Configure: blended processor target in solaris-x86-cc.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_TLSEXT
228
229 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
230
231 static unsigned char *generated_supp_data = NULL;
232
233 static const unsigned char *most_recent_supplemental_data = NULL;
234 static size_t most_recent_supplemental_data_length = 0;
235
236 static int client_provided_server_authz = 0;
237 static int client_provided_client_authz = 0;
238
239 #endif
240
241 #ifndef OPENSSL_NO_DH
242 static unsigned char dh512_p[]={
243         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
244         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
245         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
246         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
247         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
248         0x47,0x74,0xE8,0x33,
249         };
250 static unsigned char dh512_g[]={
251         0x02,
252         };
253
254 static DH *get_dh512(void)
255         {
256         DH *dh=NULL;
257
258         if ((dh=DH_new()) == NULL) return(NULL);
259         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
260         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
261         if ((dh->p == NULL) || (dh->g == NULL))
262                 return(NULL);
263         return(dh);
264         }
265 #endif
266
267
268 /* static int load_CA(SSL_CTX *ctx, char *file);*/
269
270 #undef BUFSIZZ
271 #define BUFSIZZ 16*1024
272 static int bufsize=BUFSIZZ;
273 static int accept_socket= -1;
274
275 #define TEST_CERT       "server.pem"
276 #ifndef OPENSSL_NO_TLSEXT
277 #define TEST_CERT2      "server2.pem"
278 #endif
279 #undef PROG
280 #define PROG            s_server_main
281
282 extern int verify_depth, verify_return_error, verify_quiet;
283
284 static int s_server_verify=SSL_VERIFY_NONE;
285 static int s_server_session_id_context = 1; /* anything will do */
286 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
289 #endif
290 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
291 #ifdef FIONBIO
292 static int s_nbio=0;
293 #endif
294 static int s_nbio_test=0;
295 int s_crlf=0;
296 static SSL_CTX *ctx=NULL;
297 #ifndef OPENSSL_NO_TLSEXT
298 static SSL_CTX *ctx2=NULL;
299 #endif
300 static int www=0;
301
302 static BIO *bio_s_out=NULL;
303 static BIO *bio_s_msg = NULL;
304 static int s_debug=0;
305 #ifndef OPENSSL_NO_TLSEXT
306 static int s_tlsextdebug=0;
307 static int s_tlsextstatus=0;
308 static int cert_status_cb(SSL *s, void *arg);
309 #endif
310 static int no_resume_ephemeral = 0;
311 static int s_msg=0;
312 static int s_quiet=0;
313 static int s_ign_eof=0;
314 static int s_brief=0;
315
316 static char *keymatexportlabel=NULL;
317 static int keymatexportlen=20;
318
319 static int hack=0;
320 #ifndef OPENSSL_NO_ENGINE
321 static char *engine_id=NULL;
322 #endif
323 static const char *session_id_prefix=NULL;
324
325 static int enable_timeouts = 0;
326 static long socket_mtu;
327 #ifndef OPENSSL_NO_DTLS1
328 static int cert_chain = 0;
329 #endif
330
331 #ifndef OPENSSL_NO_TLSEXT
332 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
333                        const unsigned char *in,
334                        unsigned short inlen, int *al,
335                        void *arg);
336
337 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
338                                      const unsigned char **out,
339                                      unsigned short *outlen, int *al, void *arg);
340
341 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
342                                     const unsigned char **out, unsigned short *outlen,
343                                     int *al, void *arg);
344
345 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
346                            const unsigned char *in,
347                            unsigned short inlen, int *al,
348                            void *arg);
349
350 static BIO *serverinfo_in = NULL;
351 static const char *s_serverinfo_file = NULL;
352
353 static int c_auth = 0;
354 static int c_auth_require_reneg = 0;
355 #endif
356
357 #ifndef OPENSSL_NO_PSK
358 static char *psk_identity="Client_identity";
359 char *psk_key=NULL; /* by default PSK is not used */
360
361 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
362         unsigned char *psk, unsigned int max_psk_len)
363         {
364         unsigned int psk_len = 0;
365         int ret;
366         BIGNUM *bn = NULL;
367
368         if (s_debug)
369                 BIO_printf(bio_s_out,"psk_server_cb\n");
370         if (!identity)
371                 {
372                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
373                 goto out_err;
374                 }
375         if (s_debug)
376                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
377                         identity ? (int)strlen(identity) : 0, identity);
378
379         /* here we could lookup the given identity e.g. from a database */
380         if (strcmp(identity, psk_identity) != 0)
381                 {
382                 BIO_printf(bio_s_out, "PSK error: client identity not found"
383                            " (got '%s' expected '%s')\n", identity,
384                            psk_identity);
385                 goto out_err;
386                 }
387         if (s_debug)
388                 BIO_printf(bio_s_out, "PSK client identity found\n");
389
390         /* convert the PSK key to binary */
391         ret = BN_hex2bn(&bn, psk_key);
392         if (!ret)
393                 {
394                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
395                 if (bn)
396                         BN_free(bn);
397                 return 0;
398                 }
399         if (BN_num_bytes(bn) > (int)max_psk_len)
400                 {
401                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
402                         max_psk_len, BN_num_bytes(bn));
403                 BN_free(bn);
404                 return 0;
405                 }
406
407         ret = BN_bn2bin(bn, psk);
408         BN_free(bn);
409
410         if (ret < 0)
411                 goto out_err;
412         psk_len = (unsigned int)ret;
413
414         if (s_debug)
415                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
416         return psk_len;
417  out_err:
418         if (s_debug)
419                 BIO_printf(bio_err, "Error in PSK server callback\n");
420         return 0;
421         }
422 #endif
423
424 #ifndef OPENSSL_NO_SRP
425 /* This is a context that we pass to callbacks */
426 typedef struct srpsrvparm_st
427         {
428         char *login;
429         SRP_VBASE *vb;
430         SRP_user_pwd *user;
431         } srpsrvparm;
432
433 /* This callback pretends to require some asynchronous logic in order to obtain
434    a verifier. When the callback is called for a new connection we return
435    with a negative value. This will provoke the accept etc to return with
436    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
437    (which would normally occur after a worker has finished) and we
438    set the user parameters. 
439 */
440 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
441         {
442         srpsrvparm *p = (srpsrvparm *)arg;
443         if (p->login == NULL && p->user == NULL )
444                 {
445                 p->login = SSL_get_srp_username(s);
446                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
447                 return (-1) ;
448                 }
449
450         if (p->user == NULL)
451                 {
452                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
453                 return SSL3_AL_FATAL;
454                 }
455         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
456                                      p->user->info) < 0)
457                 {
458                 *ad = SSL_AD_INTERNAL_ERROR;
459                 return SSL3_AL_FATAL;
460                 }
461         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
462         /* need to check whether there are memory leaks */
463         p->user = NULL;
464         p->login = NULL;
465         return SSL_ERROR_NONE;
466         }
467
468 #endif
469
470 #ifdef MONOLITH
471 static void s_server_init(void)
472         {
473         accept_socket=-1;
474         s_server_verify=SSL_VERIFY_NONE;
475         s_dcert_file=NULL;
476         s_dkey_file=NULL;
477         s_dchain_file=NULL;
478         s_cert_file=TEST_CERT;
479         s_key_file=NULL;
480         s_chain_file=NULL;
481 #ifndef OPENSSL_NO_TLSEXT
482         s_cert_file2=TEST_CERT2;
483         s_key_file2=NULL;
484         ctx2=NULL;
485 #endif
486 #ifdef FIONBIO
487         s_nbio=0;
488 #endif
489         s_nbio_test=0;
490         ctx=NULL;
491         www=0;
492
493         bio_s_out=NULL;
494         s_debug=0;
495         s_msg=0;
496         s_quiet=0;
497         s_brief=0;
498         hack=0;
499 #ifndef OPENSSL_NO_ENGINE
500         engine_id=NULL;
501 #endif
502         }
503 #endif
504
505 static void sv_usage(void)
506         {
507         BIO_printf(bio_err,"usage: s_server [args ...]\n");
508         BIO_printf(bio_err,"\n");
509         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
510         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
511         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
512         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
513         BIO_printf(bio_err," -context arg  - set session ID context\n");
514         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
515         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
516         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
517         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
518 #ifndef OPENSSL_NO_TLSEXT
519         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
520         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
521         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
522 #endif
523         BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
524         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
525                            "                 The CRL(s) are appended to the certificate file\n");
526         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
527                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
528                            "                 the certificate file.\n");
529         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
530         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
531         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
532         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
533         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
534         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
535         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
536         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
537         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
538         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
539         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
540         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
541 #ifndef OPENSSL_NO_ECDH
542         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
543                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
544                            "                 (default is nistp256).\n");
545 #endif
546 #ifdef FIONBIO
547         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
548 #endif
549         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
550         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
551         BIO_printf(bio_err," -debug        - Print more output\n");
552         BIO_printf(bio_err," -msg          - Show protocol messages\n");
553         BIO_printf(bio_err," -state        - Print the SSL states\n");
554         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
555         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
556         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
557         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
558         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
559         BIO_printf(bio_err," -quiet        - No server output\n");
560         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
561 #ifndef OPENSSL_NO_PSK
562         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
563         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
564 # ifndef OPENSSL_NO_JPAKE
565         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
566 # endif
567 #endif
568 #ifndef OPENSSL_NO_SRP
569         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
570         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
571 #endif
572         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
573         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
574         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
575         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
576         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
577         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
578         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
579         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
580         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
581         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
582         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
583         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
584         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
585         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
586         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
587 #ifndef OPENSSL_NO_DH
588         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
589 #endif
590 #ifndef OPENSSL_NO_ECDH
591         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
592 #endif
593         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
594         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
595         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
596         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
597         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
598 #ifndef OPENSSL_NO_ENGINE
599         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
600 #endif
601         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
602         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
603 #ifndef OPENSSL_NO_TLSEXT
604         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
605         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
606         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
607         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
608         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
609         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
610         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
611         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
612         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
615 # endif
616         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
617         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
618 #endif
619         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
620         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
621         }
622
623 static int local_argc=0;
624 static char **local_argv;
625
626 #ifdef CHARSET_EBCDIC
627 static int ebcdic_new(BIO *bi);
628 static int ebcdic_free(BIO *a);
629 static int ebcdic_read(BIO *b, char *out, int outl);
630 static int ebcdic_write(BIO *b, const char *in, int inl);
631 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
632 static int ebcdic_gets(BIO *bp, char *buf, int size);
633 static int ebcdic_puts(BIO *bp, const char *str);
634
635 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
636 static BIO_METHOD methods_ebcdic=
637         {
638         BIO_TYPE_EBCDIC_FILTER,
639         "EBCDIC/ASCII filter",
640         ebcdic_write,
641         ebcdic_read,
642         ebcdic_puts,
643         ebcdic_gets,
644         ebcdic_ctrl,
645         ebcdic_new,
646         ebcdic_free,
647         };
648
649 typedef struct
650 {
651         size_t  alloced;
652         char    buff[1];
653 } EBCDIC_OUTBUFF;
654
655 BIO_METHOD *BIO_f_ebcdic_filter()
656 {
657         return(&methods_ebcdic);
658 }
659
660 static int ebcdic_new(BIO *bi)
661 {
662         EBCDIC_OUTBUFF *wbuf;
663
664         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
665         wbuf->alloced = 1024;
666         wbuf->buff[0] = '\0';
667
668         bi->ptr=(char *)wbuf;
669         bi->init=1;
670         bi->flags=0;
671         return(1);
672 }
673
674 static int ebcdic_free(BIO *a)
675 {
676         if (a == NULL) return(0);
677         if (a->ptr != NULL)
678                 OPENSSL_free(a->ptr);
679         a->ptr=NULL;
680         a->init=0;
681         a->flags=0;
682         return(1);
683 }
684         
685 static int ebcdic_read(BIO *b, char *out, int outl)
686 {
687         int ret=0;
688
689         if (out == NULL || outl == 0) return(0);
690         if (b->next_bio == NULL) return(0);
691
692         ret=BIO_read(b->next_bio,out,outl);
693         if (ret > 0)
694                 ascii2ebcdic(out,out,ret);
695         return(ret);
696 }
697
698 static int ebcdic_write(BIO *b, const char *in, int inl)
699 {
700         EBCDIC_OUTBUFF *wbuf;
701         int ret=0;
702         int num;
703         unsigned char n;
704
705         if ((in == NULL) || (inl <= 0)) return(0);
706         if (b->next_bio == NULL) return(0);
707
708         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
709
710         if (inl > (num = wbuf->alloced))
711         {
712                 num = num + num;  /* double the size */
713                 if (num < inl)
714                         num = inl;
715                 OPENSSL_free(wbuf);
716                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
717
718                 wbuf->alloced = num;
719                 wbuf->buff[0] = '\0';
720
721                 b->ptr=(char *)wbuf;
722         }
723
724         ebcdic2ascii(wbuf->buff, in, inl);
725
726         ret=BIO_write(b->next_bio, wbuf->buff, inl);
727
728         return(ret);
729 }
730
731 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
732 {
733         long ret;
734
735         if (b->next_bio == NULL) return(0);
736         switch (cmd)
737         {
738         case BIO_CTRL_DUP:
739                 ret=0L;
740                 break;
741         default:
742                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
743                 break;
744         }
745         return(ret);
746 }
747
748 static int ebcdic_gets(BIO *bp, char *buf, int size)
749 {
750         int i, ret=0;
751         if (bp->next_bio == NULL) return(0);
752 /*      return(BIO_gets(bp->next_bio,buf,size));*/
753         for (i=0; i<size-1; ++i)
754         {
755                 ret = ebcdic_read(bp,&buf[i],1);
756                 if (ret <= 0)
757                         break;
758                 else if (buf[i] == '\n')
759                 {
760                         ++i;
761                         break;
762                 }
763         }
764         if (i < size)
765                 buf[i] = '\0';
766         return (ret < 0 && i == 0) ? ret : i;
767 }
768
769 static int ebcdic_puts(BIO *bp, const char *str)
770 {
771         if (bp->next_bio == NULL) return(0);
772         return ebcdic_write(bp, str, strlen(str));
773 }
774 #endif
775
776 #ifndef OPENSSL_NO_TLSEXT
777
778 /* This is a context that we pass to callbacks */
779 typedef struct tlsextctx_st {
780    char * servername;
781    BIO * biodebug;
782    int extension_error;
783 } tlsextctx;
784
785
786 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
787         {
788         tlsextctx * p = (tlsextctx *) arg;
789         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
790         if (servername && p->biodebug) 
791                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
792         
793         if (!p->servername)
794                 return SSL_TLSEXT_ERR_NOACK;
795         
796         if (servername)
797                 {
798                 if (strcmp(servername,p->servername)) 
799                         return p->extension_error;
800                 if (ctx2)
801                         {
802                         BIO_printf(p->biodebug,"Switching server context.\n");
803                         SSL_set_SSL_CTX(s,ctx2);
804                         }     
805                 }
806         return SSL_TLSEXT_ERR_OK;
807 }
808
809 /* Structure passed to cert status callback */
810
811 typedef struct tlsextstatusctx_st {
812    /* Default responder to use */
813    char *host, *path, *port;
814    int use_ssl;
815    int timeout;
816    BIO *err;
817    int verbose;
818 } tlsextstatusctx;
819
820 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
821
822 /* Certificate Status callback. This is called when a client includes a
823  * certificate status request extension.
824  *
825  * This is a simplified version. It examines certificates each time and
826  * makes one OCSP responder query for each request.
827  *
828  * A full version would store details such as the OCSP certificate IDs and
829  * minimise the number of OCSP responses by caching them until they were
830  * considered "expired".
831  */
832
833 static int cert_status_cb(SSL *s, void *arg)
834         {
835         tlsextstatusctx *srctx = arg;
836         BIO *err = srctx->err;
837         char *host, *port, *path;
838         int use_ssl;
839         unsigned char *rspder = NULL;
840         int rspderlen;
841         STACK_OF(OPENSSL_STRING) *aia = NULL;
842         X509 *x = NULL;
843         X509_STORE_CTX inctx;
844         X509_OBJECT obj;
845         OCSP_REQUEST *req = NULL;
846         OCSP_RESPONSE *resp = NULL;
847         OCSP_CERTID *id = NULL;
848         STACK_OF(X509_EXTENSION) *exts;
849         int ret = SSL_TLSEXT_ERR_NOACK;
850         int i;
851 #if 0
852 STACK_OF(OCSP_RESPID) *ids;
853 SSL_get_tlsext_status_ids(s, &ids);
854 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
855 #endif
856         if (srctx->verbose)
857                 BIO_puts(err, "cert_status: callback called\n");
858         /* Build up OCSP query from server certificate */
859         x = SSL_get_certificate(s);
860         aia = X509_get1_ocsp(x);
861         if (aia)
862                 {
863                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
864                         &host, &port, &path, &use_ssl))
865                         {
866                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
867                         goto err;
868                         }
869                 if (srctx->verbose)
870                         BIO_printf(err, "cert_status: AIA URL: %s\n",
871                                         sk_OPENSSL_STRING_value(aia, 0));
872                 }
873         else
874                 {
875                 if (!srctx->host)
876                         {
877                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
878                         goto done;
879                         }
880                 host = srctx->host;
881                 path = srctx->path;
882                 port = srctx->port;
883                 use_ssl = srctx->use_ssl;
884                 }
885                 
886         if (!X509_STORE_CTX_init(&inctx,
887                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
888                                 NULL, NULL))
889                 goto err;
890         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
891                                 X509_get_issuer_name(x),&obj) <= 0)
892                 {
893                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
894                 X509_STORE_CTX_cleanup(&inctx);
895                 goto done;
896                 }
897         req = OCSP_REQUEST_new();
898         if (!req)
899                 goto err;
900         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
901         X509_free(obj.data.x509);
902         X509_STORE_CTX_cleanup(&inctx);
903         if (!id)
904                 goto err;
905         if (!OCSP_request_add0_id(req, id))
906                 goto err;
907         id = NULL;
908         /* Add any extensions to the request */
909         SSL_get_tlsext_status_exts(s, &exts);
910         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
911                 {
912                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
913                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
914                         goto err;
915                 }
916         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
917                                         srctx->timeout);
918         if (!resp)
919                 {
920                 BIO_puts(err, "cert_status: error querying responder\n");
921                 goto done;
922                 }
923         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
924         if (rspderlen <= 0)
925                 goto err;
926         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
927         if (srctx->verbose)
928                 {
929                 BIO_puts(err, "cert_status: ocsp response sent:\n");
930                 OCSP_RESPONSE_print(err, resp, 2);
931                 }
932         ret = SSL_TLSEXT_ERR_OK;
933         done:
934         if (ret != SSL_TLSEXT_ERR_OK)
935                 ERR_print_errors(err);
936         if (aia)
937                 {
938                 OPENSSL_free(host);
939                 OPENSSL_free(path);
940                 OPENSSL_free(port);
941                 X509_email_free(aia);
942                 }
943         if (id)
944                 OCSP_CERTID_free(id);
945         if (req)
946                 OCSP_REQUEST_free(req);
947         if (resp)
948                 OCSP_RESPONSE_free(resp);
949         return ret;
950         err:
951         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
952         goto done;
953         }
954
955 # ifndef OPENSSL_NO_NEXTPROTONEG
956 /* This is the context that we pass to next_proto_cb */
957 typedef struct tlsextnextprotoctx_st {
958         unsigned char *data;
959         unsigned int len;
960 } tlsextnextprotoctx;
961
962 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
963         {
964         tlsextnextprotoctx *next_proto = arg;
965
966         *data = next_proto->data;
967         *len = next_proto->len;
968
969         return SSL_TLSEXT_ERR_OK;
970         }
971 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
972
973 /* This the context that we pass to alpn_cb */
974 typedef struct tlsextalpnctx_st {
975         unsigned char *data;
976         unsigned short len;
977 } tlsextalpnctx;
978
979 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
980         {
981         tlsextalpnctx *alpn_ctx = arg;
982
983         if (!s_quiet)
984                 {
985                 /* We can assume that |in| is syntactically valid. */
986                 unsigned i;
987                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
988                 for (i = 0; i < inlen; )
989                         {
990                         if (i)
991                                 BIO_write(bio_s_out, ", ", 2);
992                         BIO_write(bio_s_out, &in[i + 1], in[i]);
993                         i += in[i] + 1;
994                         }
995                 BIO_write(bio_s_out, "\n", 1);
996                 }
997
998         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
999             OPENSSL_NPN_NEGOTIATED)
1000                 {
1001                 return SSL_TLSEXT_ERR_NOACK;
1002                 }
1003
1004         if (!s_quiet)
1005                 {
1006                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1007                 BIO_write(bio_s_out, *out, *outlen);
1008                 BIO_write(bio_s_out, "\n", 1);
1009                 }
1010
1011         return SSL_TLSEXT_ERR_OK;
1012         }
1013 #endif  /* ndef OPENSSL_NO_TLSEXT */
1014
1015 int MAIN(int, char **);
1016
1017 #ifndef OPENSSL_NO_JPAKE
1018 static char *jpake_secret = NULL;
1019 #define no_jpake !jpake_secret
1020 #else
1021 #define no_jpake 1
1022 #endif
1023 #ifndef OPENSSL_NO_SRP
1024         static srpsrvparm srp_callback_parm;
1025 #endif
1026 static char *srtp_profiles = NULL;
1027
1028 int MAIN(int argc, char *argv[])
1029         {
1030         X509_VERIFY_PARAM *vpm = NULL;
1031         int badarg = 0;
1032         short port=PORT;
1033         char *CApath=NULL,*CAfile=NULL;
1034         char *chCApath=NULL,*chCAfile=NULL;
1035         char *vfyCApath=NULL,*vfyCAfile=NULL;
1036         unsigned char *context = NULL;
1037         char *dhfile = NULL;
1038         int badop=0;
1039         int ret=1;
1040         int build_chain = 0;
1041         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1042         int state=0;
1043         const SSL_METHOD *meth=NULL;
1044         int socket_type=SOCK_STREAM;
1045         ENGINE *e=NULL;
1046         char *inrand=NULL;
1047         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1048         char *passarg = NULL, *pass = NULL;
1049         char *dpassarg = NULL, *dpass = NULL;
1050         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1051         X509 *s_cert = NULL, *s_dcert = NULL;
1052         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1053         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1054         int no_cache = 0, ext_cache = 0;
1055         int rev = 0, naccept = -1;
1056         int c_no_resumption_on_reneg = 0;
1057 #ifndef OPENSSL_NO_TLSEXT
1058         EVP_PKEY *s_key2 = NULL;
1059         X509 *s_cert2 = NULL;
1060         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1061 # ifndef OPENSSL_NO_NEXTPROTONEG
1062         const char *next_proto_neg_in = NULL;
1063         tlsextnextprotoctx next_proto = { NULL, 0};
1064 # endif
1065         const char *alpn_in = NULL;
1066         tlsextalpnctx alpn_ctx = { NULL, 0};
1067 #endif
1068 #ifndef OPENSSL_NO_PSK
1069         /* by default do not send a PSK identity hint */
1070         static char *psk_identity_hint=NULL;
1071 #endif
1072 #ifndef OPENSSL_NO_SRP
1073         char *srpuserseed = NULL;
1074         char *srp_verifier_file = NULL;
1075 #endif
1076         SSL_EXCERT *exc = NULL;
1077         SSL_CONF_CTX *cctx = NULL;
1078         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1079
1080         char *crl_file = NULL;
1081         int crl_format = FORMAT_PEM;
1082         int crl_download = 0;
1083         STACK_OF(X509_CRL) *crls = NULL;
1084
1085         meth=SSLv23_server_method();
1086
1087         local_argc=argc;
1088         local_argv=argv;
1089
1090         apps_startup();
1091 #ifdef MONOLITH
1092         s_server_init();
1093 #endif
1094
1095         if (bio_err == NULL)
1096                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1097
1098         if (!load_config(bio_err, NULL))
1099                 goto end;
1100
1101         cctx = SSL_CONF_CTX_new();
1102         if (!cctx)
1103                 goto end;
1104         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1105         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1106
1107         verify_depth=0;
1108 #ifdef FIONBIO
1109         s_nbio=0;
1110 #endif
1111         s_nbio_test=0;
1112
1113         argc--;
1114         argv++;
1115
1116         while (argc >= 1)
1117                 {
1118                 if      ((strcmp(*argv,"-port") == 0) ||
1119                          (strcmp(*argv,"-accept") == 0))
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         if (!extract_port(*(++argv),&port))
1123                                 goto bad;
1124                         }
1125                 else if (strcmp(*argv,"-naccept") == 0)
1126                         {
1127                         if (--argc < 1) goto bad;
1128                         naccept = atol(*(++argv));
1129                         if (naccept <= 0)
1130                                 {
1131                                 BIO_printf(bio_err, "bad accept value %s\n",
1132                                                         *argv);
1133                                 goto bad;
1134                                 }
1135                         }
1136                 else if (strcmp(*argv,"-verify") == 0)
1137                         {
1138                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1139                         if (--argc < 1) goto bad;
1140                         verify_depth=atoi(*(++argv));
1141                         if (!s_quiet)
1142                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1143                         }
1144                 else if (strcmp(*argv,"-Verify") == 0)
1145                         {
1146                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1147                                 SSL_VERIFY_CLIENT_ONCE;
1148                         if (--argc < 1) goto bad;
1149                         verify_depth=atoi(*(++argv));
1150                         if (!s_quiet)
1151                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1152                         }
1153                 else if (strcmp(*argv,"-context") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         context= (unsigned char *)*(++argv);
1157                         }
1158                 else if (strcmp(*argv,"-cert") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         s_cert_file= *(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-CRL") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         crl_file= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-crl_download") == 0)
1169                         crl_download = 1;
1170 #ifndef OPENSSL_NO_TLSEXT
1171                 else if (strcmp(*argv,"-serverinfo") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         s_serverinfo_file = *(++argv);
1175                         }
1176                 else if (strcmp(*argv,"-auth") == 0)
1177                         {
1178                         c_auth = 1;
1179                         }
1180 #endif
1181                 else if (strcmp(*argv, "-no_resumption_on_reneg") == 0)
1182                         {
1183                         c_no_resumption_on_reneg = 1;
1184                         }
1185                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1186                         {
1187                         c_auth_require_reneg = 1;
1188                         }
1189                 else if (strcmp(*argv,"-certform") == 0)
1190                         {
1191                         if (--argc < 1) goto bad;
1192                         s_cert_format = str2fmt(*(++argv));
1193                         }
1194                 else if (strcmp(*argv,"-key") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         s_key_file= *(++argv);
1198                         }
1199                 else if (strcmp(*argv,"-keyform") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         s_key_format = str2fmt(*(++argv));
1203                         }
1204                 else if (strcmp(*argv,"-pass") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         passarg = *(++argv);
1208                         }
1209                 else if (strcmp(*argv,"-cert_chain") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         s_chain_file= *(++argv);
1213                         }
1214                 else if (strcmp(*argv,"-dhparam") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         dhfile = *(++argv);
1218                         }
1219                 else if (strcmp(*argv,"-dcertform") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         s_dcert_format = str2fmt(*(++argv));
1223                         }
1224                 else if (strcmp(*argv,"-dcert") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         s_dcert_file= *(++argv);
1228                         }
1229                 else if (strcmp(*argv,"-dkeyform") == 0)
1230                         {
1231                         if (--argc < 1) goto bad;
1232                         s_dkey_format = str2fmt(*(++argv));
1233                         }
1234                 else if (strcmp(*argv,"-dpass") == 0)
1235                         {
1236                         if (--argc < 1) goto bad;
1237                         dpassarg = *(++argv);
1238                         }
1239                 else if (strcmp(*argv,"-dkey") == 0)
1240                         {
1241                         if (--argc < 1) goto bad;
1242                         s_dkey_file= *(++argv);
1243                         }
1244                 else if (strcmp(*argv,"-dcert_chain") == 0)
1245                         {
1246                         if (--argc < 1) goto bad;
1247                         s_dchain_file= *(++argv);
1248                         }
1249                 else if (strcmp(*argv,"-nocert") == 0)
1250                         {
1251                         nocert=1;
1252                         }
1253                 else if (strcmp(*argv,"-CApath") == 0)
1254                         {
1255                         if (--argc < 1) goto bad;
1256                         CApath= *(++argv);
1257                         }
1258                 else if (strcmp(*argv,"-chainCApath") == 0)
1259                         {
1260                         if (--argc < 1) goto bad;
1261                         chCApath= *(++argv);
1262                         }
1263                 else if (strcmp(*argv,"-verifyCApath") == 0)
1264                         {
1265                         if (--argc < 1) goto bad;
1266                         vfyCApath= *(++argv);
1267                         }
1268                 else if (strcmp(*argv,"-no_cache") == 0)
1269                         no_cache = 1;
1270                 else if (strcmp(*argv,"-ext_cache") == 0)
1271                         ext_cache = 1;
1272                 else if (strcmp(*argv,"-CRLform") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         crl_format = str2fmt(*(++argv));
1276                         }
1277                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1278                         {
1279                         if (badarg)
1280                                 goto bad;
1281                         continue;
1282                         }
1283                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1284                         {
1285                         if (badarg)
1286                                 goto bad;
1287                         continue;
1288                         }
1289                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1290                         {
1291                         if (badarg)
1292                                 goto bad;
1293                         continue;
1294                         }
1295                 else if (strcmp(*argv,"-verify_return_error") == 0)
1296                         verify_return_error = 1;
1297                 else if (strcmp(*argv,"-verify_quiet") == 0)
1298                         verify_quiet = 1;
1299                 else if (strcmp(*argv,"-build_chain") == 0)
1300                         build_chain = 1;
1301                 else if (strcmp(*argv,"-CAfile") == 0)
1302                         {
1303                         if (--argc < 1) goto bad;
1304                         CAfile= *(++argv);
1305                         }
1306                 else if (strcmp(*argv,"-chainCAfile") == 0)
1307                         {
1308                         if (--argc < 1) goto bad;
1309                         chCAfile= *(++argv);
1310                         }
1311                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1312                         {
1313                         if (--argc < 1) goto bad;
1314                         vfyCAfile= *(++argv);
1315                         }
1316 #ifdef FIONBIO  
1317                 else if (strcmp(*argv,"-nbio") == 0)
1318                         { s_nbio=1; }
1319 #endif
1320                 else if (strcmp(*argv,"-nbio_test") == 0)
1321                         {
1322 #ifdef FIONBIO  
1323                         s_nbio=1;
1324 #endif
1325                         s_nbio_test=1;
1326                         }
1327                 else if (strcmp(*argv,"-ign_eof") == 0)
1328                         s_ign_eof=1;
1329                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1330                         s_ign_eof=0;
1331                 else if (strcmp(*argv,"-debug") == 0)
1332                         { s_debug=1; }
1333 #ifndef OPENSSL_NO_TLSEXT
1334                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1335                         s_tlsextdebug=1;
1336                 else if (strcmp(*argv,"-status") == 0)
1337                         s_tlsextstatus=1;
1338                 else if (strcmp(*argv,"-status_verbose") == 0)
1339                         {
1340                         s_tlsextstatus=1;
1341                         tlscstatp.verbose = 1;
1342                         }
1343                 else if (!strcmp(*argv, "-status_timeout"))
1344                         {
1345                         s_tlsextstatus=1;
1346                         if (--argc < 1) goto bad;
1347                         tlscstatp.timeout = atoi(*(++argv));
1348                         }
1349                 else if (!strcmp(*argv, "-status_url"))
1350                         {
1351                         s_tlsextstatus=1;
1352                         if (--argc < 1) goto bad;
1353                         if (!OCSP_parse_url(*(++argv),
1354                                         &tlscstatp.host,
1355                                         &tlscstatp.port,
1356                                         &tlscstatp.path,
1357                                         &tlscstatp.use_ssl))
1358                                 {
1359                                 BIO_printf(bio_err, "Error parsing URL\n");
1360                                 goto bad;
1361                                 }
1362                         }
1363 #endif
1364                 else if (strcmp(*argv,"-msg") == 0)
1365                         { s_msg=1; }
1366                 else if (strcmp(*argv,"-msgfile") == 0)
1367                         {
1368                         if (--argc < 1) goto bad;
1369                         bio_s_msg = BIO_new_file(*(++argv), "w");
1370                         }
1371 #ifndef OPENSSL_NO_SSL_TRACE
1372                 else if (strcmp(*argv,"-trace") == 0)
1373                         { s_msg=2; }
1374 #endif
1375                 else if (strcmp(*argv,"-hack") == 0)
1376                         { hack=1; }
1377                 else if (strcmp(*argv,"-state") == 0)
1378                         { state=1; }
1379                 else if (strcmp(*argv,"-crlf") == 0)
1380                         { s_crlf=1; }
1381                 else if (strcmp(*argv,"-quiet") == 0)
1382                         { s_quiet=1; }
1383                 else if (strcmp(*argv,"-brief") == 0)
1384                         {
1385                         s_quiet=1;
1386                         s_brief=1;
1387                         verify_quiet=1;
1388                         }
1389                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1390                         { no_tmp_rsa=1; }
1391                 else if (strcmp(*argv,"-no_dhe") == 0)
1392                         { no_dhe=1; }
1393                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1394                         { no_ecdhe=1; }
1395                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1396                         { no_resume_ephemeral = 1; }
1397 #ifndef OPENSSL_NO_PSK
1398                 else if (strcmp(*argv,"-psk_hint") == 0)
1399                         {
1400                         if (--argc < 1) goto bad;
1401                         psk_identity_hint= *(++argv);
1402                         }
1403                 else if (strcmp(*argv,"-psk") == 0)
1404                         {
1405                         size_t i;
1406
1407                         if (--argc < 1) goto bad;
1408                         psk_key=*(++argv);
1409                         for (i=0; i<strlen(psk_key); i++)
1410                                 {
1411                                 if (isxdigit((unsigned char)psk_key[i]))
1412                                         continue;
1413                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1414                                 goto bad;
1415                                 }
1416                         }
1417 #endif
1418 #ifndef OPENSSL_NO_SRP
1419                 else if (strcmp(*argv, "-srpvfile") == 0)
1420                         {
1421                         if (--argc < 1) goto bad;
1422                         srp_verifier_file = *(++argv);
1423                         meth = TLSv1_server_method();
1424                         }
1425                 else if (strcmp(*argv, "-srpuserseed") == 0)
1426                         {
1427                         if (--argc < 1) goto bad;
1428                         srpuserseed = *(++argv);
1429                         meth = TLSv1_server_method();
1430                         }
1431 #endif
1432                 else if (strcmp(*argv,"-rev") == 0)
1433                         { rev=1; }
1434                 else if (strcmp(*argv,"-www") == 0)
1435                         { www=1; }
1436                 else if (strcmp(*argv,"-WWW") == 0)
1437                         { www=2; }
1438                 else if (strcmp(*argv,"-HTTP") == 0)
1439                         { www=3; }
1440 #ifndef OPENSSL_NO_SSL2
1441                 else if (strcmp(*argv,"-ssl2") == 0)
1442                         { meth=SSLv2_server_method(); }
1443 #endif
1444 #ifndef OPENSSL_NO_SSL3
1445                 else if (strcmp(*argv,"-ssl3") == 0)
1446                         { meth=SSLv3_server_method(); }
1447 #endif
1448 #ifndef OPENSSL_NO_TLS1
1449                 else if (strcmp(*argv,"-tls1") == 0)
1450                         { meth=TLSv1_server_method(); }
1451                 else if (strcmp(*argv,"-tls1_1") == 0)
1452                         { meth=TLSv1_1_server_method(); }
1453                 else if (strcmp(*argv,"-tls1_2") == 0)
1454                         { meth=TLSv1_2_server_method(); }
1455 #endif
1456 #ifndef OPENSSL_NO_DTLS1
1457                 else if (strcmp(*argv,"-dtls") == 0)
1458                         { 
1459                         meth=DTLS_server_method();
1460                         socket_type = SOCK_DGRAM;
1461                         }
1462                 else if (strcmp(*argv,"-dtls1") == 0)
1463                         { 
1464                         meth=DTLSv1_server_method();
1465                         socket_type = SOCK_DGRAM;
1466                         }
1467                 else if (strcmp(*argv,"-dtls1_2") == 0)
1468                         { 
1469                         meth=DTLSv1_2_server_method();
1470                         socket_type = SOCK_DGRAM;
1471                         }
1472                 else if (strcmp(*argv,"-timeout") == 0)
1473                         enable_timeouts = 1;
1474                 else if (strcmp(*argv,"-mtu") == 0)
1475                         {
1476                         if (--argc < 1) goto bad;
1477                         socket_mtu = atol(*(++argv));
1478                         }
1479                 else if (strcmp(*argv, "-chain") == 0)
1480                         cert_chain = 1;
1481 #endif
1482                 else if (strcmp(*argv, "-id_prefix") == 0)
1483                         {
1484                         if (--argc < 1) goto bad;
1485                         session_id_prefix = *(++argv);
1486                         }
1487 #ifndef OPENSSL_NO_ENGINE
1488                 else if (strcmp(*argv,"-engine") == 0)
1489                         {
1490                         if (--argc < 1) goto bad;
1491                         engine_id= *(++argv);
1492                         }
1493 #endif
1494                 else if (strcmp(*argv,"-rand") == 0)
1495                         {
1496                         if (--argc < 1) goto bad;
1497                         inrand= *(++argv);
1498                         }
1499 #ifndef OPENSSL_NO_TLSEXT
1500                 else if (strcmp(*argv,"-servername") == 0)
1501                         {
1502                         if (--argc < 1) goto bad;
1503                         tlsextcbp.servername= *(++argv);
1504                         }
1505                 else if (strcmp(*argv,"-servername_fatal") == 0)
1506                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1507                 else if (strcmp(*argv,"-cert2") == 0)
1508                         {
1509                         if (--argc < 1) goto bad;
1510                         s_cert_file2= *(++argv);
1511                         }
1512                 else if (strcmp(*argv,"-key2") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         s_key_file2= *(++argv);
1516                         }
1517 # ifndef OPENSSL_NO_NEXTPROTONEG
1518                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1519                         {
1520                         if (--argc < 1) goto bad;
1521                         next_proto_neg_in = *(++argv);
1522                         }
1523 # endif
1524                 else if (strcmp(*argv,"-alpn") == 0)
1525                         {
1526                         if (--argc < 1) goto bad;
1527                         alpn_in = *(++argv);
1528                         }
1529 #endif
1530 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1531                 else if (strcmp(*argv,"-jpake") == 0)
1532                         {
1533                         if (--argc < 1) goto bad;
1534                         jpake_secret = *(++argv);
1535                         }
1536 #endif
1537                 else if (strcmp(*argv,"-use_srtp") == 0)
1538                         {
1539                         if (--argc < 1) goto bad;
1540                         srtp_profiles = *(++argv);
1541                         }
1542                 else if (strcmp(*argv,"-keymatexport") == 0)
1543                         {
1544                         if (--argc < 1) goto bad;
1545                         keymatexportlabel= *(++argv);
1546                         }
1547                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1548                         {
1549                         if (--argc < 1) goto bad;
1550                         keymatexportlen=atoi(*(++argv));
1551                         if (keymatexportlen == 0) goto bad;
1552                         }
1553                 else
1554                         {
1555                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1556                         badop=1;
1557                         break;
1558                         }
1559                 argc--;
1560                 argv++;
1561                 }
1562         if (badop)
1563                 {
1564 bad:
1565                 sv_usage();
1566                 goto end;
1567                 }
1568
1569 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1570         if (jpake_secret)
1571                 {
1572                 if (psk_key)
1573                         {
1574                         BIO_printf(bio_err,
1575                                    "Can't use JPAKE and PSK together\n");
1576                         goto end;
1577                         }
1578                 psk_identity = "JPAKE";
1579                 }
1580 #endif
1581
1582         SSL_load_error_strings();
1583         OpenSSL_add_ssl_algorithms();
1584
1585 #ifndef OPENSSL_NO_ENGINE
1586         e = setup_engine(bio_err, engine_id, 1);
1587 #endif
1588
1589         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1590                 {
1591                 BIO_printf(bio_err, "Error getting password\n");
1592                 goto end;
1593                 }
1594
1595
1596         if (s_key_file == NULL)
1597                 s_key_file = s_cert_file;
1598 #ifndef OPENSSL_NO_TLSEXT
1599         if (s_key_file2 == NULL)
1600                 s_key_file2 = s_cert_file2;
1601 #endif
1602
1603         if (!load_excert(&exc, bio_err))
1604                 goto end;
1605
1606         if (nocert == 0)
1607                 {
1608                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1609                        "server certificate private key file");
1610                 if (!s_key)
1611                         {
1612                         ERR_print_errors(bio_err);
1613                         goto end;
1614                         }
1615
1616                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1617                         NULL, e, "server certificate file");
1618
1619                 if (!s_cert)
1620                         {
1621                         ERR_print_errors(bio_err);
1622                         goto end;
1623                         }
1624                 if (s_chain_file)
1625                         {
1626                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1627                                         NULL, e, "server certificate chain");
1628                         if (!s_chain)
1629                                 goto end;
1630                         }
1631
1632 #ifndef OPENSSL_NO_TLSEXT
1633                 if (tlsextcbp.servername) 
1634                         {
1635                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1636                                 "second server certificate private key file");
1637                         if (!s_key2)
1638                                 {
1639                                 ERR_print_errors(bio_err);
1640                                 goto end;
1641                                 }
1642                         
1643                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1644                                 NULL, e, "second server certificate file");
1645                         
1646                         if (!s_cert2)
1647                                 {
1648                                 ERR_print_errors(bio_err);
1649                                 goto end;
1650                                 }
1651                         }
1652 #endif /* OPENSSL_NO_TLSEXT */
1653                 }
1654
1655 #if !defined(OPENSSL_NO_TLSEXT)
1656 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1657         if (next_proto_neg_in)
1658                 {
1659                 unsigned short len;
1660                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1661                 if (next_proto.data == NULL)
1662                         goto end;
1663                 next_proto.len = len;
1664                 }
1665         else
1666                 {
1667                 next_proto.data = NULL;
1668                 }
1669 # endif
1670         alpn_ctx.data = NULL;
1671         if (alpn_in)
1672                 {
1673                 unsigned short len;
1674                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1675                 if (alpn_ctx.data == NULL)
1676                         goto end;
1677                 alpn_ctx.len = len;
1678                 }
1679 #endif
1680
1681         if (crl_file)
1682                 {
1683                 X509_CRL *crl;
1684                 crl = load_crl(crl_file, crl_format);
1685                 if (!crl)
1686                         {
1687                         BIO_puts(bio_err, "Error loading CRL\n");
1688                         ERR_print_errors(bio_err);
1689                         goto end;
1690                         }
1691                 crls = sk_X509_CRL_new_null();
1692                 if (!crls || !sk_X509_CRL_push(crls, crl))
1693                         {
1694                         BIO_puts(bio_err, "Error adding CRL\n");
1695                         ERR_print_errors(bio_err);
1696                         X509_CRL_free(crl);
1697                         goto end;
1698                         }
1699                 }
1700
1701
1702         if (s_dcert_file)
1703                 {
1704
1705                 if (s_dkey_file == NULL)
1706                         s_dkey_file = s_dcert_file;
1707
1708                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1709                                 0, dpass, e,
1710                                "second certificate private key file");
1711                 if (!s_dkey)
1712                         {
1713                         ERR_print_errors(bio_err);
1714                         goto end;
1715                         }
1716
1717                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1718                                 NULL, e, "second server certificate file");
1719
1720                 if (!s_dcert)
1721                         {
1722                         ERR_print_errors(bio_err);
1723                         goto end;
1724                         }
1725                 if (s_dchain_file)
1726                         {
1727                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1728                                 NULL, e, "second server certificate chain");
1729                         if (!s_dchain)
1730                                 goto end;
1731                         }
1732
1733                 }
1734
1735         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1736                 && !RAND_status())
1737                 {
1738                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1739                 }
1740         if (inrand != NULL)
1741                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1742                         app_RAND_load_files(inrand));
1743
1744         if (bio_s_out == NULL)
1745                 {
1746                 if (s_quiet && !s_debug)
1747                         {
1748                         bio_s_out=BIO_new(BIO_s_null());
1749                         if (s_msg && !bio_s_msg)
1750                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1751                         }
1752                 else
1753                         {
1754                         if (bio_s_out == NULL)
1755                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1756                         }
1757                 }
1758
1759 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1760         if (nocert)
1761 #endif
1762                 {
1763                 s_cert_file=NULL;
1764                 s_key_file=NULL;
1765                 s_dcert_file=NULL;
1766                 s_dkey_file=NULL;
1767 #ifndef OPENSSL_NO_TLSEXT
1768                 s_cert_file2=NULL;
1769                 s_key_file2=NULL;
1770 #endif
1771                 }
1772
1773         ctx=SSL_CTX_new(meth);
1774         if (ctx == NULL)
1775                 {
1776                 ERR_print_errors(bio_err);
1777                 goto end;
1778                 }
1779         if (session_id_prefix)
1780                 {
1781                 if(strlen(session_id_prefix) >= 32)
1782                         BIO_printf(bio_err,
1783 "warning: id_prefix is too long, only one new session will be possible\n");
1784                 else if(strlen(session_id_prefix) >= 16)
1785                         BIO_printf(bio_err,
1786 "warning: id_prefix is too long if you use SSLv2\n");
1787                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1788                         {
1789                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1790                         ERR_print_errors(bio_err);
1791                         goto end;
1792                         }
1793                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1794                 }
1795         SSL_CTX_set_quiet_shutdown(ctx,1);
1796         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1797         if (exc) ssl_ctx_set_excert(ctx, exc);
1798         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1799          * Setting read ahead solves this problem.
1800          */
1801         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1802
1803         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1804         if (no_cache)
1805                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1806         else if (ext_cache)
1807                 init_session_cache_ctx(ctx);
1808         else
1809                 SSL_CTX_sess_set_cache_size(ctx,128);
1810
1811         if (srtp_profiles != NULL)
1812                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1813
1814 #if 0
1815         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1816 #endif
1817
1818 #if 0
1819         if (s_cert_file == NULL)
1820                 {
1821                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1822                 goto end;
1823                 }
1824 #endif
1825
1826         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1827                 (!SSL_CTX_set_default_verify_paths(ctx)))
1828                 {
1829                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1830                 ERR_print_errors(bio_err);
1831                 /* goto end; */
1832                 }
1833         if (vpm)
1834                 SSL_CTX_set1_param(ctx, vpm);
1835
1836         ssl_ctx_add_crls(ctx, crls, 0);
1837
1838         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1839                 goto end;
1840
1841         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1842                                                 crls, crl_download))
1843                 {
1844                 BIO_printf(bio_err, "Error loading store locations\n");
1845                 ERR_print_errors(bio_err);
1846                 goto end;
1847                 }
1848
1849 #ifndef OPENSSL_NO_TLSEXT
1850         if (s_cert2)
1851                 {
1852                 ctx2=SSL_CTX_new(meth);
1853                 if (ctx2 == NULL)
1854                         {
1855                         ERR_print_errors(bio_err);
1856                         goto end;
1857                         }
1858                 }
1859         
1860         if (ctx2)
1861                 {
1862                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1863
1864                 if (session_id_prefix)
1865                         {
1866                         if(strlen(session_id_prefix) >= 32)
1867                                 BIO_printf(bio_err,
1868                                         "warning: id_prefix is too long, only one new session will be possible\n");
1869                         else if(strlen(session_id_prefix) >= 16)
1870                                 BIO_printf(bio_err,
1871                                         "warning: id_prefix is too long if you use SSLv2\n");
1872                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1873                                 {
1874                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1875                                 ERR_print_errors(bio_err);
1876                                 goto end;
1877                                 }
1878                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1879                         }
1880                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1881                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1882                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1883                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1884                  * Setting read ahead solves this problem.
1885                  */
1886                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1887
1888                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1889
1890                 if (no_cache)
1891                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1892                 else if (ext_cache)
1893                         init_session_cache_ctx(ctx2);
1894                 else
1895                         SSL_CTX_sess_set_cache_size(ctx2,128);
1896
1897                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1898                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1899                         {
1900                         ERR_print_errors(bio_err);
1901                         }
1902                 if (vpm)
1903                         SSL_CTX_set1_param(ctx2, vpm);
1904
1905                 ssl_ctx_add_crls(ctx2, crls, 0);
1906
1907                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1908                         goto end;
1909
1910                 }
1911
1912 # ifndef OPENSSL_NO_NEXTPROTONEG
1913         if (next_proto.data)
1914                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1915 # endif
1916         if (alpn_ctx.data)
1917                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1918 #endif 
1919
1920 #ifndef OPENSSL_NO_DH
1921         if (!no_dhe)
1922                 {
1923                 DH *dh=NULL;
1924
1925                 if (dhfile)
1926                         dh = load_dh_param(dhfile);
1927                 else if (s_cert_file)
1928                         dh = load_dh_param(s_cert_file);
1929
1930                 if (dh != NULL)
1931                         {
1932                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1933                         }
1934                 else
1935                         {
1936                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1937                         dh=get_dh512();
1938                         }
1939                 (void)BIO_flush(bio_s_out);
1940
1941                 SSL_CTX_set_tmp_dh(ctx,dh);
1942 #ifndef OPENSSL_NO_TLSEXT
1943                 if (ctx2)
1944                         {
1945                         if (!dhfile)
1946                                 { 
1947                                 DH *dh2=load_dh_param(s_cert_file2);
1948                                 if (dh2 != NULL)
1949                                         {
1950                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1951                                         (void)BIO_flush(bio_s_out);
1952
1953                                         DH_free(dh);
1954                                         dh = dh2;
1955                                         }
1956                                 }
1957                         SSL_CTX_set_tmp_dh(ctx2,dh);
1958                         }
1959 #endif
1960                 DH_free(dh);
1961                 }
1962 #endif
1963
1964         if (c_no_resumption_on_reneg)
1965                 SSL_CTX_set_options(ctx, SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
1966         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1967                 goto end;
1968 #ifndef OPENSSL_NO_TLSEXT
1969         if (s_serverinfo_file != NULL
1970             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1971                 {
1972                 ERR_print_errors(bio_err);
1973                 goto end;
1974                 }
1975         if (c_auth)
1976                 {
1977                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1978                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1979                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1980                 }
1981 #endif
1982 #ifndef OPENSSL_NO_TLSEXT
1983         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1984                 goto end; 
1985 #endif
1986         if (s_dcert != NULL)
1987                 {
1988                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1989                         goto end;
1990                 }
1991
1992 #ifndef OPENSSL_NO_RSA
1993 #if 1
1994         if (!no_tmp_rsa)
1995                 {
1996                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1997 #ifndef OPENSSL_NO_TLSEXT
1998                 if (ctx2) 
1999                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
2000 #endif          
2001                 }
2002 #else
2003         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
2004                 {
2005                 RSA *rsa;
2006
2007                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2008                 BIO_flush(bio_s_out);
2009
2010                 rsa=RSA_generate_key(512,RSA_F4,NULL);
2011
2012                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2013                         {
2014                         ERR_print_errors(bio_err);
2015                         goto end;
2016                         }
2017 #ifndef OPENSSL_NO_TLSEXT
2018                         if (ctx2)
2019                                 {
2020                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2021                                         {
2022                                         ERR_print_errors(bio_err);
2023                                         goto end;
2024                                         }
2025                                 }
2026 #endif
2027                 RSA_free(rsa);
2028                 BIO_printf(bio_s_out,"\n");
2029                 }
2030 #endif
2031 #endif
2032
2033 #ifndef OPENSSL_NO_PSK
2034 #ifdef OPENSSL_NO_JPAKE
2035         if (psk_key != NULL)
2036 #else
2037         if (psk_key != NULL || jpake_secret)
2038 #endif
2039                 {
2040                 if (s_debug)
2041                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2042                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2043                 }
2044
2045         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2046                 {
2047                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2048                 ERR_print_errors(bio_err);
2049                 goto end;
2050                 }
2051 #endif
2052
2053         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2054         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2055                 sizeof s_server_session_id_context);
2056
2057         /* Set DTLS cookie generation and verification callbacks */
2058         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2059         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2060
2061 #ifndef OPENSSL_NO_TLSEXT
2062         if (ctx2)
2063                 {
2064                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2065                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2066                         sizeof s_server_session_id_context);
2067
2068                 tlsextcbp.biodebug = bio_s_out;
2069                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2070                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2071                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2072                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2073                 }
2074 #endif
2075
2076 #ifndef OPENSSL_NO_SRP
2077         if (srp_verifier_file != NULL)
2078                 {
2079                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2080                 srp_callback_parm.user = NULL;
2081                 srp_callback_parm.login = NULL;
2082                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2083                         {
2084                         BIO_printf(bio_err,
2085                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2086                                    srp_verifier_file, ret);
2087                                 goto end;
2088                         }
2089                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2090                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2091                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2092                 }
2093         else
2094 #endif
2095         if (CAfile != NULL)
2096                 {
2097                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2098 #ifndef OPENSSL_NO_TLSEXT
2099                 if (ctx2) 
2100                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2101 #endif
2102                 }
2103
2104         BIO_printf(bio_s_out,"ACCEPT\n");
2105         (void)BIO_flush(bio_s_out);
2106         if (rev)
2107                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2108         else if (www)
2109                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2110         else
2111                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2112         print_stats(bio_s_out,ctx);
2113         ret=0;
2114 end:
2115         if (ctx != NULL) SSL_CTX_free(ctx);
2116         if (s_cert)
2117                 X509_free(s_cert);
2118         if (crls)
2119                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2120         if (s_dcert)
2121                 X509_free(s_dcert);
2122         if (s_key)
2123                 EVP_PKEY_free(s_key);
2124         if (s_dkey)
2125                 EVP_PKEY_free(s_dkey);
2126         if (s_chain)
2127                 sk_X509_pop_free(s_chain, X509_free);
2128         if (s_dchain)
2129                 sk_X509_pop_free(s_dchain, X509_free);
2130         if (pass)
2131                 OPENSSL_free(pass);
2132         if (dpass)
2133                 OPENSSL_free(dpass);
2134         if (vpm)
2135                 X509_VERIFY_PARAM_free(vpm);
2136         free_sessions();
2137 #ifndef OPENSSL_NO_TLSEXT
2138         if (tlscstatp.host)
2139                 OPENSSL_free(tlscstatp.host);
2140         if (tlscstatp.port)
2141                 OPENSSL_free(tlscstatp.port);
2142         if (tlscstatp.path)
2143                 OPENSSL_free(tlscstatp.path);
2144         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2145         if (s_cert2)
2146                 X509_free(s_cert2);
2147         if (s_key2)
2148                 EVP_PKEY_free(s_key2);
2149         if (serverinfo_in != NULL)
2150                 BIO_free(serverinfo_in);
2151 # ifndef OPENSSL_NO_NEXTPROTONEG
2152         if (next_proto.data)
2153                 OPENSSL_free(next_proto.data);
2154 # endif
2155         if (alpn_ctx.data)
2156                 OPENSSL_free(alpn_ctx.data);
2157 #endif
2158         ssl_excert_free(exc);
2159         if (ssl_args)
2160                 sk_OPENSSL_STRING_free(ssl_args);
2161         if (cctx)
2162                 SSL_CONF_CTX_free(cctx);
2163 #ifndef OPENSSL_NO_JPAKE
2164         if (jpake_secret && psk_key)
2165                 OPENSSL_free(psk_key);
2166 #endif
2167         if (bio_s_out != NULL)
2168                 {
2169                 BIO_free(bio_s_out);
2170                 bio_s_out=NULL;
2171                 }
2172         if (bio_s_msg != NULL)
2173                 {
2174                 BIO_free(bio_s_msg);
2175                 bio_s_msg = NULL;
2176                 }
2177         apps_shutdown();
2178         OPENSSL_EXIT(ret);
2179         }
2180
2181 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2182         {
2183         BIO_printf(bio,"%4ld items in the session cache\n",
2184                 SSL_CTX_sess_number(ssl_ctx));
2185         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2186                 SSL_CTX_sess_connect(ssl_ctx));
2187         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2188                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2189         BIO_printf(bio,"%4ld client connects that finished\n",
2190                 SSL_CTX_sess_connect_good(ssl_ctx));
2191         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2192                 SSL_CTX_sess_accept(ssl_ctx));
2193         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2194                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2195         BIO_printf(bio,"%4ld server accepts that finished\n",
2196                 SSL_CTX_sess_accept_good(ssl_ctx));
2197         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2198         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2199         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2200         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2201         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2202                 SSL_CTX_sess_cache_full(ssl_ctx),
2203                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2204         }
2205
2206 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2207         {
2208         char *buf=NULL;
2209         fd_set readfds;
2210         int ret=1,width;
2211         int k,i;
2212         unsigned long l;
2213         SSL *con=NULL;
2214         BIO *sbio;
2215 #ifndef OPENSSL_NO_KRB5
2216         KSSL_CTX *kctx;
2217 #endif
2218         struct timeval timeout;
2219 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2220         struct timeval tv;
2221 #else
2222         struct timeval *timeoutp;
2223 #endif
2224
2225         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2226                 {
2227                 BIO_printf(bio_err,"out of memory\n");
2228                 goto err;
2229                 }
2230 #ifdef FIONBIO  
2231         if (s_nbio)
2232                 {
2233                 unsigned long sl=1;
2234
2235                 if (!s_quiet)
2236                         BIO_printf(bio_err,"turning on non blocking io\n");
2237                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2238                         ERR_print_errors(bio_err);
2239                 }
2240 #endif
2241
2242         if (con == NULL) {
2243                 con=SSL_new(ctx);
2244 #ifndef OPENSSL_NO_TLSEXT
2245         if (s_tlsextdebug)
2246                 {
2247                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2248                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2249                 }
2250         if (s_tlsextstatus)
2251                 {
2252                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2253                 tlscstatp.err = bio_err;
2254                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2255                 }
2256 #endif
2257 #ifndef OPENSSL_NO_KRB5
2258                 if ((kctx = kssl_ctx_new()) != NULL)
2259                         {
2260                         SSL_set0_kssl_ctx(con, kctx);
2261                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2262                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2263                         }
2264 #endif  /* OPENSSL_NO_KRB5 */
2265                 if(context)
2266                       SSL_set_session_id_context(con, context,
2267                                                  strlen((char *)context));
2268         }
2269         SSL_clear(con);
2270 #if 0
2271 #ifdef TLSEXT_TYPE_opaque_prf_input
2272         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2273 #endif
2274 #endif
2275
2276         if (stype == SOCK_DGRAM)
2277                 {
2278
2279                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2280
2281                 if (enable_timeouts)
2282                         {
2283                         timeout.tv_sec = 0;
2284                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2285                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2286                         
2287                         timeout.tv_sec = 0;
2288                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2289                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2290                         }
2291
2292                 if (socket_mtu > 28)
2293                         {
2294                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2295                         SSL_set_mtu(con, socket_mtu - 28);
2296                         }
2297                 else
2298                         /* want to do MTU discovery */
2299                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2300
2301         /* turn on cookie exchange */
2302         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2303                 }
2304         else
2305                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2306
2307         if (s_nbio_test)
2308                 {
2309                 BIO *test;
2310
2311                 test=BIO_new(BIO_f_nbio_test());
2312                 sbio=BIO_push(test,sbio);
2313                 }
2314 #ifndef OPENSSL_NO_JPAKE
2315         if(jpake_secret)
2316                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2317 #endif
2318
2319         SSL_set_bio(con,sbio,sbio);
2320         SSL_set_accept_state(con);
2321         /* SSL_set_fd(con,s); */
2322
2323         if (s_debug)
2324                 {
2325                 SSL_set_debug(con, 1);
2326                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2327                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2328                 }
2329         if (s_msg)
2330                 {
2331 #ifndef OPENSSL_NO_SSL_TRACE
2332                 if (s_msg == 2)
2333                         SSL_set_msg_callback(con, SSL_trace);
2334                 else
2335 #endif
2336                         SSL_set_msg_callback(con, msg_cb);
2337                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2338                 }
2339 #ifndef OPENSSL_NO_TLSEXT
2340         if (s_tlsextdebug)
2341                 {
2342                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2343                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2344                 }
2345 #endif
2346
2347         width=s+1;
2348         for (;;)
2349                 {
2350                 int read_from_terminal;
2351                 int read_from_sslcon;
2352
2353                 read_from_terminal = 0;
2354                 read_from_sslcon = SSL_pending(con);
2355
2356                 if (!read_from_sslcon)
2357                         {
2358                         FD_ZERO(&readfds);
2359 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2360                         openssl_fdset(fileno(stdin),&readfds);
2361 #endif
2362                         openssl_fdset(s,&readfds);
2363                         /* Note: under VMS with SOCKETSHR the second parameter is
2364                          * currently of type (int *) whereas under other systems
2365                          * it is (void *) if you don't have a cast it will choke
2366                          * the compiler: if you do have a cast then you can either
2367                          * go for (int *) or (void *).
2368                          */
2369 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2370                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2371                          * on sockets. As a workaround we timeout the select every
2372                          * second and check for any keypress. In a proper Windows
2373                          * application we wouldn't do this because it is inefficient.
2374                          */
2375                         tv.tv_sec = 1;
2376                         tv.tv_usec = 0;
2377                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2378                         if((i < 0) || (!i && !_kbhit() ) )continue;
2379                         if(_kbhit())
2380                                 read_from_terminal = 1;
2381 #elif defined(OPENSSL_SYS_BEOS_R5)
2382                         /* Under BeOS-R5 the situation is similar to DOS */
2383                         tv.tv_sec = 1;
2384                         tv.tv_usec = 0;
2385                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2386                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2387                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2388                                 continue;
2389                         if (read(fileno(stdin), buf, 0) >= 0)
2390                                 read_from_terminal = 1;
2391                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2392 #else
2393                         if ((SSL_version(con) == DTLS1_VERSION) &&
2394                                 DTLSv1_get_timeout(con, &timeout))
2395                                 timeoutp = &timeout;
2396                         else
2397                                 timeoutp = NULL;
2398
2399                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2400
2401                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2402                                 {
2403                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2404                                 }
2405
2406                         if (i <= 0) continue;
2407                         if (FD_ISSET(fileno(stdin),&readfds))
2408                                 read_from_terminal = 1;
2409 #endif
2410                         if (FD_ISSET(s,&readfds))
2411                                 read_from_sslcon = 1;
2412                         }
2413                 if (read_from_terminal)
2414                         {
2415                         if (s_crlf)
2416                                 {
2417                                 int j, lf_num;
2418
2419                                 i=raw_read_stdin(buf, bufsize/2);
2420                                 lf_num = 0;
2421                                 /* both loops are skipped when i <= 0 */
2422                                 for (j = 0; j < i; j++)
2423                                         if (buf[j] == '\n')
2424                                                 lf_num++;
2425                                 for (j = i-1; j >= 0; j--)
2426                                         {
2427                                         buf[j+lf_num] = buf[j];
2428                                         if (buf[j] == '\n')
2429                                                 {
2430                                                 lf_num--;
2431                                                 i++;
2432                                                 buf[j+lf_num] = '\r';
2433                                                 }
2434                                         }
2435                                 assert(lf_num == 0);
2436                                 }
2437                         else
2438                                 i=raw_read_stdin(buf,bufsize);
2439                         if (!s_quiet && !s_brief)
2440                                 {
2441                                 if ((i <= 0) || (buf[0] == 'Q'))
2442                                         {
2443                                         BIO_printf(bio_s_out,"DONE\n");
2444                                         SHUTDOWN(s);
2445                                         close_accept_socket();
2446                                         ret= -11;
2447                                         goto err;
2448                                         }
2449                                 if ((i <= 0) || (buf[0] == 'q'))
2450                                         {
2451                                         BIO_printf(bio_s_out,"DONE\n");
2452                                         if (SSL_version(con) != DTLS1_VERSION)
2453                         SHUTDOWN(s);
2454         /*                              close_accept_socket();
2455                                         ret= -11;*/
2456                                         goto err;
2457                                         }
2458
2459 #ifndef OPENSSL_NO_HEARTBEATS
2460                                 if ((buf[0] == 'B') &&
2461                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2462                                         {
2463                                         BIO_printf(bio_err,"HEARTBEATING\n");
2464                                         SSL_heartbeat(con);
2465                                         i=0;
2466                                         continue;
2467                                         }
2468 #endif
2469                                 if ((buf[0] == 'r') && 
2470                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2471                                         {
2472                                         SSL_renegotiate(con);
2473                                         i=SSL_do_handshake(con);
2474                                         printf("SSL_do_handshake -> %d\n",i);
2475                                         i=0; /*13; */
2476                                         continue;
2477                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2478                                         }
2479                                 if ((buf[0] == 'R') &&
2480                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2481                                         {
2482                                         SSL_set_verify(con,
2483                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2484                                         SSL_renegotiate(con);
2485                                         i=SSL_do_handshake(con);
2486                                         printf("SSL_do_handshake -> %d\n",i);
2487                                         i=0; /* 13; */
2488                                         continue;
2489                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2490                                         }
2491                                 if (buf[0] == 'P')
2492                                         {
2493                                         static const char *str="Lets print some clear text\n";
2494                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2495                                         }
2496                                 if (buf[0] == 'S')
2497                                         {
2498                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2499                                         }
2500                                 }
2501 #ifdef CHARSET_EBCDIC
2502                         ebcdic2ascii(buf,buf,i);
2503 #endif
2504                         l=k=0;
2505                         for (;;)
2506                                 {
2507                                 /* should do a select for the write */
2508 #ifdef RENEG
2509 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2510 #endif
2511                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2512 #ifndef OPENSSL_NO_SRP
2513                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2514                                         {
2515                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2516                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2517                                         if (srp_callback_parm.user) 
2518                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2519                                         else 
2520                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2521                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2522                                         }
2523 #endif
2524                                 switch (SSL_get_error(con,k))
2525                                         {
2526                                 case SSL_ERROR_NONE:
2527                                         break;
2528                                 case SSL_ERROR_WANT_WRITE:
2529                                 case SSL_ERROR_WANT_READ:
2530                                 case SSL_ERROR_WANT_X509_LOOKUP:
2531                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2532                                         break;
2533                                 case SSL_ERROR_SYSCALL:
2534                                 case SSL_ERROR_SSL:
2535                                         BIO_printf(bio_s_out,"ERROR\n");
2536                                         ERR_print_errors(bio_err);
2537                                         ret=1;
2538                                         goto err;
2539                                         /* break; */
2540                                 case SSL_ERROR_ZERO_RETURN:
2541                                         BIO_printf(bio_s_out,"DONE\n");
2542                                         ret=1;
2543                                         goto err;
2544                                         }
2545                                 l+=k;
2546                                 i-=k;
2547                                 if (i <= 0) break;
2548                                 }
2549                         }
2550                 if (read_from_sslcon)
2551                         {
2552                         if (!SSL_is_init_finished(con))
2553                                 {
2554                                 i=init_ssl_connection(con);
2555                                 
2556                                 if (i < 0)
2557                                         {
2558                                         ret=0;
2559                                         goto err;
2560                                         }
2561                                 else if (i == 0)
2562                                         {
2563                                         ret=1;
2564                                         goto err;
2565                                         }
2566                                 }
2567                         else
2568                                 {
2569 again:  
2570                                 i=SSL_read(con,(char *)buf,bufsize);
2571 #ifndef OPENSSL_NO_SRP
2572                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2573                                         {
2574                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2575                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2576                                         if (srp_callback_parm.user) 
2577                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2578                                         else 
2579                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2580                                         i=SSL_read(con,(char *)buf,bufsize);
2581                                         }
2582 #endif
2583                                 switch (SSL_get_error(con,i))
2584                                         {
2585                                 case SSL_ERROR_NONE:
2586 #ifdef CHARSET_EBCDIC
2587                                         ascii2ebcdic(buf,buf,i);
2588 #endif
2589                                         raw_write_stdout(buf,
2590                                                 (unsigned int)i);
2591                                         if (SSL_pending(con)) goto again;
2592                                         break;
2593                                 case SSL_ERROR_WANT_WRITE:
2594                                 case SSL_ERROR_WANT_READ:
2595                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2596                                         break;
2597                                 case SSL_ERROR_SYSCALL:
2598                                 case SSL_ERROR_SSL:
2599                                         BIO_printf(bio_s_out,"ERROR\n");
2600                                         ERR_print_errors(bio_err);
2601                                         ret=1;
2602                                         goto err;
2603                                 case SSL_ERROR_ZERO_RETURN:
2604                                         BIO_printf(bio_s_out,"DONE\n");
2605                                         ret=1;
2606                                         goto err;
2607                                         }
2608                                 }
2609                         }
2610                 }
2611 err:
2612         if (con != NULL)
2613                 {
2614                 BIO_printf(bio_s_out,"shutting down SSL\n");
2615 #if 1
2616                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2617 #else
2618                 SSL_shutdown(con);
2619 #endif
2620                 SSL_free(con);
2621                 }
2622         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2623         if (buf != NULL)
2624                 {
2625                 OPENSSL_cleanse(buf,bufsize);
2626                 OPENSSL_free(buf);
2627                 }
2628         if (ret >= 0)
2629                 BIO_printf(bio_s_out,"ACCEPT\n");
2630         return(ret);
2631         }
2632
2633 static void close_accept_socket(void)
2634         {
2635         BIO_printf(bio_err,"shutdown accept socket\n");
2636         if (accept_socket >= 0)
2637                 {
2638                 SHUTDOWN2(accept_socket);
2639                 }
2640         }
2641
2642 static int init_ssl_connection(SSL *con)
2643         {
2644         int i;
2645         const char *str;
2646         X509 *peer;
2647         long verify_error;
2648         MS_STATIC char buf[BUFSIZ];
2649 #ifndef OPENSSL_NO_KRB5
2650         char *client_princ;
2651 #endif
2652 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2653         const unsigned char *next_proto_neg;
2654         unsigned next_proto_neg_len;
2655 #endif
2656         unsigned char *exportedkeymat;
2657
2658
2659         i=SSL_accept(con);
2660 #ifdef CERT_CB_TEST_RETRY
2661         {
2662         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2663                 {
2664                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2665                 i=SSL_accept(con);
2666                 }
2667         }
2668 #endif
2669 #ifndef OPENSSL_NO_SRP
2670         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2671                 {
2672                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2673                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2674                         if (srp_callback_parm.user) 
2675                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2676                         else 
2677                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2678                         i=SSL_accept(con);
2679                 }
2680 #endif
2681         /*handshake is complete - free the generated supp data allocated in the callback */
2682         if (generated_supp_data)
2683                 {
2684                 OPENSSL_free(generated_supp_data);
2685                 generated_supp_data = NULL;
2686                 }
2687
2688         if (i <= 0)
2689                 {
2690                 if (BIO_sock_should_retry(i))
2691                         {
2692                         BIO_printf(bio_s_out,"DELAY\n");
2693                         return(1);
2694                         }
2695
2696                 BIO_printf(bio_err,"ERROR\n");
2697                 verify_error=SSL_get_verify_result(con);
2698                 if (verify_error != X509_V_OK)
2699                         {
2700                         BIO_printf(bio_err,"verify error:%s\n",
2701                                 X509_verify_cert_error_string(verify_error));
2702                         }
2703                 /* Always print any error messages */
2704                 ERR_print_errors(bio_err);
2705                 return(0);
2706                 }
2707
2708         if (s_brief)
2709                 print_ssl_summary(bio_err, con);
2710
2711         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2712
2713         peer=SSL_get_peer_certificate(con);
2714         if (peer != NULL)
2715                 {
2716                 BIO_printf(bio_s_out,"Client certificate\n");
2717                 PEM_write_bio_X509(bio_s_out,peer);
2718                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2719                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2720                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2721                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2722                 X509_free(peer);
2723                 }
2724
2725         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2726                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2727         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2728         ssl_print_sigalgs(bio_s_out, con);
2729 #ifndef OPENSSL_NO_EC
2730         ssl_print_point_formats(bio_s_out, con);
2731         ssl_print_curves(bio_s_out, con, 0);
2732 #endif
2733         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2734
2735 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2736         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2737         if (next_proto_neg)
2738                 {
2739                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2740                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2741                 BIO_printf(bio_s_out, "\n");
2742                 }
2743 #endif
2744         {
2745         SRTP_PROTECTION_PROFILE *srtp_profile
2746           = SSL_get_selected_srtp_profile(con);
2747
2748         if(srtp_profile)
2749                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2750                            srtp_profile->name);
2751         }
2752         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2753         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2754                 TLS1_FLAGS_TLS_PADDING_BUG)
2755                 BIO_printf(bio_s_out,
2756                            "Peer has incorrect TLSv1 block padding\n");
2757 #ifndef OPENSSL_NO_KRB5
2758         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2759         if (client_princ != NULL)
2760                 {
2761                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2762                                                                 client_princ);
2763                 }
2764 #endif /* OPENSSL_NO_KRB5 */
2765         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2766                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2767         if (keymatexportlabel != NULL)
2768                 {
2769                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2770                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2771                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2772                            keymatexportlen);
2773                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2774                 if (exportedkeymat != NULL)
2775                         {
2776                         if (!SSL_export_keying_material(con, exportedkeymat,
2777                                                         keymatexportlen,
2778                                                         keymatexportlabel,
2779                                                         strlen(keymatexportlabel),
2780                                                         NULL, 0, 0))
2781                                 {
2782                                 BIO_printf(bio_s_out, "    Error\n");
2783                                 }
2784                         else
2785                                 {
2786                                 BIO_printf(bio_s_out, "    Keying material: ");
2787                                 for (i=0; i<keymatexportlen; i++)
2788                                         BIO_printf(bio_s_out, "%02X",
2789                                                    exportedkeymat[i]);
2790                                 BIO_printf(bio_s_out, "\n");
2791                                 }
2792                         OPENSSL_free(exportedkeymat);
2793                         }
2794                 }
2795
2796         return(1);
2797         }
2798
2799 #ifndef OPENSSL_NO_DH
2800 static DH *load_dh_param(const char *dhfile)
2801         {
2802         DH *ret=NULL;
2803         BIO *bio;
2804
2805         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2806                 goto err;
2807         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2808 err:
2809         if (bio != NULL) BIO_free(bio);
2810         return(ret);
2811         }
2812 #endif
2813 #ifndef OPENSSL_NO_KRB5
2814         char *client_princ;
2815 #endif
2816
2817 #if 0
2818 static int load_CA(SSL_CTX *ctx, char *file)
2819         {
2820         FILE *in;
2821         X509 *x=NULL;
2822
2823         if ((in=fopen(file,"r")) == NULL)
2824                 return(0);
2825
2826         for (;;)
2827                 {
2828                 if (PEM_read_X509(in,&x,NULL) == NULL)
2829                         break;
2830                 SSL_CTX_add_client_CA(ctx,x);
2831                 }
2832         if (x != NULL) X509_free(x);
2833         fclose(in);
2834         return(1);
2835         }
2836 #endif
2837
2838 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2839         {
2840         char *buf=NULL;
2841         int ret=1;
2842         int i,j,k,dot;
2843         SSL *con;
2844         const SSL_CIPHER *c;
2845         BIO *io,*ssl_bio,*sbio;
2846 #ifndef OPENSSL_NO_KRB5
2847         KSSL_CTX *kctx;
2848 #endif
2849
2850         buf=OPENSSL_malloc(bufsize);
2851         if (buf == NULL) return(0);
2852         io=BIO_new(BIO_f_buffer());
2853         ssl_bio=BIO_new(BIO_f_ssl());
2854         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2855
2856 #ifdef FIONBIO  
2857         if (s_nbio)
2858                 {
2859                 unsigned long sl=1;
2860
2861                 if (!s_quiet)
2862                         BIO_printf(bio_err,"turning on non blocking io\n");
2863                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2864                         ERR_print_errors(bio_err);
2865                 }
2866 #endif
2867
2868         /* lets make the output buffer a reasonable size */
2869         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2870
2871         if ((con=SSL_new(ctx)) == NULL) goto err;
2872 #ifndef OPENSSL_NO_TLSEXT
2873                 if (s_tlsextdebug)
2874                         {
2875                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2876                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2877                         }
2878 #endif
2879 #ifndef OPENSSL_NO_KRB5
2880         if ((kctx = kssl_ctx_new()) != NULL)
2881                 {
2882                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2883                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2884                 }
2885 #endif  /* OPENSSL_NO_KRB5 */
2886         if(context) SSL_set_session_id_context(con, context,
2887                                                strlen((char *)context));
2888
2889         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2890         if (s_nbio_test)
2891                 {
2892                 BIO *test;
2893
2894                 test=BIO_new(BIO_f_nbio_test());
2895                 sbio=BIO_push(test,sbio);
2896                 }
2897         SSL_set_bio(con,sbio,sbio);
2898         SSL_set_accept_state(con);
2899
2900         /* SSL_set_fd(con,s); */
2901         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2902         BIO_push(io,ssl_bio);
2903 #ifdef CHARSET_EBCDIC
2904         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2905 #endif
2906
2907         if (s_debug)
2908                 {
2909                 SSL_set_debug(con, 1);
2910                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2911                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2912                 }
2913         if (s_msg)
2914                 {
2915 #ifndef OPENSSL_NO_SSL_TRACE
2916                 if (s_msg == 2)
2917                         SSL_set_msg_callback(con, SSL_trace);
2918                 else
2919 #endif
2920                         SSL_set_msg_callback(con, msg_cb);
2921                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2922                 }
2923
2924         for (;;)
2925                 {
2926                 if (hack)
2927                         {
2928                         i=SSL_accept(con);
2929 #ifndef OPENSSL_NO_SRP
2930                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2931                 {
2932                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2933                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2934                         if (srp_callback_parm.user) 
2935                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2936                         else 
2937                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2938                         i=SSL_accept(con);
2939                 }
2940 #endif
2941                         switch (SSL_get_error(con,i))
2942                                 {
2943                         case SSL_ERROR_NONE:
2944                                 break;
2945                         case SSL_ERROR_WANT_WRITE:
2946                         case SSL_ERROR_WANT_READ:
2947                         case SSL_ERROR_WANT_X509_LOOKUP:
2948                                 continue;
2949                         case SSL_ERROR_SYSCALL:
2950                         case SSL_ERROR_SSL:
2951                         case SSL_ERROR_ZERO_RETURN:
2952                                 ret=1;
2953                                 goto err;
2954                                 /* break; */
2955                                 }
2956
2957                         SSL_renegotiate(con);
2958                         SSL_write(con,NULL,0);
2959                         }
2960
2961                 i=BIO_gets(io,buf,bufsize-1);
2962                 if (i < 0) /* error */
2963                         {
2964                         if (!BIO_should_retry(io))
2965                                 {
2966                                 if (!s_quiet)
2967                                         ERR_print_errors(bio_err);
2968                                 goto err;
2969                                 }
2970                         else
2971                                 {
2972                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2973 #if defined(OPENSSL_SYS_NETWARE)
2974             delay(1000);
2975 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2976                                 sleep(1);
2977 #endif
2978                                 continue;
2979                                 }
2980                         }
2981                 else if (i == 0) /* end of input */
2982                         {
2983                         ret=1;
2984                         goto end;
2985                         }
2986
2987                 /* else we have data */
2988                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2989                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2990                         {
2991                         char *p;
2992                         X509 *peer;
2993                         STACK_OF(SSL_CIPHER) *sk;
2994                         static const char *space="                          ";
2995
2996                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2997                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2998                         BIO_puts(io,"<pre>\n");
2999 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3000                         BIO_puts(io,"\n");
3001                         for (i=0; i<local_argc; i++)
3002                                 {
3003                                 BIO_puts(io,local_argv[i]);
3004                                 BIO_write(io," ",1);
3005                                 }
3006                         BIO_puts(io,"\n");
3007
3008                         BIO_printf(io,
3009                                 "Secure Renegotiation IS%s supported\n",
3010                                 SSL_get_secure_renegotiation_support(con) ?
3011                                                         "" : " NOT");
3012
3013                         /* The following is evil and should not really
3014                          * be done */
3015                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3016                         sk=SSL_get_ciphers(con);
3017                         j=sk_SSL_CIPHER_num(sk);
3018                         for (i=0; i<j; i++)
3019                                 {
3020                                 c=sk_SSL_CIPHER_value(sk,i);
3021                                 BIO_printf(io,"%-11s:%-25s",
3022                                         SSL_CIPHER_get_version(c),
3023                                         SSL_CIPHER_get_name(c));
3024                                 if ((((i+1)%2) == 0) && (i+1 != j))
3025                                         BIO_puts(io,"\n");
3026                                 }
3027                         BIO_puts(io,"\n");
3028                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3029                         if (p != NULL)
3030                                 {
3031                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3032                                 j=i=0;
3033                                 while (*p)
3034                                         {
3035                                         if (*p == ':')
3036                                                 {
3037                                                 BIO_write(io,space,26-j);
3038                                                 i++;
3039                                                 j=0;
3040                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3041                                                 }
3042                                         else
3043                                                 {
3044                                                 BIO_write(io,p,1);
3045                                                 j++;
3046                                                 }
3047                                         p++;
3048                                         }
3049                                 BIO_puts(io,"\n");
3050                                 }
3051                         ssl_print_sigalgs(io, con);
3052 #ifndef OPENSSL_NO_EC
3053                         ssl_print_curves(io, con, 0);
3054 #endif
3055                         BIO_printf(io,(SSL_cache_hit(con)
3056                                 ?"---\nReused, "
3057                                 :"---\nNew, "));
3058                         c=SSL_get_current_cipher(con);
3059                         BIO_printf(io,"%s, Cipher is %s\n",
3060                                 SSL_CIPHER_get_version(c),
3061                                 SSL_CIPHER_get_name(c));
3062                         SSL_SESSION_print(io,SSL_get_session(con));
3063                         BIO_printf(io,"---\n");
3064                         print_stats(io,SSL_get_SSL_CTX(con));
3065                         BIO_printf(io,"---\n");
3066                         peer=SSL_get_peer_certificate(con);
3067                         if (peer != NULL)
3068                                 {
3069                                 BIO_printf(io,"Client certificate\n");
3070                                 X509_print(io,peer);
3071                                 PEM_write_bio_X509(io,peer);
3072                                 }
3073                         else
3074                                 BIO_puts(io,"no client certificate available\n");
3075                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3076                         break;
3077                         }
3078                 else if ((www == 2 || www == 3)
3079                          && (strncmp("GET /",buf,5) == 0))
3080                         {
3081                         BIO *file;
3082                         char *p,*e;
3083                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3084
3085                         /* skip the '/' */
3086                         p= &(buf[5]);
3087
3088                         dot = 1;
3089                         for (e=p; *e != '\0'; e++)
3090                                 {
3091                                 if (e[0] == ' ')
3092                                         break;
3093
3094                                 switch (dot)
3095                                         {
3096                                 case 1:
3097                                         dot = (e[0] == '.') ? 2 : 0;
3098                                         break;
3099                                 case 2:
3100                                         dot = (e[0] == '.') ? 3 : 0;
3101                                         break;
3102                                 case 3:
3103                                         dot = (e[0] == '/') ? -1 : 0;
3104                                         break;
3105                                         }
3106                                 if (dot == 0)
3107                                         dot = (e[0] == '/') ? 1 : 0;
3108                                 }
3109                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3110
3111                         if (*e == '\0')
3112                                 {
3113                                 BIO_puts(io,text);
3114                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3115                                 break;
3116                                 }
3117                         *e='\0';
3118
3119                         if (dot)
3120                                 {
3121                                 BIO_puts(io,text);
3122                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3123                                 break;
3124                                 }
3125
3126                         if (*p == '/')
3127                                 {
3128                                 BIO_puts(io,text);
3129                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3130                                 break;
3131                                 }
3132
3133 #if 0
3134                         /* append if a directory lookup */
3135                         if (e[-1] == '/')
3136                                 strcat(p,"index.html");
3137 #endif
3138
3139                         /* if a directory, do the index thang */
3140                         if (app_isdir(p)>0)
3141                                 {
3142 #if 0 /* must check buffer size */
3143                                 strcat(p,"/index.html");
3144 #else
3145                                 BIO_puts(io,text);
3146                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3147                                 break;
3148 #endif
3149                                 }
3150
3151                         if ((file=BIO_new_file(p,"r")) == NULL)
3152                                 {
3153                                 BIO_puts(io,text);
3154                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3155                                 ERR_print_errors(io);
3156                                 break;
3157                                 }
3158
3159                         if (!s_quiet)
3160                                 BIO_printf(bio_err,"FILE:%s\n",p);
3161
3162                         if (www == 2)
3163                                 {
3164                                 i=strlen(p);
3165                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3166                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3167                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3168                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3169                                 else
3170                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3171                                 }
3172                         /* send the file */
3173                         for (;;)
3174                                 {
3175                                 i=BIO_read(file,buf,bufsize);
3176                                 if (i <= 0) break;
3177
3178 #ifdef RENEG
3179                                 total_bytes+=i;
3180                                 fprintf(stderr,"%d\n",i);
3181                                 if (total_bytes > 3*1024)
3182                                         {
3183                                         total_bytes=0;
3184                                         fprintf(stderr,"RENEGOTIATE\n");
3185                                         SSL_renegotiate(con);
3186                                         }
3187 #endif
3188
3189                                 for (j=0; j<i; )
3190                                         {
3191 #ifdef RENEG
3192 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3193 #endif
3194                                         k=BIO_write(io,&(buf[j]),i-j);
3195                                         if (k <= 0)
3196                                                 {
3197                                                 if (!BIO_should_retry(io))
3198                                                         goto write_error;
3199                                                 else
3200                                                         {
3201                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3202                                                         }
3203                                                 }
3204                                         else
3205                                                 {
3206                                                 j+=k;
3207                                                 }
3208                                         }
3209                                 }
3210 write_error:
3211                         BIO_free(file);
3212                         break;
3213                         }
3214                 }
3215
3216         for (;;)
3217                 {
3218                 i=(int)BIO_flush(io);
3219                 if (i <= 0)
3220                         {
3221                         if (!BIO_should_retry(io))
3222                                 break;
3223                         }
3224                 else
3225                         break;
3226                 }
3227 end:
3228 #if 1
3229         /* make sure we re-use sessions */
3230         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3231 #else
3232         /* This kills performance */
3233 /*      SSL_shutdown(con); A shutdown gets sent in the
3234  *      BIO_free_all(io) procession */
3235 #endif
3236
3237 err:
3238
3239         if (ret >= 0)
3240                 BIO_printf(bio_s_out,"ACCEPT\n");
3241
3242         if (buf != NULL) OPENSSL_free(buf);
3243         if (io != NULL) BIO_free_all(io);
3244 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3245         return(ret);
3246         }
3247
3248 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3249         {
3250         char *buf=NULL;
3251         int i;
3252         int ret=1;
3253         SSL *con;
3254         BIO *io,*ssl_bio,*sbio;
3255 #ifndef OPENSSL_NO_KRB5
3256         KSSL_CTX *kctx;
3257 #endif
3258
3259         buf=OPENSSL_malloc(bufsize);
3260         if (buf == NULL) return(0);
3261         io=BIO_new(BIO_f_buffer());
3262         ssl_bio=BIO_new(BIO_f_ssl());
3263         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3264
3265         /* lets make the output buffer a reasonable size */
3266         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3267
3268         if ((con=SSL_new(ctx)) == NULL) goto err;
3269 #ifndef OPENSSL_NO_TLSEXT
3270         if (s_tlsextdebug)
3271                 {
3272                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3273                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3274                 }
3275 #endif
3276 #ifndef OPENSSL_NO_KRB5
3277         if ((kctx = kssl_ctx_new()) != NULL)
3278                 {
3279                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3280                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3281                 }
3282 #endif  /* OPENSSL_NO_KRB5 */
3283         if(context) SSL_set_session_id_context(con, context,
3284                                                strlen((char *)context));
3285
3286         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3287         SSL_set_bio(con,sbio,sbio);
3288         SSL_set_accept_state(con);
3289
3290         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3291         BIO_push(io,ssl_bio);
3292 #ifdef CHARSET_EBCDIC
3293         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3294 #endif
3295
3296         if (s_debug)
3297                 {
3298                 SSL_set_debug(con, 1);
3299                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3300                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3301                 }
3302         if (s_msg)
3303                 {
3304 #ifndef OPENSSL_NO_SSL_TRACE
3305                 if (s_msg == 2)
3306                         SSL_set_msg_callback(con, SSL_trace);
3307                 else
3308 #endif
3309                         SSL_set_msg_callback(con, msg_cb);
3310                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3311                 }
3312
3313         for (;;)
3314                 {
3315                 i = BIO_do_handshake(io);
3316                 if (i > 0)
3317                         break;
3318                 if (!BIO_should_retry(io))
3319                         {
3320                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3321                         ERR_print_errors(bio_err);
3322                         goto end;
3323                         }
3324                 }
3325         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3326         print_ssl_summary(bio_err, con);
3327
3328         for (;;)
3329                 {
3330                 i=BIO_gets(io,buf,bufsize-1);
3331                 if (i < 0) /* error */
3332                         {
3333                         if (!BIO_should_retry(io))
3334                                 {
3335                                 if (!s_quiet)
3336                                         ERR_print_errors(bio_err);
3337                                 goto err;
3338                                 }
3339                         else
3340                                 {
3341                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3342 #if defined(OPENSSL_SYS_NETWARE)
3343             delay(1000);
3344 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3345                                 sleep(1);
3346 #endif
3347                                 continue;
3348                                 }
3349                         }
3350                 else if (i == 0) /* end of input */
3351                         {
3352                         ret=1;
3353                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3354                         goto end;
3355                         }
3356                 else
3357                         {
3358                         char *p = buf + i - 1;
3359                         while(i && (*p == '\n' || *p == '\r'))
3360                                 {
3361                                 p--;
3362                                 i--;
3363                                 }
3364                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3365                                 {
3366                                 ret = 1;
3367                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3368                                 goto end;
3369                                 }
3370                         BUF_reverse((unsigned char *)buf, NULL, i);
3371                         buf[i] = '\n';
3372                         BIO_write(io, buf, i + 1);
3373                         for (;;)
3374                                 {
3375                                 i = BIO_flush(io);
3376                                 if (i > 0)
3377                                         break;
3378                                 if (!BIO_should_retry(io))
3379                                         goto end;
3380                                 }
3381                         }
3382                 }
3383 end:
3384         /* make sure we re-use sessions */
3385         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3386
3387 err:
3388
3389         if (buf != NULL) OPENSSL_free(buf);
3390         if (io != NULL) BIO_free_all(io);
3391         return(ret);
3392         }
3393
3394 #ifndef OPENSSL_NO_RSA
3395 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3396         {
3397         BIGNUM *bn = NULL;
3398         static RSA *rsa_tmp=NULL;
3399
3400         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3401                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3402         if (!rsa_tmp && bn)
3403                 {
3404                 if (!s_quiet)
3405                         {
3406                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3407                         (void)BIO_flush(bio_err);
3408                         }
3409                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3410                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3411                         {
3412                         if(rsa_tmp) RSA_free(rsa_tmp);
3413                         rsa_tmp = NULL;
3414                         }
3415                 if (!s_quiet)
3416                         {
3417                         BIO_printf(bio_err,"\n");
3418                         (void)BIO_flush(bio_err);
3419                         }
3420                 BN_free(bn);
3421                 }
3422         return(rsa_tmp);
3423         }
3424 #endif
3425
3426 #define MAX_SESSION_ID_ATTEMPTS 10
3427 static int generate_session_id(const SSL *ssl, unsigned char *id,
3428                                 unsigned int *id_len)
3429         {
3430         unsigned int count = 0;
3431         do      {
3432                 RAND_pseudo_bytes(id, *id_len);
3433                 /* Prefix the session_id with the required prefix. NB: If our
3434                  * prefix is too long, clip it - but there will be worse effects
3435                  * anyway, eg. the server could only possibly create 1 session
3436                  * ID (ie. the prefix!) so all future session negotiations will
3437                  * fail due to conflicts. */
3438                 memcpy(id, session_id_prefix,
3439                         (strlen(session_id_prefix) < *id_len) ?
3440                         strlen(session_id_prefix) : *id_len);
3441                 }
3442         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3443                 (++count < MAX_SESSION_ID_ATTEMPTS));
3444         if(count >= MAX_SESSION_ID_ATTEMPTS)
3445                 return 0;
3446         return 1;
3447         }
3448
3449 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3450  * structures without any serialisation. This hides some bugs which only
3451  * become apparent in deployed servers. By implementing a basic external
3452  * session cache some issues can be debugged using s_server.
3453  */
3454
3455 typedef struct simple_ssl_session_st
3456         {
3457         unsigned char *id;
3458         unsigned int idlen;
3459         unsigned char *der;
3460         int derlen;
3461         struct simple_ssl_session_st *next;
3462         } simple_ssl_session;
3463
3464 static simple_ssl_session *first = NULL;
3465
3466 static int add_session(SSL *ssl, SSL_SESSION *session)
3467         {
3468         simple_ssl_session *sess;
3469         unsigned char *p;
3470
3471         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3472
3473         SSL_SESSION_get_id(session, &sess->idlen);
3474         sess->derlen = i2d_SSL_SESSION(session, NULL);
3475
3476         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3477
3478         sess->der = OPENSSL_malloc(sess->derlen);
3479         p = sess->der;
3480         i2d_SSL_SESSION(session, &p);
3481
3482         sess->next = first;
3483         first = sess;
3484         BIO_printf(bio_err, "New session added to external cache\n");
3485         return 0;
3486         }
3487
3488 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3489                                         int *do_copy)
3490         {
3491         simple_ssl_session *sess;
3492         *do_copy = 0;
3493         for (sess = first; sess; sess = sess->next)
3494                 {
3495                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3496                         {
3497                         const unsigned char *p = sess->der;
3498                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3499                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3500                         }
3501                 }
3502         BIO_printf(bio_err, "Lookup session: cache miss\n");
3503         return NULL;
3504         }
3505
3506 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3507         {
3508         simple_ssl_session *sess, *prev = NULL;
3509         const unsigned char *id;
3510         unsigned int idlen;
3511         id = SSL_SESSION_get_id(session, &idlen);       
3512         for (sess = first; sess; sess = sess->next)
3513                 {
3514                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3515                         {
3516                         if(prev)
3517                                 prev->next = sess->next;
3518                         else
3519                                 first = sess->next;
3520                         OPENSSL_free(sess->id);
3521                         OPENSSL_free(sess->der);
3522                         OPENSSL_free(sess);
3523                         return;
3524                         }
3525                 prev = sess;
3526                 }
3527         }
3528
3529 static void init_session_cache_ctx(SSL_CTX *sctx)
3530         {
3531         SSL_CTX_set_session_cache_mode(sctx,
3532                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3533         SSL_CTX_sess_set_new_cb(sctx, add_session);
3534         SSL_CTX_sess_set_get_cb(sctx, get_session);
3535         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3536         }
3537
3538 static void free_sessions(void)
3539         {
3540         simple_ssl_session *sess, *tsess;
3541         for (sess = first; sess;)
3542                 {
3543                 OPENSSL_free(sess->id);
3544                 OPENSSL_free(sess->der);
3545                 tsess = sess;
3546                 sess = sess->next;
3547                 OPENSSL_free(tsess);
3548                 }
3549         first = NULL;
3550         }
3551
3552 #ifndef OPENSSL_NO_TLSEXT
3553 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3554                            const unsigned char *in,
3555                            unsigned short inlen, int *al,
3556                            void *arg)
3557         {
3558         if (TLSEXT_TYPE_server_authz == ext_type)
3559                 client_provided_server_authz
3560                   = memchr(in,  TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3561
3562         if (TLSEXT_TYPE_client_authz == ext_type)
3563                 client_provided_client_authz
3564                   = memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3565
3566         return 1;
3567         }
3568
3569 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3570                                     const unsigned char **out, unsigned short *outlen,
3571                                     int *al, void *arg)
3572         {
3573         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3574                 {
3575                 /*if auth_require_reneg flag is set, only send extensions if
3576                   renegotiation has occurred */
3577                 if (!c_auth_require_reneg
3578                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3579                         {
3580                         *out = auth_ext_data;
3581                         *outlen = 1;
3582                         return 1;
3583                         }
3584                 }
3585         /* no auth extension to send */
3586         return -1;
3587         }
3588
3589 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3590                        const unsigned char *in,
3591                        unsigned short inlen, int *al,
3592                        void *arg)
3593         {
3594         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3595                 {
3596                 most_recent_supplemental_data = in;
3597                 most_recent_supplemental_data_length = inlen;
3598                 }
3599         return 1;
3600         }
3601
3602 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3603                                      const unsigned char **out,
3604                                      unsigned short *outlen, int *al, void *arg)
3605         {
3606         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3607                 {
3608                 /*if auth_require_reneg flag is set, only send supplemental data if
3609                   renegotiation has occurred */
3610                 if (!c_auth_require_reneg
3611                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3612                         {
3613                         generated_supp_data = OPENSSL_malloc(10);
3614                         memcpy(generated_supp_data, "1234512345", 10);
3615                         *out = generated_supp_data;
3616                         *outlen = 10;
3617                         return 1;
3618                         }
3619                 }
3620         /* no supplemental data to send */
3621         return -1;
3622         }
3623 #endif
3624