets make the output buffer a reasonable size */
3293         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3294
3295         if ((con=SSL_new(ctx)) == NULL) goto err;
3296 #ifndef OPENSSL_NO_TLSEXT
3297         if (s_tlsextdebug)
3298                 {
3299                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3300                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3301                 }
3302 #endif
3303 #ifndef OPENSSL_NO_KRB5
3304         if ((kctx = kssl_ctx_new()) != NULL)
3305                 {
3306                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3307                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3308                 }
3309 #endif  /* OPENSSL_NO_KRB5 */
3310         if(context) SSL_set_session_id_context(con, context,
3311                                                strlen((char *)context));
3312
3313         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3314         SSL_set_bio(con,sbio,sbio);
3315         SSL_set_accept_state(con);
3316
3317         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3318         BIO_push(io,ssl_bio);
3319 #ifdef CHARSET_EBCDIC
3320         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3321 #endif
3322
3323         if (s_debug)
3324                 {
3325                 SSL_set_debug(con, 1);
3326                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3327                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3328                 }
3329         if (s_msg)
3330                 {
3331 #ifndef OPENSSL_NO_SSL_TRACE
3332                 if (s_msg == 2)
3333                         SSL_set_msg_callback(con, SSL_trace);
3334                 else
3335 #endif
3336                         SSL_set_msg_callback(con, msg_cb);
3337                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3338                 }
3339
3340         for (;;)
3341                 {
3342                 i = BIO_do_handshake(io);
3343                 if (i > 0)
3344                         break;
3345                 if (!BIO_should_retry(io))
3346                         {
3347                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3348                         ERR_print_errors(bio_err);
3349                         goto end;
3350                         }
3351                 }
3352         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3353         print_ssl_summary(bio_err, con);
3354
3355         for (;;)
3356                 {
3357                 i=BIO_gets(io,buf,bufsize-1);
3358                 if (i < 0) /* error */
3359                         {
3360                         if (!BIO_should_retry(io))
3361                                 {
3362                                 if (!s_quiet)
3363                                         ERR_print_errors(bio_err);
3364                                 goto err;
3365                                 }
3366                         else
3367                                 {
3368                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3369 #if defined(OPENSSL_SYS_NETWARE)
3370             delay(1000);
3371 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3372                                 sleep(1);
3373 #endif
3374                                 continue;
3375                                 }
3376                         }
3377                 else if (i == 0) /* end of input */
3378                         {
3379                         ret=1;
3380                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3381                         goto end;
3382                         }
3383                 else
3384                         {
3385                         char *p = buf + i - 1;
3386                         while(i && (*p == '\n' || *p == '\r'))
3387                                 {
3388                                 p--;
3389                                 i--;
3390                                 }
3391                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3392                                 {
3393                                 ret = 1;
3394                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3395                                 goto end;
3396                                 }
3397                         BUF_reverse((unsigned char *)buf, NULL, i);
3398                         buf[i] = '\n';
3399                         BIO_write(io, buf, i + 1);
3400                         for (;;)
3401                                 {
3402                                 i = BIO_flush(io);
3403                                 if (i > 0)
3404                                         break;
3405                                 if (!BIO_should_retry(io))
3406                                         goto end;
3407                                 }
3408                         }
3409                 }
3410 end:
3411         /* make sure we re-use sessions */
3412         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3413
3414 err:
3415
3416         if (buf != NULL) OPENSSL_free(buf);
3417         if (io != NULL) BIO_free_all(io);
3418         return(ret);
3419         }
3420
3421 #ifndef OPENSSL_NO_RSA
3422 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3423         {
3424         BIGNUM *bn = NULL;
3425         static RSA *rsa_tmp=NULL;
3426
3427         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3428                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3429         if (!rsa_tmp && bn)
3430                 {
3431                 if (!s_quiet)
3432                         {
3433                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3434                         (void)BIO_flush(bio_err);
3435                         }
3436                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3437                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3438                         {
3439                         if(rsa_tmp) RSA_free(rsa_tmp);
3440                         rsa_tmp = NULL;
3441                         }
3442                 if (!s_quiet)
3443                         {
3444                         BIO_printf(bio_err,"\n");
3445                         (void)BIO_flush(bio_err);
3446                         }
3447                 BN_free(bn);
3448                 }
3449         return(rsa_tmp);
3450         }
3451 #endif
3452
3453 #define MAX_SESSION_ID_ATTEMPTS 10
3454 static int generate_session_id(const SSL *ssl, unsigned char *id,
3455                                 unsigned int *id_len)
3456         {
3457         unsigned int count = 0;
3458         do      {
3459                 RAND_pseudo_bytes(id, *id_len);
3460                 /* Prefix the session_id with the required prefix. NB: If our
3461                  * prefix is too long, clip it - but there will be worse effects
3462                  * anyway, eg. the server could only possibly create 1 session
3463                  * ID (ie. the prefix!) so all future session negotiations will
3464                  * fail due to conflicts. */
3465                 memcpy(id, session_id_prefix,
3466                         (strlen(session_id_prefix) < *id_len) ?
3467                         strlen(session_id_prefix) : *id_len);
3468                 }
3469         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3470                 (++count < MAX_SESSION_ID_ATTEMPTS));
3471         if(count >= MAX_SESSION_ID_ATTEMPTS)
3472                 return 0;
3473         return 1;
3474         }
3475
3476 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3477  * structures without any serialisation. This hides some bugs which only
3478  * become apparent in deployed servers. By implementing a basic external
3479  * session cache some issues can be debugged using s_server.
3480  */
3481
3482 typedef struct simple_ssl_session_st
3483         {
3484         unsigned char *id;
3485         unsigned int idlen;
3486         unsigned char *der;
3487         int derlen;
3488         struct simple_ssl_session_st *next;
3489         } simple_ssl_session;
3490
3491 static simple_ssl_session *first = NULL;
3492
3493 static int add_session(SSL *ssl, SSL_SESSION *session)
3494         {
3495         simple_ssl_session *sess;
3496         unsigned char *p;
3497
3498         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3499
3500         SSL_SESSION_get_id(session, &sess->idlen);
3501         sess->derlen = i2d_SSL_SESSION(session, NULL);
3502
3503         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3504
3505         sess->der = OPENSSL_malloc(sess->derlen);
3506         p = sess->der;
3507         i2d_SSL_SESSION(session, &p);
3508
3509         sess->next = first;
3510         first = sess;
3511         BIO_printf(bio_err, "New session added to external cache\n");
3512         return 0;
3513         }
3514
3515 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3516                                         int *do_copy)
3517         {
3518         simple_ssl_session *sess;
3519         *do_copy = 0;
3520         for (sess = first; sess; sess = sess->next)
3521                 {
3522                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3523                         {
3524                         const unsigned char *p = sess->der;
3525                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3526                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3527                         }
3528                 }
3529         BIO_printf(bio_err, "Lookup session: cache miss\n");
3530         return NULL;
3531         }
3532
3533 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3534         {
3535         simple_ssl_session *sess, *prev = NULL;
3536         const unsigned char *id;
3537         unsigned int idlen;
3538         id = SSL_SESSION_get_id(session, &idlen);       
3539         for (sess = first; sess; sess = sess->next)
3540                 {
3541                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3542                         {
3543                         if(prev)
3544                                 prev->next = sess->next;
3545                         else
3546                                 first = sess->next;
3547                         OPENSSL_free(sess->id);
3548                         OPENSSL_free(sess->der);
3549                         OPENSSL_free(sess);
3550                         return;
3551                         }
3552                 prev = sess;
3553                 }
3554         }
3555
3556 static void init_session_cache_ctx(SSL_CTX *sctx)
3557         {
3558         SSL_CTX_set_session_cache_mode(sctx,
3559                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3560         SSL_CTX_sess_set_new_cb(sctx, add_session);
3561         SSL_CTX_sess_set_get_cb(sctx, get_session);
3562         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3563         }
3564
3565 static void free_sessions(void)
3566         {
3567         simple_ssl_session *sess, *tsess;
3568         for (sess = first; sess;)
3569                 {
3570                 OPENSSL_free(sess->id);
3571                 OPENSSL_free(sess->der);
3572                 tsess = sess;
3573                 sess = sess->next;
3574                 OPENSSL_free(tsess);
3575                 }
3576         first = NULL;
3577         }
3578
3579 #ifndef OPENSSL_NO_TLSEXT
3580 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3581                            const unsigned char *in,
3582                            unsigned short inlen, int *al,
3583                            void *arg)
3584         {
3585         if (TLSEXT_TYPE_server_authz == ext_type)
3586                 client_provided_server_authz
3587                   = memchr(in,  TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3588
3589         if (TLSEXT_TYPE_client_authz == ext_type)
3590                 client_provided_client_authz
3591                   = memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3592
3593         return 1;
3594         }
3595
3596 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3597                                     const unsigned char **out, unsigned short *outlen,
3598                                     int *al, void *arg)
3599         {
3600         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3601                 {
3602                 /*if auth_require_reneg flag is set, only send extensions if
3603                   renegotiation has occurred */
3604                 if (!c_auth_require_reneg
3605                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3606                         {
3607                         *out = auth_ext_data;
3608                         *outlen = 1;
3609                         return 1;
3610                         }
3611                 }
3612         /* no auth extension to send */
3613         return -1;
3614         }
3615
3616 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3617                        const unsigned char *in,
3618                        unsigned short inlen, int *al,
3619                        void *arg)
3620         {
3621         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3622                 {
3623                 most_recent_supplemental_data = in;
3624                 most_recent_supplemental_data_length = inlen;
3625                 }
3626         return 1;
3627         }
3628
3629 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3630                                      const unsigned char **out,
3631                                      unsigned short *outlen, int *al, void *arg)
3632         {
3633         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3634                 {
3635                 /*if auth_require_reneg flag is set, only send supplemental data if
3636                   renegotiation has occurred */
3637                 if (!c_auth_require_reneg
3638                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3639                         {
3640                         generated_supp_data = OPENSSL_malloc(10);
3641                         memcpy(generated_supp_data, "1234512345", 10);
3642                         *out = generated_supp_data;
3643                         *outlen = 10;
3644                         return 1;
3645                         }
3646                 }
3647         /* no supplemental data to send */
3648         return -1;
3649         }
3650 #endif
3651