]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Implement a replacement for SSL_set_tmp_dh()
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24 #include <openssl/decoder.h>
25
26 #ifndef OPENSSL_NO_SOCK
27
28 /*
29 * With IPv6, it looks like Digital has mixed up the proper order of
30 * recursive header file inclusion, resulting in the compiler complaining
31 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
32 * needed to have fileno() declared correctly... So let's define u_int
33 */
34 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
35 # define __U_INT
36 typedef unsigned int u_int;
37 #endif
38
39 #include <openssl/bn.h>
40 #include "apps.h"
41 #include "progs.h"
42 #include <openssl/err.h>
43 #include <openssl/pem.h>
44 #include <openssl/x509.h>
45 #include <openssl/ssl.h>
46 #include <openssl/rand.h>
47 #include <openssl/ocsp.h>
48 #ifndef OPENSSL_NO_DH
49 # include <openssl/dh.h>
50 #endif
51 #ifndef OPENSSL_NO_RSA
52 # include <openssl/rsa.h>
53 #endif
54 #ifndef OPENSSL_NO_SRP
55 # include <openssl/srp.h>
56 #endif
57 #include "s_apps.h"
58 #include "timeouts.h"
59 #ifdef CHARSET_EBCDIC
60 #include <openssl/ebcdic.h>
61 #endif
62 #include "internal/sockets.h"
63
64 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
65 static int sv_body(int s, int stype, int prot, unsigned char *context);
66 static int www_body(int s, int stype, int prot, unsigned char *context);
67 static int rev_body(int s, int stype, int prot, unsigned char *context);
68 static void close_accept_socket(void);
69 static int init_ssl_connection(SSL *s);
70 static void print_stats(BIO *bp, SSL_CTX *ctx);
71 static int generate_session_id(SSL *ssl, unsigned char *id,
72 unsigned int *id_len);
73 static void init_session_cache_ctx(SSL_CTX *sctx);
74 static void free_sessions(void);
75 static void print_connection_info(SSL *con);
76
77 static const int bufsize = 16 * 1024;
78 static int accept_socket = -1;
79
80 #define TEST_CERT "server.pem"
81 #define TEST_CERT2 "server2.pem"
82
83 static int s_nbio = 0;
84 static int s_nbio_test = 0;
85 static int s_crlf = 0;
86 static SSL_CTX *ctx = NULL;
87 static SSL_CTX *ctx2 = NULL;
88 static int www = 0;
89
90 static BIO *bio_s_out = NULL;
91 static BIO *bio_s_msg = NULL;
92 static int s_debug = 0;
93 static int s_tlsextdebug = 0;
94 static int s_msg = 0;
95 static int s_quiet = 0;
96 static int s_ign_eof = 0;
97 static int s_brief = 0;
98
99 static char *keymatexportlabel = NULL;
100 static int keymatexportlen = 20;
101
102 static int async = 0;
103
104 static int use_sendfile = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 static char http_server_binmode = 0; /* for now: 0/1 = default/binary */
127
128 #ifndef OPENSSL_NO_PSK
129 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
130 unsigned char *psk,
131 unsigned int max_psk_len)
132 {
133 long key_len = 0;
134 unsigned char *key;
135
136 if (s_debug)
137 BIO_printf(bio_s_out, "psk_server_cb\n");
138 if (identity == NULL) {
139 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
140 goto out_err;
141 }
142 if (s_debug)
143 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
144 (int)strlen(identity), identity);
145
146 /* here we could lookup the given identity e.g. from a database */
147 if (strcmp(identity, psk_identity) != 0) {
148 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
149 " (got '%s' expected '%s')\n", identity, psk_identity);
150 } else {
151 if (s_debug)
152 BIO_printf(bio_s_out, "PSK client identity found\n");
153 }
154
155 /* convert the PSK key to binary */
156 key = OPENSSL_hexstr2buf(psk_key, &key_len);
157 if (key == NULL) {
158 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
159 psk_key);
160 return 0;
161 }
162 if (key_len > (int)max_psk_len) {
163 BIO_printf(bio_err,
164 "psk buffer of callback is too small (%d) for key (%ld)\n",
165 max_psk_len, key_len);
166 OPENSSL_free(key);
167 return 0;
168 }
169
170 memcpy(psk, key, key_len);
171 OPENSSL_free(key);
172
173 if (s_debug)
174 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
175 return key_len;
176 out_err:
177 if (s_debug)
178 BIO_printf(bio_err, "Error in PSK server callback\n");
179 (void)BIO_flush(bio_err);
180 (void)BIO_flush(bio_s_out);
181 return 0;
182 }
183 #endif
184
185 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
186 size_t identity_len, SSL_SESSION **sess)
187 {
188 SSL_SESSION *tmpsess = NULL;
189 unsigned char *key;
190 long key_len;
191 const SSL_CIPHER *cipher = NULL;
192
193 if (strlen(psk_identity) != identity_len
194 || memcmp(psk_identity, identity, identity_len) != 0) {
195 *sess = NULL;
196 return 1;
197 }
198
199 if (psksess != NULL) {
200 SSL_SESSION_up_ref(psksess);
201 *sess = psksess;
202 return 1;
203 }
204
205 key = OPENSSL_hexstr2buf(psk_key, &key_len);
206 if (key == NULL) {
207 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
208 psk_key);
209 return 0;
210 }
211
212 /* We default to SHA256 */
213 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
214 if (cipher == NULL) {
215 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
216 OPENSSL_free(key);
217 return 0;
218 }
219
220 tmpsess = SSL_SESSION_new();
221 if (tmpsess == NULL
222 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
223 || !SSL_SESSION_set_cipher(tmpsess, cipher)
224 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
225 OPENSSL_free(key);
226 return 0;
227 }
228 OPENSSL_free(key);
229 *sess = tmpsess;
230
231 return 1;
232 }
233
234 #ifndef OPENSSL_NO_SRP
235 /* This is a context that we pass to callbacks */
236 typedef struct srpsrvparm_st {
237 char *login;
238 SRP_VBASE *vb;
239 SRP_user_pwd *user;
240 } srpsrvparm;
241 static srpsrvparm srp_callback_parm;
242
243 /*
244 * This callback pretends to require some asynchronous logic in order to
245 * obtain a verifier. When the callback is called for a new connection we
246 * return with a negative value. This will provoke the accept etc to return
247 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
248 * (which would normally occur after a worker has finished) and we set the
249 * user parameters.
250 */
251 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
252 {
253 srpsrvparm *p = (srpsrvparm *) arg;
254 int ret = SSL3_AL_FATAL;
255
256 if (p->login == NULL && p->user == NULL) {
257 p->login = SSL_get_srp_username(s);
258 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
259 return -1;
260 }
261
262 if (p->user == NULL) {
263 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
264 goto err;
265 }
266
267 if (SSL_set_srp_server_param
268 (s, p->user->N, p->user->g, p->user->s, p->user->v,
269 p->user->info) < 0) {
270 *ad = SSL_AD_INTERNAL_ERROR;
271 goto err;
272 }
273 BIO_printf(bio_err,
274 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
275 p->login, p->user->info);
276 ret = SSL_ERROR_NONE;
277
278 err:
279 SRP_user_pwd_free(p->user);
280 p->user = NULL;
281 p->login = NULL;
282 return ret;
283 }
284
285 #endif
286
287 static int local_argc = 0;
288 static char **local_argv;
289
290 #ifdef CHARSET_EBCDIC
291 static int ebcdic_new(BIO *bi);
292 static int ebcdic_free(BIO *a);
293 static int ebcdic_read(BIO *b, char *out, int outl);
294 static int ebcdic_write(BIO *b, const char *in, int inl);
295 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
296 static int ebcdic_gets(BIO *bp, char *buf, int size);
297 static int ebcdic_puts(BIO *bp, const char *str);
298
299 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
300 static BIO_METHOD *methods_ebcdic = NULL;
301
302 /* This struct is "unwarranted chumminess with the compiler." */
303 typedef struct {
304 size_t alloced;
305 char buff[1];
306 } EBCDIC_OUTBUFF;
307
308 static const BIO_METHOD *BIO_f_ebcdic_filter()
309 {
310 if (methods_ebcdic == NULL) {
311 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
312 "EBCDIC/ASCII filter");
313 if (methods_ebcdic == NULL
314 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
315 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
316 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
317 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
318 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
319 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
320 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
321 return NULL;
322 }
323 return methods_ebcdic;
324 }
325
326 static int ebcdic_new(BIO *bi)
327 {
328 EBCDIC_OUTBUFF *wbuf;
329
330 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
331 wbuf->alloced = 1024;
332 wbuf->buff[0] = '\0';
333
334 BIO_set_data(bi, wbuf);
335 BIO_set_init(bi, 1);
336 return 1;
337 }
338
339 static int ebcdic_free(BIO *a)
340 {
341 EBCDIC_OUTBUFF *wbuf;
342
343 if (a == NULL)
344 return 0;
345 wbuf = BIO_get_data(a);
346 OPENSSL_free(wbuf);
347 BIO_set_data(a, NULL);
348 BIO_set_init(a, 0);
349
350 return 1;
351 }
352
353 static int ebcdic_read(BIO *b, char *out, int outl)
354 {
355 int ret = 0;
356 BIO *next = BIO_next(b);
357
358 if (out == NULL || outl == 0)
359 return 0;
360 if (next == NULL)
361 return 0;
362
363 ret = BIO_read(next, out, outl);
364 if (ret > 0)
365 ascii2ebcdic(out, out, ret);
366 return ret;
367 }
368
369 static int ebcdic_write(BIO *b, const char *in, int inl)
370 {
371 EBCDIC_OUTBUFF *wbuf;
372 BIO *next = BIO_next(b);
373 int ret = 0;
374 int num;
375
376 if ((in == NULL) || (inl <= 0))
377 return 0;
378 if (next == NULL)
379 return 0;
380
381 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
382
383 if (inl > (num = wbuf->alloced)) {
384 num = num + num; /* double the size */
385 if (num < inl)
386 num = inl;
387 OPENSSL_free(wbuf);
388 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
389
390 wbuf->alloced = num;
391 wbuf->buff[0] = '\0';
392
393 BIO_set_data(b, wbuf);
394 }
395
396 ebcdic2ascii(wbuf->buff, in, inl);
397
398 ret = BIO_write(next, wbuf->buff, inl);
399
400 return ret;
401 }
402
403 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
404 {
405 long ret;
406 BIO *next = BIO_next(b);
407
408 if (next == NULL)
409 return 0;
410 switch (cmd) {
411 case BIO_CTRL_DUP:
412 ret = 0L;
413 break;
414 default:
415 ret = BIO_ctrl(next, cmd, num, ptr);
416 break;
417 }
418 return ret;
419 }
420
421 static int ebcdic_gets(BIO *bp, char *buf, int size)
422 {
423 int i, ret = 0;
424 BIO *next = BIO_next(bp);
425
426 if (next == NULL)
427 return 0;
428 /* return(BIO_gets(bp->next_bio,buf,size));*/
429 for (i = 0; i < size - 1; ++i) {
430 ret = ebcdic_read(bp, &buf[i], 1);
431 if (ret <= 0)
432 break;
433 else if (buf[i] == '\n') {
434 ++i;
435 break;
436 }
437 }
438 if (i < size)
439 buf[i] = '\0';
440 return (ret < 0 && i == 0) ? ret : i;
441 }
442
443 static int ebcdic_puts(BIO *bp, const char *str)
444 {
445 if (BIO_next(bp) == NULL)
446 return 0;
447 return ebcdic_write(bp, str, strlen(str));
448 }
449 #endif
450
451 /* This is a context that we pass to callbacks */
452 typedef struct tlsextctx_st {
453 char *servername;
454 BIO *biodebug;
455 int extension_error;
456 } tlsextctx;
457
458 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
459 {
460 tlsextctx *p = (tlsextctx *) arg;
461 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
462
463 if (servername != NULL && p->biodebug != NULL) {
464 const char *cp = servername;
465 unsigned char uc;
466
467 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
468 while ((uc = *cp++) != 0)
469 BIO_printf(p->biodebug,
470 (((uc) & ~127) == 0) && isprint(uc) ? "%c" : "\\x%02x", uc);
471 BIO_printf(p->biodebug, "\"\n");
472 }
473
474 if (p->servername == NULL)
475 return SSL_TLSEXT_ERR_NOACK;
476
477 if (servername != NULL) {
478 if (strcasecmp(servername, p->servername))
479 return p->extension_error;
480 if (ctx2 != NULL) {
481 BIO_printf(p->biodebug, "Switching server context.\n");
482 SSL_set_SSL_CTX(s, ctx2);
483 }
484 }
485 return SSL_TLSEXT_ERR_OK;
486 }
487
488 /* Structure passed to cert status callback */
489 typedef struct tlsextstatusctx_st {
490 int timeout;
491 /* File to load OCSP Response from (or NULL if no file) */
492 char *respin;
493 /* Default responder to use */
494 char *host, *path, *port;
495 int use_ssl;
496 int verbose;
497 } tlsextstatusctx;
498
499 static tlsextstatusctx tlscstatp = { -1 };
500
501 #ifndef OPENSSL_NO_OCSP
502
503 /*
504 * Helper function to get an OCSP_RESPONSE from a responder. This is a
505 * simplified version. It examines certificates each time and makes one OCSP
506 * responder query for each request. A full version would store details such as
507 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
508 * them until they were considered "expired".
509 */
510 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
511 OCSP_RESPONSE **resp)
512 {
513 char *host = NULL, *port = NULL, *path = NULL;
514 int use_ssl;
515 STACK_OF(OPENSSL_STRING) *aia = NULL;
516 X509 *x = NULL;
517 X509_STORE_CTX *inctx = NULL;
518 X509_OBJECT *obj;
519 OCSP_REQUEST *req = NULL;
520 OCSP_CERTID *id = NULL;
521 STACK_OF(X509_EXTENSION) *exts;
522 int ret = SSL_TLSEXT_ERR_NOACK;
523 int i;
524
525 /* Build up OCSP query from server certificate */
526 x = SSL_get_certificate(s);
527 aia = X509_get1_ocsp(x);
528 if (aia != NULL) {
529 if (!OSSL_HTTP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
530 &host, &port, NULL, &path, &use_ssl)) {
531 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
532 goto err;
533 }
534 if (srctx->verbose)
535 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
536 sk_OPENSSL_STRING_value(aia, 0));
537 } else {
538 if (srctx->host == NULL) {
539 BIO_puts(bio_err,
540 "cert_status: no AIA and no default responder URL\n");
541 goto done;
542 }
543 host = srctx->host;
544 path = srctx->path;
545 port = srctx->port;
546 use_ssl = srctx->use_ssl;
547 }
548
549 inctx = X509_STORE_CTX_new();
550 if (inctx == NULL)
551 goto err;
552 if (!X509_STORE_CTX_init(inctx,
553 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
554 NULL, NULL))
555 goto err;
556 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
557 X509_get_issuer_name(x));
558 if (obj == NULL) {
559 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
560 goto done;
561 }
562 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
563 X509_OBJECT_free(obj);
564 if (id == NULL)
565 goto err;
566 req = OCSP_REQUEST_new();
567 if (req == NULL)
568 goto err;
569 if (!OCSP_request_add0_id(req, id))
570 goto err;
571 id = NULL;
572 /* Add any extensions to the request */
573 SSL_get_tlsext_status_exts(s, &exts);
574 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
575 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
576 if (!OCSP_REQUEST_add_ext(req, ext, -1))
577 goto err;
578 }
579 *resp = process_responder(req, host, path, port, use_ssl, NULL,
580 srctx->timeout);
581 if (*resp == NULL) {
582 BIO_puts(bio_err, "cert_status: error querying responder\n");
583 goto done;
584 }
585
586 ret = SSL_TLSEXT_ERR_OK;
587 goto done;
588
589 err:
590 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
591 done:
592 /*
593 * If we parsed aia we need to free; otherwise they were copied and we
594 * don't
595 */
596 if (aia != NULL) {
597 OPENSSL_free(host);
598 OPENSSL_free(path);
599 OPENSSL_free(port);
600 X509_email_free(aia);
601 }
602 OCSP_CERTID_free(id);
603 OCSP_REQUEST_free(req);
604 X509_STORE_CTX_free(inctx);
605 return ret;
606 }
607
608 /*
609 * Certificate Status callback. This is called when a client includes a
610 * certificate status request extension. The response is either obtained from a
611 * file, or from an OCSP responder.
612 */
613 static int cert_status_cb(SSL *s, void *arg)
614 {
615 tlsextstatusctx *srctx = arg;
616 OCSP_RESPONSE *resp = NULL;
617 unsigned char *rspder = NULL;
618 int rspderlen;
619 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
620
621 if (srctx->verbose)
622 BIO_puts(bio_err, "cert_status: callback called\n");
623
624 if (srctx->respin != NULL) {
625 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
626 if (derbio == NULL) {
627 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
628 goto err;
629 }
630 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
631 BIO_free(derbio);
632 if (resp == NULL) {
633 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
634 goto err;
635 }
636 } else {
637 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
638 if (ret != SSL_TLSEXT_ERR_OK)
639 goto err;
640 }
641
642 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
643 if (rspderlen <= 0)
644 goto err;
645
646 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
647 if (srctx->verbose) {
648 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
649 OCSP_RESPONSE_print(bio_err, resp, 2);
650 }
651
652 ret = SSL_TLSEXT_ERR_OK;
653
654 err:
655 if (ret != SSL_TLSEXT_ERR_OK)
656 ERR_print_errors(bio_err);
657
658 OCSP_RESPONSE_free(resp);
659
660 return ret;
661 }
662 #endif
663
664 #ifndef OPENSSL_NO_NEXTPROTONEG
665 /* This is the context that we pass to next_proto_cb */
666 typedef struct tlsextnextprotoctx_st {
667 unsigned char *data;
668 size_t len;
669 } tlsextnextprotoctx;
670
671 static int next_proto_cb(SSL *s, const unsigned char **data,
672 unsigned int *len, void *arg)
673 {
674 tlsextnextprotoctx *next_proto = arg;
675
676 *data = next_proto->data;
677 *len = next_proto->len;
678
679 return SSL_TLSEXT_ERR_OK;
680 }
681 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
682
683 /* This the context that we pass to alpn_cb */
684 typedef struct tlsextalpnctx_st {
685 unsigned char *data;
686 size_t len;
687 } tlsextalpnctx;
688
689 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
690 const unsigned char *in, unsigned int inlen, void *arg)
691 {
692 tlsextalpnctx *alpn_ctx = arg;
693
694 if (!s_quiet) {
695 /* We can assume that |in| is syntactically valid. */
696 unsigned int i;
697 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
698 for (i = 0; i < inlen;) {
699 if (i)
700 BIO_write(bio_s_out, ", ", 2);
701 BIO_write(bio_s_out, &in[i + 1], in[i]);
702 i += in[i] + 1;
703 }
704 BIO_write(bio_s_out, "\n", 1);
705 }
706
707 if (SSL_select_next_proto
708 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
709 inlen) != OPENSSL_NPN_NEGOTIATED) {
710 return SSL_TLSEXT_ERR_ALERT_FATAL;
711 }
712
713 if (!s_quiet) {
714 BIO_printf(bio_s_out, "ALPN protocols selected: ");
715 BIO_write(bio_s_out, *out, *outlen);
716 BIO_write(bio_s_out, "\n", 1);
717 }
718
719 return SSL_TLSEXT_ERR_OK;
720 }
721
722 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
723 {
724 /* disable resumption for sessions with forward secure ciphers */
725 return is_forward_secure;
726 }
727
728 typedef enum OPTION_choice {
729 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
730 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
731 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
732 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
733 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
734 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
735 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
736 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
737 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
738 OPT_VERIFYCAFILE,
739 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
740 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
741 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
742 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
743 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
744 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
745 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
746 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
747 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
748 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
749 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
750 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
751 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
752 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_SENDFILE,
753 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
754 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
755 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
756 OPT_HTTP_SERVER_BINMODE, OPT_NOCANAMES, OPT_IGNORE_UNEXPECTED_EOF,
757 OPT_R_ENUM,
758 OPT_S_ENUM,
759 OPT_V_ENUM,
760 OPT_X_ENUM,
761 OPT_PROV_ENUM
762 } OPTION_CHOICE;
763
764 const OPTIONS s_server_options[] = {
765 OPT_SECTION("General"),
766 {"help", OPT_HELP, '-', "Display this summary"},
767 {"ssl_config", OPT_SSL_CONFIG, 's',
768 "Configure SSL_CTX using the configuration 'val'"},
769 #ifndef OPENSSL_NO_SSL_TRACE
770 {"trace", OPT_TRACE, '-', "trace protocol messages"},
771 #endif
772 #ifndef OPENSSL_NO_ENGINE
773 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
774 #endif
775
776 OPT_SECTION("Network"),
777 {"port", OPT_PORT, 'p',
778 "TCP/IP port to listen on for connections (default is " PORT ")"},
779 {"accept", OPT_ACCEPT, 's',
780 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
781 #ifdef AF_UNIX
782 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
783 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
784 #endif
785 {"4", OPT_4, '-', "Use IPv4 only"},
786 {"6", OPT_6, '-', "Use IPv6 only"},
787
788 OPT_SECTION("Identity"),
789 {"context", OPT_CONTEXT, 's', "Set session ID context"},
790 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
791 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
792 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
793 {"no-CAfile", OPT_NOCAFILE, '-',
794 "Do not load the default certificates file"},
795 {"no-CApath", OPT_NOCAPATH, '-',
796 "Do not load certificates from the default certificates directory"},
797 {"no-CAstore", OPT_NOCASTORE, '-',
798 "Do not load certificates from the default certificates store URI"},
799 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
800 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
801 {"Verify", OPT_UPPER_V_VERIFY, 'n',
802 "Turn on peer certificate verification, must have a cert"},
803 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
804 {"cert", OPT_CERT, '<', "Server certificate file to use; default " TEST_CERT},
805 {"cert2", OPT_CERT2, '<',
806 "Certificate file to use for servername; default " TEST_CERT2},
807 {"certform", OPT_CERTFORM, 'F',
808 "Server certificate file format (PEM/DER/P12); has no effect"},
809 {"cert_chain", OPT_CERT_CHAIN, '<',
810 "Server certificate chain file in PEM format"},
811 {"build_chain", OPT_BUILD_CHAIN, '-', "Build server certificate chain"},
812 {"serverinfo", OPT_SERVERINFO, 's',
813 "PEM serverinfo file for certificate"},
814 {"key", OPT_KEY, 's',
815 "Private key file to use; default is -cert file or else" TEST_CERT},
816 {"key2", OPT_KEY2, '<',
817 "-Private Key file to use for servername if not in -cert2"},
818 {"keyform", OPT_KEYFORM, 'f', "Key format (ENGINE, other values ignored)"},
819 {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"},
820 {"dcert", OPT_DCERT, '<',
821 "Second server certificate file to use (usually for DSA)"},
822 {"dcertform", OPT_DCERTFORM, 'F',
823 "Second server certificate file format (PEM/DER/P12); has no effect"},
824 {"dcert_chain", OPT_DCERT_CHAIN, '<',
825 "second server certificate chain file in PEM format"},
826 {"dkey", OPT_DKEY, '<',
827 "Second private key file to use (usually for DSA)"},
828 {"dkeyform", OPT_DKEYFORM, 'F',
829 "Second key file format (ENGINE, other values ignored)"},
830 {"dpass", OPT_DPASS, 's', "Second private key and cert file pass phrase source"},
831 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
832 {"servername", OPT_SERVERNAME, 's',
833 "Servername for HostName TLS extension"},
834 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
835 "mismatch send fatal alert (default warning alert)"},
836 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
837 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
838 {"quiet", OPT_QUIET, '-', "No server output"},
839 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
840 "Disable caching and tickets if ephemeral (EC)DH is used"},
841 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
842 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
843 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
844 "Do not treat lack of close_notify from a peer as an error"},
845 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
846 "Hex dump of all TLS extensions received"},
847 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
848 {"id_prefix", OPT_ID_PREFIX, 's',
849 "Generate SSL/TLS session IDs prefixed by arg"},
850 {"keymatexport", OPT_KEYMATEXPORT, 's',
851 "Export keying material using label"},
852 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
853 "Export len bytes of keying material; default 20"},
854 {"CRL", OPT_CRL, '<', "CRL file to use"},
855 {"CRLform", OPT_CRLFORM, 'F', "CRL file format (PEM or DER); default PEM"},
856 {"crl_download", OPT_CRL_DOWNLOAD, '-',
857 "Download CRLs from distribution points in certificate CDP entries"},
858 {"chainCAfile", OPT_CHAINCAFILE, '<',
859 "CA file for certificate chain (PEM format)"},
860 {"chainCApath", OPT_CHAINCAPATH, '/',
861 "use dir as certificate store path to build CA certificate chain"},
862 {"chainCAstore", OPT_CHAINCASTORE, ':',
863 "use URI as certificate store to build CA certificate chain"},
864 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
865 "CA file for certificate verification (PEM format)"},
866 {"verifyCApath", OPT_VERIFYCAPATH, '/',
867 "use dir as certificate store path to verify CA certificate"},
868 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
869 "use URI as certificate store to verify CA certificate"},
870 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
871 {"ext_cache", OPT_EXT_CACHE, '-',
872 "Disable internal cache, setup and use external cache"},
873 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
874 "Close connection on verification error"},
875 {"verify_quiet", OPT_VERIFY_QUIET, '-',
876 "No verify output except verify errors"},
877 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
878 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
879
880 #ifndef OPENSSL_NO_OCSP
881 OPT_SECTION("OCSP"),
882 {"status", OPT_STATUS, '-', "Request certificate status from server"},
883 {"status_verbose", OPT_STATUS_VERBOSE, '-',
884 "Print more output in certificate status callback"},
885 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
886 "Status request responder timeout"},
887 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
888 {"status_file", OPT_STATUS_FILE, '<',
889 "File containing DER encoded OCSP Response"},
890 #endif
891
892 OPT_SECTION("Debug"),
893 {"security_debug", OPT_SECURITY_DEBUG, '-',
894 "Print output from SSL/TLS security framework"},
895 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
896 "Print more output from SSL/TLS security framework"},
897 {"brief", OPT_BRIEF, '-',
898 "Restrict output to brief summary of connection parameters"},
899 {"rev", OPT_REV, '-',
900 "act as a simple test server which just sends back with the received text reversed"},
901 {"debug", OPT_DEBUG, '-', "Print more output"},
902 {"msg", OPT_MSG, '-', "Show protocol messages"},
903 {"msgfile", OPT_MSGFILE, '>',
904 "File to send output of -msg or -trace, instead of stdout"},
905 {"state", OPT_STATE, '-', "Print the SSL states"},
906 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
907 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
908 "Maximum number of encrypt/decrypt pipelines to be used"},
909 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
910 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
911
912 OPT_SECTION("Network"),
913 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
914 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
915 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
916 {"read_buf", OPT_READ_BUF, 'p',
917 "Default read buffer size to be used for connections"},
918 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
919 "Size used to split data for encrypt pipelines"},
920 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
921
922 OPT_SECTION("Server identity"),
923 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
924 #ifndef OPENSSL_NO_PSK
925 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
926 #endif
927 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
928 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
929 #ifndef OPENSSL_NO_SRP
930 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
931 {"srpuserseed", OPT_SRPUSERSEED, 's',
932 "A seed string for a default user salt"},
933 #endif
934
935 OPT_SECTION("Protocol and version"),
936 {"max_early_data", OPT_MAX_EARLY, 'n',
937 "The maximum number of bytes of early data as advertised in tickets"},
938 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
939 "The maximum number of bytes of early data (hard limit)"},
940 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
941 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
942 "The number of TLSv1.3 session tickets that a server will automatically issue" },
943 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
944 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
945 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
946 {"no_ca_names", OPT_NOCANAMES, '-',
947 "Disable TLS Extension CA Names"},
948 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
949 #ifndef OPENSSL_NO_SSL3
950 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
951 #endif
952 #ifndef OPENSSL_NO_TLS1
953 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
954 #endif
955 #ifndef OPENSSL_NO_TLS1_1
956 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
957 #endif
958 #ifndef OPENSSL_NO_TLS1_2
959 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
960 #endif
961 #ifndef OPENSSL_NO_TLS1_3
962 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
963 #endif
964 #ifndef OPENSSL_NO_DTLS
965 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
966 {"listen", OPT_LISTEN, '-',
967 "Listen for a DTLS ClientHello with a cookie and then connect"},
968 #endif
969 #ifndef OPENSSL_NO_DTLS1
970 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
971 #endif
972 #ifndef OPENSSL_NO_DTLS1_2
973 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
974 #endif
975 #ifndef OPENSSL_NO_SCTP
976 {"sctp", OPT_SCTP, '-', "Use SCTP"},
977 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
978 #endif
979 #ifndef OPENSSL_NO_SRTP
980 {"use_srtp", OPT_SRTP_PROFILES, 's',
981 "Offer SRTP key management with a colon-separated profile list"},
982 #endif
983 #ifndef OPENSSL_NO_DH
984 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
985 #endif
986 #ifndef OPENSSL_NO_NEXTPROTONEG
987 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
988 "Set the advertised protocols for the NPN extension (comma-separated list)"},
989 #endif
990 {"alpn", OPT_ALPN, 's',
991 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
992 #ifndef OPENSSL_NO_KTLS
993 {"sendfile", OPT_SENDFILE, '-', "Use sendfile to response file with -WWW"},
994 #endif
995
996 OPT_R_OPTIONS,
997 OPT_S_OPTIONS,
998 OPT_V_OPTIONS,
999 OPT_X_OPTIONS,
1000 OPT_PROV_OPTIONS,
1001 {NULL}
1002 };
1003
1004 #define IS_PROT_FLAG(o) \
1005 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
1006 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
1007
1008 int s_server_main(int argc, char *argv[])
1009 {
1010 ENGINE *engine = NULL;
1011 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1012 SSL_CONF_CTX *cctx = NULL;
1013 const SSL_METHOD *meth = TLS_server_method();
1014 SSL_EXCERT *exc = NULL;
1015 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1016 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1017 STACK_OF(X509_CRL) *crls = NULL;
1018 X509 *s_cert = NULL, *s_dcert = NULL;
1019 X509_VERIFY_PARAM *vpm = NULL;
1020 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
1021 const char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL;
1022 char *dpassarg = NULL, *dpass = NULL;
1023 char *passarg = NULL, *pass = NULL;
1024 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
1025 char *crl_file = NULL, *prog;
1026 #ifdef AF_UNIX
1027 int unlink_unix_path = 0;
1028 #endif
1029 do_server_cb server_cb;
1030 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1031 #ifndef OPENSSL_NO_DH
1032 char *dhfile = NULL;
1033 int no_dhe = 0;
1034 #endif
1035 int nocert = 0, ret = 1;
1036 int noCApath = 0, noCAfile = 0, noCAstore = 0;
1037 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1038 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1039 int rev = 0, naccept = -1, sdebug = 0;
1040 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1041 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1042 char *host = NULL;
1043 char *port = OPENSSL_strdup(PORT);
1044 unsigned char *context = NULL;
1045 OPTION_CHOICE o;
1046 EVP_PKEY *s_key2 = NULL;
1047 X509 *s_cert2 = NULL;
1048 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1049 const char *ssl_config = NULL;
1050 int read_buf_len = 0;
1051 #ifndef OPENSSL_NO_NEXTPROTONEG
1052 const char *next_proto_neg_in = NULL;
1053 tlsextnextprotoctx next_proto = { NULL, 0 };
1054 #endif
1055 const char *alpn_in = NULL;
1056 tlsextalpnctx alpn_ctx = { NULL, 0 };
1057 #ifndef OPENSSL_NO_PSK
1058 /* by default do not send a PSK identity hint */
1059 char *psk_identity_hint = NULL;
1060 #endif
1061 char *p;
1062 #ifndef OPENSSL_NO_SRP
1063 char *srpuserseed = NULL;
1064 char *srp_verifier_file = NULL;
1065 #endif
1066 #ifndef OPENSSL_NO_SRTP
1067 char *srtp_profiles = NULL;
1068 #endif
1069 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1070 int s_server_verify = SSL_VERIFY_NONE;
1071 int s_server_session_id_context = 1; /* anything will do */
1072 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1073 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1074 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1075 #ifndef OPENSSL_NO_OCSP
1076 int s_tlsextstatus = 0;
1077 #endif
1078 int no_resume_ephemeral = 0;
1079 unsigned int max_send_fragment = 0;
1080 unsigned int split_send_fragment = 0, max_pipelines = 0;
1081 const char *s_serverinfo_file = NULL;
1082 const char *keylog_file = NULL;
1083 int max_early_data = -1, recv_max_early_data = -1;
1084 char *psksessf = NULL;
1085 int no_ca_names = 0;
1086 #ifndef OPENSSL_NO_SCTP
1087 int sctp_label_bug = 0;
1088 #endif
1089 int ignore_unexpected_eof = 0;
1090
1091 /* Init of few remaining global variables */
1092 local_argc = argc;
1093 local_argv = argv;
1094
1095 ctx = ctx2 = NULL;
1096 s_nbio = s_nbio_test = 0;
1097 www = 0;
1098 bio_s_out = NULL;
1099 s_debug = 0;
1100 s_msg = 0;
1101 s_quiet = 0;
1102 s_brief = 0;
1103 async = 0;
1104 use_sendfile = 0;
1105
1106 cctx = SSL_CONF_CTX_new();
1107 vpm = X509_VERIFY_PARAM_new();
1108 if (cctx == NULL || vpm == NULL)
1109 goto end;
1110 SSL_CONF_CTX_set_flags(cctx,
1111 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1112
1113 prog = opt_init(argc, argv, s_server_options);
1114 while ((o = opt_next()) != OPT_EOF) {
1115 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1116 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1117 goto end;
1118 }
1119 if (IS_NO_PROT_FLAG(o))
1120 no_prot_opt++;
1121 if (prot_opt == 1 && no_prot_opt) {
1122 BIO_printf(bio_err,
1123 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1124 goto end;
1125 }
1126 switch (o) {
1127 case OPT_EOF:
1128 case OPT_ERR:
1129 opthelp:
1130 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1131 goto end;
1132 case OPT_HELP:
1133 opt_help(s_server_options);
1134 ret = 0;
1135 goto end;
1136
1137 case OPT_4:
1138 #ifdef AF_UNIX
1139 if (socket_family == AF_UNIX) {
1140 OPENSSL_free(host); host = NULL;
1141 OPENSSL_free(port); port = NULL;
1142 }
1143 #endif
1144 socket_family = AF_INET;
1145 break;
1146 case OPT_6:
1147 if (1) {
1148 #ifdef AF_INET6
1149 #ifdef AF_UNIX
1150 if (socket_family == AF_UNIX) {
1151 OPENSSL_free(host); host = NULL;
1152 OPENSSL_free(port); port = NULL;
1153 }
1154 #endif
1155 socket_family = AF_INET6;
1156 } else {
1157 #endif
1158 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1159 goto end;
1160 }
1161 break;
1162 case OPT_PORT:
1163 #ifdef AF_UNIX
1164 if (socket_family == AF_UNIX) {
1165 socket_family = AF_UNSPEC;
1166 }
1167 #endif
1168 OPENSSL_free(port); port = NULL;
1169 OPENSSL_free(host); host = NULL;
1170 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1171 BIO_printf(bio_err,
1172 "%s: -port argument malformed or ambiguous\n",
1173 port);
1174 goto end;
1175 }
1176 break;
1177 case OPT_ACCEPT:
1178 #ifdef AF_UNIX
1179 if (socket_family == AF_UNIX) {
1180 socket_family = AF_UNSPEC;
1181 }
1182 #endif
1183 OPENSSL_free(port); port = NULL;
1184 OPENSSL_free(host); host = NULL;
1185 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1186 BIO_printf(bio_err,
1187 "%s: -accept argument malformed or ambiguous\n",
1188 port);
1189 goto end;
1190 }
1191 break;
1192 #ifdef AF_UNIX
1193 case OPT_UNIX:
1194 socket_family = AF_UNIX;
1195 OPENSSL_free(host); host = OPENSSL_strdup(opt_arg());
1196 OPENSSL_free(port); port = NULL;
1197 break;
1198 case OPT_UNLINK:
1199 unlink_unix_path = 1;
1200 break;
1201 #endif
1202 case OPT_NACCEPT:
1203 naccept = atol(opt_arg());
1204 break;
1205 case OPT_VERIFY:
1206 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1207 verify_args.depth = atoi(opt_arg());
1208 if (!s_quiet)
1209 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1210 break;
1211 case OPT_UPPER_V_VERIFY:
1212 s_server_verify =
1213 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1214 SSL_VERIFY_CLIENT_ONCE;
1215 verify_args.depth = atoi(opt_arg());
1216 if (!s_quiet)
1217 BIO_printf(bio_err,
1218 "verify depth is %d, must return a certificate\n",
1219 verify_args.depth);
1220 break;
1221 case OPT_CONTEXT:
1222 context = (unsigned char *)opt_arg();
1223 break;
1224 case OPT_CERT:
1225 s_cert_file = opt_arg();
1226 break;
1227 case OPT_NAMEOPT:
1228 if (!set_nameopt(opt_arg()))
1229 goto end;
1230 break;
1231 case OPT_CRL:
1232 crl_file = opt_arg();
1233 break;
1234 case OPT_CRL_DOWNLOAD:
1235 crl_download = 1;
1236 break;
1237 case OPT_SERVERINFO:
1238 s_serverinfo_file = opt_arg();
1239 break;
1240 case OPT_CERTFORM:
1241 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_cert_format))
1242 goto opthelp;
1243 break;
1244 case OPT_KEY:
1245 s_key_file = opt_arg();
1246 break;
1247 case OPT_KEYFORM:
1248 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1249 goto opthelp;
1250 break;
1251 case OPT_PASS:
1252 passarg = opt_arg();
1253 break;
1254 case OPT_CERT_CHAIN:
1255 s_chain_file = opt_arg();
1256 break;
1257 case OPT_DHPARAM:
1258 #ifndef OPENSSL_NO_DH
1259 dhfile = opt_arg();
1260 #endif
1261 break;
1262 case OPT_DCERTFORM:
1263 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_dcert_format))
1264 goto opthelp;
1265 break;
1266 case OPT_DCERT:
1267 s_dcert_file = opt_arg();
1268 break;
1269 case OPT_DKEYFORM:
1270 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_dkey_format))
1271 goto opthelp;
1272 break;
1273 case OPT_DPASS:
1274 dpassarg = opt_arg();
1275 break;
1276 case OPT_DKEY:
1277 s_dkey_file = opt_arg();
1278 break;
1279 case OPT_DCERT_CHAIN:
1280 s_dchain_file = opt_arg();
1281 break;
1282 case OPT_NOCERT:
1283 nocert = 1;
1284 break;
1285 case OPT_CAPATH:
1286 CApath = opt_arg();
1287 break;
1288 case OPT_NOCAPATH:
1289 noCApath = 1;
1290 break;
1291 case OPT_CHAINCAPATH:
1292 chCApath = opt_arg();
1293 break;
1294 case OPT_VERIFYCAPATH:
1295 vfyCApath = opt_arg();
1296 break;
1297 case OPT_CASTORE:
1298 CAstore = opt_arg();
1299 break;
1300 case OPT_NOCASTORE:
1301 noCAstore = 1;
1302 break;
1303 case OPT_CHAINCASTORE:
1304 chCAstore = opt_arg();
1305 break;
1306 case OPT_VERIFYCASTORE:
1307 vfyCAstore = opt_arg();
1308 break;
1309 case OPT_NO_CACHE:
1310 no_cache = 1;
1311 break;
1312 case OPT_EXT_CACHE:
1313 ext_cache = 1;
1314 break;
1315 case OPT_CRLFORM:
1316 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1317 goto opthelp;
1318 break;
1319 case OPT_S_CASES:
1320 case OPT_S_NUM_TICKETS:
1321 case OPT_ANTI_REPLAY:
1322 case OPT_NO_ANTI_REPLAY:
1323 if (ssl_args == NULL)
1324 ssl_args = sk_OPENSSL_STRING_new_null();
1325 if (ssl_args == NULL
1326 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1327 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1328 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1329 goto end;
1330 }
1331 break;
1332 case OPT_V_CASES:
1333 if (!opt_verify(o, vpm))
1334 goto end;
1335 vpmtouched++;
1336 break;
1337 case OPT_X_CASES:
1338 if (!args_excert(o, &exc))
1339 goto end;
1340 break;
1341 case OPT_VERIFY_RET_ERROR:
1342 verify_args.return_error = 1;
1343 break;
1344 case OPT_VERIFY_QUIET:
1345 verify_args.quiet = 1;
1346 break;
1347 case OPT_BUILD_CHAIN:
1348 build_chain = 1;
1349 break;
1350 case OPT_CAFILE:
1351 CAfile = opt_arg();
1352 break;
1353 case OPT_NOCAFILE:
1354 noCAfile = 1;
1355 break;
1356 case OPT_CHAINCAFILE:
1357 chCAfile = opt_arg();
1358 break;
1359 case OPT_VERIFYCAFILE:
1360 vfyCAfile = opt_arg();
1361 break;
1362 case OPT_NBIO:
1363 s_nbio = 1;
1364 break;
1365 case OPT_NBIO_TEST:
1366 s_nbio = s_nbio_test = 1;
1367 break;
1368 case OPT_IGN_EOF:
1369 s_ign_eof = 1;
1370 break;
1371 case OPT_NO_IGN_EOF:
1372 s_ign_eof = 0;
1373 break;
1374 case OPT_DEBUG:
1375 s_debug = 1;
1376 break;
1377 case OPT_TLSEXTDEBUG:
1378 s_tlsextdebug = 1;
1379 break;
1380 case OPT_STATUS:
1381 #ifndef OPENSSL_NO_OCSP
1382 s_tlsextstatus = 1;
1383 #endif
1384 break;
1385 case OPT_STATUS_VERBOSE:
1386 #ifndef OPENSSL_NO_OCSP
1387 s_tlsextstatus = tlscstatp.verbose = 1;
1388 #endif
1389 break;
1390 case OPT_STATUS_TIMEOUT:
1391 #ifndef OPENSSL_NO_OCSP
1392 s_tlsextstatus = 1;
1393 tlscstatp.timeout = atoi(opt_arg());
1394 #endif
1395 break;
1396 case OPT_STATUS_URL:
1397 #ifndef OPENSSL_NO_OCSP
1398 s_tlsextstatus = 1;
1399 if (!OSSL_HTTP_parse_url(opt_arg(),
1400 &tlscstatp.host, &tlscstatp.port, NULL,
1401 &tlscstatp.path, &tlscstatp.use_ssl)) {
1402 BIO_printf(bio_err, "Error parsing URL\n");
1403 goto end;
1404 }
1405 #endif
1406 break;
1407 case OPT_STATUS_FILE:
1408 #ifndef OPENSSL_NO_OCSP
1409 s_tlsextstatus = 1;
1410 tlscstatp.respin = opt_arg();
1411 #endif
1412 break;
1413 case OPT_MSG:
1414 s_msg = 1;
1415 break;
1416 case OPT_MSGFILE:
1417 bio_s_msg = BIO_new_file(opt_arg(), "w");
1418 break;
1419 case OPT_TRACE:
1420 #ifndef OPENSSL_NO_SSL_TRACE
1421 s_msg = 2;
1422 #endif
1423 break;
1424 case OPT_SECURITY_DEBUG:
1425 sdebug = 1;
1426 break;
1427 case OPT_SECURITY_DEBUG_VERBOSE:
1428 sdebug = 2;
1429 break;
1430 case OPT_STATE:
1431 state = 1;
1432 break;
1433 case OPT_CRLF:
1434 s_crlf = 1;
1435 break;
1436 case OPT_QUIET:
1437 s_quiet = 1;
1438 break;
1439 case OPT_BRIEF:
1440 s_quiet = s_brief = verify_args.quiet = 1;
1441 break;
1442 case OPT_NO_DHE:
1443 #ifndef OPENSSL_NO_DH
1444 no_dhe = 1;
1445 #endif
1446 break;
1447 case OPT_NO_RESUME_EPHEMERAL:
1448 no_resume_ephemeral = 1;
1449 break;
1450 case OPT_PSK_IDENTITY:
1451 psk_identity = opt_arg();
1452 break;
1453 case OPT_PSK_HINT:
1454 #ifndef OPENSSL_NO_PSK
1455 psk_identity_hint = opt_arg();
1456 #endif
1457 break;
1458 case OPT_PSK:
1459 for (p = psk_key = opt_arg(); *p; p++) {
1460 if (isxdigit(_UC(*p)))
1461 continue;
1462 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1463 goto end;
1464 }
1465 break;
1466 case OPT_PSK_SESS:
1467 psksessf = opt_arg();
1468 break;
1469 case OPT_SRPVFILE:
1470 #ifndef OPENSSL_NO_SRP
1471 srp_verifier_file = opt_arg();
1472 if (min_version < TLS1_VERSION)
1473 min_version = TLS1_VERSION;
1474 #endif
1475 break;
1476 case OPT_SRPUSERSEED:
1477 #ifndef OPENSSL_NO_SRP
1478 srpuserseed = opt_arg();
1479 if (min_version < TLS1_VERSION)
1480 min_version = TLS1_VERSION;
1481 #endif
1482 break;
1483 case OPT_REV:
1484 rev = 1;
1485 break;
1486 case OPT_WWW:
1487 www = 1;
1488 break;
1489 case OPT_UPPER_WWW:
1490 www = 2;
1491 break;
1492 case OPT_HTTP:
1493 www = 3;
1494 break;
1495 case OPT_SSL_CONFIG:
1496 ssl_config = opt_arg();
1497 break;
1498 case OPT_SSL3:
1499 min_version = SSL3_VERSION;
1500 max_version = SSL3_VERSION;
1501 break;
1502 case OPT_TLS1_3:
1503 min_version = TLS1_3_VERSION;
1504 max_version = TLS1_3_VERSION;
1505 break;
1506 case OPT_TLS1_2:
1507 min_version = TLS1_2_VERSION;
1508 max_version = TLS1_2_VERSION;
1509 break;
1510 case OPT_TLS1_1:
1511 min_version = TLS1_1_VERSION;
1512 max_version = TLS1_1_VERSION;
1513 break;
1514 case OPT_TLS1:
1515 min_version = TLS1_VERSION;
1516 max_version = TLS1_VERSION;
1517 break;
1518 case OPT_DTLS:
1519 #ifndef OPENSSL_NO_DTLS
1520 meth = DTLS_server_method();
1521 socket_type = SOCK_DGRAM;
1522 #endif
1523 break;
1524 case OPT_DTLS1:
1525 #ifndef OPENSSL_NO_DTLS
1526 meth = DTLS_server_method();
1527 min_version = DTLS1_VERSION;
1528 max_version = DTLS1_VERSION;
1529 socket_type = SOCK_DGRAM;
1530 #endif
1531 break;
1532 case OPT_DTLS1_2:
1533 #ifndef OPENSSL_NO_DTLS
1534 meth = DTLS_server_method();
1535 min_version = DTLS1_2_VERSION;
1536 max_version = DTLS1_2_VERSION;
1537 socket_type = SOCK_DGRAM;
1538 #endif
1539 break;
1540 case OPT_SCTP:
1541 #ifndef OPENSSL_NO_SCTP
1542 protocol = IPPROTO_SCTP;
1543 #endif
1544 break;
1545 case OPT_SCTP_LABEL_BUG:
1546 #ifndef OPENSSL_NO_SCTP
1547 sctp_label_bug = 1;
1548 #endif
1549 break;
1550 case OPT_TIMEOUT:
1551 #ifndef OPENSSL_NO_DTLS
1552 enable_timeouts = 1;
1553 #endif
1554 break;
1555 case OPT_MTU:
1556 #ifndef OPENSSL_NO_DTLS
1557 socket_mtu = atol(opt_arg());
1558 #endif
1559 break;
1560 case OPT_LISTEN:
1561 #ifndef OPENSSL_NO_DTLS
1562 dtlslisten = 1;
1563 #endif
1564 break;
1565 case OPT_STATELESS:
1566 stateless = 1;
1567 break;
1568 case OPT_ID_PREFIX:
1569 session_id_prefix = opt_arg();
1570 break;
1571 case OPT_ENGINE:
1572 #ifndef OPENSSL_NO_ENGINE
1573 engine = setup_engine(opt_arg(), s_debug);
1574 #endif
1575 break;
1576 case OPT_R_CASES:
1577 if (!opt_rand(o))
1578 goto end;
1579 break;
1580 case OPT_PROV_CASES:
1581 if (!opt_provider(o))
1582 goto end;
1583 break;
1584 case OPT_SERVERNAME:
1585 tlsextcbp.servername = opt_arg();
1586 break;
1587 case OPT_SERVERNAME_FATAL:
1588 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1589 break;
1590 case OPT_CERT2:
1591 s_cert_file2 = opt_arg();
1592 break;
1593 case OPT_KEY2:
1594 s_key_file2 = opt_arg();
1595 break;
1596 case OPT_NEXTPROTONEG:
1597 # ifndef OPENSSL_NO_NEXTPROTONEG
1598 next_proto_neg_in = opt_arg();
1599 #endif
1600 break;
1601 case OPT_ALPN:
1602 alpn_in = opt_arg();
1603 break;
1604 case OPT_SRTP_PROFILES:
1605 #ifndef OPENSSL_NO_SRTP
1606 srtp_profiles = opt_arg();
1607 #endif
1608 break;
1609 case OPT_KEYMATEXPORT:
1610 keymatexportlabel = opt_arg();
1611 break;
1612 case OPT_KEYMATEXPORTLEN:
1613 keymatexportlen = atoi(opt_arg());
1614 break;
1615 case OPT_ASYNC:
1616 async = 1;
1617 break;
1618 case OPT_MAX_SEND_FRAG:
1619 max_send_fragment = atoi(opt_arg());
1620 break;
1621 case OPT_SPLIT_SEND_FRAG:
1622 split_send_fragment = atoi(opt_arg());
1623 break;
1624 case OPT_MAX_PIPELINES:
1625 max_pipelines = atoi(opt_arg());
1626 break;
1627 case OPT_READ_BUF:
1628 read_buf_len = atoi(opt_arg());
1629 break;
1630 case OPT_KEYLOG_FILE:
1631 keylog_file = opt_arg();
1632 break;
1633 case OPT_MAX_EARLY:
1634 max_early_data = atoi(opt_arg());
1635 if (max_early_data < 0) {
1636 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1637 goto end;
1638 }
1639 break;
1640 case OPT_RECV_MAX_EARLY:
1641 recv_max_early_data = atoi(opt_arg());
1642 if (recv_max_early_data < 0) {
1643 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1644 goto end;
1645 }
1646 break;
1647 case OPT_EARLY_DATA:
1648 early_data = 1;
1649 if (max_early_data == -1)
1650 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1651 break;
1652 case OPT_HTTP_SERVER_BINMODE:
1653 http_server_binmode = 1;
1654 break;
1655 case OPT_NOCANAMES:
1656 no_ca_names = 1;
1657 break;
1658 case OPT_SENDFILE:
1659 #ifndef OPENSSL_NO_KTLS
1660 use_sendfile = 1;
1661 #endif
1662 break;
1663 case OPT_IGNORE_UNEXPECTED_EOF:
1664 ignore_unexpected_eof = 1;
1665 break;
1666 }
1667 }
1668 argc = opt_num_rest();
1669 argv = opt_rest();
1670
1671 #ifndef OPENSSL_NO_NEXTPROTONEG
1672 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1673 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1674 goto opthelp;
1675 }
1676 #endif
1677 #ifndef OPENSSL_NO_DTLS
1678 if (www && socket_type == SOCK_DGRAM) {
1679 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1680 goto end;
1681 }
1682
1683 if (dtlslisten && socket_type != SOCK_DGRAM) {
1684 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1685 goto end;
1686 }
1687 #endif
1688
1689 if (stateless && socket_type != SOCK_STREAM) {
1690 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1691 goto end;
1692 }
1693
1694 #ifdef AF_UNIX
1695 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1696 BIO_printf(bio_err,
1697 "Can't use unix sockets and datagrams together\n");
1698 goto end;
1699 }
1700 #endif
1701 if (early_data && (www > 0 || rev)) {
1702 BIO_printf(bio_err,
1703 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1704 goto end;
1705 }
1706
1707 #ifndef OPENSSL_NO_SCTP
1708 if (protocol == IPPROTO_SCTP) {
1709 if (socket_type != SOCK_DGRAM) {
1710 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1711 goto end;
1712 }
1713 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1714 socket_type = SOCK_STREAM;
1715 }
1716 #endif
1717
1718 #ifndef OPENSSL_NO_KTLS
1719 if (use_sendfile && www <= 1) {
1720 BIO_printf(bio_err, "Can't use -sendfile without -WWW or -HTTP\n");
1721 goto end;
1722 }
1723 #endif
1724
1725 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1726 BIO_printf(bio_err, "Error getting password\n");
1727 goto end;
1728 }
1729
1730 if (s_key_file == NULL)
1731 s_key_file = s_cert_file;
1732
1733 if (s_key_file2 == NULL)
1734 s_key_file2 = s_cert_file2;
1735
1736 if (!load_excert(&exc))
1737 goto end;
1738
1739 if (nocert == 0) {
1740 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1741 "server certificate private key");
1742 if (s_key == NULL)
1743 goto end;
1744
1745 s_cert = load_cert_pass(s_cert_file, 1, pass, "server certificate");
1746
1747 if (s_cert == NULL)
1748 goto end;
1749 if (s_chain_file != NULL) {
1750 if (!load_certs(s_chain_file, &s_chain, NULL,
1751 "server certificate chain"))
1752 goto end;
1753 }
1754
1755 if (tlsextcbp.servername != NULL) {
1756 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1757 "second server certificate private key");
1758 if (s_key2 == NULL)
1759 goto end;
1760
1761 s_cert2 = load_cert_pass(s_cert_file2, 1, pass,
1762 "second server certificate");
1763
1764 if (s_cert2 == NULL)
1765 goto end;
1766 }
1767 }
1768 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1769 if (next_proto_neg_in) {
1770 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1771 if (next_proto.data == NULL)
1772 goto end;
1773 }
1774 #endif
1775 alpn_ctx.data = NULL;
1776 if (alpn_in) {
1777 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1778 if (alpn_ctx.data == NULL)
1779 goto end;
1780 }
1781
1782 if (crl_file != NULL) {
1783 X509_CRL *crl;
1784 crl = load_crl(crl_file, "CRL");
1785 if (crl == NULL)
1786 goto end;
1787 crls = sk_X509_CRL_new_null();
1788 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1789 BIO_puts(bio_err, "Error adding CRL\n");
1790 ERR_print_errors(bio_err);
1791 X509_CRL_free(crl);
1792 goto end;
1793 }
1794 }
1795
1796 if (s_dcert_file != NULL) {
1797
1798 if (s_dkey_file == NULL)
1799 s_dkey_file = s_dcert_file;
1800
1801 s_dkey = load_key(s_dkey_file, s_dkey_format,
1802 0, dpass, engine, "second certificate private key");
1803 if (s_dkey == NULL)
1804 goto end;
1805
1806 s_dcert = load_cert_pass(s_dcert_file, 1, dpass,
1807 "second server certificate");
1808
1809 if (s_dcert == NULL) {
1810 ERR_print_errors(bio_err);
1811 goto end;
1812 }
1813 if (s_dchain_file != NULL) {
1814 if (!load_certs(s_dchain_file, &s_dchain, NULL,
1815 "second server certificate chain"))
1816 goto end;
1817 }
1818
1819 }
1820
1821 if (bio_s_out == NULL) {
1822 if (s_quiet && !s_debug) {
1823 bio_s_out = BIO_new(BIO_s_null());
1824 if (s_msg && bio_s_msg == NULL)
1825 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1826 } else {
1827 if (bio_s_out == NULL)
1828 bio_s_out = dup_bio_out(FORMAT_TEXT);
1829 }
1830 }
1831 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1832 if (nocert)
1833 #endif
1834 {
1835 s_cert_file = NULL;
1836 s_key_file = NULL;
1837 s_dcert_file = NULL;
1838 s_dkey_file = NULL;
1839 s_cert_file2 = NULL;
1840 s_key_file2 = NULL;
1841 }
1842
1843 ctx = SSL_CTX_new(meth);
1844 if (ctx == NULL) {
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
1848
1849 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1850
1851 if (sdebug)
1852 ssl_ctx_security_debug(ctx, sdebug);
1853
1854 if (!config_ctx(cctx, ssl_args, ctx))
1855 goto end;
1856
1857 if (ssl_config) {
1858 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1859 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1860 ssl_config);
1861 ERR_print_errors(bio_err);
1862 goto end;
1863 }
1864 }
1865 #ifndef OPENSSL_NO_SCTP
1866 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1867 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1868 #endif
1869
1870 if (min_version != 0
1871 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1872 goto end;
1873 if (max_version != 0
1874 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1875 goto end;
1876
1877 if (session_id_prefix) {
1878 if (strlen(session_id_prefix) >= 32)
1879 BIO_printf(bio_err,
1880 "warning: id_prefix is too long, only one new session will be possible\n");
1881 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1882 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1883 ERR_print_errors(bio_err);
1884 goto end;
1885 }
1886 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1887 }
1888 if (exc != NULL)
1889 ssl_ctx_set_excert(ctx, exc);
1890
1891 if (state)
1892 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1893 if (no_cache)
1894 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1895 else if (ext_cache)
1896 init_session_cache_ctx(ctx);
1897 else
1898 SSL_CTX_sess_set_cache_size(ctx, 128);
1899
1900 if (async) {
1901 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1902 }
1903
1904 if (no_ca_names) {
1905 SSL_CTX_set_options(ctx, SSL_OP_DISABLE_TLSEXT_CA_NAMES);
1906 }
1907
1908 if (ignore_unexpected_eof)
1909 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1910
1911 if (max_send_fragment > 0
1912 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1913 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1914 prog, max_send_fragment);
1915 goto end;
1916 }
1917
1918 if (split_send_fragment > 0
1919 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1920 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1921 prog, split_send_fragment);
1922 goto end;
1923 }
1924 if (max_pipelines > 0
1925 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1926 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1927 prog, max_pipelines);
1928 goto end;
1929 }
1930
1931 if (read_buf_len > 0) {
1932 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1933 }
1934 #ifndef OPENSSL_NO_SRTP
1935 if (srtp_profiles != NULL) {
1936 /* Returns 0 on success! */
1937 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1938 BIO_printf(bio_err, "Error setting SRTP profile\n");
1939 ERR_print_errors(bio_err);
1940 goto end;
1941 }
1942 }
1943 #endif
1944
1945 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1946 CAstore, noCAstore)) {
1947 ERR_print_errors(bio_err);
1948 goto end;
1949 }
1950 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1951 BIO_printf(bio_err, "Error setting verify params\n");
1952 ERR_print_errors(bio_err);
1953 goto end;
1954 }
1955
1956 ssl_ctx_add_crls(ctx, crls, 0);
1957
1958 if (!ssl_load_stores(ctx,
1959 vfyCApath, vfyCAfile, vfyCAstore,
1960 chCApath, chCAfile, chCAstore,
1961 crls, crl_download)) {
1962 BIO_printf(bio_err, "Error loading store locations\n");
1963 ERR_print_errors(bio_err);
1964 goto end;
1965 }
1966
1967 if (s_cert2) {
1968 ctx2 = SSL_CTX_new(meth);
1969 if (ctx2 == NULL) {
1970 ERR_print_errors(bio_err);
1971 goto end;
1972 }
1973 }
1974
1975 if (ctx2 != NULL) {
1976 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1977
1978 if (sdebug)
1979 ssl_ctx_security_debug(ctx2, sdebug);
1980
1981 if (session_id_prefix) {
1982 if (strlen(session_id_prefix) >= 32)
1983 BIO_printf(bio_err,
1984 "warning: id_prefix is too long, only one new session will be possible\n");
1985 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1986 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1987 ERR_print_errors(bio_err);
1988 goto end;
1989 }
1990 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1991 }
1992 if (exc != NULL)
1993 ssl_ctx_set_excert(ctx2, exc);
1994
1995 if (state)
1996 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1997
1998 if (no_cache)
1999 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
2000 else if (ext_cache)
2001 init_session_cache_ctx(ctx2);
2002 else
2003 SSL_CTX_sess_set_cache_size(ctx2, 128);
2004
2005 if (async)
2006 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
2007
2008 if (!ctx_set_verify_locations(ctx2, CAfile, noCAfile, CApath,
2009 noCApath, CAstore, noCAstore)) {
2010 ERR_print_errors(bio_err);
2011 goto end;
2012 }
2013 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
2014 BIO_printf(bio_err, "Error setting verify params\n");
2015 ERR_print_errors(bio_err);
2016 goto end;
2017 }
2018
2019 ssl_ctx_add_crls(ctx2, crls, 0);
2020 if (!config_ctx(cctx, ssl_args, ctx2))
2021 goto end;
2022 }
2023 #ifndef OPENSSL_NO_NEXTPROTONEG
2024 if (next_proto.data)
2025 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
2026 &next_proto);
2027 #endif
2028 if (alpn_ctx.data)
2029 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
2030
2031 if (!no_dhe) {
2032 EVP_PKEY *dhpkey = NULL;
2033
2034 if (dhfile != NULL)
2035 dhpkey = load_keyparams(dhfile, 0, "DH", "DH parameters");
2036 else if (s_cert_file != NULL)
2037 dhpkey = load_keyparams(s_cert_file, 0, "DH", "DH parameters");
2038
2039 if (dhpkey != NULL) {
2040 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2041 } else {
2042 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
2043 }
2044 (void)BIO_flush(bio_s_out);
2045
2046 if (dhpkey == NULL) {
2047 SSL_CTX_set_dh_auto(ctx, 1);
2048 } else {
2049 /*
2050 * We need 2 references: one for use by ctx and one for use by
2051 * ctx2
2052 */
2053 if (!EVP_PKEY_up_ref(dhpkey)) {
2054 EVP_PKEY_free(dhpkey);
2055 goto end;
2056 }
2057 if (!SSL_CTX_set0_tmp_dh_pkey(ctx, dhpkey)) {
2058 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2059 ERR_print_errors(bio_err);
2060 /* Free 2 references */
2061 EVP_PKEY_free(dhpkey);
2062 EVP_PKEY_free(dhpkey);
2063 goto end;
2064 }
2065 }
2066
2067 if (ctx2 != NULL) {
2068 if (dhfile != NULL) {
2069 EVP_PKEY *dhpkey2 = load_keyparams(s_cert_file2, 0, "DH",
2070 "DH parameters");
2071
2072 if (dhpkey2 != NULL) {
2073 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2074 (void)BIO_flush(bio_s_out);
2075
2076 EVP_PKEY_free(dhpkey);
2077 dhpkey = dhpkey2;
2078 }
2079 }
2080 if (dhpkey == NULL) {
2081 SSL_CTX_set_dh_auto(ctx2, 1);
2082 } else if (!SSL_CTX_set0_tmp_dh_pkey(ctx2, dhpkey)) {
2083 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2084 ERR_print_errors(bio_err);
2085 EVP_PKEY_free(dhpkey);
2086 goto end;
2087 }
2088 dhpkey = NULL;
2089 }
2090 EVP_PKEY_free(dhpkey);
2091 }
2092
2093 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
2094 goto end;
2095
2096 if (s_serverinfo_file != NULL
2097 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2098 ERR_print_errors(bio_err);
2099 goto end;
2100 }
2101
2102 if (ctx2 != NULL
2103 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2104 goto end;
2105
2106 if (s_dcert != NULL) {
2107 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2108 goto end;
2109 }
2110
2111 if (no_resume_ephemeral) {
2112 SSL_CTX_set_not_resumable_session_callback(ctx,
2113 not_resumable_sess_cb);
2114
2115 if (ctx2 != NULL)
2116 SSL_CTX_set_not_resumable_session_callback(ctx2,
2117 not_resumable_sess_cb);
2118 }
2119 #ifndef OPENSSL_NO_PSK
2120 if (psk_key != NULL) {
2121 if (s_debug)
2122 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2123 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2124 }
2125
2126 if (psk_identity_hint != NULL) {
2127 if (min_version == TLS1_3_VERSION) {
2128 BIO_printf(bio_s_out, "PSK warning: there is NO identity hint in TLSv1.3\n");
2129 } else {
2130 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2131 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2132 ERR_print_errors(bio_err);
2133 goto end;
2134 }
2135 }
2136 }
2137 #endif
2138 if (psksessf != NULL) {
2139 BIO *stmp = BIO_new_file(psksessf, "r");
2140
2141 if (stmp == NULL) {
2142 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2143 ERR_print_errors(bio_err);
2144 goto end;
2145 }
2146 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2147 BIO_free(stmp);
2148 if (psksess == NULL) {
2149 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2150 ERR_print_errors(bio_err);
2151 goto end;
2152 }
2153
2154 }
2155
2156 if (psk_key != NULL || psksess != NULL)
2157 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2158
2159 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2160 if (!SSL_CTX_set_session_id_context(ctx,
2161 (void *)&s_server_session_id_context,
2162 sizeof(s_server_session_id_context))) {
2163 BIO_printf(bio_err, "error setting session id context\n");
2164 ERR_print_errors(bio_err);
2165 goto end;
2166 }
2167
2168 /* Set DTLS cookie generation and verification callbacks */
2169 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2170 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2171
2172 /* Set TLS1.3 cookie generation and verification callbacks */
2173 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2174 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2175
2176 if (ctx2 != NULL) {
2177 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2178 if (!SSL_CTX_set_session_id_context(ctx2,
2179 (void *)&s_server_session_id_context,
2180 sizeof(s_server_session_id_context))) {
2181 BIO_printf(bio_err, "error setting session id context\n");
2182 ERR_print_errors(bio_err);
2183 goto end;
2184 }
2185 tlsextcbp.biodebug = bio_s_out;
2186 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2187 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2188 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2189 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2190 }
2191
2192 #ifndef OPENSSL_NO_SRP
2193 if (srp_verifier_file != NULL) {
2194 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2195 srp_callback_parm.user = NULL;
2196 srp_callback_parm.login = NULL;
2197 if ((ret =
2198 SRP_VBASE_init(srp_callback_parm.vb,
2199 srp_verifier_file)) != SRP_NO_ERROR) {
2200 BIO_printf(bio_err,
2201 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2202 srp_verifier_file, ret);
2203 goto end;
2204 }
2205 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2206 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2207 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2208 } else
2209 #endif
2210 if (CAfile != NULL) {
2211 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2212
2213 if (ctx2)
2214 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2215 }
2216 #ifndef OPENSSL_NO_OCSP
2217 if (s_tlsextstatus) {
2218 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2219 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2220 if (ctx2) {
2221 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2222 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2223 }
2224 }
2225 #endif
2226 if (set_keylog_file(ctx, keylog_file))
2227 goto end;
2228
2229 if (max_early_data >= 0)
2230 SSL_CTX_set_max_early_data(ctx, max_early_data);
2231 if (recv_max_early_data >= 0)
2232 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2233
2234 if (rev)
2235 server_cb = rev_body;
2236 else if (www)
2237 server_cb = www_body;
2238 else
2239 server_cb = sv_body;
2240 #ifdef AF_UNIX
2241 if (socket_family == AF_UNIX
2242 && unlink_unix_path)
2243 unlink(host);
2244 #endif
2245 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2246 server_cb, context, naccept, bio_s_out);
2247 print_stats(bio_s_out, ctx);
2248 ret = 0;
2249 end:
2250 SSL_CTX_free(ctx);
2251 SSL_SESSION_free(psksess);
2252 set_keylog_file(NULL, NULL);
2253 X509_free(s_cert);
2254 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2255 X509_free(s_dcert);
2256 EVP_PKEY_free(s_key);
2257 EVP_PKEY_free(s_dkey);
2258 sk_X509_pop_free(s_chain, X509_free);
2259 sk_X509_pop_free(s_dchain, X509_free);
2260 OPENSSL_free(pass);
2261 OPENSSL_free(dpass);
2262 OPENSSL_free(host);
2263 OPENSSL_free(port);
2264 X509_VERIFY_PARAM_free(vpm);
2265 free_sessions();
2266 OPENSSL_free(tlscstatp.host);
2267 OPENSSL_free(tlscstatp.port);
2268 OPENSSL_free(tlscstatp.path);
2269 SSL_CTX_free(ctx2);
2270 X509_free(s_cert2);
2271 EVP_PKEY_free(s_key2);
2272 #ifndef OPENSSL_NO_NEXTPROTONEG
2273 OPENSSL_free(next_proto.data);
2274 #endif
2275 OPENSSL_free(alpn_ctx.data);
2276 ssl_excert_free(exc);
2277 sk_OPENSSL_STRING_free(ssl_args);
2278 SSL_CONF_CTX_free(cctx);
2279 release_engine(engine);
2280 BIO_free(bio_s_out);
2281 bio_s_out = NULL;
2282 BIO_free(bio_s_msg);
2283 bio_s_msg = NULL;
2284 #ifdef CHARSET_EBCDIC
2285 BIO_meth_free(methods_ebcdic);
2286 #endif
2287 return ret;
2288 }
2289
2290 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2291 {
2292 BIO_printf(bio, "%4ld items in the session cache\n",
2293 SSL_CTX_sess_number(ssl_ctx));
2294 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2295 SSL_CTX_sess_connect(ssl_ctx));
2296 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2297 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2298 BIO_printf(bio, "%4ld client connects that finished\n",
2299 SSL_CTX_sess_connect_good(ssl_ctx));
2300 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2301 SSL_CTX_sess_accept(ssl_ctx));
2302 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2303 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2304 BIO_printf(bio, "%4ld server accepts that finished\n",
2305 SSL_CTX_sess_accept_good(ssl_ctx));
2306 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2307 BIO_printf(bio, "%4ld session cache misses\n",
2308 SSL_CTX_sess_misses(ssl_ctx));
2309 BIO_printf(bio, "%4ld session cache timeouts\n",
2310 SSL_CTX_sess_timeouts(ssl_ctx));
2311 BIO_printf(bio, "%4ld callback cache hits\n",
2312 SSL_CTX_sess_cb_hits(ssl_ctx));
2313 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2314 SSL_CTX_sess_cache_full(ssl_ctx),
2315 SSL_CTX_sess_get_cache_size(ssl_ctx));
2316 }
2317
2318 static int sv_body(int s, int stype, int prot, unsigned char *context)
2319 {
2320 char *buf = NULL;
2321 fd_set readfds;
2322 int ret = 1, width;
2323 int k, i;
2324 unsigned long l;
2325 SSL *con = NULL;
2326 BIO *sbio;
2327 struct timeval timeout;
2328 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2329 struct timeval *timeoutp;
2330 #endif
2331 #ifndef OPENSSL_NO_DTLS
2332 # ifndef OPENSSL_NO_SCTP
2333 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2334 # else
2335 int isdtls = (stype == SOCK_DGRAM);
2336 # endif
2337 #endif
2338
2339 buf = app_malloc(bufsize, "server buffer");
2340 if (s_nbio) {
2341 if (!BIO_socket_nbio(s, 1))
2342 ERR_print_errors(bio_err);
2343 else if (!s_quiet)
2344 BIO_printf(bio_err, "Turned on non blocking io\n");
2345 }
2346
2347 con = SSL_new(ctx);
2348 if (con == NULL) {
2349 ret = -1;
2350 goto err;
2351 }
2352
2353 if (s_tlsextdebug) {
2354 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2355 SSL_set_tlsext_debug_arg(con, bio_s_out);
2356 }
2357
2358 if (context != NULL
2359 && !SSL_set_session_id_context(con, context,
2360 strlen((char *)context))) {
2361 BIO_printf(bio_err, "Error setting session id context\n");
2362 ret = -1;
2363 goto err;
2364 }
2365
2366 if (!SSL_clear(con)) {
2367 BIO_printf(bio_err, "Error clearing SSL connection\n");
2368 ret = -1;
2369 goto err;
2370 }
2371 #ifndef OPENSSL_NO_DTLS
2372 if (isdtls) {
2373 # ifndef OPENSSL_NO_SCTP
2374 if (prot == IPPROTO_SCTP)
2375 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2376 else
2377 # endif
2378 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2379
2380 if (enable_timeouts) {
2381 timeout.tv_sec = 0;
2382 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2383 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2384
2385 timeout.tv_sec = 0;
2386 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2387 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2388 }
2389
2390 if (socket_mtu) {
2391 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2392 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2393 DTLS_get_link_min_mtu(con));
2394 ret = -1;
2395 BIO_free(sbio);
2396 goto err;
2397 }
2398 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2399 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2400 BIO_printf(bio_err, "Failed to set MTU\n");
2401 ret = -1;
2402 BIO_free(sbio);
2403 goto err;
2404 }
2405 } else
2406 /* want to do MTU discovery */
2407 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2408
2409 # ifndef OPENSSL_NO_SCTP
2410 if (prot != IPPROTO_SCTP)
2411 # endif
2412 /* Turn on cookie exchange. Not necessary for SCTP */
2413 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2414 } else
2415 #endif
2416 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2417
2418 if (sbio == NULL) {
2419 BIO_printf(bio_err, "Unable to create BIO\n");
2420 ERR_print_errors(bio_err);
2421 goto err;
2422 }
2423
2424 if (s_nbio_test) {
2425 BIO *test;
2426
2427 test = BIO_new(BIO_f_nbio_test());
2428 sbio = BIO_push(test, sbio);
2429 }
2430
2431 SSL_set_bio(con, sbio, sbio);
2432 SSL_set_accept_state(con);
2433 /* SSL_set_fd(con,s); */
2434
2435 if (s_debug) {
2436 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2437 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2438 }
2439 if (s_msg) {
2440 #ifndef OPENSSL_NO_SSL_TRACE
2441 if (s_msg == 2)
2442 SSL_set_msg_callback(con, SSL_trace);
2443 else
2444 #endif
2445 SSL_set_msg_callback(con, msg_cb);
2446 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2447 }
2448
2449 if (s_tlsextdebug) {
2450 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2451 SSL_set_tlsext_debug_arg(con, bio_s_out);
2452 }
2453
2454 if (early_data) {
2455 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2456 size_t readbytes;
2457
2458 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2459 for (;;) {
2460 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2461 if (edret != SSL_READ_EARLY_DATA_ERROR)
2462 break;
2463
2464 switch (SSL_get_error(con, 0)) {
2465 case SSL_ERROR_WANT_WRITE:
2466 case SSL_ERROR_WANT_ASYNC:
2467 case SSL_ERROR_WANT_READ:
2468 /* Just keep trying - busy waiting */
2469 continue;
2470 default:
2471 BIO_printf(bio_err, "Error reading early data\n");
2472 ERR_print_errors(bio_err);
2473 goto err;
2474 }
2475 }
2476 if (readbytes > 0) {
2477 if (write_header) {
2478 BIO_printf(bio_s_out, "Early data received:\n");
2479 write_header = 0;
2480 }
2481 raw_write_stdout(buf, (unsigned int)readbytes);
2482 (void)BIO_flush(bio_s_out);
2483 }
2484 }
2485 if (write_header) {
2486 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2487 BIO_printf(bio_s_out, "No early data received\n");
2488 else
2489 BIO_printf(bio_s_out, "Early data was rejected\n");
2490 } else {
2491 BIO_printf(bio_s_out, "\nEnd of early data\n");
2492 }
2493 if (SSL_is_init_finished(con))
2494 print_connection_info(con);
2495 }
2496
2497 if (fileno_stdin() > s)
2498 width = fileno_stdin() + 1;
2499 else
2500 width = s + 1;
2501 for (;;) {
2502 int read_from_terminal;
2503 int read_from_sslcon;
2504
2505 read_from_terminal = 0;
2506 read_from_sslcon = SSL_has_pending(con)
2507 || (async && SSL_waiting_for_async(con));
2508
2509 if (!read_from_sslcon) {
2510 FD_ZERO(&readfds);
2511 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2512 openssl_fdset(fileno_stdin(), &readfds);
2513 #endif
2514 openssl_fdset(s, &readfds);
2515 /*
2516 * Note: under VMS with SOCKETSHR the second parameter is
2517 * currently of type (int *) whereas under other systems it is
2518 * (void *) if you don't have a cast it will choke the compiler:
2519 * if you do have a cast then you can either go for (int *) or
2520 * (void *).
2521 */
2522 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2523 /*
2524 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2525 * only on sockets. As a workaround we timeout the select every
2526 * second and check for any keypress. In a proper Windows
2527 * application we wouldn't do this because it is inefficient.
2528 */
2529 timeout.tv_sec = 1;
2530 timeout.tv_usec = 0;
2531 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2532 if (has_stdin_waiting())
2533 read_from_terminal = 1;
2534 if ((i < 0) || (!i && !read_from_terminal))
2535 continue;
2536 #else
2537 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2538 timeoutp = &timeout;
2539 else
2540 timeoutp = NULL;
2541
2542 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2543
2544 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2545 BIO_printf(bio_err, "TIMEOUT occurred\n");
2546
2547 if (i <= 0)
2548 continue;
2549 if (FD_ISSET(fileno_stdin(), &readfds))
2550 read_from_terminal = 1;
2551 #endif
2552 if (FD_ISSET(s, &readfds))
2553 read_from_sslcon = 1;
2554 }
2555 if (read_from_terminal) {
2556 if (s_crlf) {
2557 int j, lf_num;
2558
2559 i = raw_read_stdin(buf, bufsize / 2);
2560 lf_num = 0;
2561 /* both loops are skipped when i <= 0 */
2562 for (j = 0; j < i; j++)
2563 if (buf[j] == '\n')
2564 lf_num++;
2565 for (j = i - 1; j >= 0; j--) {
2566 buf[j + lf_num] = buf[j];
2567 if (buf[j] == '\n') {
2568 lf_num--;
2569 i++;
2570 buf[j + lf_num] = '\r';
2571 }
2572 }
2573 assert(lf_num == 0);
2574 } else {
2575 i = raw_read_stdin(buf, bufsize);
2576 }
2577
2578 if (!s_quiet && !s_brief) {
2579 if ((i <= 0) || (buf[0] == 'Q')) {
2580 BIO_printf(bio_s_out, "DONE\n");
2581 (void)BIO_flush(bio_s_out);
2582 BIO_closesocket(s);
2583 close_accept_socket();
2584 ret = -11;
2585 goto err;
2586 }
2587 if ((i <= 0) || (buf[0] == 'q')) {
2588 BIO_printf(bio_s_out, "DONE\n");
2589 (void)BIO_flush(bio_s_out);
2590 if (SSL_version(con) != DTLS1_VERSION)
2591 BIO_closesocket(s);
2592 /*
2593 * close_accept_socket(); ret= -11;
2594 */
2595 goto err;
2596 }
2597 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2598 SSL_renegotiate(con);
2599 i = SSL_do_handshake(con);
2600 printf("SSL_do_handshake -> %d\n", i);
2601 i = 0; /* 13; */
2602 continue;
2603 }
2604 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2605 SSL_set_verify(con,
2606 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2607 NULL);
2608 SSL_renegotiate(con);
2609 i = SSL_do_handshake(con);
2610 printf("SSL_do_handshake -> %d\n", i);
2611 i = 0; /* 13; */
2612 continue;
2613 }
2614 if ((buf[0] == 'K' || buf[0] == 'k')
2615 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2616 SSL_key_update(con, buf[0] == 'K' ?
2617 SSL_KEY_UPDATE_REQUESTED
2618 : SSL_KEY_UPDATE_NOT_REQUESTED);
2619 i = SSL_do_handshake(con);
2620 printf("SSL_do_handshake -> %d\n", i);
2621 i = 0;
2622 continue;
2623 }
2624 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2625 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2626 i = SSL_verify_client_post_handshake(con);
2627 if (i == 0) {
2628 printf("Failed to initiate request\n");
2629 ERR_print_errors(bio_err);
2630 } else {
2631 i = SSL_do_handshake(con);
2632 printf("SSL_do_handshake -> %d\n", i);
2633 i = 0;
2634 }
2635 continue;
2636 }
2637 if (buf[0] == 'P') {
2638 static const char str[] = "Lets print some clear text\n";
2639 BIO_write(SSL_get_wbio(con), str, sizeof(str) -1);
2640 }
2641 if (buf[0] == 'S') {
2642 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2643 }
2644 }
2645 #ifdef CHARSET_EBCDIC
2646 ebcdic2ascii(buf, buf, i);
2647 #endif
2648 l = k = 0;
2649 for (;;) {
2650 /* should do a select for the write */
2651 #ifdef RENEG
2652 static count = 0;
2653 if (++count == 100) {
2654 count = 0;
2655 SSL_renegotiate(con);
2656 }
2657 #endif
2658 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2659 #ifndef OPENSSL_NO_SRP
2660 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2661 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2662 SRP_user_pwd_free(srp_callback_parm.user);
2663 srp_callback_parm.user =
2664 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2665 srp_callback_parm.login);
2666 if (srp_callback_parm.user)
2667 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2668 srp_callback_parm.user->info);
2669 else
2670 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2671 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2672 }
2673 #endif
2674 switch (SSL_get_error(con, k)) {
2675 case SSL_ERROR_NONE:
2676 break;
2677 case SSL_ERROR_WANT_ASYNC:
2678 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2679 (void)BIO_flush(bio_s_out);
2680 wait_for_async(con);
2681 break;
2682 case SSL_ERROR_WANT_WRITE:
2683 case SSL_ERROR_WANT_READ:
2684 case SSL_ERROR_WANT_X509_LOOKUP:
2685 BIO_printf(bio_s_out, "Write BLOCK\n");
2686 (void)BIO_flush(bio_s_out);
2687 break;
2688 case SSL_ERROR_WANT_ASYNC_JOB:
2689 /*
2690 * This shouldn't ever happen in s_server. Treat as an error
2691 */
2692 case SSL_ERROR_SYSCALL:
2693 case SSL_ERROR_SSL:
2694 BIO_printf(bio_s_out, "ERROR\n");
2695 (void)BIO_flush(bio_s_out);
2696 ERR_print_errors(bio_err);
2697 ret = 1;
2698 goto err;
2699 /* break; */
2700 case SSL_ERROR_ZERO_RETURN:
2701 BIO_printf(bio_s_out, "DONE\n");
2702 (void)BIO_flush(bio_s_out);
2703 ret = 1;
2704 goto err;
2705 }
2706 if (k > 0) {
2707 l += k;
2708 i -= k;
2709 }
2710 if (i <= 0)
2711 break;
2712 }
2713 }
2714 if (read_from_sslcon) {
2715 /*
2716 * init_ssl_connection handles all async events itself so if we're
2717 * waiting for async then we shouldn't go back into
2718 * init_ssl_connection
2719 */
2720 if ((!async || !SSL_waiting_for_async(con))
2721 && !SSL_is_init_finished(con)) {
2722 i = init_ssl_connection(con);
2723
2724 if (i < 0) {
2725 ret = 0;
2726 goto err;
2727 } else if (i == 0) {
2728 ret = 1;
2729 goto err;
2730 }
2731 } else {
2732 again:
2733 i = SSL_read(con, (char *)buf, bufsize);
2734 #ifndef OPENSSL_NO_SRP
2735 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2736 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2737 SRP_user_pwd_free(srp_callback_parm.user);
2738 srp_callback_parm.user =
2739 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2740 srp_callback_parm.login);
2741 if (srp_callback_parm.user)
2742 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2743 srp_callback_parm.user->info);
2744 else
2745 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2746 i = SSL_read(con, (char *)buf, bufsize);
2747 }
2748 #endif
2749 switch (SSL_get_error(con, i)) {
2750 case SSL_ERROR_NONE:
2751 #ifdef CHARSET_EBCDIC
2752 ascii2ebcdic(buf, buf, i);
2753 #endif
2754 raw_write_stdout(buf, (unsigned int)i);
2755 (void)BIO_flush(bio_s_out);
2756 if (SSL_has_pending(con))
2757 goto again;
2758 break;
2759 case SSL_ERROR_WANT_ASYNC:
2760 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2761 (void)BIO_flush(bio_s_out);
2762 wait_for_async(con);
2763 break;
2764 case SSL_ERROR_WANT_WRITE:
2765 case SSL_ERROR_WANT_READ:
2766 BIO_printf(bio_s_out, "Read BLOCK\n");
2767 (void)BIO_flush(bio_s_out);
2768 break;
2769 case SSL_ERROR_WANT_ASYNC_JOB:
2770 /*
2771 * This shouldn't ever happen in s_server. Treat as an error
2772 */
2773 case SSL_ERROR_SYSCALL:
2774 case SSL_ERROR_SSL:
2775 BIO_printf(bio_s_out, "ERROR\n");
2776 (void)BIO_flush(bio_s_out);
2777 ERR_print_errors(bio_err);
2778 ret = 1;
2779 goto err;
2780 case SSL_ERROR_ZERO_RETURN:
2781 BIO_printf(bio_s_out, "DONE\n");
2782 (void)BIO_flush(bio_s_out);
2783 ret = 1;
2784 goto err;
2785 }
2786 }
2787 }
2788 }
2789 err:
2790 if (con != NULL) {
2791 BIO_printf(bio_s_out, "shutting down SSL\n");
2792 do_ssl_shutdown(con);
2793 SSL_free(con);
2794 }
2795 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2796 OPENSSL_clear_free(buf, bufsize);
2797 return ret;
2798 }
2799
2800 static void close_accept_socket(void)
2801 {
2802 BIO_printf(bio_err, "shutdown accept socket\n");
2803 if (accept_socket >= 0) {
2804 BIO_closesocket(accept_socket);
2805 }
2806 }
2807
2808 static int is_retryable(SSL *con, int i)
2809 {
2810 int err = SSL_get_error(con, i);
2811
2812 /* If it's not a fatal error, it must be retryable */
2813 return (err != SSL_ERROR_SSL)
2814 && (err != SSL_ERROR_SYSCALL)
2815 && (err != SSL_ERROR_ZERO_RETURN);
2816 }
2817
2818 static int init_ssl_connection(SSL *con)
2819 {
2820 int i;
2821 long verify_err;
2822 int retry = 0;
2823
2824 if (dtlslisten || stateless) {
2825 BIO_ADDR *client = NULL;
2826
2827 if (dtlslisten) {
2828 if ((client = BIO_ADDR_new()) == NULL) {
2829 BIO_printf(bio_err, "ERROR - memory\n");
2830 return 0;
2831 }
2832 i = DTLSv1_listen(con, client);
2833 } else {
2834 i = SSL_stateless(con);
2835 }
2836 if (i > 0) {
2837 BIO *wbio;
2838 int fd = -1;
2839
2840 if (dtlslisten) {
2841 wbio = SSL_get_wbio(con);
2842 if (wbio) {
2843 BIO_get_fd(wbio, &fd);
2844 }
2845
2846 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2847 BIO_printf(bio_err, "ERROR - unable to connect\n");
2848 BIO_ADDR_free(client);
2849 return 0;
2850 }
2851
2852 (void)BIO_ctrl_set_connected(wbio, client);
2853 BIO_ADDR_free(client);
2854 dtlslisten = 0;
2855 } else {
2856 stateless = 0;
2857 }
2858 i = SSL_accept(con);
2859 } else {
2860 BIO_ADDR_free(client);
2861 }
2862 } else {
2863 do {
2864 i = SSL_accept(con);
2865
2866 if (i <= 0)
2867 retry = is_retryable(con, i);
2868 #ifdef CERT_CB_TEST_RETRY
2869 {
2870 while (i <= 0
2871 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2872 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2873 BIO_printf(bio_err,
2874 "LOOKUP from certificate callback during accept\n");
2875 i = SSL_accept(con);
2876 if (i <= 0)
2877 retry = is_retryable(con, i);
2878 }
2879 }
2880 #endif
2881
2882 #ifndef OPENSSL_NO_SRP
2883 while (i <= 0
2884 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2885 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2886 srp_callback_parm.login);
2887 SRP_user_pwd_free(srp_callback_parm.user);
2888 srp_callback_parm.user =
2889 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2890 srp_callback_parm.login);
2891 if (srp_callback_parm.user)
2892 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2893 srp_callback_parm.user->info);
2894 else
2895 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2896 i = SSL_accept(con);
2897 if (i <= 0)
2898 retry = is_retryable(con, i);
2899 }
2900 #endif
2901 } while (i < 0 && SSL_waiting_for_async(con));
2902 }
2903
2904 if (i <= 0) {
2905 if (((dtlslisten || stateless) && i == 0)
2906 || (!dtlslisten && !stateless && retry)) {
2907 BIO_printf(bio_s_out, "DELAY\n");
2908 return 1;
2909 }
2910
2911 BIO_printf(bio_err, "ERROR\n");
2912
2913 verify_err = SSL_get_verify_result(con);
2914 if (verify_err != X509_V_OK) {
2915 BIO_printf(bio_err, "verify error:%s\n",
2916 X509_verify_cert_error_string(verify_err));
2917 }
2918 /* Always print any error messages */
2919 ERR_print_errors(bio_err);
2920 return 0;
2921 }
2922
2923 print_connection_info(con);
2924 return 1;
2925 }
2926
2927 static void print_connection_info(SSL *con)
2928 {
2929 const char *str;
2930 X509 *peer;
2931 char buf[BUFSIZ];
2932 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2933 const unsigned char *next_proto_neg;
2934 unsigned next_proto_neg_len;
2935 #endif
2936 unsigned char *exportedkeymat;
2937 int i;
2938
2939 if (s_brief)
2940 print_ssl_summary(con);
2941
2942 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2943
2944 peer = SSL_get0_peer_certificate(con);
2945 if (peer != NULL) {
2946 BIO_printf(bio_s_out, "Client certificate\n");
2947 PEM_write_bio_X509(bio_s_out, peer);
2948 dump_cert_text(bio_s_out, peer);
2949 peer = NULL;
2950 }
2951
2952 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2953 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2954 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2955 ssl_print_sigalgs(bio_s_out, con);
2956 #ifndef OPENSSL_NO_EC
2957 ssl_print_point_formats(bio_s_out, con);
2958 ssl_print_groups(bio_s_out, con, 0);
2959 #endif
2960 print_ca_names(bio_s_out, con);
2961 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2962
2963 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2964 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2965 if (next_proto_neg) {
2966 BIO_printf(bio_s_out, "NEXTPROTO is ");
2967 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2968 BIO_printf(bio_s_out, "\n");
2969 }
2970 #endif
2971 #ifndef OPENSSL_NO_SRTP
2972 {
2973 SRTP_PROTECTION_PROFILE *srtp_profile
2974 = SSL_get_selected_srtp_profile(con);
2975
2976 if (srtp_profile)
2977 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2978 srtp_profile->name);
2979 }
2980 #endif
2981 if (SSL_session_reused(con))
2982 BIO_printf(bio_s_out, "Reused session-id\n");
2983 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2984 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2985 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2986 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2987
2988 if (keymatexportlabel != NULL) {
2989 BIO_printf(bio_s_out, "Keying material exporter:\n");
2990 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2991 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2992 exportedkeymat = app_malloc(keymatexportlen, "export key");
2993 if (!SSL_export_keying_material(con, exportedkeymat,
2994 keymatexportlen,
2995 keymatexportlabel,
2996 strlen(keymatexportlabel),
2997 NULL, 0, 0)) {
2998 BIO_printf(bio_s_out, " Error\n");
2999 } else {
3000 BIO_printf(bio_s_out, " Keying material: ");
3001 for (i = 0; i < keymatexportlen; i++)
3002 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
3003 BIO_printf(bio_s_out, "\n");
3004 }
3005 OPENSSL_free(exportedkeymat);
3006 }
3007 #ifndef OPENSSL_NO_KTLS
3008 if (BIO_get_ktls_send(SSL_get_wbio(con)))
3009 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3010 if (BIO_get_ktls_recv(SSL_get_rbio(con)))
3011 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3012 #endif
3013
3014 (void)BIO_flush(bio_s_out);
3015 }
3016
3017 static int www_body(int s, int stype, int prot, unsigned char *context)
3018 {
3019 char *buf = NULL;
3020 int ret = 1;
3021 int i, j, k, dot;
3022 SSL *con;
3023 const SSL_CIPHER *c;
3024 BIO *io, *ssl_bio, *sbio;
3025 #ifdef RENEG
3026 int total_bytes = 0;
3027 #endif
3028 int width;
3029 fd_set readfds;
3030 const char *opmode;
3031
3032 /* Set width for a select call if needed */
3033 width = s + 1;
3034
3035 buf = app_malloc(bufsize, "server www buffer");
3036 io = BIO_new(BIO_f_buffer());
3037 ssl_bio = BIO_new(BIO_f_ssl());
3038 if ((io == NULL) || (ssl_bio == NULL))
3039 goto err;
3040
3041 if (s_nbio) {
3042 if (!BIO_socket_nbio(s, 1))
3043 ERR_print_errors(bio_err);
3044 else if (!s_quiet)
3045 BIO_printf(bio_err, "Turned on non blocking io\n");
3046 }
3047
3048 /* lets make the output buffer a reasonable size */
3049 if (!BIO_set_write_buffer_size(io, bufsize))
3050 goto err;
3051
3052 if ((con = SSL_new(ctx)) == NULL)
3053 goto err;
3054
3055 if (s_tlsextdebug) {
3056 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3057 SSL_set_tlsext_debug_arg(con, bio_s_out);
3058 }
3059
3060 if (context != NULL
3061 && !SSL_set_session_id_context(con, context,
3062 strlen((char *)context))) {
3063 SSL_free(con);
3064 goto err;
3065 }
3066
3067 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3068 if (s_nbio_test) {
3069 BIO *test;
3070
3071 test = BIO_new(BIO_f_nbio_test());
3072 sbio = BIO_push(test, sbio);
3073 }
3074 SSL_set_bio(con, sbio, sbio);
3075 SSL_set_accept_state(con);
3076
3077 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3078 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3079 BIO_push(io, ssl_bio);
3080 #ifdef CHARSET_EBCDIC
3081 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3082 #endif
3083
3084 if (s_debug) {
3085 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3086 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3087 }
3088 if (s_msg) {
3089 #ifndef OPENSSL_NO_SSL_TRACE
3090 if (s_msg == 2)
3091 SSL_set_msg_callback(con, SSL_trace);
3092 else
3093 #endif
3094 SSL_set_msg_callback(con, msg_cb);
3095 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3096 }
3097
3098 for (;;) {
3099 i = BIO_gets(io, buf, bufsize - 1);
3100 if (i < 0) { /* error */
3101 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3102 if (!s_quiet)
3103 ERR_print_errors(bio_err);
3104 goto err;
3105 } else {
3106 BIO_printf(bio_s_out, "read R BLOCK\n");
3107 #ifndef OPENSSL_NO_SRP
3108 if (BIO_should_io_special(io)
3109 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3110 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3111 SRP_user_pwd_free(srp_callback_parm.user);
3112 srp_callback_parm.user =
3113 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3114 srp_callback_parm.login);
3115 if (srp_callback_parm.user)
3116 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3117 srp_callback_parm.user->info);
3118 else
3119 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3120 continue;
3121 }
3122 #endif
3123 #if !defined(OPENSSL_SYS_MSDOS)
3124 sleep(1);
3125 #endif
3126 continue;
3127 }
3128 } else if (i == 0) { /* end of input */
3129 ret = 1;
3130 goto end;
3131 }
3132
3133 /* else we have data */
3134 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3135 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3136 char *p;
3137 X509 *peer = NULL;
3138 STACK_OF(SSL_CIPHER) *sk;
3139 static const char *space = " ";
3140
3141 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3142 if (strncmp("GET /renegcert", buf, 14) == 0)
3143 SSL_set_verify(con,
3144 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3145 NULL);
3146 i = SSL_renegotiate(con);
3147 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3148 /* Send the HelloRequest */
3149 i = SSL_do_handshake(con);
3150 if (i <= 0) {
3151 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3152 SSL_get_error(con, i));
3153 ERR_print_errors(bio_err);
3154 goto err;
3155 }
3156 /* Wait for a ClientHello to come back */
3157 FD_ZERO(&readfds);
3158 openssl_fdset(s, &readfds);
3159 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3160 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3161 BIO_printf(bio_s_out,
3162 "Error waiting for client response\n");
3163 ERR_print_errors(bio_err);
3164 goto err;
3165 }
3166 /*
3167 * We're not actually expecting any data here and we ignore
3168 * any that is sent. This is just to force the handshake that
3169 * we're expecting to come from the client. If they haven't
3170 * sent one there's not much we can do.
3171 */
3172 BIO_gets(io, buf, bufsize - 1);
3173 }
3174
3175 BIO_puts(io,
3176 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3177 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3178 BIO_puts(io, "<pre>\n");
3179 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3180 BIO_puts(io, "\n");
3181 for (i = 0; i < local_argc; i++) {
3182 const char *myp;
3183 for (myp = local_argv[i]; *myp; myp++)
3184 switch (*myp) {
3185 case '<':
3186 BIO_puts(io, "&lt;");
3187 break;
3188 case '>':
3189 BIO_puts(io, "&gt;");
3190 break;
3191 case '&':
3192 BIO_puts(io, "&amp;");
3193 break;
3194 default:
3195 BIO_write(io, myp, 1);
3196 break;
3197 }
3198 BIO_write(io, " ", 1);
3199 }
3200 BIO_puts(io, "\n");
3201
3202 BIO_printf(io,
3203 "Secure Renegotiation IS%s supported\n",
3204 SSL_get_secure_renegotiation_support(con) ?
3205 "" : " NOT");
3206
3207 /*
3208 * The following is evil and should not really be done
3209 */
3210 BIO_printf(io, "Ciphers supported in s_server binary\n");
3211 sk = SSL_get_ciphers(con);
3212 j = sk_SSL_CIPHER_num(sk);
3213 for (i = 0; i < j; i++) {
3214 c = sk_SSL_CIPHER_value(sk, i);
3215 BIO_printf(io, "%-11s:%-25s ",
3216 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3217 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3218 BIO_puts(io, "\n");
3219 }
3220 BIO_puts(io, "\n");
3221 p = SSL_get_shared_ciphers(con, buf, bufsize);
3222 if (p != NULL) {
3223 BIO_printf(io,
3224 "---\nCiphers common between both SSL end points:\n");
3225 j = i = 0;
3226 while (*p) {
3227 if (*p == ':') {
3228 BIO_write(io, space, 26 - j);
3229 i++;
3230 j = 0;
3231 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3232 } else {
3233 BIO_write(io, p, 1);
3234 j++;
3235 }
3236 p++;
3237 }
3238 BIO_puts(io, "\n");
3239 }
3240 ssl_print_sigalgs(io, con);
3241 #ifndef OPENSSL_NO_EC
3242 ssl_print_groups(io, con, 0);
3243 #endif
3244 print_ca_names(io, con);
3245 BIO_printf(io, (SSL_session_reused(con)
3246 ? "---\nReused, " : "---\nNew, "));
3247 c = SSL_get_current_cipher(con);
3248 BIO_printf(io, "%s, Cipher is %s\n",
3249 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3250 SSL_SESSION_print(io, SSL_get_session(con));
3251 BIO_printf(io, "---\n");
3252 print_stats(io, SSL_get_SSL_CTX(con));
3253 BIO_printf(io, "---\n");
3254 peer = SSL_get0_peer_certificate(con);
3255 if (peer != NULL) {
3256 BIO_printf(io, "Client certificate\n");
3257 X509_print(io, peer);
3258 PEM_write_bio_X509(io, peer);
3259 peer = NULL;
3260 } else {
3261 BIO_puts(io, "no client certificate available\n");
3262 }
3263 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3264 break;
3265 } else if ((www == 2 || www == 3)
3266 && (strncmp("GET /", buf, 5) == 0)) {
3267 BIO *file;
3268 char *p, *e;
3269 static const char *text =
3270 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3271
3272 /* skip the '/' */
3273 p = &(buf[5]);
3274
3275 dot = 1;
3276 for (e = p; *e != '\0'; e++) {
3277 if (e[0] == ' ')
3278 break;
3279
3280 if (e[0] == ':') {
3281 /* Windows drive. We treat this the same way as ".." */
3282 dot = -1;
3283 break;
3284 }
3285
3286 switch (dot) {
3287 case 1:
3288 dot = (e[0] == '.') ? 2 : 0;
3289 break;
3290 case 2:
3291 dot = (e[0] == '.') ? 3 : 0;
3292 break;
3293 case 3:
3294 dot = (e[0] == '/' || e[0] == '\\') ? -1 : 0;
3295 break;
3296 }
3297 if (dot == 0)
3298 dot = (e[0] == '/' || e[0] == '\\') ? 1 : 0;
3299 }
3300 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3301 * component */
3302
3303 if (*e == '\0') {
3304 BIO_puts(io, text);
3305 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3306 break;
3307 }
3308 *e = '\0';
3309
3310 if (dot) {
3311 BIO_puts(io, text);
3312 BIO_printf(io, "'%s' contains '..' or ':'\r\n", p);
3313 break;
3314 }
3315
3316 if (*p == '/' || *p == '\\') {
3317 BIO_puts(io, text);
3318 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3319 break;
3320 }
3321
3322 /* if a directory, do the index thang */
3323 if (app_isdir(p) > 0) {
3324 BIO_puts(io, text);
3325 BIO_printf(io, "'%s' is a directory\r\n", p);
3326 break;
3327 }
3328
3329 opmode = (http_server_binmode == 1) ? "rb" : "r";
3330 if ((file = BIO_new_file(p, opmode)) == NULL) {
3331 BIO_puts(io, text);
3332 BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode);
3333 ERR_print_errors(io);
3334 break;
3335 }
3336
3337 if (!s_quiet)
3338 BIO_printf(bio_err, "FILE:%s\n", p);
3339
3340 if (www == 2) {
3341 i = strlen(p);
3342 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3343 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3344 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3345 BIO_puts(io,
3346 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3347 else
3348 BIO_puts(io,
3349 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3350 }
3351 /* send the file */
3352 #ifndef OPENSSL_NO_KTLS
3353 if (use_sendfile) {
3354 FILE *fp = NULL;
3355 int fd;
3356 struct stat st;
3357 off_t offset = 0;
3358 size_t filesize;
3359
3360 BIO_get_fp(file, &fp);
3361 fd = fileno(fp);
3362 if (fstat(fd, &st) < 0) {
3363 BIO_printf(io, "Error fstat '%s'\r\n", p);
3364 ERR_print_errors(io);
3365 goto write_error;
3366 }
3367
3368 filesize = st.st_size;
3369 if (((int)BIO_flush(io)) < 0)
3370 goto write_error;
3371
3372 for (;;) {
3373 i = SSL_sendfile(con, fd, offset, filesize, 0);
3374 if (i < 0) {
3375 BIO_printf(io, "Error SSL_sendfile '%s'\r\n", p);
3376 ERR_print_errors(io);
3377 break;
3378 } else {
3379 offset += i;
3380 filesize -= i;
3381 }
3382
3383 if (filesize <= 0) {
3384 if (!s_quiet)
3385 BIO_printf(bio_err, "KTLS SENDFILE '%s' OK\n", p);
3386
3387 break;
3388 }
3389 }
3390 } else
3391 #endif
3392 {
3393 for (;;) {
3394 i = BIO_read(file, buf, bufsize);
3395 if (i <= 0)
3396 break;
3397
3398 #ifdef RENEG
3399 total_bytes += i;
3400 BIO_printf(bio_err, "%d\n", i);
3401 if (total_bytes > 3 * 1024) {
3402 total_bytes = 0;
3403 BIO_printf(bio_err, "RENEGOTIATE\n");
3404 SSL_renegotiate(con);
3405 }
3406 #endif
3407
3408 for (j = 0; j < i;) {
3409 #ifdef RENEG
3410 static count = 0;
3411 if (++count == 13)
3412 SSL_renegotiate(con);
3413 #endif
3414 k = BIO_write(io, &(buf[j]), i - j);
3415 if (k <= 0) {
3416 if (!BIO_should_retry(io)
3417 && !SSL_waiting_for_async(con)) {
3418 goto write_error;
3419 } else {
3420 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3421 }
3422 } else {
3423 j += k;
3424 }
3425 }
3426 }
3427 }
3428 write_error:
3429 BIO_free(file);
3430 break;
3431 }
3432 }
3433
3434 for (;;) {
3435 i = (int)BIO_flush(io);
3436 if (i <= 0) {
3437 if (!BIO_should_retry(io))
3438 break;
3439 } else
3440 break;
3441 }
3442 end:
3443 /* make sure we re-use sessions */
3444 do_ssl_shutdown(con);
3445
3446 err:
3447 OPENSSL_free(buf);
3448 BIO_free_all(io);
3449 return ret;
3450 }
3451
3452 static int rev_body(int s, int stype, int prot, unsigned char *context)
3453 {
3454 char *buf = NULL;
3455 int i;
3456 int ret = 1;
3457 SSL *con;
3458 BIO *io, *ssl_bio, *sbio;
3459
3460 buf = app_malloc(bufsize, "server rev buffer");
3461 io = BIO_new(BIO_f_buffer());
3462 ssl_bio = BIO_new(BIO_f_ssl());
3463 if ((io == NULL) || (ssl_bio == NULL))
3464 goto err;
3465
3466 /* lets make the output buffer a reasonable size */
3467 if (!BIO_set_write_buffer_size(io, bufsize))
3468 goto err;
3469
3470 if ((con = SSL_new(ctx)) == NULL)
3471 goto err;
3472
3473 if (s_tlsextdebug) {
3474 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3475 SSL_set_tlsext_debug_arg(con, bio_s_out);
3476 }
3477 if (context != NULL
3478 && !SSL_set_session_id_context(con, context,
3479 strlen((char *)context))) {
3480 SSL_free(con);
3481 ERR_print_errors(bio_err);
3482 goto err;
3483 }
3484
3485 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3486 SSL_set_bio(con, sbio, sbio);
3487 SSL_set_accept_state(con);
3488
3489 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3490 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3491 BIO_push(io, ssl_bio);
3492 #ifdef CHARSET_EBCDIC
3493 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3494 #endif
3495
3496 if (s_debug) {
3497 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3498 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3499 }
3500 if (s_msg) {
3501 #ifndef OPENSSL_NO_SSL_TRACE
3502 if (s_msg == 2)
3503 SSL_set_msg_callback(con, SSL_trace);
3504 else
3505 #endif
3506 SSL_set_msg_callback(con, msg_cb);
3507 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3508 }
3509
3510 for (;;) {
3511 i = BIO_do_handshake(io);
3512 if (i > 0)
3513 break;
3514 if (!BIO_should_retry(io)) {
3515 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3516 ERR_print_errors(bio_err);
3517 goto end;
3518 }
3519 #ifndef OPENSSL_NO_SRP
3520 if (BIO_should_io_special(io)
3521 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3522 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3523 SRP_user_pwd_free(srp_callback_parm.user);
3524 srp_callback_parm.user =
3525 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3526 srp_callback_parm.login);
3527 if (srp_callback_parm.user)
3528 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3529 srp_callback_parm.user->info);
3530 else
3531 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3532 continue;
3533 }
3534 #endif
3535 }
3536 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3537 print_ssl_summary(con);
3538
3539 for (;;) {
3540 i = BIO_gets(io, buf, bufsize - 1);
3541 if (i < 0) { /* error */
3542 if (!BIO_should_retry(io)) {
3543 if (!s_quiet)
3544 ERR_print_errors(bio_err);
3545 goto err;
3546 } else {
3547 BIO_printf(bio_s_out, "read R BLOCK\n");
3548 #ifndef OPENSSL_NO_SRP
3549 if (BIO_should_io_special(io)
3550 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3551 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3552 SRP_user_pwd_free(srp_callback_parm.user);
3553 srp_callback_parm.user =
3554 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3555 srp_callback_parm.login);
3556 if (srp_callback_parm.user)
3557 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3558 srp_callback_parm.user->info);
3559 else
3560 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3561 continue;
3562 }
3563 #endif
3564 #if !defined(OPENSSL_SYS_MSDOS)
3565 sleep(1);
3566 #endif
3567 continue;
3568 }
3569 } else if (i == 0) { /* end of input */
3570 ret = 1;
3571 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3572 goto end;
3573 } else {
3574 char *p = buf + i - 1;
3575 while (i && (*p == '\n' || *p == '\r')) {
3576 p--;
3577 i--;
3578 }
3579 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3580 ret = 1;
3581 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3582 goto end;
3583 }
3584 BUF_reverse((unsigned char *)buf, NULL, i);
3585 buf[i] = '\n';
3586 BIO_write(io, buf, i + 1);
3587 for (;;) {
3588 i = BIO_flush(io);
3589 if (i > 0)
3590 break;
3591 if (!BIO_should_retry(io))
3592 goto end;
3593 }
3594 }
3595 }
3596 end:
3597 /* make sure we re-use sessions */
3598 do_ssl_shutdown(con);
3599
3600 err:
3601
3602 OPENSSL_free(buf);
3603 BIO_free_all(io);
3604 return ret;
3605 }
3606
3607 #define MAX_SESSION_ID_ATTEMPTS 10
3608 static int generate_session_id(SSL *ssl, unsigned char *id,
3609 unsigned int *id_len)
3610 {
3611 unsigned int count = 0;
3612 unsigned int session_id_prefix_len = strlen(session_id_prefix);
3613
3614 do {
3615 if (RAND_bytes(id, *id_len) <= 0)
3616 return 0;
3617 /*
3618 * Prefix the session_id with the required prefix. NB: If our prefix
3619 * is too long, clip it - but there will be worse effects anyway, eg.
3620 * the server could only possibly create 1 session ID (ie. the
3621 * prefix!) so all future session negotiations will fail due to
3622 * conflicts.
3623 */
3624 memcpy(id, session_id_prefix,
3625 (session_id_prefix_len < *id_len) ?
3626 session_id_prefix_len : *id_len);
3627 }
3628 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3629 (++count < MAX_SESSION_ID_ATTEMPTS));
3630 if (count >= MAX_SESSION_ID_ATTEMPTS)
3631 return 0;
3632 return 1;
3633 }
3634
3635 /*
3636 * By default s_server uses an in-memory cache which caches SSL_SESSION
3637 * structures without any serialization. This hides some bugs which only
3638 * become apparent in deployed servers. By implementing a basic external
3639 * session cache some issues can be debugged using s_server.
3640 */
3641
3642 typedef struct simple_ssl_session_st {
3643 unsigned char *id;
3644 unsigned int idlen;
3645 unsigned char *der;
3646 int derlen;
3647 struct simple_ssl_session_st *next;
3648 } simple_ssl_session;
3649
3650 static simple_ssl_session *first = NULL;
3651
3652 static int add_session(SSL *ssl, SSL_SESSION *session)
3653 {
3654 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3655 unsigned char *p;
3656
3657 SSL_SESSION_get_id(session, &sess->idlen);
3658 sess->derlen = i2d_SSL_SESSION(session, NULL);
3659 if (sess->derlen < 0) {
3660 BIO_printf(bio_err, "Error encoding session\n");
3661 OPENSSL_free(sess);
3662 return 0;
3663 }
3664
3665 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3666 sess->der = app_malloc(sess->derlen, "get session buffer");
3667 if (!sess->id) {
3668 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3669 OPENSSL_free(sess->id);
3670 OPENSSL_free(sess->der);
3671 OPENSSL_free(sess);
3672 return 0;
3673 }
3674 p = sess->der;
3675
3676 /* Assume it still works. */
3677 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3678 BIO_printf(bio_err, "Unexpected session encoding length\n");
3679 OPENSSL_free(sess->id);
3680 OPENSSL_free(sess->der);
3681 OPENSSL_free(sess);
3682 return 0;
3683 }
3684
3685 sess->next = first;
3686 first = sess;
3687 BIO_printf(bio_err, "New session added to external cache\n");
3688 return 0;
3689 }
3690
3691 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3692 int *do_copy)
3693 {
3694 simple_ssl_session *sess;
3695 *do_copy = 0;
3696 for (sess = first; sess; sess = sess->next) {
3697 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3698 const unsigned char *p = sess->der;
3699 BIO_printf(bio_err, "Lookup session: cache hit\n");
3700 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3701 }
3702 }
3703 BIO_printf(bio_err, "Lookup session: cache miss\n");
3704 return NULL;
3705 }
3706
3707 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3708 {
3709 simple_ssl_session *sess, *prev = NULL;
3710 const unsigned char *id;
3711 unsigned int idlen;
3712 id = SSL_SESSION_get_id(session, &idlen);
3713 for (sess = first; sess; sess = sess->next) {
3714 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3715 if (prev)
3716 prev->next = sess->next;
3717 else
3718 first = sess->next;
3719 OPENSSL_free(sess->id);
3720 OPENSSL_free(sess->der);
3721 OPENSSL_free(sess);
3722 return;
3723 }
3724 prev = sess;
3725 }
3726 }
3727
3728 static void init_session_cache_ctx(SSL_CTX *sctx)
3729 {
3730 SSL_CTX_set_session_cache_mode(sctx,
3731 SSL_SESS_CACHE_NO_INTERNAL |
3732 SSL_SESS_CACHE_SERVER);
3733 SSL_CTX_sess_set_new_cb(sctx, add_session);
3734 SSL_CTX_sess_set_get_cb(sctx, get_session);
3735 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3736 }
3737
3738 static void free_sessions(void)
3739 {
3740 simple_ssl_session *sess, *tsess;
3741 for (sess = first; sess;) {
3742 OPENSSL_free(sess->id);
3743 OPENSSL_free(sess->der);
3744 tsess = sess;
3745 sess = sess->next;
3746 OPENSSL_free(tsess);
3747 }
3748 first = NULL;
3749 }
3750
3751 #endif /* OPENSSL_NO_SOCK */