]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Remove deprecated functionality from s_server
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static int use_sendfile = 0;
107
108 static const char *session_id_prefix = NULL;
109
110 #ifndef OPENSSL_NO_DTLS
111 static int enable_timeouts = 0;
112 static long socket_mtu;
113 #endif
114
115 /*
116 * We define this but make it always be 0 in no-dtls builds to simplify the
117 * code.
118 */
119 static int dtlslisten = 0;
120 static int stateless = 0;
121
122 static int early_data = 0;
123 static SSL_SESSION *psksess = NULL;
124
125 static char *psk_identity = "Client_identity";
126 char *psk_key = NULL; /* by default PSK is not used */
127
128 static char http_server_binmode = 0; /* for now: 0/1 = default/binary */
129
130 #ifndef OPENSSL_NO_PSK
131 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
132 unsigned char *psk,
133 unsigned int max_psk_len)
134 {
135 long key_len = 0;
136 unsigned char *key;
137
138 if (s_debug)
139 BIO_printf(bio_s_out, "psk_server_cb\n");
140 if (identity == NULL) {
141 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
142 goto out_err;
143 }
144 if (s_debug)
145 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
146 (int)strlen(identity), identity);
147
148 /* here we could lookup the given identity e.g. from a database */
149 if (strcmp(identity, psk_identity) != 0) {
150 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
151 " (got '%s' expected '%s')\n", identity, psk_identity);
152 } else {
153 if (s_debug)
154 BIO_printf(bio_s_out, "PSK client identity found\n");
155 }
156
157 /* convert the PSK key to binary */
158 key = OPENSSL_hexstr2buf(psk_key, &key_len);
159 if (key == NULL) {
160 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
161 psk_key);
162 return 0;
163 }
164 if (key_len > (int)max_psk_len) {
165 BIO_printf(bio_err,
166 "psk buffer of callback is too small (%d) for key (%ld)\n",
167 max_psk_len, key_len);
168 OPENSSL_free(key);
169 return 0;
170 }
171
172 memcpy(psk, key, key_len);
173 OPENSSL_free(key);
174
175 if (s_debug)
176 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
177 return key_len;
178 out_err:
179 if (s_debug)
180 BIO_printf(bio_err, "Error in PSK server callback\n");
181 (void)BIO_flush(bio_err);
182 (void)BIO_flush(bio_s_out);
183 return 0;
184 }
185 #endif
186
187 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
188 size_t identity_len, SSL_SESSION **sess)
189 {
190 SSL_SESSION *tmpsess = NULL;
191 unsigned char *key;
192 long key_len;
193 const SSL_CIPHER *cipher = NULL;
194
195 if (strlen(psk_identity) != identity_len
196 || memcmp(psk_identity, identity, identity_len) != 0) {
197 *sess = NULL;
198 return 1;
199 }
200
201 if (psksess != NULL) {
202 SSL_SESSION_up_ref(psksess);
203 *sess = psksess;
204 return 1;
205 }
206
207 key = OPENSSL_hexstr2buf(psk_key, &key_len);
208 if (key == NULL) {
209 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
210 psk_key);
211 return 0;
212 }
213
214 /* We default to SHA256 */
215 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
216 if (cipher == NULL) {
217 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
218 OPENSSL_free(key);
219 return 0;
220 }
221
222 tmpsess = SSL_SESSION_new();
223 if (tmpsess == NULL
224 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
225 || !SSL_SESSION_set_cipher(tmpsess, cipher)
226 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
227 OPENSSL_free(key);
228 return 0;
229 }
230 OPENSSL_free(key);
231 *sess = tmpsess;
232
233 return 1;
234 }
235
236 #ifndef OPENSSL_NO_SRP
237 /* This is a context that we pass to callbacks */
238 typedef struct srpsrvparm_st {
239 char *login;
240 SRP_VBASE *vb;
241 SRP_user_pwd *user;
242 } srpsrvparm;
243 static srpsrvparm srp_callback_parm;
244
245 /*
246 * This callback pretends to require some asynchronous logic in order to
247 * obtain a verifier. When the callback is called for a new connection we
248 * return with a negative value. This will provoke the accept etc to return
249 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
250 * (which would normally occur after a worker has finished) and we set the
251 * user parameters.
252 */
253 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
254 {
255 srpsrvparm *p = (srpsrvparm *) arg;
256 int ret = SSL3_AL_FATAL;
257
258 if (p->login == NULL && p->user == NULL) {
259 p->login = SSL_get_srp_username(s);
260 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
261 return -1;
262 }
263
264 if (p->user == NULL) {
265 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
266 goto err;
267 }
268
269 if (SSL_set_srp_server_param
270 (s, p->user->N, p->user->g, p->user->s, p->user->v,
271 p->user->info) < 0) {
272 *ad = SSL_AD_INTERNAL_ERROR;
273 goto err;
274 }
275 BIO_printf(bio_err,
276 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
277 p->login, p->user->info);
278 ret = SSL_ERROR_NONE;
279
280 err:
281 SRP_user_pwd_free(p->user);
282 p->user = NULL;
283 p->login = NULL;
284 return ret;
285 }
286
287 #endif
288
289 static int local_argc = 0;
290 static char **local_argv;
291
292 #ifdef CHARSET_EBCDIC
293 static int ebcdic_new(BIO *bi);
294 static int ebcdic_free(BIO *a);
295 static int ebcdic_read(BIO *b, char *out, int outl);
296 static int ebcdic_write(BIO *b, const char *in, int inl);
297 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
298 static int ebcdic_gets(BIO *bp, char *buf, int size);
299 static int ebcdic_puts(BIO *bp, const char *str);
300
301 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
302 static BIO_METHOD *methods_ebcdic = NULL;
303
304 /* This struct is "unwarranted chumminess with the compiler." */
305 typedef struct {
306 size_t alloced;
307 char buff[1];
308 } EBCDIC_OUTBUFF;
309
310 static const BIO_METHOD *BIO_f_ebcdic_filter()
311 {
312 if (methods_ebcdic == NULL) {
313 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
314 "EBCDIC/ASCII filter");
315 if (methods_ebcdic == NULL
316 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
317 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
318 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
319 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
320 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
321 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
322 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
323 return NULL;
324 }
325 return methods_ebcdic;
326 }
327
328 static int ebcdic_new(BIO *bi)
329 {
330 EBCDIC_OUTBUFF *wbuf;
331
332 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
333 wbuf->alloced = 1024;
334 wbuf->buff[0] = '\0';
335
336 BIO_set_data(bi, wbuf);
337 BIO_set_init(bi, 1);
338 return 1;
339 }
340
341 static int ebcdic_free(BIO *a)
342 {
343 EBCDIC_OUTBUFF *wbuf;
344
345 if (a == NULL)
346 return 0;
347 wbuf = BIO_get_data(a);
348 OPENSSL_free(wbuf);
349 BIO_set_data(a, NULL);
350 BIO_set_init(a, 0);
351
352 return 1;
353 }
354
355 static int ebcdic_read(BIO *b, char *out, int outl)
356 {
357 int ret = 0;
358 BIO *next = BIO_next(b);
359
360 if (out == NULL || outl == 0)
361 return 0;
362 if (next == NULL)
363 return 0;
364
365 ret = BIO_read(next, out, outl);
366 if (ret > 0)
367 ascii2ebcdic(out, out, ret);
368 return ret;
369 }
370
371 static int ebcdic_write(BIO *b, const char *in, int inl)
372 {
373 EBCDIC_OUTBUFF *wbuf;
374 BIO *next = BIO_next(b);
375 int ret = 0;
376 int num;
377
378 if ((in == NULL) || (inl <= 0))
379 return 0;
380 if (next == NULL)
381 return 0;
382
383 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
384
385 if (inl > (num = wbuf->alloced)) {
386 num = num + num; /* double the size */
387 if (num < inl)
388 num = inl;
389 OPENSSL_free(wbuf);
390 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
391
392 wbuf->alloced = num;
393 wbuf->buff[0] = '\0';
394
395 BIO_set_data(b, wbuf);
396 }
397
398 ebcdic2ascii(wbuf->buff, in, inl);
399
400 ret = BIO_write(next, wbuf->buff, inl);
401
402 return ret;
403 }
404
405 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
406 {
407 long ret;
408 BIO *next = BIO_next(b);
409
410 if (next == NULL)
411 return 0;
412 switch (cmd) {
413 case BIO_CTRL_DUP:
414 ret = 0L;
415 break;
416 default:
417 ret = BIO_ctrl(next, cmd, num, ptr);
418 break;
419 }
420 return ret;
421 }
422
423 static int ebcdic_gets(BIO *bp, char *buf, int size)
424 {
425 int i, ret = 0;
426 BIO *next = BIO_next(bp);
427
428 if (next == NULL)
429 return 0;
430 /* return(BIO_gets(bp->next_bio,buf,size));*/
431 for (i = 0; i < size - 1; ++i) {
432 ret = ebcdic_read(bp, &buf[i], 1);
433 if (ret <= 0)
434 break;
435 else if (buf[i] == '\n') {
436 ++i;
437 break;
438 }
439 }
440 if (i < size)
441 buf[i] = '\0';
442 return (ret < 0 && i == 0) ? ret : i;
443 }
444
445 static int ebcdic_puts(BIO *bp, const char *str)
446 {
447 if (BIO_next(bp) == NULL)
448 return 0;
449 return ebcdic_write(bp, str, strlen(str));
450 }
451 #endif
452
453 /* This is a context that we pass to callbacks */
454 typedef struct tlsextctx_st {
455 char *servername;
456 BIO *biodebug;
457 int extension_error;
458 } tlsextctx;
459
460 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
461 {
462 tlsextctx *p = (tlsextctx *) arg;
463 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
464
465 if (servername != NULL && p->biodebug != NULL) {
466 const char *cp = servername;
467 unsigned char uc;
468
469 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
470 while ((uc = *cp++) != 0)
471 BIO_printf(p->biodebug,
472 (((uc) & ~127) == 0) && isprint(uc) ? "%c" : "\\x%02x", uc);
473 BIO_printf(p->biodebug, "\"\n");
474 }
475
476 if (p->servername == NULL)
477 return SSL_TLSEXT_ERR_NOACK;
478
479 if (servername != NULL) {
480 if (strcasecmp(servername, p->servername))
481 return p->extension_error;
482 if (ctx2 != NULL) {
483 BIO_printf(p->biodebug, "Switching server context.\n");
484 SSL_set_SSL_CTX(s, ctx2);
485 }
486 }
487 return SSL_TLSEXT_ERR_OK;
488 }
489
490 /* Structure passed to cert status callback */
491 typedef struct tlsextstatusctx_st {
492 int timeout;
493 /* File to load OCSP Response from (or NULL if no file) */
494 char *respin;
495 /* Default responder to use */
496 char *host, *path, *port;
497 int use_ssl;
498 int verbose;
499 } tlsextstatusctx;
500
501 static tlsextstatusctx tlscstatp = { -1 };
502
503 #ifndef OPENSSL_NO_OCSP
504
505 /*
506 * Helper function to get an OCSP_RESPONSE from a responder. This is a
507 * simplified version. It examines certificates each time and makes one OCSP
508 * responder query for each request. A full version would store details such as
509 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
510 * them until they were considered "expired".
511 */
512 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
513 OCSP_RESPONSE **resp)
514 {
515 char *host = NULL, *port = NULL, *path = NULL;
516 int use_ssl;
517 STACK_OF(OPENSSL_STRING) *aia = NULL;
518 X509 *x = NULL;
519 X509_STORE_CTX *inctx = NULL;
520 X509_OBJECT *obj;
521 OCSP_REQUEST *req = NULL;
522 OCSP_CERTID *id = NULL;
523 STACK_OF(X509_EXTENSION) *exts;
524 int ret = SSL_TLSEXT_ERR_NOACK;
525 int i;
526
527 /* Build up OCSP query from server certificate */
528 x = SSL_get_certificate(s);
529 aia = X509_get1_ocsp(x);
530 if (aia != NULL) {
531 if (!OSSL_HTTP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
532 &host, &port, NULL, &path, &use_ssl)) {
533 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
534 goto err;
535 }
536 if (srctx->verbose)
537 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
538 sk_OPENSSL_STRING_value(aia, 0));
539 } else {
540 if (srctx->host == NULL) {
541 BIO_puts(bio_err,
542 "cert_status: no AIA and no default responder URL\n");
543 goto done;
544 }
545 host = srctx->host;
546 path = srctx->path;
547 port = srctx->port;
548 use_ssl = srctx->use_ssl;
549 }
550
551 inctx = X509_STORE_CTX_new();
552 if (inctx == NULL)
553 goto err;
554 if (!X509_STORE_CTX_init(inctx,
555 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
556 NULL, NULL))
557 goto err;
558 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
559 X509_get_issuer_name(x));
560 if (obj == NULL) {
561 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
562 goto done;
563 }
564 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
565 X509_OBJECT_free(obj);
566 if (id == NULL)
567 goto err;
568 req = OCSP_REQUEST_new();
569 if (req == NULL)
570 goto err;
571 if (!OCSP_request_add0_id(req, id))
572 goto err;
573 id = NULL;
574 /* Add any extensions to the request */
575 SSL_get_tlsext_status_exts(s, &exts);
576 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
577 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
578 if (!OCSP_REQUEST_add_ext(req, ext, -1))
579 goto err;
580 }
581 *resp = process_responder(req, host, path, port, use_ssl, NULL,
582 srctx->timeout);
583 if (*resp == NULL) {
584 BIO_puts(bio_err, "cert_status: error querying responder\n");
585 goto done;
586 }
587
588 ret = SSL_TLSEXT_ERR_OK;
589 goto done;
590
591 err:
592 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
593 done:
594 /*
595 * If we parsed aia we need to free; otherwise they were copied and we
596 * don't
597 */
598 if (aia != NULL) {
599 OPENSSL_free(host);
600 OPENSSL_free(path);
601 OPENSSL_free(port);
602 X509_email_free(aia);
603 }
604 OCSP_CERTID_free(id);
605 OCSP_REQUEST_free(req);
606 X509_STORE_CTX_free(inctx);
607 return ret;
608 }
609
610 /*
611 * Certificate Status callback. This is called when a client includes a
612 * certificate status request extension. The response is either obtained from a
613 * file, or from an OCSP responder.
614 */
615 static int cert_status_cb(SSL *s, void *arg)
616 {
617 tlsextstatusctx *srctx = arg;
618 OCSP_RESPONSE *resp = NULL;
619 unsigned char *rspder = NULL;
620 int rspderlen;
621 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
622
623 if (srctx->verbose)
624 BIO_puts(bio_err, "cert_status: callback called\n");
625
626 if (srctx->respin != NULL) {
627 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
628 if (derbio == NULL) {
629 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
630 goto err;
631 }
632 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
633 BIO_free(derbio);
634 if (resp == NULL) {
635 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
636 goto err;
637 }
638 } else {
639 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
640 if (ret != SSL_TLSEXT_ERR_OK)
641 goto err;
642 }
643
644 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
645 if (rspderlen <= 0)
646 goto err;
647
648 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
649 if (srctx->verbose) {
650 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
651 OCSP_RESPONSE_print(bio_err, resp, 2);
652 }
653
654 ret = SSL_TLSEXT_ERR_OK;
655
656 err:
657 if (ret != SSL_TLSEXT_ERR_OK)
658 ERR_print_errors(bio_err);
659
660 OCSP_RESPONSE_free(resp);
661
662 return ret;
663 }
664 #endif
665
666 #ifndef OPENSSL_NO_NEXTPROTONEG
667 /* This is the context that we pass to next_proto_cb */
668 typedef struct tlsextnextprotoctx_st {
669 unsigned char *data;
670 size_t len;
671 } tlsextnextprotoctx;
672
673 static int next_proto_cb(SSL *s, const unsigned char **data,
674 unsigned int *len, void *arg)
675 {
676 tlsextnextprotoctx *next_proto = arg;
677
678 *data = next_proto->data;
679 *len = next_proto->len;
680
681 return SSL_TLSEXT_ERR_OK;
682 }
683 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
684
685 /* This the context that we pass to alpn_cb */
686 typedef struct tlsextalpnctx_st {
687 unsigned char *data;
688 size_t len;
689 } tlsextalpnctx;
690
691 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
692 const unsigned char *in, unsigned int inlen, void *arg)
693 {
694 tlsextalpnctx *alpn_ctx = arg;
695
696 if (!s_quiet) {
697 /* We can assume that |in| is syntactically valid. */
698 unsigned int i;
699 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
700 for (i = 0; i < inlen;) {
701 if (i)
702 BIO_write(bio_s_out, ", ", 2);
703 BIO_write(bio_s_out, &in[i + 1], in[i]);
704 i += in[i] + 1;
705 }
706 BIO_write(bio_s_out, "\n", 1);
707 }
708
709 if (SSL_select_next_proto
710 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
711 inlen) != OPENSSL_NPN_NEGOTIATED) {
712 return SSL_TLSEXT_ERR_ALERT_FATAL;
713 }
714
715 if (!s_quiet) {
716 BIO_printf(bio_s_out, "ALPN protocols selected: ");
717 BIO_write(bio_s_out, *out, *outlen);
718 BIO_write(bio_s_out, "\n", 1);
719 }
720
721 return SSL_TLSEXT_ERR_OK;
722 }
723
724 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
725 {
726 /* disable resumption for sessions with forward secure ciphers */
727 return is_forward_secure;
728 }
729
730 typedef enum OPTION_choice {
731 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
732 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
733 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
734 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
735 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
736 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
737 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
738 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
739 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
740 OPT_VERIFYCAFILE,
741 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
742 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
743 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
744 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
745 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
746 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
747 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
748 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
749 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
750 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
751 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
752 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
753 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
754 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_SENDFILE,
755 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
756 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
757 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
758 OPT_HTTP_SERVER_BINMODE, OPT_NOCANAMES, OPT_IGNORE_UNEXPECTED_EOF,
759 OPT_R_ENUM,
760 OPT_S_ENUM,
761 OPT_V_ENUM,
762 OPT_X_ENUM,
763 OPT_PROV_ENUM
764 } OPTION_CHOICE;
765
766 const OPTIONS s_server_options[] = {
767 OPT_SECTION("General"),
768 {"help", OPT_HELP, '-', "Display this summary"},
769 {"ssl_config", OPT_SSL_CONFIG, 's',
770 "Configure SSL_CTX using the configuration 'val'"},
771 #ifndef OPENSSL_NO_SSL_TRACE
772 {"trace", OPT_TRACE, '-', "trace protocol messages"},
773 #endif
774 #ifndef OPENSSL_NO_ENGINE
775 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
776 #endif
777
778 OPT_SECTION("Network"),
779 {"port", OPT_PORT, 'p',
780 "TCP/IP port to listen on for connections (default is " PORT ")"},
781 {"accept", OPT_ACCEPT, 's',
782 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
783 #ifdef AF_UNIX
784 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
785 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
786 #endif
787 {"4", OPT_4, '-', "Use IPv4 only"},
788 {"6", OPT_6, '-', "Use IPv6 only"},
789
790 OPT_SECTION("Identity"),
791 {"context", OPT_CONTEXT, 's', "Set session ID context"},
792 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
793 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
794 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
795 {"no-CAfile", OPT_NOCAFILE, '-',
796 "Do not load the default certificates file"},
797 {"no-CApath", OPT_NOCAPATH, '-',
798 "Do not load certificates from the default certificates directory"},
799 {"no-CAstore", OPT_NOCASTORE, '-',
800 "Do not load certificates from the default certificates store URI"},
801 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
802 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
803 {"Verify", OPT_UPPER_V_VERIFY, 'n',
804 "Turn on peer certificate verification, must have a cert"},
805 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
806 {"cert", OPT_CERT, '<', "Server certificate file to use; default " TEST_CERT},
807 {"cert2", OPT_CERT2, '<',
808 "Certificate file to use for servername; default " TEST_CERT2},
809 {"certform", OPT_CERTFORM, 'F',
810 "Server certificate file format (PEM/DER/P12); has no effect"},
811 {"cert_chain", OPT_CERT_CHAIN, '<',
812 "Server certificate chain file in PEM format"},
813 {"build_chain", OPT_BUILD_CHAIN, '-', "Build server certificate chain"},
814 {"serverinfo", OPT_SERVERINFO, 's',
815 "PEM serverinfo file for certificate"},
816 {"key", OPT_KEY, 's',
817 "Private key file to use; default is -cert file or else" TEST_CERT},
818 {"key2", OPT_KEY2, '<',
819 "-Private Key file to use for servername if not in -cert2"},
820 {"keyform", OPT_KEYFORM, 'f', "Key format (ENGINE, other values ignored)"},
821 {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"},
822 {"dcert", OPT_DCERT, '<',
823 "Second server certificate file to use (usually for DSA)"},
824 {"dcertform", OPT_DCERTFORM, 'F',
825 "Second server certificate file format (PEM/DER/P12); has no effect"},
826 {"dcert_chain", OPT_DCERT_CHAIN, '<',
827 "second server certificate chain file in PEM format"},
828 {"dkey", OPT_DKEY, '<',
829 "Second private key file to use (usually for DSA)"},
830 {"dkeyform", OPT_DKEYFORM, 'F',
831 "Second key file format (ENGINE, other values ignored)"},
832 {"dpass", OPT_DPASS, 's', "Second private key and cert file pass phrase source"},
833 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
834 {"servername", OPT_SERVERNAME, 's',
835 "Servername for HostName TLS extension"},
836 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
837 "mismatch send fatal alert (default warning alert)"},
838 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
839 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
840 {"quiet", OPT_QUIET, '-', "No server output"},
841 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
842 "Disable caching and tickets if ephemeral (EC)DH is used"},
843 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
844 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
845 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
846 "Do not treat lack of close_notify from a peer as an error"},
847 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
848 "Hex dump of all TLS extensions received"},
849 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
850 {"id_prefix", OPT_ID_PREFIX, 's',
851 "Generate SSL/TLS session IDs prefixed by arg"},
852 {"keymatexport", OPT_KEYMATEXPORT, 's',
853 "Export keying material using label"},
854 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
855 "Export len bytes of keying material; default 20"},
856 {"CRL", OPT_CRL, '<', "CRL file to use"},
857 {"CRLform", OPT_CRLFORM, 'F', "CRL file format (PEM or DER); default PEM"},
858 {"crl_download", OPT_CRL_DOWNLOAD, '-',
859 "Download CRLs from distribution points in certificate CDP entries"},
860 {"chainCAfile", OPT_CHAINCAFILE, '<',
861 "CA file for certificate chain (PEM format)"},
862 {"chainCApath", OPT_CHAINCAPATH, '/',
863 "use dir as certificate store path to build CA certificate chain"},
864 {"chainCAstore", OPT_CHAINCASTORE, ':',
865 "use URI as certificate store to build CA certificate chain"},
866 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
867 "CA file for certificate verification (PEM format)"},
868 {"verifyCApath", OPT_VERIFYCAPATH, '/',
869 "use dir as certificate store path to verify CA certificate"},
870 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
871 "use URI as certificate store to verify CA certificate"},
872 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
873 {"ext_cache", OPT_EXT_CACHE, '-',
874 "Disable internal cache, setup and use external cache"},
875 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
876 "Close connection on verification error"},
877 {"verify_quiet", OPT_VERIFY_QUIET, '-',
878 "No verify output except verify errors"},
879 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
880 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
881
882 #ifndef OPENSSL_NO_OCSP
883 OPT_SECTION("OCSP"),
884 {"status", OPT_STATUS, '-', "Request certificate status from server"},
885 {"status_verbose", OPT_STATUS_VERBOSE, '-',
886 "Print more output in certificate status callback"},
887 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
888 "Status request responder timeout"},
889 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
890 {"status_file", OPT_STATUS_FILE, '<',
891 "File containing DER encoded OCSP Response"},
892 #endif
893
894 OPT_SECTION("Debug"),
895 {"security_debug", OPT_SECURITY_DEBUG, '-',
896 "Print output from SSL/TLS security framework"},
897 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
898 "Print more output from SSL/TLS security framework"},
899 {"brief", OPT_BRIEF, '-',
900 "Restrict output to brief summary of connection parameters"},
901 {"rev", OPT_REV, '-',
902 "act as a simple test server which just sends back with the received text reversed"},
903 {"debug", OPT_DEBUG, '-', "Print more output"},
904 {"msg", OPT_MSG, '-', "Show protocol messages"},
905 {"msgfile", OPT_MSGFILE, '>',
906 "File to send output of -msg or -trace, instead of stdout"},
907 {"state", OPT_STATE, '-', "Print the SSL states"},
908 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
909 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
910 "Maximum number of encrypt/decrypt pipelines to be used"},
911 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
912 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
913
914 OPT_SECTION("Network"),
915 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
916 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
917 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
918 {"read_buf", OPT_READ_BUF, 'p',
919 "Default read buffer size to be used for connections"},
920 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
921 "Size used to split data for encrypt pipelines"},
922 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
923
924 OPT_SECTION("Server identity"),
925 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
926 #ifndef OPENSSL_NO_PSK
927 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
928 #endif
929 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
930 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
931 #ifndef OPENSSL_NO_SRP
932 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
933 {"srpuserseed", OPT_SRPUSERSEED, 's',
934 "A seed string for a default user salt"},
935 #endif
936
937 OPT_SECTION("Protocol and version"),
938 {"max_early_data", OPT_MAX_EARLY, 'n',
939 "The maximum number of bytes of early data as advertised in tickets"},
940 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
941 "The maximum number of bytes of early data (hard limit)"},
942 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
943 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
944 "The number of TLSv1.3 session tickets that a server will automatically issue" },
945 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
946 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
947 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
948 {"no_ca_names", OPT_NOCANAMES, '-',
949 "Disable TLS Extension CA Names"},
950 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
951 #ifndef OPENSSL_NO_SSL3
952 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
953 #endif
954 #ifndef OPENSSL_NO_TLS1
955 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
956 #endif
957 #ifndef OPENSSL_NO_TLS1_1
958 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
959 #endif
960 #ifndef OPENSSL_NO_TLS1_2
961 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
962 #endif
963 #ifndef OPENSSL_NO_TLS1_3
964 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
965 #endif
966 #ifndef OPENSSL_NO_DTLS
967 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
968 {"listen", OPT_LISTEN, '-',
969 "Listen for a DTLS ClientHello with a cookie and then connect"},
970 #endif
971 #ifndef OPENSSL_NO_DTLS1
972 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
973 #endif
974 #ifndef OPENSSL_NO_DTLS1_2
975 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
976 #endif
977 #ifndef OPENSSL_NO_SCTP
978 {"sctp", OPT_SCTP, '-', "Use SCTP"},
979 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
980 #endif
981 #ifndef OPENSSL_NO_SRTP
982 {"use_srtp", OPT_SRTP_PROFILES, 's',
983 "Offer SRTP key management with a colon-separated profile list"},
984 #endif
985 #ifndef OPENSSL_NO_DH
986 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
987 #endif
988 #ifndef OPENSSL_NO_NEXTPROTONEG
989 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
990 "Set the advertised protocols for the NPN extension (comma-separated list)"},
991 #endif
992 {"alpn", OPT_ALPN, 's',
993 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
994 #ifndef OPENSSL_NO_KTLS
995 {"sendfile", OPT_SENDFILE, '-', "Use sendfile to response file with -WWW"},
996 #endif
997
998 OPT_R_OPTIONS,
999 OPT_S_OPTIONS,
1000 OPT_V_OPTIONS,
1001 OPT_X_OPTIONS,
1002 OPT_PROV_OPTIONS,
1003 {NULL}
1004 };
1005
1006 #define IS_PROT_FLAG(o) \
1007 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
1008 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
1009
1010 int s_server_main(int argc, char *argv[])
1011 {
1012 ENGINE *engine = NULL;
1013 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1014 SSL_CONF_CTX *cctx = NULL;
1015 const SSL_METHOD *meth = TLS_server_method();
1016 SSL_EXCERT *exc = NULL;
1017 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1018 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1019 STACK_OF(X509_CRL) *crls = NULL;
1020 X509 *s_cert = NULL, *s_dcert = NULL;
1021 X509_VERIFY_PARAM *vpm = NULL;
1022 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
1023 const char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL;
1024 char *dpassarg = NULL, *dpass = NULL;
1025 char *passarg = NULL, *pass = NULL;
1026 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
1027 char *crl_file = NULL, *prog;
1028 #ifdef AF_UNIX
1029 int unlink_unix_path = 0;
1030 #endif
1031 do_server_cb server_cb;
1032 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1033 #ifndef OPENSSL_NO_DH
1034 char *dhfile = NULL;
1035 int no_dhe = 0;
1036 #endif
1037 int nocert = 0, ret = 1;
1038 int noCApath = 0, noCAfile = 0, noCAstore = 0;
1039 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1040 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1041 int rev = 0, naccept = -1, sdebug = 0;
1042 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1043 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1044 char *host = NULL;
1045 char *port = OPENSSL_strdup(PORT);
1046 unsigned char *context = NULL;
1047 OPTION_CHOICE o;
1048 EVP_PKEY *s_key2 = NULL;
1049 X509 *s_cert2 = NULL;
1050 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1051 const char *ssl_config = NULL;
1052 int read_buf_len = 0;
1053 #ifndef OPENSSL_NO_NEXTPROTONEG
1054 const char *next_proto_neg_in = NULL;
1055 tlsextnextprotoctx next_proto = { NULL, 0 };
1056 #endif
1057 const char *alpn_in = NULL;
1058 tlsextalpnctx alpn_ctx = { NULL, 0 };
1059 #ifndef OPENSSL_NO_PSK
1060 /* by default do not send a PSK identity hint */
1061 char *psk_identity_hint = NULL;
1062 #endif
1063 char *p;
1064 #ifndef OPENSSL_NO_SRP
1065 char *srpuserseed = NULL;
1066 char *srp_verifier_file = NULL;
1067 #endif
1068 #ifndef OPENSSL_NO_SRTP
1069 char *srtp_profiles = NULL;
1070 #endif
1071 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1072 int s_server_verify = SSL_VERIFY_NONE;
1073 int s_server_session_id_context = 1; /* anything will do */
1074 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1075 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1076 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1077 #ifndef OPENSSL_NO_OCSP
1078 int s_tlsextstatus = 0;
1079 #endif
1080 int no_resume_ephemeral = 0;
1081 unsigned int max_send_fragment = 0;
1082 unsigned int split_send_fragment = 0, max_pipelines = 0;
1083 const char *s_serverinfo_file = NULL;
1084 const char *keylog_file = NULL;
1085 int max_early_data = -1, recv_max_early_data = -1;
1086 char *psksessf = NULL;
1087 int no_ca_names = 0;
1088 #ifndef OPENSSL_NO_SCTP
1089 int sctp_label_bug = 0;
1090 #endif
1091 int ignore_unexpected_eof = 0;
1092
1093 /* Init of few remaining global variables */
1094 local_argc = argc;
1095 local_argv = argv;
1096
1097 ctx = ctx2 = NULL;
1098 s_nbio = s_nbio_test = 0;
1099 www = 0;
1100 bio_s_out = NULL;
1101 s_debug = 0;
1102 s_msg = 0;
1103 s_quiet = 0;
1104 s_brief = 0;
1105 async = 0;
1106 use_sendfile = 0;
1107
1108 cctx = SSL_CONF_CTX_new();
1109 vpm = X509_VERIFY_PARAM_new();
1110 if (cctx == NULL || vpm == NULL)
1111 goto end;
1112 SSL_CONF_CTX_set_flags(cctx,
1113 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1114
1115 prog = opt_init(argc, argv, s_server_options);
1116 while ((o = opt_next()) != OPT_EOF) {
1117 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1118 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1119 goto end;
1120 }
1121 if (IS_NO_PROT_FLAG(o))
1122 no_prot_opt++;
1123 if (prot_opt == 1 && no_prot_opt) {
1124 BIO_printf(bio_err,
1125 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1126 goto end;
1127 }
1128 switch (o) {
1129 case OPT_EOF:
1130 case OPT_ERR:
1131 opthelp:
1132 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1133 goto end;
1134 case OPT_HELP:
1135 opt_help(s_server_options);
1136 ret = 0;
1137 goto end;
1138
1139 case OPT_4:
1140 #ifdef AF_UNIX
1141 if (socket_family == AF_UNIX) {
1142 OPENSSL_free(host); host = NULL;
1143 OPENSSL_free(port); port = NULL;
1144 }
1145 #endif
1146 socket_family = AF_INET;
1147 break;
1148 case OPT_6:
1149 if (1) {
1150 #ifdef AF_INET6
1151 #ifdef AF_UNIX
1152 if (socket_family == AF_UNIX) {
1153 OPENSSL_free(host); host = NULL;
1154 OPENSSL_free(port); port = NULL;
1155 }
1156 #endif
1157 socket_family = AF_INET6;
1158 } else {
1159 #endif
1160 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1161 goto end;
1162 }
1163 break;
1164 case OPT_PORT:
1165 #ifdef AF_UNIX
1166 if (socket_family == AF_UNIX) {
1167 socket_family = AF_UNSPEC;
1168 }
1169 #endif
1170 OPENSSL_free(port); port = NULL;
1171 OPENSSL_free(host); host = NULL;
1172 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1173 BIO_printf(bio_err,
1174 "%s: -port argument malformed or ambiguous\n",
1175 port);
1176 goto end;
1177 }
1178 break;
1179 case OPT_ACCEPT:
1180 #ifdef AF_UNIX
1181 if (socket_family == AF_UNIX) {
1182 socket_family = AF_UNSPEC;
1183 }
1184 #endif
1185 OPENSSL_free(port); port = NULL;
1186 OPENSSL_free(host); host = NULL;
1187 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1188 BIO_printf(bio_err,
1189 "%s: -accept argument malformed or ambiguous\n",
1190 port);
1191 goto end;
1192 }
1193 break;
1194 #ifdef AF_UNIX
1195 case OPT_UNIX:
1196 socket_family = AF_UNIX;
1197 OPENSSL_free(host); host = OPENSSL_strdup(opt_arg());
1198 OPENSSL_free(port); port = NULL;
1199 break;
1200 case OPT_UNLINK:
1201 unlink_unix_path = 1;
1202 break;
1203 #endif
1204 case OPT_NACCEPT:
1205 naccept = atol(opt_arg());
1206 break;
1207 case OPT_VERIFY:
1208 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1209 verify_args.depth = atoi(opt_arg());
1210 if (!s_quiet)
1211 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1212 break;
1213 case OPT_UPPER_V_VERIFY:
1214 s_server_verify =
1215 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1216 SSL_VERIFY_CLIENT_ONCE;
1217 verify_args.depth = atoi(opt_arg());
1218 if (!s_quiet)
1219 BIO_printf(bio_err,
1220 "verify depth is %d, must return a certificate\n",
1221 verify_args.depth);
1222 break;
1223 case OPT_CONTEXT:
1224 context = (unsigned char *)opt_arg();
1225 break;
1226 case OPT_CERT:
1227 s_cert_file = opt_arg();
1228 break;
1229 case OPT_NAMEOPT:
1230 if (!set_nameopt(opt_arg()))
1231 goto end;
1232 break;
1233 case OPT_CRL:
1234 crl_file = opt_arg();
1235 break;
1236 case OPT_CRL_DOWNLOAD:
1237 crl_download = 1;
1238 break;
1239 case OPT_SERVERINFO:
1240 s_serverinfo_file = opt_arg();
1241 break;
1242 case OPT_CERTFORM:
1243 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_cert_format))
1244 goto opthelp;
1245 break;
1246 case OPT_KEY:
1247 s_key_file = opt_arg();
1248 break;
1249 case OPT_KEYFORM:
1250 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1251 goto opthelp;
1252 break;
1253 case OPT_PASS:
1254 passarg = opt_arg();
1255 break;
1256 case OPT_CERT_CHAIN:
1257 s_chain_file = opt_arg();
1258 break;
1259 case OPT_DHPARAM:
1260 #ifndef OPENSSL_NO_DH
1261 dhfile = opt_arg();
1262 #endif
1263 break;
1264 case OPT_DCERTFORM:
1265 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_dcert_format))
1266 goto opthelp;
1267 break;
1268 case OPT_DCERT:
1269 s_dcert_file = opt_arg();
1270 break;
1271 case OPT_DKEYFORM:
1272 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_dkey_format))
1273 goto opthelp;
1274 break;
1275 case OPT_DPASS:
1276 dpassarg = opt_arg();
1277 break;
1278 case OPT_DKEY:
1279 s_dkey_file = opt_arg();
1280 break;
1281 case OPT_DCERT_CHAIN:
1282 s_dchain_file = opt_arg();
1283 break;
1284 case OPT_NOCERT:
1285 nocert = 1;
1286 break;
1287 case OPT_CAPATH:
1288 CApath = opt_arg();
1289 break;
1290 case OPT_NOCAPATH:
1291 noCApath = 1;
1292 break;
1293 case OPT_CHAINCAPATH:
1294 chCApath = opt_arg();
1295 break;
1296 case OPT_VERIFYCAPATH:
1297 vfyCApath = opt_arg();
1298 break;
1299 case OPT_CASTORE:
1300 CAstore = opt_arg();
1301 break;
1302 case OPT_NOCASTORE:
1303 noCAstore = 1;
1304 break;
1305 case OPT_CHAINCASTORE:
1306 chCAstore = opt_arg();
1307 break;
1308 case OPT_VERIFYCASTORE:
1309 vfyCAstore = opt_arg();
1310 break;
1311 case OPT_NO_CACHE:
1312 no_cache = 1;
1313 break;
1314 case OPT_EXT_CACHE:
1315 ext_cache = 1;
1316 break;
1317 case OPT_CRLFORM:
1318 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1319 goto opthelp;
1320 break;
1321 case OPT_S_CASES:
1322 case OPT_S_NUM_TICKETS:
1323 case OPT_ANTI_REPLAY:
1324 case OPT_NO_ANTI_REPLAY:
1325 if (ssl_args == NULL)
1326 ssl_args = sk_OPENSSL_STRING_new_null();
1327 if (ssl_args == NULL
1328 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1329 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1330 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1331 goto end;
1332 }
1333 break;
1334 case OPT_V_CASES:
1335 if (!opt_verify(o, vpm))
1336 goto end;
1337 vpmtouched++;
1338 break;
1339 case OPT_X_CASES:
1340 if (!args_excert(o, &exc))
1341 goto end;
1342 break;
1343 case OPT_VERIFY_RET_ERROR:
1344 verify_args.return_error = 1;
1345 break;
1346 case OPT_VERIFY_QUIET:
1347 verify_args.quiet = 1;
1348 break;
1349 case OPT_BUILD_CHAIN:
1350 build_chain = 1;
1351 break;
1352 case OPT_CAFILE:
1353 CAfile = opt_arg();
1354 break;
1355 case OPT_NOCAFILE:
1356 noCAfile = 1;
1357 break;
1358 case OPT_CHAINCAFILE:
1359 chCAfile = opt_arg();
1360 break;
1361 case OPT_VERIFYCAFILE:
1362 vfyCAfile = opt_arg();
1363 break;
1364 case OPT_NBIO:
1365 s_nbio = 1;
1366 break;
1367 case OPT_NBIO_TEST:
1368 s_nbio = s_nbio_test = 1;
1369 break;
1370 case OPT_IGN_EOF:
1371 s_ign_eof = 1;
1372 break;
1373 case OPT_NO_IGN_EOF:
1374 s_ign_eof = 0;
1375 break;
1376 case OPT_DEBUG:
1377 s_debug = 1;
1378 break;
1379 case OPT_TLSEXTDEBUG:
1380 s_tlsextdebug = 1;
1381 break;
1382 case OPT_STATUS:
1383 #ifndef OPENSSL_NO_OCSP
1384 s_tlsextstatus = 1;
1385 #endif
1386 break;
1387 case OPT_STATUS_VERBOSE:
1388 #ifndef OPENSSL_NO_OCSP
1389 s_tlsextstatus = tlscstatp.verbose = 1;
1390 #endif
1391 break;
1392 case OPT_STATUS_TIMEOUT:
1393 #ifndef OPENSSL_NO_OCSP
1394 s_tlsextstatus = 1;
1395 tlscstatp.timeout = atoi(opt_arg());
1396 #endif
1397 break;
1398 case OPT_STATUS_URL:
1399 #ifndef OPENSSL_NO_OCSP
1400 s_tlsextstatus = 1;
1401 if (!OSSL_HTTP_parse_url(opt_arg(),
1402 &tlscstatp.host, &tlscstatp.port, NULL,
1403 &tlscstatp.path, &tlscstatp.use_ssl)) {
1404 BIO_printf(bio_err, "Error parsing URL\n");
1405 goto end;
1406 }
1407 #endif
1408 break;
1409 case OPT_STATUS_FILE:
1410 #ifndef OPENSSL_NO_OCSP
1411 s_tlsextstatus = 1;
1412 tlscstatp.respin = opt_arg();
1413 #endif
1414 break;
1415 case OPT_MSG:
1416 s_msg = 1;
1417 break;
1418 case OPT_MSGFILE:
1419 bio_s_msg = BIO_new_file(opt_arg(), "w");
1420 break;
1421 case OPT_TRACE:
1422 #ifndef OPENSSL_NO_SSL_TRACE
1423 s_msg = 2;
1424 #endif
1425 break;
1426 case OPT_SECURITY_DEBUG:
1427 sdebug = 1;
1428 break;
1429 case OPT_SECURITY_DEBUG_VERBOSE:
1430 sdebug = 2;
1431 break;
1432 case OPT_STATE:
1433 state = 1;
1434 break;
1435 case OPT_CRLF:
1436 s_crlf = 1;
1437 break;
1438 case OPT_QUIET:
1439 s_quiet = 1;
1440 break;
1441 case OPT_BRIEF:
1442 s_quiet = s_brief = verify_args.quiet = 1;
1443 break;
1444 case OPT_NO_DHE:
1445 #ifndef OPENSSL_NO_DH
1446 no_dhe = 1;
1447 #endif
1448 break;
1449 case OPT_NO_RESUME_EPHEMERAL:
1450 no_resume_ephemeral = 1;
1451 break;
1452 case OPT_PSK_IDENTITY:
1453 psk_identity = opt_arg();
1454 break;
1455 case OPT_PSK_HINT:
1456 #ifndef OPENSSL_NO_PSK
1457 psk_identity_hint = opt_arg();
1458 #endif
1459 break;
1460 case OPT_PSK:
1461 for (p = psk_key = opt_arg(); *p; p++) {
1462 if (isxdigit(_UC(*p)))
1463 continue;
1464 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1465 goto end;
1466 }
1467 break;
1468 case OPT_PSK_SESS:
1469 psksessf = opt_arg();
1470 break;
1471 case OPT_SRPVFILE:
1472 #ifndef OPENSSL_NO_SRP
1473 srp_verifier_file = opt_arg();
1474 if (min_version < TLS1_VERSION)
1475 min_version = TLS1_VERSION;
1476 #endif
1477 break;
1478 case OPT_SRPUSERSEED:
1479 #ifndef OPENSSL_NO_SRP
1480 srpuserseed = opt_arg();
1481 if (min_version < TLS1_VERSION)
1482 min_version = TLS1_VERSION;
1483 #endif
1484 break;
1485 case OPT_REV:
1486 rev = 1;
1487 break;
1488 case OPT_WWW:
1489 www = 1;
1490 break;
1491 case OPT_UPPER_WWW:
1492 www = 2;
1493 break;
1494 case OPT_HTTP:
1495 www = 3;
1496 break;
1497 case OPT_SSL_CONFIG:
1498 ssl_config = opt_arg();
1499 break;
1500 case OPT_SSL3:
1501 min_version = SSL3_VERSION;
1502 max_version = SSL3_VERSION;
1503 break;
1504 case OPT_TLS1_3:
1505 min_version = TLS1_3_VERSION;
1506 max_version = TLS1_3_VERSION;
1507 break;
1508 case OPT_TLS1_2:
1509 min_version = TLS1_2_VERSION;
1510 max_version = TLS1_2_VERSION;
1511 break;
1512 case OPT_TLS1_1:
1513 min_version = TLS1_1_VERSION;
1514 max_version = TLS1_1_VERSION;
1515 break;
1516 case OPT_TLS1:
1517 min_version = TLS1_VERSION;
1518 max_version = TLS1_VERSION;
1519 break;
1520 case OPT_DTLS:
1521 #ifndef OPENSSL_NO_DTLS
1522 meth = DTLS_server_method();
1523 socket_type = SOCK_DGRAM;
1524 #endif
1525 break;
1526 case OPT_DTLS1:
1527 #ifndef OPENSSL_NO_DTLS
1528 meth = DTLS_server_method();
1529 min_version = DTLS1_VERSION;
1530 max_version = DTLS1_VERSION;
1531 socket_type = SOCK_DGRAM;
1532 #endif
1533 break;
1534 case OPT_DTLS1_2:
1535 #ifndef OPENSSL_NO_DTLS
1536 meth = DTLS_server_method();
1537 min_version = DTLS1_2_VERSION;
1538 max_version = DTLS1_2_VERSION;
1539 socket_type = SOCK_DGRAM;
1540 #endif
1541 break;
1542 case OPT_SCTP:
1543 #ifndef OPENSSL_NO_SCTP
1544 protocol = IPPROTO_SCTP;
1545 #endif
1546 break;
1547 case OPT_SCTP_LABEL_BUG:
1548 #ifndef OPENSSL_NO_SCTP
1549 sctp_label_bug = 1;
1550 #endif
1551 break;
1552 case OPT_TIMEOUT:
1553 #ifndef OPENSSL_NO_DTLS
1554 enable_timeouts = 1;
1555 #endif
1556 break;
1557 case OPT_MTU:
1558 #ifndef OPENSSL_NO_DTLS
1559 socket_mtu = atol(opt_arg());
1560 #endif
1561 break;
1562 case OPT_LISTEN:
1563 #ifndef OPENSSL_NO_DTLS
1564 dtlslisten = 1;
1565 #endif
1566 break;
1567 case OPT_STATELESS:
1568 stateless = 1;
1569 break;
1570 case OPT_ID_PREFIX:
1571 session_id_prefix = opt_arg();
1572 break;
1573 case OPT_ENGINE:
1574 #ifndef OPENSSL_NO_ENGINE
1575 engine = setup_engine(opt_arg(), s_debug);
1576 #endif
1577 break;
1578 case OPT_R_CASES:
1579 if (!opt_rand(o))
1580 goto end;
1581 break;
1582 case OPT_PROV_CASES:
1583 if (!opt_provider(o))
1584 goto end;
1585 break;
1586 case OPT_SERVERNAME:
1587 tlsextcbp.servername = opt_arg();
1588 break;
1589 case OPT_SERVERNAME_FATAL:
1590 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1591 break;
1592 case OPT_CERT2:
1593 s_cert_file2 = opt_arg();
1594 break;
1595 case OPT_KEY2:
1596 s_key_file2 = opt_arg();
1597 break;
1598 case OPT_NEXTPROTONEG:
1599 # ifndef OPENSSL_NO_NEXTPROTONEG
1600 next_proto_neg_in = opt_arg();
1601 #endif
1602 break;
1603 case OPT_ALPN:
1604 alpn_in = opt_arg();
1605 break;
1606 case OPT_SRTP_PROFILES:
1607 #ifndef OPENSSL_NO_SRTP
1608 srtp_profiles = opt_arg();
1609 #endif
1610 break;
1611 case OPT_KEYMATEXPORT:
1612 keymatexportlabel = opt_arg();
1613 break;
1614 case OPT_KEYMATEXPORTLEN:
1615 keymatexportlen = atoi(opt_arg());
1616 break;
1617 case OPT_ASYNC:
1618 async = 1;
1619 break;
1620 case OPT_MAX_SEND_FRAG:
1621 max_send_fragment = atoi(opt_arg());
1622 break;
1623 case OPT_SPLIT_SEND_FRAG:
1624 split_send_fragment = atoi(opt_arg());
1625 break;
1626 case OPT_MAX_PIPELINES:
1627 max_pipelines = atoi(opt_arg());
1628 break;
1629 case OPT_READ_BUF:
1630 read_buf_len = atoi(opt_arg());
1631 break;
1632 case OPT_KEYLOG_FILE:
1633 keylog_file = opt_arg();
1634 break;
1635 case OPT_MAX_EARLY:
1636 max_early_data = atoi(opt_arg());
1637 if (max_early_data < 0) {
1638 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1639 goto end;
1640 }
1641 break;
1642 case OPT_RECV_MAX_EARLY:
1643 recv_max_early_data = atoi(opt_arg());
1644 if (recv_max_early_data < 0) {
1645 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1646 goto end;
1647 }
1648 break;
1649 case OPT_EARLY_DATA:
1650 early_data = 1;
1651 if (max_early_data == -1)
1652 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1653 break;
1654 case OPT_HTTP_SERVER_BINMODE:
1655 http_server_binmode = 1;
1656 break;
1657 case OPT_NOCANAMES:
1658 no_ca_names = 1;
1659 break;
1660 case OPT_SENDFILE:
1661 #ifndef OPENSSL_NO_KTLS
1662 use_sendfile = 1;
1663 #endif
1664 break;
1665 case OPT_IGNORE_UNEXPECTED_EOF:
1666 ignore_unexpected_eof = 1;
1667 break;
1668 }
1669 }
1670 argc = opt_num_rest();
1671 argv = opt_rest();
1672
1673 #ifndef OPENSSL_NO_NEXTPROTONEG
1674 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1675 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1676 goto opthelp;
1677 }
1678 #endif
1679 #ifndef OPENSSL_NO_DTLS
1680 if (www && socket_type == SOCK_DGRAM) {
1681 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1682 goto end;
1683 }
1684
1685 if (dtlslisten && socket_type != SOCK_DGRAM) {
1686 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1687 goto end;
1688 }
1689 #endif
1690
1691 if (stateless && socket_type != SOCK_STREAM) {
1692 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1693 goto end;
1694 }
1695
1696 #ifdef AF_UNIX
1697 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1698 BIO_printf(bio_err,
1699 "Can't use unix sockets and datagrams together\n");
1700 goto end;
1701 }
1702 #endif
1703 if (early_data && (www > 0 || rev)) {
1704 BIO_printf(bio_err,
1705 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1706 goto end;
1707 }
1708
1709 #ifndef OPENSSL_NO_SCTP
1710 if (protocol == IPPROTO_SCTP) {
1711 if (socket_type != SOCK_DGRAM) {
1712 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1713 goto end;
1714 }
1715 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1716 socket_type = SOCK_STREAM;
1717 }
1718 #endif
1719
1720 #ifndef OPENSSL_NO_KTLS
1721 if (use_sendfile && www <= 1) {
1722 BIO_printf(bio_err, "Can't use -sendfile without -WWW or -HTTP\n");
1723 goto end;
1724 }
1725 #endif
1726
1727 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1728 BIO_printf(bio_err, "Error getting password\n");
1729 goto end;
1730 }
1731
1732 if (s_key_file == NULL)
1733 s_key_file = s_cert_file;
1734
1735 if (s_key_file2 == NULL)
1736 s_key_file2 = s_cert_file2;
1737
1738 if (!load_excert(&exc))
1739 goto end;
1740
1741 if (nocert == 0) {
1742 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1743 "server certificate private key");
1744 if (s_key == NULL)
1745 goto end;
1746
1747 s_cert = load_cert_pass(s_cert_file, 1, pass, "server certificate");
1748
1749 if (s_cert == NULL)
1750 goto end;
1751 if (s_chain_file != NULL) {
1752 if (!load_certs(s_chain_file, &s_chain, NULL,
1753 "server certificate chain"))
1754 goto end;
1755 }
1756
1757 if (tlsextcbp.servername != NULL) {
1758 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1759 "second server certificate private key");
1760 if (s_key2 == NULL)
1761 goto end;
1762
1763 s_cert2 = load_cert_pass(s_cert_file2, 1, pass,
1764 "second server certificate");
1765
1766 if (s_cert2 == NULL)
1767 goto end;
1768 }
1769 }
1770 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1771 if (next_proto_neg_in) {
1772 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1773 if (next_proto.data == NULL)
1774 goto end;
1775 }
1776 #endif
1777 alpn_ctx.data = NULL;
1778 if (alpn_in) {
1779 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1780 if (alpn_ctx.data == NULL)
1781 goto end;
1782 }
1783
1784 if (crl_file != NULL) {
1785 X509_CRL *crl;
1786 crl = load_crl(crl_file, "CRL");
1787 if (crl == NULL)
1788 goto end;
1789 crls = sk_X509_CRL_new_null();
1790 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1791 BIO_puts(bio_err, "Error adding CRL\n");
1792 ERR_print_errors(bio_err);
1793 X509_CRL_free(crl);
1794 goto end;
1795 }
1796 }
1797
1798 if (s_dcert_file != NULL) {
1799
1800 if (s_dkey_file == NULL)
1801 s_dkey_file = s_dcert_file;
1802
1803 s_dkey = load_key(s_dkey_file, s_dkey_format,
1804 0, dpass, engine, "second certificate private key");
1805 if (s_dkey == NULL)
1806 goto end;
1807
1808 s_dcert = load_cert_pass(s_dcert_file, 1, dpass,
1809 "second server certificate");
1810
1811 if (s_dcert == NULL) {
1812 ERR_print_errors(bio_err);
1813 goto end;
1814 }
1815 if (s_dchain_file != NULL) {
1816 if (!load_certs(s_dchain_file, &s_dchain, NULL,
1817 "second server certificate chain"))
1818 goto end;
1819 }
1820
1821 }
1822
1823 if (bio_s_out == NULL) {
1824 if (s_quiet && !s_debug) {
1825 bio_s_out = BIO_new(BIO_s_null());
1826 if (s_msg && bio_s_msg == NULL)
1827 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1828 } else {
1829 if (bio_s_out == NULL)
1830 bio_s_out = dup_bio_out(FORMAT_TEXT);
1831 }
1832 }
1833 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1834 if (nocert)
1835 #endif
1836 {
1837 s_cert_file = NULL;
1838 s_key_file = NULL;
1839 s_dcert_file = NULL;
1840 s_dkey_file = NULL;
1841 s_cert_file2 = NULL;
1842 s_key_file2 = NULL;
1843 }
1844
1845 ctx = SSL_CTX_new(meth);
1846 if (ctx == NULL) {
1847 ERR_print_errors(bio_err);
1848 goto end;
1849 }
1850
1851 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1852
1853 if (sdebug)
1854 ssl_ctx_security_debug(ctx, sdebug);
1855
1856 if (!config_ctx(cctx, ssl_args, ctx))
1857 goto end;
1858
1859 if (ssl_config) {
1860 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1861 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1862 ssl_config);
1863 ERR_print_errors(bio_err);
1864 goto end;
1865 }
1866 }
1867 #ifndef OPENSSL_NO_SCTP
1868 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1869 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1870 #endif
1871
1872 if (min_version != 0
1873 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1874 goto end;
1875 if (max_version != 0
1876 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1877 goto end;
1878
1879 if (session_id_prefix) {
1880 if (strlen(session_id_prefix) >= 32)
1881 BIO_printf(bio_err,
1882 "warning: id_prefix is too long, only one new session will be possible\n");
1883 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1884 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1885 ERR_print_errors(bio_err);
1886 goto end;
1887 }
1888 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1889 }
1890 if (exc != NULL)
1891 ssl_ctx_set_excert(ctx, exc);
1892
1893 if (state)
1894 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1895 if (no_cache)
1896 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1897 else if (ext_cache)
1898 init_session_cache_ctx(ctx);
1899 else
1900 SSL_CTX_sess_set_cache_size(ctx, 128);
1901
1902 if (async) {
1903 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1904 }
1905
1906 if (no_ca_names) {
1907 SSL_CTX_set_options(ctx, SSL_OP_DISABLE_TLSEXT_CA_NAMES);
1908 }
1909
1910 if (ignore_unexpected_eof)
1911 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1912
1913 if (max_send_fragment > 0
1914 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1915 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1916 prog, max_send_fragment);
1917 goto end;
1918 }
1919
1920 if (split_send_fragment > 0
1921 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1922 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1923 prog, split_send_fragment);
1924 goto end;
1925 }
1926 if (max_pipelines > 0
1927 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1928 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1929 prog, max_pipelines);
1930 goto end;
1931 }
1932
1933 if (read_buf_len > 0) {
1934 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1935 }
1936 #ifndef OPENSSL_NO_SRTP
1937 if (srtp_profiles != NULL) {
1938 /* Returns 0 on success! */
1939 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1940 BIO_printf(bio_err, "Error setting SRTP profile\n");
1941 ERR_print_errors(bio_err);
1942 goto end;
1943 }
1944 }
1945 #endif
1946
1947 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1948 CAstore, noCAstore)) {
1949 ERR_print_errors(bio_err);
1950 goto end;
1951 }
1952 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1953 BIO_printf(bio_err, "Error setting verify params\n");
1954 ERR_print_errors(bio_err);
1955 goto end;
1956 }
1957
1958 ssl_ctx_add_crls(ctx, crls, 0);
1959
1960 if (!ssl_load_stores(ctx,
1961 vfyCApath, vfyCAfile, vfyCAstore,
1962 chCApath, chCAfile, chCAstore,
1963 crls, crl_download)) {
1964 BIO_printf(bio_err, "Error loading store locations\n");
1965 ERR_print_errors(bio_err);
1966 goto end;
1967 }
1968
1969 if (s_cert2) {
1970 ctx2 = SSL_CTX_new(meth);
1971 if (ctx2 == NULL) {
1972 ERR_print_errors(bio_err);
1973 goto end;
1974 }
1975 }
1976
1977 if (ctx2 != NULL) {
1978 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1979
1980 if (sdebug)
1981 ssl_ctx_security_debug(ctx2, sdebug);
1982
1983 if (session_id_prefix) {
1984 if (strlen(session_id_prefix) >= 32)
1985 BIO_printf(bio_err,
1986 "warning: id_prefix is too long, only one new session will be possible\n");
1987 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1988 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1989 ERR_print_errors(bio_err);
1990 goto end;
1991 }
1992 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1993 }
1994 if (exc != NULL)
1995 ssl_ctx_set_excert(ctx2, exc);
1996
1997 if (state)
1998 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1999
2000 if (no_cache)
2001 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
2002 else if (ext_cache)
2003 init_session_cache_ctx(ctx2);
2004 else
2005 SSL_CTX_sess_set_cache_size(ctx2, 128);
2006
2007 if (async)
2008 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
2009
2010 if (!ctx_set_verify_locations(ctx2, CAfile, noCAfile, CApath,
2011 noCApath, CAstore, noCAstore)) {
2012 ERR_print_errors(bio_err);
2013 goto end;
2014 }
2015 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
2016 BIO_printf(bio_err, "Error setting verify params\n");
2017 ERR_print_errors(bio_err);
2018 goto end;
2019 }
2020
2021 ssl_ctx_add_crls(ctx2, crls, 0);
2022 if (!config_ctx(cctx, ssl_args, ctx2))
2023 goto end;
2024 }
2025 #ifndef OPENSSL_NO_NEXTPROTONEG
2026 if (next_proto.data)
2027 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
2028 &next_proto);
2029 #endif
2030 if (alpn_ctx.data)
2031 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
2032
2033 #ifndef OPENSSL_NO_DH
2034 if (!no_dhe) {
2035 DH *dh = NULL;
2036
2037 if (dhfile != NULL)
2038 dh = load_dh_param(dhfile);
2039 else if (s_cert_file != NULL)
2040 dh = load_dh_param(s_cert_file);
2041
2042 if (dh != NULL) {
2043 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2044 } else {
2045 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
2046 }
2047 (void)BIO_flush(bio_s_out);
2048
2049 if (dh == NULL) {
2050 SSL_CTX_set_dh_auto(ctx, 1);
2051 }
2052 # ifndef OPENSSL_NO_DEPRECATED_3_0
2053 /* TODO(3.0): We need a 3.0 friendly way of doing this */
2054 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2055 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2056 ERR_print_errors(bio_err);
2057 DH_free(dh);
2058 goto end;
2059 }
2060 # endif
2061
2062 if (ctx2 != NULL) {
2063 if (!dhfile) {
2064 DH *dh2 = load_dh_param(s_cert_file2);
2065 if (dh2 != NULL) {
2066 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2067 (void)BIO_flush(bio_s_out);
2068
2069 DH_free(dh);
2070 dh = dh2;
2071 }
2072 }
2073 if (dh == NULL) {
2074 SSL_CTX_set_dh_auto(ctx2, 1);
2075 }
2076 # ifndef OPENSSL_NO_DEPRECATED_3_0
2077 /* TODO(3.0): We need a 3.0 friendly way of doing this */
2078 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
2079 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2080 ERR_print_errors(bio_err);
2081 DH_free(dh);
2082 goto end;
2083 }
2084 # endif
2085 }
2086 DH_free(dh);
2087 }
2088 #endif
2089
2090 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
2091 goto end;
2092
2093 if (s_serverinfo_file != NULL
2094 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2095 ERR_print_errors(bio_err);
2096 goto end;
2097 }
2098
2099 if (ctx2 != NULL
2100 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2101 goto end;
2102
2103 if (s_dcert != NULL) {
2104 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2105 goto end;
2106 }
2107
2108 if (no_resume_ephemeral) {
2109 SSL_CTX_set_not_resumable_session_callback(ctx,
2110 not_resumable_sess_cb);
2111
2112 if (ctx2 != NULL)
2113 SSL_CTX_set_not_resumable_session_callback(ctx2,
2114 not_resumable_sess_cb);
2115 }
2116 #ifndef OPENSSL_NO_PSK
2117 if (psk_key != NULL) {
2118 if (s_debug)
2119 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2120 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2121 }
2122
2123 if (psk_identity_hint != NULL) {
2124 if (min_version == TLS1_3_VERSION) {
2125 BIO_printf(bio_s_out, "PSK warning: there is NO identity hint in TLSv1.3\n");
2126 } else {
2127 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2128 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2129 ERR_print_errors(bio_err);
2130 goto end;
2131 }
2132 }
2133 }
2134 #endif
2135 if (psksessf != NULL) {
2136 BIO *stmp = BIO_new_file(psksessf, "r");
2137
2138 if (stmp == NULL) {
2139 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2140 ERR_print_errors(bio_err);
2141 goto end;
2142 }
2143 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2144 BIO_free(stmp);
2145 if (psksess == NULL) {
2146 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2147 ERR_print_errors(bio_err);
2148 goto end;
2149 }
2150
2151 }
2152
2153 if (psk_key != NULL || psksess != NULL)
2154 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2155
2156 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2157 if (!SSL_CTX_set_session_id_context(ctx,
2158 (void *)&s_server_session_id_context,
2159 sizeof(s_server_session_id_context))) {
2160 BIO_printf(bio_err, "error setting session id context\n");
2161 ERR_print_errors(bio_err);
2162 goto end;
2163 }
2164
2165 /* Set DTLS cookie generation and verification callbacks */
2166 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2167 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2168
2169 /* Set TLS1.3 cookie generation and verification callbacks */
2170 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2171 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2172
2173 if (ctx2 != NULL) {
2174 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2175 if (!SSL_CTX_set_session_id_context(ctx2,
2176 (void *)&s_server_session_id_context,
2177 sizeof(s_server_session_id_context))) {
2178 BIO_printf(bio_err, "error setting session id context\n");
2179 ERR_print_errors(bio_err);
2180 goto end;
2181 }
2182 tlsextcbp.biodebug = bio_s_out;
2183 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2184 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2185 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2186 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2187 }
2188
2189 #ifndef OPENSSL_NO_SRP
2190 if (srp_verifier_file != NULL) {
2191 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2192 srp_callback_parm.user = NULL;
2193 srp_callback_parm.login = NULL;
2194 if ((ret =
2195 SRP_VBASE_init(srp_callback_parm.vb,
2196 srp_verifier_file)) != SRP_NO_ERROR) {
2197 BIO_printf(bio_err,
2198 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2199 srp_verifier_file, ret);
2200 goto end;
2201 }
2202 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2203 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2204 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2205 } else
2206 #endif
2207 if (CAfile != NULL) {
2208 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2209
2210 if (ctx2)
2211 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2212 }
2213 #ifndef OPENSSL_NO_OCSP
2214 if (s_tlsextstatus) {
2215 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2216 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2217 if (ctx2) {
2218 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2219 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2220 }
2221 }
2222 #endif
2223 if (set_keylog_file(ctx, keylog_file))
2224 goto end;
2225
2226 if (max_early_data >= 0)
2227 SSL_CTX_set_max_early_data(ctx, max_early_data);
2228 if (recv_max_early_data >= 0)
2229 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2230
2231 if (rev)
2232 server_cb = rev_body;
2233 else if (www)
2234 server_cb = www_body;
2235 else
2236 server_cb = sv_body;
2237 #ifdef AF_UNIX
2238 if (socket_family == AF_UNIX
2239 && unlink_unix_path)
2240 unlink(host);
2241 #endif
2242 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2243 server_cb, context, naccept, bio_s_out);
2244 print_stats(bio_s_out, ctx);
2245 ret = 0;
2246 end:
2247 SSL_CTX_free(ctx);
2248 SSL_SESSION_free(psksess);
2249 set_keylog_file(NULL, NULL);
2250 X509_free(s_cert);
2251 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2252 X509_free(s_dcert);
2253 EVP_PKEY_free(s_key);
2254 EVP_PKEY_free(s_dkey);
2255 sk_X509_pop_free(s_chain, X509_free);
2256 sk_X509_pop_free(s_dchain, X509_free);
2257 OPENSSL_free(pass);
2258 OPENSSL_free(dpass);
2259 OPENSSL_free(host);
2260 OPENSSL_free(port);
2261 X509_VERIFY_PARAM_free(vpm);
2262 free_sessions();
2263 OPENSSL_free(tlscstatp.host);
2264 OPENSSL_free(tlscstatp.port);
2265 OPENSSL_free(tlscstatp.path);
2266 SSL_CTX_free(ctx2);
2267 X509_free(s_cert2);
2268 EVP_PKEY_free(s_key2);
2269 #ifndef OPENSSL_NO_NEXTPROTONEG
2270 OPENSSL_free(next_proto.data);
2271 #endif
2272 OPENSSL_free(alpn_ctx.data);
2273 ssl_excert_free(exc);
2274 sk_OPENSSL_STRING_free(ssl_args);
2275 SSL_CONF_CTX_free(cctx);
2276 release_engine(engine);
2277 BIO_free(bio_s_out);
2278 bio_s_out = NULL;
2279 BIO_free(bio_s_msg);
2280 bio_s_msg = NULL;
2281 #ifdef CHARSET_EBCDIC
2282 BIO_meth_free(methods_ebcdic);
2283 #endif
2284 return ret;
2285 }
2286
2287 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2288 {
2289 BIO_printf(bio, "%4ld items in the session cache\n",
2290 SSL_CTX_sess_number(ssl_ctx));
2291 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2292 SSL_CTX_sess_connect(ssl_ctx));
2293 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2294 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2295 BIO_printf(bio, "%4ld client connects that finished\n",
2296 SSL_CTX_sess_connect_good(ssl_ctx));
2297 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2298 SSL_CTX_sess_accept(ssl_ctx));
2299 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2300 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2301 BIO_printf(bio, "%4ld server accepts that finished\n",
2302 SSL_CTX_sess_accept_good(ssl_ctx));
2303 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2304 BIO_printf(bio, "%4ld session cache misses\n",
2305 SSL_CTX_sess_misses(ssl_ctx));
2306 BIO_printf(bio, "%4ld session cache timeouts\n",
2307 SSL_CTX_sess_timeouts(ssl_ctx));
2308 BIO_printf(bio, "%4ld callback cache hits\n",
2309 SSL_CTX_sess_cb_hits(ssl_ctx));
2310 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2311 SSL_CTX_sess_cache_full(ssl_ctx),
2312 SSL_CTX_sess_get_cache_size(ssl_ctx));
2313 }
2314
2315 static int sv_body(int s, int stype, int prot, unsigned char *context)
2316 {
2317 char *buf = NULL;
2318 fd_set readfds;
2319 int ret = 1, width;
2320 int k, i;
2321 unsigned long l;
2322 SSL *con = NULL;
2323 BIO *sbio;
2324 struct timeval timeout;
2325 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2326 struct timeval *timeoutp;
2327 #endif
2328 #ifndef OPENSSL_NO_DTLS
2329 # ifndef OPENSSL_NO_SCTP
2330 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2331 # else
2332 int isdtls = (stype == SOCK_DGRAM);
2333 # endif
2334 #endif
2335
2336 buf = app_malloc(bufsize, "server buffer");
2337 if (s_nbio) {
2338 if (!BIO_socket_nbio(s, 1))
2339 ERR_print_errors(bio_err);
2340 else if (!s_quiet)
2341 BIO_printf(bio_err, "Turned on non blocking io\n");
2342 }
2343
2344 con = SSL_new(ctx);
2345 if (con == NULL) {
2346 ret = -1;
2347 goto err;
2348 }
2349
2350 if (s_tlsextdebug) {
2351 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2352 SSL_set_tlsext_debug_arg(con, bio_s_out);
2353 }
2354
2355 if (context != NULL
2356 && !SSL_set_session_id_context(con, context,
2357 strlen((char *)context))) {
2358 BIO_printf(bio_err, "Error setting session id context\n");
2359 ret = -1;
2360 goto err;
2361 }
2362
2363 if (!SSL_clear(con)) {
2364 BIO_printf(bio_err, "Error clearing SSL connection\n");
2365 ret = -1;
2366 goto err;
2367 }
2368 #ifndef OPENSSL_NO_DTLS
2369 if (isdtls) {
2370 # ifndef OPENSSL_NO_SCTP
2371 if (prot == IPPROTO_SCTP)
2372 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2373 else
2374 # endif
2375 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2376
2377 if (enable_timeouts) {
2378 timeout.tv_sec = 0;
2379 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2380 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2381
2382 timeout.tv_sec = 0;
2383 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2384 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2385 }
2386
2387 if (socket_mtu) {
2388 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2389 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2390 DTLS_get_link_min_mtu(con));
2391 ret = -1;
2392 BIO_free(sbio);
2393 goto err;
2394 }
2395 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2396 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2397 BIO_printf(bio_err, "Failed to set MTU\n");
2398 ret = -1;
2399 BIO_free(sbio);
2400 goto err;
2401 }
2402 } else
2403 /* want to do MTU discovery */
2404 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2405
2406 # ifndef OPENSSL_NO_SCTP
2407 if (prot != IPPROTO_SCTP)
2408 # endif
2409 /* Turn on cookie exchange. Not necessary for SCTP */
2410 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2411 } else
2412 #endif
2413 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2414
2415 if (sbio == NULL) {
2416 BIO_printf(bio_err, "Unable to create BIO\n");
2417 ERR_print_errors(bio_err);
2418 goto err;
2419 }
2420
2421 if (s_nbio_test) {
2422 BIO *test;
2423
2424 test = BIO_new(BIO_f_nbio_test());
2425 sbio = BIO_push(test, sbio);
2426 }
2427
2428 SSL_set_bio(con, sbio, sbio);
2429 SSL_set_accept_state(con);
2430 /* SSL_set_fd(con,s); */
2431
2432 if (s_debug) {
2433 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2434 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2435 }
2436 if (s_msg) {
2437 #ifndef OPENSSL_NO_SSL_TRACE
2438 if (s_msg == 2)
2439 SSL_set_msg_callback(con, SSL_trace);
2440 else
2441 #endif
2442 SSL_set_msg_callback(con, msg_cb);
2443 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2444 }
2445
2446 if (s_tlsextdebug) {
2447 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2448 SSL_set_tlsext_debug_arg(con, bio_s_out);
2449 }
2450
2451 if (early_data) {
2452 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2453 size_t readbytes;
2454
2455 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2456 for (;;) {
2457 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2458 if (edret != SSL_READ_EARLY_DATA_ERROR)
2459 break;
2460
2461 switch (SSL_get_error(con, 0)) {
2462 case SSL_ERROR_WANT_WRITE:
2463 case SSL_ERROR_WANT_ASYNC:
2464 case SSL_ERROR_WANT_READ:
2465 /* Just keep trying - busy waiting */
2466 continue;
2467 default:
2468 BIO_printf(bio_err, "Error reading early data\n");
2469 ERR_print_errors(bio_err);
2470 goto err;
2471 }
2472 }
2473 if (readbytes > 0) {
2474 if (write_header) {
2475 BIO_printf(bio_s_out, "Early data received:\n");
2476 write_header = 0;
2477 }
2478 raw_write_stdout(buf, (unsigned int)readbytes);
2479 (void)BIO_flush(bio_s_out);
2480 }
2481 }
2482 if (write_header) {
2483 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2484 BIO_printf(bio_s_out, "No early data received\n");
2485 else
2486 BIO_printf(bio_s_out, "Early data was rejected\n");
2487 } else {
2488 BIO_printf(bio_s_out, "\nEnd of early data\n");
2489 }
2490 if (SSL_is_init_finished(con))
2491 print_connection_info(con);
2492 }
2493
2494 if (fileno_stdin() > s)
2495 width = fileno_stdin() + 1;
2496 else
2497 width = s + 1;
2498 for (;;) {
2499 int read_from_terminal;
2500 int read_from_sslcon;
2501
2502 read_from_terminal = 0;
2503 read_from_sslcon = SSL_has_pending(con)
2504 || (async && SSL_waiting_for_async(con));
2505
2506 if (!read_from_sslcon) {
2507 FD_ZERO(&readfds);
2508 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2509 openssl_fdset(fileno_stdin(), &readfds);
2510 #endif
2511 openssl_fdset(s, &readfds);
2512 /*
2513 * Note: under VMS with SOCKETSHR the second parameter is
2514 * currently of type (int *) whereas under other systems it is
2515 * (void *) if you don't have a cast it will choke the compiler:
2516 * if you do have a cast then you can either go for (int *) or
2517 * (void *).
2518 */
2519 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2520 /*
2521 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2522 * only on sockets. As a workaround we timeout the select every
2523 * second and check for any keypress. In a proper Windows
2524 * application we wouldn't do this because it is inefficient.
2525 */
2526 timeout.tv_sec = 1;
2527 timeout.tv_usec = 0;
2528 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2529 if (has_stdin_waiting())
2530 read_from_terminal = 1;
2531 if ((i < 0) || (!i && !read_from_terminal))
2532 continue;
2533 #else
2534 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2535 timeoutp = &timeout;
2536 else
2537 timeoutp = NULL;
2538
2539 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2540
2541 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2542 BIO_printf(bio_err, "TIMEOUT occurred\n");
2543
2544 if (i <= 0)
2545 continue;
2546 if (FD_ISSET(fileno_stdin(), &readfds))
2547 read_from_terminal = 1;
2548 #endif
2549 if (FD_ISSET(s, &readfds))
2550 read_from_sslcon = 1;
2551 }
2552 if (read_from_terminal) {
2553 if (s_crlf) {
2554 int j, lf_num;
2555
2556 i = raw_read_stdin(buf, bufsize / 2);
2557 lf_num = 0;
2558 /* both loops are skipped when i <= 0 */
2559 for (j = 0; j < i; j++)
2560 if (buf[j] == '\n')
2561 lf_num++;
2562 for (j = i - 1; j >= 0; j--) {
2563 buf[j + lf_num] = buf[j];
2564 if (buf[j] == '\n') {
2565 lf_num--;
2566 i++;
2567 buf[j + lf_num] = '\r';
2568 }
2569 }
2570 assert(lf_num == 0);
2571 } else {
2572 i = raw_read_stdin(buf, bufsize);
2573 }
2574
2575 if (!s_quiet && !s_brief) {
2576 if ((i <= 0) || (buf[0] == 'Q')) {
2577 BIO_printf(bio_s_out, "DONE\n");
2578 (void)BIO_flush(bio_s_out);
2579 BIO_closesocket(s);
2580 close_accept_socket();
2581 ret = -11;
2582 goto err;
2583 }
2584 if ((i <= 0) || (buf[0] == 'q')) {
2585 BIO_printf(bio_s_out, "DONE\n");
2586 (void)BIO_flush(bio_s_out);
2587 if (SSL_version(con) != DTLS1_VERSION)
2588 BIO_closesocket(s);
2589 /*
2590 * close_accept_socket(); ret= -11;
2591 */
2592 goto err;
2593 }
2594 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2595 SSL_renegotiate(con);
2596 i = SSL_do_handshake(con);
2597 printf("SSL_do_handshake -> %d\n", i);
2598 i = 0; /* 13; */
2599 continue;
2600 }
2601 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2602 SSL_set_verify(con,
2603 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2604 NULL);
2605 SSL_renegotiate(con);
2606 i = SSL_do_handshake(con);
2607 printf("SSL_do_handshake -> %d\n", i);
2608 i = 0; /* 13; */
2609 continue;
2610 }
2611 if ((buf[0] == 'K' || buf[0] == 'k')
2612 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2613 SSL_key_update(con, buf[0] == 'K' ?
2614 SSL_KEY_UPDATE_REQUESTED
2615 : SSL_KEY_UPDATE_NOT_REQUESTED);
2616 i = SSL_do_handshake(con);
2617 printf("SSL_do_handshake -> %d\n", i);
2618 i = 0;
2619 continue;
2620 }
2621 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2622 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2623 i = SSL_verify_client_post_handshake(con);
2624 if (i == 0) {
2625 printf("Failed to initiate request\n");
2626 ERR_print_errors(bio_err);
2627 } else {
2628 i = SSL_do_handshake(con);
2629 printf("SSL_do_handshake -> %d\n", i);
2630 i = 0;
2631 }
2632 continue;
2633 }
2634 if (buf[0] == 'P') {
2635 static const char str[] = "Lets print some clear text\n";
2636 BIO_write(SSL_get_wbio(con), str, sizeof(str) -1);
2637 }
2638 if (buf[0] == 'S') {
2639 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2640 }
2641 }
2642 #ifdef CHARSET_EBCDIC
2643 ebcdic2ascii(buf, buf, i);
2644 #endif
2645 l = k = 0;
2646 for (;;) {
2647 /* should do a select for the write */
2648 #ifdef RENEG
2649 static count = 0;
2650 if (++count == 100) {
2651 count = 0;
2652 SSL_renegotiate(con);
2653 }
2654 #endif
2655 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2656 #ifndef OPENSSL_NO_SRP
2657 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2658 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2659 SRP_user_pwd_free(srp_callback_parm.user);
2660 srp_callback_parm.user =
2661 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2662 srp_callback_parm.login);
2663 if (srp_callback_parm.user)
2664 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2665 srp_callback_parm.user->info);
2666 else
2667 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2668 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2669 }
2670 #endif
2671 switch (SSL_get_error(con, k)) {
2672 case SSL_ERROR_NONE:
2673 break;
2674 case SSL_ERROR_WANT_ASYNC:
2675 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2676 (void)BIO_flush(bio_s_out);
2677 wait_for_async(con);
2678 break;
2679 case SSL_ERROR_WANT_WRITE:
2680 case SSL_ERROR_WANT_READ:
2681 case SSL_ERROR_WANT_X509_LOOKUP:
2682 BIO_printf(bio_s_out, "Write BLOCK\n");
2683 (void)BIO_flush(bio_s_out);
2684 break;
2685 case SSL_ERROR_WANT_ASYNC_JOB:
2686 /*
2687 * This shouldn't ever happen in s_server. Treat as an error
2688 */
2689 case SSL_ERROR_SYSCALL:
2690 case SSL_ERROR_SSL:
2691 BIO_printf(bio_s_out, "ERROR\n");
2692 (void)BIO_flush(bio_s_out);
2693 ERR_print_errors(bio_err);
2694 ret = 1;
2695 goto err;
2696 /* break; */
2697 case SSL_ERROR_ZERO_RETURN:
2698 BIO_printf(bio_s_out, "DONE\n");
2699 (void)BIO_flush(bio_s_out);
2700 ret = 1;
2701 goto err;
2702 }
2703 if (k > 0) {
2704 l += k;
2705 i -= k;
2706 }
2707 if (i <= 0)
2708 break;
2709 }
2710 }
2711 if (read_from_sslcon) {
2712 /*
2713 * init_ssl_connection handles all async events itself so if we're
2714 * waiting for async then we shouldn't go back into
2715 * init_ssl_connection
2716 */
2717 if ((!async || !SSL_waiting_for_async(con))
2718 && !SSL_is_init_finished(con)) {
2719 i = init_ssl_connection(con);
2720
2721 if (i < 0) {
2722 ret = 0;
2723 goto err;
2724 } else if (i == 0) {
2725 ret = 1;
2726 goto err;
2727 }
2728 } else {
2729 again:
2730 i = SSL_read(con, (char *)buf, bufsize);
2731 #ifndef OPENSSL_NO_SRP
2732 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2733 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2734 SRP_user_pwd_free(srp_callback_parm.user);
2735 srp_callback_parm.user =
2736 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2737 srp_callback_parm.login);
2738 if (srp_callback_parm.user)
2739 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2740 srp_callback_parm.user->info);
2741 else
2742 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2743 i = SSL_read(con, (char *)buf, bufsize);
2744 }
2745 #endif
2746 switch (SSL_get_error(con, i)) {
2747 case SSL_ERROR_NONE:
2748 #ifdef CHARSET_EBCDIC
2749 ascii2ebcdic(buf, buf, i);
2750 #endif
2751 raw_write_stdout(buf, (unsigned int)i);
2752 (void)BIO_flush(bio_s_out);
2753 if (SSL_has_pending(con))
2754 goto again;
2755 break;
2756 case SSL_ERROR_WANT_ASYNC:
2757 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2758 (void)BIO_flush(bio_s_out);
2759 wait_for_async(con);
2760 break;
2761 case SSL_ERROR_WANT_WRITE:
2762 case SSL_ERROR_WANT_READ:
2763 BIO_printf(bio_s_out, "Read BLOCK\n");
2764 (void)BIO_flush(bio_s_out);
2765 break;
2766 case SSL_ERROR_WANT_ASYNC_JOB:
2767 /*
2768 * This shouldn't ever happen in s_server. Treat as an error
2769 */
2770 case SSL_ERROR_SYSCALL:
2771 case SSL_ERROR_SSL:
2772 BIO_printf(bio_s_out, "ERROR\n");
2773 (void)BIO_flush(bio_s_out);
2774 ERR_print_errors(bio_err);
2775 ret = 1;
2776 goto err;
2777 case SSL_ERROR_ZERO_RETURN:
2778 BIO_printf(bio_s_out, "DONE\n");
2779 (void)BIO_flush(bio_s_out);
2780 ret = 1;
2781 goto err;
2782 }
2783 }
2784 }
2785 }
2786 err:
2787 if (con != NULL) {
2788 BIO_printf(bio_s_out, "shutting down SSL\n");
2789 do_ssl_shutdown(con);
2790 SSL_free(con);
2791 }
2792 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2793 OPENSSL_clear_free(buf, bufsize);
2794 return ret;
2795 }
2796
2797 static void close_accept_socket(void)
2798 {
2799 BIO_printf(bio_err, "shutdown accept socket\n");
2800 if (accept_socket >= 0) {
2801 BIO_closesocket(accept_socket);
2802 }
2803 }
2804
2805 static int is_retryable(SSL *con, int i)
2806 {
2807 int err = SSL_get_error(con, i);
2808
2809 /* If it's not a fatal error, it must be retryable */
2810 return (err != SSL_ERROR_SSL)
2811 && (err != SSL_ERROR_SYSCALL)
2812 && (err != SSL_ERROR_ZERO_RETURN);
2813 }
2814
2815 static int init_ssl_connection(SSL *con)
2816 {
2817 int i;
2818 long verify_err;
2819 int retry = 0;
2820
2821 if (dtlslisten || stateless) {
2822 BIO_ADDR *client = NULL;
2823
2824 if (dtlslisten) {
2825 if ((client = BIO_ADDR_new()) == NULL) {
2826 BIO_printf(bio_err, "ERROR - memory\n");
2827 return 0;
2828 }
2829 i = DTLSv1_listen(con, client);
2830 } else {
2831 i = SSL_stateless(con);
2832 }
2833 if (i > 0) {
2834 BIO *wbio;
2835 int fd = -1;
2836
2837 if (dtlslisten) {
2838 wbio = SSL_get_wbio(con);
2839 if (wbio) {
2840 BIO_get_fd(wbio, &fd);
2841 }
2842
2843 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2844 BIO_printf(bio_err, "ERROR - unable to connect\n");
2845 BIO_ADDR_free(client);
2846 return 0;
2847 }
2848
2849 (void)BIO_ctrl_set_connected(wbio, client);
2850 BIO_ADDR_free(client);
2851 dtlslisten = 0;
2852 } else {
2853 stateless = 0;
2854 }
2855 i = SSL_accept(con);
2856 } else {
2857 BIO_ADDR_free(client);
2858 }
2859 } else {
2860 do {
2861 i = SSL_accept(con);
2862
2863 if (i <= 0)
2864 retry = is_retryable(con, i);
2865 #ifdef CERT_CB_TEST_RETRY
2866 {
2867 while (i <= 0
2868 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2869 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2870 BIO_printf(bio_err,
2871 "LOOKUP from certificate callback during accept\n");
2872 i = SSL_accept(con);
2873 if (i <= 0)
2874 retry = is_retryable(con, i);
2875 }
2876 }
2877 #endif
2878
2879 #ifndef OPENSSL_NO_SRP
2880 while (i <= 0
2881 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2882 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2883 srp_callback_parm.login);
2884 SRP_user_pwd_free(srp_callback_parm.user);
2885 srp_callback_parm.user =
2886 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2887 srp_callback_parm.login);
2888 if (srp_callback_parm.user)
2889 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2890 srp_callback_parm.user->info);
2891 else
2892 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2893 i = SSL_accept(con);
2894 if (i <= 0)
2895 retry = is_retryable(con, i);
2896 }
2897 #endif
2898 } while (i < 0 && SSL_waiting_for_async(con));
2899 }
2900
2901 if (i <= 0) {
2902 if (((dtlslisten || stateless) && i == 0)
2903 || (!dtlslisten && !stateless && retry)) {
2904 BIO_printf(bio_s_out, "DELAY\n");
2905 return 1;
2906 }
2907
2908 BIO_printf(bio_err, "ERROR\n");
2909
2910 verify_err = SSL_get_verify_result(con);
2911 if (verify_err != X509_V_OK) {
2912 BIO_printf(bio_err, "verify error:%s\n",
2913 X509_verify_cert_error_string(verify_err));
2914 }
2915 /* Always print any error messages */
2916 ERR_print_errors(bio_err);
2917 return 0;
2918 }
2919
2920 print_connection_info(con);
2921 return 1;
2922 }
2923
2924 static void print_connection_info(SSL *con)
2925 {
2926 const char *str;
2927 X509 *peer;
2928 char buf[BUFSIZ];
2929 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2930 const unsigned char *next_proto_neg;
2931 unsigned next_proto_neg_len;
2932 #endif
2933 unsigned char *exportedkeymat;
2934 int i;
2935
2936 if (s_brief)
2937 print_ssl_summary(con);
2938
2939 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2940
2941 peer = SSL_get0_peer_certificate(con);
2942 if (peer != NULL) {
2943 BIO_printf(bio_s_out, "Client certificate\n");
2944 PEM_write_bio_X509(bio_s_out, peer);
2945 dump_cert_text(bio_s_out, peer);
2946 peer = NULL;
2947 }
2948
2949 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2950 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2951 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2952 ssl_print_sigalgs(bio_s_out, con);
2953 #ifndef OPENSSL_NO_EC
2954 ssl_print_point_formats(bio_s_out, con);
2955 ssl_print_groups(bio_s_out, con, 0);
2956 #endif
2957 print_ca_names(bio_s_out, con);
2958 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2959
2960 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2961 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2962 if (next_proto_neg) {
2963 BIO_printf(bio_s_out, "NEXTPROTO is ");
2964 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2965 BIO_printf(bio_s_out, "\n");
2966 }
2967 #endif
2968 #ifndef OPENSSL_NO_SRTP
2969 {
2970 SRTP_PROTECTION_PROFILE *srtp_profile
2971 = SSL_get_selected_srtp_profile(con);
2972
2973 if (srtp_profile)
2974 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2975 srtp_profile->name);
2976 }
2977 #endif
2978 if (SSL_session_reused(con))
2979 BIO_printf(bio_s_out, "Reused session-id\n");
2980 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2981 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2982 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2983 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2984
2985 if (keymatexportlabel != NULL) {
2986 BIO_printf(bio_s_out, "Keying material exporter:\n");
2987 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2988 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2989 exportedkeymat = app_malloc(keymatexportlen, "export key");
2990 if (!SSL_export_keying_material(con, exportedkeymat,
2991 keymatexportlen,
2992 keymatexportlabel,
2993 strlen(keymatexportlabel),
2994 NULL, 0, 0)) {
2995 BIO_printf(bio_s_out, " Error\n");
2996 } else {
2997 BIO_printf(bio_s_out, " Keying material: ");
2998 for (i = 0; i < keymatexportlen; i++)
2999 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
3000 BIO_printf(bio_s_out, "\n");
3001 }
3002 OPENSSL_free(exportedkeymat);
3003 }
3004 #ifndef OPENSSL_NO_KTLS
3005 if (BIO_get_ktls_send(SSL_get_wbio(con)))
3006 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3007 if (BIO_get_ktls_recv(SSL_get_rbio(con)))
3008 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3009 #endif
3010
3011 (void)BIO_flush(bio_s_out);
3012 }
3013
3014 #ifndef OPENSSL_NO_DH
3015 static DH *load_dh_param(const char *dhfile)
3016 {
3017 # ifndef OPENSSL_NO_DEPRECATED_3_0
3018 /* TODO(3.0): Use a decoder for this */
3019 DH *ret = NULL;
3020 BIO *bio;
3021
3022 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
3023 goto err;
3024 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
3025 err:
3026 BIO_free(bio);
3027 return ret;
3028 # else
3029 return NULL;
3030 # endif
3031 }
3032 #endif
3033
3034 static int www_body(int s, int stype, int prot, unsigned char *context)
3035 {
3036 char *buf = NULL;
3037 int ret = 1;
3038 int i, j, k, dot;
3039 SSL *con;
3040 const SSL_CIPHER *c;
3041 BIO *io, *ssl_bio, *sbio;
3042 #ifdef RENEG
3043 int total_bytes = 0;
3044 #endif
3045 int width;
3046 fd_set readfds;
3047 const char *opmode;
3048
3049 /* Set width for a select call if needed */
3050 width = s + 1;
3051
3052 buf = app_malloc(bufsize, "server www buffer");
3053 io = BIO_new(BIO_f_buffer());
3054 ssl_bio = BIO_new(BIO_f_ssl());
3055 if ((io == NULL) || (ssl_bio == NULL))
3056 goto err;
3057
3058 if (s_nbio) {
3059 if (!BIO_socket_nbio(s, 1))
3060 ERR_print_errors(bio_err);
3061 else if (!s_quiet)
3062 BIO_printf(bio_err, "Turned on non blocking io\n");
3063 }
3064
3065 /* lets make the output buffer a reasonable size */
3066 if (!BIO_set_write_buffer_size(io, bufsize))
3067 goto err;
3068
3069 if ((con = SSL_new(ctx)) == NULL)
3070 goto err;
3071
3072 if (s_tlsextdebug) {
3073 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3074 SSL_set_tlsext_debug_arg(con, bio_s_out);
3075 }
3076
3077 if (context != NULL
3078 && !SSL_set_session_id_context(con, context,
3079 strlen((char *)context))) {
3080 SSL_free(con);
3081 goto err;
3082 }
3083
3084 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3085 if (s_nbio_test) {
3086 BIO *test;
3087
3088 test = BIO_new(BIO_f_nbio_test());
3089 sbio = BIO_push(test, sbio);
3090 }
3091 SSL_set_bio(con, sbio, sbio);
3092 SSL_set_accept_state(con);
3093
3094 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3095 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3096 BIO_push(io, ssl_bio);
3097 #ifdef CHARSET_EBCDIC
3098 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3099 #endif
3100
3101 if (s_debug) {
3102 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3103 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3104 }
3105 if (s_msg) {
3106 #ifndef OPENSSL_NO_SSL_TRACE
3107 if (s_msg == 2)
3108 SSL_set_msg_callback(con, SSL_trace);
3109 else
3110 #endif
3111 SSL_set_msg_callback(con, msg_cb);
3112 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3113 }
3114
3115 for (;;) {
3116 i = BIO_gets(io, buf, bufsize - 1);
3117 if (i < 0) { /* error */
3118 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3119 if (!s_quiet)
3120 ERR_print_errors(bio_err);
3121 goto err;
3122 } else {
3123 BIO_printf(bio_s_out, "read R BLOCK\n");
3124 #ifndef OPENSSL_NO_SRP
3125 if (BIO_should_io_special(io)
3126 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3127 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3128 SRP_user_pwd_free(srp_callback_parm.user);
3129 srp_callback_parm.user =
3130 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3131 srp_callback_parm.login);
3132 if (srp_callback_parm.user)
3133 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3134 srp_callback_parm.user->info);
3135 else
3136 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3137 continue;
3138 }
3139 #endif
3140 #if !defined(OPENSSL_SYS_MSDOS)
3141 sleep(1);
3142 #endif
3143 continue;
3144 }
3145 } else if (i == 0) { /* end of input */
3146 ret = 1;
3147 goto end;
3148 }
3149
3150 /* else we have data */
3151 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3152 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3153 char *p;
3154 X509 *peer = NULL;
3155 STACK_OF(SSL_CIPHER) *sk;
3156 static const char *space = " ";
3157
3158 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3159 if (strncmp("GET /renegcert", buf, 14) == 0)
3160 SSL_set_verify(con,
3161 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3162 NULL);
3163 i = SSL_renegotiate(con);
3164 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3165 /* Send the HelloRequest */
3166 i = SSL_do_handshake(con);
3167 if (i <= 0) {
3168 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3169 SSL_get_error(con, i));
3170 ERR_print_errors(bio_err);
3171 goto err;
3172 }
3173 /* Wait for a ClientHello to come back */
3174 FD_ZERO(&readfds);
3175 openssl_fdset(s, &readfds);
3176 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3177 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3178 BIO_printf(bio_s_out,
3179 "Error waiting for client response\n");
3180 ERR_print_errors(bio_err);
3181 goto err;
3182 }
3183 /*
3184 * We're not actually expecting any data here and we ignore
3185 * any that is sent. This is just to force the handshake that
3186 * we're expecting to come from the client. If they haven't
3187 * sent one there's not much we can do.
3188 */
3189 BIO_gets(io, buf, bufsize - 1);
3190 }
3191
3192 BIO_puts(io,
3193 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3194 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3195 BIO_puts(io, "<pre>\n");
3196 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3197 BIO_puts(io, "\n");
3198 for (i = 0; i < local_argc; i++) {
3199 const char *myp;
3200 for (myp = local_argv[i]; *myp; myp++)
3201 switch (*myp) {
3202 case '<':
3203 BIO_puts(io, "&lt;");
3204 break;
3205 case '>':
3206 BIO_puts(io, "&gt;");
3207 break;
3208 case '&':
3209 BIO_puts(io, "&amp;");
3210 break;
3211 default:
3212 BIO_write(io, myp, 1);
3213 break;
3214 }
3215 BIO_write(io, " ", 1);
3216 }
3217 BIO_puts(io, "\n");
3218
3219 BIO_printf(io,
3220 "Secure Renegotiation IS%s supported\n",
3221 SSL_get_secure_renegotiation_support(con) ?
3222 "" : " NOT");
3223
3224 /*
3225 * The following is evil and should not really be done
3226 */
3227 BIO_printf(io, "Ciphers supported in s_server binary\n");
3228 sk = SSL_get_ciphers(con);
3229 j = sk_SSL_CIPHER_num(sk);
3230 for (i = 0; i < j; i++) {
3231 c = sk_SSL_CIPHER_value(sk, i);
3232 BIO_printf(io, "%-11s:%-25s ",
3233 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3234 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3235 BIO_puts(io, "\n");
3236 }
3237 BIO_puts(io, "\n");
3238 p = SSL_get_shared_ciphers(con, buf, bufsize);
3239 if (p != NULL) {
3240 BIO_printf(io,
3241 "---\nCiphers common between both SSL end points:\n");
3242 j = i = 0;
3243 while (*p) {
3244 if (*p == ':') {
3245 BIO_write(io, space, 26 - j);
3246 i++;
3247 j = 0;
3248 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3249 } else {
3250 BIO_write(io, p, 1);
3251 j++;
3252 }
3253 p++;
3254 }
3255 BIO_puts(io, "\n");
3256 }
3257 ssl_print_sigalgs(io, con);
3258 #ifndef OPENSSL_NO_EC
3259 ssl_print_groups(io, con, 0);
3260 #endif
3261 print_ca_names(io, con);
3262 BIO_printf(io, (SSL_session_reused(con)
3263 ? "---\nReused, " : "---\nNew, "));
3264 c = SSL_get_current_cipher(con);
3265 BIO_printf(io, "%s, Cipher is %s\n",
3266 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3267 SSL_SESSION_print(io, SSL_get_session(con));
3268 BIO_printf(io, "---\n");
3269 print_stats(io, SSL_get_SSL_CTX(con));
3270 BIO_printf(io, "---\n");
3271 peer = SSL_get0_peer_certificate(con);
3272 if (peer != NULL) {
3273 BIO_printf(io, "Client certificate\n");
3274 X509_print(io, peer);
3275 PEM_write_bio_X509(io, peer);
3276 peer = NULL;
3277 } else {
3278 BIO_puts(io, "no client certificate available\n");
3279 }
3280 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3281 break;
3282 } else if ((www == 2 || www == 3)
3283 && (strncmp("GET /", buf, 5) == 0)) {
3284 BIO *file;
3285 char *p, *e;
3286 static const char *text =
3287 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3288
3289 /* skip the '/' */
3290 p = &(buf[5]);
3291
3292 dot = 1;
3293 for (e = p; *e != '\0'; e++) {
3294 if (e[0] == ' ')
3295 break;
3296
3297 if (e[0] == ':') {
3298 /* Windows drive. We treat this the same way as ".." */
3299 dot = -1;
3300 break;
3301 }
3302
3303 switch (dot) {
3304 case 1:
3305 dot = (e[0] == '.') ? 2 : 0;
3306 break;
3307 case 2:
3308 dot = (e[0] == '.') ? 3 : 0;
3309 break;
3310 case 3:
3311 dot = (e[0] == '/' || e[0] == '\\') ? -1 : 0;
3312 break;
3313 }
3314 if (dot == 0)
3315 dot = (e[0] == '/' || e[0] == '\\') ? 1 : 0;
3316 }
3317 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3318 * component */
3319
3320 if (*e == '\0') {
3321 BIO_puts(io, text);
3322 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3323 break;
3324 }
3325 *e = '\0';
3326
3327 if (dot) {
3328 BIO_puts(io, text);
3329 BIO_printf(io, "'%s' contains '..' or ':'\r\n", p);
3330 break;
3331 }
3332
3333 if (*p == '/' || *p == '\\') {
3334 BIO_puts(io, text);
3335 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3336 break;
3337 }
3338
3339 /* if a directory, do the index thang */
3340 if (app_isdir(p) > 0) {
3341 BIO_puts(io, text);
3342 BIO_printf(io, "'%s' is a directory\r\n", p);
3343 break;
3344 }
3345
3346 opmode = (http_server_binmode == 1) ? "rb" : "r";
3347 if ((file = BIO_new_file(p, opmode)) == NULL) {
3348 BIO_puts(io, text);
3349 BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode);
3350 ERR_print_errors(io);
3351 break;
3352 }
3353
3354 if (!s_quiet)
3355 BIO_printf(bio_err, "FILE:%s\n", p);
3356
3357 if (www == 2) {
3358 i = strlen(p);
3359 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3360 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3361 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3362 BIO_puts(io,
3363 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3364 else
3365 BIO_puts(io,
3366 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3367 }
3368 /* send the file */
3369 #ifndef OPENSSL_NO_KTLS
3370 if (use_sendfile) {
3371 FILE *fp = NULL;
3372 int fd;
3373 struct stat st;
3374 off_t offset = 0;
3375 size_t filesize;
3376
3377 BIO_get_fp(file, &fp);
3378 fd = fileno(fp);
3379 if (fstat(fd, &st) < 0) {
3380 BIO_printf(io, "Error fstat '%s'\r\n", p);
3381 ERR_print_errors(io);
3382 goto write_error;
3383 }
3384
3385 filesize = st.st_size;
3386 if (((int)BIO_flush(io)) < 0)
3387 goto write_error;
3388
3389 for (;;) {
3390 i = SSL_sendfile(con, fd, offset, filesize, 0);
3391 if (i < 0) {
3392 BIO_printf(io, "Error SSL_sendfile '%s'\r\n", p);
3393 ERR_print_errors(io);
3394 break;
3395 } else {
3396 offset += i;
3397 filesize -= i;
3398 }
3399
3400 if (filesize <= 0) {
3401 if (!s_quiet)
3402 BIO_printf(bio_err, "KTLS SENDFILE '%s' OK\n", p);
3403
3404 break;
3405 }
3406 }
3407 } else
3408 #endif
3409 {
3410 for (;;) {
3411 i = BIO_read(file, buf, bufsize);
3412 if (i <= 0)
3413 break;
3414
3415 #ifdef RENEG
3416 total_bytes += i;
3417 BIO_printf(bio_err, "%d\n", i);
3418 if (total_bytes > 3 * 1024) {
3419 total_bytes = 0;
3420 BIO_printf(bio_err, "RENEGOTIATE\n");
3421 SSL_renegotiate(con);
3422 }
3423 #endif
3424
3425 for (j = 0; j < i;) {
3426 #ifdef RENEG
3427 static count = 0;
3428 if (++count == 13)
3429 SSL_renegotiate(con);
3430 #endif
3431 k = BIO_write(io, &(buf[j]), i - j);
3432 if (k <= 0) {
3433 if (!BIO_should_retry(io)
3434 && !SSL_waiting_for_async(con)) {
3435 goto write_error;
3436 } else {
3437 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3438 }
3439 } else {
3440 j += k;
3441 }
3442 }
3443 }
3444 }
3445 write_error:
3446 BIO_free(file);
3447 break;
3448 }
3449 }
3450
3451 for (;;) {
3452 i = (int)BIO_flush(io);
3453 if (i <= 0) {
3454 if (!BIO_should_retry(io))
3455 break;
3456 } else
3457 break;
3458 }
3459 end:
3460 /* make sure we re-use sessions */
3461 do_ssl_shutdown(con);
3462
3463 err:
3464 OPENSSL_free(buf);
3465 BIO_free_all(io);
3466 return ret;
3467 }
3468
3469 static int rev_body(int s, int stype, int prot, unsigned char *context)
3470 {
3471 char *buf = NULL;
3472 int i;
3473 int ret = 1;
3474 SSL *con;
3475 BIO *io, *ssl_bio, *sbio;
3476
3477 buf = app_malloc(bufsize, "server rev buffer");
3478 io = BIO_new(BIO_f_buffer());
3479 ssl_bio = BIO_new(BIO_f_ssl());
3480 if ((io == NULL) || (ssl_bio == NULL))
3481 goto err;
3482
3483 /* lets make the output buffer a reasonable size */
3484 if (!BIO_set_write_buffer_size(io, bufsize))
3485 goto err;
3486
3487 if ((con = SSL_new(ctx)) == NULL)
3488 goto err;
3489
3490 if (s_tlsextdebug) {
3491 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3492 SSL_set_tlsext_debug_arg(con, bio_s_out);
3493 }
3494 if (context != NULL
3495 && !SSL_set_session_id_context(con, context,
3496 strlen((char *)context))) {
3497 SSL_free(con);
3498 ERR_print_errors(bio_err);
3499 goto err;
3500 }
3501
3502 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3503 SSL_set_bio(con, sbio, sbio);
3504 SSL_set_accept_state(con);
3505
3506 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3507 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3508 BIO_push(io, ssl_bio);
3509 #ifdef CHARSET_EBCDIC
3510 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3511 #endif
3512
3513 if (s_debug) {
3514 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3515 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3516 }
3517 if (s_msg) {
3518 #ifndef OPENSSL_NO_SSL_TRACE
3519 if (s_msg == 2)
3520 SSL_set_msg_callback(con, SSL_trace);
3521 else
3522 #endif
3523 SSL_set_msg_callback(con, msg_cb);
3524 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3525 }
3526
3527 for (;;) {
3528 i = BIO_do_handshake(io);
3529 if (i > 0)
3530 break;
3531 if (!BIO_should_retry(io)) {
3532 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3533 ERR_print_errors(bio_err);
3534 goto end;
3535 }
3536 #ifndef OPENSSL_NO_SRP
3537 if (BIO_should_io_special(io)
3538 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3539 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3540 SRP_user_pwd_free(srp_callback_parm.user);
3541 srp_callback_parm.user =
3542 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3543 srp_callback_parm.login);
3544 if (srp_callback_parm.user)
3545 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3546 srp_callback_parm.user->info);
3547 else
3548 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3549 continue;
3550 }
3551 #endif
3552 }
3553 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3554 print_ssl_summary(con);
3555
3556 for (;;) {
3557 i = BIO_gets(io, buf, bufsize - 1);
3558 if (i < 0) { /* error */
3559 if (!BIO_should_retry(io)) {
3560 if (!s_quiet)
3561 ERR_print_errors(bio_err);
3562 goto err;
3563 } else {
3564 BIO_printf(bio_s_out, "read R BLOCK\n");
3565 #ifndef OPENSSL_NO_SRP
3566 if (BIO_should_io_special(io)
3567 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3568 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3569 SRP_user_pwd_free(srp_callback_parm.user);
3570 srp_callback_parm.user =
3571 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3572 srp_callback_parm.login);
3573 if (srp_callback_parm.user)
3574 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3575 srp_callback_parm.user->info);
3576 else
3577 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3578 continue;
3579 }
3580 #endif
3581 #if !defined(OPENSSL_SYS_MSDOS)
3582 sleep(1);
3583 #endif
3584 continue;
3585 }
3586 } else if (i == 0) { /* end of input */
3587 ret = 1;
3588 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3589 goto end;
3590 } else {
3591 char *p = buf + i - 1;
3592 while (i && (*p == '\n' || *p == '\r')) {
3593 p--;
3594 i--;
3595 }
3596 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3597 ret = 1;
3598 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3599 goto end;
3600 }
3601 BUF_reverse((unsigned char *)buf, NULL, i);
3602 buf[i] = '\n';
3603 BIO_write(io, buf, i + 1);
3604 for (;;) {
3605 i = BIO_flush(io);
3606 if (i > 0)
3607 break;
3608 if (!BIO_should_retry(io))
3609 goto end;
3610 }
3611 }
3612 }
3613 end:
3614 /* make sure we re-use sessions */
3615 do_ssl_shutdown(con);
3616
3617 err:
3618
3619 OPENSSL_free(buf);
3620 BIO_free_all(io);
3621 return ret;
3622 }
3623
3624 #define MAX_SESSION_ID_ATTEMPTS 10
3625 static int generate_session_id(SSL *ssl, unsigned char *id,
3626 unsigned int *id_len)
3627 {
3628 unsigned int count = 0;
3629 unsigned int session_id_prefix_len = strlen(session_id_prefix);
3630
3631 do {
3632 if (RAND_bytes(id, *id_len) <= 0)
3633 return 0;
3634 /*
3635 * Prefix the session_id with the required prefix. NB: If our prefix
3636 * is too long, clip it - but there will be worse effects anyway, eg.
3637 * the server could only possibly create 1 session ID (ie. the
3638 * prefix!) so all future session negotiations will fail due to
3639 * conflicts.
3640 */
3641 memcpy(id, session_id_prefix,
3642 (session_id_prefix_len < *id_len) ?
3643 session_id_prefix_len : *id_len);
3644 }
3645 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3646 (++count < MAX_SESSION_ID_ATTEMPTS));
3647 if (count >= MAX_SESSION_ID_ATTEMPTS)
3648 return 0;
3649 return 1;
3650 }
3651
3652 /*
3653 * By default s_server uses an in-memory cache which caches SSL_SESSION
3654 * structures without any serialization. This hides some bugs which only
3655 * become apparent in deployed servers. By implementing a basic external
3656 * session cache some issues can be debugged using s_server.
3657 */
3658
3659 typedef struct simple_ssl_session_st {
3660 unsigned char *id;
3661 unsigned int idlen;
3662 unsigned char *der;
3663 int derlen;
3664 struct simple_ssl_session_st *next;
3665 } simple_ssl_session;
3666
3667 static simple_ssl_session *first = NULL;
3668
3669 static int add_session(SSL *ssl, SSL_SESSION *session)
3670 {
3671 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3672 unsigned char *p;
3673
3674 SSL_SESSION_get_id(session, &sess->idlen);
3675 sess->derlen = i2d_SSL_SESSION(session, NULL);
3676 if (sess->derlen < 0) {
3677 BIO_printf(bio_err, "Error encoding session\n");
3678 OPENSSL_free(sess);
3679 return 0;
3680 }
3681
3682 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3683 sess->der = app_malloc(sess->derlen, "get session buffer");
3684 if (!sess->id) {
3685 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3686 OPENSSL_free(sess->id);
3687 OPENSSL_free(sess->der);
3688 OPENSSL_free(sess);
3689 return 0;
3690 }
3691 p = sess->der;
3692
3693 /* Assume it still works. */
3694 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3695 BIO_printf(bio_err, "Unexpected session encoding length\n");
3696 OPENSSL_free(sess->id);
3697 OPENSSL_free(sess->der);
3698 OPENSSL_free(sess);
3699 return 0;
3700 }
3701
3702 sess->next = first;
3703 first = sess;
3704 BIO_printf(bio_err, "New session added to external cache\n");
3705 return 0;
3706 }
3707
3708 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3709 int *do_copy)
3710 {
3711 simple_ssl_session *sess;
3712 *do_copy = 0;
3713 for (sess = first; sess; sess = sess->next) {
3714 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3715 const unsigned char *p = sess->der;
3716 BIO_printf(bio_err, "Lookup session: cache hit\n");
3717 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3718 }
3719 }
3720 BIO_printf(bio_err, "Lookup session: cache miss\n");
3721 return NULL;
3722 }
3723
3724 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3725 {
3726 simple_ssl_session *sess, *prev = NULL;
3727 const unsigned char *id;
3728 unsigned int idlen;
3729 id = SSL_SESSION_get_id(session, &idlen);
3730 for (sess = first; sess; sess = sess->next) {
3731 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3732 if (prev)
3733 prev->next = sess->next;
3734 else
3735 first = sess->next;
3736 OPENSSL_free(sess->id);
3737 OPENSSL_free(sess->der);
3738 OPENSSL_free(sess);
3739 return;
3740 }
3741 prev = sess;
3742 }
3743 }
3744
3745 static void init_session_cache_ctx(SSL_CTX *sctx)
3746 {
3747 SSL_CTX_set_session_cache_mode(sctx,
3748 SSL_SESS_CACHE_NO_INTERNAL |
3749 SSL_SESS_CACHE_SERVER);
3750 SSL_CTX_sess_set_new_cb(sctx, add_session);
3751 SSL_CTX_sess_set_get_cb(sctx, get_session);
3752 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3753 }
3754
3755 static void free_sessions(void)
3756 {
3757 simple_ssl_session *sess, *tsess;
3758 for (sess = first; sess;) {
3759 OPENSSL_free(sess->id);
3760 OPENSSL_free(sess->der);
3761 tsess = sess;
3762 sess = sess->next;
3763 OPENSSL_free(tsess);
3764 }
3765 first = NULL;
3766 }
3767
3768 #endif /* OPENSSL_NO_SOCK */