Show useful errors.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 static DH *get_dh512(void);
222 #endif
223
224 #ifdef MONOLITH
225 static void s_server_init(void);
226 #endif
227
228 #ifndef OPENSSL_NO_TLSEXT
229
230 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
231
232 static unsigned char *generated_supp_data = NULL;
233
234 static const unsigned char *most_recent_supplemental_data = NULL;
235 static size_t most_recent_supplemental_data_length = 0;
236
237 static int client_provided_server_authz = 0;
238 static int client_provided_client_authz = 0;
239
240 #endif
241
242 #ifndef OPENSSL_NO_DH
243 static unsigned char dh512_p[]={
244         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
245         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
246         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
247         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
248         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
249         0x47,0x74,0xE8,0x33,
250         };
251 static unsigned char dh512_g[]={
252         0x02,
253         };
254
255 static DH *get_dh512(void)
256         {
257         DH *dh=NULL;
258
259         if ((dh=DH_new()) == NULL) return(NULL);
260         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
261         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
262         if ((dh->p == NULL) || (dh->g == NULL))
263                 return(NULL);
264         return(dh);
265         }
266 #endif
267
268
269 /* static int load_CA(SSL_CTX *ctx, char *file);*/
270
271 #undef BUFSIZZ
272 #define BUFSIZZ 16*1024
273 static int bufsize=BUFSIZZ;
274 static int accept_socket= -1;
275
276 #define TEST_CERT       "server.pem"
277 #ifndef OPENSSL_NO_TLSEXT
278 #define TEST_CERT2      "server2.pem"
279 #endif
280 #undef PROG
281 #define PROG            s_server_main
282
283 extern int verify_depth, verify_return_error, verify_quiet;
284
285 static int s_server_verify=SSL_VERIFY_NONE;
286 static int s_server_session_id_context = 1; /* anything will do */
287 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
288 #ifndef OPENSSL_NO_TLSEXT
289 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
290 #endif
291 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
292 #ifdef FIONBIO
293 static int s_nbio=0;
294 #endif
295 static int s_nbio_test=0;
296 int s_crlf=0;
297 static SSL_CTX *ctx=NULL;
298 #ifndef OPENSSL_NO_TLSEXT
299 static SSL_CTX *ctx2=NULL;
300 #endif
301 static int www=0;
302
303 static BIO *bio_s_out=NULL;
304 static BIO *bio_s_msg = NULL;
305 static int s_debug=0;
306 #ifndef OPENSSL_NO_TLSEXT
307 static int s_tlsextdebug=0;
308 static int s_tlsextstatus=0;
309 static int cert_status_cb(SSL *s, void *arg);
310 #endif
311 static int no_resume_ephemeral = 0;
312 static int s_msg=0;
313 static int s_quiet=0;
314 static int s_ign_eof=0;
315 static int s_brief=0;
316
317 static char *keymatexportlabel=NULL;
318 static int keymatexportlen=20;
319
320 static int hack=0;
321 #ifndef OPENSSL_NO_ENGINE
322 static char *engine_id=NULL;
323 #endif
324 static const char *session_id_prefix=NULL;
325
326 static int enable_timeouts = 0;
327 static long socket_mtu;
328 #ifndef OPENSSL_NO_DTLS1
329 static int cert_chain = 0;
330 #endif
331
332 #ifndef OPENSSL_NO_TLSEXT
333 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
334                        const unsigned char *in,
335                        unsigned short inlen, int *al,
336                        void *arg);
337
338 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
339                                      const unsigned char **out,
340                                      unsigned short *outlen, void *arg);
341
342 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
343                                     const unsigned char **out, unsigned short *outlen,
344                                     void *arg);
345
346 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
347                            const unsigned char *in,
348                            unsigned short inlen, int *al,
349                            void *arg);
350
351 static BIO *serverinfo_in = NULL;
352 static const char *s_serverinfo_file = NULL;
353
354 static int c_auth = 0;
355 static int c_auth_require_reneg = 0;
356 #endif
357
358 #ifndef OPENSSL_NO_PSK
359 static char *psk_identity="Client_identity";
360 char *psk_key=NULL; /* by default PSK is not used */
361
362 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
363         unsigned char *psk, unsigned int max_psk_len)
364         {
365         unsigned int psk_len = 0;
366         int ret;
367         BIGNUM *bn = NULL;
368
369         if (s_debug)
370                 BIO_printf(bio_s_out,"psk_server_cb\n");
371         if (!identity)
372                 {
373                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
374                 goto out_err;
375                 }
376         if (s_debug)
377                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
378                         identity ? (int)strlen(identity) : 0, identity);
379
380         /* here we could lookup the given identity e.g. from a database */
381         if (strcmp(identity, psk_identity) != 0)
382                 {
383                 BIO_printf(bio_s_out, "PSK error: client identity not found"
384                            " (got '%s' expected '%s')\n", identity,
385                            psk_identity);
386                 goto out_err;
387                 }
388         if (s_debug)
389                 BIO_printf(bio_s_out, "PSK client identity found\n");
390
391         /* convert the PSK key to binary */
392         ret = BN_hex2bn(&bn, psk_key);
393         if (!ret)
394                 {
395                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
396                 if (bn)
397                         BN_free(bn);
398                 return 0;
399                 }
400         if (BN_num_bytes(bn) > (int)max_psk_len)
401                 {
402                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
403                         max_psk_len, BN_num_bytes(bn));
404                 BN_free(bn);
405                 return 0;
406                 }
407
408         ret = BN_bn2bin(bn, psk);
409         BN_free(bn);
410
411         if (ret < 0)
412                 goto out_err;
413         psk_len = (unsigned int)ret;
414
415         if (s_debug)
416                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
417         return psk_len;
418  out_err:
419         if (s_debug)
420                 BIO_printf(bio_err, "Error in PSK server callback\n");
421         return 0;
422         }
423 #endif
424
425 #ifndef OPENSSL_NO_SRP
426 /* This is a context that we pass to callbacks */
427 typedef struct srpsrvparm_st
428         {
429         char *login;
430         SRP_VBASE *vb;
431         SRP_user_pwd *user;
432         } srpsrvparm;
433
434 /* This callback pretends to require some asynchronous logic in order to obtain
435    a verifier. When the callback is called for a new connection we return
436    with a negative value. This will provoke the accept etc to return with
437    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
438    (which would normally occur after a worker has finished) and we
439    set the user parameters. 
440 */
441 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
442         {
443         srpsrvparm *p = (srpsrvparm *)arg;
444         if (p->login == NULL && p->user == NULL )
445                 {
446                 p->login = SSL_get_srp_username(s);
447                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
448                 return (-1) ;
449                 }
450
451         if (p->user == NULL)
452                 {
453                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
454                 return SSL3_AL_FATAL;
455                 }
456         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
457                                      p->user->info) < 0)
458                 {
459                 *ad = SSL_AD_INTERNAL_ERROR;
460                 return SSL3_AL_FATAL;
461                 }
462         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
463         /* need to check whether there are memory leaks */
464         p->user = NULL;
465         p->login = NULL;
466         return SSL_ERROR_NONE;
467         }
468
469 #endif
470
471 #ifdef MONOLITH
472 static void s_server_init(void)
473         {
474         accept_socket=-1;
475         s_server_verify=SSL_VERIFY_NONE;
476         s_dcert_file=NULL;
477         s_dkey_file=NULL;
478         s_dchain_file=NULL;
479         s_cert_file=TEST_CERT;
480         s_key_file=NULL;
481         s_chain_file=NULL;
482 #ifndef OPENSSL_NO_TLSEXT
483         s_cert_file2=TEST_CERT2;
484         s_key_file2=NULL;
485         ctx2=NULL;
486 #endif
487 #ifdef FIONBIO
488         s_nbio=0;
489 #endif
490         s_nbio_test=0;
491         ctx=NULL;
492         www=0;
493
494         bio_s_out=NULL;
495         s_debug=0;
496         s_msg=0;
497         s_quiet=0;
498         s_brief=0;
499         hack=0;
500 #ifndef OPENSSL_NO_ENGINE
501         engine_id=NULL;
502 #endif
503         }
504 #endif
505
506 static void sv_usage(void)
507         {
508         BIO_printf(bio_err,"usage: s_server [args ...]\n");
509         BIO_printf(bio_err,"\n");
510         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
511         BIO_printf(bio_err," -context arg  - set session ID context\n");
512         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
513         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
514         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
515         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
516 #ifndef OPENSSL_NO_TLSEXT
517         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
518         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
519         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
520 #endif
521     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
522         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
523                            "                 The CRL(s) are appended to the certificate file\n");
524         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
525                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
526                            "                 the certificate file.\n");
527         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
528         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
529         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
530         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
531         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
532         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
533         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
534         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
535         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
536         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
537         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
538         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
539 #ifndef OPENSSL_NO_ECDH
540         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
541                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
542                            "                 (default is nistp256).\n");
543 #endif
544 #ifdef FIONBIO
545         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
546 #endif
547         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
548         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
549         BIO_printf(bio_err," -debug        - Print more output\n");
550         BIO_printf(bio_err," -msg          - Show protocol messages\n");
551         BIO_printf(bio_err," -state        - Print the SSL states\n");
552         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
553         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
554         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
555         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
556         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
557         BIO_printf(bio_err," -quiet        - No server output\n");
558         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
559 #ifndef OPENSSL_NO_PSK
560         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
561         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
562 # ifndef OPENSSL_NO_JPAKE
563         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
564 # endif
565 #endif
566 #ifndef OPENSSL_NO_SRP
567         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
568         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
569 #endif
570         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
571         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
572         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
573         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
574         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
575         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
576         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
577         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
578         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
579         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
580         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
581         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
582         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
583         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
584         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
585 #ifndef OPENSSL_NO_DH
586         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
587 #endif
588 #ifndef OPENSSL_NO_ECDH
589         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
590 #endif
591         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
592         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
593         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
594         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
595         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
596         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
597 #ifndef OPENSSL_NO_ENGINE
598         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
599 #endif
600         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
601         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
602 #ifndef OPENSSL_NO_TLSEXT
603         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
604         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
605         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
606         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
607         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
608         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
609         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
610         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
611         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
612 # ifndef OPENSSL_NO_NEXTPROTONEG
613         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
614 # endif
615         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
616         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
617 #endif
618         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
619         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
620         }
621
622 static int local_argc=0;
623 static char **local_argv;
624
625 #ifdef CHARSET_EBCDIC
626 static int ebcdic_new(BIO *bi);
627 static int ebcdic_free(BIO *a);
628 static int ebcdic_read(BIO *b, char *out, int outl);
629 static int ebcdic_write(BIO *b, const char *in, int inl);
630 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
631 static int ebcdic_gets(BIO *bp, char *buf, int size);
632 static int ebcdic_puts(BIO *bp, const char *str);
633
634 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
635 static BIO_METHOD methods_ebcdic=
636         {
637         BIO_TYPE_EBCDIC_FILTER,
638         "EBCDIC/ASCII filter",
639         ebcdic_write,
640         ebcdic_read,
641         ebcdic_puts,
642         ebcdic_gets,
643         ebcdic_ctrl,
644         ebcdic_new,
645         ebcdic_free,
646         };
647
648 typedef struct
649 {
650         size_t  alloced;
651         char    buff[1];
652 } EBCDIC_OUTBUFF;
653
654 BIO_METHOD *BIO_f_ebcdic_filter()
655 {
656         return(&methods_ebcdic);
657 }
658
659 static int ebcdic_new(BIO *bi)
660 {
661         EBCDIC_OUTBUFF *wbuf;
662
663         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
664         wbuf->alloced = 1024;
665         wbuf->buff[0] = '\0';
666
667         bi->ptr=(char *)wbuf;
668         bi->init=1;
669         bi->flags=0;
670         return(1);
671 }
672
673 static int ebcdic_free(BIO *a)
674 {
675         if (a == NULL) return(0);
676         if (a->ptr != NULL)
677                 OPENSSL_free(a->ptr);
678         a->ptr=NULL;
679         a->init=0;
680         a->flags=0;
681         return(1);
682 }
683         
684 static int ebcdic_read(BIO *b, char *out, int outl)
685 {
686         int ret=0;
687
688         if (out == NULL || outl == 0) return(0);
689         if (b->next_bio == NULL) return(0);
690
691         ret=BIO_read(b->next_bio,out,outl);
692         if (ret > 0)
693                 ascii2ebcdic(out,out,ret);
694         return(ret);
695 }
696
697 static int ebcdic_write(BIO *b, const char *in, int inl)
698 {
699         EBCDIC_OUTBUFF *wbuf;
700         int ret=0;
701         int num;
702         unsigned char n;
703
704         if ((in == NULL) || (inl <= 0)) return(0);
705         if (b->next_bio == NULL) return(0);
706
707         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
708
709         if (inl > (num = wbuf->alloced))
710         {
711                 num = num + num;  /* double the size */
712                 if (num < inl)
713                         num = inl;
714                 OPENSSL_free(wbuf);
715                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
716
717                 wbuf->alloced = num;
718                 wbuf->buff[0] = '\0';
719
720                 b->ptr=(char *)wbuf;
721         }
722
723         ebcdic2ascii(wbuf->buff, in, inl);
724
725         ret=BIO_write(b->next_bio, wbuf->buff, inl);
726
727         return(ret);
728 }
729
730 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
731 {
732         long ret;
733
734         if (b->next_bio == NULL) return(0);
735         switch (cmd)
736         {
737         case BIO_CTRL_DUP:
738                 ret=0L;
739                 break;
740         default:
741                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
742                 break;
743         }
744         return(ret);
745 }
746
747 static int ebcdic_gets(BIO *bp, char *buf, int size)
748 {
749         int i, ret=0;
750         if (bp->next_bio == NULL) return(0);
751 /*      return(BIO_gets(bp->next_bio,buf,size));*/
752         for (i=0; i<size-1; ++i)
753         {
754                 ret = ebcdic_read(bp,&buf[i],1);
755                 if (ret <= 0)
756                         break;
757                 else if (buf[i] == '\n')
758                 {
759                         ++i;
760                         break;
761                 }
762         }
763         if (i < size)
764                 buf[i] = '\0';
765         return (ret < 0 && i == 0) ? ret : i;
766 }
767
768 static int ebcdic_puts(BIO *bp, const char *str)
769 {
770         if (bp->next_bio == NULL) return(0);
771         return ebcdic_write(bp, str, strlen(str));
772 }
773 #endif
774
775 #ifndef OPENSSL_NO_TLSEXT
776
777 /* This is a context that we pass to callbacks */
778 typedef struct tlsextctx_st {
779    char * servername;
780    BIO * biodebug;
781    int extension_error;
782 } tlsextctx;
783
784
785 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
786         {
787         tlsextctx * p = (tlsextctx *) arg;
788         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
789         if (servername && p->biodebug) 
790                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
791         
792         if (!p->servername)
793                 return SSL_TLSEXT_ERR_NOACK;
794         
795         if (servername)
796                 {
797                 if (strcmp(servername,p->servername)) 
798                         return p->extension_error;
799                 if (ctx2)
800                         {
801                         BIO_printf(p->biodebug,"Switching server context.\n");
802                         SSL_set_SSL_CTX(s,ctx2);
803                         }     
804                 }
805         return SSL_TLSEXT_ERR_OK;
806 }
807
808 /* Structure passed to cert status callback */
809
810 typedef struct tlsextstatusctx_st {
811    /* Default responder to use */
812    char *host, *path, *port;
813    int use_ssl;
814    int timeout;
815    BIO *err;
816    int verbose;
817 } tlsextstatusctx;
818
819 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
820
821 /* Certificate Status callback. This is called when a client includes a
822  * certificate status request extension.
823  *
824  * This is a simplified version. It examines certificates each time and
825  * makes one OCSP responder query for each request.
826  *
827  * A full version would store details such as the OCSP certificate IDs and
828  * minimise the number of OCSP responses by caching them until they were
829  * considered "expired".
830  */
831
832 static int cert_status_cb(SSL *s, void *arg)
833         {
834         tlsextstatusctx *srctx = arg;
835         BIO *err = srctx->err;
836         char *host, *port, *path;
837         int use_ssl;
838         unsigned char *rspder = NULL;
839         int rspderlen;
840         STACK_OF(OPENSSL_STRING) *aia = NULL;
841         X509 *x = NULL;
842         X509_STORE_CTX inctx;
843         X509_OBJECT obj;
844         OCSP_REQUEST *req = NULL;
845         OCSP_RESPONSE *resp = NULL;
846         OCSP_CERTID *id = NULL;
847         STACK_OF(X509_EXTENSION) *exts;
848         int ret = SSL_TLSEXT_ERR_NOACK;
849         int i;
850 #if 0
851 STACK_OF(OCSP_RESPID) *ids;
852 SSL_get_tlsext_status_ids(s, &ids);
853 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
854 #endif
855         if (srctx->verbose)
856                 BIO_puts(err, "cert_status: callback called\n");
857         /* Build up OCSP query from server certificate */
858         x = SSL_get_certificate(s);
859         aia = X509_get1_ocsp(x);
860         if (aia)
861                 {
862                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
863                         &host, &port, &path, &use_ssl))
864                         {
865                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
866                         goto err;
867                         }
868                 if (srctx->verbose)
869                         BIO_printf(err, "cert_status: AIA URL: %s\n",
870                                         sk_OPENSSL_STRING_value(aia, 0));
871                 }
872         else
873                 {
874                 if (!srctx->host)
875                         {
876                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
877                         goto done;
878                         }
879                 host = srctx->host;
880                 path = srctx->path;
881                 port = srctx->port;
882                 use_ssl = srctx->use_ssl;
883                 }
884                 
885         if (!X509_STORE_CTX_init(&inctx,
886                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
887                                 NULL, NULL))
888                 goto err;
889         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
890                                 X509_get_issuer_name(x),&obj) <= 0)
891                 {
892                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
893                 X509_STORE_CTX_cleanup(&inctx);
894                 goto done;
895                 }
896         req = OCSP_REQUEST_new();
897         if (!req)
898                 goto err;
899         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
900         X509_free(obj.data.x509);
901         X509_STORE_CTX_cleanup(&inctx);
902         if (!id)
903                 goto err;
904         if (!OCSP_request_add0_id(req, id))
905                 goto err;
906         id = NULL;
907         /* Add any extensions to the request */
908         SSL_get_tlsext_status_exts(s, &exts);
909         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
910                 {
911                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
912                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
913                         goto err;
914                 }
915         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
916                                         srctx->timeout);
917         if (!resp)
918                 {
919                 BIO_puts(err, "cert_status: error querying responder\n");
920                 goto done;
921                 }
922         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
923         if (rspderlen <= 0)
924                 goto err;
925         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
926         if (srctx->verbose)
927                 {
928                 BIO_puts(err, "cert_status: ocsp response sent:\n");
929                 OCSP_RESPONSE_print(err, resp, 2);
930                 }
931         ret = SSL_TLSEXT_ERR_OK;
932         done:
933         if (ret != SSL_TLSEXT_ERR_OK)
934                 ERR_print_errors(err);
935         if (aia)
936                 {
937                 OPENSSL_free(host);
938                 OPENSSL_free(path);
939                 OPENSSL_free(port);
940                 X509_email_free(aia);
941                 }
942         if (id)
943                 OCSP_CERTID_free(id);
944         if (req)
945                 OCSP_REQUEST_free(req);
946         if (resp)
947                 OCSP_RESPONSE_free(resp);
948         return ret;
949         err:
950         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
951         goto done;
952         }
953
954 # ifndef OPENSSL_NO_NEXTPROTONEG
955 /* This is the context that we pass to next_proto_cb */
956 typedef struct tlsextnextprotoctx_st {
957         unsigned char *data;
958         unsigned int len;
959 } tlsextnextprotoctx;
960
961 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
962         {
963         tlsextnextprotoctx *next_proto = arg;
964
965         *data = next_proto->data;
966         *len = next_proto->len;
967
968         return SSL_TLSEXT_ERR_OK;
969         }
970 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
971
972 /* This the context that we pass to alpn_cb */
973 typedef struct tlsextalpnctx_st {
974         unsigned char *data;
975         unsigned short len;
976 } tlsextalpnctx;
977
978 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
979         {
980         tlsextalpnctx *alpn_ctx = arg;
981
982         if (!s_quiet)
983                 {
984                 /* We can assume that |in| is syntactically valid. */
985                 unsigned i;
986                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
987                 for (i = 0; i < inlen; )
988                         {
989                         if (i)
990                                 BIO_write(bio_s_out, ", ", 2);
991                         BIO_write(bio_s_out, &in[i + 1], in[i]);
992                         i += in[i] + 1;
993                         }
994                 BIO_write(bio_s_out, "\n", 1);
995                 }
996
997         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
998             OPENSSL_NPN_NEGOTIATED)
999                 {
1000                 return SSL_TLSEXT_ERR_NOACK;
1001                 }
1002
1003         if (!s_quiet)
1004                 {
1005                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1006                 BIO_write(bio_s_out, *out, *outlen);
1007                 BIO_write(bio_s_out, "\n", 1);
1008                 }
1009
1010         return SSL_TLSEXT_ERR_OK;
1011         }
1012 #endif  /* ndef OPENSSL_NO_TLSEXT */
1013
1014 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
1015         {
1016         /* disable resumption for sessions with forward secure ciphers */
1017         return is_forward_secure;
1018         }
1019
1020 int MAIN(int, char **);
1021
1022 #ifndef OPENSSL_NO_JPAKE
1023 static char *jpake_secret = NULL;
1024 #define no_jpake !jpake_secret
1025 #else
1026 #define no_jpake 1
1027 #endif
1028 #ifndef OPENSSL_NO_SRP
1029         static srpsrvparm srp_callback_parm;
1030 #endif
1031 static char *srtp_profiles = NULL;
1032
1033 int MAIN(int argc, char *argv[])
1034         {
1035         X509_VERIFY_PARAM *vpm = NULL;
1036         int badarg = 0;
1037         short port=PORT;
1038         char *CApath=NULL,*CAfile=NULL;
1039         char *chCApath=NULL,*chCAfile=NULL;
1040         char *vfyCApath=NULL,*vfyCAfile=NULL;
1041         unsigned char *context = NULL;
1042         char *dhfile = NULL;
1043         int badop=0;
1044         int ret=1;
1045         int build_chain = 0;
1046         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1047         int state=0;
1048         const SSL_METHOD *meth=NULL;
1049         int socket_type=SOCK_STREAM;
1050         ENGINE *e=NULL;
1051         char *inrand=NULL;
1052         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1053         char *passarg = NULL, *pass = NULL;
1054         char *dpassarg = NULL, *dpass = NULL;
1055         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1056         X509 *s_cert = NULL, *s_dcert = NULL;
1057         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1058         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1059         int no_cache = 0, ext_cache = 0;
1060         int rev = 0, naccept = -1;
1061         int c_no_resumption_on_reneg = 0;
1062 #ifndef OPENSSL_NO_TLSEXT
1063         EVP_PKEY *s_key2 = NULL;
1064         X509 *s_cert2 = NULL;
1065         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1066 # ifndef OPENSSL_NO_NEXTPROTONEG
1067         const char *next_proto_neg_in = NULL;
1068         tlsextnextprotoctx next_proto = { NULL, 0};
1069         const char *alpn_in = NULL;
1070         tlsextalpnctx alpn_ctx = { NULL, 0};
1071 # endif
1072 #endif
1073 #ifndef OPENSSL_NO_PSK
1074         /* by default do not send a PSK identity hint */
1075         static char *psk_identity_hint=NULL;
1076 #endif
1077 #ifndef OPENSSL_NO_SRP
1078         char *srpuserseed = NULL;
1079         char *srp_verifier_file = NULL;
1080 #endif
1081         SSL_EXCERT *exc = NULL;
1082         SSL_CONF_CTX *cctx = NULL;
1083         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1084
1085         char *crl_file = NULL;
1086         int crl_format = FORMAT_PEM;
1087         int crl_download = 0;
1088         STACK_OF(X509_CRL) *crls = NULL;
1089
1090         meth=SSLv23_server_method();
1091
1092         local_argc=argc;
1093         local_argv=argv;
1094
1095         apps_startup();
1096 #ifdef MONOLITH
1097         s_server_init();
1098 #endif
1099
1100         if (bio_err == NULL)
1101                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1102
1103         if (!load_config(bio_err, NULL))
1104                 goto end;
1105
1106         cctx = SSL_CONF_CTX_new();
1107         if (!cctx)
1108                 goto end;
1109         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1110         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1111
1112         verify_depth=0;
1113 #ifdef FIONBIO
1114         s_nbio=0;
1115 #endif
1116         s_nbio_test=0;
1117
1118         argc--;
1119         argv++;
1120
1121         while (argc >= 1)
1122                 {
1123                 if      ((strcmp(*argv,"-port") == 0) ||
1124                          (strcmp(*argv,"-accept") == 0))
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         if (!extract_port(*(++argv),&port))
1128                                 goto bad;
1129                         }
1130                 else if (strcmp(*argv,"-naccept") == 0)
1131                         {
1132                         if (--argc < 1) goto bad;
1133                         naccept = atol(*(++argv));
1134                         if (naccept <= 0)
1135                                 {
1136                                 BIO_printf(bio_err, "bad accept value %s\n",
1137                                                         *argv);
1138                                 goto bad;
1139                                 }
1140                         }
1141                 else if (strcmp(*argv,"-verify") == 0)
1142                         {
1143                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1144                         if (--argc < 1) goto bad;
1145                         verify_depth=atoi(*(++argv));
1146                         if (!s_quiet)
1147                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1148                         }
1149                 else if (strcmp(*argv,"-Verify") == 0)
1150                         {
1151                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1152                                 SSL_VERIFY_CLIENT_ONCE;
1153                         if (--argc < 1) goto bad;
1154                         verify_depth=atoi(*(++argv));
1155                         if (!s_quiet)
1156                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1157                         }
1158                 else if (strcmp(*argv,"-context") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         context= (unsigned char *)*(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-cert") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         s_cert_file= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-CRL") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         crl_file= *(++argv);
1172                         }
1173                 else if (strcmp(*argv,"-crl_download") == 0)
1174                         crl_download = 1;
1175 #ifndef OPENSSL_NO_TLSEXT
1176                 else if (strcmp(*argv,"-serverinfo") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         s_serverinfo_file = *(++argv);
1180                         }
1181                 else if (strcmp(*argv,"-auth") == 0)
1182                         {
1183                         c_auth = 1;
1184                         }
1185 #endif
1186                 else if (strcmp(*argv, "-no_resumption_on_reneg") == 0)
1187                         {
1188                         c_no_resumption_on_reneg = 1;
1189                         }
1190                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1191                         {
1192                         c_auth_require_reneg = 1;
1193                         }
1194                 else if (strcmp(*argv,"-certform") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         s_cert_format = str2fmt(*(++argv));
1198                         }
1199                 else if (strcmp(*argv,"-key") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         s_key_file= *(++argv);
1203                         }
1204                 else if (strcmp(*argv,"-keyform") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         s_key_format = str2fmt(*(++argv));
1208                         }
1209                 else if (strcmp(*argv,"-pass") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         passarg = *(++argv);
1213                         }
1214                 else if (strcmp(*argv,"-cert_chain") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         s_chain_file= *(++argv);
1218                         }
1219                 else if (strcmp(*argv,"-dhparam") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         dhfile = *(++argv);
1223                         }
1224                 else if (strcmp(*argv,"-dcertform") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         s_dcert_format = str2fmt(*(++argv));
1228                         }
1229                 else if (strcmp(*argv,"-dcert") == 0)
1230                         {
1231                         if (--argc < 1) goto bad;
1232                         s_dcert_file= *(++argv);
1233                         }
1234                 else if (strcmp(*argv,"-dkeyform") == 0)
1235                         {
1236                         if (--argc < 1) goto bad;
1237                         s_dkey_format = str2fmt(*(++argv));
1238                         }
1239                 else if (strcmp(*argv,"-dpass") == 0)
1240                         {
1241                         if (--argc < 1) goto bad;
1242                         dpassarg = *(++argv);
1243                         }
1244                 else if (strcmp(*argv,"-dkey") == 0)
1245                         {
1246                         if (--argc < 1) goto bad;
1247                         s_dkey_file= *(++argv);
1248                         }
1249                 else if (strcmp(*argv,"-dcert_chain") == 0)
1250                         {
1251                         if (--argc < 1) goto bad;
1252                         s_dchain_file= *(++argv);
1253                         }
1254                 else if (strcmp(*argv,"-nocert") == 0)
1255                         {
1256                         nocert=1;
1257                         }
1258                 else if (strcmp(*argv,"-CApath") == 0)
1259                         {
1260                         if (--argc < 1) goto bad;
1261                         CApath= *(++argv);
1262                         }
1263                 else if (strcmp(*argv,"-chainCApath") == 0)
1264                         {
1265                         if (--argc < 1) goto bad;
1266                         chCApath= *(++argv);
1267                         }
1268                 else if (strcmp(*argv,"-verifyCApath") == 0)
1269                         {
1270                         if (--argc < 1) goto bad;
1271                         vfyCApath= *(++argv);
1272                         }
1273                 else if (strcmp(*argv,"-no_cache") == 0)
1274                         no_cache = 1;
1275                 else if (strcmp(*argv,"-ext_cache") == 0)
1276                         ext_cache = 1;
1277                 else if (strcmp(*argv,"-CRLform") == 0)
1278                         {
1279                         if (--argc < 1) goto bad;
1280                         crl_format = str2fmt(*(++argv));
1281                         }
1282                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1283                         {
1284                         if (badarg)
1285                                 goto bad;
1286                         continue;
1287                         }
1288                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1289                         {
1290                         if (badarg)
1291                                 goto bad;
1292                         continue;
1293                         }
1294                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1295                         {
1296                         if (badarg)
1297                                 goto bad;
1298                         continue;
1299                         }
1300                 else if (strcmp(*argv,"-verify_return_error") == 0)
1301                         verify_return_error = 1;
1302                 else if (strcmp(*argv,"-verify_quiet") == 0)
1303                         verify_quiet = 1;
1304                 else if (strcmp(*argv,"-build_chain") == 0)
1305                         build_chain = 1;
1306                 else if (strcmp(*argv,"-CAfile") == 0)
1307                         {
1308                         if (--argc < 1) goto bad;
1309                         CAfile= *(++argv);
1310                         }
1311                 else if (strcmp(*argv,"-chainCAfile") == 0)
1312                         {
1313                         if (--argc < 1) goto bad;
1314                         chCAfile= *(++argv);
1315                         }
1316                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1317                         {
1318                         if (--argc < 1) goto bad;
1319                         vfyCAfile= *(++argv);
1320                         }
1321 #ifdef FIONBIO  
1322                 else if (strcmp(*argv,"-nbio") == 0)
1323                         { s_nbio=1; }
1324 #endif
1325                 else if (strcmp(*argv,"-nbio_test") == 0)
1326                         {
1327 #ifdef FIONBIO  
1328                         s_nbio=1;
1329 #endif
1330                         s_nbio_test=1;
1331                         }
1332                 else if (strcmp(*argv,"-ign_eof") == 0)
1333                         s_ign_eof=1;
1334                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1335                         s_ign_eof=0;
1336                 else if (strcmp(*argv,"-debug") == 0)
1337                         { s_debug=1; }
1338 #ifndef OPENSSL_NO_TLSEXT
1339                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1340                         s_tlsextdebug=1;
1341                 else if (strcmp(*argv,"-status") == 0)
1342                         s_tlsextstatus=1;
1343                 else if (strcmp(*argv,"-status_verbose") == 0)
1344                         {
1345                         s_tlsextstatus=1;
1346                         tlscstatp.verbose = 1;
1347                         }
1348                 else if (!strcmp(*argv, "-status_timeout"))
1349                         {
1350                         s_tlsextstatus=1;
1351                         if (--argc < 1) goto bad;
1352                         tlscstatp.timeout = atoi(*(++argv));
1353                         }
1354                 else if (!strcmp(*argv, "-status_url"))
1355                         {
1356                         s_tlsextstatus=1;
1357                         if (--argc < 1) goto bad;
1358                         if (!OCSP_parse_url(*(++argv),
1359                                         &tlscstatp.host,
1360                                         &tlscstatp.port,
1361                                         &tlscstatp.path,
1362                                         &tlscstatp.use_ssl))
1363                                 {
1364                                 BIO_printf(bio_err, "Error parsing URL\n");
1365                                 goto bad;
1366                                 }
1367                         }
1368 #endif
1369                 else if (strcmp(*argv,"-msg") == 0)
1370                         { s_msg=1; }
1371                 else if (strcmp(*argv,"-msgfile") == 0)
1372                         {
1373                         if (--argc < 1) goto bad;
1374                         bio_s_msg = BIO_new_file(*(++argv), "w");
1375                         }
1376 #ifndef OPENSSL_NO_SSL_TRACE
1377                 else if (strcmp(*argv,"-trace") == 0)
1378                         { s_msg=2; }
1379 #endif
1380                 else if (strcmp(*argv,"-hack") == 0)
1381                         { hack=1; }
1382                 else if (strcmp(*argv,"-state") == 0)
1383                         { state=1; }
1384                 else if (strcmp(*argv,"-crlf") == 0)
1385                         { s_crlf=1; }
1386                 else if (strcmp(*argv,"-quiet") == 0)
1387                         { s_quiet=1; }
1388                 else if (strcmp(*argv,"-brief") == 0)
1389                         {
1390                         s_quiet=1;
1391                         s_brief=1;
1392                         verify_quiet=1;
1393                         }
1394                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1395                         { no_tmp_rsa=1; }
1396                 else if (strcmp(*argv,"-no_dhe") == 0)
1397                         { no_dhe=1; }
1398                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1399                         { no_ecdhe=1; }
1400                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1401                         { no_resume_ephemeral = 1; }
1402 #ifndef OPENSSL_NO_PSK
1403                 else if (strcmp(*argv,"-psk_hint") == 0)
1404                         {
1405                         if (--argc < 1) goto bad;
1406                         psk_identity_hint= *(++argv);
1407                         }
1408                 else if (strcmp(*argv,"-psk") == 0)
1409                         {
1410                         size_t i;
1411
1412                         if (--argc < 1) goto bad;
1413                         psk_key=*(++argv);
1414                         for (i=0; i<strlen(psk_key); i++)
1415                                 {
1416                                 if (isxdigit((unsigned char)psk_key[i]))
1417                                         continue;
1418                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1419                                 goto bad;
1420                                 }
1421                         }
1422 #endif
1423 #ifndef OPENSSL_NO_SRP
1424                 else if (strcmp(*argv, "-srpvfile") == 0)
1425                         {
1426                         if (--argc < 1) goto bad;
1427                         srp_verifier_file = *(++argv);
1428                         meth = TLSv1_server_method();
1429                         }
1430                 else if (strcmp(*argv, "-srpuserseed") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         srpuserseed = *(++argv);
1434                         meth = TLSv1_server_method();
1435                         }
1436 #endif
1437                 else if (strcmp(*argv,"-rev") == 0)
1438                         { rev=1; }
1439                 else if (strcmp(*argv,"-www") == 0)
1440                         { www=1; }
1441                 else if (strcmp(*argv,"-WWW") == 0)
1442                         { www=2; }
1443                 else if (strcmp(*argv,"-HTTP") == 0)
1444                         { www=3; }
1445 #ifndef OPENSSL_NO_SSL2
1446                 else if (strcmp(*argv,"-ssl2") == 0)
1447                         { meth=SSLv2_server_method(); }
1448 #endif
1449 #ifndef OPENSSL_NO_SSL3
1450                 else if (strcmp(*argv,"-ssl3") == 0)
1451                         { meth=SSLv3_server_method(); }
1452 #endif
1453 #ifndef OPENSSL_NO_TLS1
1454                 else if (strcmp(*argv,"-tls1") == 0)
1455                         { meth=TLSv1_server_method(); }
1456                 else if (strcmp(*argv,"-tls1_1") == 0)
1457                         { meth=TLSv1_1_server_method(); }
1458                 else if (strcmp(*argv,"-tls1_2") == 0)
1459                         { meth=TLSv1_2_server_method(); }
1460 #endif
1461 #ifndef OPENSSL_NO_DTLS1
1462                 else if (strcmp(*argv,"-dtls") == 0)
1463                         { 
1464                         meth=DTLS_server_method();
1465                         socket_type = SOCK_DGRAM;
1466                         }
1467                 else if (strcmp(*argv,"-dtls1") == 0)
1468                         { 
1469                         meth=DTLSv1_server_method();
1470                         socket_type = SOCK_DGRAM;
1471                         }
1472                 else if (strcmp(*argv,"-dtls1_2") == 0)
1473                         { 
1474                         meth=DTLSv1_2_server_method();
1475                         socket_type = SOCK_DGRAM;
1476                         }
1477                 else if (strcmp(*argv,"-timeout") == 0)
1478                         enable_timeouts = 1;
1479                 else if (strcmp(*argv,"-mtu") == 0)
1480                         {
1481                         if (--argc < 1) goto bad;
1482                         socket_mtu = atol(*(++argv));
1483                         }
1484                 else if (strcmp(*argv, "-chain") == 0)
1485                         cert_chain = 1;
1486 #endif
1487                 else if (strcmp(*argv, "-id_prefix") == 0)
1488                         {
1489                         if (--argc < 1) goto bad;
1490                         session_id_prefix = *(++argv);
1491                         }
1492 #ifndef OPENSSL_NO_ENGINE
1493                 else if (strcmp(*argv,"-engine") == 0)
1494                         {
1495                         if (--argc < 1) goto bad;
1496                         engine_id= *(++argv);
1497                         }
1498 #endif
1499                 else if (strcmp(*argv,"-rand") == 0)
1500                         {
1501                         if (--argc < 1) goto bad;
1502                         inrand= *(++argv);
1503                         }
1504 #ifndef OPENSSL_NO_TLSEXT
1505                 else if (strcmp(*argv,"-servername") == 0)
1506                         {
1507                         if (--argc < 1) goto bad;
1508                         tlsextcbp.servername= *(++argv);
1509                         }
1510                 else if (strcmp(*argv,"-servername_fatal") == 0)
1511                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1512                 else if (strcmp(*argv,"-cert2") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         s_cert_file2= *(++argv);
1516                         }
1517                 else if (strcmp(*argv,"-key2") == 0)
1518                         {
1519                         if (--argc < 1) goto bad;
1520                         s_key_file2= *(++argv);
1521                         }
1522 # ifndef OPENSSL_NO_NEXTPROTONEG
1523                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1524                         {
1525                         if (--argc < 1) goto bad;
1526                         next_proto_neg_in = *(++argv);
1527                         }
1528                 else if (strcmp(*argv,"-alpn") == 0)
1529                         {
1530                         if (--argc < 1) goto bad;
1531                         alpn_in = *(++argv);
1532                         }
1533 # endif
1534 #endif
1535 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1536                 else if (strcmp(*argv,"-jpake") == 0)
1537                         {
1538                         if (--argc < 1) goto bad;
1539                         jpake_secret = *(++argv);
1540                         }
1541 #endif
1542                 else if (strcmp(*argv,"-use_srtp") == 0)
1543                         {
1544                         if (--argc < 1) goto bad;
1545                         srtp_profiles = *(++argv);
1546                         }
1547                 else if (strcmp(*argv,"-keymatexport") == 0)
1548                         {
1549                         if (--argc < 1) goto bad;
1550                         keymatexportlabel= *(++argv);
1551                         }
1552                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1553                         {
1554                         if (--argc < 1) goto bad;
1555                         keymatexportlen=atoi(*(++argv));
1556                         if (keymatexportlen == 0) goto bad;
1557                         }
1558                 else
1559                         {
1560                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1561                         badop=1;
1562                         break;
1563                         }
1564                 argc--;
1565                 argv++;
1566                 }
1567         if (badop)
1568                 {
1569 bad:
1570                 sv_usage();
1571                 goto end;
1572                 }
1573
1574 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1575         if (jpake_secret)
1576                 {
1577                 if (psk_key)
1578                         {
1579                         BIO_printf(bio_err,
1580                                    "Can't use JPAKE and PSK together\n");
1581                         goto end;
1582                         }
1583                 psk_identity = "JPAKE";
1584                 }
1585 #endif
1586
1587         SSL_load_error_strings();
1588         OpenSSL_add_ssl_algorithms();
1589
1590 #ifndef OPENSSL_NO_ENGINE
1591         e = setup_engine(bio_err, engine_id, 1);
1592 #endif
1593
1594         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1595                 {
1596                 BIO_printf(bio_err, "Error getting password\n");
1597                 goto end;
1598                 }
1599
1600
1601         if (s_key_file == NULL)
1602                 s_key_file = s_cert_file;
1603 #ifndef OPENSSL_NO_TLSEXT
1604         if (s_key_file2 == NULL)
1605                 s_key_file2 = s_cert_file2;
1606 #endif
1607
1608         if (!load_excert(&exc, bio_err))
1609                 goto end;
1610
1611         if (nocert == 0)
1612                 {
1613                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1614                        "server certificate private key file");
1615                 if (!s_key)
1616                         {
1617                         ERR_print_errors(bio_err);
1618                         goto end;
1619                         }
1620
1621                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1622                         NULL, e, "server certificate file");
1623
1624                 if (!s_cert)
1625                         {
1626                         ERR_print_errors(bio_err);
1627                         goto end;
1628                         }
1629                 if (s_chain_file)
1630                         {
1631                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1632                                         NULL, e, "server certificate chain");
1633                         if (!s_chain)
1634                                 goto end;
1635                         }
1636
1637 #ifndef OPENSSL_NO_TLSEXT
1638                 if (tlsextcbp.servername) 
1639                         {
1640                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1641                                 "second server certificate private key file");
1642                         if (!s_key2)
1643                                 {
1644                                 ERR_print_errors(bio_err);
1645                                 goto end;
1646                                 }
1647                         
1648                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1649                                 NULL, e, "second server certificate file");
1650                         
1651                         if (!s_cert2)
1652                                 {
1653                                 ERR_print_errors(bio_err);
1654                                 goto end;
1655                                 }
1656                         }
1657 #endif /* OPENSSL_NO_TLSEXT */
1658                 }
1659
1660 #if !defined(OPENSSL_NO_TLSEXT)
1661 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1662         if (next_proto_neg_in)
1663                 {
1664                 unsigned short len;
1665                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1666                 if (next_proto.data == NULL)
1667                         goto end;
1668                 next_proto.len = len;
1669                 }
1670         else
1671                 {
1672                 next_proto.data = NULL;
1673                 }
1674 # endif
1675         alpn_ctx.data = NULL;
1676         if (alpn_in)
1677                 {
1678                 unsigned short len;
1679                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1680                 if (alpn_ctx.data == NULL)
1681                         goto end;
1682                 alpn_ctx.len = len;
1683                 }
1684 #endif
1685
1686         if (crl_file)
1687                 {
1688                 X509_CRL *crl;
1689                 crl = load_crl(crl_file, crl_format);
1690                 if (!crl)
1691                         {
1692                         BIO_puts(bio_err, "Error loading CRL\n");
1693                         ERR_print_errors(bio_err);
1694                         goto end;
1695                         }
1696                 crls = sk_X509_CRL_new_null();
1697                 if (!crls || !sk_X509_CRL_push(crls, crl))
1698                         {
1699                         BIO_puts(bio_err, "Error adding CRL\n");
1700                         ERR_print_errors(bio_err);
1701                         X509_CRL_free(crl);
1702                         goto end;
1703                         }
1704                 }
1705
1706
1707         if (s_dcert_file)
1708                 {
1709
1710                 if (s_dkey_file == NULL)
1711                         s_dkey_file = s_dcert_file;
1712
1713                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1714                                 0, dpass, e,
1715                                "second certificate private key file");
1716                 if (!s_dkey)
1717                         {
1718                         ERR_print_errors(bio_err);
1719                         goto end;
1720                         }
1721
1722                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1723                                 NULL, e, "second server certificate file");
1724
1725                 if (!s_dcert)
1726                         {
1727                         ERR_print_errors(bio_err);
1728                         goto end;
1729                         }
1730                 if (s_dchain_file)
1731                         {
1732                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1733                                 NULL, e, "second server certificate chain");
1734                         if (!s_dchain)
1735                                 goto end;
1736                         }
1737
1738                 }
1739
1740         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1741                 && !RAND_status())
1742                 {
1743                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1744                 }
1745         if (inrand != NULL)
1746                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1747                         app_RAND_load_files(inrand));
1748
1749         if (bio_s_out == NULL)
1750                 {
1751                 if (s_quiet && !s_debug)
1752                         {
1753                         bio_s_out=BIO_new(BIO_s_null());
1754                         if (s_msg && !bio_s_msg)
1755                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1756                         }
1757                 else
1758                         {
1759                         if (bio_s_out == NULL)
1760                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1761                         }
1762                 }
1763
1764 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1765         if (nocert)
1766 #endif
1767                 {
1768                 s_cert_file=NULL;
1769                 s_key_file=NULL;
1770                 s_dcert_file=NULL;
1771                 s_dkey_file=NULL;
1772 #ifndef OPENSSL_NO_TLSEXT
1773                 s_cert_file2=NULL;
1774                 s_key_file2=NULL;
1775 #endif
1776                 }
1777
1778         ctx=SSL_CTX_new(meth);
1779         if (ctx == NULL)
1780                 {
1781                 ERR_print_errors(bio_err);
1782                 goto end;
1783                 }
1784         if (session_id_prefix)
1785                 {
1786                 if(strlen(session_id_prefix) >= 32)
1787                         BIO_printf(bio_err,
1788 "warning: id_prefix is too long, only one new session will be possible\n");
1789                 else if(strlen(session_id_prefix) >= 16)
1790                         BIO_printf(bio_err,
1791 "warning: id_prefix is too long if you use SSLv2\n");
1792                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1793                         {
1794                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1795                         ERR_print_errors(bio_err);
1796                         goto end;
1797                         }
1798                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1799                 }
1800         SSL_CTX_set_quiet_shutdown(ctx,1);
1801         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1802         if (exc) ssl_ctx_set_excert(ctx, exc);
1803         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1804          * Setting read ahead solves this problem.
1805          */
1806         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1807
1808         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1809         if (no_cache)
1810                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1811         else if (ext_cache)
1812                 init_session_cache_ctx(ctx);
1813         else
1814                 SSL_CTX_sess_set_cache_size(ctx,128);
1815
1816         if (srtp_profiles != NULL)
1817                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1818
1819 #if 0
1820         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1821 #endif
1822
1823 #if 0
1824         if (s_cert_file == NULL)
1825                 {
1826                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1827                 goto end;
1828                 }
1829 #endif
1830
1831         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1832                 (!SSL_CTX_set_default_verify_paths(ctx)))
1833                 {
1834                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1835                 ERR_print_errors(bio_err);
1836                 /* goto end; */
1837                 }
1838         if (vpm)
1839                 SSL_CTX_set1_param(ctx, vpm);
1840
1841         ssl_ctx_add_crls(ctx, crls, 0);
1842         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1843                 goto end;
1844
1845         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1846                                                 crls, crl_download))
1847                 {
1848                 BIO_printf(bio_err, "Error loading store locations\n");
1849                 ERR_print_errors(bio_err);
1850                 goto end;
1851                 }
1852
1853 #ifndef OPENSSL_NO_TLSEXT
1854         if (s_cert2)
1855                 {
1856                 ctx2=SSL_CTX_new(meth);
1857                 if (ctx2 == NULL)
1858                         {
1859                         ERR_print_errors(bio_err);
1860                         goto end;
1861                         }
1862                 }
1863         
1864         if (ctx2)
1865                 {
1866                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1867
1868                 if (session_id_prefix)
1869                         {
1870                         if(strlen(session_id_prefix) >= 32)
1871                                 BIO_printf(bio_err,
1872                                         "warning: id_prefix is too long, only one new session will be possible\n");
1873                         else if(strlen(session_id_prefix) >= 16)
1874                                 BIO_printf(bio_err,
1875                                         "warning: id_prefix is too long if you use SSLv2\n");
1876                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1877                                 {
1878                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1879                                 ERR_print_errors(bio_err);
1880                                 goto end;
1881                                 }
1882                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1883                         }
1884                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1885                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1886                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1887                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1888                  * Setting read ahead solves this problem.
1889                  */
1890                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1891
1892                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1893
1894                 if (no_cache)
1895                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1896                 else if (ext_cache)
1897                         init_session_cache_ctx(ctx2);
1898                 else
1899                         SSL_CTX_sess_set_cache_size(ctx2,128);
1900
1901                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1902                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1903                         {
1904                         ERR_print_errors(bio_err);
1905                         }
1906                 if (vpm)
1907                         SSL_CTX_set1_param(ctx2, vpm);
1908
1909                 ssl_ctx_add_crls(ctx2, crls, 0);
1910                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1911                         goto end;
1912                 }
1913
1914 # ifndef OPENSSL_NO_NEXTPROTONEG
1915         if (next_proto.data)
1916                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1917 # endif
1918         if (alpn_ctx.data)
1919                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1920 #endif 
1921
1922 #ifndef OPENSSL_NO_DH
1923         if (!no_dhe)
1924                 {
1925                 DH *dh=NULL;
1926
1927                 if (dhfile)
1928                         dh = load_dh_param(dhfile);
1929                 else if (s_cert_file)
1930                         dh = load_dh_param(s_cert_file);
1931
1932                 if (dh != NULL)
1933                         {
1934                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1935                         }
1936                 else
1937                         {
1938                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1939                         dh=get_dh512();
1940                         }
1941                 (void)BIO_flush(bio_s_out);
1942
1943                 SSL_CTX_set_tmp_dh(ctx,dh);
1944 #ifndef OPENSSL_NO_TLSEXT
1945                 if (ctx2)
1946                         {
1947                         if (!dhfile)
1948                                 { 
1949                                 DH *dh2=load_dh_param(s_cert_file2);
1950                                 if (dh2 != NULL)
1951                                         {
1952                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1953                                         (void)BIO_flush(bio_s_out);
1954
1955                                         DH_free(dh);
1956                                         dh = dh2;
1957                                         }
1958                                 }
1959                         SSL_CTX_set_tmp_dh(ctx2,dh);
1960                         }
1961 #endif
1962                 DH_free(dh);
1963                 }
1964 #endif
1965
1966         if (c_no_resumption_on_reneg)
1967                 SSL_CTX_set_options(ctx, SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
1968         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1969                 goto end;
1970 #ifndef OPENSSL_NO_TLSEXT
1971         if (s_serverinfo_file != NULL
1972             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1973                 {
1974                 ERR_print_errors(bio_err);
1975                 goto end;
1976                 }
1977         if (c_auth)
1978                 {
1979                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1980                 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1981                 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1982                 }
1983 #endif
1984 #ifndef OPENSSL_NO_TLSEXT
1985         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1986                 goto end; 
1987 #endif
1988         if (s_dcert != NULL)
1989                 {
1990                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1991                         goto end;
1992                 }
1993
1994 #ifndef OPENSSL_NO_RSA
1995 #if 1
1996         if (!no_tmp_rsa)
1997                 {
1998                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1999 #ifndef OPENSSL_NO_TLSEXT
2000                 if (ctx2) 
2001                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
2002 #endif          
2003                 }
2004 #else
2005         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
2006                 {
2007                 RSA *rsa;
2008
2009                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2010                 BIO_flush(bio_s_out);
2011
2012                 rsa=RSA_generate_key(512,RSA_F4,NULL);
2013
2014                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2015                         {
2016                         ERR_print_errors(bio_err);
2017                         goto end;
2018                         }
2019 #ifndef OPENSSL_NO_TLSEXT
2020                         if (ctx2)
2021                                 {
2022                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2023                                         {
2024                                         ERR_print_errors(bio_err);
2025                                         goto end;
2026                                         }
2027                                 }
2028 #endif
2029                 RSA_free(rsa);
2030                 BIO_printf(bio_s_out,"\n");
2031                 }
2032 #endif
2033 #endif
2034
2035         if (no_resume_ephemeral)
2036                 {
2037                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2038 #ifndef OPENSSL_NO_TLSEXT
2039                 if (ctx2)
2040                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2041 #endif
2042                 }
2043
2044 #ifndef OPENSSL_NO_PSK
2045 #ifdef OPENSSL_NO_JPAKE
2046         if (psk_key != NULL)
2047 #else
2048         if (psk_key != NULL || jpake_secret)
2049 #endif
2050                 {
2051                 if (s_debug)
2052                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2053                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2054                 }
2055
2056         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2057                 {
2058                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2059                 ERR_print_errors(bio_err);
2060                 goto end;
2061                 }
2062 #endif
2063
2064         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2065         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2066                 sizeof s_server_session_id_context);
2067
2068         /* Set DTLS cookie generation and verification callbacks */
2069         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2070         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2071
2072 #ifndef OPENSSL_NO_TLSEXT
2073         if (ctx2)
2074                 {
2075                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2076                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2077                         sizeof s_server_session_id_context);
2078
2079                 tlsextcbp.biodebug = bio_s_out;
2080                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2081                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2082                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2083                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2084                 }
2085 #endif
2086
2087 #ifndef OPENSSL_NO_SRP
2088         if (srp_verifier_file != NULL)
2089                 {
2090                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2091                 srp_callback_parm.user = NULL;
2092                 srp_callback_parm.login = NULL;
2093                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2094                         {
2095                         BIO_printf(bio_err,
2096                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2097                                    srp_verifier_file, ret);
2098                                 goto end;
2099                         }
2100                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2101                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2102                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2103                 }
2104         else
2105 #endif
2106         if (CAfile != NULL)
2107                 {
2108                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2109 #ifndef OPENSSL_NO_TLSEXT
2110                 if (ctx2) 
2111                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2112 #endif
2113                 }
2114
2115         BIO_printf(bio_s_out,"ACCEPT\n");
2116         (void)BIO_flush(bio_s_out);
2117         if (rev)
2118                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2119         else if (www)
2120                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2121         else
2122                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2123         print_stats(bio_s_out,ctx);
2124         ret=0;
2125 end:
2126         if (ctx != NULL) SSL_CTX_free(ctx);
2127         if (s_cert)
2128                 X509_free(s_cert);
2129         if (crls)
2130                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2131         if (s_dcert)
2132                 X509_free(s_dcert);
2133         if (s_key)
2134                 EVP_PKEY_free(s_key);
2135         if (s_dkey)
2136                 EVP_PKEY_free(s_dkey);
2137         if (s_chain)
2138                 sk_X509_pop_free(s_chain, X509_free);
2139         if (s_dchain)
2140                 sk_X509_pop_free(s_dchain, X509_free);
2141         if (pass)
2142                 OPENSSL_free(pass);
2143         if (dpass)
2144                 OPENSSL_free(dpass);
2145         if (vpm)
2146                 X509_VERIFY_PARAM_free(vpm);
2147         free_sessions();
2148 #ifndef OPENSSL_NO_TLSEXT
2149         if (tlscstatp.host)
2150                 OPENSSL_free(tlscstatp.host);
2151         if (tlscstatp.port)
2152                 OPENSSL_free(tlscstatp.port);
2153         if (tlscstatp.path)
2154                 OPENSSL_free(tlscstatp.path);
2155         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2156         if (s_cert2)
2157                 X509_free(s_cert2);
2158         if (s_key2)
2159                 EVP_PKEY_free(s_key2);
2160         if (serverinfo_in != NULL)
2161                 BIO_free(serverinfo_in);
2162         if (next_proto.data)
2163                 OPENSSL_free(next_proto.data);
2164         if (alpn_ctx.data)
2165                 OPENSSL_free(alpn_ctx.data);
2166 #endif
2167         ssl_excert_free(exc);
2168         if (ssl_args)
2169                 sk_OPENSSL_STRING_free(ssl_args);
2170         if (cctx)
2171                 SSL_CONF_CTX_free(cctx);
2172 #ifndef OPENSSL_NO_JPAKE
2173         if (jpake_secret && psk_key)
2174                 OPENSSL_free(psk_key);
2175 #endif
2176         if (bio_s_out != NULL)
2177                 {
2178                 BIO_free(bio_s_out);
2179                 bio_s_out=NULL;
2180                 }
2181         if (bio_s_msg != NULL)
2182                 {
2183                 BIO_free(bio_s_msg);
2184                 bio_s_msg = NULL;
2185                 }
2186         apps_shutdown();
2187         OPENSSL_EXIT(ret);
2188         }
2189
2190 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2191         {
2192         BIO_printf(bio,"%4ld items in the session cache\n",
2193                 SSL_CTX_sess_number(ssl_ctx));
2194         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2195                 SSL_CTX_sess_connect(ssl_ctx));
2196         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2197                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2198         BIO_printf(bio,"%4ld client connects that finished\n",
2199                 SSL_CTX_sess_connect_good(ssl_ctx));
2200         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2201                 SSL_CTX_sess_accept(ssl_ctx));
2202         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2203                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2204         BIO_printf(bio,"%4ld server accepts that finished\n",
2205                 SSL_CTX_sess_accept_good(ssl_ctx));
2206         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2207         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2208         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2209         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2210         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2211                 SSL_CTX_sess_cache_full(ssl_ctx),
2212                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2213         }
2214
2215 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2216         {
2217         char *buf=NULL;
2218         fd_set readfds;
2219         int ret=1,width;
2220         int k,i;
2221         unsigned long l;
2222         SSL *con=NULL;
2223         BIO *sbio;
2224 #ifndef OPENSSL_NO_KRB5
2225         KSSL_CTX *kctx;
2226 #endif
2227         struct timeval timeout;
2228 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2229         struct timeval tv;
2230 #else
2231         struct timeval *timeoutp;
2232 #endif
2233
2234         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2235                 {
2236                 BIO_printf(bio_err,"out of memory\n");
2237                 goto err;
2238                 }
2239 #ifdef FIONBIO  
2240         if (s_nbio)
2241                 {
2242                 unsigned long sl=1;
2243
2244                 if (!s_quiet)
2245                         BIO_printf(bio_err,"turning on non blocking io\n");
2246                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2247                         ERR_print_errors(bio_err);
2248                 }
2249 #endif
2250
2251         if (con == NULL) {
2252                 con=SSL_new(ctx);
2253 #ifndef OPENSSL_NO_TLSEXT
2254         if (s_tlsextdebug)
2255                 {
2256                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2257                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2258                 }
2259         if (s_tlsextstatus)
2260                 {
2261                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2262                 tlscstatp.err = bio_err;
2263                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2264                 }
2265 #endif
2266 #ifndef OPENSSL_NO_KRB5
2267                 if ((kctx = kssl_ctx_new()) != NULL)
2268                         {
2269                         SSL_set0_kssl_ctx(con, kctx);
2270                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2271                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2272                         }
2273 #endif  /* OPENSSL_NO_KRB5 */
2274                 if(context)
2275                       SSL_set_session_id_context(con, context,
2276                                                  strlen((char *)context));
2277         }
2278         SSL_clear(con);
2279 #if 0
2280 #ifdef TLSEXT_TYPE_opaque_prf_input
2281         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2282 #endif
2283 #endif
2284
2285         if (stype == SOCK_DGRAM)
2286                 {
2287
2288                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2289
2290                 if (enable_timeouts)
2291                         {
2292                         timeout.tv_sec = 0;
2293                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2294                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2295                         
2296                         timeout.tv_sec = 0;
2297                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2298                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2299                         }
2300
2301                 if (socket_mtu > 28)
2302                         {
2303                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2304                         SSL_set_mtu(con, socket_mtu - 28);
2305                         }
2306                 else
2307                         /* want to do MTU discovery */
2308                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2309
2310         /* turn on cookie exchange */
2311         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2312                 }
2313         else
2314                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2315
2316         if (s_nbio_test)
2317                 {
2318                 BIO *test;
2319
2320                 test=BIO_new(BIO_f_nbio_test());
2321                 sbio=BIO_push(test,sbio);
2322                 }
2323 #ifndef OPENSSL_NO_JPAKE
2324         if(jpake_secret)
2325                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2326 #endif
2327
2328         SSL_set_bio(con,sbio,sbio);
2329         SSL_set_accept_state(con);
2330         /* SSL_set_fd(con,s); */
2331
2332         if (s_debug)
2333                 {
2334                 SSL_set_debug(con, 1);
2335                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2336                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2337                 }
2338         if (s_msg)
2339                 {
2340 #ifndef OPENSSL_NO_SSL_TRACE
2341                 if (s_msg == 2)
2342                         SSL_set_msg_callback(con, SSL_trace);
2343                 else
2344 #endif
2345                         SSL_set_msg_callback(con, msg_cb);
2346                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2347                 }
2348 #ifndef OPENSSL_NO_TLSEXT
2349         if (s_tlsextdebug)
2350                 {
2351                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2352                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2353                 }
2354 #endif
2355
2356         width=s+1;
2357         for (;;)
2358                 {
2359                 int read_from_terminal;
2360                 int read_from_sslcon;
2361
2362                 read_from_terminal = 0;
2363                 read_from_sslcon = SSL_pending(con);
2364
2365                 if (!read_from_sslcon)
2366                         {
2367                         FD_ZERO(&readfds);
2368 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2369                         openssl_fdset(fileno(stdin),&readfds);
2370 #endif
2371                         openssl_fdset(s,&readfds);
2372                         /* Note: under VMS with SOCKETSHR the second parameter is
2373                          * currently of type (int *) whereas under other systems
2374                          * it is (void *) if you don't have a cast it will choke
2375                          * the compiler: if you do have a cast then you can either
2376                          * go for (int *) or (void *).
2377                          */
2378 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2379                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2380                          * on sockets. As a workaround we timeout the select every
2381                          * second and check for any keypress. In a proper Windows
2382                          * application we wouldn't do this because it is inefficient.
2383                          */
2384                         tv.tv_sec = 1;
2385                         tv.tv_usec = 0;
2386                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2387                         if((i < 0) || (!i && !_kbhit() ) )continue;
2388                         if(_kbhit())
2389                                 read_from_terminal = 1;
2390 #elif defined(OPENSSL_SYS_BEOS_R5)
2391                         /* Under BeOS-R5 the situation is similar to DOS */
2392                         tv.tv_sec = 1;
2393                         tv.tv_usec = 0;
2394                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2395                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2396                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2397                                 continue;
2398                         if (read(fileno(stdin), buf, 0) >= 0)
2399                                 read_from_terminal = 1;
2400                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2401 #else
2402                         if ((SSL_version(con) == DTLS1_VERSION) &&
2403                                 DTLSv1_get_timeout(con, &timeout))
2404                                 timeoutp = &timeout;
2405                         else
2406                                 timeoutp = NULL;
2407
2408                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2409
2410                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2411                                 {
2412                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2413                                 }
2414
2415                         if (i <= 0) continue;
2416                         if (FD_ISSET(fileno(stdin),&readfds))
2417                                 read_from_terminal = 1;
2418 #endif
2419                         if (FD_ISSET(s,&readfds))
2420                                 read_from_sslcon = 1;
2421                         }
2422                 if (read_from_terminal)
2423                         {
2424                         if (s_crlf)
2425                                 {
2426                                 int j, lf_num;
2427
2428                                 i=raw_read_stdin(buf, bufsize/2);
2429                                 lf_num = 0;
2430                                 /* both loops are skipped when i <= 0 */
2431                                 for (j = 0; j < i; j++)
2432                                         if (buf[j] == '\n')
2433                                                 lf_num++;
2434                                 for (j = i-1; j >= 0; j--)
2435                                         {
2436                                         buf[j+lf_num] = buf[j];
2437                                         if (buf[j] == '\n')
2438                                                 {
2439                                                 lf_num--;
2440                                                 i++;
2441                                                 buf[j+lf_num] = '\r';
2442                                                 }
2443                                         }
2444                                 assert(lf_num == 0);
2445                                 }
2446                         else
2447                                 i=raw_read_stdin(buf,bufsize);
2448                         if (!s_quiet && !s_brief)
2449                                 {
2450                                 if ((i <= 0) || (buf[0] == 'Q'))
2451                                         {
2452                                         BIO_printf(bio_s_out,"DONE\n");
2453                                         SHUTDOWN(s);
2454                                         close_accept_socket();
2455                                         ret= -11;
2456                                         goto err;
2457                                         }
2458                                 if ((i <= 0) || (buf[0] == 'q'))
2459                                         {
2460                                         BIO_printf(bio_s_out,"DONE\n");
2461                                         if (SSL_version(con) != DTLS1_VERSION)
2462                         SHUTDOWN(s);
2463         /*                              close_accept_socket();
2464                                         ret= -11;*/
2465                                         goto err;
2466                                         }
2467
2468 #ifndef OPENSSL_NO_HEARTBEATS
2469                                 if ((buf[0] == 'B') &&
2470                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2471                                         {
2472                                         BIO_printf(bio_err,"HEARTBEATING\n");
2473                                         SSL_heartbeat(con);
2474                                         i=0;
2475                                         continue;
2476                                         }
2477 #endif
2478                                 if ((buf[0] == 'r') && 
2479                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2480                                         {
2481                                         SSL_renegotiate(con);
2482                                         i=SSL_do_handshake(con);
2483                                         printf("SSL_do_handshake -> %d\n",i);
2484                                         i=0; /*13; */
2485                                         continue;
2486                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2487                                         }
2488                                 if ((buf[0] == 'R') &&
2489                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2490                                         {
2491                                         SSL_set_verify(con,
2492                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2493                                         SSL_renegotiate(con);
2494                                         i=SSL_do_handshake(con);
2495                                         printf("SSL_do_handshake -> %d\n",i);
2496                                         i=0; /* 13; */
2497                                         continue;
2498                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2499                                         }
2500                                 if (buf[0] == 'P')
2501                                         {
2502                                         static const char *str="Lets print some clear text\n";
2503                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2504                                         }
2505                                 if (buf[0] == 'S')
2506                                         {
2507                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2508                                         }
2509                                 }
2510 #ifdef CHARSET_EBCDIC
2511                         ebcdic2ascii(buf,buf,i);
2512 #endif
2513                         l=k=0;
2514                         for (;;)
2515                                 {
2516                                 /* should do a select for the write */
2517 #ifdef RENEG
2518 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2519 #endif
2520                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2521 #ifndef OPENSSL_NO_SRP
2522                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2523                                         {
2524                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2525                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2526                                         if (srp_callback_parm.user) 
2527                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2528                                         else 
2529                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2530                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2531                                         }
2532 #endif
2533                                 switch (SSL_get_error(con,k))
2534                                         {
2535                                 case SSL_ERROR_NONE:
2536                                         break;
2537                                 case SSL_ERROR_WANT_WRITE:
2538                                 case SSL_ERROR_WANT_READ:
2539                                 case SSL_ERROR_WANT_X509_LOOKUP:
2540                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2541                                         break;
2542                                 case SSL_ERROR_SYSCALL:
2543                                 case SSL_ERROR_SSL:
2544                                         BIO_printf(bio_s_out,"ERROR\n");
2545                                         ERR_print_errors(bio_err);
2546                                         ret=1;
2547                                         goto err;
2548                                         /* break; */
2549                                 case SSL_ERROR_ZERO_RETURN:
2550                                         BIO_printf(bio_s_out,"DONE\n");
2551                                         ret=1;
2552                                         goto err;
2553                                         }
2554                                 l+=k;
2555                                 i-=k;
2556                                 if (i <= 0) break;
2557                                 }
2558                         }
2559                 if (read_from_sslcon)
2560                         {
2561                         if (!SSL_is_init_finished(con))
2562                                 {
2563                                 i=init_ssl_connection(con);
2564                                 
2565                                 if (i < 0)
2566                                         {
2567                                         ret=0;
2568                                         goto err;
2569                                         }
2570                                 else if (i == 0)
2571                                         {
2572                                         ret=1;
2573                                         goto err;
2574                                         }
2575                                 }
2576                         else
2577                                 {
2578 again:  
2579                                 i=SSL_read(con,(char *)buf,bufsize);
2580 #ifndef OPENSSL_NO_SRP
2581                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2582                                         {
2583                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2584                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2585                                         if (srp_callback_parm.user) 
2586                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2587                                         else 
2588                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2589                                         i=SSL_read(con,(char *)buf,bufsize);
2590                                         }
2591 #endif
2592                                 switch (SSL_get_error(con,i))
2593                                         {
2594                                 case SSL_ERROR_NONE:
2595 #ifdef CHARSET_EBCDIC
2596                                         ascii2ebcdic(buf,buf,i);
2597 #endif
2598                                         raw_write_stdout(buf,
2599                                                 (unsigned int)i);
2600                                         if (SSL_pending(con)) goto again;
2601                                         break;
2602                                 case SSL_ERROR_WANT_WRITE:
2603                                 case SSL_ERROR_WANT_READ:
2604                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2605                                         break;
2606                                 case SSL_ERROR_SYSCALL:
2607                                 case SSL_ERROR_SSL:
2608                                         BIO_printf(bio_s_out,"ERROR\n");
2609                                         ERR_print_errors(bio_err);
2610                                         ret=1;
2611                                         goto err;
2612                                 case SSL_ERROR_ZERO_RETURN:
2613                                         BIO_printf(bio_s_out,"DONE\n");
2614                                         ret=1;
2615                                         goto err;
2616                                         }
2617                                 }
2618                         }
2619                 }
2620 err:
2621         if (con != NULL)
2622                 {
2623                 BIO_printf(bio_s_out,"shutting down SSL\n");
2624 #if 1
2625                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2626 #else
2627                 SSL_shutdown(con);
2628 #endif
2629                 SSL_free(con);
2630                 }
2631         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2632         if (buf != NULL)
2633                 {
2634                 OPENSSL_cleanse(buf,bufsize);
2635                 OPENSSL_free(buf);
2636                 }
2637         if (ret >= 0)
2638                 BIO_printf(bio_s_out,"ACCEPT\n");
2639         return(ret);
2640         }
2641
2642 static void close_accept_socket(void)
2643         {
2644         BIO_printf(bio_err,"shutdown accept socket\n");
2645         if (accept_socket >= 0)
2646                 {
2647                 SHUTDOWN2(accept_socket);
2648                 }
2649         }
2650
2651 static int init_ssl_connection(SSL *con)
2652         {
2653         int i;
2654         const char *str;
2655         X509 *peer;
2656         long verify_error;
2657         MS_STATIC char buf[BUFSIZ];
2658 #ifndef OPENSSL_NO_KRB5
2659         char *client_princ;
2660 #endif
2661 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2662         const unsigned char *next_proto_neg;
2663         unsigned next_proto_neg_len;
2664 #endif
2665         unsigned char *exportedkeymat;
2666
2667
2668         i=SSL_accept(con);
2669 #ifndef OPENSSL_NO_SRP
2670         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2671                 {
2672                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2673                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2674                         if (srp_callback_parm.user) 
2675                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2676                         else 
2677                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2678                         i=SSL_accept(con);
2679                 }
2680 #endif
2681         /*handshake is complete - free the generated supp data allocated in the callback */
2682         if (generated_supp_data)
2683                 {
2684         OPENSSL_free(generated_supp_data);
2685                 generated_supp_data = NULL;
2686                 }
2687
2688         if (i <= 0)
2689                 {
2690                 if (BIO_sock_should_retry(i))
2691                         {
2692                         BIO_printf(bio_s_out,"DELAY\n");
2693                         return(1);
2694                         }
2695
2696                 BIO_printf(bio_err,"ERROR\n");
2697                 verify_error=SSL_get_verify_result(con);
2698                 if (verify_error != X509_V_OK)
2699                         {
2700                         BIO_printf(bio_err,"verify error:%s\n",
2701                                 X509_verify_cert_error_string(verify_error));
2702                         }
2703                 /* Always print any error messages */
2704                 ERR_print_errors(bio_err);
2705                 return(0);
2706                 }
2707
2708         if (s_brief)
2709                 print_ssl_summary(bio_err, con);
2710
2711         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2712
2713         peer=SSL_get_peer_certificate(con);
2714         if (peer != NULL)
2715                 {
2716                 BIO_printf(bio_s_out,"Client certificate\n");
2717                 PEM_write_bio_X509(bio_s_out,peer);
2718                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2719                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2720                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2721                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2722                 X509_free(peer);
2723                 }
2724
2725         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2726                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2727         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2728         ssl_print_sigalgs(bio_s_out, con);
2729 #ifndef OPENSSL_NO_EC
2730         ssl_print_point_formats(bio_s_out, con);
2731         ssl_print_curves(bio_s_out, con, 0);
2732 #endif
2733         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2734
2735 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2736         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2737         if (next_proto_neg)
2738                 {
2739                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2740                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2741                 BIO_printf(bio_s_out, "\n");
2742                 }
2743 #endif
2744         {
2745         SRTP_PROTECTION_PROFILE *srtp_profile
2746           = SSL_get_selected_srtp_profile(con);
2747
2748         if(srtp_profile)
2749                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2750                            srtp_profile->name);
2751         }
2752         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2753         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2754                 TLS1_FLAGS_TLS_PADDING_BUG)
2755                 BIO_printf(bio_s_out,
2756                            "Peer has incorrect TLSv1 block padding\n");
2757 #ifndef OPENSSL_NO_KRB5
2758         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2759         if (client_princ != NULL)
2760                 {
2761                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2762                                                                 client_princ);
2763                 }
2764 #endif /* OPENSSL_NO_KRB5 */
2765         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2766                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2767         if (keymatexportlabel != NULL)
2768                 {
2769                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2770                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2771                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2772                            keymatexportlen);
2773                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2774                 if (exportedkeymat != NULL)
2775                         {
2776                         if (!SSL_export_keying_material(con, exportedkeymat,
2777                                                         keymatexportlen,
2778                                                         keymatexportlabel,
2779                                                         strlen(keymatexportlabel),
2780                                                         NULL, 0, 0))
2781                                 {
2782                                 BIO_printf(bio_s_out, "    Error\n");
2783                                 }
2784                         else
2785                                 {
2786                                 BIO_printf(bio_s_out, "    Keying material: ");
2787                                 for (i=0; i<keymatexportlen; i++)
2788                                         BIO_printf(bio_s_out, "%02X",
2789                                                    exportedkeymat[i]);
2790                                 BIO_printf(bio_s_out, "\n");
2791                                 }
2792                         OPENSSL_free(exportedkeymat);
2793                         }
2794                 }
2795
2796         return(1);
2797         }
2798
2799 #ifndef OPENSSL_NO_DH
2800 static DH *load_dh_param(const char *dhfile)
2801         {
2802         DH *ret=NULL;
2803         BIO *bio;
2804
2805         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2806                 goto err;
2807         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2808 err:
2809         if (bio != NULL) BIO_free(bio);
2810         return(ret);
2811         }
2812 #endif
2813
2814 #if 0
2815 static int load_CA(SSL_CTX *ctx, char *file)
2816         {
2817         FILE *in;
2818         X509 *x=NULL;
2819
2820         if ((in=fopen(file,"r")) == NULL)
2821                 return(0);
2822
2823         for (;;)
2824                 {
2825                 if (PEM_read_X509(in,&x,NULL) == NULL)
2826                         break;
2827                 SSL_CTX_add_client_CA(ctx,x);
2828                 }
2829         if (x != NULL) X509_free(x);
2830         fclose(in);
2831         return(1);
2832         }
2833 #endif
2834
2835 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2836         {
2837         char *buf=NULL;
2838         int ret=1;
2839         int i,j,k,dot;
2840         SSL *con;
2841         const SSL_CIPHER *c;
2842         BIO *io,*ssl_bio,*sbio;
2843 #ifndef OPENSSL_NO_KRB5
2844         KSSL_CTX *kctx;
2845 #endif
2846
2847         buf=OPENSSL_malloc(bufsize);
2848         if (buf == NULL) return(0);
2849         io=BIO_new(BIO_f_buffer());
2850         ssl_bio=BIO_new(BIO_f_ssl());
2851         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2852
2853 #ifdef FIONBIO  
2854         if (s_nbio)
2855                 {
2856                 unsigned long sl=1;
2857
2858                 if (!s_quiet)
2859                         BIO_printf(bio_err,"turning on non blocking io\n");
2860                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2861                         ERR_print_errors(bio_err);
2862                 }
2863 #endif
2864
2865         /* lets make the output buffer a reasonable size */
2866         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2867
2868         if ((con=SSL_new(ctx)) == NULL) goto err;
2869 #ifndef OPENSSL_NO_TLSEXT
2870                 if (s_tlsextdebug)
2871                         {
2872                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2873                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2874                         }
2875 #endif
2876 #ifndef OPENSSL_NO_KRB5
2877         if ((kctx = kssl_ctx_new()) != NULL)
2878                 {
2879                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2880                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2881                 }
2882 #endif  /* OPENSSL_NO_KRB5 */
2883         if(context) SSL_set_session_id_context(con, context,
2884                                                strlen((char *)context));
2885
2886         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2887         if (s_nbio_test)
2888                 {
2889                 BIO *test;
2890
2891                 test=BIO_new(BIO_f_nbio_test());
2892                 sbio=BIO_push(test,sbio);
2893                 }
2894         SSL_set_bio(con,sbio,sbio);
2895         SSL_set_accept_state(con);
2896
2897         /* SSL_set_fd(con,s); */
2898         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2899         BIO_push(io,ssl_bio);
2900 #ifdef CHARSET_EBCDIC
2901         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2902 #endif
2903
2904         if (s_debug)
2905                 {
2906                 SSL_set_debug(con, 1);
2907                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2908                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2909                 }
2910         if (s_msg)
2911                 {
2912 #ifndef OPENSSL_NO_SSL_TRACE
2913                 if (s_msg == 2)
2914                         SSL_set_msg_callback(con, SSL_trace);
2915                 else
2916 #endif
2917                         SSL_set_msg_callback(con, msg_cb);
2918                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2919                 }
2920
2921         for (;;)
2922                 {
2923                 if (hack)
2924                         {
2925                         i=SSL_accept(con);
2926 #ifndef OPENSSL_NO_SRP
2927                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2928                 {
2929                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2930                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2931                         if (srp_callback_parm.user) 
2932                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2933                         else 
2934                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2935                         i=SSL_accept(con);
2936                 }
2937 #endif
2938                         switch (SSL_get_error(con,i))
2939                                 {
2940                         case SSL_ERROR_NONE:
2941                                 break;
2942                         case SSL_ERROR_WANT_WRITE:
2943                         case SSL_ERROR_WANT_READ:
2944                         case SSL_ERROR_WANT_X509_LOOKUP:
2945                                 continue;
2946                         case SSL_ERROR_SYSCALL:
2947                         case SSL_ERROR_SSL:
2948                         case SSL_ERROR_ZERO_RETURN:
2949                                 ret=1;
2950                                 goto err;
2951                                 /* break; */
2952                                 }
2953
2954                         SSL_renegotiate(con);
2955                         SSL_write(con,NULL,0);
2956                         }
2957
2958                 i=BIO_gets(io,buf,bufsize-1);
2959                 if (i < 0) /* error */
2960                         {
2961                         if (!BIO_should_retry(io))
2962                                 {
2963                                 if (!s_quiet)
2964                                         ERR_print_errors(bio_err);
2965                                 goto err;
2966                                 }
2967                         else
2968                                 {
2969                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2970 #if defined(OPENSSL_SYS_NETWARE)
2971             delay(1000);
2972 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2973                                 sleep(1);
2974 #endif
2975                                 continue;
2976                                 }
2977                         }
2978                 else if (i == 0) /* end of input */
2979                         {
2980                         ret=1;
2981                         goto end;
2982                         }
2983
2984                 /* else we have data */
2985                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2986                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2987                         {
2988                         char *p;
2989                         X509 *peer;
2990                         STACK_OF(SSL_CIPHER) *sk;
2991                         static const char *space="                          ";
2992
2993                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2994                         {
2995                         if (strncmp("GET /renegcert", buf, 14) == 0)
2996                                 SSL_set_verify(con,
2997                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2998                         i=SSL_renegotiate(con);
2999                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
3000                         i=SSL_do_handshake(con);
3001                         if (i <= 0)
3002                                 {
3003                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3004                                 ERR_print_errors(bio_err);
3005                                 goto err;
3006                                 }
3007                         /* EVIL HACK! */
3008                         SSL_set_state(con, SSL_ST_ACCEPT);
3009                         i=SSL_do_handshake(con);
3010                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3011                         if (i <= 0)
3012                                 {
3013                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3014                                 ERR_print_errors(bio_err);
3015                                 goto err;
3016                                 }
3017                         }
3018
3019                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3020                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3021                         BIO_puts(io,"<pre>\n");
3022 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3023                         BIO_puts(io,"\n");
3024                         for (i=0; i<local_argc; i++)
3025                                 {
3026                                 BIO_puts(io,local_argv[i]);
3027                                 BIO_write(io," ",1);
3028                                 }
3029                         BIO_puts(io,"\n");
3030
3031                         BIO_printf(io,
3032                                 "Secure Renegotiation IS%s supported\n",
3033                                 SSL_get_secure_renegotiation_support(con) ?
3034                                                         "" : " NOT");
3035
3036                         /* The following is evil and should not really
3037                          * be done */
3038                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3039                         sk=SSL_get_ciphers(con);
3040                         j=sk_SSL_CIPHER_num(sk);
3041                         for (i=0; i<j; i++)
3042                                 {
3043                                 c=sk_SSL_CIPHER_value(sk,i);
3044                                 BIO_printf(io,"%-11s:%-25s",
3045                                         SSL_CIPHER_get_version(c),
3046                                         SSL_CIPHER_get_name(c));
3047                                 if ((((i+1)%2) == 0) && (i+1 != j))
3048                                         BIO_puts(io,"\n");
3049                                 }
3050                         BIO_puts(io,"\n");
3051                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3052                         if (p != NULL)
3053                                 {
3054                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3055                                 j=i=0;
3056                                 while (*p)
3057                                         {
3058                                         if (*p == ':')
3059                                                 {
3060                                                 BIO_write(io,space,26-j);
3061                                                 i++;
3062                                                 j=0;
3063                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3064                                                 }
3065                                         else
3066                                                 {
3067                                                 BIO_write(io,p,1);
3068                                                 j++;
3069                                                 }
3070                                         p++;
3071                                         }
3072                                 BIO_puts(io,"\n");
3073                                 }
3074                         ssl_print_sigalgs(io, con);
3075 #ifndef OPENSSL_NO_EC
3076                         ssl_print_curves(io, con, 0);
3077 #endif
3078                         BIO_printf(io,(SSL_cache_hit(con)
3079                                 ?"---\nReused, "
3080                                 :"---\nNew, "));
3081                         c=SSL_get_current_cipher(con);
3082                         BIO_printf(io,"%s, Cipher is %s\n",
3083                                 SSL_CIPHER_get_version(c),
3084                                 SSL_CIPHER_get_name(c));
3085                         SSL_SESSION_print(io,SSL_get_session(con));
3086                         BIO_printf(io,"---\n");
3087                         print_stats(io,SSL_get_SSL_CTX(con));
3088                         BIO_printf(io,"---\n");
3089                         peer=SSL_get_peer_certificate(con);
3090                         if (peer != NULL)
3091                                 {
3092                                 BIO_printf(io,"Client certificate\n");
3093                                 X509_print(io,peer);
3094                                 PEM_write_bio_X509(io,peer);
3095                                 }
3096                         else
3097                                 BIO_puts(io,"no client certificate available\n");
3098                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3099                         break;
3100                         }
3101                 else if ((www == 2 || www == 3)
3102                          && (strncmp("GET /",buf,5) == 0))
3103                         {
3104                         BIO *file;
3105                         char *p,*e;
3106                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3107
3108                         /* skip the '/' */
3109                         p= &(buf[5]);
3110
3111                         dot = 1;
3112                         for (e=p; *e != '\0'; e++)
3113                                 {
3114                                 if (e[0] == ' ')
3115                                         break;
3116
3117                                 switch (dot)
3118                                         {
3119                                 case 1:
3120                                         dot = (e[0] == '.') ? 2 : 0;
3121                                         break;
3122                                 case 2:
3123                                         dot = (e[0] == '.') ? 3 : 0;
3124                                         break;
3125                                 case 3:
3126                                         dot = (e[0] == '/') ? -1 : 0;
3127                                         break;
3128                                         }
3129                                 if (dot == 0)
3130                                         dot = (e[0] == '/') ? 1 : 0;
3131                                 }
3132                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3133
3134                         if (*e == '\0')
3135                                 {
3136                                 BIO_puts(io,text);
3137                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3138                                 break;
3139                                 }
3140                         *e='\0';
3141
3142                         if (dot)
3143                                 {
3144                                 BIO_puts(io,text);
3145                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3146                                 break;
3147                                 }
3148
3149                         if (*p == '/')
3150                                 {
3151                                 BIO_puts(io,text);
3152                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3153                                 break;
3154                                 }
3155
3156 #if 0
3157                         /* append if a directory lookup */
3158                         if (e[-1] == '/')
3159                                 strcat(p,"index.html");
3160 #endif
3161
3162                         /* if a directory, do the index thang */
3163                         if (app_isdir(p)>0)
3164                                 {
3165 #if 0 /* must check buffer size */
3166                                 strcat(p,"/index.html");
3167 #else
3168                                 BIO_puts(io,text);
3169                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3170                                 break;
3171 #endif
3172                                 }
3173
3174                         if ((file=BIO_new_file(p,"r")) == NULL)
3175                                 {
3176                                 BIO_puts(io,text);
3177                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3178                                 ERR_print_errors(io);
3179                                 break;
3180                                 }
3181
3182                         if (!s_quiet)
3183                                 BIO_printf(bio_err,"FILE:%s\n",p);
3184
3185                         if (www == 2)
3186                                 {
3187                                 i=strlen(p);
3188                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3189                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3190                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3191                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3192                                 else
3193                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3194                                 }
3195                         /* send the file */
3196                         for (;;)
3197                                 {
3198                                 i=BIO_read(file,buf,bufsize);
3199                                 if (i <= 0) break;
3200
3201 #ifdef RENEG
3202                                 total_bytes+=i;
3203                                 fprintf(stderr,"%d\n",i);
3204                                 if (total_bytes > 3*1024)
3205                                         {
3206                                         total_bytes=0;
3207                                         fprintf(stderr,"RENEGOTIATE\n");
3208                                         SSL_renegotiate(con);
3209                                         }
3210 #endif
3211
3212                                 for (j=0; j<i; )
3213                                         {
3214 #ifdef RENEG
3215 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3216 #endif
3217                                         k=BIO_write(io,&(buf[j]),i-j);
3218                                         if (k <= 0)
3219                                                 {
3220                                                 if (!BIO_should_retry(io))
3221                                                         goto write_error;
3222                                                 else
3223                                                         {
3224                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3225                                                         }
3226                                                 }
3227                                         else
3228                                                 {
3229                                                 j+=k;
3230                                                 }
3231                                         }
3232                                 }
3233 write_error:
3234                         BIO_free(file);
3235                         break;
3236                         }
3237                 }
3238
3239         for (;;)
3240                 {
3241                 i=(int)BIO_flush(io);
3242                 if (i <= 0)
3243                         {
3244                         if (!BIO_should_retry(io))
3245                                 break;
3246                         }
3247                 else
3248                         break;
3249                 }
3250 end:
3251 #if 1
3252         /* make sure we re-use sessions */
3253         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3254 #else
3255         /* This kills performance */
3256 /*      SSL_shutdown(con); A shutdown gets sent in the
3257  *      BIO_free_all(io) procession */
3258 #endif
3259
3260 err:
3261
3262         if (ret >= 0)
3263                 BIO_printf(bio_s_out,"ACCEPT\n");
3264
3265         if (buf != NULL) OPENSSL_free(buf);
3266         if (io != NULL) BIO_free_all(io);
3267 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3268         return(ret);
3269         }
3270
3271 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3272         {
3273         char *buf=NULL;
3274         int i;
3275         int ret=1;
3276         SSL *con;
3277         BIO *io,*ssl_bio,*sbio;
3278 #ifndef OPENSSL_NO_KRB5
3279         KSSL_CTX *kctx;
3280 #endif
3281
3282         buf=OPENSSL_malloc(bufsize);
3283         if (buf == NULL) return(0);
3284         io=BIO_new(BIO_f_buffer());
3285         ssl_bio=BIO_new(BIO_f_ssl());
3286         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3287
3288         /* lets make the output buffer a reasonable size */
3289         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3290
3291         if ((con=SSL_new(ctx)) == NULL) goto err;
3292 #ifndef OPENSSL_NO_TLSEXT
3293         if (s_tlsextdebug)
3294                 {
3295                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3296                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3297                 }
3298 #endif
3299 #ifndef OPENSSL_NO_KRB5
3300         if ((kctx = kssl_ctx_new()) != NULL)
3301                 {
3302                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3303                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3304                 }
3305 #endif  /* OPENSSL_NO_KRB5 */
3306         if(context) SSL_set_session_id_context(con, context,
3307                                                strlen((char *)context));
3308
3309         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3310         SSL_set_bio(con,sbio,sbio);
3311         SSL_set_accept_state(con);
3312
3313         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3314         BIO_push(io,ssl_bio);
3315 #ifdef CHARSET_EBCDIC
3316         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3317 #endif
3318
3319         if (s_debug)
3320                 {
3321                 SSL_set_debug(con, 1);
3322                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3323                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3324                 }
3325         if (s_msg)
3326                 {
3327 #ifndef OPENSSL_NO_SSL_TRACE
3328                 if (s_msg == 2)
3329                         SSL_set_msg_callback(con, SSL_trace);
3330                 else
3331 #endif
3332                         SSL_set_msg_callback(con, msg_cb);
3333                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3334                 }
3335
3336         for (;;)
3337                 {
3338                 i = BIO_do_handshake(io);
3339                 if (i > 0)
3340                         break;
3341                 if (!BIO_should_retry(io))
3342                         {
3343                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3344                         ERR_print_errors(bio_err);
3345                         goto end;
3346                         }
3347                 }
3348         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3349         print_ssl_summary(bio_err, con);
3350
3351         for (;;)
3352                 {
3353                 i=BIO_gets(io,buf,bufsize-1);
3354                 if (i < 0) /* error */
3355                         {
3356                         if (!BIO_should_retry(io))
3357                                 {
3358                                 if (!s_quiet)
3359                                         ERR_print_errors(bio_err);
3360                                 goto err;
3361                                 }
3362                         else
3363                                 {
3364                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3365 #if defined(OPENSSL_SYS_NETWARE)
3366             delay(1000);
3367 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3368                                 sleep(1);
3369 #endif
3370                                 continue;
3371                                 }
3372                         }
3373                 else if (i == 0) /* end of input */
3374                         {
3375                         ret=1;
3376                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3377                         goto end;
3378                         }
3379                 else
3380                         {
3381                         char *p = buf + i - 1;
3382                         while(i && (*p == '\n' || *p == '\r'))
3383                                 {
3384                                 p--;
3385                                 i--;
3386                                 }
3387                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3388                                 {
3389                                 ret = 1;
3390                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3391                                 goto end;
3392                                 }
3393                         BUF_reverse((unsigned char *)buf, NULL, i);
3394                         buf[i] = '\n';
3395                         BIO_write(io, buf, i + 1);
3396                         for (;;)
3397                                 {
3398                                 i = BIO_flush(io);
3399                                 if (i > 0)
3400                                         break;
3401                                 if (!BIO_should_retry(io))
3402                                         goto end;
3403                                 }
3404                         }
3405                 }
3406 end:
3407         /* make sure we re-use sessions */
3408         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3409
3410 err:
3411
3412         if (buf != NULL) OPENSSL_free(buf);
3413         if (io != NULL) BIO_free_all(io);
3414         return(ret);
3415         }
3416
3417 #ifndef OPENSSL_NO_RSA
3418 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3419         {
3420         BIGNUM *bn = NULL;
3421         static RSA *rsa_tmp=NULL;
3422
3423         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3424                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3425         if (!rsa_tmp && bn)
3426                 {
3427                 if (!s_quiet)
3428                         {
3429                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3430                         (void)BIO_flush(bio_err);
3431                         }
3432                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3433                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3434                         {
3435                         if(rsa_tmp) RSA_free(rsa_tmp);
3436                         rsa_tmp = NULL;
3437                         }
3438                 if (!s_quiet)
3439                         {
3440                         BIO_printf(bio_err,"\n");
3441                         (void)BIO_flush(bio_err);
3442                         }
3443                 BN_free(bn);
3444                 }
3445         return(rsa_tmp);
3446         }
3447 #endif
3448
3449 #define MAX_SESSION_ID_ATTEMPTS 10
3450 static int generate_session_id(const SSL *ssl, unsigned char *id,
3451                                 unsigned int *id_len)
3452         {
3453         unsigned int count = 0;
3454         do      {
3455                 RAND_pseudo_bytes(id, *id_len);
3456                 /* Prefix the session_id with the required prefix. NB: If our
3457                  * prefix is too long, clip it - but there will be worse effects
3458                  * anyway, eg. the server could only possibly create 1 session
3459                  * ID (ie. the prefix!) so all future session negotiations will
3460                  * fail due to conflicts. */
3461                 memcpy(id, session_id_prefix,
3462                         (strlen(session_id_prefix) < *id_len) ?
3463                         strlen(session_id_prefix) : *id_len);
3464                 }
3465         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3466                 (++count < MAX_SESSION_ID_ATTEMPTS));
3467         if(count >= MAX_SESSION_ID_ATTEMPTS)
3468                 return 0;
3469         return 1;
3470         }
3471
3472 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3473  * structures without any serialisation. This hides some bugs which only
3474  * become apparent in deployed servers. By implementing a basic external
3475  * session cache some issues can be debugged using s_server.
3476  */
3477
3478 typedef struct simple_ssl_session_st
3479         {
3480         unsigned char *id;
3481         unsigned int idlen;
3482         unsigned char *der;
3483         int derlen;
3484         struct simple_ssl_session_st *next;
3485         } simple_ssl_session;
3486
3487 static simple_ssl_session *first = NULL;
3488
3489 static int add_session(SSL *ssl, SSL_SESSION *session)
3490         {
3491         simple_ssl_session *sess;
3492         unsigned char *p;
3493
3494         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3495
3496         SSL_SESSION_get_id(session, &sess->idlen);
3497         sess->derlen = i2d_SSL_SESSION(session, NULL);
3498
3499         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3500
3501         sess->der = OPENSSL_malloc(sess->derlen);
3502         p = sess->der;
3503         i2d_SSL_SESSION(session, &p);
3504
3505         sess->next = first;
3506         first = sess;
3507         BIO_printf(bio_err, "New session added to external cache\n");
3508         return 0;
3509         }
3510
3511 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3512                                         int *do_copy)
3513         {
3514         simple_ssl_session *sess;
3515         *do_copy = 0;
3516         for (sess = first; sess; sess = sess->next)
3517                 {
3518                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3519                         {
3520                         const unsigned char *p = sess->der;
3521                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3522                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3523                         }
3524                 }
3525         BIO_printf(bio_err, "Lookup session: cache miss\n");
3526         return NULL;
3527         }
3528
3529 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3530         {
3531         simple_ssl_session *sess, *prev = NULL;
3532         const unsigned char *id;
3533         unsigned int idlen;
3534         id = SSL_SESSION_get_id(session, &idlen);       
3535         for (sess = first; sess; sess = sess->next)
3536                 {
3537                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3538                         {
3539                         if(prev)
3540                                 prev->next = sess->next;
3541                         else
3542                                 first = sess->next;
3543                         OPENSSL_free(sess->id);
3544                         OPENSSL_free(sess->der);
3545                         OPENSSL_free(sess);
3546                         return;
3547                         }
3548                 prev = sess;
3549                 }
3550         }
3551
3552 static void init_session_cache_ctx(SSL_CTX *sctx)
3553         {
3554         SSL_CTX_set_session_cache_mode(sctx,
3555                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3556         SSL_CTX_sess_set_new_cb(sctx, add_session);
3557         SSL_CTX_sess_set_get_cb(sctx, get_session);
3558         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3559         }
3560
3561 static void free_sessions(void)
3562         {
3563         simple_ssl_session *sess, *tsess;
3564         for (sess = first; sess;)
3565                 {
3566                 OPENSSL_free(sess->id);
3567                 OPENSSL_free(sess->der);
3568                 tsess = sess;
3569                 sess = sess->next;
3570                 OPENSSL_free(tsess);
3571                 }
3572         first = NULL;
3573         }
3574
3575 #ifndef OPENSSL_NO_TLSEXT
3576 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3577                            const unsigned char *in,
3578                            unsigned short inlen, int *al,
3579                            void *arg)
3580         {
3581         if (TLSEXT_TYPE_server_authz == ext_type)
3582                 client_provided_server_authz
3583                   = memchr(in,  TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3584
3585         if (TLSEXT_TYPE_client_authz == ext_type)
3586                 client_provided_client_authz
3587                   = memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL;
3588
3589         return 1;
3590         }
3591
3592 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3593                                     const unsigned char **out, unsigned short *outlen,
3594                                     void *arg)
3595         {
3596         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3597                 {
3598                 /*if auth_require_reneg flag is set, only send extensions if
3599                   renegotiation has occurred */
3600                 if (!c_auth_require_reneg
3601                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3602                         {
3603                         *out = auth_ext_data;
3604                         *outlen = 1;
3605                         return 1;
3606                         }
3607                 }
3608         /* no auth extension to send */
3609         return -1;
3610         }
3611
3612 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3613                        const unsigned char *in,
3614                        unsigned short inlen, int *al,
3615                        void *arg)
3616         {
3617         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3618                 {
3619                 most_recent_supplemental_data = in;
3620                 most_recent_supplemental_data_length = inlen;
3621                 }
3622         return 1;
3623         }
3624
3625 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3626                                      const unsigned char **out,
3627                                      unsigned short *outlen, void *arg)
3628         {
3629         if (c_auth && client_provided_client_authz && client_provided_server_authz)
3630                 {
3631                 /*if auth_require_reneg flag is set, only send supplemental data if
3632                   renegotiation has occurred */
3633                 if (!c_auth_require_reneg
3634                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3635                         {
3636                         generated_supp_data = OPENSSL_malloc(10);
3637                         memcpy(generated_supp_data, "1234512345", 10);
3638                         *out = generated_supp_data;
3639                         *outlen = 10;
3640                         return 1;
3641                         }
3642                 }
3643         /* no supplemental data to send */
3644         return -1;
3645         }
3646 #endif
3647