9db57dff3c36733e1173f9b78d62f79826625785
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_TLSEXT
228
229 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
230
231 static unsigned char *generated_supp_data = NULL;
232
233 static const unsigned char *most_recent_supplemental_data = NULL;
234 static size_t most_recent_supplemental_data_length = 0;
235
236 static int client_provided_server_authz = 0;
237 static int client_provided_client_authz = 0;
238
239 #endif
240
241 /* static int load_CA(SSL_CTX *ctx, char *file);*/
242
243 #undef BUFSIZZ
244 #define BUFSIZZ 16*1024
245 static int bufsize=BUFSIZZ;
246 static int accept_socket= -1;
247
248 #define TEST_CERT       "server.pem"
249 #ifndef OPENSSL_NO_TLSEXT
250 #define TEST_CERT2      "server2.pem"
251 #endif
252 #undef PROG
253 #define PROG            s_server_main
254
255 extern int verify_depth, verify_return_error, verify_quiet;
256
257 static int s_server_verify=SSL_VERIFY_NONE;
258 static int s_server_session_id_context = 1; /* anything will do */
259 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
260 #ifndef OPENSSL_NO_TLSEXT
261 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
262 #endif
263 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
264 #ifdef FIONBIO
265 static int s_nbio=0;
266 #endif
267 static int s_nbio_test=0;
268 int s_crlf=0;
269 static SSL_CTX *ctx=NULL;
270 #ifndef OPENSSL_NO_TLSEXT
271 static SSL_CTX *ctx2=NULL;
272 #endif
273 static int www=0;
274
275 static BIO *bio_s_out=NULL;
276 static BIO *bio_s_msg = NULL;
277 static int s_debug=0;
278 #ifndef OPENSSL_NO_TLSEXT
279 static int s_tlsextdebug=0;
280 static int s_tlsextstatus=0;
281 static int cert_status_cb(SSL *s, void *arg);
282 #endif
283 static int no_resume_ephemeral = 0;
284 static int s_msg=0;
285 static int s_quiet=0;
286 static int s_ign_eof=0;
287 static int s_brief=0;
288
289 static char *keymatexportlabel=NULL;
290 static int keymatexportlen=20;
291
292 static int hack=0;
293 #ifndef OPENSSL_NO_ENGINE
294 static char *engine_id=NULL;
295 #endif
296 static const char *session_id_prefix=NULL;
297
298 static int enable_timeouts = 0;
299 static long socket_mtu;
300 #ifndef OPENSSL_NO_DTLS1
301 static int cert_chain = 0;
302 #endif
303
304 #ifndef OPENSSL_NO_TLSEXT
305 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
306                        const unsigned char *in,
307                        unsigned short inlen, int *al,
308                        void *arg);
309
310 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
311                                      const unsigned char **out,
312                                      unsigned short *outlen, int *al, void *arg);
313
314 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
315                                     const unsigned char **out, unsigned short *outlen,
316                                     int *al, void *arg);
317
318 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
319                            const unsigned char *in,
320                            unsigned short inlen, int *al,
321                            void *arg);
322
323 static BIO *serverinfo_in = NULL;
324 static const char *s_serverinfo_file = NULL;
325
326 static int c_auth = 0;
327 static int c_auth_require_reneg = 0;
328 #endif
329
330 #ifndef OPENSSL_NO_PSK
331 static char *psk_identity="Client_identity";
332 char *psk_key=NULL; /* by default PSK is not used */
333
334 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
335         unsigned char *psk, unsigned int max_psk_len)
336         {
337         unsigned int psk_len = 0;
338         int ret;
339         BIGNUM *bn = NULL;
340
341         if (s_debug)
342                 BIO_printf(bio_s_out,"psk_server_cb\n");
343         if (!identity)
344                 {
345                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
346                 goto out_err;
347                 }
348         if (s_debug)
349                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
350                         identity ? (int)strlen(identity) : 0, identity);
351
352         /* here we could lookup the given identity e.g. from a database */
353         if (strcmp(identity, psk_identity) != 0)
354                 {
355                 BIO_printf(bio_s_out, "PSK error: client identity not found"
356                            " (got '%s' expected '%s')\n", identity,
357                            psk_identity);
358                 goto out_err;
359                 }
360         if (s_debug)
361                 BIO_printf(bio_s_out, "PSK client identity found\n");
362
363         /* convert the PSK key to binary */
364         ret = BN_hex2bn(&bn, psk_key);
365         if (!ret)
366                 {
367                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
368                 if (bn)
369                         BN_free(bn);
370                 return 0;
371                 }
372         if (BN_num_bytes(bn) > (int)max_psk_len)
373                 {
374                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
375                         max_psk_len, BN_num_bytes(bn));
376                 BN_free(bn);
377                 return 0;
378                 }
379
380         ret = BN_bn2bin(bn, psk);
381         BN_free(bn);
382
383         if (ret < 0)
384                 goto out_err;
385         psk_len = (unsigned int)ret;
386
387         if (s_debug)
388                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
389         return psk_len;
390  out_err:
391         if (s_debug)
392                 BIO_printf(bio_err, "Error in PSK server callback\n");
393         return 0;
394         }
395 #endif
396
397 #ifndef OPENSSL_NO_SRP
398 /* This is a context that we pass to callbacks */
399 typedef struct srpsrvparm_st
400         {
401         char *login;
402         SRP_VBASE *vb;
403         SRP_user_pwd *user;
404         } srpsrvparm;
405
406 /* This callback pretends to require some asynchronous logic in order to obtain
407    a verifier. When the callback is called for a new connection we return
408    with a negative value. This will provoke the accept etc to return with
409    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
410    (which would normally occur after a worker has finished) and we
411    set the user parameters. 
412 */
413 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
414         {
415         srpsrvparm *p = (srpsrvparm *)arg;
416         if (p->login == NULL && p->user == NULL )
417                 {
418                 p->login = SSL_get_srp_username(s);
419                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
420                 return (-1) ;
421                 }
422
423         if (p->user == NULL)
424                 {
425                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
426                 return SSL3_AL_FATAL;
427                 }
428         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
429                                      p->user->info) < 0)
430                 {
431                 *ad = SSL_AD_INTERNAL_ERROR;
432                 return SSL3_AL_FATAL;
433                 }
434         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
435         /* need to check whether there are memory leaks */
436         p->user = NULL;
437         p->login = NULL;
438         return SSL_ERROR_NONE;
439         }
440
441 #endif
442
443 #ifdef MONOLITH
444 static void s_server_init(void)
445         {
446         accept_socket=-1;
447         s_server_verify=SSL_VERIFY_NONE;
448         s_dcert_file=NULL;
449         s_dkey_file=NULL;
450         s_dchain_file=NULL;
451         s_cert_file=TEST_CERT;
452         s_key_file=NULL;
453         s_chain_file=NULL;
454 #ifndef OPENSSL_NO_TLSEXT
455         s_cert_file2=TEST_CERT2;
456         s_key_file2=NULL;
457         ctx2=NULL;
458 #endif
459 #ifdef FIONBIO
460         s_nbio=0;
461 #endif
462         s_nbio_test=0;
463         ctx=NULL;
464         www=0;
465
466         bio_s_out=NULL;
467         s_debug=0;
468         s_msg=0;
469         s_quiet=0;
470         s_brief=0;
471         hack=0;
472 #ifndef OPENSSL_NO_ENGINE
473         engine_id=NULL;
474 #endif
475         }
476 #endif
477
478 static void sv_usage(void)
479         {
480         BIO_printf(bio_err,"usage: s_server [args ...]\n");
481         BIO_printf(bio_err,"\n");
482         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
483         BIO_printf(bio_err," -context arg  - set session ID context\n");
484         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
485         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
486         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
487         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
488 #ifndef OPENSSL_NO_TLSEXT
489         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
490         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
491         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
492 #endif
493     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
494         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
495                            "                 The CRL(s) are appended to the certificate file\n");
496         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
497                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
498                            "                 the certificate file.\n");
499         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
500         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
501         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
502         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
503         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
504         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
505         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
506         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
507         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
508         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
509         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
510         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
511 #ifndef OPENSSL_NO_ECDH
512         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
513                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
514                            "                 (default is nistp256).\n");
515 #endif
516 #ifdef FIONBIO
517         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
518 #endif
519         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
520         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
521         BIO_printf(bio_err," -debug        - Print more output\n");
522         BIO_printf(bio_err," -msg          - Show protocol messages\n");
523         BIO_printf(bio_err," -state        - Print the SSL states\n");
524         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
525         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
526         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
527         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
528         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
529         BIO_printf(bio_err," -quiet        - No server output\n");
530         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
531 #ifndef OPENSSL_NO_PSK
532         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
533         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
534 # ifndef OPENSSL_NO_JPAKE
535         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
536 # endif
537 #endif
538 #ifndef OPENSSL_NO_SRP
539         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
540         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
541 #endif
542         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
543         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
544         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
545         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
546         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
547         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
548         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
549         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
550         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
551         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
552         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
553         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
554         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
555         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
556         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
557 #ifndef OPENSSL_NO_DH
558         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
559 #endif
560 #ifndef OPENSSL_NO_ECDH
561         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
562 #endif
563         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
564         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
565         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
566         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
567         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
568         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
569 #ifndef OPENSSL_NO_ENGINE
570         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
571 #endif
572         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
573         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
574 #ifndef OPENSSL_NO_TLSEXT
575         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
576         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
577         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
578         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
579         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
580         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
581         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
582         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
583         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
584 # ifndef OPENSSL_NO_NEXTPROTONEG
585         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
586 # endif
587         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
588         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
589 #endif
590         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
591         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
592         }
593
594 static int local_argc=0;
595 static char **local_argv;
596
597 #ifdef CHARSET_EBCDIC
598 static int ebcdic_new(BIO *bi);
599 static int ebcdic_free(BIO *a);
600 static int ebcdic_read(BIO *b, char *out, int outl);
601 static int ebcdic_write(BIO *b, const char *in, int inl);
602 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
603 static int ebcdic_gets(BIO *bp, char *buf, int size);
604 static int ebcdic_puts(BIO *bp, const char *str);
605
606 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
607 static BIO_METHOD methods_ebcdic=
608         {
609         BIO_TYPE_EBCDIC_FILTER,
610         "EBCDIC/ASCII filter",
611         ebcdic_write,
612         ebcdic_read,
613         ebcdic_puts,
614         ebcdic_gets,
615         ebcdic_ctrl,
616         ebcdic_new,
617         ebcdic_free,
618         };
619
620 typedef struct
621 {
622         size_t  alloced;
623         char    buff[1];
624 } EBCDIC_OUTBUFF;
625
626 BIO_METHOD *BIO_f_ebcdic_filter()
627 {
628         return(&methods_ebcdic);
629 }
630
631 static int ebcdic_new(BIO *bi)
632 {
633         EBCDIC_OUTBUFF *wbuf;
634
635         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
636         wbuf->alloced = 1024;
637         wbuf->buff[0] = '\0';
638
639         bi->ptr=(char *)wbuf;
640         bi->init=1;
641         bi->flags=0;
642         return(1);
643 }
644
645 static int ebcdic_free(BIO *a)
646 {
647         if (a == NULL) return(0);
648         if (a->ptr != NULL)
649                 OPENSSL_free(a->ptr);
650         a->ptr=NULL;
651         a->init=0;
652         a->flags=0;
653         return(1);
654 }
655         
656 static int ebcdic_read(BIO *b, char *out, int outl)
657 {
658         int ret=0;
659
660         if (out == NULL || outl == 0) return(0);
661         if (b->next_bio == NULL) return(0);
662
663         ret=BIO_read(b->next_bio,out,outl);
664         if (ret > 0)
665                 ascii2ebcdic(out,out,ret);
666         return(ret);
667 }
668
669 static int ebcdic_write(BIO *b, const char *in, int inl)
670 {
671         EBCDIC_OUTBUFF *wbuf;
672         int ret=0;
673         int num;
674         unsigned char n;
675
676         if ((in == NULL) || (inl <= 0)) return(0);
677         if (b->next_bio == NULL) return(0);
678
679         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
680
681         if (inl > (num = wbuf->alloced))
682         {
683                 num = num + num;  /* double the size */
684                 if (num < inl)
685                         num = inl;
686                 OPENSSL_free(wbuf);
687                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
688
689                 wbuf->alloced = num;
690                 wbuf->buff[0] = '\0';
691
692                 b->ptr=(char *)wbuf;
693         }
694
695         ebcdic2ascii(wbuf->buff, in, inl);
696
697         ret=BIO_write(b->next_bio, wbuf->buff, inl);
698
699         return(ret);
700 }
701
702 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
703 {
704         long ret;
705
706         if (b->next_bio == NULL) return(0);
707         switch (cmd)
708         {
709         case BIO_CTRL_DUP:
710                 ret=0L;
711                 break;
712         default:
713                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
714                 break;
715         }
716         return(ret);
717 }
718
719 static int ebcdic_gets(BIO *bp, char *buf, int size)
720 {
721         int i, ret=0;
722         if (bp->next_bio == NULL) return(0);
723 /*      return(BIO_gets(bp->next_bio,buf,size));*/
724         for (i=0; i<size-1; ++i)
725         {
726                 ret = ebcdic_read(bp,&buf[i],1);
727                 if (ret <= 0)
728                         break;
729                 else if (buf[i] == '\n')
730                 {
731                         ++i;
732                         break;
733                 }
734         }
735         if (i < size)
736                 buf[i] = '\0';
737         return (ret < 0 && i == 0) ? ret : i;
738 }
739
740 static int ebcdic_puts(BIO *bp, const char *str)
741 {
742         if (bp->next_bio == NULL) return(0);
743         return ebcdic_write(bp, str, strlen(str));
744 }
745 #endif
746
747 #ifndef OPENSSL_NO_TLSEXT
748
749 /* This is a context that we pass to callbacks */
750 typedef struct tlsextctx_st {
751    char * servername;
752    BIO * biodebug;
753    int extension_error;
754 } tlsextctx;
755
756
757 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
758         {
759         tlsextctx * p = (tlsextctx *) arg;
760         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
761         if (servername && p->biodebug) 
762                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
763         
764         if (!p->servername)
765                 return SSL_TLSEXT_ERR_NOACK;
766         
767         if (servername)
768                 {
769                 if (strcmp(servername,p->servername)) 
770                         return p->extension_error;
771                 if (ctx2)
772                         {
773                         BIO_printf(p->biodebug,"Switching server context.\n");
774                         SSL_set_SSL_CTX(s,ctx2);
775                         }     
776                 }
777         return SSL_TLSEXT_ERR_OK;
778 }
779
780 /* Structure passed to cert status callback */
781
782 typedef struct tlsextstatusctx_st {
783    /* Default responder to use */
784    char *host, *path, *port;
785    int use_ssl;
786    int timeout;
787    BIO *err;
788    int verbose;
789 } tlsextstatusctx;
790
791 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
792
793 /* Certificate Status callback. This is called when a client includes a
794  * certificate status request extension.
795  *
796  * This is a simplified version. It examines certificates each time and
797  * makes one OCSP responder query for each request.
798  *
799  * A full version would store details such as the OCSP certificate IDs and
800  * minimise the number of OCSP responses by caching them until they were
801  * considered "expired".
802  */
803
804 static int cert_status_cb(SSL *s, void *arg)
805         {
806         tlsextstatusctx *srctx = arg;
807         BIO *err = srctx->err;
808         char *host, *port, *path;
809         int use_ssl;
810         unsigned char *rspder = NULL;
811         int rspderlen;
812         STACK_OF(OPENSSL_STRING) *aia = NULL;
813         X509 *x = NULL;
814         X509_STORE_CTX inctx;
815         X509_OBJECT obj;
816         OCSP_REQUEST *req = NULL;
817         OCSP_RESPONSE *resp = NULL;
818         OCSP_CERTID *id = NULL;
819         STACK_OF(X509_EXTENSION) *exts;
820         int ret = SSL_TLSEXT_ERR_NOACK;
821         int i;
822 #if 0
823 STACK_OF(OCSP_RESPID) *ids;
824 SSL_get_tlsext_status_ids(s, &ids);
825 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
826 #endif
827         if (srctx->verbose)
828                 BIO_puts(err, "cert_status: callback called\n");
829         /* Build up OCSP query from server certificate */
830         x = SSL_get_certificate(s);
831         aia = X509_get1_ocsp(x);
832         if (aia)
833                 {
834                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
835                         &host, &port, &path, &use_ssl))
836                         {
837                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
838                         goto err;
839                         }
840                 if (srctx->verbose)
841                         BIO_printf(err, "cert_status: AIA URL: %s\n",
842                                         sk_OPENSSL_STRING_value(aia, 0));
843                 }
844         else
845                 {
846                 if (!srctx->host)
847                         {
848                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
849                         goto done;
850                         }
851                 host = srctx->host;
852                 path = srctx->path;
853                 port = srctx->port;
854                 use_ssl = srctx->use_ssl;
855                 }
856                 
857         if (!X509_STORE_CTX_init(&inctx,
858                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
859                                 NULL, NULL))
860                 goto err;
861         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
862                                 X509_get_issuer_name(x),&obj) <= 0)
863                 {
864                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
865                 X509_STORE_CTX_cleanup(&inctx);
866                 goto done;
867                 }
868         req = OCSP_REQUEST_new();
869         if (!req)
870                 goto err;
871         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
872         X509_free(obj.data.x509);
873         X509_STORE_CTX_cleanup(&inctx);
874         if (!id)
875                 goto err;
876         if (!OCSP_request_add0_id(req, id))
877                 goto err;
878         id = NULL;
879         /* Add any extensions to the request */
880         SSL_get_tlsext_status_exts(s, &exts);
881         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
882                 {
883                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
884                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
885                         goto err;
886                 }
887         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
888                                         srctx->timeout);
889         if (!resp)
890                 {
891                 BIO_puts(err, "cert_status: error querying responder\n");
892                 goto done;
893                 }
894         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
895         if (rspderlen <= 0)
896                 goto err;
897         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
898         if (srctx->verbose)
899                 {
900                 BIO_puts(err, "cert_status: ocsp response sent:\n");
901                 OCSP_RESPONSE_print(err, resp, 2);
902                 }
903         ret = SSL_TLSEXT_ERR_OK;
904         done:
905         if (ret != SSL_TLSEXT_ERR_OK)
906                 ERR_print_errors(err);
907         if (aia)
908                 {
909                 OPENSSL_free(host);
910                 OPENSSL_free(path);
911                 OPENSSL_free(port);
912                 X509_email_free(aia);
913                 }
914         if (id)
915                 OCSP_CERTID_free(id);
916         if (req)
917                 OCSP_REQUEST_free(req);
918         if (resp)
919                 OCSP_RESPONSE_free(resp);
920         return ret;
921         err:
922         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
923         goto done;
924         }
925
926 # ifndef OPENSSL_NO_NEXTPROTONEG
927 /* This is the context that we pass to next_proto_cb */
928 typedef struct tlsextnextprotoctx_st {
929         unsigned char *data;
930         unsigned int len;
931 } tlsextnextprotoctx;
932
933 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
934         {
935         tlsextnextprotoctx *next_proto = arg;
936
937         *data = next_proto->data;
938         *len = next_proto->len;
939
940         return SSL_TLSEXT_ERR_OK;
941         }
942 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
943
944 /* This the context that we pass to alpn_cb */
945 typedef struct tlsextalpnctx_st {
946         unsigned char *data;
947         unsigned short len;
948 } tlsextalpnctx;
949
950 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
951         {
952         tlsextalpnctx *alpn_ctx = arg;
953
954         if (!s_quiet)
955                 {
956                 /* We can assume that |in| is syntactically valid. */
957                 unsigned i;
958                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
959                 for (i = 0; i < inlen; )
960                         {
961                         if (i)
962                                 BIO_write(bio_s_out, ", ", 2);
963                         BIO_write(bio_s_out, &in[i + 1], in[i]);
964                         i += in[i] + 1;
965                         }
966                 BIO_write(bio_s_out, "\n", 1);
967                 }
968
969         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
970             OPENSSL_NPN_NEGOTIATED)
971                 {
972                 return SSL_TLSEXT_ERR_NOACK;
973                 }
974
975         if (!s_quiet)
976                 {
977                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
978                 BIO_write(bio_s_out, *out, *outlen);
979                 BIO_write(bio_s_out, "\n", 1);
980                 }
981
982         return SSL_TLSEXT_ERR_OK;
983         }
984 #endif  /* ndef OPENSSL_NO_TLSEXT */
985
986 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
987         {
988         /* disable resumption for sessions with forward secure ciphers */
989         return is_forward_secure;
990         }
991
992 int MAIN(int, char **);
993
994 #ifndef OPENSSL_NO_JPAKE
995 static char *jpake_secret = NULL;
996 #define no_jpake !jpake_secret
997 #else
998 #define no_jpake 1
999 #endif
1000 #ifndef OPENSSL_NO_SRP
1001         static srpsrvparm srp_callback_parm;
1002 #endif
1003 static char *srtp_profiles = NULL;
1004
1005 int MAIN(int argc, char *argv[])
1006         {
1007         X509_VERIFY_PARAM *vpm = NULL;
1008         int badarg = 0;
1009         short port=PORT;
1010         char *CApath=NULL,*CAfile=NULL;
1011         char *chCApath=NULL,*chCAfile=NULL;
1012         char *vfyCApath=NULL,*vfyCAfile=NULL;
1013         unsigned char *context = NULL;
1014         char *dhfile = NULL;
1015         int badop=0;
1016         int ret=1;
1017         int build_chain = 0;
1018         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1019         int state=0;
1020         const SSL_METHOD *meth=NULL;
1021         int socket_type=SOCK_STREAM;
1022         ENGINE *e=NULL;
1023         char *inrand=NULL;
1024         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1025         char *passarg = NULL, *pass = NULL;
1026         char *dpassarg = NULL, *dpass = NULL;
1027         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1028         X509 *s_cert = NULL, *s_dcert = NULL;
1029         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1030         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1031         int no_cache = 0, ext_cache = 0;
1032         int rev = 0, naccept = -1;
1033 #ifndef OPENSSL_NO_TLSEXT
1034         EVP_PKEY *s_key2 = NULL;
1035         X509 *s_cert2 = NULL;
1036         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1037 # ifndef OPENSSL_NO_NEXTPROTONEG
1038         const char *next_proto_neg_in = NULL;
1039         tlsextnextprotoctx next_proto = { NULL, 0};
1040 # endif
1041         const char *alpn_in = NULL;
1042         tlsextalpnctx alpn_ctx = { NULL, 0};
1043 #endif
1044 #ifndef OPENSSL_NO_PSK
1045         /* by default do not send a PSK identity hint */
1046         static char *psk_identity_hint=NULL;
1047 #endif
1048 #ifndef OPENSSL_NO_SRP
1049         char *srpuserseed = NULL;
1050         char *srp_verifier_file = NULL;
1051 #endif
1052         SSL_EXCERT *exc = NULL;
1053         SSL_CONF_CTX *cctx = NULL;
1054         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1055
1056         char *crl_file = NULL;
1057         int crl_format = FORMAT_PEM;
1058         int crl_download = 0;
1059         STACK_OF(X509_CRL) *crls = NULL;
1060
1061         meth=SSLv23_server_method();
1062
1063         local_argc=argc;
1064         local_argv=argv;
1065
1066         apps_startup();
1067 #ifdef MONOLITH
1068         s_server_init();
1069 #endif
1070
1071         if (bio_err == NULL)
1072                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1073
1074         if (!load_config(bio_err, NULL))
1075                 goto end;
1076
1077         cctx = SSL_CONF_CTX_new();
1078         if (!cctx)
1079                 goto end;
1080         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1081         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1082
1083         verify_depth=0;
1084 #ifdef FIONBIO
1085         s_nbio=0;
1086 #endif
1087         s_nbio_test=0;
1088
1089         argc--;
1090         argv++;
1091
1092         while (argc >= 1)
1093                 {
1094                 if      ((strcmp(*argv,"-port") == 0) ||
1095                          (strcmp(*argv,"-accept") == 0))
1096                         {
1097                         if (--argc < 1) goto bad;
1098                         if (!extract_port(*(++argv),&port))
1099                                 goto bad;
1100                         }
1101                 else if (strcmp(*argv,"-naccept") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         naccept = atol(*(++argv));
1105                         if (naccept <= 0)
1106                                 {
1107                                 BIO_printf(bio_err, "bad accept value %s\n",
1108                                                         *argv);
1109                                 goto bad;
1110                                 }
1111                         }
1112                 else if (strcmp(*argv,"-verify") == 0)
1113                         {
1114                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1115                         if (--argc < 1) goto bad;
1116                         verify_depth=atoi(*(++argv));
1117                         if (!s_quiet)
1118                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1119                         }
1120                 else if (strcmp(*argv,"-Verify") == 0)
1121                         {
1122                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1123                                 SSL_VERIFY_CLIENT_ONCE;
1124                         if (--argc < 1) goto bad;
1125                         verify_depth=atoi(*(++argv));
1126                         if (!s_quiet)
1127                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1128                         }
1129                 else if (strcmp(*argv,"-context") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         context= (unsigned char *)*(++argv);
1133                         }
1134                 else if (strcmp(*argv,"-cert") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         s_cert_file= *(++argv);
1138                         }
1139                 else if (strcmp(*argv,"-CRL") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         crl_file= *(++argv);
1143                         }
1144                 else if (strcmp(*argv,"-crl_download") == 0)
1145                         crl_download = 1;
1146 #ifndef OPENSSL_NO_TLSEXT
1147                 else if (strcmp(*argv,"-serverinfo") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         s_serverinfo_file = *(++argv);
1151                         }
1152                 else if (strcmp(*argv,"-auth") == 0)
1153                         {
1154                         c_auth = 1;
1155                         }
1156 #endif
1157                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1158                         {
1159                         c_auth_require_reneg = 1;
1160                         }
1161                 else if (strcmp(*argv,"-certform") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         s_cert_format = str2fmt(*(++argv));
1165                         }
1166                 else if (strcmp(*argv,"-key") == 0)
1167                         {
1168                         if (--argc < 1) goto bad;
1169                         s_key_file= *(++argv);
1170                         }
1171                 else if (strcmp(*argv,"-keyform") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         s_key_format = str2fmt(*(++argv));
1175                         }
1176                 else if (strcmp(*argv,"-pass") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         passarg = *(++argv);
1180                         }
1181                 else if (strcmp(*argv,"-cert_chain") == 0)
1182                         {
1183                         if (--argc < 1) goto bad;
1184                         s_chain_file= *(++argv);
1185                         }
1186                 else if (strcmp(*argv,"-dhparam") == 0)
1187                         {
1188                         if (--argc < 1) goto bad;
1189                         dhfile = *(++argv);
1190                         }
1191                 else if (strcmp(*argv,"-dcertform") == 0)
1192                         {
1193                         if (--argc < 1) goto bad;
1194                         s_dcert_format = str2fmt(*(++argv));
1195                         }
1196                 else if (strcmp(*argv,"-dcert") == 0)
1197                         {
1198                         if (--argc < 1) goto bad;
1199                         s_dcert_file= *(++argv);
1200                         }
1201                 else if (strcmp(*argv,"-dkeyform") == 0)
1202                         {
1203                         if (--argc < 1) goto bad;
1204                         s_dkey_format = str2fmt(*(++argv));
1205                         }
1206                 else if (strcmp(*argv,"-dpass") == 0)
1207                         {
1208                         if (--argc < 1) goto bad;
1209                         dpassarg = *(++argv);
1210                         }
1211                 else if (strcmp(*argv,"-dkey") == 0)
1212                         {
1213                         if (--argc < 1) goto bad;
1214                         s_dkey_file= *(++argv);
1215                         }
1216                 else if (strcmp(*argv,"-dcert_chain") == 0)
1217                         {
1218                         if (--argc < 1) goto bad;
1219                         s_dchain_file= *(++argv);
1220                         }
1221                 else if (strcmp(*argv,"-nocert") == 0)
1222                         {
1223                         nocert=1;
1224                         }
1225                 else if (strcmp(*argv,"-CApath") == 0)
1226                         {
1227                         if (--argc < 1) goto bad;
1228                         CApath= *(++argv);
1229                         }
1230                 else if (strcmp(*argv,"-chainCApath") == 0)
1231                         {
1232                         if (--argc < 1) goto bad;
1233                         chCApath= *(++argv);
1234                         }
1235                 else if (strcmp(*argv,"-verifyCApath") == 0)
1236                         {
1237                         if (--argc < 1) goto bad;
1238                         vfyCApath= *(++argv);
1239                         }
1240                 else if (strcmp(*argv,"-no_cache") == 0)
1241                         no_cache = 1;
1242                 else if (strcmp(*argv,"-ext_cache") == 0)
1243                         ext_cache = 1;
1244                 else if (strcmp(*argv,"-CRLform") == 0)
1245                         {
1246                         if (--argc < 1) goto bad;
1247                         crl_format = str2fmt(*(++argv));
1248                         }
1249                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1250                         {
1251                         if (badarg)
1252                                 goto bad;
1253                         continue;
1254                         }
1255                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1256                         {
1257                         if (badarg)
1258                                 goto bad;
1259                         continue;
1260                         }
1261                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1262                         {
1263                         if (badarg)
1264                                 goto bad;
1265                         continue;
1266                         }
1267                 else if (strcmp(*argv,"-verify_return_error") == 0)
1268                         verify_return_error = 1;
1269                 else if (strcmp(*argv,"-verify_quiet") == 0)
1270                         verify_quiet = 1;
1271                 else if (strcmp(*argv,"-build_chain") == 0)
1272                         build_chain = 1;
1273                 else if (strcmp(*argv,"-CAfile") == 0)
1274                         {
1275                         if (--argc < 1) goto bad;
1276                         CAfile= *(++argv);
1277                         }
1278                 else if (strcmp(*argv,"-chainCAfile") == 0)
1279                         {
1280                         if (--argc < 1) goto bad;
1281                         chCAfile= *(++argv);
1282                         }
1283                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1284                         {
1285                         if (--argc < 1) goto bad;
1286                         vfyCAfile= *(++argv);
1287                         }
1288 #ifdef FIONBIO  
1289                 else if (strcmp(*argv,"-nbio") == 0)
1290                         { s_nbio=1; }
1291 #endif
1292                 else if (strcmp(*argv,"-nbio_test") == 0)
1293                         {
1294 #ifdef FIONBIO  
1295                         s_nbio=1;
1296 #endif
1297                         s_nbio_test=1;
1298                         }
1299                 else if (strcmp(*argv,"-ign_eof") == 0)
1300                         s_ign_eof=1;
1301                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1302                         s_ign_eof=0;
1303                 else if (strcmp(*argv,"-debug") == 0)
1304                         { s_debug=1; }
1305 #ifndef OPENSSL_NO_TLSEXT
1306                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1307                         s_tlsextdebug=1;
1308                 else if (strcmp(*argv,"-status") == 0)
1309                         s_tlsextstatus=1;
1310                 else if (strcmp(*argv,"-status_verbose") == 0)
1311                         {
1312                         s_tlsextstatus=1;
1313                         tlscstatp.verbose = 1;
1314                         }
1315                 else if (!strcmp(*argv, "-status_timeout"))
1316                         {
1317                         s_tlsextstatus=1;
1318                         if (--argc < 1) goto bad;
1319                         tlscstatp.timeout = atoi(*(++argv));
1320                         }
1321                 else if (!strcmp(*argv, "-status_url"))
1322                         {
1323                         s_tlsextstatus=1;
1324                         if (--argc < 1) goto bad;
1325                         if (!OCSP_parse_url(*(++argv),
1326                                         &tlscstatp.host,
1327                                         &tlscstatp.port,
1328                                         &tlscstatp.path,
1329                                         &tlscstatp.use_ssl))
1330                                 {
1331                                 BIO_printf(bio_err, "Error parsing URL\n");
1332                                 goto bad;
1333                                 }
1334                         }
1335 #endif
1336                 else if (strcmp(*argv,"-msg") == 0)
1337                         { s_msg=1; }
1338                 else if (strcmp(*argv,"-msgfile") == 0)
1339                         {
1340                         if (--argc < 1) goto bad;
1341                         bio_s_msg = BIO_new_file(*(++argv), "w");
1342                         }
1343 #ifndef OPENSSL_NO_SSL_TRACE
1344                 else if (strcmp(*argv,"-trace") == 0)
1345                         { s_msg=2; }
1346 #endif
1347                 else if (strcmp(*argv,"-hack") == 0)
1348                         { hack=1; }
1349                 else if (strcmp(*argv,"-state") == 0)
1350                         { state=1; }
1351                 else if (strcmp(*argv,"-crlf") == 0)
1352                         { s_crlf=1; }
1353                 else if (strcmp(*argv,"-quiet") == 0)
1354                         { s_quiet=1; }
1355                 else if (strcmp(*argv,"-brief") == 0)
1356                         {
1357                         s_quiet=1;
1358                         s_brief=1;
1359                         verify_quiet=1;
1360                         }
1361                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1362                         { no_tmp_rsa=1; }
1363                 else if (strcmp(*argv,"-no_dhe") == 0)
1364                         { no_dhe=1; }
1365                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1366                         { no_ecdhe=1; }
1367                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1368                         { no_resume_ephemeral = 1; }
1369 #ifndef OPENSSL_NO_PSK
1370                 else if (strcmp(*argv,"-psk_hint") == 0)
1371                         {
1372                         if (--argc < 1) goto bad;
1373                         psk_identity_hint= *(++argv);
1374                         }
1375                 else if (strcmp(*argv,"-psk") == 0)
1376                         {
1377                         size_t i;
1378
1379                         if (--argc < 1) goto bad;
1380                         psk_key=*(++argv);
1381                         for (i=0; i<strlen(psk_key); i++)
1382                                 {
1383                                 if (isxdigit((unsigned char)psk_key[i]))
1384                                         continue;
1385                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1386                                 goto bad;
1387                                 }
1388                         }
1389 #endif
1390 #ifndef OPENSSL_NO_SRP
1391                 else if (strcmp(*argv, "-srpvfile") == 0)
1392                         {
1393                         if (--argc < 1) goto bad;
1394                         srp_verifier_file = *(++argv);
1395                         meth = TLSv1_server_method();
1396                         }
1397                 else if (strcmp(*argv, "-srpuserseed") == 0)
1398                         {
1399                         if (--argc < 1) goto bad;
1400                         srpuserseed = *(++argv);
1401                         meth = TLSv1_server_method();
1402                         }
1403 #endif
1404                 else if (strcmp(*argv,"-rev") == 0)
1405                         { rev=1; }
1406                 else if (strcmp(*argv,"-www") == 0)
1407                         { www=1; }
1408                 else if (strcmp(*argv,"-WWW") == 0)
1409                         { www=2; }
1410                 else if (strcmp(*argv,"-HTTP") == 0)
1411                         { www=3; }
1412 #ifndef OPENSSL_NO_SSL2
1413                 else if (strcmp(*argv,"-ssl2") == 0)
1414                         { meth=SSLv2_server_method(); }
1415 #endif
1416 #ifndef OPENSSL_NO_SSL3
1417                 else if (strcmp(*argv,"-ssl3") == 0)
1418                         { meth=SSLv3_server_method(); }
1419 #endif
1420 #ifndef OPENSSL_NO_TLS1
1421                 else if (strcmp(*argv,"-tls1") == 0)
1422                         { meth=TLSv1_server_method(); }
1423                 else if (strcmp(*argv,"-tls1_1") == 0)
1424                         { meth=TLSv1_1_server_method(); }
1425                 else if (strcmp(*argv,"-tls1_2") == 0)
1426                         { meth=TLSv1_2_server_method(); }
1427 #endif
1428 #ifndef OPENSSL_NO_DTLS1
1429                 else if (strcmp(*argv,"-dtls") == 0)
1430                         { 
1431                         meth=DTLS_server_method();
1432                         socket_type = SOCK_DGRAM;
1433                         }
1434                 else if (strcmp(*argv,"-dtls1") == 0)
1435                         { 
1436                         meth=DTLSv1_server_method();
1437                         socket_type = SOCK_DGRAM;
1438                         }
1439                 else if (strcmp(*argv,"-dtls1_2") == 0)
1440                         { 
1441                         meth=DTLSv1_2_server_method();
1442                         socket_type = SOCK_DGRAM;
1443                         }
1444                 else if (strcmp(*argv,"-timeout") == 0)
1445                         enable_timeouts = 1;
1446                 else if (strcmp(*argv,"-mtu") == 0)
1447                         {
1448                         if (--argc < 1) goto bad;
1449                         socket_mtu = atol(*(++argv));
1450                         }
1451                 else if (strcmp(*argv, "-chain") == 0)
1452                         cert_chain = 1;
1453 #endif
1454                 else if (strcmp(*argv, "-id_prefix") == 0)
1455                         {
1456                         if (--argc < 1) goto bad;
1457                         session_id_prefix = *(++argv);
1458                         }
1459 #ifndef OPENSSL_NO_ENGINE
1460                 else if (strcmp(*argv,"-engine") == 0)
1461                         {
1462                         if (--argc < 1) goto bad;
1463                         engine_id= *(++argv);
1464                         }
1465 #endif
1466                 else if (strcmp(*argv,"-rand") == 0)
1467                         {
1468                         if (--argc < 1) goto bad;
1469                         inrand= *(++argv);
1470                         }
1471 #ifndef OPENSSL_NO_TLSEXT
1472                 else if (strcmp(*argv,"-servername") == 0)
1473                         {
1474                         if (--argc < 1) goto bad;
1475                         tlsextcbp.servername= *(++argv);
1476                         }
1477                 else if (strcmp(*argv,"-servername_fatal") == 0)
1478                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1479                 else if (strcmp(*argv,"-cert2") == 0)
1480                         {
1481                         if (--argc < 1) goto bad;
1482                         s_cert_file2= *(++argv);
1483                         }
1484                 else if (strcmp(*argv,"-key2") == 0)
1485                         {
1486                         if (--argc < 1) goto bad;
1487                         s_key_file2= *(++argv);
1488                         }
1489 # ifndef OPENSSL_NO_NEXTPROTONEG
1490                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1491                         {
1492                         if (--argc < 1) goto bad;
1493                         next_proto_neg_in = *(++argv);
1494                         }
1495 # endif
1496                 else if (strcmp(*argv,"-alpn") == 0)
1497                         {
1498                         if (--argc < 1) goto bad;
1499                         alpn_in = *(++argv);
1500                         }
1501 #endif
1502 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1503                 else if (strcmp(*argv,"-jpake") == 0)
1504                         {
1505                         if (--argc < 1) goto bad;
1506                         jpake_secret = *(++argv);
1507                         }
1508 #endif
1509                 else if (strcmp(*argv,"-use_srtp") == 0)
1510                         {
1511                         if (--argc < 1) goto bad;
1512                         srtp_profiles = *(++argv);
1513                         }
1514                 else if (strcmp(*argv,"-keymatexport") == 0)
1515                         {
1516                         if (--argc < 1) goto bad;
1517                         keymatexportlabel= *(++argv);
1518                         }
1519                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1520                         {
1521                         if (--argc < 1) goto bad;
1522                         keymatexportlen=atoi(*(++argv));
1523                         if (keymatexportlen == 0) goto bad;
1524                         }
1525                 else
1526                         {
1527                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1528                         badop=1;
1529                         break;
1530                         }
1531                 argc--;
1532                 argv++;
1533                 }
1534         if (badop)
1535                 {
1536 bad:
1537                 sv_usage();
1538                 goto end;
1539                 }
1540
1541 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1542         if (jpake_secret)
1543                 {
1544                 if (psk_key)
1545                         {
1546                         BIO_printf(bio_err,
1547                                    "Can't use JPAKE and PSK together\n");
1548                         goto end;
1549                         }
1550                 psk_identity = "JPAKE";
1551                 }
1552 #endif
1553
1554         SSL_load_error_strings();
1555         OpenSSL_add_ssl_algorithms();
1556
1557 #ifndef OPENSSL_NO_ENGINE
1558         e = setup_engine(bio_err, engine_id, 1);
1559 #endif
1560
1561         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1562                 {
1563                 BIO_printf(bio_err, "Error getting password\n");
1564                 goto end;
1565                 }
1566
1567
1568         if (s_key_file == NULL)
1569                 s_key_file = s_cert_file;
1570 #ifndef OPENSSL_NO_TLSEXT
1571         if (s_key_file2 == NULL)
1572                 s_key_file2 = s_cert_file2;
1573 #endif
1574
1575         if (!load_excert(&exc, bio_err))
1576                 goto end;
1577
1578         if (nocert == 0)
1579                 {
1580                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1581                        "server certificate private key file");
1582                 if (!s_key)
1583                         {
1584                         ERR_print_errors(bio_err);
1585                         goto end;
1586                         }
1587
1588                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1589                         NULL, e, "server certificate file");
1590
1591                 if (!s_cert)
1592                         {
1593                         ERR_print_errors(bio_err);
1594                         goto end;
1595                         }
1596                 if (s_chain_file)
1597                         {
1598                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1599                                         NULL, e, "server certificate chain");
1600                         if (!s_chain)
1601                                 goto end;
1602                         }
1603
1604 #ifndef OPENSSL_NO_TLSEXT
1605                 if (tlsextcbp.servername) 
1606                         {
1607                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1608                                 "second server certificate private key file");
1609                         if (!s_key2)
1610                                 {
1611                                 ERR_print_errors(bio_err);
1612                                 goto end;
1613                                 }
1614                         
1615                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1616                                 NULL, e, "second server certificate file");
1617                         
1618                         if (!s_cert2)
1619                                 {
1620                                 ERR_print_errors(bio_err);
1621                                 goto end;
1622                                 }
1623                         }
1624 #endif /* OPENSSL_NO_TLSEXT */
1625                 }
1626
1627 #if !defined(OPENSSL_NO_TLSEXT)
1628 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1629         if (next_proto_neg_in)
1630                 {
1631                 unsigned short len;
1632                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1633                 if (next_proto.data == NULL)
1634                         goto end;
1635                 next_proto.len = len;
1636                 }
1637         else
1638                 {
1639                 next_proto.data = NULL;
1640                 }
1641 # endif
1642         alpn_ctx.data = NULL;
1643         if (alpn_in)
1644                 {
1645                 unsigned short len;
1646                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1647                 if (alpn_ctx.data == NULL)
1648                         goto end;
1649                 alpn_ctx.len = len;
1650                 }
1651 #endif
1652
1653         if (crl_file)
1654                 {
1655                 X509_CRL *crl;
1656                 crl = load_crl(crl_file, crl_format);
1657                 if (!crl)
1658                         {
1659                         BIO_puts(bio_err, "Error loading CRL\n");
1660                         ERR_print_errors(bio_err);
1661                         goto end;
1662                         }
1663                 crls = sk_X509_CRL_new_null();
1664                 if (!crls || !sk_X509_CRL_push(crls, crl))
1665                         {
1666                         BIO_puts(bio_err, "Error adding CRL\n");
1667                         ERR_print_errors(bio_err);
1668                         X509_CRL_free(crl);
1669                         goto end;
1670                         }
1671                 }
1672
1673
1674         if (s_dcert_file)
1675                 {
1676
1677                 if (s_dkey_file == NULL)
1678                         s_dkey_file = s_dcert_file;
1679
1680                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1681                                 0, dpass, e,
1682                                "second certificate private key file");
1683                 if (!s_dkey)
1684                         {
1685                         ERR_print_errors(bio_err);
1686                         goto end;
1687                         }
1688
1689                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1690                                 NULL, e, "second server certificate file");
1691
1692                 if (!s_dcert)
1693                         {
1694                         ERR_print_errors(bio_err);
1695                         goto end;
1696                         }
1697                 if (s_dchain_file)
1698                         {
1699                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1700                                 NULL, e, "second server certificate chain");
1701                         if (!s_dchain)
1702                                 goto end;
1703                         }
1704
1705                 }
1706
1707         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1708                 && !RAND_status())
1709                 {
1710                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1711                 }
1712         if (inrand != NULL)
1713                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1714                         app_RAND_load_files(inrand));
1715
1716         if (bio_s_out == NULL)
1717                 {
1718                 if (s_quiet && !s_debug)
1719                         {
1720                         bio_s_out=BIO_new(BIO_s_null());
1721                         if (s_msg && !bio_s_msg)
1722                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1723                         }
1724                 else
1725                         {
1726                         if (bio_s_out == NULL)
1727                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1728                         }
1729                 }
1730
1731 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1732         if (nocert)
1733 #endif
1734                 {
1735                 s_cert_file=NULL;
1736                 s_key_file=NULL;
1737                 s_dcert_file=NULL;
1738                 s_dkey_file=NULL;
1739 #ifndef OPENSSL_NO_TLSEXT
1740                 s_cert_file2=NULL;
1741                 s_key_file2=NULL;
1742 #endif
1743                 }
1744
1745         ctx=SSL_CTX_new(meth);
1746         if (ctx == NULL)
1747                 {
1748                 ERR_print_errors(bio_err);
1749                 goto end;
1750                 }
1751         if (session_id_prefix)
1752                 {
1753                 if(strlen(session_id_prefix) >= 32)
1754                         BIO_printf(bio_err,
1755 "warning: id_prefix is too long, only one new session will be possible\n");
1756                 else if(strlen(session_id_prefix) >= 16)
1757                         BIO_printf(bio_err,
1758 "warning: id_prefix is too long if you use SSLv2\n");
1759                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1760                         {
1761                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1762                         ERR_print_errors(bio_err);
1763                         goto end;
1764                         }
1765                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1766                 }
1767         SSL_CTX_set_quiet_shutdown(ctx,1);
1768         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1769         if (exc) ssl_ctx_set_excert(ctx, exc);
1770         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1771          * Setting read ahead solves this problem.
1772          */
1773         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1774
1775         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1776         if (no_cache)
1777                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1778         else if (ext_cache)
1779                 init_session_cache_ctx(ctx);
1780         else
1781                 SSL_CTX_sess_set_cache_size(ctx,128);
1782
1783         if (srtp_profiles != NULL)
1784                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1785
1786 #if 0
1787         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1788 #endif
1789
1790 #if 0
1791         if (s_cert_file == NULL)
1792                 {
1793                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1794                 goto end;
1795                 }
1796 #endif
1797
1798         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1799                 (!SSL_CTX_set_default_verify_paths(ctx)))
1800                 {
1801                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1802                 ERR_print_errors(bio_err);
1803                 /* goto end; */
1804                 }
1805         if (vpm)
1806                 SSL_CTX_set1_param(ctx, vpm);
1807
1808         ssl_ctx_add_crls(ctx, crls, 0);
1809         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1810                 goto end;
1811
1812         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1813                                                 crls, crl_download))
1814                 {
1815                 BIO_printf(bio_err, "Error loading store locations\n");
1816                 ERR_print_errors(bio_err);
1817                 goto end;
1818                 }
1819
1820 #ifndef OPENSSL_NO_TLSEXT
1821         if (s_cert2)
1822                 {
1823                 ctx2=SSL_CTX_new(meth);
1824                 if (ctx2 == NULL)
1825                         {
1826                         ERR_print_errors(bio_err);
1827                         goto end;
1828                         }
1829                 }
1830         
1831         if (ctx2)
1832                 {
1833                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1834
1835                 if (session_id_prefix)
1836                         {
1837                         if(strlen(session_id_prefix) >= 32)
1838                                 BIO_printf(bio_err,
1839                                         "warning: id_prefix is too long, only one new session will be possible\n");
1840                         else if(strlen(session_id_prefix) >= 16)
1841                                 BIO_printf(bio_err,
1842                                         "warning: id_prefix is too long if you use SSLv2\n");
1843                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1844                                 {
1845                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1846                                 ERR_print_errors(bio_err);
1847                                 goto end;
1848                                 }
1849                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1850                         }
1851                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1852                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1853                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1854                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1855                  * Setting read ahead solves this problem.
1856                  */
1857                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1858
1859                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1860
1861                 if (no_cache)
1862                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1863                 else if (ext_cache)
1864                         init_session_cache_ctx(ctx2);
1865                 else
1866                         SSL_CTX_sess_set_cache_size(ctx2,128);
1867
1868                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1869                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1870                         {
1871                         ERR_print_errors(bio_err);
1872                         }
1873                 if (vpm)
1874                         SSL_CTX_set1_param(ctx2, vpm);
1875
1876                 ssl_ctx_add_crls(ctx2, crls, 0);
1877                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1878                         goto end;
1879                 }
1880
1881 # ifndef OPENSSL_NO_NEXTPROTONEG
1882         if (next_proto.data)
1883                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1884 # endif
1885         if (alpn_ctx.data)
1886                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1887 #endif 
1888
1889 #ifndef OPENSSL_NO_DH
1890         if (!no_dhe)
1891                 {
1892                 DH *dh=NULL;
1893
1894                 if (dhfile)
1895                         dh = load_dh_param(dhfile);
1896                 else if (s_cert_file)
1897                         dh = load_dh_param(s_cert_file);
1898
1899                 if (dh != NULL)
1900                         {
1901                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1902                         }
1903                 else
1904                         {
1905                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1906                         }
1907                 (void)BIO_flush(bio_s_out);
1908
1909                 if (dh == NULL)
1910                         SSL_CTX_set_dh_auto(ctx, 1);
1911                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1912                         {
1913                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1914                         ERR_print_errors(bio_err);
1915                         DH_free(dh);
1916                         goto end;
1917                         }
1918 #ifndef OPENSSL_NO_TLSEXT
1919                 if (ctx2)
1920                         {
1921                         if (!dhfile)
1922                                 { 
1923                                 DH *dh2=load_dh_param(s_cert_file2);
1924                                 if (dh2 != NULL)
1925                                         {
1926                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1927                                         (void)BIO_flush(bio_s_out);
1928
1929                                         DH_free(dh);
1930                                         dh = dh2;
1931                                         }
1932                                 }
1933                         if (dh == NULL)
1934                                 SSL_CTX_set_dh_auto(ctx2, 1);
1935                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1936                                 {
1937                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1938                                 ERR_print_errors(bio_err);
1939                                 DH_free(dh);
1940                                 goto end;
1941                                 }
1942                         }
1943 #endif
1944                 DH_free(dh);
1945                 }
1946 #endif
1947
1948         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1949                 goto end;
1950 #ifndef OPENSSL_NO_TLSEXT
1951         if (s_serverinfo_file != NULL
1952             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1953                 {
1954                 ERR_print_errors(bio_err);
1955                 goto end;
1956                 }
1957         if (c_auth)
1958                 {
1959                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1960                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1961                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1962                 }
1963 #endif
1964 #ifndef OPENSSL_NO_TLSEXT
1965         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1966                 goto end; 
1967 #endif
1968         if (s_dcert != NULL)
1969                 {
1970                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1971                         goto end;
1972                 }
1973
1974 #ifndef OPENSSL_NO_RSA
1975 #if 1
1976         if (!no_tmp_rsa)
1977                 {
1978                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1979 #ifndef OPENSSL_NO_TLSEXT
1980                 if (ctx2) 
1981                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1982 #endif          
1983                 }
1984 #else
1985         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1986                 {
1987                 RSA *rsa;
1988
1989                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1990                 BIO_flush(bio_s_out);
1991
1992                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1993
1994                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1995                         {
1996                         ERR_print_errors(bio_err);
1997                         goto end;
1998                         }
1999 #ifndef OPENSSL_NO_TLSEXT
2000                         if (ctx2)
2001                                 {
2002                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2003                                         {
2004                                         ERR_print_errors(bio_err);
2005                                         goto end;
2006                                         }
2007                                 }
2008 #endif
2009                 RSA_free(rsa);
2010                 BIO_printf(bio_s_out,"\n");
2011                 }
2012 #endif
2013 #endif
2014
2015         if (no_resume_ephemeral)
2016                 {
2017                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2018 #ifndef OPENSSL_NO_TLSEXT
2019                 if (ctx2)
2020                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2021 #endif
2022                 }
2023
2024 #ifndef OPENSSL_NO_PSK
2025 #ifdef OPENSSL_NO_JPAKE
2026         if (psk_key != NULL)
2027 #else
2028         if (psk_key != NULL || jpake_secret)
2029 #endif
2030                 {
2031                 if (s_debug)
2032                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2033                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2034                 }
2035
2036         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2037                 {
2038                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2039                 ERR_print_errors(bio_err);
2040                 goto end;
2041                 }
2042 #endif
2043
2044         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2045         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2046                 sizeof s_server_session_id_context);
2047
2048         /* Set DTLS cookie generation and verification callbacks */
2049         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2050         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2051
2052 #ifndef OPENSSL_NO_TLSEXT
2053         if (ctx2)
2054                 {
2055                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2056                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2057                         sizeof s_server_session_id_context);
2058
2059                 tlsextcbp.biodebug = bio_s_out;
2060                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2061                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2062                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2063                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2064                 }
2065 #endif
2066
2067 #ifndef OPENSSL_NO_SRP
2068         if (srp_verifier_file != NULL)
2069                 {
2070                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2071                 srp_callback_parm.user = NULL;
2072                 srp_callback_parm.login = NULL;
2073                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2074                         {
2075                         BIO_printf(bio_err,
2076                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2077                                    srp_verifier_file, ret);
2078                                 goto end;
2079                         }
2080                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2081                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2082                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2083                 }
2084         else
2085 #endif
2086         if (CAfile != NULL)
2087                 {
2088                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2089 #ifndef OPENSSL_NO_TLSEXT
2090                 if (ctx2) 
2091                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2092 #endif
2093                 }
2094
2095         BIO_printf(bio_s_out,"ACCEPT\n");
2096         (void)BIO_flush(bio_s_out);
2097         if (rev)
2098                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2099         else if (www)
2100                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2101         else
2102                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2103         print_stats(bio_s_out,ctx);
2104         ret=0;
2105 end:
2106         if (ctx != NULL) SSL_CTX_free(ctx);
2107         if (s_cert)
2108                 X509_free(s_cert);
2109         if (crls)
2110                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2111         if (s_dcert)
2112                 X509_free(s_dcert);
2113         if (s_key)
2114                 EVP_PKEY_free(s_key);
2115         if (s_dkey)
2116                 EVP_PKEY_free(s_dkey);
2117         if (s_chain)
2118                 sk_X509_pop_free(s_chain, X509_free);
2119         if (s_dchain)
2120                 sk_X509_pop_free(s_dchain, X509_free);
2121         if (pass)
2122                 OPENSSL_free(pass);
2123         if (dpass)
2124                 OPENSSL_free(dpass);
2125         if (vpm)
2126                 X509_VERIFY_PARAM_free(vpm);
2127         free_sessions();
2128 #ifndef OPENSSL_NO_TLSEXT
2129         if (tlscstatp.host)
2130                 OPENSSL_free(tlscstatp.host);
2131         if (tlscstatp.port)
2132                 OPENSSL_free(tlscstatp.port);
2133         if (tlscstatp.path)
2134                 OPENSSL_free(tlscstatp.path);
2135         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2136         if (s_cert2)
2137                 X509_free(s_cert2);
2138         if (s_key2)
2139                 EVP_PKEY_free(s_key2);
2140         if (serverinfo_in != NULL)
2141                 BIO_free(serverinfo_in);
2142 # ifndef OPENSSL_NO_NEXTPROTONEG
2143         if (next_proto.data)
2144                 OPENSSL_free(next_proto.data);
2145 # endif
2146         if (alpn_ctx.data)
2147                 OPENSSL_free(alpn_ctx.data);
2148 #endif
2149         ssl_excert_free(exc);
2150         if (ssl_args)
2151                 sk_OPENSSL_STRING_free(ssl_args);
2152         if (cctx)
2153                 SSL_CONF_CTX_free(cctx);
2154 #ifndef OPENSSL_NO_JPAKE
2155         if (jpake_secret && psk_key)
2156                 OPENSSL_free(psk_key);
2157 #endif
2158         if (bio_s_out != NULL)
2159                 {
2160                 BIO_free(bio_s_out);
2161                 bio_s_out=NULL;
2162                 }
2163         if (bio_s_msg != NULL)
2164                 {
2165                 BIO_free(bio_s_msg);
2166                 bio_s_msg = NULL;
2167                 }
2168         apps_shutdown();
2169         OPENSSL_EXIT(ret);
2170         }
2171
2172 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2173         {
2174         BIO_printf(bio,"%4ld items in the session cache\n",
2175                 SSL_CTX_sess_number(ssl_ctx));
2176         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2177                 SSL_CTX_sess_connect(ssl_ctx));
2178         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2179                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2180         BIO_printf(bio,"%4ld client connects that finished\n",
2181                 SSL_CTX_sess_connect_good(ssl_ctx));
2182         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2183                 SSL_CTX_sess_accept(ssl_ctx));
2184         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2185                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2186         BIO_printf(bio,"%4ld server accepts that finished\n",
2187                 SSL_CTX_sess_accept_good(ssl_ctx));
2188         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2189         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2190         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2191         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2192         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2193                 SSL_CTX_sess_cache_full(ssl_ctx),
2194                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2195         }
2196
2197 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2198         {
2199         char *buf=NULL;
2200         fd_set readfds;
2201         int ret=1,width;
2202         int k,i;
2203         unsigned long l;
2204         SSL *con=NULL;
2205         BIO *sbio;
2206 #ifndef OPENSSL_NO_KRB5
2207         KSSL_CTX *kctx;
2208 #endif
2209         struct timeval timeout;
2210 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2211         struct timeval tv;
2212 #else
2213         struct timeval *timeoutp;
2214 #endif
2215
2216         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2217                 {
2218                 BIO_printf(bio_err,"out of memory\n");
2219                 goto err;
2220                 }
2221 #ifdef FIONBIO  
2222         if (s_nbio)
2223                 {
2224                 unsigned long sl=1;
2225
2226                 if (!s_quiet)
2227                         BIO_printf(bio_err,"turning on non blocking io\n");
2228                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2229                         ERR_print_errors(bio_err);
2230                 }
2231 #endif
2232
2233         if (con == NULL) {
2234                 con=SSL_new(ctx);
2235 #ifndef OPENSSL_NO_TLSEXT
2236         if (s_tlsextdebug)
2237                 {
2238                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2239                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2240                 }
2241         if (s_tlsextstatus)
2242                 {
2243                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2244                 tlscstatp.err = bio_err;
2245                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2246                 }
2247 #endif
2248 #ifndef OPENSSL_NO_KRB5
2249                 if ((kctx = kssl_ctx_new()) != NULL)
2250                         {
2251                         SSL_set0_kssl_ctx(con, kctx);
2252                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2253                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2254                         }
2255 #endif  /* OPENSSL_NO_KRB5 */
2256                 if(context)
2257                       SSL_set_session_id_context(con, context,
2258                                                  strlen((char *)context));
2259         }
2260         SSL_clear(con);
2261 #if 0
2262 #ifdef TLSEXT_TYPE_opaque_prf_input
2263         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2264 #endif
2265 #endif
2266
2267         if (stype == SOCK_DGRAM)
2268                 {
2269
2270                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2271
2272                 if (enable_timeouts)
2273                         {
2274                         timeout.tv_sec = 0;
2275                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2276                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2277                         
2278                         timeout.tv_sec = 0;
2279                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2280                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2281                         }
2282
2283                 if (socket_mtu > 28)
2284                         {
2285                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2286                         SSL_set_mtu(con, socket_mtu - 28);
2287                         }
2288                 else
2289                         /* want to do MTU discovery */
2290                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2291
2292         /* turn on cookie exchange */
2293         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2294                 }
2295         else
2296                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2297
2298         if (s_nbio_test)
2299                 {
2300                 BIO *test;
2301
2302                 test=BIO_new(BIO_f_nbio_test());
2303                 sbio=BIO_push(test,sbio);
2304                 }
2305 #ifndef OPENSSL_NO_JPAKE
2306         if(jpake_secret)
2307                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2308 #endif
2309
2310         SSL_set_bio(con,sbio,sbio);
2311         SSL_set_accept_state(con);
2312         /* SSL_set_fd(con,s); */
2313
2314         if (s_debug)
2315                 {
2316                 SSL_set_debug(con, 1);
2317                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2318                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2319                 }
2320         if (s_msg)
2321                 {
2322 #ifndef OPENSSL_NO_SSL_TRACE
2323                 if (s_msg == 2)
2324                         SSL_set_msg_callback(con, SSL_trace);
2325                 else
2326 #endif
2327                         SSL_set_msg_callback(con, msg_cb);
2328                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2329                 }
2330 #ifndef OPENSSL_NO_TLSEXT
2331         if (s_tlsextdebug)
2332                 {
2333                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2334                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2335                 }
2336 #endif
2337
2338         width=s+1;
2339         for (;;)
2340                 {
2341                 int read_from_terminal;
2342                 int read_from_sslcon;
2343
2344                 read_from_terminal = 0;
2345                 read_from_sslcon = SSL_pending(con);
2346
2347                 if (!read_from_sslcon)
2348                         {
2349                         FD_ZERO(&readfds);
2350 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2351                         openssl_fdset(fileno(stdin),&readfds);
2352 #endif
2353                         openssl_fdset(s,&readfds);
2354                         /* Note: under VMS with SOCKETSHR the second parameter is
2355                          * currently of type (int *) whereas under other systems
2356                          * it is (void *) if you don't have a cast it will choke
2357                          * the compiler: if you do have a cast then you can either
2358                          * go for (int *) or (void *).
2359                          */
2360 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2361                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2362                          * on sockets. As a workaround we timeout the select every
2363                          * second and check for any keypress. In a proper Windows
2364                          * application we wouldn't do this because it is inefficient.
2365                          */
2366                         tv.tv_sec = 1;
2367                         tv.tv_usec = 0;
2368                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2369                         if((i < 0) || (!i && !_kbhit() ) )continue;
2370                         if(_kbhit())
2371                                 read_from_terminal = 1;
2372 #elif defined(OPENSSL_SYS_BEOS_R5)
2373                         /* Under BeOS-R5 the situation is similar to DOS */
2374                         tv.tv_sec = 1;
2375                         tv.tv_usec = 0;
2376                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2377                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2378                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2379                                 continue;
2380                         if (read(fileno(stdin), buf, 0) >= 0)
2381                                 read_from_terminal = 1;
2382                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2383 #else
2384                         if ((SSL_version(con) == DTLS1_VERSION) &&
2385                                 DTLSv1_get_timeout(con, &timeout))
2386                                 timeoutp = &timeout;
2387                         else
2388                                 timeoutp = NULL;
2389
2390                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2391
2392                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2393                                 {
2394                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2395                                 }
2396
2397                         if (i <= 0) continue;
2398                         if (FD_ISSET(fileno(stdin),&readfds))
2399                                 read_from_terminal = 1;
2400 #endif
2401                         if (FD_ISSET(s,&readfds))
2402                                 read_from_sslcon = 1;
2403                         }
2404                 if (read_from_terminal)
2405                         {
2406                         if (s_crlf)
2407                                 {
2408                                 int j, lf_num;
2409
2410                                 i=raw_read_stdin(buf, bufsize/2);
2411                                 lf_num = 0;
2412                                 /* both loops are skipped when i <= 0 */
2413                                 for (j = 0; j < i; j++)
2414                                         if (buf[j] == '\n')
2415                                                 lf_num++;
2416                                 for (j = i-1; j >= 0; j--)
2417                                         {
2418                                         buf[j+lf_num] = buf[j];
2419                                         if (buf[j] == '\n')
2420                                                 {
2421                                                 lf_num--;
2422                                                 i++;
2423                                                 buf[j+lf_num] = '\r';
2424                                                 }
2425                                         }
2426                                 assert(lf_num == 0);
2427                                 }
2428                         else
2429                                 i=raw_read_stdin(buf,bufsize);
2430                         if (!s_quiet && !s_brief)
2431                                 {
2432                                 if ((i <= 0) || (buf[0] == 'Q'))
2433                                         {
2434                                         BIO_printf(bio_s_out,"DONE\n");
2435                                         SHUTDOWN(s);
2436                                         close_accept_socket();
2437                                         ret= -11;
2438                                         goto err;
2439                                         }
2440                                 if ((i <= 0) || (buf[0] == 'q'))
2441                                         {
2442                                         BIO_printf(bio_s_out,"DONE\n");
2443                                         if (SSL_version(con) != DTLS1_VERSION)
2444                         SHUTDOWN(s);
2445         /*                              close_accept_socket();
2446                                         ret= -11;*/
2447                                         goto err;
2448                                         }
2449
2450 #ifndef OPENSSL_NO_HEARTBEATS
2451                                 if ((buf[0] == 'B') &&
2452                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2453                                         {
2454                                         BIO_printf(bio_err,"HEARTBEATING\n");
2455                                         SSL_heartbeat(con);
2456                                         i=0;
2457                                         continue;
2458                                         }
2459 #endif
2460                                 if ((buf[0] == 'r') && 
2461                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2462                                         {
2463                                         SSL_renegotiate(con);
2464                                         i=SSL_do_handshake(con);
2465                                         printf("SSL_do_handshake -> %d\n",i);
2466                                         i=0; /*13; */
2467                                         continue;
2468                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2469                                         }
2470                                 if ((buf[0] == 'R') &&
2471                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2472                                         {
2473                                         SSL_set_verify(con,
2474                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2475                                         SSL_renegotiate(con);
2476                                         i=SSL_do_handshake(con);
2477                                         printf("SSL_do_handshake -> %d\n",i);
2478                                         i=0; /* 13; */
2479                                         continue;
2480                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2481                                         }
2482                                 if (buf[0] == 'P')
2483                                         {
2484                                         static const char *str="Lets print some clear text\n";
2485                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2486                                         }
2487                                 if (buf[0] == 'S')
2488                                         {
2489                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2490                                         }
2491                                 }
2492 #ifdef CHARSET_EBCDIC
2493                         ebcdic2ascii(buf,buf,i);
2494 #endif
2495                         l=k=0;
2496                         for (;;)
2497                                 {
2498                                 /* should do a select for the write */
2499 #ifdef RENEG
2500 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2501 #endif
2502                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2503 #ifndef OPENSSL_NO_SRP
2504                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2505                                         {
2506                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2507                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2508                                         if (srp_callback_parm.user) 
2509                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2510                                         else 
2511                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2512                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2513                                         }
2514 #endif
2515                                 switch (SSL_get_error(con,k))
2516                                         {
2517                                 case SSL_ERROR_NONE:
2518                                         break;
2519                                 case SSL_ERROR_WANT_WRITE:
2520                                 case SSL_ERROR_WANT_READ:
2521                                 case SSL_ERROR_WANT_X509_LOOKUP:
2522                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2523                                         break;
2524                                 case SSL_ERROR_SYSCALL:
2525                                 case SSL_ERROR_SSL:
2526                                         BIO_printf(bio_s_out,"ERROR\n");
2527                                         ERR_print_errors(bio_err);
2528                                         ret=1;
2529                                         goto err;
2530                                         /* break; */
2531                                 case SSL_ERROR_ZERO_RETURN:
2532                                         BIO_printf(bio_s_out,"DONE\n");
2533                                         ret=1;
2534                                         goto err;
2535                                         }
2536                                 l+=k;
2537                                 i-=k;
2538                                 if (i <= 0) break;
2539                                 }
2540                         }
2541                 if (read_from_sslcon)
2542                         {
2543                         if (!SSL_is_init_finished(con))
2544                                 {
2545                                 i=init_ssl_connection(con);
2546                                 
2547                                 if (i < 0)
2548                                         {
2549                                         ret=0;
2550                                         goto err;
2551                                         }
2552                                 else if (i == 0)
2553                                         {
2554                                         ret=1;
2555                                         goto err;
2556                                         }
2557                                 }
2558                         else
2559                                 {
2560 again:  
2561                                 i=SSL_read(con,(char *)buf,bufsize);
2562 #ifndef OPENSSL_NO_SRP
2563                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2564                                         {
2565                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2566                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2567                                         if (srp_callback_parm.user) 
2568                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2569                                         else 
2570                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2571                                         i=SSL_read(con,(char *)buf,bufsize);
2572                                         }
2573 #endif
2574                                 switch (SSL_get_error(con,i))
2575                                         {
2576                                 case SSL_ERROR_NONE:
2577 #ifdef CHARSET_EBCDIC
2578                                         ascii2ebcdic(buf,buf,i);
2579 #endif
2580                                         raw_write_stdout(buf,
2581                                                 (unsigned int)i);
2582                                         if (SSL_pending(con)) goto again;
2583                                         break;
2584                                 case SSL_ERROR_WANT_WRITE:
2585                                 case SSL_ERROR_WANT_READ:
2586                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2587                                         break;
2588                                 case SSL_ERROR_SYSCALL:
2589                                 case SSL_ERROR_SSL:
2590                                         BIO_printf(bio_s_out,"ERROR\n");
2591                                         ERR_print_errors(bio_err);
2592                                         ret=1;
2593                                         goto err;
2594                                 case SSL_ERROR_ZERO_RETURN:
2595                                         BIO_printf(bio_s_out,"DONE\n");
2596                                         ret=1;
2597                                         goto err;
2598                                         }
2599                                 }
2600                         }
2601                 }
2602 err:
2603         if (con != NULL)
2604                 {
2605                 BIO_printf(bio_s_out,"shutting down SSL\n");
2606 #if 1
2607                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2608 #else
2609                 SSL_shutdown(con);
2610 #endif
2611                 SSL_free(con);
2612                 }
2613         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2614         if (buf != NULL)
2615                 {
2616                 OPENSSL_cleanse(buf,bufsize);
2617                 OPENSSL_free(buf);
2618                 }
2619         if (ret >= 0)
2620                 BIO_printf(bio_s_out,"ACCEPT\n");
2621         return(ret);
2622         }
2623
2624 static void close_accept_socket(void)
2625         {
2626         BIO_printf(bio_err,"shutdown accept socket\n");
2627         if (accept_socket >= 0)
2628                 {
2629                 SHUTDOWN2(accept_socket);
2630                 }
2631         }
2632
2633 static int init_ssl_connection(SSL *con)
2634         {
2635         int i;
2636         const char *str;
2637         X509 *peer;
2638         long verify_error;
2639         MS_STATIC char buf[BUFSIZ];
2640 #ifndef OPENSSL_NO_KRB5
2641         char *client_princ;
2642 #endif
2643 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2644         const unsigned char *next_proto_neg;
2645         unsigned next_proto_neg_len;
2646 #endif
2647         unsigned char *exportedkeymat;
2648
2649
2650         i=SSL_accept(con);
2651 #ifdef CERT_CB_TEST_RETRY
2652         {
2653         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2654                 {
2655                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2656                 i=SSL_accept(con);
2657                 }
2658         }
2659 #endif
2660 #ifndef OPENSSL_NO_SRP
2661         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2662                 {
2663                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2664                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2665                         if (srp_callback_parm.user) 
2666                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2667                         else 
2668                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2669                         i=SSL_accept(con);
2670                 }
2671 #endif
2672         /*handshake is complete - free the generated supp data allocated in the callback */
2673         if (generated_supp_data)
2674                 {
2675         OPENSSL_free(generated_supp_data);
2676                 generated_supp_data = NULL;
2677                 }
2678
2679         if (i <= 0)
2680                 {
2681                 if (BIO_sock_should_retry(i))
2682                         {
2683                         BIO_printf(bio_s_out,"DELAY\n");
2684                         return(1);
2685                         }
2686
2687                 BIO_printf(bio_err,"ERROR\n");
2688                 verify_error=SSL_get_verify_result(con);
2689                 if (verify_error != X509_V_OK)
2690                         {
2691                         BIO_printf(bio_err,"verify error:%s\n",
2692                                 X509_verify_cert_error_string(verify_error));
2693                         }
2694                 /* Always print any error messages */
2695                 ERR_print_errors(bio_err);
2696                 return(0);
2697                 }
2698
2699         if (s_brief)
2700                 print_ssl_summary(bio_err, con);
2701
2702         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2703
2704         peer=SSL_get_peer_certificate(con);
2705         if (peer != NULL)
2706                 {
2707                 BIO_printf(bio_s_out,"Client certificate\n");
2708                 PEM_write_bio_X509(bio_s_out,peer);
2709                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2710                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2711                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2712                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2713                 X509_free(peer);
2714                 }
2715
2716         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2717                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2718         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2719         ssl_print_sigalgs(bio_s_out, con);
2720 #ifndef OPENSSL_NO_EC
2721         ssl_print_point_formats(bio_s_out, con);
2722         ssl_print_curves(bio_s_out, con, 0);
2723 #endif
2724         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2725
2726 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2727         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2728         if (next_proto_neg)
2729                 {
2730                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2731                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2732                 BIO_printf(bio_s_out, "\n");
2733                 }
2734 #endif
2735         {
2736         SRTP_PROTECTION_PROFILE *srtp_profile
2737           = SSL_get_selected_srtp_profile(con);
2738
2739         if(srtp_profile)
2740                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2741                            srtp_profile->name);
2742         }
2743         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2744         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2745                 TLS1_FLAGS_TLS_PADDING_BUG)
2746                 BIO_printf(bio_s_out,
2747                            "Peer has incorrect TLSv1 block padding\n");
2748 #ifndef OPENSSL_NO_KRB5
2749         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2750         if (client_princ != NULL)
2751                 {
2752                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2753                                                                 client_princ);
2754                 }
2755 #endif /* OPENSSL_NO_KRB5 */
2756         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2757                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2758         if (keymatexportlabel != NULL)
2759                 {
2760                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2761                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2762                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2763                            keymatexportlen);
2764                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2765                 if (exportedkeymat != NULL)
2766                         {
2767                         if (!SSL_export_keying_material(con, exportedkeymat,
2768                                                         keymatexportlen,
2769                                                         keymatexportlabel,
2770                                                         strlen(keymatexportlabel),
2771                                                         NULL, 0, 0))
2772                                 {
2773                                 BIO_printf(bio_s_out, "    Error\n");
2774                                 }
2775                         else
2776                                 {
2777                                 BIO_printf(bio_s_out, "    Keying material: ");
2778                                 for (i=0; i<keymatexportlen; i++)
2779                                         BIO_printf(bio_s_out, "%02X",
2780                                                    exportedkeymat[i]);
2781                                 BIO_printf(bio_s_out, "\n");
2782                                 }
2783                         OPENSSL_free(exportedkeymat);
2784                         }
2785                 }
2786
2787         return(1);
2788         }
2789
2790 #ifndef OPENSSL_NO_DH
2791 static DH *load_dh_param(const char *dhfile)
2792         {
2793         DH *ret=NULL;
2794         BIO *bio;
2795
2796         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2797                 goto err;
2798         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2799 err:
2800         if (bio != NULL) BIO_free(bio);
2801         return(ret);
2802         }
2803 #endif
2804
2805 #if 0
2806 static int load_CA(SSL_CTX *ctx, char *file)
2807         {
2808         FILE *in;
2809         X509 *x=NULL;
2810
2811         if ((in=fopen(file,"r")) == NULL)
2812                 return(0);
2813
2814         for (;;)
2815                 {
2816                 if (PEM_read_X509(in,&x,NULL) == NULL)
2817                         break;
2818                 SSL_CTX_add_client_CA(ctx,x);
2819                 }
2820         if (x != NULL) X509_free(x);
2821         fclose(in);
2822         return(1);
2823         }
2824 #endif
2825
2826 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2827         {
2828         char *buf=NULL;
2829         int ret=1;
2830         int i,j,k,dot;
2831         SSL *con;
2832         const SSL_CIPHER *c;
2833         BIO *io,*ssl_bio,*sbio;
2834 #ifndef OPENSSL_NO_KRB5
2835         KSSL_CTX *kctx;
2836 #endif
2837
2838         buf=OPENSSL_malloc(bufsize);
2839         if (buf == NULL) return(0);
2840         io=BIO_new(BIO_f_buffer());
2841         ssl_bio=BIO_new(BIO_f_ssl());
2842         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2843
2844 #ifdef FIONBIO  
2845         if (s_nbio)
2846                 {
2847                 unsigned long sl=1;
2848
2849                 if (!s_quiet)
2850                         BIO_printf(bio_err,"turning on non blocking io\n");
2851                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2852                         ERR_print_errors(bio_err);
2853                 }
2854 #endif
2855
2856         /* lets make the output buffer a reasonable size */
2857         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2858
2859         if ((con=SSL_new(ctx)) == NULL) goto err;
2860 #ifndef OPENSSL_NO_TLSEXT
2861                 if (s_tlsextdebug)
2862                         {
2863                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2864                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2865                         }
2866 #endif
2867 #ifndef OPENSSL_NO_KRB5
2868         if ((kctx = kssl_ctx_new()) != NULL)
2869                 {
2870                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2871                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2872                 }
2873 #endif  /* OPENSSL_NO_KRB5 */
2874         if(context) SSL_set_session_id_context(con, context,
2875                                                strlen((char *)context));
2876
2877         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2878         if (s_nbio_test)
2879                 {
2880                 BIO *test;
2881
2882                 test=BIO_new(BIO_f_nbio_test());
2883                 sbio=BIO_push(test,sbio);
2884                 }
2885         SSL_set_bio(con,sbio,sbio);
2886         SSL_set_accept_state(con);
2887
2888         /* SSL_set_fd(con,s); */
2889         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2890         BIO_push(io,ssl_bio);
2891 #ifdef CHARSET_EBCDIC
2892         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2893 #endif
2894
2895         if (s_debug)
2896                 {
2897                 SSL_set_debug(con, 1);
2898                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2899                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2900                 }
2901         if (s_msg)
2902                 {
2903 #ifndef OPENSSL_NO_SSL_TRACE
2904                 if (s_msg == 2)
2905                         SSL_set_msg_callback(con, SSL_trace);
2906                 else
2907 #endif
2908                         SSL_set_msg_callback(con, msg_cb);
2909                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2910                 }
2911
2912         for (;;)
2913                 {
2914                 if (hack)
2915                         {
2916                         i=SSL_accept(con);
2917 #ifndef OPENSSL_NO_SRP
2918                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2919                 {
2920                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2921                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2922                         if (srp_callback_parm.user) 
2923                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2924                         else 
2925                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2926                         i=SSL_accept(con);
2927                 }
2928 #endif
2929                         switch (SSL_get_error(con,i))
2930                                 {
2931                         case SSL_ERROR_NONE:
2932                                 break;
2933                         case SSL_ERROR_WANT_WRITE:
2934                         case SSL_ERROR_WANT_READ:
2935                         case SSL_ERROR_WANT_X509_LOOKUP:
2936                                 continue;
2937                         case SSL_ERROR_SYSCALL:
2938                         case SSL_ERROR_SSL:
2939                         case SSL_ERROR_ZERO_RETURN:
2940                                 ret=1;
2941                                 goto err;
2942                                 /* break; */
2943                                 }
2944
2945                         SSL_renegotiate(con);
2946                         SSL_write(con,NULL,0);
2947                         }
2948
2949                 i=BIO_gets(io,buf,bufsize-1);
2950                 if (i < 0) /* error */
2951                         {
2952                         if (!BIO_should_retry(io))
2953                                 {
2954                                 if (!s_quiet)
2955                                         ERR_print_errors(bio_err);
2956                                 goto err;
2957                                 }
2958                         else
2959                                 {
2960                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2961 #if defined(OPENSSL_SYS_NETWARE)
2962             delay(1000);
2963 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2964                                 sleep(1);
2965 #endif
2966                                 continue;
2967                                 }
2968                         }
2969                 else if (i == 0) /* end of input */
2970                         {
2971                         ret=1;
2972                         goto end;
2973                         }
2974
2975                 /* else we have data */
2976                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2977                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2978                         {
2979                         char *p;
2980                         X509 *peer;
2981                         STACK_OF(SSL_CIPHER) *sk;
2982                         static const char *space="                          ";
2983
2984                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2985                         {
2986                         if (strncmp("GET /renegcert", buf, 14) == 0)
2987                                 SSL_set_verify(con,
2988                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2989                         i=SSL_renegotiate(con);
2990                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2991                         i=SSL_do_handshake(con);
2992                         if (i <= 0)
2993                                 {
2994                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2995                                 ERR_print_errors(bio_err);
2996                                 goto err;
2997                                 }
2998                         /* EVIL HACK! */
2999                         SSL_set_state(con, SSL_ST_ACCEPT);
3000                         i=SSL_do_handshake(con);
3001                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3002                         if (i <= 0)
3003                                 {
3004                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3005                                 ERR_print_errors(bio_err);
3006                                 goto err;
3007                                 }
3008                         }
3009
3010                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3011                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3012                         BIO_puts(io,"<pre>\n");
3013 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3014                         BIO_puts(io,"\n");
3015                         for (i=0; i<local_argc; i++)
3016                                 {
3017                                 BIO_puts(io,local_argv[i]);
3018                                 BIO_write(io," ",1);
3019                                 }
3020                         BIO_puts(io,"\n");
3021
3022                         BIO_printf(io,
3023                                 "Secure Renegotiation IS%s supported\n",
3024                                 SSL_get_secure_renegotiation_support(con) ?
3025                                                         "" : " NOT");
3026
3027                         /* The following is evil and should not really
3028                          * be done */
3029                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3030                         sk=SSL_get_ciphers(con);
3031                         j=sk_SSL_CIPHER_num(sk);
3032                         for (i=0; i<j; i++)
3033                                 {
3034                                 c=sk_SSL_CIPHER_value(sk,i);
3035                                 BIO_printf(io,"%-11s:%-25s",
3036                                         SSL_CIPHER_get_version(c),
3037                                         SSL_CIPHER_get_name(c));
3038                                 if ((((i+1)%2) == 0) && (i+1 != j))
3039                                         BIO_puts(io,"\n");
3040                                 }
3041                         BIO_puts(io,"\n");
3042                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3043                         if (p != NULL)
3044                                 {
3045                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3046                                 j=i=0;
3047                                 while (*p)
3048                                         {
3049                                         if (*p == ':')
3050                                                 {
3051                                                 BIO_write(io,space,26-j);
3052                                                 i++;
3053                                                 j=0;
3054                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3055                                                 }
3056                                         else
3057                                                 {
3058                                                 BIO_write(io,p,1);
3059                                                 j++;
3060                                                 }
3061                                         p++;
3062                                         }
3063                                 BIO_puts(io,"\n");
3064                                 }
3065                         ssl_print_sigalgs(io, con);
3066 #ifndef OPENSSL_NO_EC
3067                         ssl_print_curves(io, con, 0);
3068 #endif
3069                         BIO_printf(io,(SSL_cache_hit(con)
3070                                 ?"---\nReused, "
3071                                 :"---\nNew, "));
3072                         c=SSL_get_current_cipher(con);
3073                         BIO_printf(io,"%s, Cipher is %s\n",
3074                                 SSL_CIPHER_get_version(c),
3075                                 SSL_CIPHER_get_name(c));
3076                         SSL_SESSION_print(io,SSL_get_session(con));
3077                         BIO_printf(io,"---\n");
3078                         print_stats(io,SSL_get_SSL_CTX(con));
3079                         BIO_printf(io,"---\n");
3080                         peer=SSL_get_peer_certificate(con);
3081                         if (peer != NULL)
3082                                 {
3083                                 BIO_printf(io,"Client certificate\n");
3084                                 X509_print(io,peer);
3085                                 PEM_write_bio_X509(io,peer);
3086                                 }
3087                         else
3088                                 BIO_puts(io,"no client certificate available\n");
3089                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3090                         break;
3091                         }
3092                 else if ((www == 2 || www == 3)
3093                          && (strncmp("GET /",buf,5) == 0))
3094                         {
3095                         BIO *file;
3096                         char *p,*e;
3097                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3098
3099                         /* skip the '/' */
3100                         p= &(buf[5]);
3101
3102                         dot = 1;
3103                         for (e=p; *e != '\0'; e++)
3104                                 {
3105                                 if (e[0] == ' ')
3106                                         break;
3107
3108                                 switch (dot)
3109                                         {
3110                                 case 1:
3111                                         dot = (e[0] == '.') ? 2 : 0;
3112                                         break;
3113                                 case 2:
3114                                         dot = (e[0] == '.') ? 3 : 0;
3115                                         break;
3116                                 case 3:
3117                                         dot = (e[0] == '/') ? -1 : 0;
3118                                         break;
3119                                         }
3120                                 if (dot == 0)
3121                                         dot = (e[0] == '/') ? 1 : 0;
3122                                 }
3123                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3124
3125                         if (*e == '\0')
3126                                 {
3127                                 BIO_puts(io,text);
3128                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3129                                 break;
3130                                 }
3131                         *e='\0';
3132
3133                         if (dot)
3134                                 {
3135                                 BIO_puts(io,text);
3136                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3137                                 break;
3138                                 }
3139
3140                         if (*p == '/')
3141                                 {
3142                                 BIO_puts(io,text);
3143                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3144                                 break;
3145                                 }
3146
3147 #if 0
3148                         /* append if a directory lookup */
3149                         if (e[-1] == '/')
3150                                 strcat(p,"index.html");
3151 #endif
3152
3153                         /* if a directory, do the index thang */
3154                         if (app_isdir(p)>0)
3155                                 {
3156 #if 0 /* must check buffer size */
3157                                 strcat(p,"/index.html");
3158 #else
3159                                 BIO_puts(io,text);
3160                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3161                                 break;
3162 #endif
3163                                 }
3164
3165                         if ((file=BIO_new_file(p,"r")) == NULL)
3166                                 {
3167                                 BIO_puts(io,text);
3168                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3169                                 ERR_print_errors(io);
3170                                 break;
3171                                 }
3172
3173                         if (!s_quiet)
3174                                 BIO_printf(bio_err,"FILE:%s\n",p);
3175
3176                         if (www == 2)
3177                                 {
3178                                 i=strlen(p);
3179                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3180                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3181                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3182                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3183                                 else
3184                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3185                                 }
3186                         /* send the file */
3187                         for (;;)
3188                                 {
3189                                 i=BIO_read(file,buf,bufsize);
3190                                 if (i <= 0) break;
3191
3192 #ifdef RENEG
3193                                 total_bytes+=i;
3194                                 fprintf(stderr,"%d\n",i);
3195                                 if (total_bytes > 3*1024)
3196                                         {
3197                                         total_bytes=0;
3198                                         fprintf(stderr,"RENEGOTIATE\n");
3199                                         SSL_renegotiate(con);
3200                                         }
3201 #endif
3202
3203                                 for (j=0; j<i; )
3204                                         {
3205 #ifdef RENEG
3206 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3207 #endif
3208                                         k=BIO_write(io,&(buf[j]),i-j);
3209                                         if (k <= 0)
3210                                                 {
3211                                                 if (!BIO_should_retry(io))
3212                                                         goto write_error;
3213                                                 else
3214                                                         {
3215                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3216                                                         }
3217                                                 }
3218                                         else
3219                                                 {
3220                                                 j+=k;
3221                                                 }
3222                                         }
3223                                 }
3224 write_error:
3225                         BIO_free(file);
3226                         break;
3227                         }
3228                 }
3229
3230         for (;;)
3231                 {
3232                 i=(int)BIO_flush(io);
3233                 if (i <= 0)
3234                         {
3235                         if (!BIO_should_retry(io))
3236                                 break;
3237                         }
3238                 else
3239                         break;
3240                 }
3241 end:
3242 #if 1
3243         /* make sure we re-use sessions */
3244         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3245 #else
3246         /* This kills performance */
3247 /*      SSL_shutdown(con); A shutdown gets sent in the
3248  *      BIO_free_all(io) procession */
3249 #endif
3250
3251 err:
3252
3253         if (ret >= 0)
3254                 BIO_printf(bio_s_out,"ACCEPT\n");
3255
3256         if (buf != NULL) OPENSSL_free(buf);
3257         if (io != NULL) BIO_free_all(io);
3258 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3259         return(ret);
3260         }
3261
3262 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3263         {
3264         char *buf=NULL;
3265         int i;
3266         int ret=1;
3267         SSL *con;
3268         BIO *io,*ssl_bio,*sbio;
3269 #ifndef OPENSSL_NO_KRB5
3270         KSSL_CTX *kctx;
3271 #endif
3272
3273         buf=OPENSSL_malloc(bufsize);
3274         if (buf == NULL) return(0);
3275         io=BIO_new(BIO_f_buffer());
3276         ssl_bio=BIO_new(BIO_f_ssl());
3277         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3278
3279         /* lets make the output buffer a reasonable size */
3280         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3281
3282         if ((con=SSL_new(ctx)) == NULL) goto err;
3283 #ifndef OPENSSL_NO_TLSEXT
3284         if (s_tlsextdebug)
3285                 {
3286                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3287                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3288                 }
3289 #endif
3290 #ifndef OPENSSL_NO_KRB5
3291         if ((kctx = kssl_ctx_new()) != NULL)
3292                 {
3293                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3294                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3295                 }
3296 #endif  /* OPENSSL_NO_KRB5 */
3297         if(context) SSL_set_session_id_context(con, context,
3298                                                strlen((char *)context));
3299
3300         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3301         SSL_set_bio(con,sbio,sbio);
3302         SSL_set_accept_state(con);
3303
3304         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3305         BIO_push(io,ssl_bio);
3306 #ifdef CHARSET_EBCDIC
3307         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3308 #endif
3309
3310         if (s_debug)
3311                 {
3312                 SSL_set_debug(con, 1);
3313                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3314                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3315                 }
3316         if (s_msg)
3317                 {
3318 #ifndef OPENSSL_NO_SSL_TRACE
3319                 if (s_msg == 2)
3320                         SSL_set_msg_callback(con, SSL_trace);
3321                 else
3322 #endif
3323                         SSL_set_msg_callback(con, msg_cb);
3324                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3325                 }
3326
3327         for (;;)
3328                 {
3329                 i = BIO_do_handshake(io);
3330                 if (i > 0)
3331                         break;
3332                 if (!BIO_should_retry(io))
3333                         {
3334                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3335                         ERR_print_errors(bio_err);
3336                         goto end;
3337                         }
3338                 }
3339         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3340         print_ssl_summary(bio_err, con);
3341
3342         for (;;)
3343                 {
3344                 i=BIO_gets(io,buf,bufsize-1);
3345                 if (i < 0) /* error */
3346                         {
3347                         if (!BIO_should_retry(io))
3348                                 {
3349                                 if (!s_quiet)
3350                                         ERR_print_errors(bio_err);
3351                                 goto err;
3352                                 }
3353                         else
3354                                 {
3355                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3356 #if defined(OPENSSL_SYS_NETWARE)
3357             delay(1000);
3358 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3359                                 sleep(1);
3360 #endif
3361                                 continue;
3362                                 }
3363                         }
3364                 else if (i == 0) /* end of input */
3365                         {
3366                         ret=1;
3367                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3368                         goto end;
3369                         }
3370                 else
3371                         {
3372                         char *p = buf + i - 1;
3373                         while(i && (*p == '\n' || *p == '\r'))
3374                                 {
3375                                 p--;
3376                                 i--;
3377                                 }
3378                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3379                                 {
3380                                 ret = 1;
3381                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3382                                 goto end;
3383                                 }
3384                         BUF_reverse((unsigned char *)buf, NULL, i);
3385                         buf[i] = '\n';
3386                         BIO_write(io, buf, i + 1);
3387                         for (;;)
3388                                 {
3389                                 i = BIO_flush(io);
3390                                 if (i > 0)
3391                                         break;
3392                                 if (!BIO_should_retry(io))
3393                                         goto end;
3394                                 }
3395                         }
3396                 }
3397 end:
3398         /* make sure we re-use sessions */
3399         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3400
3401 err:
3402
3403         if (buf != NULL) OPENSSL_free(buf);
3404         if (io != NULL) BIO_free_all(io);
3405         return(ret);
3406         }
3407
3408 #ifndef OPENSSL_NO_RSA
3409 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3410         {
3411         BIGNUM *bn = NULL;
3412         static RSA *rsa_tmp=NULL;
3413
3414         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3415                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3416         if (!rsa_tmp && bn)
3417                 {
3418                 if (!s_quiet)
3419                         {
3420                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3421                         (void)BIO_flush(bio_err);
3422                         }
3423                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3424                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3425                         {
3426                         if(rsa_tmp) RSA_free(rsa_tmp);
3427                         rsa_tmp = NULL;
3428                         }
3429                 if (!s_quiet)
3430                         {
3431                         BIO_printf(bio_err,"\n");
3432                         (void)BIO_flush(bio_err);
3433                         }
3434                 BN_free(bn);
3435                 }
3436         return(rsa_tmp);
3437         }
3438 #endif
3439
3440 #define MAX_SESSION_ID_ATTEMPTS 10
3441 static int generate_session_id(const SSL *ssl, unsigned char *id,
3442                                 unsigned int *id_len)
3443         {
3444         unsigned int count = 0;
3445         do      {
3446                 RAND_pseudo_bytes(id, *id_len);
3447                 /* Prefix the session_id with the required prefix. NB: If our
3448                  * prefix is too long, clip it - but there will be worse effects
3449                  * anyway, eg. the server could only possibly create 1 session
3450                  * ID (ie. the prefix!) so all future session negotiations will
3451                  * fail due to conflicts. */
3452                 memcpy(id, session_id_prefix,
3453                         (strlen(session_id_prefix) < *id_len) ?
3454                         strlen(session_id_prefix) : *id_len);
3455                 }
3456         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3457                 (++count < MAX_SESSION_ID_ATTEMPTS));
3458         if(count >= MAX_SESSION_ID_ATTEMPTS)
3459                 return 0;
3460         return 1;
3461         }
3462
3463 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3464  * structures without any serialisation. This hides some bugs which only
3465  * become apparent in deployed servers. By implementing a basic external
3466  * session cache some issues can be debugged using s_server.
3467  */
3468
3469 typedef struct simple_ssl_session_st
3470         {
3471         unsigned char *id;
3472         unsigned int idlen;
3473         unsigned char *der;
3474         int derlen;
3475         struct simple_ssl_session_st *next;
3476         } simple_ssl_session;
3477
3478 static simple_ssl_session *first = NULL;
3479
3480 static int add_session(SSL *ssl, SSL_SESSION *session)
3481         {
3482         simple_ssl_session *sess;
3483         unsigned char *p;
3484
3485         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3486
3487         SSL_SESSION_get_id(session, &sess->idlen);
3488         sess->derlen = i2d_SSL_SESSION(session, NULL);
3489
3490         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3491
3492         sess->der = OPENSSL_malloc(sess->derlen);
3493         p = sess->der;
3494         i2d_SSL_SESSION(session, &p);
3495
3496         sess->next = first;
3497         first = sess;
3498         BIO_printf(bio_err, "New session added to external cache\n");
3499         return 0;
3500         }
3501
3502 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3503                                         int *do_copy)
3504         {
3505         simple_ssl_session *sess;
3506         *do_copy = 0;
3507         for (sess = first; sess; sess = sess->next)
3508                 {
3509                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3510                         {
3511                         const unsigned char *p = sess->der;
3512                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3513                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3514                         }
3515                 }
3516         BIO_printf(bio_err, "Lookup session: cache miss\n");
3517         return NULL;
3518         }
3519
3520 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3521         {
3522         simple_ssl_session *sess, *prev = NULL;
3523         const unsigned char *id;
3524         unsigned int idlen;
3525         id = SSL_SESSION_get_id(session, &idlen);       
3526         for (sess = first; sess; sess = sess->next)
3527                 {
3528                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3529                         {
3530                         if(prev)
3531                                 prev->next = sess->next;
3532                         else
3533                                 first = sess->next;
3534                         OPENSSL_free(sess->id);
3535                         OPENSSL_free(sess->der);
3536                         OPENSSL_free(sess);
3537                         return;
3538                         }
3539                 prev = sess;
3540                 }
3541         }
3542
3543 static void init_session_cache_ctx(SSL_CTX *sctx)
3544         {
3545         SSL_CTX_set_session_cache_mode(sctx,
3546                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3547         SSL_CTX_sess_set_new_cb(sctx, add_session);
3548         SSL_CTX_sess_set_get_cb(sctx, get_session);
3549         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3550         }
3551
3552 static void free_sessions(void)
3553         {
3554         simple_ssl_session *sess, *tsess;
3555         for (sess = first; sess;)
3556                 {
3557                 OPENSSL_free(sess->id);
3558                 OPENSSL_free(sess->der);
3559                 tsess = sess;
3560                 sess = sess->next;
3561                 OPENSSL_free(tsess);
3562                 }
3563         first = NULL;
3564         }
3565
3566 #ifndef OPENSSL_NO_TLSEXT
3567 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3568                            const unsigned char *in,
3569                            unsigned short inlen, int *al,
3570                            void *arg)
3571         {
3572         if (TLSEXT_TYPE_server_authz == ext_type)
3573                 client_provided_server_authz
3574                   = memchr(in,  TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3575
3576         if (TLSEXT_TYPE_client_authz == ext_type)
3577                 client_provided_client_authz
3578                   = memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3579
3580         return 1;
3581         }
3582
3583 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3584                                     const unsigned char **out, unsigned short *outlen,
3585                                     int *al, void *arg)
3586         {
3587         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3588                 {
3589                 /*if auth_require_reneg flag is set, only send extensions if
3590                   renegotiation has occurred */
3591                 if (!c_auth_require_reneg
3592                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3593                         {
3594                         *out = auth_ext_data;
3595                         *outlen = 1;
3596                         return 1;
3597                         }
3598                 }
3599         /* no auth extension to send */
3600         return -1;
3601         }
3602
3603 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3604                        const unsigned char *in,
3605                        unsigned short inlen, int *al,
3606                        void *arg)
3607         {
3608         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3609                 {
3610                 most_recent_supplemental_data = in;
3611                 most_recent_supplemental_data_length = inlen;
3612                 }
3613         return 1;
3614         }
3615
3616 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3617                                      const unsigned char **out,
3618                                      unsigned short *outlen, int *al, void *arg)
3619         {
3620         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3621                 {
3622                 /*if auth_require_reneg flag is set, only send supplemental data if
3623                   renegotiation has occurred */
3624                 if (!c_auth_require_reneg
3625                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3626                         {
3627                         generated_supp_data = OPENSSL_malloc(10);
3628                         memcpy(generated_supp_data, "1234512345", 10);
3629                         *out = generated_supp_data;
3630                         *outlen = 10;
3631                         return 1;
3632                         }
3633                 }
3634         /* no supplemental data to send */
3635         return -1;
3636         }
3637 #endif
3638