]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Add the ability to set a TLSv1.3 PSK via just the key bytes
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/lhash.h>
39 #include <openssl/bn.h>
40 #define USE_SOCKETS
41 #include "apps.h"
42 #include <openssl/err.h>
43 #include <openssl/pem.h>
44 #include <openssl/x509.h>
45 #include <openssl/ssl.h>
46 #include <openssl/rand.h>
47 #include <openssl/ocsp.h>
48 #ifndef OPENSSL_NO_DH
49 # include <openssl/dh.h>
50 #endif
51 #ifndef OPENSSL_NO_RSA
52 # include <openssl/rsa.h>
53 #endif
54 #ifndef OPENSSL_NO_SRP
55 # include <openssl/srp.h>
56 #endif
57 #include "s_apps.h"
58 #include "timeouts.h"
59 #ifdef CHARSET_EBCDIC
60 #include <openssl/ebcdic.h>
61 #endif
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(const SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118
119 static int early_data = 0;
120 static SSL_SESSION *psksess = NULL;
121
122 #ifndef OPENSSL_NO_PSK
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
127 unsigned char *psk,
128 unsigned int max_psk_len)
129 {
130 long key_len = 0;
131 unsigned char *key;
132
133 if (s_debug)
134 BIO_printf(bio_s_out, "psk_server_cb\n");
135 if (identity == NULL) {
136 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
137 goto out_err;
138 }
139 if (s_debug)
140 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
141 (int)strlen(identity), identity);
142
143 /* here we could lookup the given identity e.g. from a database */
144 if (strcmp(identity, psk_identity) != 0) {
145 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
146 " (got '%s' expected '%s')\n", identity, psk_identity);
147 } else {
148 if (s_debug)
149 BIO_printf(bio_s_out, "PSK client identity found\n");
150 }
151
152 /* convert the PSK key to binary */
153 key = OPENSSL_hexstr2buf(psk_key, &key_len);
154 if (key == NULL) {
155 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
156 psk_key);
157 return 0;
158 }
159 if (key_len > (int)max_psk_len) {
160 BIO_printf(bio_err,
161 "psk buffer of callback is too small (%d) for key (%ld)\n",
162 max_psk_len, key_len);
163 OPENSSL_free(key);
164 return 0;
165 }
166
167 memcpy(psk, key, key_len);
168 OPENSSL_free(key);
169
170 if (s_debug)
171 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
172 return key_len;
173 out_err:
174 if (s_debug)
175 BIO_printf(bio_err, "Error in PSK server callback\n");
176 (void)BIO_flush(bio_err);
177 (void)BIO_flush(bio_s_out);
178 return 0;
179 }
180 #endif
181
182 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
183 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
184
185 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
186 size_t identity_len, SSL_SESSION **sess)
187 {
188 SSL_SESSION *tmpsess = NULL;
189 unsigned char *key;
190 long key_len;
191 const SSL_CIPHER *cipher = NULL;
192
193 if (strlen(psk_identity) != identity_len
194 || memcmp(psk_identity, identity, identity_len) != 0)
195 return 0;
196
197 if (psksess != NULL) {
198 SSL_SESSION_up_ref(psksess);
199 *sess = psksess;
200 return 1;
201 }
202
203 key = OPENSSL_hexstr2buf(psk_key, &key_len);
204 if (key == NULL) {
205 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
206 psk_key);
207 return 0;
208 }
209
210 if (key_len == EVP_MD_size(EVP_sha256()))
211 cipher = SSL_CIPHER_find(ssl, TLS13_AES_128_GCM_SHA256_BYTES);
212 else if(key_len == EVP_MD_size(EVP_sha384()))
213 cipher = SSL_CIPHER_find(ssl, TLS13_AES_256_GCM_SHA384_BYTES);
214
215 if (cipher == NULL) {
216 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
217 OPENSSL_free(key);
218 return 0;
219 }
220
221 tmpsess = SSL_SESSION_new();
222 if (tmpsess == NULL
223 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
224 || !SSL_SESSION_set_cipher(tmpsess, cipher)
225 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
226 OPENSSL_free(key);
227 return 0;
228 }
229 OPENSSL_free(key);
230 *sess = tmpsess;
231
232 return 1;
233 }
234
235 #ifndef OPENSSL_NO_SRP
236 /* This is a context that we pass to callbacks */
237 typedef struct srpsrvparm_st {
238 char *login;
239 SRP_VBASE *vb;
240 SRP_user_pwd *user;
241 } srpsrvparm;
242
243 /*
244 * This callback pretends to require some asynchronous logic in order to
245 * obtain a verifier. When the callback is called for a new connection we
246 * return with a negative value. This will provoke the accept etc to return
247 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
248 * (which would normally occur after a worker has finished) and we set the
249 * user parameters.
250 */
251 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
252 {
253 srpsrvparm *p = (srpsrvparm *) arg;
254 int ret = SSL3_AL_FATAL;
255
256 if (p->login == NULL && p->user == NULL) {
257 p->login = SSL_get_srp_username(s);
258 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
259 return (-1);
260 }
261
262 if (p->user == NULL) {
263 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
264 goto err;
265 }
266
267 if (SSL_set_srp_server_param
268 (s, p->user->N, p->user->g, p->user->s, p->user->v,
269 p->user->info) < 0) {
270 *ad = SSL_AD_INTERNAL_ERROR;
271 goto err;
272 }
273 BIO_printf(bio_err,
274 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
275 p->login, p->user->info);
276 ret = SSL_ERROR_NONE;
277
278 err:
279 SRP_user_pwd_free(p->user);
280 p->user = NULL;
281 p->login = NULL;
282 return ret;
283 }
284
285 #endif
286
287 static int local_argc = 0;
288 static char **local_argv;
289
290 #ifdef CHARSET_EBCDIC
291 static int ebcdic_new(BIO *bi);
292 static int ebcdic_free(BIO *a);
293 static int ebcdic_read(BIO *b, char *out, int outl);
294 static int ebcdic_write(BIO *b, const char *in, int inl);
295 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
296 static int ebcdic_gets(BIO *bp, char *buf, int size);
297 static int ebcdic_puts(BIO *bp, const char *str);
298
299 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
300 static BIO_METHOD *methods_ebcdic = NULL;
301
302 /* This struct is "unwarranted chumminess with the compiler." */
303 typedef struct {
304 size_t alloced;
305 char buff[1];
306 } EBCDIC_OUTBUFF;
307
308 static const BIO_METHOD *BIO_f_ebcdic_filter()
309 {
310 if (methods_ebcdic == NULL) {
311 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
312 "EBCDIC/ASCII filter");
313 if (methods_ebcdic == NULL
314 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
315 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
316 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
317 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
318 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
319 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
320 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
321 return NULL;
322 }
323 return methods_ebcdic;
324 }
325
326 static int ebcdic_new(BIO *bi)
327 {
328 EBCDIC_OUTBUFF *wbuf;
329
330 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
331 wbuf->alloced = 1024;
332 wbuf->buff[0] = '\0';
333
334 BIO_set_data(bi, wbuf);
335 BIO_set_init(bi, 1);
336 return 1;
337 }
338
339 static int ebcdic_free(BIO *a)
340 {
341 EBCDIC_OUTBUFF *wbuf;
342
343 if (a == NULL)
344 return 0;
345 wbuf = BIO_get_data(a);
346 OPENSSL_free(wbuf);
347 BIO_set_data(a, NULL);
348 BIO_set_init(a, 0);
349
350 return 1;
351 }
352
353 static int ebcdic_read(BIO *b, char *out, int outl)
354 {
355 int ret = 0;
356 BIO *next = BIO_next(b);
357
358 if (out == NULL || outl == 0)
359 return (0);
360 if (next == NULL)
361 return (0);
362
363 ret = BIO_read(next, out, outl);
364 if (ret > 0)
365 ascii2ebcdic(out, out, ret);
366 return ret;
367 }
368
369 static int ebcdic_write(BIO *b, const char *in, int inl)
370 {
371 EBCDIC_OUTBUFF *wbuf;
372 BIO *next = BIO_next(b);
373 int ret = 0;
374 int num;
375
376 if ((in == NULL) || (inl <= 0))
377 return (0);
378 if (next == NULL)
379 return 0;
380
381 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
382
383 if (inl > (num = wbuf->alloced)) {
384 num = num + num; /* double the size */
385 if (num < inl)
386 num = inl;
387 OPENSSL_free(wbuf);
388 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
389
390 wbuf->alloced = num;
391 wbuf->buff[0] = '\0';
392
393 BIO_set_data(b, wbuf);
394 }
395
396 ebcdic2ascii(wbuf->buff, in, inl);
397
398 ret = BIO_write(next, wbuf->buff, inl);
399
400 return (ret);
401 }
402
403 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
404 {
405 long ret;
406 BIO *next = BIO_next(b);
407
408 if (next == NULL)
409 return (0);
410 switch (cmd) {
411 case BIO_CTRL_DUP:
412 ret = 0L;
413 break;
414 default:
415 ret = BIO_ctrl(next, cmd, num, ptr);
416 break;
417 }
418 return (ret);
419 }
420
421 static int ebcdic_gets(BIO *bp, char *buf, int size)
422 {
423 int i, ret = 0;
424 BIO *next = BIO_next(bp);
425
426 if (next == NULL)
427 return 0;
428 /* return(BIO_gets(bp->next_bio,buf,size));*/
429 for (i = 0; i < size - 1; ++i) {
430 ret = ebcdic_read(bp, &buf[i], 1);
431 if (ret <= 0)
432 break;
433 else if (buf[i] == '\n') {
434 ++i;
435 break;
436 }
437 }
438 if (i < size)
439 buf[i] = '\0';
440 return (ret < 0 && i == 0) ? ret : i;
441 }
442
443 static int ebcdic_puts(BIO *bp, const char *str)
444 {
445 if (BIO_next(bp) == NULL)
446 return 0;
447 return ebcdic_write(bp, str, strlen(str));
448 }
449 #endif
450
451 /* This is a context that we pass to callbacks */
452 typedef struct tlsextctx_st {
453 char *servername;
454 BIO *biodebug;
455 int extension_error;
456 } tlsextctx;
457
458 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
459 {
460 tlsextctx *p = (tlsextctx *) arg;
461 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
462 if (servername != NULL && p->biodebug != NULL)
463 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
464 servername);
465
466 if (p->servername == NULL)
467 return SSL_TLSEXT_ERR_NOACK;
468
469 if (servername != NULL) {
470 if (strcasecmp(servername, p->servername))
471 return p->extension_error;
472 if (ctx2 != NULL) {
473 BIO_printf(p->biodebug, "Switching server context.\n");
474 SSL_set_SSL_CTX(s, ctx2);
475 }
476 }
477 return SSL_TLSEXT_ERR_OK;
478 }
479
480 /* Structure passed to cert status callback */
481 typedef struct tlsextstatusctx_st {
482 int timeout;
483 /* File to load OCSP Response from (or NULL if no file) */
484 char *respin;
485 /* Default responder to use */
486 char *host, *path, *port;
487 int use_ssl;
488 int verbose;
489 } tlsextstatusctx;
490
491 static tlsextstatusctx tlscstatp = { -1 };
492
493 #ifndef OPENSSL_NO_OCSP
494
495 /*
496 * Helper function to get an OCSP_RESPONSE from a responder. This is a
497 * simplified version. It examines certificates each time and makes one OCSP
498 * responder query for each request. A full version would store details such as
499 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
500 * them until they were considered "expired".
501 */
502 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
503 OCSP_RESPONSE **resp)
504 {
505 char *host = NULL, *port = NULL, *path = NULL;
506 int use_ssl;
507 STACK_OF(OPENSSL_STRING) *aia = NULL;
508 X509 *x = NULL;
509 X509_STORE_CTX *inctx = NULL;
510 X509_OBJECT *obj;
511 OCSP_REQUEST *req = NULL;
512 OCSP_CERTID *id = NULL;
513 STACK_OF(X509_EXTENSION) *exts;
514 int ret = SSL_TLSEXT_ERR_NOACK;
515 int i;
516
517 /* Build up OCSP query from server certificate */
518 x = SSL_get_certificate(s);
519 aia = X509_get1_ocsp(x);
520 if (aia != NULL) {
521 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
522 &host, &port, &path, &use_ssl)) {
523 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
524 goto err;
525 }
526 if (srctx->verbose)
527 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
528 sk_OPENSSL_STRING_value(aia, 0));
529 } else {
530 if (srctx->host == NULL) {
531 BIO_puts(bio_err,
532 "cert_status: no AIA and no default responder URL\n");
533 goto done;
534 }
535 host = srctx->host;
536 path = srctx->path;
537 port = srctx->port;
538 use_ssl = srctx->use_ssl;
539 }
540
541 inctx = X509_STORE_CTX_new();
542 if (inctx == NULL)
543 goto err;
544 if (!X509_STORE_CTX_init(inctx,
545 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
546 NULL, NULL))
547 goto err;
548 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
549 X509_get_issuer_name(x));
550 if (obj == NULL) {
551 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
552 goto done;
553 }
554 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
555 X509_OBJECT_free(obj);
556 if (id == NULL)
557 goto err;
558 req = OCSP_REQUEST_new();
559 if (req == NULL)
560 goto err;
561 if (!OCSP_request_add0_id(req, id))
562 goto err;
563 id = NULL;
564 /* Add any extensions to the request */
565 SSL_get_tlsext_status_exts(s, &exts);
566 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
567 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
568 if (!OCSP_REQUEST_add_ext(req, ext, -1))
569 goto err;
570 }
571 *resp = process_responder(req, host, path, port, use_ssl, NULL,
572 srctx->timeout);
573 if (*resp == NULL) {
574 BIO_puts(bio_err, "cert_status: error querying responder\n");
575 goto done;
576 }
577
578 ret = SSL_TLSEXT_ERR_OK;
579 goto done;
580
581 err:
582 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
583 done:
584 /*
585 * If we parsed aia we need to free; otherwise they were copied and we
586 * don't
587 */
588 if (aia != NULL) {
589 OPENSSL_free(host);
590 OPENSSL_free(path);
591 OPENSSL_free(port);
592 X509_email_free(aia);
593 }
594 OCSP_CERTID_free(id);
595 OCSP_REQUEST_free(req);
596 X509_STORE_CTX_free(inctx);
597 return ret;
598 }
599
600 /*
601 * Certificate Status callback. This is called when a client includes a
602 * certificate status request extension. The response is either obtained from a
603 * file, or from an OCSP responder.
604 */
605 static int cert_status_cb(SSL *s, void *arg)
606 {
607 tlsextstatusctx *srctx = arg;
608 OCSP_RESPONSE *resp = NULL;
609 unsigned char *rspder = NULL;
610 int rspderlen;
611 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
612
613 if (srctx->verbose)
614 BIO_puts(bio_err, "cert_status: callback called\n");
615
616 if (srctx->respin != NULL) {
617 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
618 if (derbio == NULL) {
619 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
620 goto err;
621 }
622 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
623 BIO_free(derbio);
624 if (resp == NULL) {
625 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
626 goto err;
627 }
628 } else {
629 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
630 if (ret != SSL_TLSEXT_ERR_OK)
631 goto err;
632 }
633
634 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
635 if (rspderlen <= 0)
636 goto err;
637
638 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
639 if (srctx->verbose) {
640 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
641 OCSP_RESPONSE_print(bio_err, resp, 2);
642 }
643
644 ret = SSL_TLSEXT_ERR_OK;
645
646 err:
647 if (ret != SSL_TLSEXT_ERR_OK)
648 ERR_print_errors(bio_err);
649
650 OCSP_RESPONSE_free(resp);
651
652 return ret;
653 }
654 #endif
655
656 #ifndef OPENSSL_NO_NEXTPROTONEG
657 /* This is the context that we pass to next_proto_cb */
658 typedef struct tlsextnextprotoctx_st {
659 unsigned char *data;
660 size_t len;
661 } tlsextnextprotoctx;
662
663 static int next_proto_cb(SSL *s, const unsigned char **data,
664 unsigned int *len, void *arg)
665 {
666 tlsextnextprotoctx *next_proto = arg;
667
668 *data = next_proto->data;
669 *len = next_proto->len;
670
671 return SSL_TLSEXT_ERR_OK;
672 }
673 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
674
675 /* This the context that we pass to alpn_cb */
676 typedef struct tlsextalpnctx_st {
677 unsigned char *data;
678 size_t len;
679 } tlsextalpnctx;
680
681 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
682 const unsigned char *in, unsigned int inlen, void *arg)
683 {
684 tlsextalpnctx *alpn_ctx = arg;
685
686 if (!s_quiet) {
687 /* We can assume that |in| is syntactically valid. */
688 unsigned int i;
689 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
690 for (i = 0; i < inlen;) {
691 if (i)
692 BIO_write(bio_s_out, ", ", 2);
693 BIO_write(bio_s_out, &in[i + 1], in[i]);
694 i += in[i] + 1;
695 }
696 BIO_write(bio_s_out, "\n", 1);
697 }
698
699 if (SSL_select_next_proto
700 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
701 inlen) != OPENSSL_NPN_NEGOTIATED) {
702 return SSL_TLSEXT_ERR_NOACK;
703 }
704
705 if (!s_quiet) {
706 BIO_printf(bio_s_out, "ALPN protocols selected: ");
707 BIO_write(bio_s_out, *out, *outlen);
708 BIO_write(bio_s_out, "\n", 1);
709 }
710
711 return SSL_TLSEXT_ERR_OK;
712 }
713
714 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
715 {
716 /* disable resumption for sessions with forward secure ciphers */
717 return is_forward_secure;
718 }
719
720 #ifndef OPENSSL_NO_SRP
721 static srpsrvparm srp_callback_parm;
722 #endif
723 #ifndef OPENSSL_NO_SRTP
724 static char *srtp_profiles = NULL;
725 #endif
726
727 typedef enum OPTION_choice {
728 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
729 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
730 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
731 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
732 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
733 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
734 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
735 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
736 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
737 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
738 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
739 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
740 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
741 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
742 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
743 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
744 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
745 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
746 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
747 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN,
748 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
749 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
750 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
751 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA,
752 OPT_S_ENUM,
753 OPT_V_ENUM,
754 OPT_X_ENUM
755 } OPTION_CHOICE;
756
757 const OPTIONS s_server_options[] = {
758 {"help", OPT_HELP, '-', "Display this summary"},
759 {"port", OPT_PORT, 'p',
760 "TCP/IP port to listen on for connections (default is " PORT ")"},
761 {"accept", OPT_ACCEPT, 's',
762 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
763 #ifdef AF_UNIX
764 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
765 #endif
766 {"4", OPT_4, '-', "Use IPv4 only"},
767 {"6", OPT_6, '-', "Use IPv6 only"},
768 #ifdef AF_UNIX
769 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
770 #endif
771 {"context", OPT_CONTEXT, 's', "Set session ID context"},
772 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
773 {"Verify", OPT_UPPER_V_VERIFY, 'n',
774 "Turn on peer certificate verification, must have a cert"},
775 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
776 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
777 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
778 {"serverinfo", OPT_SERVERINFO, 's',
779 "PEM serverinfo file for certificate"},
780 {"certform", OPT_CERTFORM, 'F',
781 "Certificate format (PEM or DER) PEM default"},
782 {"key", OPT_KEY, '<',
783 "Private Key if not in -cert; default is " TEST_CERT},
784 {"keyform", OPT_KEYFORM, 'f',
785 "Key format (PEM, DER or ENGINE) PEM default"},
786 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
787 {"dcert", OPT_DCERT, '<',
788 "Second certificate file to use (usually for DSA)"},
789 {"dcertform", OPT_DCERTFORM, 'F',
790 "Second certificate format (PEM or DER) PEM default"},
791 {"dkey", OPT_DKEY, '<',
792 "Second private key file to use (usually for DSA)"},
793 {"dkeyform", OPT_DKEYFORM, 'F',
794 "Second key format (PEM, DER or ENGINE) PEM default"},
795 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
796 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
797 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
798 {"debug", OPT_DEBUG, '-', "Print more output"},
799 {"msg", OPT_MSG, '-', "Show protocol messages"},
800 {"msgfile", OPT_MSGFILE, '>',
801 "File to send output of -msg or -trace, instead of stdout"},
802 {"state", OPT_STATE, '-', "Print the SSL states"},
803 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
804 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
805 {"no-CAfile", OPT_NOCAFILE, '-',
806 "Do not load the default certificates file"},
807 {"no-CApath", OPT_NOCAPATH, '-',
808 "Do not load certificates from the default certificates directory"},
809 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
810 {"quiet", OPT_QUIET, '-', "No server output"},
811 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
812 "Disable caching and tickets if ephemeral (EC)DH is used"},
813 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
814 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
815 {"servername", OPT_SERVERNAME, 's',
816 "Servername for HostName TLS extension"},
817 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
818 "mismatch send fatal alert (default warning alert)"},
819 {"cert2", OPT_CERT2, '<',
820 "Certificate file to use for servername; default is" TEST_CERT2},
821 {"key2", OPT_KEY2, '<',
822 "-Private Key file to use for servername if not in -cert2"},
823 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
824 "Hex dump of all TLS extensions received"},
825 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
826 {"id_prefix", OPT_ID_PREFIX, 's',
827 "Generate SSL/TLS session IDs prefixed by arg"},
828 {"rand", OPT_RAND, 's',
829 "Load the file(s) into the random number generator"},
830 {"keymatexport", OPT_KEYMATEXPORT, 's',
831 "Export keying material using label"},
832 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
833 "Export len bytes of keying material (default 20)"},
834 {"CRL", OPT_CRL, '<', "CRL file to use"},
835 {"crl_download", OPT_CRL_DOWNLOAD, '-',
836 "Download CRL from distribution points"},
837 {"cert_chain", OPT_CERT_CHAIN, '<',
838 "certificate chain file in PEM format"},
839 {"dcert_chain", OPT_DCERT_CHAIN, '<',
840 "second certificate chain file in PEM format"},
841 {"chainCApath", OPT_CHAINCAPATH, '/',
842 "use dir as certificate store path to build CA certificate chain"},
843 {"verifyCApath", OPT_VERIFYCAPATH, '/',
844 "use dir as certificate store path to verify CA certificate"},
845 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
846 {"ext_cache", OPT_EXT_CACHE, '-',
847 "Disable internal cache, setup and use external cache"},
848 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
849 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
850 "Close connection on verification error"},
851 {"verify_quiet", OPT_VERIFY_QUIET, '-',
852 "No verify output except verify errors"},
853 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
854 {"chainCAfile", OPT_CHAINCAFILE, '<',
855 "CA file for certificate chain (PEM format)"},
856 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
857 "CA file for certificate verification (PEM format)"},
858 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
859 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
860 #ifndef OPENSSL_NO_OCSP
861 {"status", OPT_STATUS, '-', "Request certificate status from server"},
862 {"status_verbose", OPT_STATUS_VERBOSE, '-',
863 "Print more output in certificate status callback"},
864 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
865 "Status request responder timeout"},
866 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
867 {"status_file", OPT_STATUS_FILE, '<',
868 "File containing DER encoded OCSP Response"},
869 #endif
870 #ifndef OPENSSL_NO_SSL_TRACE
871 {"trace", OPT_TRACE, '-', "trace protocol messages"},
872 #endif
873 {"security_debug", OPT_SECURITY_DEBUG, '-',
874 "Print output from SSL/TLS security framework"},
875 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
876 "Print more output from SSL/TLS security framework"},
877 {"brief", OPT_BRIEF, '-',
878 "Restrict output to brief summary of connection parameters"},
879 {"rev", OPT_REV, '-',
880 "act as a simple test server which just sends back with the received text reversed"},
881 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
882 {"ssl_config", OPT_SSL_CONFIG, 's',
883 "Configure SSL_CTX using the configuration 'val'"},
884 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
885 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
886 "Size used to split data for encrypt pipelines"},
887 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
888 "Maximum number of encrypt/decrypt pipelines to be used"},
889 {"read_buf", OPT_READ_BUF, 'p',
890 "Default read buffer size to be used for connections"},
891 OPT_S_OPTIONS,
892 OPT_V_OPTIONS,
893 OPT_X_OPTIONS,
894 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
895 #ifndef OPENSSL_NO_PSK
896 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
897 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
898 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
899 #endif
900 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
901 #ifndef OPENSSL_NO_SRP
902 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
903 {"srpuserseed", OPT_SRPUSERSEED, 's',
904 "A seed string for a default user salt"},
905 #endif
906 #ifndef OPENSSL_NO_SSL3
907 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
908 #endif
909 #ifndef OPENSSL_NO_TLS1
910 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
911 #endif
912 #ifndef OPENSSL_NO_TLS1_1
913 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
914 #endif
915 #ifndef OPENSSL_NO_TLS1_2
916 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
917 #endif
918 #ifndef OPENSSL_NO_TLS1_3
919 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
920 #endif
921 #ifndef OPENSSL_NO_DTLS
922 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
923 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
924 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
925 {"listen", OPT_LISTEN, '-',
926 "Listen for a DTLS ClientHello with a cookie and then connect"},
927 #endif
928 #ifndef OPENSSL_NO_DTLS1
929 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
930 #endif
931 #ifndef OPENSSL_NO_DTLS1_2
932 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
933 #endif
934 #ifndef OPENSSL_NO_SCTP
935 {"sctp", OPT_SCTP, '-', "Use SCTP"},
936 #endif
937 #ifndef OPENSSL_NO_DH
938 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
939 #endif
940 #ifndef OPENSSL_NO_NEXTPROTONEG
941 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
942 "Set the advertised protocols for the NPN extension (comma-separated list)"},
943 #endif
944 #ifndef OPENSSL_NO_SRTP
945 {"use_srtp", OPT_SRTP_PROFILES, 's',
946 "Offer SRTP key management with a colon-separated profile list"},
947 #endif
948 {"alpn", OPT_ALPN, 's',
949 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
950 #ifndef OPENSSL_NO_ENGINE
951 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
952 #endif
953 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
954 {"max_early_data", OPT_MAX_EARLY, 'n',
955 "The maximum number of bytes of early data"},
956 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
957 {NULL, OPT_EOF, 0, NULL}
958 };
959
960 #define IS_PROT_FLAG(o) \
961 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
962 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
963
964 int s_server_main(int argc, char *argv[])
965 {
966 ENGINE *engine = NULL;
967 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
968 SSL_CONF_CTX *cctx = NULL;
969 const SSL_METHOD *meth = TLS_server_method();
970 SSL_EXCERT *exc = NULL;
971 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
972 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
973 STACK_OF(X509_CRL) *crls = NULL;
974 X509 *s_cert = NULL, *s_dcert = NULL;
975 X509_VERIFY_PARAM *vpm = NULL;
976 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
977 char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
978 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
979 char *crl_file = NULL, *prog;
980 #ifdef AF_UNIX
981 int unlink_unix_path = 0;
982 #endif
983 do_server_cb server_cb;
984 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
985 #ifndef OPENSSL_NO_DH
986 char *dhfile = NULL;
987 int no_dhe = 0;
988 #endif
989 int nocert = 0, ret = 1;
990 int noCApath = 0, noCAfile = 0;
991 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
992 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
993 int rev = 0, naccept = -1, sdebug = 0;
994 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
995 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
996 char *host = NULL;
997 char *port = BUF_strdup(PORT);
998 unsigned char *context = NULL;
999 OPTION_CHOICE o;
1000 EVP_PKEY *s_key2 = NULL;
1001 X509 *s_cert2 = NULL;
1002 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1003 const char *ssl_config = NULL;
1004 int read_buf_len = 0;
1005 #ifndef OPENSSL_NO_NEXTPROTONEG
1006 const char *next_proto_neg_in = NULL;
1007 tlsextnextprotoctx next_proto = { NULL, 0 };
1008 #endif
1009 const char *alpn_in = NULL;
1010 tlsextalpnctx alpn_ctx = { NULL, 0 };
1011 #ifndef OPENSSL_NO_PSK
1012 /* by default do not send a PSK identity hint */
1013 char *psk_identity_hint = NULL;
1014 char *p;
1015 #endif
1016 #ifndef OPENSSL_NO_SRP
1017 char *srpuserseed = NULL;
1018 char *srp_verifier_file = NULL;
1019 #endif
1020 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1021 int s_server_verify = SSL_VERIFY_NONE;
1022 int s_server_session_id_context = 1; /* anything will do */
1023 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1024 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1025 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1026 #ifndef OPENSSL_NO_OCSP
1027 int s_tlsextstatus = 0;
1028 #endif
1029 int no_resume_ephemeral = 0;
1030 unsigned int max_send_fragment = 0;
1031 unsigned int split_send_fragment = 0, max_pipelines = 0;
1032 const char *s_serverinfo_file = NULL;
1033 const char *keylog_file = NULL;
1034 int max_early_data = -1;
1035 char *psksessf = NULL;
1036
1037 /* Init of few remaining global variables */
1038 local_argc = argc;
1039 local_argv = argv;
1040
1041 ctx = ctx2 = NULL;
1042 s_nbio = s_nbio_test = 0;
1043 www = 0;
1044 bio_s_out = NULL;
1045 s_debug = 0;
1046 s_msg = 0;
1047 s_quiet = 0;
1048 s_brief = 0;
1049 async = 0;
1050
1051 cctx = SSL_CONF_CTX_new();
1052 vpm = X509_VERIFY_PARAM_new();
1053 if (cctx == NULL || vpm == NULL)
1054 goto end;
1055 SSL_CONF_CTX_set_flags(cctx,
1056 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1057
1058 prog = opt_init(argc, argv, s_server_options);
1059 while ((o = opt_next()) != OPT_EOF) {
1060 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1061 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1062 goto end;
1063 }
1064 if (IS_NO_PROT_FLAG(o))
1065 no_prot_opt++;
1066 if (prot_opt == 1 && no_prot_opt) {
1067 BIO_printf(bio_err,
1068 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1069 goto end;
1070 }
1071 switch (o) {
1072 case OPT_EOF:
1073 case OPT_ERR:
1074 opthelp:
1075 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1076 goto end;
1077 case OPT_HELP:
1078 opt_help(s_server_options);
1079 ret = 0;
1080 goto end;
1081
1082 case OPT_4:
1083 #ifdef AF_UNIX
1084 if (socket_family == AF_UNIX) {
1085 OPENSSL_free(host); host = NULL;
1086 OPENSSL_free(port); port = NULL;
1087 }
1088 #endif
1089 socket_family = AF_INET;
1090 break;
1091 case OPT_6:
1092 if (1) {
1093 #ifdef AF_INET6
1094 #ifdef AF_UNIX
1095 if (socket_family == AF_UNIX) {
1096 OPENSSL_free(host); host = NULL;
1097 OPENSSL_free(port); port = NULL;
1098 }
1099 #endif
1100 socket_family = AF_INET6;
1101 } else {
1102 #endif
1103 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1104 goto end;
1105 }
1106 break;
1107 case OPT_PORT:
1108 #ifdef AF_UNIX
1109 if (socket_family == AF_UNIX) {
1110 socket_family = AF_UNSPEC;
1111 }
1112 #endif
1113 OPENSSL_free(port); port = NULL;
1114 OPENSSL_free(host); host = NULL;
1115 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1116 BIO_printf(bio_err,
1117 "%s: -port argument malformed or ambiguous\n",
1118 port);
1119 goto end;
1120 }
1121 break;
1122 case OPT_ACCEPT:
1123 #ifdef AF_UNIX
1124 if (socket_family == AF_UNIX) {
1125 socket_family = AF_UNSPEC;
1126 }
1127 #endif
1128 OPENSSL_free(port); port = NULL;
1129 OPENSSL_free(host); host = NULL;
1130 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1131 BIO_printf(bio_err,
1132 "%s: -accept argument malformed or ambiguous\n",
1133 port);
1134 goto end;
1135 }
1136 break;
1137 #ifdef AF_UNIX
1138 case OPT_UNIX:
1139 socket_family = AF_UNIX;
1140 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1141 OPENSSL_free(port); port = NULL;
1142 break;
1143 case OPT_UNLINK:
1144 unlink_unix_path = 1;
1145 break;
1146 #endif
1147 case OPT_NACCEPT:
1148 naccept = atol(opt_arg());
1149 break;
1150 case OPT_VERIFY:
1151 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1152 verify_args.depth = atoi(opt_arg());
1153 if (!s_quiet)
1154 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1155 break;
1156 case OPT_UPPER_V_VERIFY:
1157 s_server_verify =
1158 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1159 SSL_VERIFY_CLIENT_ONCE;
1160 verify_args.depth = atoi(opt_arg());
1161 if (!s_quiet)
1162 BIO_printf(bio_err,
1163 "verify depth is %d, must return a certificate\n",
1164 verify_args.depth);
1165 break;
1166 case OPT_CONTEXT:
1167 context = (unsigned char *)opt_arg();
1168 break;
1169 case OPT_CERT:
1170 s_cert_file = opt_arg();
1171 break;
1172 case OPT_NAMEOPT:
1173 if (!set_nameopt(opt_arg()))
1174 goto end;
1175 break;
1176 case OPT_CRL:
1177 crl_file = opt_arg();
1178 break;
1179 case OPT_CRL_DOWNLOAD:
1180 crl_download = 1;
1181 break;
1182 case OPT_SERVERINFO:
1183 s_serverinfo_file = opt_arg();
1184 break;
1185 case OPT_CERTFORM:
1186 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1187 goto opthelp;
1188 break;
1189 case OPT_KEY:
1190 s_key_file = opt_arg();
1191 break;
1192 case OPT_KEYFORM:
1193 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1194 goto opthelp;
1195 break;
1196 case OPT_PASS:
1197 passarg = opt_arg();
1198 break;
1199 case OPT_CERT_CHAIN:
1200 s_chain_file = opt_arg();
1201 break;
1202 case OPT_DHPARAM:
1203 #ifndef OPENSSL_NO_DH
1204 dhfile = opt_arg();
1205 #endif
1206 break;
1207 case OPT_DCERTFORM:
1208 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1209 goto opthelp;
1210 break;
1211 case OPT_DCERT:
1212 s_dcert_file = opt_arg();
1213 break;
1214 case OPT_DKEYFORM:
1215 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1216 goto opthelp;
1217 break;
1218 case OPT_DPASS:
1219 dpassarg = opt_arg();
1220 break;
1221 case OPT_DKEY:
1222 s_dkey_file = opt_arg();
1223 break;
1224 case OPT_DCERT_CHAIN:
1225 s_dchain_file = opt_arg();
1226 break;
1227 case OPT_NOCERT:
1228 nocert = 1;
1229 break;
1230 case OPT_CAPATH:
1231 CApath = opt_arg();
1232 break;
1233 case OPT_NOCAPATH:
1234 noCApath = 1;
1235 break;
1236 case OPT_CHAINCAPATH:
1237 chCApath = opt_arg();
1238 break;
1239 case OPT_VERIFYCAPATH:
1240 vfyCApath = opt_arg();
1241 break;
1242 case OPT_NO_CACHE:
1243 no_cache = 1;
1244 break;
1245 case OPT_EXT_CACHE:
1246 ext_cache = 1;
1247 break;
1248 case OPT_CRLFORM:
1249 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1250 goto opthelp;
1251 break;
1252 case OPT_S_CASES:
1253 if (ssl_args == NULL)
1254 ssl_args = sk_OPENSSL_STRING_new_null();
1255 if (ssl_args == NULL
1256 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1257 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1258 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1259 goto end;
1260 }
1261 break;
1262 case OPT_V_CASES:
1263 if (!opt_verify(o, vpm))
1264 goto end;
1265 vpmtouched++;
1266 break;
1267 case OPT_X_CASES:
1268 if (!args_excert(o, &exc))
1269 goto end;
1270 break;
1271 case OPT_VERIFY_RET_ERROR:
1272 verify_args.return_error = 1;
1273 break;
1274 case OPT_VERIFY_QUIET:
1275 verify_args.quiet = 1;
1276 break;
1277 case OPT_BUILD_CHAIN:
1278 build_chain = 1;
1279 break;
1280 case OPT_CAFILE:
1281 CAfile = opt_arg();
1282 break;
1283 case OPT_NOCAFILE:
1284 noCAfile = 1;
1285 break;
1286 case OPT_CHAINCAFILE:
1287 chCAfile = opt_arg();
1288 break;
1289 case OPT_VERIFYCAFILE:
1290 vfyCAfile = opt_arg();
1291 break;
1292 case OPT_NBIO:
1293 s_nbio = 1;
1294 break;
1295 case OPT_NBIO_TEST:
1296 s_nbio = s_nbio_test = 1;
1297 break;
1298 case OPT_IGN_EOF:
1299 s_ign_eof = 1;
1300 break;
1301 case OPT_NO_IGN_EOF:
1302 s_ign_eof = 0;
1303 break;
1304 case OPT_DEBUG:
1305 s_debug = 1;
1306 break;
1307 case OPT_TLSEXTDEBUG:
1308 s_tlsextdebug = 1;
1309 break;
1310 case OPT_STATUS:
1311 #ifndef OPENSSL_NO_OCSP
1312 s_tlsextstatus = 1;
1313 #endif
1314 break;
1315 case OPT_STATUS_VERBOSE:
1316 #ifndef OPENSSL_NO_OCSP
1317 s_tlsextstatus = tlscstatp.verbose = 1;
1318 #endif
1319 break;
1320 case OPT_STATUS_TIMEOUT:
1321 #ifndef OPENSSL_NO_OCSP
1322 s_tlsextstatus = 1;
1323 tlscstatp.timeout = atoi(opt_arg());
1324 #endif
1325 break;
1326 case OPT_STATUS_URL:
1327 #ifndef OPENSSL_NO_OCSP
1328 s_tlsextstatus = 1;
1329 if (!OCSP_parse_url(opt_arg(),
1330 &tlscstatp.host,
1331 &tlscstatp.port,
1332 &tlscstatp.path, &tlscstatp.use_ssl)) {
1333 BIO_printf(bio_err, "Error parsing URL\n");
1334 goto end;
1335 }
1336 #endif
1337 break;
1338 case OPT_STATUS_FILE:
1339 #ifndef OPENSSL_NO_OCSP
1340 s_tlsextstatus = 1;
1341 tlscstatp.respin = opt_arg();
1342 #endif
1343 break;
1344 case OPT_MSG:
1345 s_msg = 1;
1346 break;
1347 case OPT_MSGFILE:
1348 bio_s_msg = BIO_new_file(opt_arg(), "w");
1349 break;
1350 case OPT_TRACE:
1351 #ifndef OPENSSL_NO_SSL_TRACE
1352 s_msg = 2;
1353 #endif
1354 break;
1355 case OPT_SECURITY_DEBUG:
1356 sdebug = 1;
1357 break;
1358 case OPT_SECURITY_DEBUG_VERBOSE:
1359 sdebug = 2;
1360 break;
1361 case OPT_STATE:
1362 state = 1;
1363 break;
1364 case OPT_CRLF:
1365 s_crlf = 1;
1366 break;
1367 case OPT_QUIET:
1368 s_quiet = 1;
1369 break;
1370 case OPT_BRIEF:
1371 s_quiet = s_brief = verify_args.quiet = 1;
1372 break;
1373 case OPT_NO_DHE:
1374 #ifndef OPENSSL_NO_DH
1375 no_dhe = 1;
1376 #endif
1377 break;
1378 case OPT_NO_RESUME_EPHEMERAL:
1379 no_resume_ephemeral = 1;
1380 break;
1381 case OPT_PSK_IDENTITY:
1382 #ifndef OPENSSL_NO_PSK
1383 psk_identity = opt_arg();
1384 #endif
1385 break;
1386 case OPT_PSK_HINT:
1387 #ifndef OPENSSL_NO_PSK
1388 psk_identity_hint = opt_arg();
1389 #endif
1390 break;
1391 case OPT_PSK:
1392 #ifndef OPENSSL_NO_PSK
1393 for (p = psk_key = opt_arg(); *p; p++) {
1394 if (isxdigit(_UC(*p)))
1395 continue;
1396 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1397 goto end;
1398 }
1399 #endif
1400 break;
1401 case OPT_PSK_SESS:
1402 psksessf = opt_arg();
1403 break;
1404 case OPT_SRPVFILE:
1405 #ifndef OPENSSL_NO_SRP
1406 srp_verifier_file = opt_arg();
1407 if (min_version < TLS1_VERSION)
1408 min_version = TLS1_VERSION;
1409 #endif
1410 break;
1411 case OPT_SRPUSERSEED:
1412 #ifndef OPENSSL_NO_SRP
1413 srpuserseed = opt_arg();
1414 if (min_version < TLS1_VERSION)
1415 min_version = TLS1_VERSION;
1416 #endif
1417 break;
1418 case OPT_REV:
1419 rev = 1;
1420 break;
1421 case OPT_WWW:
1422 www = 1;
1423 break;
1424 case OPT_UPPER_WWW:
1425 www = 2;
1426 break;
1427 case OPT_HTTP:
1428 www = 3;
1429 break;
1430 case OPT_SSL_CONFIG:
1431 ssl_config = opt_arg();
1432 break;
1433 case OPT_SSL3:
1434 min_version = SSL3_VERSION;
1435 max_version = SSL3_VERSION;
1436 break;
1437 case OPT_TLS1_3:
1438 min_version = TLS1_3_VERSION;
1439 max_version = TLS1_3_VERSION;
1440 break;
1441 case OPT_TLS1_2:
1442 min_version = TLS1_2_VERSION;
1443 max_version = TLS1_2_VERSION;
1444 break;
1445 case OPT_TLS1_1:
1446 min_version = TLS1_1_VERSION;
1447 max_version = TLS1_1_VERSION;
1448 break;
1449 case OPT_TLS1:
1450 min_version = TLS1_VERSION;
1451 max_version = TLS1_VERSION;
1452 break;
1453 case OPT_DTLS:
1454 #ifndef OPENSSL_NO_DTLS
1455 meth = DTLS_server_method();
1456 socket_type = SOCK_DGRAM;
1457 #endif
1458 break;
1459 case OPT_DTLS1:
1460 #ifndef OPENSSL_NO_DTLS
1461 meth = DTLS_server_method();
1462 min_version = DTLS1_VERSION;
1463 max_version = DTLS1_VERSION;
1464 socket_type = SOCK_DGRAM;
1465 #endif
1466 break;
1467 case OPT_DTLS1_2:
1468 #ifndef OPENSSL_NO_DTLS
1469 meth = DTLS_server_method();
1470 min_version = DTLS1_2_VERSION;
1471 max_version = DTLS1_2_VERSION;
1472 socket_type = SOCK_DGRAM;
1473 #endif
1474 break;
1475 case OPT_SCTP:
1476 #ifndef OPENSSL_NO_SCTP
1477 protocol = IPPROTO_SCTP;
1478 #endif
1479 break;
1480 case OPT_TIMEOUT:
1481 #ifndef OPENSSL_NO_DTLS
1482 enable_timeouts = 1;
1483 #endif
1484 break;
1485 case OPT_MTU:
1486 #ifndef OPENSSL_NO_DTLS
1487 socket_mtu = atol(opt_arg());
1488 #endif
1489 break;
1490 case OPT_LISTEN:
1491 #ifndef OPENSSL_NO_DTLS
1492 dtlslisten = 1;
1493 #endif
1494 break;
1495 case OPT_ID_PREFIX:
1496 session_id_prefix = opt_arg();
1497 break;
1498 case OPT_ENGINE:
1499 engine = setup_engine(opt_arg(), 1);
1500 break;
1501 case OPT_RAND:
1502 inrand = opt_arg();
1503 break;
1504 case OPT_SERVERNAME:
1505 tlsextcbp.servername = opt_arg();
1506 break;
1507 case OPT_SERVERNAME_FATAL:
1508 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1509 break;
1510 case OPT_CERT2:
1511 s_cert_file2 = opt_arg();
1512 break;
1513 case OPT_KEY2:
1514 s_key_file2 = opt_arg();
1515 break;
1516 case OPT_NEXTPROTONEG:
1517 # ifndef OPENSSL_NO_NEXTPROTONEG
1518 next_proto_neg_in = opt_arg();
1519 #endif
1520 break;
1521 case OPT_ALPN:
1522 alpn_in = opt_arg();
1523 break;
1524 case OPT_SRTP_PROFILES:
1525 #ifndef OPENSSL_NO_SRTP
1526 srtp_profiles = opt_arg();
1527 #endif
1528 break;
1529 case OPT_KEYMATEXPORT:
1530 keymatexportlabel = opt_arg();
1531 break;
1532 case OPT_KEYMATEXPORTLEN:
1533 keymatexportlen = atoi(opt_arg());
1534 break;
1535 case OPT_ASYNC:
1536 async = 1;
1537 break;
1538 case OPT_MAX_SEND_FRAG:
1539 max_send_fragment = atoi(opt_arg());
1540 break;
1541 case OPT_SPLIT_SEND_FRAG:
1542 split_send_fragment = atoi(opt_arg());
1543 break;
1544 case OPT_MAX_PIPELINES:
1545 max_pipelines = atoi(opt_arg());
1546 break;
1547 case OPT_READ_BUF:
1548 read_buf_len = atoi(opt_arg());
1549 break;
1550 case OPT_KEYLOG_FILE:
1551 keylog_file = opt_arg();
1552 break;
1553 case OPT_MAX_EARLY:
1554 max_early_data = atoi(opt_arg());
1555 if (max_early_data < 0) {
1556 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1557 goto end;
1558 }
1559 break;
1560 case OPT_EARLY_DATA:
1561 early_data = 1;
1562 break;
1563 }
1564 }
1565 argc = opt_num_rest();
1566 argv = opt_rest();
1567
1568 #ifndef OPENSSL_NO_NEXTPROTONEG
1569 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1570 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1571 goto opthelp;
1572 }
1573 #endif
1574 #ifndef OPENSSL_NO_DTLS
1575 if (www && socket_type == SOCK_DGRAM) {
1576 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1577 goto end;
1578 }
1579
1580 if (dtlslisten && socket_type != SOCK_DGRAM) {
1581 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1582 goto end;
1583 }
1584 #endif
1585
1586 #ifdef AF_UNIX
1587 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1588 BIO_printf(bio_err,
1589 "Can't use unix sockets and datagrams together\n");
1590 goto end;
1591 }
1592 #endif
1593
1594 #ifndef OPENSSL_NO_SCTP
1595 if (protocol == IPPROTO_SCTP) {
1596 if (socket_type != SOCK_DGRAM) {
1597 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1598 goto end;
1599 }
1600 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1601 socket_type = SOCK_STREAM;
1602 }
1603 #endif
1604
1605 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1606 BIO_printf(bio_err, "Error getting password\n");
1607 goto end;
1608 }
1609
1610 if (s_key_file == NULL)
1611 s_key_file = s_cert_file;
1612
1613 if (s_key_file2 == NULL)
1614 s_key_file2 = s_cert_file2;
1615
1616 if (!load_excert(&exc))
1617 goto end;
1618
1619 if (nocert == 0) {
1620 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1621 "server certificate private key file");
1622 if (s_key == NULL) {
1623 ERR_print_errors(bio_err);
1624 goto end;
1625 }
1626
1627 s_cert = load_cert(s_cert_file, s_cert_format,
1628 "server certificate file");
1629
1630 if (s_cert == NULL) {
1631 ERR_print_errors(bio_err);
1632 goto end;
1633 }
1634 if (s_chain_file != NULL) {
1635 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1636 "server certificate chain"))
1637 goto end;
1638 }
1639
1640 if (tlsextcbp.servername != NULL) {
1641 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1642 "second server certificate private key file");
1643 if (s_key2 == NULL) {
1644 ERR_print_errors(bio_err);
1645 goto end;
1646 }
1647
1648 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1649 "second server certificate file");
1650
1651 if (s_cert2 == NULL) {
1652 ERR_print_errors(bio_err);
1653 goto end;
1654 }
1655 }
1656 }
1657 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1658 if (next_proto_neg_in) {
1659 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1660 if (next_proto.data == NULL)
1661 goto end;
1662 }
1663 #endif
1664 alpn_ctx.data = NULL;
1665 if (alpn_in) {
1666 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1667 if (alpn_ctx.data == NULL)
1668 goto end;
1669 }
1670
1671 if (crl_file != NULL) {
1672 X509_CRL *crl;
1673 crl = load_crl(crl_file, crl_format);
1674 if (crl == NULL) {
1675 BIO_puts(bio_err, "Error loading CRL\n");
1676 ERR_print_errors(bio_err);
1677 goto end;
1678 }
1679 crls = sk_X509_CRL_new_null();
1680 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1681 BIO_puts(bio_err, "Error adding CRL\n");
1682 ERR_print_errors(bio_err);
1683 X509_CRL_free(crl);
1684 goto end;
1685 }
1686 }
1687
1688 if (s_dcert_file != NULL) {
1689
1690 if (s_dkey_file == NULL)
1691 s_dkey_file = s_dcert_file;
1692
1693 s_dkey = load_key(s_dkey_file, s_dkey_format,
1694 0, dpass, engine, "second certificate private key file");
1695 if (s_dkey == NULL) {
1696 ERR_print_errors(bio_err);
1697 goto end;
1698 }
1699
1700 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1701 "second server certificate file");
1702
1703 if (s_dcert == NULL) {
1704 ERR_print_errors(bio_err);
1705 goto end;
1706 }
1707 if (s_dchain_file != NULL) {
1708 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1709 "second server certificate chain"))
1710 goto end;
1711 }
1712
1713 }
1714
1715 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1716 && !RAND_status()) {
1717 BIO_printf(bio_err,
1718 "warning, not much extra random data, consider using the -rand option\n");
1719 }
1720 if (inrand != NULL)
1721 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1722 app_RAND_load_files(inrand));
1723
1724 if (bio_s_out == NULL) {
1725 if (s_quiet && !s_debug) {
1726 bio_s_out = BIO_new(BIO_s_null());
1727 if (s_msg && bio_s_msg == NULL)
1728 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1729 } else {
1730 if (bio_s_out == NULL)
1731 bio_s_out = dup_bio_out(FORMAT_TEXT);
1732 }
1733 }
1734 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1735 if (nocert)
1736 #endif
1737 {
1738 s_cert_file = NULL;
1739 s_key_file = NULL;
1740 s_dcert_file = NULL;
1741 s_dkey_file = NULL;
1742 s_cert_file2 = NULL;
1743 s_key_file2 = NULL;
1744 }
1745
1746 ctx = SSL_CTX_new(meth);
1747 if (ctx == NULL) {
1748 ERR_print_errors(bio_err);
1749 goto end;
1750 }
1751 if (sdebug)
1752 ssl_ctx_security_debug(ctx, sdebug);
1753 if (ssl_config) {
1754 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1755 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1756 ssl_config);
1757 ERR_print_errors(bio_err);
1758 goto end;
1759 }
1760 }
1761 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1762 goto end;
1763 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1764 goto end;
1765
1766 if (session_id_prefix) {
1767 if (strlen(session_id_prefix) >= 32)
1768 BIO_printf(bio_err,
1769 "warning: id_prefix is too long, only one new session will be possible\n");
1770 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1771 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1772 ERR_print_errors(bio_err);
1773 goto end;
1774 }
1775 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1776 }
1777 SSL_CTX_set_quiet_shutdown(ctx, 1);
1778 if (exc != NULL)
1779 ssl_ctx_set_excert(ctx, exc);
1780
1781 if (state)
1782 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1783 if (no_cache)
1784 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1785 else if (ext_cache)
1786 init_session_cache_ctx(ctx);
1787 else
1788 SSL_CTX_sess_set_cache_size(ctx, 128);
1789
1790 if (async) {
1791 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1792 }
1793
1794 if (max_send_fragment > 0
1795 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1796 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1797 prog, max_send_fragment);
1798 goto end;
1799 }
1800
1801 if (split_send_fragment > 0
1802 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1803 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1804 prog, split_send_fragment);
1805 goto end;
1806 }
1807 if (max_pipelines > 0
1808 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1809 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1810 prog, max_pipelines);
1811 goto end;
1812 }
1813
1814 if (read_buf_len > 0) {
1815 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1816 }
1817 #ifndef OPENSSL_NO_SRTP
1818 if (srtp_profiles != NULL) {
1819 /* Returns 0 on success! */
1820 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1821 BIO_printf(bio_err, "Error setting SRTP profile\n");
1822 ERR_print_errors(bio_err);
1823 goto end;
1824 }
1825 }
1826 #endif
1827
1828 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1829 ERR_print_errors(bio_err);
1830 goto end;
1831 }
1832 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1833 BIO_printf(bio_err, "Error setting verify params\n");
1834 ERR_print_errors(bio_err);
1835 goto end;
1836 }
1837
1838 ssl_ctx_add_crls(ctx, crls, 0);
1839 if (!config_ctx(cctx, ssl_args, ctx))
1840 goto end;
1841
1842 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1843 crls, crl_download)) {
1844 BIO_printf(bio_err, "Error loading store locations\n");
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
1848
1849 if (s_cert2) {
1850 ctx2 = SSL_CTX_new(meth);
1851 if (ctx2 == NULL) {
1852 ERR_print_errors(bio_err);
1853 goto end;
1854 }
1855 }
1856
1857 if (ctx2 != NULL) {
1858 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1859
1860 if (sdebug)
1861 ssl_ctx_security_debug(ctx, sdebug);
1862
1863 if (session_id_prefix) {
1864 if (strlen(session_id_prefix) >= 32)
1865 BIO_printf(bio_err,
1866 "warning: id_prefix is too long, only one new session will be possible\n");
1867 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1868 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1869 ERR_print_errors(bio_err);
1870 goto end;
1871 }
1872 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1873 }
1874 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1875 if (exc != NULL)
1876 ssl_ctx_set_excert(ctx2, exc);
1877
1878 if (state)
1879 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1880
1881 if (no_cache)
1882 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1883 else if (ext_cache)
1884 init_session_cache_ctx(ctx2);
1885 else
1886 SSL_CTX_sess_set_cache_size(ctx2, 128);
1887
1888 if (async)
1889 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1890
1891 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1892 noCApath)) {
1893 ERR_print_errors(bio_err);
1894 goto end;
1895 }
1896 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1897 BIO_printf(bio_err, "Error setting verify params\n");
1898 ERR_print_errors(bio_err);
1899 goto end;
1900 }
1901
1902 ssl_ctx_add_crls(ctx2, crls, 0);
1903 if (!config_ctx(cctx, ssl_args, ctx2))
1904 goto end;
1905 }
1906 #ifndef OPENSSL_NO_NEXTPROTONEG
1907 if (next_proto.data)
1908 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1909 &next_proto);
1910 #endif
1911 if (alpn_ctx.data)
1912 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1913
1914 #ifndef OPENSSL_NO_DH
1915 if (!no_dhe) {
1916 DH *dh = NULL;
1917
1918 if (dhfile != NULL)
1919 dh = load_dh_param(dhfile);
1920 else if (s_cert_file != NULL)
1921 dh = load_dh_param(s_cert_file);
1922
1923 if (dh != NULL) {
1924 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1925 } else {
1926 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1927 }
1928 (void)BIO_flush(bio_s_out);
1929
1930 if (dh == NULL) {
1931 SSL_CTX_set_dh_auto(ctx, 1);
1932 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1933 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1934 ERR_print_errors(bio_err);
1935 DH_free(dh);
1936 goto end;
1937 }
1938
1939 if (ctx2 != NULL) {
1940 if (!dhfile) {
1941 DH *dh2 = load_dh_param(s_cert_file2);
1942 if (dh2 != NULL) {
1943 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1944 (void)BIO_flush(bio_s_out);
1945
1946 DH_free(dh);
1947 dh = dh2;
1948 }
1949 }
1950 if (dh == NULL) {
1951 SSL_CTX_set_dh_auto(ctx2, 1);
1952 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1953 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1954 ERR_print_errors(bio_err);
1955 DH_free(dh);
1956 goto end;
1957 }
1958 }
1959 DH_free(dh);
1960 }
1961 #endif
1962
1963 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1964 goto end;
1965
1966 if (s_serverinfo_file != NULL
1967 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1968 ERR_print_errors(bio_err);
1969 goto end;
1970 }
1971
1972 if (ctx2 != NULL
1973 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1974 goto end;
1975
1976 if (s_dcert != NULL) {
1977 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1978 goto end;
1979 }
1980
1981 if (no_resume_ephemeral) {
1982 SSL_CTX_set_not_resumable_session_callback(ctx,
1983 not_resumable_sess_cb);
1984
1985 if (ctx2 != NULL)
1986 SSL_CTX_set_not_resumable_session_callback(ctx2,
1987 not_resumable_sess_cb);
1988 }
1989 #ifndef OPENSSL_NO_PSK
1990 if (psk_key != NULL) {
1991 if (s_debug)
1992 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1993 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1994 }
1995
1996 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1997 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1998 ERR_print_errors(bio_err);
1999 goto end;
2000 }
2001 #endif
2002 if (psksessf != NULL) {
2003 BIO *stmp = BIO_new_file(psksessf, "r");
2004
2005 if (stmp == NULL) {
2006 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2007 ERR_print_errors(bio_err);
2008 goto end;
2009 }
2010 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2011 BIO_free(stmp);
2012 if (psksess == NULL) {
2013 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2014 ERR_print_errors(bio_err);
2015 goto end;
2016 }
2017
2018 }
2019
2020 if (psk_key != NULL || psksess != NULL)
2021 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2022
2023 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2024 if (!SSL_CTX_set_session_id_context(ctx,
2025 (void *)&s_server_session_id_context,
2026 sizeof s_server_session_id_context)) {
2027 BIO_printf(bio_err, "error setting session id context\n");
2028 ERR_print_errors(bio_err);
2029 goto end;
2030 }
2031
2032 /* Set DTLS cookie generation and verification callbacks */
2033 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2034 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2035
2036 if (ctx2 != NULL) {
2037 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2038 if (!SSL_CTX_set_session_id_context(ctx2,
2039 (void *)&s_server_session_id_context,
2040 sizeof s_server_session_id_context)) {
2041 BIO_printf(bio_err, "error setting session id context\n");
2042 ERR_print_errors(bio_err);
2043 goto end;
2044 }
2045 tlsextcbp.biodebug = bio_s_out;
2046 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2047 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2048 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2049 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2050 }
2051
2052 #ifndef OPENSSL_NO_SRP
2053 if (srp_verifier_file != NULL) {
2054 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2055 srp_callback_parm.user = NULL;
2056 srp_callback_parm.login = NULL;
2057 if ((ret =
2058 SRP_VBASE_init(srp_callback_parm.vb,
2059 srp_verifier_file)) != SRP_NO_ERROR) {
2060 BIO_printf(bio_err,
2061 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2062 srp_verifier_file, ret);
2063 goto end;
2064 }
2065 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2066 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2067 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2068 } else
2069 #endif
2070 if (CAfile != NULL) {
2071 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2072
2073 if (ctx2)
2074 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2075 }
2076 #ifndef OPENSSL_NO_OCSP
2077 if (s_tlsextstatus) {
2078 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2079 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2080 if (ctx2) {
2081 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2082 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2083 }
2084 }
2085 #endif
2086 if (set_keylog_file(ctx, keylog_file))
2087 goto end;
2088
2089 if (max_early_data >= 0)
2090 SSL_CTX_set_max_early_data(ctx, max_early_data);
2091
2092 BIO_printf(bio_s_out, "ACCEPT\n");
2093 (void)BIO_flush(bio_s_out);
2094 if (rev)
2095 server_cb = rev_body;
2096 else if (www)
2097 server_cb = www_body;
2098 else
2099 server_cb = sv_body;
2100 #ifdef AF_UNIX
2101 if (socket_family == AF_UNIX
2102 && unlink_unix_path)
2103 unlink(host);
2104 #endif
2105 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2106 server_cb, context, naccept);
2107 print_stats(bio_s_out, ctx);
2108 ret = 0;
2109 end:
2110 SSL_CTX_free(ctx);
2111 set_keylog_file(NULL, NULL);
2112 X509_free(s_cert);
2113 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2114 X509_free(s_dcert);
2115 EVP_PKEY_free(s_key);
2116 EVP_PKEY_free(s_dkey);
2117 sk_X509_pop_free(s_chain, X509_free);
2118 sk_X509_pop_free(s_dchain, X509_free);
2119 OPENSSL_free(pass);
2120 OPENSSL_free(dpass);
2121 OPENSSL_free(host);
2122 OPENSSL_free(port);
2123 X509_VERIFY_PARAM_free(vpm);
2124 free_sessions();
2125 OPENSSL_free(tlscstatp.host);
2126 OPENSSL_free(tlscstatp.port);
2127 OPENSSL_free(tlscstatp.path);
2128 SSL_CTX_free(ctx2);
2129 X509_free(s_cert2);
2130 EVP_PKEY_free(s_key2);
2131 #ifndef OPENSSL_NO_NEXTPROTONEG
2132 OPENSSL_free(next_proto.data);
2133 #endif
2134 OPENSSL_free(alpn_ctx.data);
2135 ssl_excert_free(exc);
2136 sk_OPENSSL_STRING_free(ssl_args);
2137 SSL_CONF_CTX_free(cctx);
2138 release_engine(engine);
2139 BIO_free(bio_s_out);
2140 bio_s_out = NULL;
2141 BIO_free(bio_s_msg);
2142 bio_s_msg = NULL;
2143 #ifdef CHARSET_EBCDIC
2144 BIO_meth_free(methods_ebcdic);
2145 #endif
2146 return (ret);
2147 }
2148
2149 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2150 {
2151 BIO_printf(bio, "%4ld items in the session cache\n",
2152 SSL_CTX_sess_number(ssl_ctx));
2153 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2154 SSL_CTX_sess_connect(ssl_ctx));
2155 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2156 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2157 BIO_printf(bio, "%4ld client connects that finished\n",
2158 SSL_CTX_sess_connect_good(ssl_ctx));
2159 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2160 SSL_CTX_sess_accept(ssl_ctx));
2161 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2162 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2163 BIO_printf(bio, "%4ld server accepts that finished\n",
2164 SSL_CTX_sess_accept_good(ssl_ctx));
2165 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2166 BIO_printf(bio, "%4ld session cache misses\n",
2167 SSL_CTX_sess_misses(ssl_ctx));
2168 BIO_printf(bio, "%4ld session cache timeouts\n",
2169 SSL_CTX_sess_timeouts(ssl_ctx));
2170 BIO_printf(bio, "%4ld callback cache hits\n",
2171 SSL_CTX_sess_cb_hits(ssl_ctx));
2172 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2173 SSL_CTX_sess_cache_full(ssl_ctx),
2174 SSL_CTX_sess_get_cache_size(ssl_ctx));
2175 }
2176
2177 static int sv_body(int s, int stype, int prot, unsigned char *context)
2178 {
2179 char *buf = NULL;
2180 fd_set readfds;
2181 int ret = 1, width;
2182 int k, i;
2183 unsigned long l;
2184 SSL *con = NULL;
2185 BIO *sbio;
2186 struct timeval timeout;
2187 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2188 struct timeval tv;
2189 #else
2190 struct timeval *timeoutp;
2191 #endif
2192 #ifndef OPENSSL_NO_DTLS
2193 # ifndef OPENSSL_NO_SCTP
2194 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2195 # else
2196 int isdtls = (stype == SOCK_DGRAM);
2197 # endif
2198 #endif
2199
2200 buf = app_malloc(bufsize, "server buffer");
2201 if (s_nbio) {
2202 if (!BIO_socket_nbio(s, 1))
2203 ERR_print_errors(bio_err);
2204 else if (!s_quiet)
2205 BIO_printf(bio_err, "Turned on non blocking io\n");
2206 }
2207
2208 if (con == NULL) {
2209 con = SSL_new(ctx);
2210
2211 if (s_tlsextdebug) {
2212 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2213 SSL_set_tlsext_debug_arg(con, bio_s_out);
2214 }
2215
2216 if (context
2217 && !SSL_set_session_id_context(con,
2218 context, strlen((char *)context))) {
2219 BIO_printf(bio_err, "Error setting session id context\n");
2220 ret = -1;
2221 goto err;
2222 }
2223 }
2224 if (!SSL_clear(con)) {
2225 BIO_printf(bio_err, "Error clearing SSL connection\n");
2226 ret = -1;
2227 goto err;
2228 }
2229 #ifndef OPENSSL_NO_DTLS
2230 if (isdtls) {
2231 # ifndef OPENSSL_NO_SCTP
2232 if (prot == IPPROTO_SCTP)
2233 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2234 else
2235 # endif
2236 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2237
2238 if (enable_timeouts) {
2239 timeout.tv_sec = 0;
2240 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2241 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2242
2243 timeout.tv_sec = 0;
2244 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2245 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2246 }
2247
2248 if (socket_mtu) {
2249 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2250 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2251 DTLS_get_link_min_mtu(con));
2252 ret = -1;
2253 BIO_free(sbio);
2254 goto err;
2255 }
2256 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2257 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2258 BIO_printf(bio_err, "Failed to set MTU\n");
2259 ret = -1;
2260 BIO_free(sbio);
2261 goto err;
2262 }
2263 } else
2264 /* want to do MTU discovery */
2265 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2266
2267 # ifndef OPENSSL_NO_SCTP
2268 if (prot != IPPROTO_SCTP) {
2269 /* Turn on cookie exchange. Not necessary for SCTP */
2270 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2271 }
2272 # endif
2273 } else
2274 #endif
2275 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2276
2277 if (sbio == NULL) {
2278 BIO_printf(bio_err, "Unable to create BIO\n");
2279 ERR_print_errors(bio_err);
2280 goto err;
2281 }
2282
2283 if (s_nbio_test) {
2284 BIO *test;
2285
2286 test = BIO_new(BIO_f_nbio_test());
2287 sbio = BIO_push(test, sbio);
2288 }
2289
2290 SSL_set_bio(con, sbio, sbio);
2291 SSL_set_accept_state(con);
2292 /* SSL_set_fd(con,s); */
2293
2294 if (s_debug) {
2295 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2296 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2297 }
2298 if (s_msg) {
2299 #ifndef OPENSSL_NO_SSL_TRACE
2300 if (s_msg == 2)
2301 SSL_set_msg_callback(con, SSL_trace);
2302 else
2303 #endif
2304 SSL_set_msg_callback(con, msg_cb);
2305 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2306 }
2307
2308 if (s_tlsextdebug) {
2309 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2310 SSL_set_tlsext_debug_arg(con, bio_s_out);
2311 }
2312
2313 if (early_data) {
2314 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2315 size_t readbytes;
2316
2317 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2318 for (;;) {
2319 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2320 if (edret != SSL_READ_EARLY_DATA_ERROR)
2321 break;
2322
2323 switch (SSL_get_error(con, 0)) {
2324 case SSL_ERROR_WANT_WRITE:
2325 case SSL_ERROR_WANT_ASYNC:
2326 case SSL_ERROR_WANT_READ:
2327 /* Just keep trying - busy waiting */
2328 continue;
2329 default:
2330 BIO_printf(bio_err, "Error reading early data\n");
2331 ERR_print_errors(bio_err);
2332 goto err;
2333 }
2334 }
2335 if (readbytes > 0) {
2336 if (write_header) {
2337 BIO_printf(bio_s_out, "Early data received:\n");
2338 write_header = 0;
2339 }
2340 raw_write_stdout(buf, (unsigned int)readbytes);
2341 (void)BIO_flush(bio_s_out);
2342 }
2343 }
2344 if (write_header)
2345 BIO_printf(bio_s_out, "No early data received\n");
2346 else
2347 BIO_printf(bio_s_out, "\nEnd of early data\n");
2348 if (SSL_is_init_finished(con))
2349 print_connection_info(con);
2350 }
2351
2352 if (fileno_stdin() > s)
2353 width = fileno_stdin() + 1;
2354 else
2355 width = s + 1;
2356 for (;;) {
2357 int read_from_terminal;
2358 int read_from_sslcon;
2359
2360 read_from_terminal = 0;
2361 read_from_sslcon = SSL_has_pending(con)
2362 || (async && SSL_waiting_for_async(con));
2363
2364 if (!read_from_sslcon) {
2365 FD_ZERO(&readfds);
2366 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2367 openssl_fdset(fileno_stdin(), &readfds);
2368 #endif
2369 openssl_fdset(s, &readfds);
2370 /*
2371 * Note: under VMS with SOCKETSHR the second parameter is
2372 * currently of type (int *) whereas under other systems it is
2373 * (void *) if you don't have a cast it will choke the compiler:
2374 * if you do have a cast then you can either go for (int *) or
2375 * (void *).
2376 */
2377 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2378 /*
2379 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2380 * only on sockets. As a workaround we timeout the select every
2381 * second and check for any keypress. In a proper Windows
2382 * application we wouldn't do this because it is inefficient.
2383 */
2384 tv.tv_sec = 1;
2385 tv.tv_usec = 0;
2386 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2387 if (has_stdin_waiting())
2388 read_from_terminal = 1;
2389 if ((i < 0) || (!i && !read_from_terminal))
2390 continue;
2391 #else
2392 if ((SSL_version(con) == DTLS1_VERSION) &&
2393 DTLSv1_get_timeout(con, &timeout))
2394 timeoutp = &timeout;
2395 else
2396 timeoutp = NULL;
2397
2398 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2399
2400 if ((SSL_version(con) == DTLS1_VERSION)
2401 && DTLSv1_handle_timeout(con) > 0) {
2402 BIO_printf(bio_err, "TIMEOUT occurred\n");
2403 }
2404
2405 if (i <= 0)
2406 continue;
2407 if (FD_ISSET(fileno_stdin(), &readfds))
2408 read_from_terminal = 1;
2409 #endif
2410 if (FD_ISSET(s, &readfds))
2411 read_from_sslcon = 1;
2412 }
2413 if (read_from_terminal) {
2414 if (s_crlf) {
2415 int j, lf_num;
2416
2417 i = raw_read_stdin(buf, bufsize / 2);
2418 lf_num = 0;
2419 /* both loops are skipped when i <= 0 */
2420 for (j = 0; j < i; j++)
2421 if (buf[j] == '\n')
2422 lf_num++;
2423 for (j = i - 1; j >= 0; j--) {
2424 buf[j + lf_num] = buf[j];
2425 if (buf[j] == '\n') {
2426 lf_num--;
2427 i++;
2428 buf[j + lf_num] = '\r';
2429 }
2430 }
2431 assert(lf_num == 0);
2432 } else {
2433 i = raw_read_stdin(buf, bufsize);
2434 }
2435
2436 if (!s_quiet && !s_brief) {
2437 if ((i <= 0) || (buf[0] == 'Q')) {
2438 BIO_printf(bio_s_out, "DONE\n");
2439 (void)BIO_flush(bio_s_out);
2440 BIO_closesocket(s);
2441 close_accept_socket();
2442 ret = -11;
2443 goto err;
2444 }
2445 if ((i <= 0) || (buf[0] == 'q')) {
2446 BIO_printf(bio_s_out, "DONE\n");
2447 (void)BIO_flush(bio_s_out);
2448 if (SSL_version(con) != DTLS1_VERSION)
2449 BIO_closesocket(s);
2450 /*
2451 * close_accept_socket(); ret= -11;
2452 */
2453 goto err;
2454 }
2455 #ifndef OPENSSL_NO_HEARTBEATS
2456 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2457 BIO_printf(bio_err, "HEARTBEATING\n");
2458 SSL_heartbeat(con);
2459 i = 0;
2460 continue;
2461 }
2462 #endif
2463 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2464 SSL_renegotiate(con);
2465 i = SSL_do_handshake(con);
2466 printf("SSL_do_handshake -> %d\n", i);
2467 i = 0; /* 13; */
2468 continue;
2469 /*
2470 * strcpy(buf,"server side RE-NEGOTIATE\n");
2471 */
2472 }
2473 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2474 SSL_set_verify(con,
2475 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2476 NULL);
2477 SSL_renegotiate(con);
2478 i = SSL_do_handshake(con);
2479 printf("SSL_do_handshake -> %d\n", i);
2480 i = 0; /* 13; */
2481 continue;
2482 /*
2483 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2484 * cert\n");
2485 */
2486 }
2487 if ((buf[0] == 'K' || buf[0] == 'k')
2488 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2489 SSL_key_update(con, buf[0] == 'K' ?
2490 SSL_KEY_UPDATE_REQUESTED
2491 : SSL_KEY_UPDATE_NOT_REQUESTED);
2492 i = SSL_do_handshake(con);
2493 printf("SSL_do_handshake -> %d\n", i);
2494 i = 0;
2495 continue;
2496 /*
2497 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2498 * cert\n");
2499 */
2500 }
2501 if (buf[0] == 'P') {
2502 static const char *str = "Lets print some clear text\n";
2503 BIO_write(SSL_get_wbio(con), str, strlen(str));
2504 }
2505 if (buf[0] == 'S') {
2506 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2507 }
2508 }
2509 #ifdef CHARSET_EBCDIC
2510 ebcdic2ascii(buf, buf, i);
2511 #endif
2512 l = k = 0;
2513 for (;;) {
2514 /* should do a select for the write */
2515 #ifdef RENEG
2516 static count = 0;
2517 if (++count == 100) {
2518 count = 0;
2519 SSL_renegotiate(con);
2520 }
2521 #endif
2522 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2523 #ifndef OPENSSL_NO_SRP
2524 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2525 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2526 SRP_user_pwd_free(srp_callback_parm.user);
2527 srp_callback_parm.user =
2528 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2529 srp_callback_parm.login);
2530 if (srp_callback_parm.user)
2531 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2532 srp_callback_parm.user->info);
2533 else
2534 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2535 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2536 }
2537 #endif
2538 switch (SSL_get_error(con, k)) {
2539 case SSL_ERROR_NONE:
2540 break;
2541 case SSL_ERROR_WANT_ASYNC:
2542 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2543 (void)BIO_flush(bio_s_out);
2544 wait_for_async(con);
2545 break;
2546 case SSL_ERROR_WANT_WRITE:
2547 case SSL_ERROR_WANT_READ:
2548 case SSL_ERROR_WANT_X509_LOOKUP:
2549 BIO_printf(bio_s_out, "Write BLOCK\n");
2550 (void)BIO_flush(bio_s_out);
2551 break;
2552 case SSL_ERROR_WANT_ASYNC_JOB:
2553 /*
2554 * This shouldn't ever happen in s_server. Treat as an error
2555 */
2556 case SSL_ERROR_SYSCALL:
2557 case SSL_ERROR_SSL:
2558 BIO_printf(bio_s_out, "ERROR\n");
2559 (void)BIO_flush(bio_s_out);
2560 ERR_print_errors(bio_err);
2561 ret = 1;
2562 goto err;
2563 /* break; */
2564 case SSL_ERROR_ZERO_RETURN:
2565 BIO_printf(bio_s_out, "DONE\n");
2566 (void)BIO_flush(bio_s_out);
2567 ret = 1;
2568 goto err;
2569 }
2570 if (k > 0) {
2571 l += k;
2572 i -= k;
2573 }
2574 if (i <= 0)
2575 break;
2576 }
2577 }
2578 if (read_from_sslcon) {
2579 /*
2580 * init_ssl_connection handles all async events itself so if we're
2581 * waiting for async then we shouldn't go back into
2582 * init_ssl_connection
2583 */
2584 if ((!async || !SSL_waiting_for_async(con))
2585 && !SSL_is_init_finished(con)) {
2586 i = init_ssl_connection(con);
2587
2588 if (i < 0) {
2589 ret = 0;
2590 goto err;
2591 } else if (i == 0) {
2592 ret = 1;
2593 goto err;
2594 }
2595 } else {
2596 again:
2597 i = SSL_read(con, (char *)buf, bufsize);
2598 #ifndef OPENSSL_NO_SRP
2599 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2600 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2601 SRP_user_pwd_free(srp_callback_parm.user);
2602 srp_callback_parm.user =
2603 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2604 srp_callback_parm.login);
2605 if (srp_callback_parm.user)
2606 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2607 srp_callback_parm.user->info);
2608 else
2609 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2610 i = SSL_read(con, (char *)buf, bufsize);
2611 }
2612 #endif
2613 switch (SSL_get_error(con, i)) {
2614 case SSL_ERROR_NONE:
2615 #ifdef CHARSET_EBCDIC
2616 ascii2ebcdic(buf, buf, i);
2617 #endif
2618 raw_write_stdout(buf, (unsigned int)i);
2619 (void)BIO_flush(bio_s_out);
2620 if (SSL_has_pending(con))
2621 goto again;
2622 break;
2623 case SSL_ERROR_WANT_ASYNC:
2624 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2625 (void)BIO_flush(bio_s_out);
2626 wait_for_async(con);
2627 break;
2628 case SSL_ERROR_WANT_WRITE:
2629 case SSL_ERROR_WANT_READ:
2630 BIO_printf(bio_s_out, "Read BLOCK\n");
2631 (void)BIO_flush(bio_s_out);
2632 break;
2633 case SSL_ERROR_WANT_ASYNC_JOB:
2634 /*
2635 * This shouldn't ever happen in s_server. Treat as an error
2636 */
2637 case SSL_ERROR_SYSCALL:
2638 case SSL_ERROR_SSL:
2639 BIO_printf(bio_s_out, "ERROR\n");
2640 (void)BIO_flush(bio_s_out);
2641 ERR_print_errors(bio_err);
2642 ret = 1;
2643 goto err;
2644 case SSL_ERROR_ZERO_RETURN:
2645 BIO_printf(bio_s_out, "DONE\n");
2646 (void)BIO_flush(bio_s_out);
2647 ret = 1;
2648 goto err;
2649 }
2650 }
2651 }
2652 }
2653 err:
2654 if (con != NULL) {
2655 BIO_printf(bio_s_out, "shutting down SSL\n");
2656 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2657 SSL_free(con);
2658 }
2659 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2660 OPENSSL_clear_free(buf, bufsize);
2661 if (ret >= 0)
2662 BIO_printf(bio_s_out, "ACCEPT\n");
2663 (void)BIO_flush(bio_s_out);
2664 return (ret);
2665 }
2666
2667 static void close_accept_socket(void)
2668 {
2669 BIO_printf(bio_err, "shutdown accept socket\n");
2670 if (accept_socket >= 0) {
2671 BIO_closesocket(accept_socket);
2672 }
2673 }
2674
2675 static int is_retryable(SSL *con, int i)
2676 {
2677 int err = SSL_get_error(con, i);
2678
2679 /* If it's not a fatal error, it must be retryable */
2680 return (err != SSL_ERROR_SSL)
2681 && (err != SSL_ERROR_SYSCALL)
2682 && (err != SSL_ERROR_ZERO_RETURN);
2683 }
2684
2685 static int init_ssl_connection(SSL *con)
2686 {
2687 int i;
2688 long verify_err;
2689 int retry = 0;
2690
2691 #ifndef OPENSSL_NO_DTLS
2692 if (dtlslisten) {
2693 BIO_ADDR *client = NULL;
2694
2695 if ((client = BIO_ADDR_new()) == NULL) {
2696 BIO_printf(bio_err, "ERROR - memory\n");
2697 return 0;
2698 }
2699 i = DTLSv1_listen(con, client);
2700 if (i > 0) {
2701 BIO *wbio;
2702 int fd = -1;
2703
2704 wbio = SSL_get_wbio(con);
2705 if (wbio) {
2706 BIO_get_fd(wbio, &fd);
2707 }
2708
2709 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2710 BIO_printf(bio_err, "ERROR - unable to connect\n");
2711 BIO_ADDR_free(client);
2712 return 0;
2713 }
2714 BIO_ADDR_free(client);
2715 dtlslisten = 0;
2716 i = SSL_accept(con);
2717 } else {
2718 BIO_ADDR_free(client);
2719 }
2720 } else
2721 #endif
2722
2723 do {
2724 i = SSL_accept(con);
2725
2726 if (i <= 0)
2727 retry = is_retryable(con, i);
2728 #ifdef CERT_CB_TEST_RETRY
2729 {
2730 while (i <= 0
2731 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2732 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2733 BIO_printf(bio_err,
2734 "LOOKUP from certificate callback during accept\n");
2735 i = SSL_accept(con);
2736 if (i <= 0)
2737 retry = is_retryable(con, i);
2738 }
2739 }
2740 #endif
2741
2742 #ifndef OPENSSL_NO_SRP
2743 while (i <= 0
2744 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2745 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2746 srp_callback_parm.login);
2747 SRP_user_pwd_free(srp_callback_parm.user);
2748 srp_callback_parm.user =
2749 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2750 srp_callback_parm.login);
2751 if (srp_callback_parm.user)
2752 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2753 srp_callback_parm.user->info);
2754 else
2755 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2756 i = SSL_accept(con);
2757 if (i <= 0)
2758 retry = is_retryable(con, i);
2759 }
2760 #endif
2761 } while (i < 0 && SSL_waiting_for_async(con));
2762
2763 if (i <= 0) {
2764 if ((dtlslisten && i == 0)
2765 || (!dtlslisten && retry)) {
2766 BIO_printf(bio_s_out, "DELAY\n");
2767 return (1);
2768 }
2769
2770 BIO_printf(bio_err, "ERROR\n");
2771
2772 verify_err = SSL_get_verify_result(con);
2773 if (verify_err != X509_V_OK) {
2774 BIO_printf(bio_err, "verify error:%s\n",
2775 X509_verify_cert_error_string(verify_err));
2776 }
2777 /* Always print any error messages */
2778 ERR_print_errors(bio_err);
2779 return (0);
2780 }
2781
2782 print_connection_info(con);
2783 return 1;
2784 }
2785
2786 static void print_connection_info(SSL *con)
2787 {
2788 const char *str;
2789 X509 *peer;
2790 char buf[BUFSIZ];
2791 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2792 const unsigned char *next_proto_neg;
2793 unsigned next_proto_neg_len;
2794 #endif
2795 unsigned char *exportedkeymat;
2796 int i;
2797
2798 if (s_brief)
2799 print_ssl_summary(con);
2800
2801 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2802
2803 peer = SSL_get_peer_certificate(con);
2804 if (peer != NULL) {
2805 BIO_printf(bio_s_out, "Client certificate\n");
2806 PEM_write_bio_X509(bio_s_out, peer);
2807 dump_cert_text(bio_s_out, peer);
2808 X509_free(peer);
2809 peer = NULL;
2810 }
2811
2812 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2813 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2814 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2815 ssl_print_sigalgs(bio_s_out, con);
2816 #ifndef OPENSSL_NO_EC
2817 ssl_print_point_formats(bio_s_out, con);
2818 ssl_print_groups(bio_s_out, con, 0);
2819 #endif
2820 print_ca_names(bio_s_out, con);
2821 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2822
2823 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2824 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2825 if (next_proto_neg) {
2826 BIO_printf(bio_s_out, "NEXTPROTO is ");
2827 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2828 BIO_printf(bio_s_out, "\n");
2829 }
2830 #endif
2831 #ifndef OPENSSL_NO_SRTP
2832 {
2833 SRTP_PROTECTION_PROFILE *srtp_profile
2834 = SSL_get_selected_srtp_profile(con);
2835
2836 if (srtp_profile)
2837 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2838 srtp_profile->name);
2839 }
2840 #endif
2841 if (SSL_session_reused(con))
2842 BIO_printf(bio_s_out, "Reused session-id\n");
2843 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2844 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2845 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2846 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2847
2848 if (keymatexportlabel != NULL) {
2849 BIO_printf(bio_s_out, "Keying material exporter:\n");
2850 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2851 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2852 exportedkeymat = app_malloc(keymatexportlen, "export key");
2853 if (!SSL_export_keying_material(con, exportedkeymat,
2854 keymatexportlen,
2855 keymatexportlabel,
2856 strlen(keymatexportlabel),
2857 NULL, 0, 0)) {
2858 BIO_printf(bio_s_out, " Error\n");
2859 } else {
2860 BIO_printf(bio_s_out, " Keying material: ");
2861 for (i = 0; i < keymatexportlen; i++)
2862 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2863 BIO_printf(bio_s_out, "\n");
2864 }
2865 OPENSSL_free(exportedkeymat);
2866 }
2867
2868 (void)BIO_flush(bio_s_out);
2869 }
2870
2871 #ifndef OPENSSL_NO_DH
2872 static DH *load_dh_param(const char *dhfile)
2873 {
2874 DH *ret = NULL;
2875 BIO *bio;
2876
2877 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2878 goto err;
2879 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2880 err:
2881 BIO_free(bio);
2882 return (ret);
2883 }
2884 #endif
2885
2886 static int www_body(int s, int stype, int prot, unsigned char *context)
2887 {
2888 char *buf = NULL;
2889 int ret = 1;
2890 int i, j, k, dot;
2891 SSL *con;
2892 const SSL_CIPHER *c;
2893 BIO *io, *ssl_bio, *sbio;
2894 #ifdef RENEG
2895 int total_bytes = 0;
2896 #endif
2897 int width;
2898 fd_set readfds;
2899
2900 /* Set width for a select call if needed */
2901 width = s + 1;
2902
2903 buf = app_malloc(bufsize, "server www buffer");
2904 io = BIO_new(BIO_f_buffer());
2905 ssl_bio = BIO_new(BIO_f_ssl());
2906 if ((io == NULL) || (ssl_bio == NULL))
2907 goto err;
2908
2909 if (s_nbio) {
2910 if (!BIO_socket_nbio(s, 1))
2911 ERR_print_errors(bio_err);
2912 else if (!s_quiet)
2913 BIO_printf(bio_err, "Turned on non blocking io\n");
2914 }
2915
2916 /* lets make the output buffer a reasonable size */
2917 if (!BIO_set_write_buffer_size(io, bufsize))
2918 goto err;
2919
2920 if ((con = SSL_new(ctx)) == NULL)
2921 goto err;
2922
2923 if (s_tlsextdebug) {
2924 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2925 SSL_set_tlsext_debug_arg(con, bio_s_out);
2926 }
2927
2928 if (context != NULL
2929 && !SSL_set_session_id_context(con, context,
2930 strlen((char *)context)))
2931 goto err;
2932
2933 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2934 if (s_nbio_test) {
2935 BIO *test;
2936
2937 test = BIO_new(BIO_f_nbio_test());
2938 sbio = BIO_push(test, sbio);
2939 }
2940 SSL_set_bio(con, sbio, sbio);
2941 SSL_set_accept_state(con);
2942
2943 /* SSL_set_fd(con,s); */
2944 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2945 BIO_push(io, ssl_bio);
2946 #ifdef CHARSET_EBCDIC
2947 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2948 #endif
2949
2950 if (s_debug) {
2951 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2952 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2953 }
2954 if (s_msg) {
2955 #ifndef OPENSSL_NO_SSL_TRACE
2956 if (s_msg == 2)
2957 SSL_set_msg_callback(con, SSL_trace);
2958 else
2959 #endif
2960 SSL_set_msg_callback(con, msg_cb);
2961 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2962 }
2963
2964 for (;;) {
2965 i = BIO_gets(io, buf, bufsize - 1);
2966 if (i < 0) { /* error */
2967 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2968 if (!s_quiet)
2969 ERR_print_errors(bio_err);
2970 goto err;
2971 } else {
2972 BIO_printf(bio_s_out, "read R BLOCK\n");
2973 #ifndef OPENSSL_NO_SRP
2974 if (BIO_should_io_special(io)
2975 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2976 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2977 SRP_user_pwd_free(srp_callback_parm.user);
2978 srp_callback_parm.user =
2979 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2980 srp_callback_parm.login);
2981 if (srp_callback_parm.user)
2982 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2983 srp_callback_parm.user->info);
2984 else
2985 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2986 continue;
2987 }
2988 #endif
2989 #if !defined(OPENSSL_SYS_MSDOS)
2990 sleep(1);
2991 #endif
2992 continue;
2993 }
2994 } else if (i == 0) { /* end of input */
2995 ret = 1;
2996 goto end;
2997 }
2998
2999 /* else we have data */
3000 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3001 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3002 char *p;
3003 X509 *peer = NULL;
3004 STACK_OF(SSL_CIPHER) *sk;
3005 static const char *space = " ";
3006
3007 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3008 if (strncmp("GET /renegcert", buf, 14) == 0)
3009 SSL_set_verify(con,
3010 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3011 NULL);
3012 i = SSL_renegotiate(con);
3013 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3014 /* Send the HelloRequest */
3015 i = SSL_do_handshake(con);
3016 if (i <= 0) {
3017 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3018 SSL_get_error(con, i));
3019 ERR_print_errors(bio_err);
3020 goto err;
3021 }
3022 /* Wait for a ClientHello to come back */
3023 FD_ZERO(&readfds);
3024 openssl_fdset(s, &readfds);
3025 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3026 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3027 BIO_printf(bio_s_out,
3028 "Error waiting for client response\n");
3029 ERR_print_errors(bio_err);
3030 goto err;
3031 }
3032 /*
3033 * We're not actually expecting any data here and we ignore
3034 * any that is sent. This is just to force the handshake that
3035 * we're expecting to come from the client. If they haven't
3036 * sent one there's not much we can do.
3037 */
3038 BIO_gets(io, buf, bufsize - 1);
3039 }
3040
3041 BIO_puts(io,
3042 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3043 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3044 BIO_puts(io, "<pre>\n");
3045 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3046 BIO_puts(io, "\n");
3047 for (i = 0; i < local_argc; i++) {
3048 const char *myp;
3049 for (myp = local_argv[i]; *myp; myp++)
3050 switch (*myp) {
3051 case '<':
3052 BIO_puts(io, "&lt;");
3053 break;
3054 case '>':
3055 BIO_puts(io, "&gt;");
3056 break;
3057 case '&':
3058 BIO_puts(io, "&amp;");
3059 break;
3060 default:
3061 BIO_write(io, myp, 1);
3062 break;
3063 }
3064 BIO_write(io, " ", 1);
3065 }
3066 BIO_puts(io, "\n");
3067
3068 BIO_printf(io,
3069 "Secure Renegotiation IS%s supported\n",
3070 SSL_get_secure_renegotiation_support(con) ?
3071 "" : " NOT");
3072
3073 /*
3074 * The following is evil and should not really be done
3075 */
3076 BIO_printf(io, "Ciphers supported in s_server binary\n");
3077 sk = SSL_get_ciphers(con);
3078 j = sk_SSL_CIPHER_num(sk);
3079 for (i = 0; i < j; i++) {
3080 c = sk_SSL_CIPHER_value(sk, i);
3081 BIO_printf(io, "%-11s:%-25s ",
3082 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3083 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3084 BIO_puts(io, "\n");
3085 }
3086 BIO_puts(io, "\n");
3087 p = SSL_get_shared_ciphers(con, buf, bufsize);
3088 if (p != NULL) {
3089 BIO_printf(io,
3090 "---\nCiphers common between both SSL end points:\n");
3091 j = i = 0;
3092 while (*p) {
3093 if (*p == ':') {
3094 BIO_write(io, space, 26 - j);
3095 i++;
3096 j = 0;
3097 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3098 } else {
3099 BIO_write(io, p, 1);
3100 j++;
3101 }
3102 p++;
3103 }
3104 BIO_puts(io, "\n");
3105 }
3106 ssl_print_sigalgs(io, con);
3107 #ifndef OPENSSL_NO_EC
3108 ssl_print_groups(io, con, 0);
3109 #endif
3110 print_ca_names(io, con);
3111 BIO_printf(io, (SSL_session_reused(con)
3112 ? "---\nReused, " : "---\nNew, "));
3113 c = SSL_get_current_cipher(con);
3114 BIO_printf(io, "%s, Cipher is %s\n",
3115 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3116 SSL_SESSION_print(io, SSL_get_session(con));
3117 BIO_printf(io, "---\n");
3118 print_stats(io, SSL_get_SSL_CTX(con));
3119 BIO_printf(io, "---\n");
3120 peer = SSL_get_peer_certificate(con);
3121 if (peer != NULL) {
3122 BIO_printf(io, "Client certificate\n");
3123 X509_print(io, peer);
3124 PEM_write_bio_X509(io, peer);
3125 X509_free(peer);
3126 peer = NULL;
3127 } else
3128 BIO_puts(io, "no client certificate available\n");
3129 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
3130 break;
3131 } else if ((www == 2 || www == 3)
3132 && (strncmp("GET /", buf, 5) == 0)) {
3133 BIO *file;
3134 char *p, *e;
3135 static const char *text =
3136 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3137
3138 /* skip the '/' */
3139 p = &(buf[5]);
3140
3141 dot = 1;
3142 for (e = p; *e != '\0'; e++) {
3143 if (e[0] == ' ')
3144 break;
3145
3146 switch (dot) {
3147 case 1:
3148 dot = (e[0] == '.') ? 2 : 0;
3149 break;
3150 case 2:
3151 dot = (e[0] == '.') ? 3 : 0;
3152 break;
3153 case 3:
3154 dot = (e[0] == '/') ? -1 : 0;
3155 break;
3156 }
3157 if (dot == 0)
3158 dot = (e[0] == '/') ? 1 : 0;
3159 }
3160 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3161 * component */
3162
3163 if (*e == '\0') {
3164 BIO_puts(io, text);
3165 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3166 break;
3167 }
3168 *e = '\0';
3169
3170 if (dot) {
3171 BIO_puts(io, text);
3172 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3173 break;
3174 }
3175
3176 if (*p == '/') {
3177 BIO_puts(io, text);
3178 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3179 break;
3180 }
3181
3182 /* if a directory, do the index thang */
3183 if (app_isdir(p) > 0) {
3184 BIO_puts(io, text);
3185 BIO_printf(io, "'%s' is a directory\r\n", p);
3186 break;
3187 }
3188
3189 if ((file = BIO_new_file(p, "r")) == NULL) {
3190 BIO_puts(io, text);
3191 BIO_printf(io, "Error opening '%s'\r\n", p);
3192 ERR_print_errors(io);
3193 break;
3194 }
3195
3196 if (!s_quiet)
3197 BIO_printf(bio_err, "FILE:%s\n", p);
3198
3199 if (www == 2) {
3200 i = strlen(p);
3201 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3202 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3203 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3204 BIO_puts(io,
3205 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3206 else
3207 BIO_puts(io,
3208 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3209 }
3210 /* send the file */
3211 for (;;) {
3212 i = BIO_read(file, buf, bufsize);
3213 if (i <= 0)
3214 break;
3215
3216 #ifdef RENEG
3217 total_bytes += i;
3218 BIO_printf(bio_err, "%d\n", i);
3219 if (total_bytes > 3 * 1024) {
3220 total_bytes = 0;
3221 BIO_printf(bio_err, "RENEGOTIATE\n");
3222 SSL_renegotiate(con);
3223 }
3224 #endif
3225
3226 for (j = 0; j < i;) {
3227 #ifdef RENEG
3228 static count = 0;
3229 if (++count == 13) {
3230 SSL_renegotiate(con);
3231 }
3232 #endif
3233 k = BIO_write(io, &(buf[j]), i - j);
3234 if (k <= 0) {
3235 if (!BIO_should_retry(io)
3236 && !SSL_waiting_for_async(con))
3237 goto write_error;
3238 else {
3239 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3240 }
3241 } else {
3242 j += k;
3243 }
3244 }
3245 }
3246 write_error:
3247 BIO_free(file);
3248 break;
3249 }
3250 }
3251
3252 for (;;) {
3253 i = (int)BIO_flush(io);
3254 if (i <= 0) {
3255 if (!BIO_should_retry(io))
3256 break;
3257 } else
3258 break;
3259 }
3260 end:
3261 /* make sure we re-use sessions */
3262 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3263
3264 err:
3265 if (ret >= 0)
3266 BIO_printf(bio_s_out, "ACCEPT\n");
3267 OPENSSL_free(buf);
3268 BIO_free_all(io);
3269 return (ret);
3270 }
3271
3272 static int rev_body(int s, int stype, int prot, unsigned char *context)
3273 {
3274 char *buf = NULL;
3275 int i;
3276 int ret = 1;
3277 SSL *con;
3278 BIO *io, *ssl_bio, *sbio;
3279
3280 buf = app_malloc(bufsize, "server rev buffer");
3281 io = BIO_new(BIO_f_buffer());
3282 ssl_bio = BIO_new(BIO_f_ssl());
3283 if ((io == NULL) || (ssl_bio == NULL))
3284 goto err;
3285
3286 /* lets make the output buffer a reasonable size */
3287 if (!BIO_set_write_buffer_size(io, bufsize))
3288 goto err;
3289
3290 if ((con = SSL_new(ctx)) == NULL)
3291 goto err;
3292
3293 if (s_tlsextdebug) {
3294 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3295 SSL_set_tlsext_debug_arg(con, bio_s_out);
3296 }
3297 if (context != NULL
3298 && !SSL_set_session_id_context(con, context,
3299 strlen((char *)context))) {
3300 ERR_print_errors(bio_err);
3301 goto err;
3302 }
3303
3304 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3305 SSL_set_bio(con, sbio, sbio);
3306 SSL_set_accept_state(con);
3307
3308 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3309 BIO_push(io, ssl_bio);
3310 #ifdef CHARSET_EBCDIC
3311 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3312 #endif
3313
3314 if (s_debug) {
3315 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3316 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3317 }
3318 if (s_msg) {
3319 #ifndef OPENSSL_NO_SSL_TRACE
3320 if (s_msg == 2)
3321 SSL_set_msg_callback(con, SSL_trace);
3322 else
3323 #endif
3324 SSL_set_msg_callback(con, msg_cb);
3325 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3326 }
3327
3328 for (;;) {
3329 i = BIO_do_handshake(io);
3330 if (i > 0)
3331 break;
3332 if (!BIO_should_retry(io)) {
3333 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3334 ERR_print_errors(bio_err);
3335 goto end;
3336 }
3337 #ifndef OPENSSL_NO_SRP
3338 if (BIO_should_io_special(io)
3339 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3340 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3341 SRP_user_pwd_free(srp_callback_parm.user);
3342 srp_callback_parm.user =
3343 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3344 srp_callback_parm.login);
3345 if (srp_callback_parm.user)
3346 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3347 srp_callback_parm.user->info);
3348 else
3349 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3350 continue;
3351 }
3352 #endif
3353 }
3354 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3355 print_ssl_summary(con);
3356
3357 for (;;) {
3358 i = BIO_gets(io, buf, bufsize - 1);
3359 if (i < 0) { /* error */
3360 if (!BIO_should_retry(io)) {
3361 if (!s_quiet)
3362 ERR_print_errors(bio_err);
3363 goto err;
3364 } else {
3365 BIO_printf(bio_s_out, "read R BLOCK\n");
3366 #ifndef OPENSSL_NO_SRP
3367 if (BIO_should_io_special(io)
3368 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3369 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3370 SRP_user_pwd_free(srp_callback_parm.user);
3371 srp_callback_parm.user =
3372 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3373 srp_callback_parm.login);
3374 if (srp_callback_parm.user)
3375 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3376 srp_callback_parm.user->info);
3377 else
3378 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3379 continue;
3380 }
3381 #endif
3382 #if !defined(OPENSSL_SYS_MSDOS)
3383 sleep(1);
3384 #endif
3385 continue;
3386 }
3387 } else if (i == 0) { /* end of input */
3388 ret = 1;
3389 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3390 goto end;
3391 } else {
3392 char *p = buf + i - 1;
3393 while (i && (*p == '\n' || *p == '\r')) {
3394 p--;
3395 i--;
3396 }
3397 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3398 ret = 1;
3399 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3400 goto end;
3401 }
3402 BUF_reverse((unsigned char *)buf, NULL, i);
3403 buf[i] = '\n';
3404 BIO_write(io, buf, i + 1);
3405 for (;;) {
3406 i = BIO_flush(io);
3407 if (i > 0)
3408 break;
3409 if (!BIO_should_retry(io))
3410 goto end;
3411 }
3412 }
3413 }
3414 end:
3415 /* make sure we re-use sessions */
3416 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3417
3418 err:
3419
3420 OPENSSL_free(buf);
3421 BIO_free_all(io);
3422 return (ret);
3423 }
3424
3425 #define MAX_SESSION_ID_ATTEMPTS 10
3426 static int generate_session_id(const SSL *ssl, unsigned char *id,
3427 unsigned int *id_len)
3428 {
3429 unsigned int count = 0;
3430 do {
3431 if (RAND_bytes(id, *id_len) <= 0)
3432 return 0;
3433 /*
3434 * Prefix the session_id with the required prefix. NB: If our prefix
3435 * is too long, clip it - but there will be worse effects anyway, eg.
3436 * the server could only possibly create 1 session ID (ie. the
3437 * prefix!) so all future session negotiations will fail due to
3438 * conflicts.
3439 */
3440 memcpy(id, session_id_prefix,
3441 (strlen(session_id_prefix) < *id_len) ?
3442 strlen(session_id_prefix) : *id_len);
3443 }
3444 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3445 (++count < MAX_SESSION_ID_ATTEMPTS));
3446 if (count >= MAX_SESSION_ID_ATTEMPTS)
3447 return 0;
3448 return 1;
3449 }
3450
3451 /*
3452 * By default s_server uses an in-memory cache which caches SSL_SESSION
3453 * structures without any serialisation. This hides some bugs which only
3454 * become apparent in deployed servers. By implementing a basic external
3455 * session cache some issues can be debugged using s_server.
3456 */
3457
3458 typedef struct simple_ssl_session_st {
3459 unsigned char *id;
3460 unsigned int idlen;
3461 unsigned char *der;
3462 int derlen;
3463 struct simple_ssl_session_st *next;
3464 } simple_ssl_session;
3465
3466 static simple_ssl_session *first = NULL;
3467
3468 static int add_session(SSL *ssl, SSL_SESSION *session)
3469 {
3470 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3471 unsigned char *p;
3472
3473 SSL_SESSION_get_id(session, &sess->idlen);
3474 sess->derlen = i2d_SSL_SESSION(session, NULL);
3475 if (sess->derlen < 0) {
3476 BIO_printf(bio_err, "Error encoding session\n");
3477 OPENSSL_free(sess);
3478 return 0;
3479 }
3480
3481 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3482 sess->der = app_malloc(sess->derlen, "get session buffer");
3483 if (!sess->id) {
3484 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3485 OPENSSL_free(sess->id);
3486 OPENSSL_free(sess->der);
3487 OPENSSL_free(sess);
3488 return 0;
3489 }
3490 p = sess->der;
3491
3492 /* Assume it still works. */
3493 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3494 BIO_printf(bio_err, "Unexpected session encoding length\n");
3495 OPENSSL_free(sess->id);
3496 OPENSSL_free(sess->der);
3497 OPENSSL_free(sess);
3498 return 0;
3499 }
3500
3501 sess->next = first;
3502 first = sess;
3503 BIO_printf(bio_err, "New session added to external cache\n");
3504 return 0;
3505 }
3506
3507 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3508 int *do_copy)
3509 {
3510 simple_ssl_session *sess;
3511 *do_copy = 0;
3512 for (sess = first; sess; sess = sess->next) {
3513 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3514 const unsigned char *p = sess->der;
3515 BIO_printf(bio_err, "Lookup session: cache hit\n");
3516 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3517 }
3518 }
3519 BIO_printf(bio_err, "Lookup session: cache miss\n");
3520 return NULL;
3521 }
3522
3523 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3524 {
3525 simple_ssl_session *sess, *prev = NULL;
3526 const unsigned char *id;
3527 unsigned int idlen;
3528 id = SSL_SESSION_get_id(session, &idlen);
3529 for (sess = first; sess; sess = sess->next) {
3530 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3531 if (prev)
3532 prev->next = sess->next;
3533 else
3534 first = sess->next;
3535 OPENSSL_free(sess->id);
3536 OPENSSL_free(sess->der);
3537 OPENSSL_free(sess);
3538 return;
3539 }
3540 prev = sess;
3541 }
3542 }
3543
3544 static void init_session_cache_ctx(SSL_CTX *sctx)
3545 {
3546 SSL_CTX_set_session_cache_mode(sctx,
3547 SSL_SESS_CACHE_NO_INTERNAL |
3548 SSL_SESS_CACHE_SERVER);
3549 SSL_CTX_sess_set_new_cb(sctx, add_session);
3550 SSL_CTX_sess_set_get_cb(sctx, get_session);
3551 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3552 }
3553
3554 static void free_sessions(void)
3555 {
3556 simple_ssl_session *sess, *tsess;
3557 for (sess = first; sess;) {
3558 OPENSSL_free(sess->id);
3559 OPENSSL_free(sess->der);
3560 tsess = sess;
3561 sess = sess->next;
3562 OPENSSL_free(tsess);
3563 }
3564 first = NULL;
3565 }
3566
3567 #endif /* OPENSSL_NO_SOCK */