]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Add the ability to configure recv_max_early_data via s_server
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 #ifndef OPENSSL_NO_PSK
127 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
128 unsigned char *psk,
129 unsigned int max_psk_len)
130 {
131 long key_len = 0;
132 unsigned char *key;
133
134 if (s_debug)
135 BIO_printf(bio_s_out, "psk_server_cb\n");
136 if (identity == NULL) {
137 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
138 goto out_err;
139 }
140 if (s_debug)
141 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
142 (int)strlen(identity), identity);
143
144 /* here we could lookup the given identity e.g. from a database */
145 if (strcmp(identity, psk_identity) != 0) {
146 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
147 " (got '%s' expected '%s')\n", identity, psk_identity);
148 } else {
149 if (s_debug)
150 BIO_printf(bio_s_out, "PSK client identity found\n");
151 }
152
153 /* convert the PSK key to binary */
154 key = OPENSSL_hexstr2buf(psk_key, &key_len);
155 if (key == NULL) {
156 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
157 psk_key);
158 return 0;
159 }
160 if (key_len > (int)max_psk_len) {
161 BIO_printf(bio_err,
162 "psk buffer of callback is too small (%d) for key (%ld)\n",
163 max_psk_len, key_len);
164 OPENSSL_free(key);
165 return 0;
166 }
167
168 memcpy(psk, key, key_len);
169 OPENSSL_free(key);
170
171 if (s_debug)
172 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
173 return key_len;
174 out_err:
175 if (s_debug)
176 BIO_printf(bio_err, "Error in PSK server callback\n");
177 (void)BIO_flush(bio_err);
178 (void)BIO_flush(bio_s_out);
179 return 0;
180 }
181 #endif
182
183 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
184 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
185
186 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
187 size_t identity_len, SSL_SESSION **sess)
188 {
189 SSL_SESSION *tmpsess = NULL;
190 unsigned char *key;
191 long key_len;
192 const SSL_CIPHER *cipher = NULL;
193
194 if (strlen(psk_identity) != identity_len
195 || memcmp(psk_identity, identity, identity_len) != 0)
196 return 0;
197
198 if (psksess != NULL) {
199 SSL_SESSION_up_ref(psksess);
200 *sess = psksess;
201 return 1;
202 }
203
204 key = OPENSSL_hexstr2buf(psk_key, &key_len);
205 if (key == NULL) {
206 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
207 psk_key);
208 return 0;
209 }
210
211 /* We default to SHA256 */
212 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
213 if (cipher == NULL) {
214 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
215 OPENSSL_free(key);
216 return 0;
217 }
218
219 tmpsess = SSL_SESSION_new();
220 if (tmpsess == NULL
221 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
222 || !SSL_SESSION_set_cipher(tmpsess, cipher)
223 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
224 OPENSSL_free(key);
225 return 0;
226 }
227 OPENSSL_free(key);
228 *sess = tmpsess;
229
230 return 1;
231 }
232
233 #ifndef OPENSSL_NO_SRP
234 /* This is a context that we pass to callbacks */
235 typedef struct srpsrvparm_st {
236 char *login;
237 SRP_VBASE *vb;
238 SRP_user_pwd *user;
239 } srpsrvparm;
240 static srpsrvparm srp_callback_parm;
241
242 /*
243 * This callback pretends to require some asynchronous logic in order to
244 * obtain a verifier. When the callback is called for a new connection we
245 * return with a negative value. This will provoke the accept etc to return
246 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
247 * (which would normally occur after a worker has finished) and we set the
248 * user parameters.
249 */
250 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
251 {
252 srpsrvparm *p = (srpsrvparm *) arg;
253 int ret = SSL3_AL_FATAL;
254
255 if (p->login == NULL && p->user == NULL) {
256 p->login = SSL_get_srp_username(s);
257 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
258 return -1;
259 }
260
261 if (p->user == NULL) {
262 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
263 goto err;
264 }
265
266 if (SSL_set_srp_server_param
267 (s, p->user->N, p->user->g, p->user->s, p->user->v,
268 p->user->info) < 0) {
269 *ad = SSL_AD_INTERNAL_ERROR;
270 goto err;
271 }
272 BIO_printf(bio_err,
273 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
274 p->login, p->user->info);
275 ret = SSL_ERROR_NONE;
276
277 err:
278 SRP_user_pwd_free(p->user);
279 p->user = NULL;
280 p->login = NULL;
281 return ret;
282 }
283
284 #endif
285
286 static int local_argc = 0;
287 static char **local_argv;
288
289 #ifdef CHARSET_EBCDIC
290 static int ebcdic_new(BIO *bi);
291 static int ebcdic_free(BIO *a);
292 static int ebcdic_read(BIO *b, char *out, int outl);
293 static int ebcdic_write(BIO *b, const char *in, int inl);
294 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
295 static int ebcdic_gets(BIO *bp, char *buf, int size);
296 static int ebcdic_puts(BIO *bp, const char *str);
297
298 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
299 static BIO_METHOD *methods_ebcdic = NULL;
300
301 /* This struct is "unwarranted chumminess with the compiler." */
302 typedef struct {
303 size_t alloced;
304 char buff[1];
305 } EBCDIC_OUTBUFF;
306
307 static const BIO_METHOD *BIO_f_ebcdic_filter()
308 {
309 if (methods_ebcdic == NULL) {
310 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
311 "EBCDIC/ASCII filter");
312 if (methods_ebcdic == NULL
313 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
314 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
315 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
316 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
317 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
318 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
319 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
320 return NULL;
321 }
322 return methods_ebcdic;
323 }
324
325 static int ebcdic_new(BIO *bi)
326 {
327 EBCDIC_OUTBUFF *wbuf;
328
329 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
330 wbuf->alloced = 1024;
331 wbuf->buff[0] = '\0';
332
333 BIO_set_data(bi, wbuf);
334 BIO_set_init(bi, 1);
335 return 1;
336 }
337
338 static int ebcdic_free(BIO *a)
339 {
340 EBCDIC_OUTBUFF *wbuf;
341
342 if (a == NULL)
343 return 0;
344 wbuf = BIO_get_data(a);
345 OPENSSL_free(wbuf);
346 BIO_set_data(a, NULL);
347 BIO_set_init(a, 0);
348
349 return 1;
350 }
351
352 static int ebcdic_read(BIO *b, char *out, int outl)
353 {
354 int ret = 0;
355 BIO *next = BIO_next(b);
356
357 if (out == NULL || outl == 0)
358 return 0;
359 if (next == NULL)
360 return 0;
361
362 ret = BIO_read(next, out, outl);
363 if (ret > 0)
364 ascii2ebcdic(out, out, ret);
365 return ret;
366 }
367
368 static int ebcdic_write(BIO *b, const char *in, int inl)
369 {
370 EBCDIC_OUTBUFF *wbuf;
371 BIO *next = BIO_next(b);
372 int ret = 0;
373 int num;
374
375 if ((in == NULL) || (inl <= 0))
376 return 0;
377 if (next == NULL)
378 return 0;
379
380 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
381
382 if (inl > (num = wbuf->alloced)) {
383 num = num + num; /* double the size */
384 if (num < inl)
385 num = inl;
386 OPENSSL_free(wbuf);
387 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
388
389 wbuf->alloced = num;
390 wbuf->buff[0] = '\0';
391
392 BIO_set_data(b, wbuf);
393 }
394
395 ebcdic2ascii(wbuf->buff, in, inl);
396
397 ret = BIO_write(next, wbuf->buff, inl);
398
399 return ret;
400 }
401
402 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
403 {
404 long ret;
405 BIO *next = BIO_next(b);
406
407 if (next == NULL)
408 return 0;
409 switch (cmd) {
410 case BIO_CTRL_DUP:
411 ret = 0L;
412 break;
413 default:
414 ret = BIO_ctrl(next, cmd, num, ptr);
415 break;
416 }
417 return ret;
418 }
419
420 static int ebcdic_gets(BIO *bp, char *buf, int size)
421 {
422 int i, ret = 0;
423 BIO *next = BIO_next(bp);
424
425 if (next == NULL)
426 return 0;
427 /* return(BIO_gets(bp->next_bio,buf,size));*/
428 for (i = 0; i < size - 1; ++i) {
429 ret = ebcdic_read(bp, &buf[i], 1);
430 if (ret <= 0)
431 break;
432 else if (buf[i] == '\n') {
433 ++i;
434 break;
435 }
436 }
437 if (i < size)
438 buf[i] = '\0';
439 return (ret < 0 && i == 0) ? ret : i;
440 }
441
442 static int ebcdic_puts(BIO *bp, const char *str)
443 {
444 if (BIO_next(bp) == NULL)
445 return 0;
446 return ebcdic_write(bp, str, strlen(str));
447 }
448 #endif
449
450 /* This is a context that we pass to callbacks */
451 typedef struct tlsextctx_st {
452 char *servername;
453 BIO *biodebug;
454 int extension_error;
455 } tlsextctx;
456
457 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
458 {
459 tlsextctx *p = (tlsextctx *) arg;
460 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
461
462 if (servername != NULL && p->biodebug != NULL) {
463 const char *cp = servername;
464 unsigned char uc;
465
466 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
467 while ((uc = *cp++) != 0)
468 BIO_printf(p->biodebug,
469 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
470 BIO_printf(p->biodebug, "\"\n");
471 }
472
473 if (p->servername == NULL)
474 return SSL_TLSEXT_ERR_NOACK;
475
476 if (servername != NULL) {
477 if (strcasecmp(servername, p->servername))
478 return p->extension_error;
479 if (ctx2 != NULL) {
480 BIO_printf(p->biodebug, "Switching server context.\n");
481 SSL_set_SSL_CTX(s, ctx2);
482 }
483 }
484 return SSL_TLSEXT_ERR_OK;
485 }
486
487 /* Structure passed to cert status callback */
488 typedef struct tlsextstatusctx_st {
489 int timeout;
490 /* File to load OCSP Response from (or NULL if no file) */
491 char *respin;
492 /* Default responder to use */
493 char *host, *path, *port;
494 int use_ssl;
495 int verbose;
496 } tlsextstatusctx;
497
498 static tlsextstatusctx tlscstatp = { -1 };
499
500 #ifndef OPENSSL_NO_OCSP
501
502 /*
503 * Helper function to get an OCSP_RESPONSE from a responder. This is a
504 * simplified version. It examines certificates each time and makes one OCSP
505 * responder query for each request. A full version would store details such as
506 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
507 * them until they were considered "expired".
508 */
509 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
510 OCSP_RESPONSE **resp)
511 {
512 char *host = NULL, *port = NULL, *path = NULL;
513 int use_ssl;
514 STACK_OF(OPENSSL_STRING) *aia = NULL;
515 X509 *x = NULL;
516 X509_STORE_CTX *inctx = NULL;
517 X509_OBJECT *obj;
518 OCSP_REQUEST *req = NULL;
519 OCSP_CERTID *id = NULL;
520 STACK_OF(X509_EXTENSION) *exts;
521 int ret = SSL_TLSEXT_ERR_NOACK;
522 int i;
523
524 /* Build up OCSP query from server certificate */
525 x = SSL_get_certificate(s);
526 aia = X509_get1_ocsp(x);
527 if (aia != NULL) {
528 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
529 &host, &port, &path, &use_ssl)) {
530 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
531 goto err;
532 }
533 if (srctx->verbose)
534 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
535 sk_OPENSSL_STRING_value(aia, 0));
536 } else {
537 if (srctx->host == NULL) {
538 BIO_puts(bio_err,
539 "cert_status: no AIA and no default responder URL\n");
540 goto done;
541 }
542 host = srctx->host;
543 path = srctx->path;
544 port = srctx->port;
545 use_ssl = srctx->use_ssl;
546 }
547
548 inctx = X509_STORE_CTX_new();
549 if (inctx == NULL)
550 goto err;
551 if (!X509_STORE_CTX_init(inctx,
552 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
553 NULL, NULL))
554 goto err;
555 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
556 X509_get_issuer_name(x));
557 if (obj == NULL) {
558 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
559 goto done;
560 }
561 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
562 X509_OBJECT_free(obj);
563 if (id == NULL)
564 goto err;
565 req = OCSP_REQUEST_new();
566 if (req == NULL)
567 goto err;
568 if (!OCSP_request_add0_id(req, id))
569 goto err;
570 id = NULL;
571 /* Add any extensions to the request */
572 SSL_get_tlsext_status_exts(s, &exts);
573 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
574 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
575 if (!OCSP_REQUEST_add_ext(req, ext, -1))
576 goto err;
577 }
578 *resp = process_responder(req, host, path, port, use_ssl, NULL,
579 srctx->timeout);
580 if (*resp == NULL) {
581 BIO_puts(bio_err, "cert_status: error querying responder\n");
582 goto done;
583 }
584
585 ret = SSL_TLSEXT_ERR_OK;
586 goto done;
587
588 err:
589 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
590 done:
591 /*
592 * If we parsed aia we need to free; otherwise they were copied and we
593 * don't
594 */
595 if (aia != NULL) {
596 OPENSSL_free(host);
597 OPENSSL_free(path);
598 OPENSSL_free(port);
599 X509_email_free(aia);
600 }
601 OCSP_CERTID_free(id);
602 OCSP_REQUEST_free(req);
603 X509_STORE_CTX_free(inctx);
604 return ret;
605 }
606
607 /*
608 * Certificate Status callback. This is called when a client includes a
609 * certificate status request extension. The response is either obtained from a
610 * file, or from an OCSP responder.
611 */
612 static int cert_status_cb(SSL *s, void *arg)
613 {
614 tlsextstatusctx *srctx = arg;
615 OCSP_RESPONSE *resp = NULL;
616 unsigned char *rspder = NULL;
617 int rspderlen;
618 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
619
620 if (srctx->verbose)
621 BIO_puts(bio_err, "cert_status: callback called\n");
622
623 if (srctx->respin != NULL) {
624 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
625 if (derbio == NULL) {
626 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
627 goto err;
628 }
629 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
630 BIO_free(derbio);
631 if (resp == NULL) {
632 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
633 goto err;
634 }
635 } else {
636 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
637 if (ret != SSL_TLSEXT_ERR_OK)
638 goto err;
639 }
640
641 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
642 if (rspderlen <= 0)
643 goto err;
644
645 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
646 if (srctx->verbose) {
647 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
648 OCSP_RESPONSE_print(bio_err, resp, 2);
649 }
650
651 ret = SSL_TLSEXT_ERR_OK;
652
653 err:
654 if (ret != SSL_TLSEXT_ERR_OK)
655 ERR_print_errors(bio_err);
656
657 OCSP_RESPONSE_free(resp);
658
659 return ret;
660 }
661 #endif
662
663 #ifndef OPENSSL_NO_NEXTPROTONEG
664 /* This is the context that we pass to next_proto_cb */
665 typedef struct tlsextnextprotoctx_st {
666 unsigned char *data;
667 size_t len;
668 } tlsextnextprotoctx;
669
670 static int next_proto_cb(SSL *s, const unsigned char **data,
671 unsigned int *len, void *arg)
672 {
673 tlsextnextprotoctx *next_proto = arg;
674
675 *data = next_proto->data;
676 *len = next_proto->len;
677
678 return SSL_TLSEXT_ERR_OK;
679 }
680 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
681
682 /* This the context that we pass to alpn_cb */
683 typedef struct tlsextalpnctx_st {
684 unsigned char *data;
685 size_t len;
686 } tlsextalpnctx;
687
688 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
689 const unsigned char *in, unsigned int inlen, void *arg)
690 {
691 tlsextalpnctx *alpn_ctx = arg;
692
693 if (!s_quiet) {
694 /* We can assume that |in| is syntactically valid. */
695 unsigned int i;
696 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
697 for (i = 0; i < inlen;) {
698 if (i)
699 BIO_write(bio_s_out, ", ", 2);
700 BIO_write(bio_s_out, &in[i + 1], in[i]);
701 i += in[i] + 1;
702 }
703 BIO_write(bio_s_out, "\n", 1);
704 }
705
706 if (SSL_select_next_proto
707 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
708 inlen) != OPENSSL_NPN_NEGOTIATED) {
709 return SSL_TLSEXT_ERR_NOACK;
710 }
711
712 if (!s_quiet) {
713 BIO_printf(bio_s_out, "ALPN protocols selected: ");
714 BIO_write(bio_s_out, *out, *outlen);
715 BIO_write(bio_s_out, "\n", 1);
716 }
717
718 return SSL_TLSEXT_ERR_OK;
719 }
720
721 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
722 {
723 /* disable resumption for sessions with forward secure ciphers */
724 return is_forward_secure;
725 }
726
727 typedef enum OPTION_choice {
728 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
729 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
730 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
731 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
732 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
733 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
734 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
735 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
736 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
737 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
738 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
739 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
740 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
741 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
742 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
743 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
744 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
745 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
746 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
747 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
748 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
749 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
750 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
751 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
752 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY,
753 OPT_R_ENUM,
754 OPT_S_ENUM,
755 OPT_V_ENUM,
756 OPT_X_ENUM
757 } OPTION_CHOICE;
758
759 const OPTIONS s_server_options[] = {
760 {"help", OPT_HELP, '-', "Display this summary"},
761 {"port", OPT_PORT, 'p',
762 "TCP/IP port to listen on for connections (default is " PORT ")"},
763 {"accept", OPT_ACCEPT, 's',
764 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
765 #ifdef AF_UNIX
766 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
767 #endif
768 {"4", OPT_4, '-', "Use IPv4 only"},
769 {"6", OPT_6, '-', "Use IPv6 only"},
770 #ifdef AF_UNIX
771 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
772 #endif
773 {"context", OPT_CONTEXT, 's', "Set session ID context"},
774 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
775 {"Verify", OPT_UPPER_V_VERIFY, 'n',
776 "Turn on peer certificate verification, must have a cert"},
777 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
778 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
779 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
780 {"serverinfo", OPT_SERVERINFO, 's',
781 "PEM serverinfo file for certificate"},
782 {"certform", OPT_CERTFORM, 'F',
783 "Certificate format (PEM or DER) PEM default"},
784 {"key", OPT_KEY, 's',
785 "Private Key if not in -cert; default is " TEST_CERT},
786 {"keyform", OPT_KEYFORM, 'f',
787 "Key format (PEM, DER or ENGINE) PEM default"},
788 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
789 {"dcert", OPT_DCERT, '<',
790 "Second certificate file to use (usually for DSA)"},
791 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
792 {"dcertform", OPT_DCERTFORM, 'F',
793 "Second certificate format (PEM or DER) PEM default"},
794 {"dkey", OPT_DKEY, '<',
795 "Second private key file to use (usually for DSA)"},
796 {"dkeyform", OPT_DKEYFORM, 'F',
797 "Second key format (PEM, DER or ENGINE) PEM default"},
798 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
799 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
800 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
801 {"debug", OPT_DEBUG, '-', "Print more output"},
802 {"msg", OPT_MSG, '-', "Show protocol messages"},
803 {"msgfile", OPT_MSGFILE, '>',
804 "File to send output of -msg or -trace, instead of stdout"},
805 {"state", OPT_STATE, '-', "Print the SSL states"},
806 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
807 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
808 {"no-CAfile", OPT_NOCAFILE, '-',
809 "Do not load the default certificates file"},
810 {"no-CApath", OPT_NOCAPATH, '-',
811 "Do not load certificates from the default certificates directory"},
812 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
813 {"quiet", OPT_QUIET, '-', "No server output"},
814 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
815 "Disable caching and tickets if ephemeral (EC)DH is used"},
816 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
817 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
818 {"servername", OPT_SERVERNAME, 's',
819 "Servername for HostName TLS extension"},
820 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
821 "mismatch send fatal alert (default warning alert)"},
822 {"cert2", OPT_CERT2, '<',
823 "Certificate file to use for servername; default is" TEST_CERT2},
824 {"key2", OPT_KEY2, '<',
825 "-Private Key file to use for servername if not in -cert2"},
826 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
827 "Hex dump of all TLS extensions received"},
828 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
829 {"id_prefix", OPT_ID_PREFIX, 's',
830 "Generate SSL/TLS session IDs prefixed by arg"},
831 OPT_R_OPTIONS,
832 {"keymatexport", OPT_KEYMATEXPORT, 's',
833 "Export keying material using label"},
834 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
835 "Export len bytes of keying material (default 20)"},
836 {"CRL", OPT_CRL, '<', "CRL file to use"},
837 {"crl_download", OPT_CRL_DOWNLOAD, '-',
838 "Download CRL from distribution points"},
839 {"cert_chain", OPT_CERT_CHAIN, '<',
840 "certificate chain file in PEM format"},
841 {"dcert_chain", OPT_DCERT_CHAIN, '<',
842 "second certificate chain file in PEM format"},
843 {"chainCApath", OPT_CHAINCAPATH, '/',
844 "use dir as certificate store path to build CA certificate chain"},
845 {"verifyCApath", OPT_VERIFYCAPATH, '/',
846 "use dir as certificate store path to verify CA certificate"},
847 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
848 {"ext_cache", OPT_EXT_CACHE, '-',
849 "Disable internal cache, setup and use external cache"},
850 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
851 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
852 "Close connection on verification error"},
853 {"verify_quiet", OPT_VERIFY_QUIET, '-',
854 "No verify output except verify errors"},
855 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
856 {"chainCAfile", OPT_CHAINCAFILE, '<',
857 "CA file for certificate chain (PEM format)"},
858 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
859 "CA file for certificate verification (PEM format)"},
860 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
861 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
862 #ifndef OPENSSL_NO_OCSP
863 {"status", OPT_STATUS, '-', "Request certificate status from server"},
864 {"status_verbose", OPT_STATUS_VERBOSE, '-',
865 "Print more output in certificate status callback"},
866 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
867 "Status request responder timeout"},
868 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
869 {"status_file", OPT_STATUS_FILE, '<',
870 "File containing DER encoded OCSP Response"},
871 #endif
872 #ifndef OPENSSL_NO_SSL_TRACE
873 {"trace", OPT_TRACE, '-', "trace protocol messages"},
874 #endif
875 {"security_debug", OPT_SECURITY_DEBUG, '-',
876 "Print output from SSL/TLS security framework"},
877 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
878 "Print more output from SSL/TLS security framework"},
879 {"brief", OPT_BRIEF, '-',
880 "Restrict output to brief summary of connection parameters"},
881 {"rev", OPT_REV, '-',
882 "act as a simple test server which just sends back with the received text reversed"},
883 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
884 {"ssl_config", OPT_SSL_CONFIG, 's',
885 "Configure SSL_CTX using the configuration 'val'"},
886 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
887 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
888 "Size used to split data for encrypt pipelines"},
889 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
890 "Maximum number of encrypt/decrypt pipelines to be used"},
891 {"read_buf", OPT_READ_BUF, 'p',
892 "Default read buffer size to be used for connections"},
893 OPT_S_OPTIONS,
894 OPT_V_OPTIONS,
895 OPT_X_OPTIONS,
896 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
897 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
898 #ifndef OPENSSL_NO_PSK
899 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
900 #endif
901 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
902 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
903 #ifndef OPENSSL_NO_SRP
904 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
905 {"srpuserseed", OPT_SRPUSERSEED, 's',
906 "A seed string for a default user salt"},
907 #endif
908 #ifndef OPENSSL_NO_SSL3
909 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
910 #endif
911 #ifndef OPENSSL_NO_TLS1
912 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
913 #endif
914 #ifndef OPENSSL_NO_TLS1_1
915 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
916 #endif
917 #ifndef OPENSSL_NO_TLS1_2
918 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
919 #endif
920 #ifndef OPENSSL_NO_TLS1_3
921 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
922 #endif
923 #ifndef OPENSSL_NO_DTLS
924 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
925 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
926 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
927 {"listen", OPT_LISTEN, '-',
928 "Listen for a DTLS ClientHello with a cookie and then connect"},
929 #endif
930 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
931 #ifndef OPENSSL_NO_DTLS1
932 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
933 #endif
934 #ifndef OPENSSL_NO_DTLS1_2
935 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
936 #endif
937 #ifndef OPENSSL_NO_SCTP
938 {"sctp", OPT_SCTP, '-', "Use SCTP"},
939 #endif
940 #ifndef OPENSSL_NO_DH
941 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
942 #endif
943 #ifndef OPENSSL_NO_NEXTPROTONEG
944 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
945 "Set the advertised protocols for the NPN extension (comma-separated list)"},
946 #endif
947 #ifndef OPENSSL_NO_SRTP
948 {"use_srtp", OPT_SRTP_PROFILES, 's',
949 "Offer SRTP key management with a colon-separated profile list"},
950 #endif
951 {"alpn", OPT_ALPN, 's',
952 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
953 #ifndef OPENSSL_NO_ENGINE
954 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
955 #endif
956 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
957 {"max_early_data", OPT_MAX_EARLY, 'n',
958 "The maximum number of bytes of early data as advertised in tickets"},
959 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
960 "The maximum number of bytes of early data (hard limit)"},
961 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
962 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
963 "The number of TLSv1.3 session tickets that a server will automatically issue" },
964 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
965 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
966 {NULL, OPT_EOF, 0, NULL}
967 };
968
969 #define IS_PROT_FLAG(o) \
970 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
971 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
972
973 int s_server_main(int argc, char *argv[])
974 {
975 ENGINE *engine = NULL;
976 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
977 SSL_CONF_CTX *cctx = NULL;
978 const SSL_METHOD *meth = TLS_server_method();
979 SSL_EXCERT *exc = NULL;
980 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
981 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
982 STACK_OF(X509_CRL) *crls = NULL;
983 X509 *s_cert = NULL, *s_dcert = NULL;
984 X509_VERIFY_PARAM *vpm = NULL;
985 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
986 char *dpassarg = NULL, *dpass = NULL;
987 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
988 char *crl_file = NULL, *prog;
989 #ifdef AF_UNIX
990 int unlink_unix_path = 0;
991 #endif
992 do_server_cb server_cb;
993 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
994 #ifndef OPENSSL_NO_DH
995 char *dhfile = NULL;
996 int no_dhe = 0;
997 #endif
998 int nocert = 0, ret = 1;
999 int noCApath = 0, noCAfile = 0;
1000 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1001 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1002 int rev = 0, naccept = -1, sdebug = 0;
1003 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1004 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1005 char *host = NULL;
1006 char *port = BUF_strdup(PORT);
1007 unsigned char *context = NULL;
1008 OPTION_CHOICE o;
1009 EVP_PKEY *s_key2 = NULL;
1010 X509 *s_cert2 = NULL;
1011 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1012 const char *ssl_config = NULL;
1013 int read_buf_len = 0;
1014 #ifndef OPENSSL_NO_NEXTPROTONEG
1015 const char *next_proto_neg_in = NULL;
1016 tlsextnextprotoctx next_proto = { NULL, 0 };
1017 #endif
1018 const char *alpn_in = NULL;
1019 tlsextalpnctx alpn_ctx = { NULL, 0 };
1020 #ifndef OPENSSL_NO_PSK
1021 /* by default do not send a PSK identity hint */
1022 char *psk_identity_hint = NULL;
1023 #endif
1024 char *p;
1025 #ifndef OPENSSL_NO_SRP
1026 char *srpuserseed = NULL;
1027 char *srp_verifier_file = NULL;
1028 #endif
1029 #ifndef OPENSSL_NO_SRTP
1030 char *srtp_profiles = NULL;
1031 #endif
1032 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1033 int s_server_verify = SSL_VERIFY_NONE;
1034 int s_server_session_id_context = 1; /* anything will do */
1035 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1036 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1037 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1038 #ifndef OPENSSL_NO_OCSP
1039 int s_tlsextstatus = 0;
1040 #endif
1041 int no_resume_ephemeral = 0;
1042 unsigned int max_send_fragment = 0;
1043 unsigned int split_send_fragment = 0, max_pipelines = 0;
1044 const char *s_serverinfo_file = NULL;
1045 const char *keylog_file = NULL;
1046 int max_early_data = -1, recv_max_early_data = -1;
1047 char *psksessf = NULL;
1048
1049 /* Init of few remaining global variables */
1050 local_argc = argc;
1051 local_argv = argv;
1052
1053 ctx = ctx2 = NULL;
1054 s_nbio = s_nbio_test = 0;
1055 www = 0;
1056 bio_s_out = NULL;
1057 s_debug = 0;
1058 s_msg = 0;
1059 s_quiet = 0;
1060 s_brief = 0;
1061 async = 0;
1062
1063 cctx = SSL_CONF_CTX_new();
1064 vpm = X509_VERIFY_PARAM_new();
1065 if (cctx == NULL || vpm == NULL)
1066 goto end;
1067 SSL_CONF_CTX_set_flags(cctx,
1068 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1069
1070 prog = opt_init(argc, argv, s_server_options);
1071 while ((o = opt_next()) != OPT_EOF) {
1072 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1073 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1074 goto end;
1075 }
1076 if (IS_NO_PROT_FLAG(o))
1077 no_prot_opt++;
1078 if (prot_opt == 1 && no_prot_opt) {
1079 BIO_printf(bio_err,
1080 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1081 goto end;
1082 }
1083 switch (o) {
1084 case OPT_EOF:
1085 case OPT_ERR:
1086 opthelp:
1087 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1088 goto end;
1089 case OPT_HELP:
1090 opt_help(s_server_options);
1091 ret = 0;
1092 goto end;
1093
1094 case OPT_4:
1095 #ifdef AF_UNIX
1096 if (socket_family == AF_UNIX) {
1097 OPENSSL_free(host); host = NULL;
1098 OPENSSL_free(port); port = NULL;
1099 }
1100 #endif
1101 socket_family = AF_INET;
1102 break;
1103 case OPT_6:
1104 if (1) {
1105 #ifdef AF_INET6
1106 #ifdef AF_UNIX
1107 if (socket_family == AF_UNIX) {
1108 OPENSSL_free(host); host = NULL;
1109 OPENSSL_free(port); port = NULL;
1110 }
1111 #endif
1112 socket_family = AF_INET6;
1113 } else {
1114 #endif
1115 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1116 goto end;
1117 }
1118 break;
1119 case OPT_PORT:
1120 #ifdef AF_UNIX
1121 if (socket_family == AF_UNIX) {
1122 socket_family = AF_UNSPEC;
1123 }
1124 #endif
1125 OPENSSL_free(port); port = NULL;
1126 OPENSSL_free(host); host = NULL;
1127 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1128 BIO_printf(bio_err,
1129 "%s: -port argument malformed or ambiguous\n",
1130 port);
1131 goto end;
1132 }
1133 break;
1134 case OPT_ACCEPT:
1135 #ifdef AF_UNIX
1136 if (socket_family == AF_UNIX) {
1137 socket_family = AF_UNSPEC;
1138 }
1139 #endif
1140 OPENSSL_free(port); port = NULL;
1141 OPENSSL_free(host); host = NULL;
1142 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1143 BIO_printf(bio_err,
1144 "%s: -accept argument malformed or ambiguous\n",
1145 port);
1146 goto end;
1147 }
1148 break;
1149 #ifdef AF_UNIX
1150 case OPT_UNIX:
1151 socket_family = AF_UNIX;
1152 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1153 OPENSSL_free(port); port = NULL;
1154 break;
1155 case OPT_UNLINK:
1156 unlink_unix_path = 1;
1157 break;
1158 #endif
1159 case OPT_NACCEPT:
1160 naccept = atol(opt_arg());
1161 break;
1162 case OPT_VERIFY:
1163 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1164 verify_args.depth = atoi(opt_arg());
1165 if (!s_quiet)
1166 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1167 break;
1168 case OPT_UPPER_V_VERIFY:
1169 s_server_verify =
1170 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1171 SSL_VERIFY_CLIENT_ONCE;
1172 verify_args.depth = atoi(opt_arg());
1173 if (!s_quiet)
1174 BIO_printf(bio_err,
1175 "verify depth is %d, must return a certificate\n",
1176 verify_args.depth);
1177 break;
1178 case OPT_CONTEXT:
1179 context = (unsigned char *)opt_arg();
1180 break;
1181 case OPT_CERT:
1182 s_cert_file = opt_arg();
1183 break;
1184 case OPT_NAMEOPT:
1185 if (!set_nameopt(opt_arg()))
1186 goto end;
1187 break;
1188 case OPT_CRL:
1189 crl_file = opt_arg();
1190 break;
1191 case OPT_CRL_DOWNLOAD:
1192 crl_download = 1;
1193 break;
1194 case OPT_SERVERINFO:
1195 s_serverinfo_file = opt_arg();
1196 break;
1197 case OPT_CERTFORM:
1198 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1199 goto opthelp;
1200 break;
1201 case OPT_KEY:
1202 s_key_file = opt_arg();
1203 break;
1204 case OPT_KEYFORM:
1205 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1206 goto opthelp;
1207 break;
1208 case OPT_PASS:
1209 passarg = opt_arg();
1210 break;
1211 case OPT_CERT_CHAIN:
1212 s_chain_file = opt_arg();
1213 break;
1214 case OPT_DHPARAM:
1215 #ifndef OPENSSL_NO_DH
1216 dhfile = opt_arg();
1217 #endif
1218 break;
1219 case OPT_DCERTFORM:
1220 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1221 goto opthelp;
1222 break;
1223 case OPT_DCERT:
1224 s_dcert_file = opt_arg();
1225 break;
1226 case OPT_DKEYFORM:
1227 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1228 goto opthelp;
1229 break;
1230 case OPT_DPASS:
1231 dpassarg = opt_arg();
1232 break;
1233 case OPT_DKEY:
1234 s_dkey_file = opt_arg();
1235 break;
1236 case OPT_DCERT_CHAIN:
1237 s_dchain_file = opt_arg();
1238 break;
1239 case OPT_NOCERT:
1240 nocert = 1;
1241 break;
1242 case OPT_CAPATH:
1243 CApath = opt_arg();
1244 break;
1245 case OPT_NOCAPATH:
1246 noCApath = 1;
1247 break;
1248 case OPT_CHAINCAPATH:
1249 chCApath = opt_arg();
1250 break;
1251 case OPT_VERIFYCAPATH:
1252 vfyCApath = opt_arg();
1253 break;
1254 case OPT_NO_CACHE:
1255 no_cache = 1;
1256 break;
1257 case OPT_EXT_CACHE:
1258 ext_cache = 1;
1259 break;
1260 case OPT_CRLFORM:
1261 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1262 goto opthelp;
1263 break;
1264 case OPT_S_CASES:
1265 case OPT_S_NUM_TICKETS:
1266 case OPT_ANTI_REPLAY:
1267 case OPT_NO_ANTI_REPLAY:
1268 if (ssl_args == NULL)
1269 ssl_args = sk_OPENSSL_STRING_new_null();
1270 if (ssl_args == NULL
1271 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1272 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1273 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1274 goto end;
1275 }
1276 break;
1277 case OPT_V_CASES:
1278 if (!opt_verify(o, vpm))
1279 goto end;
1280 vpmtouched++;
1281 break;
1282 case OPT_X_CASES:
1283 if (!args_excert(o, &exc))
1284 goto end;
1285 break;
1286 case OPT_VERIFY_RET_ERROR:
1287 verify_args.return_error = 1;
1288 break;
1289 case OPT_VERIFY_QUIET:
1290 verify_args.quiet = 1;
1291 break;
1292 case OPT_BUILD_CHAIN:
1293 build_chain = 1;
1294 break;
1295 case OPT_CAFILE:
1296 CAfile = opt_arg();
1297 break;
1298 case OPT_NOCAFILE:
1299 noCAfile = 1;
1300 break;
1301 case OPT_CHAINCAFILE:
1302 chCAfile = opt_arg();
1303 break;
1304 case OPT_VERIFYCAFILE:
1305 vfyCAfile = opt_arg();
1306 break;
1307 case OPT_NBIO:
1308 s_nbio = 1;
1309 break;
1310 case OPT_NBIO_TEST:
1311 s_nbio = s_nbio_test = 1;
1312 break;
1313 case OPT_IGN_EOF:
1314 s_ign_eof = 1;
1315 break;
1316 case OPT_NO_IGN_EOF:
1317 s_ign_eof = 0;
1318 break;
1319 case OPT_DEBUG:
1320 s_debug = 1;
1321 break;
1322 case OPT_TLSEXTDEBUG:
1323 s_tlsextdebug = 1;
1324 break;
1325 case OPT_STATUS:
1326 #ifndef OPENSSL_NO_OCSP
1327 s_tlsextstatus = 1;
1328 #endif
1329 break;
1330 case OPT_STATUS_VERBOSE:
1331 #ifndef OPENSSL_NO_OCSP
1332 s_tlsextstatus = tlscstatp.verbose = 1;
1333 #endif
1334 break;
1335 case OPT_STATUS_TIMEOUT:
1336 #ifndef OPENSSL_NO_OCSP
1337 s_tlsextstatus = 1;
1338 tlscstatp.timeout = atoi(opt_arg());
1339 #endif
1340 break;
1341 case OPT_STATUS_URL:
1342 #ifndef OPENSSL_NO_OCSP
1343 s_tlsextstatus = 1;
1344 if (!OCSP_parse_url(opt_arg(),
1345 &tlscstatp.host,
1346 &tlscstatp.port,
1347 &tlscstatp.path, &tlscstatp.use_ssl)) {
1348 BIO_printf(bio_err, "Error parsing URL\n");
1349 goto end;
1350 }
1351 #endif
1352 break;
1353 case OPT_STATUS_FILE:
1354 #ifndef OPENSSL_NO_OCSP
1355 s_tlsextstatus = 1;
1356 tlscstatp.respin = opt_arg();
1357 #endif
1358 break;
1359 case OPT_MSG:
1360 s_msg = 1;
1361 break;
1362 case OPT_MSGFILE:
1363 bio_s_msg = BIO_new_file(opt_arg(), "w");
1364 break;
1365 case OPT_TRACE:
1366 #ifndef OPENSSL_NO_SSL_TRACE
1367 s_msg = 2;
1368 #endif
1369 break;
1370 case OPT_SECURITY_DEBUG:
1371 sdebug = 1;
1372 break;
1373 case OPT_SECURITY_DEBUG_VERBOSE:
1374 sdebug = 2;
1375 break;
1376 case OPT_STATE:
1377 state = 1;
1378 break;
1379 case OPT_CRLF:
1380 s_crlf = 1;
1381 break;
1382 case OPT_QUIET:
1383 s_quiet = 1;
1384 break;
1385 case OPT_BRIEF:
1386 s_quiet = s_brief = verify_args.quiet = 1;
1387 break;
1388 case OPT_NO_DHE:
1389 #ifndef OPENSSL_NO_DH
1390 no_dhe = 1;
1391 #endif
1392 break;
1393 case OPT_NO_RESUME_EPHEMERAL:
1394 no_resume_ephemeral = 1;
1395 break;
1396 case OPT_PSK_IDENTITY:
1397 psk_identity = opt_arg();
1398 break;
1399 case OPT_PSK_HINT:
1400 #ifndef OPENSSL_NO_PSK
1401 psk_identity_hint = opt_arg();
1402 #endif
1403 break;
1404 case OPT_PSK:
1405 for (p = psk_key = opt_arg(); *p; p++) {
1406 if (isxdigit(_UC(*p)))
1407 continue;
1408 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1409 goto end;
1410 }
1411 break;
1412 case OPT_PSK_SESS:
1413 psksessf = opt_arg();
1414 break;
1415 case OPT_SRPVFILE:
1416 #ifndef OPENSSL_NO_SRP
1417 srp_verifier_file = opt_arg();
1418 if (min_version < TLS1_VERSION)
1419 min_version = TLS1_VERSION;
1420 #endif
1421 break;
1422 case OPT_SRPUSERSEED:
1423 #ifndef OPENSSL_NO_SRP
1424 srpuserseed = opt_arg();
1425 if (min_version < TLS1_VERSION)
1426 min_version = TLS1_VERSION;
1427 #endif
1428 break;
1429 case OPT_REV:
1430 rev = 1;
1431 break;
1432 case OPT_WWW:
1433 www = 1;
1434 break;
1435 case OPT_UPPER_WWW:
1436 www = 2;
1437 break;
1438 case OPT_HTTP:
1439 www = 3;
1440 break;
1441 case OPT_SSL_CONFIG:
1442 ssl_config = opt_arg();
1443 break;
1444 case OPT_SSL3:
1445 min_version = SSL3_VERSION;
1446 max_version = SSL3_VERSION;
1447 break;
1448 case OPT_TLS1_3:
1449 min_version = TLS1_3_VERSION;
1450 max_version = TLS1_3_VERSION;
1451 break;
1452 case OPT_TLS1_2:
1453 min_version = TLS1_2_VERSION;
1454 max_version = TLS1_2_VERSION;
1455 break;
1456 case OPT_TLS1_1:
1457 min_version = TLS1_1_VERSION;
1458 max_version = TLS1_1_VERSION;
1459 break;
1460 case OPT_TLS1:
1461 min_version = TLS1_VERSION;
1462 max_version = TLS1_VERSION;
1463 break;
1464 case OPT_DTLS:
1465 #ifndef OPENSSL_NO_DTLS
1466 meth = DTLS_server_method();
1467 socket_type = SOCK_DGRAM;
1468 #endif
1469 break;
1470 case OPT_DTLS1:
1471 #ifndef OPENSSL_NO_DTLS
1472 meth = DTLS_server_method();
1473 min_version = DTLS1_VERSION;
1474 max_version = DTLS1_VERSION;
1475 socket_type = SOCK_DGRAM;
1476 #endif
1477 break;
1478 case OPT_DTLS1_2:
1479 #ifndef OPENSSL_NO_DTLS
1480 meth = DTLS_server_method();
1481 min_version = DTLS1_2_VERSION;
1482 max_version = DTLS1_2_VERSION;
1483 socket_type = SOCK_DGRAM;
1484 #endif
1485 break;
1486 case OPT_SCTP:
1487 #ifndef OPENSSL_NO_SCTP
1488 protocol = IPPROTO_SCTP;
1489 #endif
1490 break;
1491 case OPT_TIMEOUT:
1492 #ifndef OPENSSL_NO_DTLS
1493 enable_timeouts = 1;
1494 #endif
1495 break;
1496 case OPT_MTU:
1497 #ifndef OPENSSL_NO_DTLS
1498 socket_mtu = atol(opt_arg());
1499 #endif
1500 break;
1501 case OPT_LISTEN:
1502 #ifndef OPENSSL_NO_DTLS
1503 dtlslisten = 1;
1504 #endif
1505 break;
1506 case OPT_STATELESS:
1507 stateless = 1;
1508 break;
1509 case OPT_ID_PREFIX:
1510 session_id_prefix = opt_arg();
1511 break;
1512 case OPT_ENGINE:
1513 engine = setup_engine(opt_arg(), 1);
1514 break;
1515 case OPT_R_CASES:
1516 if (!opt_rand(o))
1517 goto end;
1518 break;
1519 case OPT_SERVERNAME:
1520 tlsextcbp.servername = opt_arg();
1521 break;
1522 case OPT_SERVERNAME_FATAL:
1523 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1524 break;
1525 case OPT_CERT2:
1526 s_cert_file2 = opt_arg();
1527 break;
1528 case OPT_KEY2:
1529 s_key_file2 = opt_arg();
1530 break;
1531 case OPT_NEXTPROTONEG:
1532 # ifndef OPENSSL_NO_NEXTPROTONEG
1533 next_proto_neg_in = opt_arg();
1534 #endif
1535 break;
1536 case OPT_ALPN:
1537 alpn_in = opt_arg();
1538 break;
1539 case OPT_SRTP_PROFILES:
1540 #ifndef OPENSSL_NO_SRTP
1541 srtp_profiles = opt_arg();
1542 #endif
1543 break;
1544 case OPT_KEYMATEXPORT:
1545 keymatexportlabel = opt_arg();
1546 break;
1547 case OPT_KEYMATEXPORTLEN:
1548 keymatexportlen = atoi(opt_arg());
1549 break;
1550 case OPT_ASYNC:
1551 async = 1;
1552 break;
1553 case OPT_MAX_SEND_FRAG:
1554 max_send_fragment = atoi(opt_arg());
1555 break;
1556 case OPT_SPLIT_SEND_FRAG:
1557 split_send_fragment = atoi(opt_arg());
1558 break;
1559 case OPT_MAX_PIPELINES:
1560 max_pipelines = atoi(opt_arg());
1561 break;
1562 case OPT_READ_BUF:
1563 read_buf_len = atoi(opt_arg());
1564 break;
1565 case OPT_KEYLOG_FILE:
1566 keylog_file = opt_arg();
1567 break;
1568 case OPT_MAX_EARLY:
1569 max_early_data = atoi(opt_arg());
1570 if (max_early_data < 0) {
1571 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1572 goto end;
1573 }
1574 break;
1575 case OPT_RECV_MAX_EARLY:
1576 recv_max_early_data = atoi(opt_arg());
1577 if (recv_max_early_data < 0) {
1578 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1579 goto end;
1580 }
1581 break;
1582 case OPT_EARLY_DATA:
1583 early_data = 1;
1584 if (max_early_data == -1)
1585 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1586 break;
1587 }
1588 }
1589 argc = opt_num_rest();
1590 argv = opt_rest();
1591
1592 #ifndef OPENSSL_NO_NEXTPROTONEG
1593 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1594 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1595 goto opthelp;
1596 }
1597 #endif
1598 #ifndef OPENSSL_NO_DTLS
1599 if (www && socket_type == SOCK_DGRAM) {
1600 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1601 goto end;
1602 }
1603
1604 if (dtlslisten && socket_type != SOCK_DGRAM) {
1605 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1606 goto end;
1607 }
1608 #endif
1609
1610 if (stateless && socket_type != SOCK_STREAM) {
1611 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1612 goto end;
1613 }
1614
1615 #ifdef AF_UNIX
1616 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1617 BIO_printf(bio_err,
1618 "Can't use unix sockets and datagrams together\n");
1619 goto end;
1620 }
1621 #endif
1622
1623 #ifndef OPENSSL_NO_SCTP
1624 if (protocol == IPPROTO_SCTP) {
1625 if (socket_type != SOCK_DGRAM) {
1626 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1627 goto end;
1628 }
1629 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1630 socket_type = SOCK_STREAM;
1631 }
1632 #endif
1633
1634 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1635 BIO_printf(bio_err, "Error getting password\n");
1636 goto end;
1637 }
1638
1639 if (s_key_file == NULL)
1640 s_key_file = s_cert_file;
1641
1642 if (s_key_file2 == NULL)
1643 s_key_file2 = s_cert_file2;
1644
1645 if (!load_excert(&exc))
1646 goto end;
1647
1648 if (nocert == 0) {
1649 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1650 "server certificate private key file");
1651 if (s_key == NULL) {
1652 ERR_print_errors(bio_err);
1653 goto end;
1654 }
1655
1656 s_cert = load_cert(s_cert_file, s_cert_format,
1657 "server certificate file");
1658
1659 if (s_cert == NULL) {
1660 ERR_print_errors(bio_err);
1661 goto end;
1662 }
1663 if (s_chain_file != NULL) {
1664 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1665 "server certificate chain"))
1666 goto end;
1667 }
1668
1669 if (tlsextcbp.servername != NULL) {
1670 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1671 "second server certificate private key file");
1672 if (s_key2 == NULL) {
1673 ERR_print_errors(bio_err);
1674 goto end;
1675 }
1676
1677 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1678 "second server certificate file");
1679
1680 if (s_cert2 == NULL) {
1681 ERR_print_errors(bio_err);
1682 goto end;
1683 }
1684 }
1685 }
1686 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1687 if (next_proto_neg_in) {
1688 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1689 if (next_proto.data == NULL)
1690 goto end;
1691 }
1692 #endif
1693 alpn_ctx.data = NULL;
1694 if (alpn_in) {
1695 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1696 if (alpn_ctx.data == NULL)
1697 goto end;
1698 }
1699
1700 if (crl_file != NULL) {
1701 X509_CRL *crl;
1702 crl = load_crl(crl_file, crl_format);
1703 if (crl == NULL) {
1704 BIO_puts(bio_err, "Error loading CRL\n");
1705 ERR_print_errors(bio_err);
1706 goto end;
1707 }
1708 crls = sk_X509_CRL_new_null();
1709 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1710 BIO_puts(bio_err, "Error adding CRL\n");
1711 ERR_print_errors(bio_err);
1712 X509_CRL_free(crl);
1713 goto end;
1714 }
1715 }
1716
1717 if (s_dcert_file != NULL) {
1718
1719 if (s_dkey_file == NULL)
1720 s_dkey_file = s_dcert_file;
1721
1722 s_dkey = load_key(s_dkey_file, s_dkey_format,
1723 0, dpass, engine, "second certificate private key file");
1724 if (s_dkey == NULL) {
1725 ERR_print_errors(bio_err);
1726 goto end;
1727 }
1728
1729 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1730 "second server certificate file");
1731
1732 if (s_dcert == NULL) {
1733 ERR_print_errors(bio_err);
1734 goto end;
1735 }
1736 if (s_dchain_file != NULL) {
1737 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1738 "second server certificate chain"))
1739 goto end;
1740 }
1741
1742 }
1743
1744 if (bio_s_out == NULL) {
1745 if (s_quiet && !s_debug) {
1746 bio_s_out = BIO_new(BIO_s_null());
1747 if (s_msg && bio_s_msg == NULL)
1748 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1749 } else {
1750 if (bio_s_out == NULL)
1751 bio_s_out = dup_bio_out(FORMAT_TEXT);
1752 }
1753 }
1754 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1755 if (nocert)
1756 #endif
1757 {
1758 s_cert_file = NULL;
1759 s_key_file = NULL;
1760 s_dcert_file = NULL;
1761 s_dkey_file = NULL;
1762 s_cert_file2 = NULL;
1763 s_key_file2 = NULL;
1764 }
1765
1766 ctx = SSL_CTX_new(meth);
1767 if (ctx == NULL) {
1768 ERR_print_errors(bio_err);
1769 goto end;
1770 }
1771
1772 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1773
1774 if (sdebug)
1775 ssl_ctx_security_debug(ctx, sdebug);
1776
1777 if (!config_ctx(cctx, ssl_args, ctx))
1778 goto end;
1779
1780 if (ssl_config) {
1781 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1782 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1783 ssl_config);
1784 ERR_print_errors(bio_err);
1785 goto end;
1786 }
1787 }
1788 if (min_version != 0
1789 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1790 goto end;
1791 if (max_version != 0
1792 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1793 goto end;
1794
1795 if (session_id_prefix) {
1796 if (strlen(session_id_prefix) >= 32)
1797 BIO_printf(bio_err,
1798 "warning: id_prefix is too long, only one new session will be possible\n");
1799 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1800 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1801 ERR_print_errors(bio_err);
1802 goto end;
1803 }
1804 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1805 }
1806 SSL_CTX_set_quiet_shutdown(ctx, 1);
1807 if (exc != NULL)
1808 ssl_ctx_set_excert(ctx, exc);
1809
1810 if (state)
1811 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1812 if (no_cache)
1813 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1814 else if (ext_cache)
1815 init_session_cache_ctx(ctx);
1816 else
1817 SSL_CTX_sess_set_cache_size(ctx, 128);
1818
1819 if (async) {
1820 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1821 }
1822
1823 if (max_send_fragment > 0
1824 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1825 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1826 prog, max_send_fragment);
1827 goto end;
1828 }
1829
1830 if (split_send_fragment > 0
1831 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1832 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1833 prog, split_send_fragment);
1834 goto end;
1835 }
1836 if (max_pipelines > 0
1837 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1838 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1839 prog, max_pipelines);
1840 goto end;
1841 }
1842
1843 if (read_buf_len > 0) {
1844 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1845 }
1846 #ifndef OPENSSL_NO_SRTP
1847 if (srtp_profiles != NULL) {
1848 /* Returns 0 on success! */
1849 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1850 BIO_printf(bio_err, "Error setting SRTP profile\n");
1851 ERR_print_errors(bio_err);
1852 goto end;
1853 }
1854 }
1855 #endif
1856
1857 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1858 ERR_print_errors(bio_err);
1859 goto end;
1860 }
1861 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1862 BIO_printf(bio_err, "Error setting verify params\n");
1863 ERR_print_errors(bio_err);
1864 goto end;
1865 }
1866
1867 ssl_ctx_add_crls(ctx, crls, 0);
1868
1869 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1870 crls, crl_download)) {
1871 BIO_printf(bio_err, "Error loading store locations\n");
1872 ERR_print_errors(bio_err);
1873 goto end;
1874 }
1875
1876 if (s_cert2) {
1877 ctx2 = SSL_CTX_new(meth);
1878 if (ctx2 == NULL) {
1879 ERR_print_errors(bio_err);
1880 goto end;
1881 }
1882 }
1883
1884 if (ctx2 != NULL) {
1885 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1886
1887 if (sdebug)
1888 ssl_ctx_security_debug(ctx, sdebug);
1889
1890 if (session_id_prefix) {
1891 if (strlen(session_id_prefix) >= 32)
1892 BIO_printf(bio_err,
1893 "warning: id_prefix is too long, only one new session will be possible\n");
1894 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1895 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1896 ERR_print_errors(bio_err);
1897 goto end;
1898 }
1899 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1900 }
1901 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1902 if (exc != NULL)
1903 ssl_ctx_set_excert(ctx2, exc);
1904
1905 if (state)
1906 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1907
1908 if (no_cache)
1909 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1910 else if (ext_cache)
1911 init_session_cache_ctx(ctx2);
1912 else
1913 SSL_CTX_sess_set_cache_size(ctx2, 128);
1914
1915 if (async)
1916 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1917
1918 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1919 noCApath)) {
1920 ERR_print_errors(bio_err);
1921 goto end;
1922 }
1923 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1924 BIO_printf(bio_err, "Error setting verify params\n");
1925 ERR_print_errors(bio_err);
1926 goto end;
1927 }
1928
1929 ssl_ctx_add_crls(ctx2, crls, 0);
1930 if (!config_ctx(cctx, ssl_args, ctx2))
1931 goto end;
1932 }
1933 #ifndef OPENSSL_NO_NEXTPROTONEG
1934 if (next_proto.data)
1935 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1936 &next_proto);
1937 #endif
1938 if (alpn_ctx.data)
1939 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1940
1941 #ifndef OPENSSL_NO_DH
1942 if (!no_dhe) {
1943 DH *dh = NULL;
1944
1945 if (dhfile != NULL)
1946 dh = load_dh_param(dhfile);
1947 else if (s_cert_file != NULL)
1948 dh = load_dh_param(s_cert_file);
1949
1950 if (dh != NULL) {
1951 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1952 } else {
1953 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1954 }
1955 (void)BIO_flush(bio_s_out);
1956
1957 if (dh == NULL) {
1958 SSL_CTX_set_dh_auto(ctx, 1);
1959 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1960 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1961 ERR_print_errors(bio_err);
1962 DH_free(dh);
1963 goto end;
1964 }
1965
1966 if (ctx2 != NULL) {
1967 if (!dhfile) {
1968 DH *dh2 = load_dh_param(s_cert_file2);
1969 if (dh2 != NULL) {
1970 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1971 (void)BIO_flush(bio_s_out);
1972
1973 DH_free(dh);
1974 dh = dh2;
1975 }
1976 }
1977 if (dh == NULL) {
1978 SSL_CTX_set_dh_auto(ctx2, 1);
1979 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1980 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1981 ERR_print_errors(bio_err);
1982 DH_free(dh);
1983 goto end;
1984 }
1985 }
1986 DH_free(dh);
1987 }
1988 #endif
1989
1990 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1991 goto end;
1992
1993 if (s_serverinfo_file != NULL
1994 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1995 ERR_print_errors(bio_err);
1996 goto end;
1997 }
1998
1999 if (ctx2 != NULL
2000 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2001 goto end;
2002
2003 if (s_dcert != NULL) {
2004 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2005 goto end;
2006 }
2007
2008 if (no_resume_ephemeral) {
2009 SSL_CTX_set_not_resumable_session_callback(ctx,
2010 not_resumable_sess_cb);
2011
2012 if (ctx2 != NULL)
2013 SSL_CTX_set_not_resumable_session_callback(ctx2,
2014 not_resumable_sess_cb);
2015 }
2016 #ifndef OPENSSL_NO_PSK
2017 if (psk_key != NULL) {
2018 if (s_debug)
2019 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2020 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2021 }
2022
2023 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2024 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2025 ERR_print_errors(bio_err);
2026 goto end;
2027 }
2028 #endif
2029 if (psksessf != NULL) {
2030 BIO *stmp = BIO_new_file(psksessf, "r");
2031
2032 if (stmp == NULL) {
2033 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2034 ERR_print_errors(bio_err);
2035 goto end;
2036 }
2037 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2038 BIO_free(stmp);
2039 if (psksess == NULL) {
2040 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2041 ERR_print_errors(bio_err);
2042 goto end;
2043 }
2044
2045 }
2046
2047 if (psk_key != NULL || psksess != NULL)
2048 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2049
2050 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2051 if (!SSL_CTX_set_session_id_context(ctx,
2052 (void *)&s_server_session_id_context,
2053 sizeof(s_server_session_id_context))) {
2054 BIO_printf(bio_err, "error setting session id context\n");
2055 ERR_print_errors(bio_err);
2056 goto end;
2057 }
2058
2059 /* Set DTLS cookie generation and verification callbacks */
2060 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2061 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2062
2063 /* Set TLS1.3 cookie generation and verification callbacks */
2064 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2065 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2066
2067 if (ctx2 != NULL) {
2068 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2069 if (!SSL_CTX_set_session_id_context(ctx2,
2070 (void *)&s_server_session_id_context,
2071 sizeof(s_server_session_id_context))) {
2072 BIO_printf(bio_err, "error setting session id context\n");
2073 ERR_print_errors(bio_err);
2074 goto end;
2075 }
2076 tlsextcbp.biodebug = bio_s_out;
2077 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2078 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2079 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2080 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2081 }
2082
2083 #ifndef OPENSSL_NO_SRP
2084 if (srp_verifier_file != NULL) {
2085 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2086 srp_callback_parm.user = NULL;
2087 srp_callback_parm.login = NULL;
2088 if ((ret =
2089 SRP_VBASE_init(srp_callback_parm.vb,
2090 srp_verifier_file)) != SRP_NO_ERROR) {
2091 BIO_printf(bio_err,
2092 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2093 srp_verifier_file, ret);
2094 goto end;
2095 }
2096 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2097 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2098 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2099 } else
2100 #endif
2101 if (CAfile != NULL) {
2102 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2103
2104 if (ctx2)
2105 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2106 }
2107 #ifndef OPENSSL_NO_OCSP
2108 if (s_tlsextstatus) {
2109 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2110 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2111 if (ctx2) {
2112 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2113 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2114 }
2115 }
2116 #endif
2117 if (set_keylog_file(ctx, keylog_file))
2118 goto end;
2119
2120 if (max_early_data >= 0)
2121 SSL_CTX_set_max_early_data(ctx, max_early_data);
2122 if (recv_max_early_data >= 0)
2123 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2124
2125 if (rev)
2126 server_cb = rev_body;
2127 else if (www)
2128 server_cb = www_body;
2129 else
2130 server_cb = sv_body;
2131 #ifdef AF_UNIX
2132 if (socket_family == AF_UNIX
2133 && unlink_unix_path)
2134 unlink(host);
2135 #endif
2136 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2137 server_cb, context, naccept, bio_s_out);
2138 print_stats(bio_s_out, ctx);
2139 ret = 0;
2140 end:
2141 SSL_CTX_free(ctx);
2142 SSL_SESSION_free(psksess);
2143 set_keylog_file(NULL, NULL);
2144 X509_free(s_cert);
2145 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2146 X509_free(s_dcert);
2147 EVP_PKEY_free(s_key);
2148 EVP_PKEY_free(s_dkey);
2149 sk_X509_pop_free(s_chain, X509_free);
2150 sk_X509_pop_free(s_dchain, X509_free);
2151 OPENSSL_free(pass);
2152 OPENSSL_free(dpass);
2153 OPENSSL_free(host);
2154 OPENSSL_free(port);
2155 X509_VERIFY_PARAM_free(vpm);
2156 free_sessions();
2157 OPENSSL_free(tlscstatp.host);
2158 OPENSSL_free(tlscstatp.port);
2159 OPENSSL_free(tlscstatp.path);
2160 SSL_CTX_free(ctx2);
2161 X509_free(s_cert2);
2162 EVP_PKEY_free(s_key2);
2163 #ifndef OPENSSL_NO_NEXTPROTONEG
2164 OPENSSL_free(next_proto.data);
2165 #endif
2166 OPENSSL_free(alpn_ctx.data);
2167 ssl_excert_free(exc);
2168 sk_OPENSSL_STRING_free(ssl_args);
2169 SSL_CONF_CTX_free(cctx);
2170 release_engine(engine);
2171 BIO_free(bio_s_out);
2172 bio_s_out = NULL;
2173 BIO_free(bio_s_msg);
2174 bio_s_msg = NULL;
2175 #ifdef CHARSET_EBCDIC
2176 BIO_meth_free(methods_ebcdic);
2177 #endif
2178 return ret;
2179 }
2180
2181 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2182 {
2183 BIO_printf(bio, "%4ld items in the session cache\n",
2184 SSL_CTX_sess_number(ssl_ctx));
2185 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2186 SSL_CTX_sess_connect(ssl_ctx));
2187 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2188 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2189 BIO_printf(bio, "%4ld client connects that finished\n",
2190 SSL_CTX_sess_connect_good(ssl_ctx));
2191 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2192 SSL_CTX_sess_accept(ssl_ctx));
2193 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2194 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2195 BIO_printf(bio, "%4ld server accepts that finished\n",
2196 SSL_CTX_sess_accept_good(ssl_ctx));
2197 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2198 BIO_printf(bio, "%4ld session cache misses\n",
2199 SSL_CTX_sess_misses(ssl_ctx));
2200 BIO_printf(bio, "%4ld session cache timeouts\n",
2201 SSL_CTX_sess_timeouts(ssl_ctx));
2202 BIO_printf(bio, "%4ld callback cache hits\n",
2203 SSL_CTX_sess_cb_hits(ssl_ctx));
2204 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2205 SSL_CTX_sess_cache_full(ssl_ctx),
2206 SSL_CTX_sess_get_cache_size(ssl_ctx));
2207 }
2208
2209 static int sv_body(int s, int stype, int prot, unsigned char *context)
2210 {
2211 char *buf = NULL;
2212 fd_set readfds;
2213 int ret = 1, width;
2214 int k, i;
2215 unsigned long l;
2216 SSL *con = NULL;
2217 BIO *sbio;
2218 struct timeval timeout;
2219 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2220 struct timeval *timeoutp;
2221 #endif
2222 #ifndef OPENSSL_NO_DTLS
2223 # ifndef OPENSSL_NO_SCTP
2224 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2225 # else
2226 int isdtls = (stype == SOCK_DGRAM);
2227 # endif
2228 #endif
2229
2230 buf = app_malloc(bufsize, "server buffer");
2231 if (s_nbio) {
2232 if (!BIO_socket_nbio(s, 1))
2233 ERR_print_errors(bio_err);
2234 else if (!s_quiet)
2235 BIO_printf(bio_err, "Turned on non blocking io\n");
2236 }
2237
2238 con = SSL_new(ctx);
2239 if (con == NULL) {
2240 ret = -1;
2241 goto err;
2242 }
2243
2244 if (s_tlsextdebug) {
2245 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2246 SSL_set_tlsext_debug_arg(con, bio_s_out);
2247 }
2248
2249 if (context != NULL
2250 && !SSL_set_session_id_context(con, context,
2251 strlen((char *)context))) {
2252 BIO_printf(bio_err, "Error setting session id context\n");
2253 ret = -1;
2254 goto err;
2255 }
2256
2257 if (!SSL_clear(con)) {
2258 BIO_printf(bio_err, "Error clearing SSL connection\n");
2259 ret = -1;
2260 goto err;
2261 }
2262 #ifndef OPENSSL_NO_DTLS
2263 if (isdtls) {
2264 # ifndef OPENSSL_NO_SCTP
2265 if (prot == IPPROTO_SCTP)
2266 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2267 else
2268 # endif
2269 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2270
2271 if (enable_timeouts) {
2272 timeout.tv_sec = 0;
2273 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2274 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2275
2276 timeout.tv_sec = 0;
2277 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2278 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2279 }
2280
2281 if (socket_mtu) {
2282 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2283 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2284 DTLS_get_link_min_mtu(con));
2285 ret = -1;
2286 BIO_free(sbio);
2287 goto err;
2288 }
2289 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2290 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2291 BIO_printf(bio_err, "Failed to set MTU\n");
2292 ret = -1;
2293 BIO_free(sbio);
2294 goto err;
2295 }
2296 } else
2297 /* want to do MTU discovery */
2298 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2299
2300 # ifndef OPENSSL_NO_SCTP
2301 if (prot != IPPROTO_SCTP)
2302 # endif
2303 /* Turn on cookie exchange. Not necessary for SCTP */
2304 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2305 } else
2306 #endif
2307 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2308
2309 if (sbio == NULL) {
2310 BIO_printf(bio_err, "Unable to create BIO\n");
2311 ERR_print_errors(bio_err);
2312 goto err;
2313 }
2314
2315 if (s_nbio_test) {
2316 BIO *test;
2317
2318 test = BIO_new(BIO_f_nbio_test());
2319 sbio = BIO_push(test, sbio);
2320 }
2321
2322 SSL_set_bio(con, sbio, sbio);
2323 SSL_set_accept_state(con);
2324 /* SSL_set_fd(con,s); */
2325
2326 if (s_debug) {
2327 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2328 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2329 }
2330 if (s_msg) {
2331 #ifndef OPENSSL_NO_SSL_TRACE
2332 if (s_msg == 2)
2333 SSL_set_msg_callback(con, SSL_trace);
2334 else
2335 #endif
2336 SSL_set_msg_callback(con, msg_cb);
2337 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2338 }
2339
2340 if (s_tlsextdebug) {
2341 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2342 SSL_set_tlsext_debug_arg(con, bio_s_out);
2343 }
2344
2345 if (early_data) {
2346 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2347 size_t readbytes;
2348
2349 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2350 for (;;) {
2351 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2352 if (edret != SSL_READ_EARLY_DATA_ERROR)
2353 break;
2354
2355 switch (SSL_get_error(con, 0)) {
2356 case SSL_ERROR_WANT_WRITE:
2357 case SSL_ERROR_WANT_ASYNC:
2358 case SSL_ERROR_WANT_READ:
2359 /* Just keep trying - busy waiting */
2360 continue;
2361 default:
2362 BIO_printf(bio_err, "Error reading early data\n");
2363 ERR_print_errors(bio_err);
2364 goto err;
2365 }
2366 }
2367 if (readbytes > 0) {
2368 if (write_header) {
2369 BIO_printf(bio_s_out, "Early data received:\n");
2370 write_header = 0;
2371 }
2372 raw_write_stdout(buf, (unsigned int)readbytes);
2373 (void)BIO_flush(bio_s_out);
2374 }
2375 }
2376 if (write_header) {
2377 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2378 BIO_printf(bio_s_out, "No early data received\n");
2379 else
2380 BIO_printf(bio_s_out, "Early data was rejected\n");
2381 } else {
2382 BIO_printf(bio_s_out, "\nEnd of early data\n");
2383 }
2384 if (SSL_is_init_finished(con))
2385 print_connection_info(con);
2386 }
2387
2388 if (fileno_stdin() > s)
2389 width = fileno_stdin() + 1;
2390 else
2391 width = s + 1;
2392 for (;;) {
2393 int read_from_terminal;
2394 int read_from_sslcon;
2395
2396 read_from_terminal = 0;
2397 read_from_sslcon = SSL_has_pending(con)
2398 || (async && SSL_waiting_for_async(con));
2399
2400 if (!read_from_sslcon) {
2401 FD_ZERO(&readfds);
2402 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2403 openssl_fdset(fileno_stdin(), &readfds);
2404 #endif
2405 openssl_fdset(s, &readfds);
2406 /*
2407 * Note: under VMS with SOCKETSHR the second parameter is
2408 * currently of type (int *) whereas under other systems it is
2409 * (void *) if you don't have a cast it will choke the compiler:
2410 * if you do have a cast then you can either go for (int *) or
2411 * (void *).
2412 */
2413 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2414 /*
2415 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2416 * only on sockets. As a workaround we timeout the select every
2417 * second and check for any keypress. In a proper Windows
2418 * application we wouldn't do this because it is inefficient.
2419 */
2420 timeout.tv_sec = 1;
2421 timeout.tv_usec = 0;
2422 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2423 if (has_stdin_waiting())
2424 read_from_terminal = 1;
2425 if ((i < 0) || (!i && !read_from_terminal))
2426 continue;
2427 #else
2428 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2429 timeoutp = &timeout;
2430 else
2431 timeoutp = NULL;
2432
2433 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2434
2435 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2436 BIO_printf(bio_err, "TIMEOUT occurred\n");
2437
2438 if (i <= 0)
2439 continue;
2440 if (FD_ISSET(fileno_stdin(), &readfds))
2441 read_from_terminal = 1;
2442 #endif
2443 if (FD_ISSET(s, &readfds))
2444 read_from_sslcon = 1;
2445 }
2446 if (read_from_terminal) {
2447 if (s_crlf) {
2448 int j, lf_num;
2449
2450 i = raw_read_stdin(buf, bufsize / 2);
2451 lf_num = 0;
2452 /* both loops are skipped when i <= 0 */
2453 for (j = 0; j < i; j++)
2454 if (buf[j] == '\n')
2455 lf_num++;
2456 for (j = i - 1; j >= 0; j--) {
2457 buf[j + lf_num] = buf[j];
2458 if (buf[j] == '\n') {
2459 lf_num--;
2460 i++;
2461 buf[j + lf_num] = '\r';
2462 }
2463 }
2464 assert(lf_num == 0);
2465 } else {
2466 i = raw_read_stdin(buf, bufsize);
2467 }
2468
2469 if (!s_quiet && !s_brief) {
2470 if ((i <= 0) || (buf[0] == 'Q')) {
2471 BIO_printf(bio_s_out, "DONE\n");
2472 (void)BIO_flush(bio_s_out);
2473 BIO_closesocket(s);
2474 close_accept_socket();
2475 ret = -11;
2476 goto err;
2477 }
2478 if ((i <= 0) || (buf[0] == 'q')) {
2479 BIO_printf(bio_s_out, "DONE\n");
2480 (void)BIO_flush(bio_s_out);
2481 if (SSL_version(con) != DTLS1_VERSION)
2482 BIO_closesocket(s);
2483 /*
2484 * close_accept_socket(); ret= -11;
2485 */
2486 goto err;
2487 }
2488 #ifndef OPENSSL_NO_HEARTBEATS
2489 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2490 BIO_printf(bio_err, "HEARTBEATING\n");
2491 SSL_heartbeat(con);
2492 i = 0;
2493 continue;
2494 }
2495 #endif
2496 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2497 SSL_renegotiate(con);
2498 i = SSL_do_handshake(con);
2499 printf("SSL_do_handshake -> %d\n", i);
2500 i = 0; /* 13; */
2501 continue;
2502 }
2503 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2504 SSL_set_verify(con,
2505 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2506 NULL);
2507 SSL_renegotiate(con);
2508 i = SSL_do_handshake(con);
2509 printf("SSL_do_handshake -> %d\n", i);
2510 i = 0; /* 13; */
2511 continue;
2512 }
2513 if ((buf[0] == 'K' || buf[0] == 'k')
2514 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2515 SSL_key_update(con, buf[0] == 'K' ?
2516 SSL_KEY_UPDATE_REQUESTED
2517 : SSL_KEY_UPDATE_NOT_REQUESTED);
2518 i = SSL_do_handshake(con);
2519 printf("SSL_do_handshake -> %d\n", i);
2520 i = 0;
2521 continue;
2522 }
2523 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2524 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2525 i = SSL_verify_client_post_handshake(con);
2526 if (i == 0) {
2527 printf("Failed to initiate request\n");
2528 ERR_print_errors(bio_err);
2529 } else {
2530 i = SSL_do_handshake(con);
2531 printf("SSL_do_handshake -> %d\n", i);
2532 i = 0;
2533 }
2534 continue;
2535 }
2536 if (buf[0] == 'P') {
2537 static const char *str = "Lets print some clear text\n";
2538 BIO_write(SSL_get_wbio(con), str, strlen(str));
2539 }
2540 if (buf[0] == 'S') {
2541 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2542 }
2543 }
2544 #ifdef CHARSET_EBCDIC
2545 ebcdic2ascii(buf, buf, i);
2546 #endif
2547 l = k = 0;
2548 for (;;) {
2549 /* should do a select for the write */
2550 #ifdef RENEG
2551 static count = 0;
2552 if (++count == 100) {
2553 count = 0;
2554 SSL_renegotiate(con);
2555 }
2556 #endif
2557 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2558 #ifndef OPENSSL_NO_SRP
2559 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2560 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2561 SRP_user_pwd_free(srp_callback_parm.user);
2562 srp_callback_parm.user =
2563 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2564 srp_callback_parm.login);
2565 if (srp_callback_parm.user)
2566 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2567 srp_callback_parm.user->info);
2568 else
2569 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2570 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2571 }
2572 #endif
2573 switch (SSL_get_error(con, k)) {
2574 case SSL_ERROR_NONE:
2575 break;
2576 case SSL_ERROR_WANT_ASYNC:
2577 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2578 (void)BIO_flush(bio_s_out);
2579 wait_for_async(con);
2580 break;
2581 case SSL_ERROR_WANT_WRITE:
2582 case SSL_ERROR_WANT_READ:
2583 case SSL_ERROR_WANT_X509_LOOKUP:
2584 BIO_printf(bio_s_out, "Write BLOCK\n");
2585 (void)BIO_flush(bio_s_out);
2586 break;
2587 case SSL_ERROR_WANT_ASYNC_JOB:
2588 /*
2589 * This shouldn't ever happen in s_server. Treat as an error
2590 */
2591 case SSL_ERROR_SYSCALL:
2592 case SSL_ERROR_SSL:
2593 BIO_printf(bio_s_out, "ERROR\n");
2594 (void)BIO_flush(bio_s_out);
2595 ERR_print_errors(bio_err);
2596 ret = 1;
2597 goto err;
2598 /* break; */
2599 case SSL_ERROR_ZERO_RETURN:
2600 BIO_printf(bio_s_out, "DONE\n");
2601 (void)BIO_flush(bio_s_out);
2602 ret = 1;
2603 goto err;
2604 }
2605 if (k > 0) {
2606 l += k;
2607 i -= k;
2608 }
2609 if (i <= 0)
2610 break;
2611 }
2612 }
2613 if (read_from_sslcon) {
2614 /*
2615 * init_ssl_connection handles all async events itself so if we're
2616 * waiting for async then we shouldn't go back into
2617 * init_ssl_connection
2618 */
2619 if ((!async || !SSL_waiting_for_async(con))
2620 && !SSL_is_init_finished(con)) {
2621 i = init_ssl_connection(con);
2622
2623 if (i < 0) {
2624 ret = 0;
2625 goto err;
2626 } else if (i == 0) {
2627 ret = 1;
2628 goto err;
2629 }
2630 } else {
2631 again:
2632 i = SSL_read(con, (char *)buf, bufsize);
2633 #ifndef OPENSSL_NO_SRP
2634 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2635 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2636 SRP_user_pwd_free(srp_callback_parm.user);
2637 srp_callback_parm.user =
2638 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2639 srp_callback_parm.login);
2640 if (srp_callback_parm.user)
2641 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2642 srp_callback_parm.user->info);
2643 else
2644 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2645 i = SSL_read(con, (char *)buf, bufsize);
2646 }
2647 #endif
2648 switch (SSL_get_error(con, i)) {
2649 case SSL_ERROR_NONE:
2650 #ifdef CHARSET_EBCDIC
2651 ascii2ebcdic(buf, buf, i);
2652 #endif
2653 raw_write_stdout(buf, (unsigned int)i);
2654 (void)BIO_flush(bio_s_out);
2655 if (SSL_has_pending(con))
2656 goto again;
2657 break;
2658 case SSL_ERROR_WANT_ASYNC:
2659 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2660 (void)BIO_flush(bio_s_out);
2661 wait_for_async(con);
2662 break;
2663 case SSL_ERROR_WANT_WRITE:
2664 case SSL_ERROR_WANT_READ:
2665 BIO_printf(bio_s_out, "Read BLOCK\n");
2666 (void)BIO_flush(bio_s_out);
2667 break;
2668 case SSL_ERROR_WANT_ASYNC_JOB:
2669 /*
2670 * This shouldn't ever happen in s_server. Treat as an error
2671 */
2672 case SSL_ERROR_SYSCALL:
2673 case SSL_ERROR_SSL:
2674 BIO_printf(bio_s_out, "ERROR\n");
2675 (void)BIO_flush(bio_s_out);
2676 ERR_print_errors(bio_err);
2677 ret = 1;
2678 goto err;
2679 case SSL_ERROR_ZERO_RETURN:
2680 BIO_printf(bio_s_out, "DONE\n");
2681 (void)BIO_flush(bio_s_out);
2682 ret = 1;
2683 goto err;
2684 }
2685 }
2686 }
2687 }
2688 err:
2689 if (con != NULL) {
2690 BIO_printf(bio_s_out, "shutting down SSL\n");
2691 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2692 SSL_free(con);
2693 }
2694 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2695 OPENSSL_clear_free(buf, bufsize);
2696 return ret;
2697 }
2698
2699 static void close_accept_socket(void)
2700 {
2701 BIO_printf(bio_err, "shutdown accept socket\n");
2702 if (accept_socket >= 0) {
2703 BIO_closesocket(accept_socket);
2704 }
2705 }
2706
2707 static int is_retryable(SSL *con, int i)
2708 {
2709 int err = SSL_get_error(con, i);
2710
2711 /* If it's not a fatal error, it must be retryable */
2712 return (err != SSL_ERROR_SSL)
2713 && (err != SSL_ERROR_SYSCALL)
2714 && (err != SSL_ERROR_ZERO_RETURN);
2715 }
2716
2717 static int init_ssl_connection(SSL *con)
2718 {
2719 int i;
2720 long verify_err;
2721 int retry = 0;
2722
2723 if (dtlslisten || stateless) {
2724 BIO_ADDR *client = NULL;
2725
2726 if (dtlslisten) {
2727 if ((client = BIO_ADDR_new()) == NULL) {
2728 BIO_printf(bio_err, "ERROR - memory\n");
2729 return 0;
2730 }
2731 i = DTLSv1_listen(con, client);
2732 } else {
2733 i = SSL_stateless(con);
2734 }
2735 if (i > 0) {
2736 BIO *wbio;
2737 int fd = -1;
2738
2739 if (dtlslisten) {
2740 wbio = SSL_get_wbio(con);
2741 if (wbio) {
2742 BIO_get_fd(wbio, &fd);
2743 }
2744
2745 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2746 BIO_printf(bio_err, "ERROR - unable to connect\n");
2747 BIO_ADDR_free(client);
2748 return 0;
2749 }
2750 BIO_ADDR_free(client);
2751 dtlslisten = 0;
2752 } else {
2753 stateless = 0;
2754 }
2755 i = SSL_accept(con);
2756 } else {
2757 BIO_ADDR_free(client);
2758 }
2759 } else {
2760 do {
2761 i = SSL_accept(con);
2762
2763 if (i <= 0)
2764 retry = is_retryable(con, i);
2765 #ifdef CERT_CB_TEST_RETRY
2766 {
2767 while (i <= 0
2768 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2769 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2770 BIO_printf(bio_err,
2771 "LOOKUP from certificate callback during accept\n");
2772 i = SSL_accept(con);
2773 if (i <= 0)
2774 retry = is_retryable(con, i);
2775 }
2776 }
2777 #endif
2778
2779 #ifndef OPENSSL_NO_SRP
2780 while (i <= 0
2781 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2782 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2783 srp_callback_parm.login);
2784 SRP_user_pwd_free(srp_callback_parm.user);
2785 srp_callback_parm.user =
2786 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2787 srp_callback_parm.login);
2788 if (srp_callback_parm.user)
2789 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2790 srp_callback_parm.user->info);
2791 else
2792 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2793 i = SSL_accept(con);
2794 if (i <= 0)
2795 retry = is_retryable(con, i);
2796 }
2797 #endif
2798 } while (i < 0 && SSL_waiting_for_async(con));
2799 }
2800
2801 if (i <= 0) {
2802 if (((dtlslisten || stateless) && i == 0)
2803 || (!dtlslisten && !stateless && retry)) {
2804 BIO_printf(bio_s_out, "DELAY\n");
2805 return 1;
2806 }
2807
2808 BIO_printf(bio_err, "ERROR\n");
2809
2810 verify_err = SSL_get_verify_result(con);
2811 if (verify_err != X509_V_OK) {
2812 BIO_printf(bio_err, "verify error:%s\n",
2813 X509_verify_cert_error_string(verify_err));
2814 }
2815 /* Always print any error messages */
2816 ERR_print_errors(bio_err);
2817 return 0;
2818 }
2819
2820 print_connection_info(con);
2821 return 1;
2822 }
2823
2824 static void print_connection_info(SSL *con)
2825 {
2826 const char *str;
2827 X509 *peer;
2828 char buf[BUFSIZ];
2829 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2830 const unsigned char *next_proto_neg;
2831 unsigned next_proto_neg_len;
2832 #endif
2833 unsigned char *exportedkeymat;
2834 int i;
2835
2836 if (s_brief)
2837 print_ssl_summary(con);
2838
2839 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2840
2841 peer = SSL_get_peer_certificate(con);
2842 if (peer != NULL) {
2843 BIO_printf(bio_s_out, "Client certificate\n");
2844 PEM_write_bio_X509(bio_s_out, peer);
2845 dump_cert_text(bio_s_out, peer);
2846 X509_free(peer);
2847 peer = NULL;
2848 }
2849
2850 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2851 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2852 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2853 ssl_print_sigalgs(bio_s_out, con);
2854 #ifndef OPENSSL_NO_EC
2855 ssl_print_point_formats(bio_s_out, con);
2856 ssl_print_groups(bio_s_out, con, 0);
2857 #endif
2858 print_ca_names(bio_s_out, con);
2859 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2860
2861 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2862 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2863 if (next_proto_neg) {
2864 BIO_printf(bio_s_out, "NEXTPROTO is ");
2865 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2866 BIO_printf(bio_s_out, "\n");
2867 }
2868 #endif
2869 #ifndef OPENSSL_NO_SRTP
2870 {
2871 SRTP_PROTECTION_PROFILE *srtp_profile
2872 = SSL_get_selected_srtp_profile(con);
2873
2874 if (srtp_profile)
2875 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2876 srtp_profile->name);
2877 }
2878 #endif
2879 if (SSL_session_reused(con))
2880 BIO_printf(bio_s_out, "Reused session-id\n");
2881 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2882 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2883 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2884 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2885
2886 if (keymatexportlabel != NULL) {
2887 BIO_printf(bio_s_out, "Keying material exporter:\n");
2888 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2889 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2890 exportedkeymat = app_malloc(keymatexportlen, "export key");
2891 if (!SSL_export_keying_material(con, exportedkeymat,
2892 keymatexportlen,
2893 keymatexportlabel,
2894 strlen(keymatexportlabel),
2895 NULL, 0, 0)) {
2896 BIO_printf(bio_s_out, " Error\n");
2897 } else {
2898 BIO_printf(bio_s_out, " Keying material: ");
2899 for (i = 0; i < keymatexportlen; i++)
2900 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2901 BIO_printf(bio_s_out, "\n");
2902 }
2903 OPENSSL_free(exportedkeymat);
2904 }
2905
2906 (void)BIO_flush(bio_s_out);
2907 }
2908
2909 #ifndef OPENSSL_NO_DH
2910 static DH *load_dh_param(const char *dhfile)
2911 {
2912 DH *ret = NULL;
2913 BIO *bio;
2914
2915 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2916 goto err;
2917 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2918 err:
2919 BIO_free(bio);
2920 return ret;
2921 }
2922 #endif
2923
2924 static int www_body(int s, int stype, int prot, unsigned char *context)
2925 {
2926 char *buf = NULL;
2927 int ret = 1;
2928 int i, j, k, dot;
2929 SSL *con;
2930 const SSL_CIPHER *c;
2931 BIO *io, *ssl_bio, *sbio;
2932 #ifdef RENEG
2933 int total_bytes = 0;
2934 #endif
2935 int width;
2936 fd_set readfds;
2937
2938 /* Set width for a select call if needed */
2939 width = s + 1;
2940
2941 buf = app_malloc(bufsize, "server www buffer");
2942 io = BIO_new(BIO_f_buffer());
2943 ssl_bio = BIO_new(BIO_f_ssl());
2944 if ((io == NULL) || (ssl_bio == NULL))
2945 goto err;
2946
2947 if (s_nbio) {
2948 if (!BIO_socket_nbio(s, 1))
2949 ERR_print_errors(bio_err);
2950 else if (!s_quiet)
2951 BIO_printf(bio_err, "Turned on non blocking io\n");
2952 }
2953
2954 /* lets make the output buffer a reasonable size */
2955 if (!BIO_set_write_buffer_size(io, bufsize))
2956 goto err;
2957
2958 if ((con = SSL_new(ctx)) == NULL)
2959 goto err;
2960
2961 if (s_tlsextdebug) {
2962 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2963 SSL_set_tlsext_debug_arg(con, bio_s_out);
2964 }
2965
2966 if (context != NULL
2967 && !SSL_set_session_id_context(con, context,
2968 strlen((char *)context)))
2969 goto err;
2970
2971 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2972 if (s_nbio_test) {
2973 BIO *test;
2974
2975 test = BIO_new(BIO_f_nbio_test());
2976 sbio = BIO_push(test, sbio);
2977 }
2978 SSL_set_bio(con, sbio, sbio);
2979 SSL_set_accept_state(con);
2980
2981 /* SSL_set_fd(con,s); */
2982 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2983 BIO_push(io, ssl_bio);
2984 #ifdef CHARSET_EBCDIC
2985 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2986 #endif
2987
2988 if (s_debug) {
2989 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2990 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2991 }
2992 if (s_msg) {
2993 #ifndef OPENSSL_NO_SSL_TRACE
2994 if (s_msg == 2)
2995 SSL_set_msg_callback(con, SSL_trace);
2996 else
2997 #endif
2998 SSL_set_msg_callback(con, msg_cb);
2999 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3000 }
3001
3002 for (;;) {
3003 i = BIO_gets(io, buf, bufsize - 1);
3004 if (i < 0) { /* error */
3005 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3006 if (!s_quiet)
3007 ERR_print_errors(bio_err);
3008 goto err;
3009 } else {
3010 BIO_printf(bio_s_out, "read R BLOCK\n");
3011 #ifndef OPENSSL_NO_SRP
3012 if (BIO_should_io_special(io)
3013 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3014 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3015 SRP_user_pwd_free(srp_callback_parm.user);
3016 srp_callback_parm.user =
3017 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3018 srp_callback_parm.login);
3019 if (srp_callback_parm.user)
3020 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3021 srp_callback_parm.user->info);
3022 else
3023 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3024 continue;
3025 }
3026 #endif
3027 #if !defined(OPENSSL_SYS_MSDOS)
3028 sleep(1);
3029 #endif
3030 continue;
3031 }
3032 } else if (i == 0) { /* end of input */
3033 ret = 1;
3034 goto end;
3035 }
3036
3037 /* else we have data */
3038 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3039 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3040 char *p;
3041 X509 *peer = NULL;
3042 STACK_OF(SSL_CIPHER) *sk;
3043 static const char *space = " ";
3044
3045 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3046 if (strncmp("GET /renegcert", buf, 14) == 0)
3047 SSL_set_verify(con,
3048 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3049 NULL);
3050 i = SSL_renegotiate(con);
3051 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3052 /* Send the HelloRequest */
3053 i = SSL_do_handshake(con);
3054 if (i <= 0) {
3055 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3056 SSL_get_error(con, i));
3057 ERR_print_errors(bio_err);
3058 goto err;
3059 }
3060 /* Wait for a ClientHello to come back */
3061 FD_ZERO(&readfds);
3062 openssl_fdset(s, &readfds);
3063 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3064 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3065 BIO_printf(bio_s_out,
3066 "Error waiting for client response\n");
3067 ERR_print_errors(bio_err);
3068 goto err;
3069 }
3070 /*
3071 * We're not actually expecting any data here and we ignore
3072 * any that is sent. This is just to force the handshake that
3073 * we're expecting to come from the client. If they haven't
3074 * sent one there's not much we can do.
3075 */
3076 BIO_gets(io, buf, bufsize - 1);
3077 }
3078
3079 BIO_puts(io,
3080 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3081 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3082 BIO_puts(io, "<pre>\n");
3083 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3084 BIO_puts(io, "\n");
3085 for (i = 0; i < local_argc; i++) {
3086 const char *myp;
3087 for (myp = local_argv[i]; *myp; myp++)
3088 switch (*myp) {
3089 case '<':
3090 BIO_puts(io, "&lt;");
3091 break;
3092 case '>':
3093 BIO_puts(io, "&gt;");
3094 break;
3095 case '&':
3096 BIO_puts(io, "&amp;");
3097 break;
3098 default:
3099 BIO_write(io, myp, 1);
3100 break;
3101 }
3102 BIO_write(io, " ", 1);
3103 }
3104 BIO_puts(io, "\n");
3105
3106 BIO_printf(io,
3107 "Secure Renegotiation IS%s supported\n",
3108 SSL_get_secure_renegotiation_support(con) ?
3109 "" : " NOT");
3110
3111 /*
3112 * The following is evil and should not really be done
3113 */
3114 BIO_printf(io, "Ciphers supported in s_server binary\n");
3115 sk = SSL_get_ciphers(con);
3116 j = sk_SSL_CIPHER_num(sk);
3117 for (i = 0; i < j; i++) {
3118 c = sk_SSL_CIPHER_value(sk, i);
3119 BIO_printf(io, "%-11s:%-25s ",
3120 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3121 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3122 BIO_puts(io, "\n");
3123 }
3124 BIO_puts(io, "\n");
3125 p = SSL_get_shared_ciphers(con, buf, bufsize);
3126 if (p != NULL) {
3127 BIO_printf(io,
3128 "---\nCiphers common between both SSL end points:\n");
3129 j = i = 0;
3130 while (*p) {
3131 if (*p == ':') {
3132 BIO_write(io, space, 26 - j);
3133 i++;
3134 j = 0;
3135 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3136 } else {
3137 BIO_write(io, p, 1);
3138 j++;
3139 }
3140 p++;
3141 }
3142 BIO_puts(io, "\n");
3143 }
3144 ssl_print_sigalgs(io, con);
3145 #ifndef OPENSSL_NO_EC
3146 ssl_print_groups(io, con, 0);
3147 #endif
3148 print_ca_names(io, con);
3149 BIO_printf(io, (SSL_session_reused(con)
3150 ? "---\nReused, " : "---\nNew, "));
3151 c = SSL_get_current_cipher(con);
3152 BIO_printf(io, "%s, Cipher is %s\n",
3153 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3154 SSL_SESSION_print(io, SSL_get_session(con));
3155 BIO_printf(io, "---\n");
3156 print_stats(io, SSL_get_SSL_CTX(con));
3157 BIO_printf(io, "---\n");
3158 peer = SSL_get_peer_certificate(con);
3159 if (peer != NULL) {
3160 BIO_printf(io, "Client certificate\n");
3161 X509_print(io, peer);
3162 PEM_write_bio_X509(io, peer);
3163 X509_free(peer);
3164 peer = NULL;
3165 } else {
3166 BIO_puts(io, "no client certificate available\n");
3167 }
3168 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3169 break;
3170 } else if ((www == 2 || www == 3)
3171 && (strncmp("GET /", buf, 5) == 0)) {
3172 BIO *file;
3173 char *p, *e;
3174 static const char *text =
3175 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3176
3177 /* skip the '/' */
3178 p = &(buf[5]);
3179
3180 dot = 1;
3181 for (e = p; *e != '\0'; e++) {
3182 if (e[0] == ' ')
3183 break;
3184
3185 switch (dot) {
3186 case 1:
3187 dot = (e[0] == '.') ? 2 : 0;
3188 break;
3189 case 2:
3190 dot = (e[0] == '.') ? 3 : 0;
3191 break;
3192 case 3:
3193 dot = (e[0] == '/') ? -1 : 0;
3194 break;
3195 }
3196 if (dot == 0)
3197 dot = (e[0] == '/') ? 1 : 0;
3198 }
3199 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3200 * component */
3201
3202 if (*e == '\0') {
3203 BIO_puts(io, text);
3204 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3205 break;
3206 }
3207 *e = '\0';
3208
3209 if (dot) {
3210 BIO_puts(io, text);
3211 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3212 break;
3213 }
3214
3215 if (*p == '/') {
3216 BIO_puts(io, text);
3217 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3218 break;
3219 }
3220
3221 /* if a directory, do the index thang */
3222 if (app_isdir(p) > 0) {
3223 BIO_puts(io, text);
3224 BIO_printf(io, "'%s' is a directory\r\n", p);
3225 break;
3226 }
3227
3228 if ((file = BIO_new_file(p, "r")) == NULL) {
3229 BIO_puts(io, text);
3230 BIO_printf(io, "Error opening '%s'\r\n", p);
3231 ERR_print_errors(io);
3232 break;
3233 }
3234
3235 if (!s_quiet)
3236 BIO_printf(bio_err, "FILE:%s\n", p);
3237
3238 if (www == 2) {
3239 i = strlen(p);
3240 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3241 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3242 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3243 BIO_puts(io,
3244 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3245 else
3246 BIO_puts(io,
3247 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3248 }
3249 /* send the file */
3250 for (;;) {
3251 i = BIO_read(file, buf, bufsize);
3252 if (i <= 0)
3253 break;
3254
3255 #ifdef RENEG
3256 total_bytes += i;
3257 BIO_printf(bio_err, "%d\n", i);
3258 if (total_bytes > 3 * 1024) {
3259 total_bytes = 0;
3260 BIO_printf(bio_err, "RENEGOTIATE\n");
3261 SSL_renegotiate(con);
3262 }
3263 #endif
3264
3265 for (j = 0; j < i;) {
3266 #ifdef RENEG
3267 static count = 0;
3268 if (++count == 13) {
3269 SSL_renegotiate(con);
3270 }
3271 #endif
3272 k = BIO_write(io, &(buf[j]), i - j);
3273 if (k <= 0) {
3274 if (!BIO_should_retry(io)
3275 && !SSL_waiting_for_async(con))
3276 goto write_error;
3277 else {
3278 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3279 }
3280 } else {
3281 j += k;
3282 }
3283 }
3284 }
3285 write_error:
3286 BIO_free(file);
3287 break;
3288 }
3289 }
3290
3291 for (;;) {
3292 i = (int)BIO_flush(io);
3293 if (i <= 0) {
3294 if (!BIO_should_retry(io))
3295 break;
3296 } else
3297 break;
3298 }
3299 end:
3300 /* make sure we re-use sessions */
3301 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3302
3303 err:
3304 OPENSSL_free(buf);
3305 BIO_free_all(io);
3306 return ret;
3307 }
3308
3309 static int rev_body(int s, int stype, int prot, unsigned char *context)
3310 {
3311 char *buf = NULL;
3312 int i;
3313 int ret = 1;
3314 SSL *con;
3315 BIO *io, *ssl_bio, *sbio;
3316
3317 buf = app_malloc(bufsize, "server rev buffer");
3318 io = BIO_new(BIO_f_buffer());
3319 ssl_bio = BIO_new(BIO_f_ssl());
3320 if ((io == NULL) || (ssl_bio == NULL))
3321 goto err;
3322
3323 /* lets make the output buffer a reasonable size */
3324 if (!BIO_set_write_buffer_size(io, bufsize))
3325 goto err;
3326
3327 if ((con = SSL_new(ctx)) == NULL)
3328 goto err;
3329
3330 if (s_tlsextdebug) {
3331 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3332 SSL_set_tlsext_debug_arg(con, bio_s_out);
3333 }
3334 if (context != NULL
3335 && !SSL_set_session_id_context(con, context,
3336 strlen((char *)context))) {
3337 ERR_print_errors(bio_err);
3338 goto err;
3339 }
3340
3341 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3342 SSL_set_bio(con, sbio, sbio);
3343 SSL_set_accept_state(con);
3344
3345 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3346 BIO_push(io, ssl_bio);
3347 #ifdef CHARSET_EBCDIC
3348 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3349 #endif
3350
3351 if (s_debug) {
3352 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3353 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3354 }
3355 if (s_msg) {
3356 #ifndef OPENSSL_NO_SSL_TRACE
3357 if (s_msg == 2)
3358 SSL_set_msg_callback(con, SSL_trace);
3359 else
3360 #endif
3361 SSL_set_msg_callback(con, msg_cb);
3362 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3363 }
3364
3365 for (;;) {
3366 i = BIO_do_handshake(io);
3367 if (i > 0)
3368 break;
3369 if (!BIO_should_retry(io)) {
3370 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3371 ERR_print_errors(bio_err);
3372 goto end;
3373 }
3374 #ifndef OPENSSL_NO_SRP
3375 if (BIO_should_io_special(io)
3376 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3377 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3378 SRP_user_pwd_free(srp_callback_parm.user);
3379 srp_callback_parm.user =
3380 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3381 srp_callback_parm.login);
3382 if (srp_callback_parm.user)
3383 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3384 srp_callback_parm.user->info);
3385 else
3386 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3387 continue;
3388 }
3389 #endif
3390 }
3391 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3392 print_ssl_summary(con);
3393
3394 for (;;) {
3395 i = BIO_gets(io, buf, bufsize - 1);
3396 if (i < 0) { /* error */
3397 if (!BIO_should_retry(io)) {
3398 if (!s_quiet)
3399 ERR_print_errors(bio_err);
3400 goto err;
3401 } else {
3402 BIO_printf(bio_s_out, "read R BLOCK\n");
3403 #ifndef OPENSSL_NO_SRP
3404 if (BIO_should_io_special(io)
3405 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3406 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3407 SRP_user_pwd_free(srp_callback_parm.user);
3408 srp_callback_parm.user =
3409 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3410 srp_callback_parm.login);
3411 if (srp_callback_parm.user)
3412 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3413 srp_callback_parm.user->info);
3414 else
3415 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3416 continue;
3417 }
3418 #endif
3419 #if !defined(OPENSSL_SYS_MSDOS)
3420 sleep(1);
3421 #endif
3422 continue;
3423 }
3424 } else if (i == 0) { /* end of input */
3425 ret = 1;
3426 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3427 goto end;
3428 } else {
3429 char *p = buf + i - 1;
3430 while (i && (*p == '\n' || *p == '\r')) {
3431 p--;
3432 i--;
3433 }
3434 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3435 ret = 1;
3436 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3437 goto end;
3438 }
3439 BUF_reverse((unsigned char *)buf, NULL, i);
3440 buf[i] = '\n';
3441 BIO_write(io, buf, i + 1);
3442 for (;;) {
3443 i = BIO_flush(io);
3444 if (i > 0)
3445 break;
3446 if (!BIO_should_retry(io))
3447 goto end;
3448 }
3449 }
3450 }
3451 end:
3452 /* make sure we re-use sessions */
3453 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3454
3455 err:
3456
3457 OPENSSL_free(buf);
3458 BIO_free_all(io);
3459 return ret;
3460 }
3461
3462 #define MAX_SESSION_ID_ATTEMPTS 10
3463 static int generate_session_id(SSL *ssl, unsigned char *id,
3464 unsigned int *id_len)
3465 {
3466 unsigned int count = 0;
3467 do {
3468 if (RAND_bytes(id, *id_len) <= 0)
3469 return 0;
3470 /*
3471 * Prefix the session_id with the required prefix. NB: If our prefix
3472 * is too long, clip it - but there will be worse effects anyway, eg.
3473 * the server could only possibly create 1 session ID (ie. the
3474 * prefix!) so all future session negotiations will fail due to
3475 * conflicts.
3476 */
3477 memcpy(id, session_id_prefix,
3478 (strlen(session_id_prefix) < *id_len) ?
3479 strlen(session_id_prefix) : *id_len);
3480 }
3481 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3482 (++count < MAX_SESSION_ID_ATTEMPTS));
3483 if (count >= MAX_SESSION_ID_ATTEMPTS)
3484 return 0;
3485 return 1;
3486 }
3487
3488 /*
3489 * By default s_server uses an in-memory cache which caches SSL_SESSION
3490 * structures without any serialisation. This hides some bugs which only
3491 * become apparent in deployed servers. By implementing a basic external
3492 * session cache some issues can be debugged using s_server.
3493 */
3494
3495 typedef struct simple_ssl_session_st {
3496 unsigned char *id;
3497 unsigned int idlen;
3498 unsigned char *der;
3499 int derlen;
3500 struct simple_ssl_session_st *next;
3501 } simple_ssl_session;
3502
3503 static simple_ssl_session *first = NULL;
3504
3505 static int add_session(SSL *ssl, SSL_SESSION *session)
3506 {
3507 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3508 unsigned char *p;
3509
3510 SSL_SESSION_get_id(session, &sess->idlen);
3511 sess->derlen = i2d_SSL_SESSION(session, NULL);
3512 if (sess->derlen < 0) {
3513 BIO_printf(bio_err, "Error encoding session\n");
3514 OPENSSL_free(sess);
3515 return 0;
3516 }
3517
3518 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3519 sess->der = app_malloc(sess->derlen, "get session buffer");
3520 if (!sess->id) {
3521 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3522 OPENSSL_free(sess->id);
3523 OPENSSL_free(sess->der);
3524 OPENSSL_free(sess);
3525 return 0;
3526 }
3527 p = sess->der;
3528
3529 /* Assume it still works. */
3530 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3531 BIO_printf(bio_err, "Unexpected session encoding length\n");
3532 OPENSSL_free(sess->id);
3533 OPENSSL_free(sess->der);
3534 OPENSSL_free(sess);
3535 return 0;
3536 }
3537
3538 sess->next = first;
3539 first = sess;
3540 BIO_printf(bio_err, "New session added to external cache\n");
3541 return 0;
3542 }
3543
3544 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3545 int *do_copy)
3546 {
3547 simple_ssl_session *sess;
3548 *do_copy = 0;
3549 for (sess = first; sess; sess = sess->next) {
3550 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3551 const unsigned char *p = sess->der;
3552 BIO_printf(bio_err, "Lookup session: cache hit\n");
3553 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3554 }
3555 }
3556 BIO_printf(bio_err, "Lookup session: cache miss\n");
3557 return NULL;
3558 }
3559
3560 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3561 {
3562 simple_ssl_session *sess, *prev = NULL;
3563 const unsigned char *id;
3564 unsigned int idlen;
3565 id = SSL_SESSION_get_id(session, &idlen);
3566 for (sess = first; sess; sess = sess->next) {
3567 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3568 if (prev)
3569 prev->next = sess->next;
3570 else
3571 first = sess->next;
3572 OPENSSL_free(sess->id);
3573 OPENSSL_free(sess->der);
3574 OPENSSL_free(sess);
3575 return;
3576 }
3577 prev = sess;
3578 }
3579 }
3580
3581 static void init_session_cache_ctx(SSL_CTX *sctx)
3582 {
3583 SSL_CTX_set_session_cache_mode(sctx,
3584 SSL_SESS_CACHE_NO_INTERNAL |
3585 SSL_SESS_CACHE_SERVER);
3586 SSL_CTX_sess_set_new_cb(sctx, add_session);
3587 SSL_CTX_sess_set_get_cb(sctx, get_session);
3588 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3589 }
3590
3591 static void free_sessions(void)
3592 {
3593 simple_ssl_session *sess, *tsess;
3594 for (sess = first; sess;) {
3595 OPENSSL_free(sess->id);
3596 OPENSSL_free(sess->der);
3597 tsess = sess;
3598 sess = sess->next;
3599 OPENSSL_free(tsess);
3600 }
3601 first = NULL;
3602 }
3603
3604 #endif /* OPENSSL_NO_SOCK */