]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
apps: print Kernel TLS in s_client and s_server
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 #ifndef OPENSSL_NO_PSK
127 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
128 unsigned char *psk,
129 unsigned int max_psk_len)
130 {
131 long key_len = 0;
132 unsigned char *key;
133
134 if (s_debug)
135 BIO_printf(bio_s_out, "psk_server_cb\n");
136 if (identity == NULL) {
137 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
138 goto out_err;
139 }
140 if (s_debug)
141 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
142 (int)strlen(identity), identity);
143
144 /* here we could lookup the given identity e.g. from a database */
145 if (strcmp(identity, psk_identity) != 0) {
146 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
147 " (got '%s' expected '%s')\n", identity, psk_identity);
148 } else {
149 if (s_debug)
150 BIO_printf(bio_s_out, "PSK client identity found\n");
151 }
152
153 /* convert the PSK key to binary */
154 key = OPENSSL_hexstr2buf(psk_key, &key_len);
155 if (key == NULL) {
156 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
157 psk_key);
158 return 0;
159 }
160 if (key_len > (int)max_psk_len) {
161 BIO_printf(bio_err,
162 "psk buffer of callback is too small (%d) for key (%ld)\n",
163 max_psk_len, key_len);
164 OPENSSL_free(key);
165 return 0;
166 }
167
168 memcpy(psk, key, key_len);
169 OPENSSL_free(key);
170
171 if (s_debug)
172 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
173 return key_len;
174 out_err:
175 if (s_debug)
176 BIO_printf(bio_err, "Error in PSK server callback\n");
177 (void)BIO_flush(bio_err);
178 (void)BIO_flush(bio_s_out);
179 return 0;
180 }
181 #endif
182
183 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
184 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
185
186 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
187 size_t identity_len, SSL_SESSION **sess)
188 {
189 SSL_SESSION *tmpsess = NULL;
190 unsigned char *key;
191 long key_len;
192 const SSL_CIPHER *cipher = NULL;
193
194 if (strlen(psk_identity) != identity_len
195 || memcmp(psk_identity, identity, identity_len) != 0) {
196 *sess = NULL;
197 return 1;
198 }
199
200 if (psksess != NULL) {
201 SSL_SESSION_up_ref(psksess);
202 *sess = psksess;
203 return 1;
204 }
205
206 key = OPENSSL_hexstr2buf(psk_key, &key_len);
207 if (key == NULL) {
208 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
209 psk_key);
210 return 0;
211 }
212
213 /* We default to SHA256 */
214 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
215 if (cipher == NULL) {
216 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
217 OPENSSL_free(key);
218 return 0;
219 }
220
221 tmpsess = SSL_SESSION_new();
222 if (tmpsess == NULL
223 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
224 || !SSL_SESSION_set_cipher(tmpsess, cipher)
225 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
226 OPENSSL_free(key);
227 return 0;
228 }
229 OPENSSL_free(key);
230 *sess = tmpsess;
231
232 return 1;
233 }
234
235 #ifndef OPENSSL_NO_SRP
236 /* This is a context that we pass to callbacks */
237 typedef struct srpsrvparm_st {
238 char *login;
239 SRP_VBASE *vb;
240 SRP_user_pwd *user;
241 } srpsrvparm;
242 static srpsrvparm srp_callback_parm;
243
244 /*
245 * This callback pretends to require some asynchronous logic in order to
246 * obtain a verifier. When the callback is called for a new connection we
247 * return with a negative value. This will provoke the accept etc to return
248 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
249 * (which would normally occur after a worker has finished) and we set the
250 * user parameters.
251 */
252 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
253 {
254 srpsrvparm *p = (srpsrvparm *) arg;
255 int ret = SSL3_AL_FATAL;
256
257 if (p->login == NULL && p->user == NULL) {
258 p->login = SSL_get_srp_username(s);
259 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
260 return -1;
261 }
262
263 if (p->user == NULL) {
264 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
265 goto err;
266 }
267
268 if (SSL_set_srp_server_param
269 (s, p->user->N, p->user->g, p->user->s, p->user->v,
270 p->user->info) < 0) {
271 *ad = SSL_AD_INTERNAL_ERROR;
272 goto err;
273 }
274 BIO_printf(bio_err,
275 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
276 p->login, p->user->info);
277 ret = SSL_ERROR_NONE;
278
279 err:
280 SRP_user_pwd_free(p->user);
281 p->user = NULL;
282 p->login = NULL;
283 return ret;
284 }
285
286 #endif
287
288 static int local_argc = 0;
289 static char **local_argv;
290
291 #ifdef CHARSET_EBCDIC
292 static int ebcdic_new(BIO *bi);
293 static int ebcdic_free(BIO *a);
294 static int ebcdic_read(BIO *b, char *out, int outl);
295 static int ebcdic_write(BIO *b, const char *in, int inl);
296 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
297 static int ebcdic_gets(BIO *bp, char *buf, int size);
298 static int ebcdic_puts(BIO *bp, const char *str);
299
300 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
301 static BIO_METHOD *methods_ebcdic = NULL;
302
303 /* This struct is "unwarranted chumminess with the compiler." */
304 typedef struct {
305 size_t alloced;
306 char buff[1];
307 } EBCDIC_OUTBUFF;
308
309 static const BIO_METHOD *BIO_f_ebcdic_filter()
310 {
311 if (methods_ebcdic == NULL) {
312 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
313 "EBCDIC/ASCII filter");
314 if (methods_ebcdic == NULL
315 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
316 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
317 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
318 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
319 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
320 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
321 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
322 return NULL;
323 }
324 return methods_ebcdic;
325 }
326
327 static int ebcdic_new(BIO *bi)
328 {
329 EBCDIC_OUTBUFF *wbuf;
330
331 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
332 wbuf->alloced = 1024;
333 wbuf->buff[0] = '\0';
334
335 BIO_set_data(bi, wbuf);
336 BIO_set_init(bi, 1);
337 return 1;
338 }
339
340 static int ebcdic_free(BIO *a)
341 {
342 EBCDIC_OUTBUFF *wbuf;
343
344 if (a == NULL)
345 return 0;
346 wbuf = BIO_get_data(a);
347 OPENSSL_free(wbuf);
348 BIO_set_data(a, NULL);
349 BIO_set_init(a, 0);
350
351 return 1;
352 }
353
354 static int ebcdic_read(BIO *b, char *out, int outl)
355 {
356 int ret = 0;
357 BIO *next = BIO_next(b);
358
359 if (out == NULL || outl == 0)
360 return 0;
361 if (next == NULL)
362 return 0;
363
364 ret = BIO_read(next, out, outl);
365 if (ret > 0)
366 ascii2ebcdic(out, out, ret);
367 return ret;
368 }
369
370 static int ebcdic_write(BIO *b, const char *in, int inl)
371 {
372 EBCDIC_OUTBUFF *wbuf;
373 BIO *next = BIO_next(b);
374 int ret = 0;
375 int num;
376
377 if ((in == NULL) || (inl <= 0))
378 return 0;
379 if (next == NULL)
380 return 0;
381
382 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
383
384 if (inl > (num = wbuf->alloced)) {
385 num = num + num; /* double the size */
386 if (num < inl)
387 num = inl;
388 OPENSSL_free(wbuf);
389 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
390
391 wbuf->alloced = num;
392 wbuf->buff[0] = '\0';
393
394 BIO_set_data(b, wbuf);
395 }
396
397 ebcdic2ascii(wbuf->buff, in, inl);
398
399 ret = BIO_write(next, wbuf->buff, inl);
400
401 return ret;
402 }
403
404 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
405 {
406 long ret;
407 BIO *next = BIO_next(b);
408
409 if (next == NULL)
410 return 0;
411 switch (cmd) {
412 case BIO_CTRL_DUP:
413 ret = 0L;
414 break;
415 default:
416 ret = BIO_ctrl(next, cmd, num, ptr);
417 break;
418 }
419 return ret;
420 }
421
422 static int ebcdic_gets(BIO *bp, char *buf, int size)
423 {
424 int i, ret = 0;
425 BIO *next = BIO_next(bp);
426
427 if (next == NULL)
428 return 0;
429 /* return(BIO_gets(bp->next_bio,buf,size));*/
430 for (i = 0; i < size - 1; ++i) {
431 ret = ebcdic_read(bp, &buf[i], 1);
432 if (ret <= 0)
433 break;
434 else if (buf[i] == '\n') {
435 ++i;
436 break;
437 }
438 }
439 if (i < size)
440 buf[i] = '\0';
441 return (ret < 0 && i == 0) ? ret : i;
442 }
443
444 static int ebcdic_puts(BIO *bp, const char *str)
445 {
446 if (BIO_next(bp) == NULL)
447 return 0;
448 return ebcdic_write(bp, str, strlen(str));
449 }
450 #endif
451
452 /* This is a context that we pass to callbacks */
453 typedef struct tlsextctx_st {
454 char *servername;
455 BIO *biodebug;
456 int extension_error;
457 } tlsextctx;
458
459 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
460 {
461 tlsextctx *p = (tlsextctx *) arg;
462 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
463
464 if (servername != NULL && p->biodebug != NULL) {
465 const char *cp = servername;
466 unsigned char uc;
467
468 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
469 while ((uc = *cp++) != 0)
470 BIO_printf(p->biodebug,
471 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
472 BIO_printf(p->biodebug, "\"\n");
473 }
474
475 if (p->servername == NULL)
476 return SSL_TLSEXT_ERR_NOACK;
477
478 if (servername != NULL) {
479 if (strcasecmp(servername, p->servername))
480 return p->extension_error;
481 if (ctx2 != NULL) {
482 BIO_printf(p->biodebug, "Switching server context.\n");
483 SSL_set_SSL_CTX(s, ctx2);
484 }
485 }
486 return SSL_TLSEXT_ERR_OK;
487 }
488
489 /* Structure passed to cert status callback */
490 typedef struct tlsextstatusctx_st {
491 int timeout;
492 /* File to load OCSP Response from (or NULL if no file) */
493 char *respin;
494 /* Default responder to use */
495 char *host, *path, *port;
496 int use_ssl;
497 int verbose;
498 } tlsextstatusctx;
499
500 static tlsextstatusctx tlscstatp = { -1 };
501
502 #ifndef OPENSSL_NO_OCSP
503
504 /*
505 * Helper function to get an OCSP_RESPONSE from a responder. This is a
506 * simplified version. It examines certificates each time and makes one OCSP
507 * responder query for each request. A full version would store details such as
508 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
509 * them until they were considered "expired".
510 */
511 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
512 OCSP_RESPONSE **resp)
513 {
514 char *host = NULL, *port = NULL, *path = NULL;
515 int use_ssl;
516 STACK_OF(OPENSSL_STRING) *aia = NULL;
517 X509 *x = NULL;
518 X509_STORE_CTX *inctx = NULL;
519 X509_OBJECT *obj;
520 OCSP_REQUEST *req = NULL;
521 OCSP_CERTID *id = NULL;
522 STACK_OF(X509_EXTENSION) *exts;
523 int ret = SSL_TLSEXT_ERR_NOACK;
524 int i;
525
526 /* Build up OCSP query from server certificate */
527 x = SSL_get_certificate(s);
528 aia = X509_get1_ocsp(x);
529 if (aia != NULL) {
530 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
531 &host, &port, &path, &use_ssl)) {
532 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
533 goto err;
534 }
535 if (srctx->verbose)
536 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
537 sk_OPENSSL_STRING_value(aia, 0));
538 } else {
539 if (srctx->host == NULL) {
540 BIO_puts(bio_err,
541 "cert_status: no AIA and no default responder URL\n");
542 goto done;
543 }
544 host = srctx->host;
545 path = srctx->path;
546 port = srctx->port;
547 use_ssl = srctx->use_ssl;
548 }
549
550 inctx = X509_STORE_CTX_new();
551 if (inctx == NULL)
552 goto err;
553 if (!X509_STORE_CTX_init(inctx,
554 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
555 NULL, NULL))
556 goto err;
557 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
558 X509_get_issuer_name(x));
559 if (obj == NULL) {
560 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
561 goto done;
562 }
563 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
564 X509_OBJECT_free(obj);
565 if (id == NULL)
566 goto err;
567 req = OCSP_REQUEST_new();
568 if (req == NULL)
569 goto err;
570 if (!OCSP_request_add0_id(req, id))
571 goto err;
572 id = NULL;
573 /* Add any extensions to the request */
574 SSL_get_tlsext_status_exts(s, &exts);
575 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
576 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
577 if (!OCSP_REQUEST_add_ext(req, ext, -1))
578 goto err;
579 }
580 *resp = process_responder(req, host, path, port, use_ssl, NULL,
581 srctx->timeout);
582 if (*resp == NULL) {
583 BIO_puts(bio_err, "cert_status: error querying responder\n");
584 goto done;
585 }
586
587 ret = SSL_TLSEXT_ERR_OK;
588 goto done;
589
590 err:
591 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
592 done:
593 /*
594 * If we parsed aia we need to free; otherwise they were copied and we
595 * don't
596 */
597 if (aia != NULL) {
598 OPENSSL_free(host);
599 OPENSSL_free(path);
600 OPENSSL_free(port);
601 X509_email_free(aia);
602 }
603 OCSP_CERTID_free(id);
604 OCSP_REQUEST_free(req);
605 X509_STORE_CTX_free(inctx);
606 return ret;
607 }
608
609 /*
610 * Certificate Status callback. This is called when a client includes a
611 * certificate status request extension. The response is either obtained from a
612 * file, or from an OCSP responder.
613 */
614 static int cert_status_cb(SSL *s, void *arg)
615 {
616 tlsextstatusctx *srctx = arg;
617 OCSP_RESPONSE *resp = NULL;
618 unsigned char *rspder = NULL;
619 int rspderlen;
620 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
621
622 if (srctx->verbose)
623 BIO_puts(bio_err, "cert_status: callback called\n");
624
625 if (srctx->respin != NULL) {
626 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
627 if (derbio == NULL) {
628 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
629 goto err;
630 }
631 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
632 BIO_free(derbio);
633 if (resp == NULL) {
634 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
635 goto err;
636 }
637 } else {
638 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
639 if (ret != SSL_TLSEXT_ERR_OK)
640 goto err;
641 }
642
643 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
644 if (rspderlen <= 0)
645 goto err;
646
647 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
648 if (srctx->verbose) {
649 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
650 OCSP_RESPONSE_print(bio_err, resp, 2);
651 }
652
653 ret = SSL_TLSEXT_ERR_OK;
654
655 err:
656 if (ret != SSL_TLSEXT_ERR_OK)
657 ERR_print_errors(bio_err);
658
659 OCSP_RESPONSE_free(resp);
660
661 return ret;
662 }
663 #endif
664
665 #ifndef OPENSSL_NO_NEXTPROTONEG
666 /* This is the context that we pass to next_proto_cb */
667 typedef struct tlsextnextprotoctx_st {
668 unsigned char *data;
669 size_t len;
670 } tlsextnextprotoctx;
671
672 static int next_proto_cb(SSL *s, const unsigned char **data,
673 unsigned int *len, void *arg)
674 {
675 tlsextnextprotoctx *next_proto = arg;
676
677 *data = next_proto->data;
678 *len = next_proto->len;
679
680 return SSL_TLSEXT_ERR_OK;
681 }
682 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
683
684 /* This the context that we pass to alpn_cb */
685 typedef struct tlsextalpnctx_st {
686 unsigned char *data;
687 size_t len;
688 } tlsextalpnctx;
689
690 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
691 const unsigned char *in, unsigned int inlen, void *arg)
692 {
693 tlsextalpnctx *alpn_ctx = arg;
694
695 if (!s_quiet) {
696 /* We can assume that |in| is syntactically valid. */
697 unsigned int i;
698 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
699 for (i = 0; i < inlen;) {
700 if (i)
701 BIO_write(bio_s_out, ", ", 2);
702 BIO_write(bio_s_out, &in[i + 1], in[i]);
703 i += in[i] + 1;
704 }
705 BIO_write(bio_s_out, "\n", 1);
706 }
707
708 if (SSL_select_next_proto
709 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
710 inlen) != OPENSSL_NPN_NEGOTIATED) {
711 return SSL_TLSEXT_ERR_NOACK;
712 }
713
714 if (!s_quiet) {
715 BIO_printf(bio_s_out, "ALPN protocols selected: ");
716 BIO_write(bio_s_out, *out, *outlen);
717 BIO_write(bio_s_out, "\n", 1);
718 }
719
720 return SSL_TLSEXT_ERR_OK;
721 }
722
723 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
724 {
725 /* disable resumption for sessions with forward secure ciphers */
726 return is_forward_secure;
727 }
728
729 typedef enum OPTION_choice {
730 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
731 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
732 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
733 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
734 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
735 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
736 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
737 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
738 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
739 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
740 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
741 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
742 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
743 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
744 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
745 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
746 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
747 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
748 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
749 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
750 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
751 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
752 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
753 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
754 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY,
755 OPT_R_ENUM,
756 OPT_S_ENUM,
757 OPT_V_ENUM,
758 OPT_X_ENUM
759 } OPTION_CHOICE;
760
761 const OPTIONS s_server_options[] = {
762 {"help", OPT_HELP, '-', "Display this summary"},
763 {"port", OPT_PORT, 'p',
764 "TCP/IP port to listen on for connections (default is " PORT ")"},
765 {"accept", OPT_ACCEPT, 's',
766 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
767 #ifdef AF_UNIX
768 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
769 #endif
770 {"4", OPT_4, '-', "Use IPv4 only"},
771 {"6", OPT_6, '-', "Use IPv6 only"},
772 #ifdef AF_UNIX
773 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
774 #endif
775 {"context", OPT_CONTEXT, 's', "Set session ID context"},
776 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
777 {"Verify", OPT_UPPER_V_VERIFY, 'n',
778 "Turn on peer certificate verification, must have a cert"},
779 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
780 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
781 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
782 {"serverinfo", OPT_SERVERINFO, 's',
783 "PEM serverinfo file for certificate"},
784 {"certform", OPT_CERTFORM, 'F',
785 "Certificate format (PEM or DER) PEM default"},
786 {"key", OPT_KEY, 's',
787 "Private Key if not in -cert; default is " TEST_CERT},
788 {"keyform", OPT_KEYFORM, 'f',
789 "Key format (PEM, DER or ENGINE) PEM default"},
790 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
791 {"dcert", OPT_DCERT, '<',
792 "Second certificate file to use (usually for DSA)"},
793 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
794 {"dcertform", OPT_DCERTFORM, 'F',
795 "Second certificate format (PEM or DER) PEM default"},
796 {"dkey", OPT_DKEY, '<',
797 "Second private key file to use (usually for DSA)"},
798 {"dkeyform", OPT_DKEYFORM, 'F',
799 "Second key format (PEM, DER or ENGINE) PEM default"},
800 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
801 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
802 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
803 {"debug", OPT_DEBUG, '-', "Print more output"},
804 {"msg", OPT_MSG, '-', "Show protocol messages"},
805 {"msgfile", OPT_MSGFILE, '>',
806 "File to send output of -msg or -trace, instead of stdout"},
807 {"state", OPT_STATE, '-', "Print the SSL states"},
808 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
809 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
810 {"no-CAfile", OPT_NOCAFILE, '-',
811 "Do not load the default certificates file"},
812 {"no-CApath", OPT_NOCAPATH, '-',
813 "Do not load certificates from the default certificates directory"},
814 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
815 {"quiet", OPT_QUIET, '-', "No server output"},
816 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
817 "Disable caching and tickets if ephemeral (EC)DH is used"},
818 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
819 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
820 {"servername", OPT_SERVERNAME, 's',
821 "Servername for HostName TLS extension"},
822 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
823 "mismatch send fatal alert (default warning alert)"},
824 {"cert2", OPT_CERT2, '<',
825 "Certificate file to use for servername; default is" TEST_CERT2},
826 {"key2", OPT_KEY2, '<',
827 "-Private Key file to use for servername if not in -cert2"},
828 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
829 "Hex dump of all TLS extensions received"},
830 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
831 {"id_prefix", OPT_ID_PREFIX, 's',
832 "Generate SSL/TLS session IDs prefixed by arg"},
833 OPT_R_OPTIONS,
834 {"keymatexport", OPT_KEYMATEXPORT, 's',
835 "Export keying material using label"},
836 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
837 "Export len bytes of keying material (default 20)"},
838 {"CRL", OPT_CRL, '<', "CRL file to use"},
839 {"crl_download", OPT_CRL_DOWNLOAD, '-',
840 "Download CRL from distribution points"},
841 {"cert_chain", OPT_CERT_CHAIN, '<',
842 "certificate chain file in PEM format"},
843 {"dcert_chain", OPT_DCERT_CHAIN, '<',
844 "second certificate chain file in PEM format"},
845 {"chainCApath", OPT_CHAINCAPATH, '/',
846 "use dir as certificate store path to build CA certificate chain"},
847 {"verifyCApath", OPT_VERIFYCAPATH, '/',
848 "use dir as certificate store path to verify CA certificate"},
849 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
850 {"ext_cache", OPT_EXT_CACHE, '-',
851 "Disable internal cache, setup and use external cache"},
852 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
853 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
854 "Close connection on verification error"},
855 {"verify_quiet", OPT_VERIFY_QUIET, '-',
856 "No verify output except verify errors"},
857 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
858 {"chainCAfile", OPT_CHAINCAFILE, '<',
859 "CA file for certificate chain (PEM format)"},
860 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
861 "CA file for certificate verification (PEM format)"},
862 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
863 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
864 #ifndef OPENSSL_NO_OCSP
865 {"status", OPT_STATUS, '-', "Request certificate status from server"},
866 {"status_verbose", OPT_STATUS_VERBOSE, '-',
867 "Print more output in certificate status callback"},
868 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
869 "Status request responder timeout"},
870 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
871 {"status_file", OPT_STATUS_FILE, '<',
872 "File containing DER encoded OCSP Response"},
873 #endif
874 #ifndef OPENSSL_NO_SSL_TRACE
875 {"trace", OPT_TRACE, '-', "trace protocol messages"},
876 #endif
877 {"security_debug", OPT_SECURITY_DEBUG, '-',
878 "Print output from SSL/TLS security framework"},
879 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
880 "Print more output from SSL/TLS security framework"},
881 {"brief", OPT_BRIEF, '-',
882 "Restrict output to brief summary of connection parameters"},
883 {"rev", OPT_REV, '-',
884 "act as a simple test server which just sends back with the received text reversed"},
885 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
886 {"ssl_config", OPT_SSL_CONFIG, 's',
887 "Configure SSL_CTX using the configuration 'val'"},
888 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
889 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
890 "Size used to split data for encrypt pipelines"},
891 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
892 "Maximum number of encrypt/decrypt pipelines to be used"},
893 {"read_buf", OPT_READ_BUF, 'p',
894 "Default read buffer size to be used for connections"},
895 OPT_S_OPTIONS,
896 OPT_V_OPTIONS,
897 OPT_X_OPTIONS,
898 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
899 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
900 #ifndef OPENSSL_NO_PSK
901 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
902 #endif
903 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
904 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
905 #ifndef OPENSSL_NO_SRP
906 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
907 {"srpuserseed", OPT_SRPUSERSEED, 's',
908 "A seed string for a default user salt"},
909 #endif
910 #ifndef OPENSSL_NO_SSL3
911 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
912 #endif
913 #ifndef OPENSSL_NO_TLS1
914 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
915 #endif
916 #ifndef OPENSSL_NO_TLS1_1
917 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
918 #endif
919 #ifndef OPENSSL_NO_TLS1_2
920 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
921 #endif
922 #ifndef OPENSSL_NO_TLS1_3
923 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
924 #endif
925 #ifndef OPENSSL_NO_DTLS
926 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
927 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
928 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
929 {"listen", OPT_LISTEN, '-',
930 "Listen for a DTLS ClientHello with a cookie and then connect"},
931 #endif
932 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
933 #ifndef OPENSSL_NO_DTLS1
934 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
935 #endif
936 #ifndef OPENSSL_NO_DTLS1_2
937 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
938 #endif
939 #ifndef OPENSSL_NO_SCTP
940 {"sctp", OPT_SCTP, '-', "Use SCTP"},
941 #endif
942 #ifndef OPENSSL_NO_DH
943 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
944 #endif
945 #ifndef OPENSSL_NO_NEXTPROTONEG
946 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
947 "Set the advertised protocols for the NPN extension (comma-separated list)"},
948 #endif
949 #ifndef OPENSSL_NO_SRTP
950 {"use_srtp", OPT_SRTP_PROFILES, 's',
951 "Offer SRTP key management with a colon-separated profile list"},
952 #endif
953 {"alpn", OPT_ALPN, 's',
954 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
955 #ifndef OPENSSL_NO_ENGINE
956 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
957 #endif
958 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
959 {"max_early_data", OPT_MAX_EARLY, 'n',
960 "The maximum number of bytes of early data as advertised in tickets"},
961 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
962 "The maximum number of bytes of early data (hard limit)"},
963 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
964 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
965 "The number of TLSv1.3 session tickets that a server will automatically issue" },
966 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
967 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
968 {NULL, OPT_EOF, 0, NULL}
969 };
970
971 #define IS_PROT_FLAG(o) \
972 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
973 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
974
975 int s_server_main(int argc, char *argv[])
976 {
977 ENGINE *engine = NULL;
978 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
979 SSL_CONF_CTX *cctx = NULL;
980 const SSL_METHOD *meth = TLS_server_method();
981 SSL_EXCERT *exc = NULL;
982 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
983 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
984 STACK_OF(X509_CRL) *crls = NULL;
985 X509 *s_cert = NULL, *s_dcert = NULL;
986 X509_VERIFY_PARAM *vpm = NULL;
987 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
988 char *dpassarg = NULL, *dpass = NULL;
989 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
990 char *crl_file = NULL, *prog;
991 #ifdef AF_UNIX
992 int unlink_unix_path = 0;
993 #endif
994 do_server_cb server_cb;
995 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
996 #ifndef OPENSSL_NO_DH
997 char *dhfile = NULL;
998 int no_dhe = 0;
999 #endif
1000 int nocert = 0, ret = 1;
1001 int noCApath = 0, noCAfile = 0;
1002 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1003 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1004 int rev = 0, naccept = -1, sdebug = 0;
1005 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1006 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1007 char *host = NULL;
1008 char *port = BUF_strdup(PORT);
1009 unsigned char *context = NULL;
1010 OPTION_CHOICE o;
1011 EVP_PKEY *s_key2 = NULL;
1012 X509 *s_cert2 = NULL;
1013 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1014 const char *ssl_config = NULL;
1015 int read_buf_len = 0;
1016 #ifndef OPENSSL_NO_NEXTPROTONEG
1017 const char *next_proto_neg_in = NULL;
1018 tlsextnextprotoctx next_proto = { NULL, 0 };
1019 #endif
1020 const char *alpn_in = NULL;
1021 tlsextalpnctx alpn_ctx = { NULL, 0 };
1022 #ifndef OPENSSL_NO_PSK
1023 /* by default do not send a PSK identity hint */
1024 char *psk_identity_hint = NULL;
1025 #endif
1026 char *p;
1027 #ifndef OPENSSL_NO_SRP
1028 char *srpuserseed = NULL;
1029 char *srp_verifier_file = NULL;
1030 #endif
1031 #ifndef OPENSSL_NO_SRTP
1032 char *srtp_profiles = NULL;
1033 #endif
1034 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1035 int s_server_verify = SSL_VERIFY_NONE;
1036 int s_server_session_id_context = 1; /* anything will do */
1037 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1038 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1039 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1040 #ifndef OPENSSL_NO_OCSP
1041 int s_tlsextstatus = 0;
1042 #endif
1043 int no_resume_ephemeral = 0;
1044 unsigned int max_send_fragment = 0;
1045 unsigned int split_send_fragment = 0, max_pipelines = 0;
1046 const char *s_serverinfo_file = NULL;
1047 const char *keylog_file = NULL;
1048 int max_early_data = -1, recv_max_early_data = -1;
1049 char *psksessf = NULL;
1050
1051 /* Init of few remaining global variables */
1052 local_argc = argc;
1053 local_argv = argv;
1054
1055 ctx = ctx2 = NULL;
1056 s_nbio = s_nbio_test = 0;
1057 www = 0;
1058 bio_s_out = NULL;
1059 s_debug = 0;
1060 s_msg = 0;
1061 s_quiet = 0;
1062 s_brief = 0;
1063 async = 0;
1064
1065 cctx = SSL_CONF_CTX_new();
1066 vpm = X509_VERIFY_PARAM_new();
1067 if (cctx == NULL || vpm == NULL)
1068 goto end;
1069 SSL_CONF_CTX_set_flags(cctx,
1070 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1071
1072 prog = opt_init(argc, argv, s_server_options);
1073 while ((o = opt_next()) != OPT_EOF) {
1074 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1075 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1076 goto end;
1077 }
1078 if (IS_NO_PROT_FLAG(o))
1079 no_prot_opt++;
1080 if (prot_opt == 1 && no_prot_opt) {
1081 BIO_printf(bio_err,
1082 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1083 goto end;
1084 }
1085 switch (o) {
1086 case OPT_EOF:
1087 case OPT_ERR:
1088 opthelp:
1089 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1090 goto end;
1091 case OPT_HELP:
1092 opt_help(s_server_options);
1093 ret = 0;
1094 goto end;
1095
1096 case OPT_4:
1097 #ifdef AF_UNIX
1098 if (socket_family == AF_UNIX) {
1099 OPENSSL_free(host); host = NULL;
1100 OPENSSL_free(port); port = NULL;
1101 }
1102 #endif
1103 socket_family = AF_INET;
1104 break;
1105 case OPT_6:
1106 if (1) {
1107 #ifdef AF_INET6
1108 #ifdef AF_UNIX
1109 if (socket_family == AF_UNIX) {
1110 OPENSSL_free(host); host = NULL;
1111 OPENSSL_free(port); port = NULL;
1112 }
1113 #endif
1114 socket_family = AF_INET6;
1115 } else {
1116 #endif
1117 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1118 goto end;
1119 }
1120 break;
1121 case OPT_PORT:
1122 #ifdef AF_UNIX
1123 if (socket_family == AF_UNIX) {
1124 socket_family = AF_UNSPEC;
1125 }
1126 #endif
1127 OPENSSL_free(port); port = NULL;
1128 OPENSSL_free(host); host = NULL;
1129 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1130 BIO_printf(bio_err,
1131 "%s: -port argument malformed or ambiguous\n",
1132 port);
1133 goto end;
1134 }
1135 break;
1136 case OPT_ACCEPT:
1137 #ifdef AF_UNIX
1138 if (socket_family == AF_UNIX) {
1139 socket_family = AF_UNSPEC;
1140 }
1141 #endif
1142 OPENSSL_free(port); port = NULL;
1143 OPENSSL_free(host); host = NULL;
1144 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1145 BIO_printf(bio_err,
1146 "%s: -accept argument malformed or ambiguous\n",
1147 port);
1148 goto end;
1149 }
1150 break;
1151 #ifdef AF_UNIX
1152 case OPT_UNIX:
1153 socket_family = AF_UNIX;
1154 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1155 OPENSSL_free(port); port = NULL;
1156 break;
1157 case OPT_UNLINK:
1158 unlink_unix_path = 1;
1159 break;
1160 #endif
1161 case OPT_NACCEPT:
1162 naccept = atol(opt_arg());
1163 break;
1164 case OPT_VERIFY:
1165 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1166 verify_args.depth = atoi(opt_arg());
1167 if (!s_quiet)
1168 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1169 break;
1170 case OPT_UPPER_V_VERIFY:
1171 s_server_verify =
1172 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1173 SSL_VERIFY_CLIENT_ONCE;
1174 verify_args.depth = atoi(opt_arg());
1175 if (!s_quiet)
1176 BIO_printf(bio_err,
1177 "verify depth is %d, must return a certificate\n",
1178 verify_args.depth);
1179 break;
1180 case OPT_CONTEXT:
1181 context = (unsigned char *)opt_arg();
1182 break;
1183 case OPT_CERT:
1184 s_cert_file = opt_arg();
1185 break;
1186 case OPT_NAMEOPT:
1187 if (!set_nameopt(opt_arg()))
1188 goto end;
1189 break;
1190 case OPT_CRL:
1191 crl_file = opt_arg();
1192 break;
1193 case OPT_CRL_DOWNLOAD:
1194 crl_download = 1;
1195 break;
1196 case OPT_SERVERINFO:
1197 s_serverinfo_file = opt_arg();
1198 break;
1199 case OPT_CERTFORM:
1200 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1201 goto opthelp;
1202 break;
1203 case OPT_KEY:
1204 s_key_file = opt_arg();
1205 break;
1206 case OPT_KEYFORM:
1207 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1208 goto opthelp;
1209 break;
1210 case OPT_PASS:
1211 passarg = opt_arg();
1212 break;
1213 case OPT_CERT_CHAIN:
1214 s_chain_file = opt_arg();
1215 break;
1216 case OPT_DHPARAM:
1217 #ifndef OPENSSL_NO_DH
1218 dhfile = opt_arg();
1219 #endif
1220 break;
1221 case OPT_DCERTFORM:
1222 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1223 goto opthelp;
1224 break;
1225 case OPT_DCERT:
1226 s_dcert_file = opt_arg();
1227 break;
1228 case OPT_DKEYFORM:
1229 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1230 goto opthelp;
1231 break;
1232 case OPT_DPASS:
1233 dpassarg = opt_arg();
1234 break;
1235 case OPT_DKEY:
1236 s_dkey_file = opt_arg();
1237 break;
1238 case OPT_DCERT_CHAIN:
1239 s_dchain_file = opt_arg();
1240 break;
1241 case OPT_NOCERT:
1242 nocert = 1;
1243 break;
1244 case OPT_CAPATH:
1245 CApath = opt_arg();
1246 break;
1247 case OPT_NOCAPATH:
1248 noCApath = 1;
1249 break;
1250 case OPT_CHAINCAPATH:
1251 chCApath = opt_arg();
1252 break;
1253 case OPT_VERIFYCAPATH:
1254 vfyCApath = opt_arg();
1255 break;
1256 case OPT_NO_CACHE:
1257 no_cache = 1;
1258 break;
1259 case OPT_EXT_CACHE:
1260 ext_cache = 1;
1261 break;
1262 case OPT_CRLFORM:
1263 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1264 goto opthelp;
1265 break;
1266 case OPT_S_CASES:
1267 case OPT_S_NUM_TICKETS:
1268 case OPT_ANTI_REPLAY:
1269 case OPT_NO_ANTI_REPLAY:
1270 if (ssl_args == NULL)
1271 ssl_args = sk_OPENSSL_STRING_new_null();
1272 if (ssl_args == NULL
1273 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1274 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1275 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1276 goto end;
1277 }
1278 break;
1279 case OPT_V_CASES:
1280 if (!opt_verify(o, vpm))
1281 goto end;
1282 vpmtouched++;
1283 break;
1284 case OPT_X_CASES:
1285 if (!args_excert(o, &exc))
1286 goto end;
1287 break;
1288 case OPT_VERIFY_RET_ERROR:
1289 verify_args.return_error = 1;
1290 break;
1291 case OPT_VERIFY_QUIET:
1292 verify_args.quiet = 1;
1293 break;
1294 case OPT_BUILD_CHAIN:
1295 build_chain = 1;
1296 break;
1297 case OPT_CAFILE:
1298 CAfile = opt_arg();
1299 break;
1300 case OPT_NOCAFILE:
1301 noCAfile = 1;
1302 break;
1303 case OPT_CHAINCAFILE:
1304 chCAfile = opt_arg();
1305 break;
1306 case OPT_VERIFYCAFILE:
1307 vfyCAfile = opt_arg();
1308 break;
1309 case OPT_NBIO:
1310 s_nbio = 1;
1311 break;
1312 case OPT_NBIO_TEST:
1313 s_nbio = s_nbio_test = 1;
1314 break;
1315 case OPT_IGN_EOF:
1316 s_ign_eof = 1;
1317 break;
1318 case OPT_NO_IGN_EOF:
1319 s_ign_eof = 0;
1320 break;
1321 case OPT_DEBUG:
1322 s_debug = 1;
1323 break;
1324 case OPT_TLSEXTDEBUG:
1325 s_tlsextdebug = 1;
1326 break;
1327 case OPT_STATUS:
1328 #ifndef OPENSSL_NO_OCSP
1329 s_tlsextstatus = 1;
1330 #endif
1331 break;
1332 case OPT_STATUS_VERBOSE:
1333 #ifndef OPENSSL_NO_OCSP
1334 s_tlsextstatus = tlscstatp.verbose = 1;
1335 #endif
1336 break;
1337 case OPT_STATUS_TIMEOUT:
1338 #ifndef OPENSSL_NO_OCSP
1339 s_tlsextstatus = 1;
1340 tlscstatp.timeout = atoi(opt_arg());
1341 #endif
1342 break;
1343 case OPT_STATUS_URL:
1344 #ifndef OPENSSL_NO_OCSP
1345 s_tlsextstatus = 1;
1346 if (!OCSP_parse_url(opt_arg(),
1347 &tlscstatp.host,
1348 &tlscstatp.port,
1349 &tlscstatp.path, &tlscstatp.use_ssl)) {
1350 BIO_printf(bio_err, "Error parsing URL\n");
1351 goto end;
1352 }
1353 #endif
1354 break;
1355 case OPT_STATUS_FILE:
1356 #ifndef OPENSSL_NO_OCSP
1357 s_tlsextstatus = 1;
1358 tlscstatp.respin = opt_arg();
1359 #endif
1360 break;
1361 case OPT_MSG:
1362 s_msg = 1;
1363 break;
1364 case OPT_MSGFILE:
1365 bio_s_msg = BIO_new_file(opt_arg(), "w");
1366 break;
1367 case OPT_TRACE:
1368 #ifndef OPENSSL_NO_SSL_TRACE
1369 s_msg = 2;
1370 #endif
1371 break;
1372 case OPT_SECURITY_DEBUG:
1373 sdebug = 1;
1374 break;
1375 case OPT_SECURITY_DEBUG_VERBOSE:
1376 sdebug = 2;
1377 break;
1378 case OPT_STATE:
1379 state = 1;
1380 break;
1381 case OPT_CRLF:
1382 s_crlf = 1;
1383 break;
1384 case OPT_QUIET:
1385 s_quiet = 1;
1386 break;
1387 case OPT_BRIEF:
1388 s_quiet = s_brief = verify_args.quiet = 1;
1389 break;
1390 case OPT_NO_DHE:
1391 #ifndef OPENSSL_NO_DH
1392 no_dhe = 1;
1393 #endif
1394 break;
1395 case OPT_NO_RESUME_EPHEMERAL:
1396 no_resume_ephemeral = 1;
1397 break;
1398 case OPT_PSK_IDENTITY:
1399 psk_identity = opt_arg();
1400 break;
1401 case OPT_PSK_HINT:
1402 #ifndef OPENSSL_NO_PSK
1403 psk_identity_hint = opt_arg();
1404 #endif
1405 break;
1406 case OPT_PSK:
1407 for (p = psk_key = opt_arg(); *p; p++) {
1408 if (isxdigit(_UC(*p)))
1409 continue;
1410 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1411 goto end;
1412 }
1413 break;
1414 case OPT_PSK_SESS:
1415 psksessf = opt_arg();
1416 break;
1417 case OPT_SRPVFILE:
1418 #ifndef OPENSSL_NO_SRP
1419 srp_verifier_file = opt_arg();
1420 if (min_version < TLS1_VERSION)
1421 min_version = TLS1_VERSION;
1422 #endif
1423 break;
1424 case OPT_SRPUSERSEED:
1425 #ifndef OPENSSL_NO_SRP
1426 srpuserseed = opt_arg();
1427 if (min_version < TLS1_VERSION)
1428 min_version = TLS1_VERSION;
1429 #endif
1430 break;
1431 case OPT_REV:
1432 rev = 1;
1433 break;
1434 case OPT_WWW:
1435 www = 1;
1436 break;
1437 case OPT_UPPER_WWW:
1438 www = 2;
1439 break;
1440 case OPT_HTTP:
1441 www = 3;
1442 break;
1443 case OPT_SSL_CONFIG:
1444 ssl_config = opt_arg();
1445 break;
1446 case OPT_SSL3:
1447 min_version = SSL3_VERSION;
1448 max_version = SSL3_VERSION;
1449 break;
1450 case OPT_TLS1_3:
1451 min_version = TLS1_3_VERSION;
1452 max_version = TLS1_3_VERSION;
1453 break;
1454 case OPT_TLS1_2:
1455 min_version = TLS1_2_VERSION;
1456 max_version = TLS1_2_VERSION;
1457 break;
1458 case OPT_TLS1_1:
1459 min_version = TLS1_1_VERSION;
1460 max_version = TLS1_1_VERSION;
1461 break;
1462 case OPT_TLS1:
1463 min_version = TLS1_VERSION;
1464 max_version = TLS1_VERSION;
1465 break;
1466 case OPT_DTLS:
1467 #ifndef OPENSSL_NO_DTLS
1468 meth = DTLS_server_method();
1469 socket_type = SOCK_DGRAM;
1470 #endif
1471 break;
1472 case OPT_DTLS1:
1473 #ifndef OPENSSL_NO_DTLS
1474 meth = DTLS_server_method();
1475 min_version = DTLS1_VERSION;
1476 max_version = DTLS1_VERSION;
1477 socket_type = SOCK_DGRAM;
1478 #endif
1479 break;
1480 case OPT_DTLS1_2:
1481 #ifndef OPENSSL_NO_DTLS
1482 meth = DTLS_server_method();
1483 min_version = DTLS1_2_VERSION;
1484 max_version = DTLS1_2_VERSION;
1485 socket_type = SOCK_DGRAM;
1486 #endif
1487 break;
1488 case OPT_SCTP:
1489 #ifndef OPENSSL_NO_SCTP
1490 protocol = IPPROTO_SCTP;
1491 #endif
1492 break;
1493 case OPT_TIMEOUT:
1494 #ifndef OPENSSL_NO_DTLS
1495 enable_timeouts = 1;
1496 #endif
1497 break;
1498 case OPT_MTU:
1499 #ifndef OPENSSL_NO_DTLS
1500 socket_mtu = atol(opt_arg());
1501 #endif
1502 break;
1503 case OPT_LISTEN:
1504 #ifndef OPENSSL_NO_DTLS
1505 dtlslisten = 1;
1506 #endif
1507 break;
1508 case OPT_STATELESS:
1509 stateless = 1;
1510 break;
1511 case OPT_ID_PREFIX:
1512 session_id_prefix = opt_arg();
1513 break;
1514 case OPT_ENGINE:
1515 engine = setup_engine(opt_arg(), 1);
1516 break;
1517 case OPT_R_CASES:
1518 if (!opt_rand(o))
1519 goto end;
1520 break;
1521 case OPT_SERVERNAME:
1522 tlsextcbp.servername = opt_arg();
1523 break;
1524 case OPT_SERVERNAME_FATAL:
1525 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1526 break;
1527 case OPT_CERT2:
1528 s_cert_file2 = opt_arg();
1529 break;
1530 case OPT_KEY2:
1531 s_key_file2 = opt_arg();
1532 break;
1533 case OPT_NEXTPROTONEG:
1534 # ifndef OPENSSL_NO_NEXTPROTONEG
1535 next_proto_neg_in = opt_arg();
1536 #endif
1537 break;
1538 case OPT_ALPN:
1539 alpn_in = opt_arg();
1540 break;
1541 case OPT_SRTP_PROFILES:
1542 #ifndef OPENSSL_NO_SRTP
1543 srtp_profiles = opt_arg();
1544 #endif
1545 break;
1546 case OPT_KEYMATEXPORT:
1547 keymatexportlabel = opt_arg();
1548 break;
1549 case OPT_KEYMATEXPORTLEN:
1550 keymatexportlen = atoi(opt_arg());
1551 break;
1552 case OPT_ASYNC:
1553 async = 1;
1554 break;
1555 case OPT_MAX_SEND_FRAG:
1556 max_send_fragment = atoi(opt_arg());
1557 break;
1558 case OPT_SPLIT_SEND_FRAG:
1559 split_send_fragment = atoi(opt_arg());
1560 break;
1561 case OPT_MAX_PIPELINES:
1562 max_pipelines = atoi(opt_arg());
1563 break;
1564 case OPT_READ_BUF:
1565 read_buf_len = atoi(opt_arg());
1566 break;
1567 case OPT_KEYLOG_FILE:
1568 keylog_file = opt_arg();
1569 break;
1570 case OPT_MAX_EARLY:
1571 max_early_data = atoi(opt_arg());
1572 if (max_early_data < 0) {
1573 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1574 goto end;
1575 }
1576 break;
1577 case OPT_RECV_MAX_EARLY:
1578 recv_max_early_data = atoi(opt_arg());
1579 if (recv_max_early_data < 0) {
1580 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1581 goto end;
1582 }
1583 break;
1584 case OPT_EARLY_DATA:
1585 early_data = 1;
1586 if (max_early_data == -1)
1587 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1588 break;
1589 }
1590 }
1591 argc = opt_num_rest();
1592 argv = opt_rest();
1593
1594 #ifndef OPENSSL_NO_NEXTPROTONEG
1595 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1596 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1597 goto opthelp;
1598 }
1599 #endif
1600 #ifndef OPENSSL_NO_DTLS
1601 if (www && socket_type == SOCK_DGRAM) {
1602 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1603 goto end;
1604 }
1605
1606 if (dtlslisten && socket_type != SOCK_DGRAM) {
1607 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1608 goto end;
1609 }
1610 #endif
1611
1612 if (stateless && socket_type != SOCK_STREAM) {
1613 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1614 goto end;
1615 }
1616
1617 #ifdef AF_UNIX
1618 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1619 BIO_printf(bio_err,
1620 "Can't use unix sockets and datagrams together\n");
1621 goto end;
1622 }
1623 #endif
1624 if (early_data && (www > 0 || rev)) {
1625 BIO_printf(bio_err,
1626 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1627 goto end;
1628 }
1629
1630 #ifndef OPENSSL_NO_SCTP
1631 if (protocol == IPPROTO_SCTP) {
1632 if (socket_type != SOCK_DGRAM) {
1633 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1634 goto end;
1635 }
1636 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1637 socket_type = SOCK_STREAM;
1638 }
1639 #endif
1640
1641 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1642 BIO_printf(bio_err, "Error getting password\n");
1643 goto end;
1644 }
1645
1646 if (s_key_file == NULL)
1647 s_key_file = s_cert_file;
1648
1649 if (s_key_file2 == NULL)
1650 s_key_file2 = s_cert_file2;
1651
1652 if (!load_excert(&exc))
1653 goto end;
1654
1655 if (nocert == 0) {
1656 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1657 "server certificate private key file");
1658 if (s_key == NULL) {
1659 ERR_print_errors(bio_err);
1660 goto end;
1661 }
1662
1663 s_cert = load_cert(s_cert_file, s_cert_format,
1664 "server certificate file");
1665
1666 if (s_cert == NULL) {
1667 ERR_print_errors(bio_err);
1668 goto end;
1669 }
1670 if (s_chain_file != NULL) {
1671 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1672 "server certificate chain"))
1673 goto end;
1674 }
1675
1676 if (tlsextcbp.servername != NULL) {
1677 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1678 "second server certificate private key file");
1679 if (s_key2 == NULL) {
1680 ERR_print_errors(bio_err);
1681 goto end;
1682 }
1683
1684 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1685 "second server certificate file");
1686
1687 if (s_cert2 == NULL) {
1688 ERR_print_errors(bio_err);
1689 goto end;
1690 }
1691 }
1692 }
1693 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1694 if (next_proto_neg_in) {
1695 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1696 if (next_proto.data == NULL)
1697 goto end;
1698 }
1699 #endif
1700 alpn_ctx.data = NULL;
1701 if (alpn_in) {
1702 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1703 if (alpn_ctx.data == NULL)
1704 goto end;
1705 }
1706
1707 if (crl_file != NULL) {
1708 X509_CRL *crl;
1709 crl = load_crl(crl_file, crl_format);
1710 if (crl == NULL) {
1711 BIO_puts(bio_err, "Error loading CRL\n");
1712 ERR_print_errors(bio_err);
1713 goto end;
1714 }
1715 crls = sk_X509_CRL_new_null();
1716 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1717 BIO_puts(bio_err, "Error adding CRL\n");
1718 ERR_print_errors(bio_err);
1719 X509_CRL_free(crl);
1720 goto end;
1721 }
1722 }
1723
1724 if (s_dcert_file != NULL) {
1725
1726 if (s_dkey_file == NULL)
1727 s_dkey_file = s_dcert_file;
1728
1729 s_dkey = load_key(s_dkey_file, s_dkey_format,
1730 0, dpass, engine, "second certificate private key file");
1731 if (s_dkey == NULL) {
1732 ERR_print_errors(bio_err);
1733 goto end;
1734 }
1735
1736 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1737 "second server certificate file");
1738
1739 if (s_dcert == NULL) {
1740 ERR_print_errors(bio_err);
1741 goto end;
1742 }
1743 if (s_dchain_file != NULL) {
1744 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1745 "second server certificate chain"))
1746 goto end;
1747 }
1748
1749 }
1750
1751 if (bio_s_out == NULL) {
1752 if (s_quiet && !s_debug) {
1753 bio_s_out = BIO_new(BIO_s_null());
1754 if (s_msg && bio_s_msg == NULL)
1755 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1756 } else {
1757 if (bio_s_out == NULL)
1758 bio_s_out = dup_bio_out(FORMAT_TEXT);
1759 }
1760 }
1761 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1762 if (nocert)
1763 #endif
1764 {
1765 s_cert_file = NULL;
1766 s_key_file = NULL;
1767 s_dcert_file = NULL;
1768 s_dkey_file = NULL;
1769 s_cert_file2 = NULL;
1770 s_key_file2 = NULL;
1771 }
1772
1773 ctx = SSL_CTX_new(meth);
1774 if (ctx == NULL) {
1775 ERR_print_errors(bio_err);
1776 goto end;
1777 }
1778
1779 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1780
1781 if (sdebug)
1782 ssl_ctx_security_debug(ctx, sdebug);
1783
1784 if (!config_ctx(cctx, ssl_args, ctx))
1785 goto end;
1786
1787 if (ssl_config) {
1788 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1789 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1790 ssl_config);
1791 ERR_print_errors(bio_err);
1792 goto end;
1793 }
1794 }
1795 if (min_version != 0
1796 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1797 goto end;
1798 if (max_version != 0
1799 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1800 goto end;
1801
1802 if (session_id_prefix) {
1803 if (strlen(session_id_prefix) >= 32)
1804 BIO_printf(bio_err,
1805 "warning: id_prefix is too long, only one new session will be possible\n");
1806 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1807 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1808 ERR_print_errors(bio_err);
1809 goto end;
1810 }
1811 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1812 }
1813 SSL_CTX_set_quiet_shutdown(ctx, 1);
1814 if (exc != NULL)
1815 ssl_ctx_set_excert(ctx, exc);
1816
1817 if (state)
1818 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1819 if (no_cache)
1820 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1821 else if (ext_cache)
1822 init_session_cache_ctx(ctx);
1823 else
1824 SSL_CTX_sess_set_cache_size(ctx, 128);
1825
1826 if (async) {
1827 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1828 }
1829
1830 if (max_send_fragment > 0
1831 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1832 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1833 prog, max_send_fragment);
1834 goto end;
1835 }
1836
1837 if (split_send_fragment > 0
1838 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1839 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1840 prog, split_send_fragment);
1841 goto end;
1842 }
1843 if (max_pipelines > 0
1844 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1845 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1846 prog, max_pipelines);
1847 goto end;
1848 }
1849
1850 if (read_buf_len > 0) {
1851 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1852 }
1853 #ifndef OPENSSL_NO_SRTP
1854 if (srtp_profiles != NULL) {
1855 /* Returns 0 on success! */
1856 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1857 BIO_printf(bio_err, "Error setting SRTP profile\n");
1858 ERR_print_errors(bio_err);
1859 goto end;
1860 }
1861 }
1862 #endif
1863
1864 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1869 BIO_printf(bio_err, "Error setting verify params\n");
1870 ERR_print_errors(bio_err);
1871 goto end;
1872 }
1873
1874 ssl_ctx_add_crls(ctx, crls, 0);
1875
1876 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1877 crls, crl_download)) {
1878 BIO_printf(bio_err, "Error loading store locations\n");
1879 ERR_print_errors(bio_err);
1880 goto end;
1881 }
1882
1883 if (s_cert2) {
1884 ctx2 = SSL_CTX_new(meth);
1885 if (ctx2 == NULL) {
1886 ERR_print_errors(bio_err);
1887 goto end;
1888 }
1889 }
1890
1891 if (ctx2 != NULL) {
1892 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1893
1894 if (sdebug)
1895 ssl_ctx_security_debug(ctx, sdebug);
1896
1897 if (session_id_prefix) {
1898 if (strlen(session_id_prefix) >= 32)
1899 BIO_printf(bio_err,
1900 "warning: id_prefix is too long, only one new session will be possible\n");
1901 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1902 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1903 ERR_print_errors(bio_err);
1904 goto end;
1905 }
1906 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1907 }
1908 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1909 if (exc != NULL)
1910 ssl_ctx_set_excert(ctx2, exc);
1911
1912 if (state)
1913 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1914
1915 if (no_cache)
1916 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1917 else if (ext_cache)
1918 init_session_cache_ctx(ctx2);
1919 else
1920 SSL_CTX_sess_set_cache_size(ctx2, 128);
1921
1922 if (async)
1923 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1924
1925 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1926 noCApath)) {
1927 ERR_print_errors(bio_err);
1928 goto end;
1929 }
1930 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1931 BIO_printf(bio_err, "Error setting verify params\n");
1932 ERR_print_errors(bio_err);
1933 goto end;
1934 }
1935
1936 ssl_ctx_add_crls(ctx2, crls, 0);
1937 if (!config_ctx(cctx, ssl_args, ctx2))
1938 goto end;
1939 }
1940 #ifndef OPENSSL_NO_NEXTPROTONEG
1941 if (next_proto.data)
1942 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1943 &next_proto);
1944 #endif
1945 if (alpn_ctx.data)
1946 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1947
1948 #ifndef OPENSSL_NO_DH
1949 if (!no_dhe) {
1950 DH *dh = NULL;
1951
1952 if (dhfile != NULL)
1953 dh = load_dh_param(dhfile);
1954 else if (s_cert_file != NULL)
1955 dh = load_dh_param(s_cert_file);
1956
1957 if (dh != NULL) {
1958 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1959 } else {
1960 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1961 }
1962 (void)BIO_flush(bio_s_out);
1963
1964 if (dh == NULL) {
1965 SSL_CTX_set_dh_auto(ctx, 1);
1966 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1967 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1968 ERR_print_errors(bio_err);
1969 DH_free(dh);
1970 goto end;
1971 }
1972
1973 if (ctx2 != NULL) {
1974 if (!dhfile) {
1975 DH *dh2 = load_dh_param(s_cert_file2);
1976 if (dh2 != NULL) {
1977 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1978 (void)BIO_flush(bio_s_out);
1979
1980 DH_free(dh);
1981 dh = dh2;
1982 }
1983 }
1984 if (dh == NULL) {
1985 SSL_CTX_set_dh_auto(ctx2, 1);
1986 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1987 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1988 ERR_print_errors(bio_err);
1989 DH_free(dh);
1990 goto end;
1991 }
1992 }
1993 DH_free(dh);
1994 }
1995 #endif
1996
1997 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1998 goto end;
1999
2000 if (s_serverinfo_file != NULL
2001 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2002 ERR_print_errors(bio_err);
2003 goto end;
2004 }
2005
2006 if (ctx2 != NULL
2007 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2008 goto end;
2009
2010 if (s_dcert != NULL) {
2011 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2012 goto end;
2013 }
2014
2015 if (no_resume_ephemeral) {
2016 SSL_CTX_set_not_resumable_session_callback(ctx,
2017 not_resumable_sess_cb);
2018
2019 if (ctx2 != NULL)
2020 SSL_CTX_set_not_resumable_session_callback(ctx2,
2021 not_resumable_sess_cb);
2022 }
2023 #ifndef OPENSSL_NO_PSK
2024 if (psk_key != NULL) {
2025 if (s_debug)
2026 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2027 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2028 }
2029
2030 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2031 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2032 ERR_print_errors(bio_err);
2033 goto end;
2034 }
2035 #endif
2036 if (psksessf != NULL) {
2037 BIO *stmp = BIO_new_file(psksessf, "r");
2038
2039 if (stmp == NULL) {
2040 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2041 ERR_print_errors(bio_err);
2042 goto end;
2043 }
2044 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2045 BIO_free(stmp);
2046 if (psksess == NULL) {
2047 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2048 ERR_print_errors(bio_err);
2049 goto end;
2050 }
2051
2052 }
2053
2054 if (psk_key != NULL || psksess != NULL)
2055 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2056
2057 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2058 if (!SSL_CTX_set_session_id_context(ctx,
2059 (void *)&s_server_session_id_context,
2060 sizeof(s_server_session_id_context))) {
2061 BIO_printf(bio_err, "error setting session id context\n");
2062 ERR_print_errors(bio_err);
2063 goto end;
2064 }
2065
2066 /* Set DTLS cookie generation and verification callbacks */
2067 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2068 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2069
2070 /* Set TLS1.3 cookie generation and verification callbacks */
2071 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2072 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2073
2074 if (ctx2 != NULL) {
2075 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2076 if (!SSL_CTX_set_session_id_context(ctx2,
2077 (void *)&s_server_session_id_context,
2078 sizeof(s_server_session_id_context))) {
2079 BIO_printf(bio_err, "error setting session id context\n");
2080 ERR_print_errors(bio_err);
2081 goto end;
2082 }
2083 tlsextcbp.biodebug = bio_s_out;
2084 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2085 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2086 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2087 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2088 }
2089
2090 #ifndef OPENSSL_NO_SRP
2091 if (srp_verifier_file != NULL) {
2092 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2093 srp_callback_parm.user = NULL;
2094 srp_callback_parm.login = NULL;
2095 if ((ret =
2096 SRP_VBASE_init(srp_callback_parm.vb,
2097 srp_verifier_file)) != SRP_NO_ERROR) {
2098 BIO_printf(bio_err,
2099 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2100 srp_verifier_file, ret);
2101 goto end;
2102 }
2103 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2104 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2105 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2106 } else
2107 #endif
2108 if (CAfile != NULL) {
2109 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2110
2111 if (ctx2)
2112 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2113 }
2114 #ifndef OPENSSL_NO_OCSP
2115 if (s_tlsextstatus) {
2116 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2117 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2118 if (ctx2) {
2119 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2120 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2121 }
2122 }
2123 #endif
2124 if (set_keylog_file(ctx, keylog_file))
2125 goto end;
2126
2127 if (max_early_data >= 0)
2128 SSL_CTX_set_max_early_data(ctx, max_early_data);
2129 if (recv_max_early_data >= 0)
2130 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2131
2132 if (rev)
2133 server_cb = rev_body;
2134 else if (www)
2135 server_cb = www_body;
2136 else
2137 server_cb = sv_body;
2138 #ifdef AF_UNIX
2139 if (socket_family == AF_UNIX
2140 && unlink_unix_path)
2141 unlink(host);
2142 #endif
2143 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2144 server_cb, context, naccept, bio_s_out);
2145 print_stats(bio_s_out, ctx);
2146 ret = 0;
2147 end:
2148 SSL_CTX_free(ctx);
2149 SSL_SESSION_free(psksess);
2150 set_keylog_file(NULL, NULL);
2151 X509_free(s_cert);
2152 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2153 X509_free(s_dcert);
2154 EVP_PKEY_free(s_key);
2155 EVP_PKEY_free(s_dkey);
2156 sk_X509_pop_free(s_chain, X509_free);
2157 sk_X509_pop_free(s_dchain, X509_free);
2158 OPENSSL_free(pass);
2159 OPENSSL_free(dpass);
2160 OPENSSL_free(host);
2161 OPENSSL_free(port);
2162 X509_VERIFY_PARAM_free(vpm);
2163 free_sessions();
2164 OPENSSL_free(tlscstatp.host);
2165 OPENSSL_free(tlscstatp.port);
2166 OPENSSL_free(tlscstatp.path);
2167 SSL_CTX_free(ctx2);
2168 X509_free(s_cert2);
2169 EVP_PKEY_free(s_key2);
2170 #ifndef OPENSSL_NO_NEXTPROTONEG
2171 OPENSSL_free(next_proto.data);
2172 #endif
2173 OPENSSL_free(alpn_ctx.data);
2174 ssl_excert_free(exc);
2175 sk_OPENSSL_STRING_free(ssl_args);
2176 SSL_CONF_CTX_free(cctx);
2177 release_engine(engine);
2178 BIO_free(bio_s_out);
2179 bio_s_out = NULL;
2180 BIO_free(bio_s_msg);
2181 bio_s_msg = NULL;
2182 #ifdef CHARSET_EBCDIC
2183 BIO_meth_free(methods_ebcdic);
2184 #endif
2185 return ret;
2186 }
2187
2188 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2189 {
2190 BIO_printf(bio, "%4ld items in the session cache\n",
2191 SSL_CTX_sess_number(ssl_ctx));
2192 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2193 SSL_CTX_sess_connect(ssl_ctx));
2194 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2195 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2196 BIO_printf(bio, "%4ld client connects that finished\n",
2197 SSL_CTX_sess_connect_good(ssl_ctx));
2198 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2199 SSL_CTX_sess_accept(ssl_ctx));
2200 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2201 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2202 BIO_printf(bio, "%4ld server accepts that finished\n",
2203 SSL_CTX_sess_accept_good(ssl_ctx));
2204 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2205 BIO_printf(bio, "%4ld session cache misses\n",
2206 SSL_CTX_sess_misses(ssl_ctx));
2207 BIO_printf(bio, "%4ld session cache timeouts\n",
2208 SSL_CTX_sess_timeouts(ssl_ctx));
2209 BIO_printf(bio, "%4ld callback cache hits\n",
2210 SSL_CTX_sess_cb_hits(ssl_ctx));
2211 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2212 SSL_CTX_sess_cache_full(ssl_ctx),
2213 SSL_CTX_sess_get_cache_size(ssl_ctx));
2214 }
2215
2216 static int sv_body(int s, int stype, int prot, unsigned char *context)
2217 {
2218 char *buf = NULL;
2219 fd_set readfds;
2220 int ret = 1, width;
2221 int k, i;
2222 unsigned long l;
2223 SSL *con = NULL;
2224 BIO *sbio;
2225 struct timeval timeout;
2226 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2227 struct timeval *timeoutp;
2228 #endif
2229 #ifndef OPENSSL_NO_DTLS
2230 # ifndef OPENSSL_NO_SCTP
2231 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2232 # else
2233 int isdtls = (stype == SOCK_DGRAM);
2234 # endif
2235 #endif
2236
2237 buf = app_malloc(bufsize, "server buffer");
2238 if (s_nbio) {
2239 if (!BIO_socket_nbio(s, 1))
2240 ERR_print_errors(bio_err);
2241 else if (!s_quiet)
2242 BIO_printf(bio_err, "Turned on non blocking io\n");
2243 }
2244
2245 con = SSL_new(ctx);
2246 if (con == NULL) {
2247 ret = -1;
2248 goto err;
2249 }
2250
2251 if (s_tlsextdebug) {
2252 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2253 SSL_set_tlsext_debug_arg(con, bio_s_out);
2254 }
2255
2256 if (context != NULL
2257 && !SSL_set_session_id_context(con, context,
2258 strlen((char *)context))) {
2259 BIO_printf(bio_err, "Error setting session id context\n");
2260 ret = -1;
2261 goto err;
2262 }
2263
2264 if (!SSL_clear(con)) {
2265 BIO_printf(bio_err, "Error clearing SSL connection\n");
2266 ret = -1;
2267 goto err;
2268 }
2269 #ifndef OPENSSL_NO_DTLS
2270 if (isdtls) {
2271 # ifndef OPENSSL_NO_SCTP
2272 if (prot == IPPROTO_SCTP)
2273 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2274 else
2275 # endif
2276 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2277
2278 if (enable_timeouts) {
2279 timeout.tv_sec = 0;
2280 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2281 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2282
2283 timeout.tv_sec = 0;
2284 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2285 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2286 }
2287
2288 if (socket_mtu) {
2289 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2290 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2291 DTLS_get_link_min_mtu(con));
2292 ret = -1;
2293 BIO_free(sbio);
2294 goto err;
2295 }
2296 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2297 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2298 BIO_printf(bio_err, "Failed to set MTU\n");
2299 ret = -1;
2300 BIO_free(sbio);
2301 goto err;
2302 }
2303 } else
2304 /* want to do MTU discovery */
2305 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2306
2307 # ifndef OPENSSL_NO_SCTP
2308 if (prot != IPPROTO_SCTP)
2309 # endif
2310 /* Turn on cookie exchange. Not necessary for SCTP */
2311 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2312 } else
2313 #endif
2314 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2315
2316 if (sbio == NULL) {
2317 BIO_printf(bio_err, "Unable to create BIO\n");
2318 ERR_print_errors(bio_err);
2319 goto err;
2320 }
2321
2322 if (s_nbio_test) {
2323 BIO *test;
2324
2325 test = BIO_new(BIO_f_nbio_test());
2326 sbio = BIO_push(test, sbio);
2327 }
2328
2329 SSL_set_bio(con, sbio, sbio);
2330 SSL_set_accept_state(con);
2331 /* SSL_set_fd(con,s); */
2332
2333 if (s_debug) {
2334 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2335 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2336 }
2337 if (s_msg) {
2338 #ifndef OPENSSL_NO_SSL_TRACE
2339 if (s_msg == 2)
2340 SSL_set_msg_callback(con, SSL_trace);
2341 else
2342 #endif
2343 SSL_set_msg_callback(con, msg_cb);
2344 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2345 }
2346
2347 if (s_tlsextdebug) {
2348 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2349 SSL_set_tlsext_debug_arg(con, bio_s_out);
2350 }
2351
2352 if (early_data) {
2353 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2354 size_t readbytes;
2355
2356 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2357 for (;;) {
2358 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2359 if (edret != SSL_READ_EARLY_DATA_ERROR)
2360 break;
2361
2362 switch (SSL_get_error(con, 0)) {
2363 case SSL_ERROR_WANT_WRITE:
2364 case SSL_ERROR_WANT_ASYNC:
2365 case SSL_ERROR_WANT_READ:
2366 /* Just keep trying - busy waiting */
2367 continue;
2368 default:
2369 BIO_printf(bio_err, "Error reading early data\n");
2370 ERR_print_errors(bio_err);
2371 goto err;
2372 }
2373 }
2374 if (readbytes > 0) {
2375 if (write_header) {
2376 BIO_printf(bio_s_out, "Early data received:\n");
2377 write_header = 0;
2378 }
2379 raw_write_stdout(buf, (unsigned int)readbytes);
2380 (void)BIO_flush(bio_s_out);
2381 }
2382 }
2383 if (write_header) {
2384 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2385 BIO_printf(bio_s_out, "No early data received\n");
2386 else
2387 BIO_printf(bio_s_out, "Early data was rejected\n");
2388 } else {
2389 BIO_printf(bio_s_out, "\nEnd of early data\n");
2390 }
2391 if (SSL_is_init_finished(con))
2392 print_connection_info(con);
2393 }
2394
2395 if (fileno_stdin() > s)
2396 width = fileno_stdin() + 1;
2397 else
2398 width = s + 1;
2399 for (;;) {
2400 int read_from_terminal;
2401 int read_from_sslcon;
2402
2403 read_from_terminal = 0;
2404 read_from_sslcon = SSL_has_pending(con)
2405 || (async && SSL_waiting_for_async(con));
2406
2407 if (!read_from_sslcon) {
2408 FD_ZERO(&readfds);
2409 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2410 openssl_fdset(fileno_stdin(), &readfds);
2411 #endif
2412 openssl_fdset(s, &readfds);
2413 /*
2414 * Note: under VMS with SOCKETSHR the second parameter is
2415 * currently of type (int *) whereas under other systems it is
2416 * (void *) if you don't have a cast it will choke the compiler:
2417 * if you do have a cast then you can either go for (int *) or
2418 * (void *).
2419 */
2420 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2421 /*
2422 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2423 * only on sockets. As a workaround we timeout the select every
2424 * second and check for any keypress. In a proper Windows
2425 * application we wouldn't do this because it is inefficient.
2426 */
2427 timeout.tv_sec = 1;
2428 timeout.tv_usec = 0;
2429 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2430 if (has_stdin_waiting())
2431 read_from_terminal = 1;
2432 if ((i < 0) || (!i && !read_from_terminal))
2433 continue;
2434 #else
2435 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2436 timeoutp = &timeout;
2437 else
2438 timeoutp = NULL;
2439
2440 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2441
2442 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2443 BIO_printf(bio_err, "TIMEOUT occurred\n");
2444
2445 if (i <= 0)
2446 continue;
2447 if (FD_ISSET(fileno_stdin(), &readfds))
2448 read_from_terminal = 1;
2449 #endif
2450 if (FD_ISSET(s, &readfds))
2451 read_from_sslcon = 1;
2452 }
2453 if (read_from_terminal) {
2454 if (s_crlf) {
2455 int j, lf_num;
2456
2457 i = raw_read_stdin(buf, bufsize / 2);
2458 lf_num = 0;
2459 /* both loops are skipped when i <= 0 */
2460 for (j = 0; j < i; j++)
2461 if (buf[j] == '\n')
2462 lf_num++;
2463 for (j = i - 1; j >= 0; j--) {
2464 buf[j + lf_num] = buf[j];
2465 if (buf[j] == '\n') {
2466 lf_num--;
2467 i++;
2468 buf[j + lf_num] = '\r';
2469 }
2470 }
2471 assert(lf_num == 0);
2472 } else {
2473 i = raw_read_stdin(buf, bufsize);
2474 }
2475
2476 if (!s_quiet && !s_brief) {
2477 if ((i <= 0) || (buf[0] == 'Q')) {
2478 BIO_printf(bio_s_out, "DONE\n");
2479 (void)BIO_flush(bio_s_out);
2480 BIO_closesocket(s);
2481 close_accept_socket();
2482 ret = -11;
2483 goto err;
2484 }
2485 if ((i <= 0) || (buf[0] == 'q')) {
2486 BIO_printf(bio_s_out, "DONE\n");
2487 (void)BIO_flush(bio_s_out);
2488 if (SSL_version(con) != DTLS1_VERSION)
2489 BIO_closesocket(s);
2490 /*
2491 * close_accept_socket(); ret= -11;
2492 */
2493 goto err;
2494 }
2495 #ifndef OPENSSL_NO_HEARTBEATS
2496 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2497 BIO_printf(bio_err, "HEARTBEATING\n");
2498 SSL_heartbeat(con);
2499 i = 0;
2500 continue;
2501 }
2502 #endif
2503 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2504 SSL_renegotiate(con);
2505 i = SSL_do_handshake(con);
2506 printf("SSL_do_handshake -> %d\n", i);
2507 i = 0; /* 13; */
2508 continue;
2509 }
2510 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2511 SSL_set_verify(con,
2512 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2513 NULL);
2514 SSL_renegotiate(con);
2515 i = SSL_do_handshake(con);
2516 printf("SSL_do_handshake -> %d\n", i);
2517 i = 0; /* 13; */
2518 continue;
2519 }
2520 if ((buf[0] == 'K' || buf[0] == 'k')
2521 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2522 SSL_key_update(con, buf[0] == 'K' ?
2523 SSL_KEY_UPDATE_REQUESTED
2524 : SSL_KEY_UPDATE_NOT_REQUESTED);
2525 i = SSL_do_handshake(con);
2526 printf("SSL_do_handshake -> %d\n", i);
2527 i = 0;
2528 continue;
2529 }
2530 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2531 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2532 i = SSL_verify_client_post_handshake(con);
2533 if (i == 0) {
2534 printf("Failed to initiate request\n");
2535 ERR_print_errors(bio_err);
2536 } else {
2537 i = SSL_do_handshake(con);
2538 printf("SSL_do_handshake -> %d\n", i);
2539 i = 0;
2540 }
2541 continue;
2542 }
2543 if (buf[0] == 'P') {
2544 static const char *str = "Lets print some clear text\n";
2545 BIO_write(SSL_get_wbio(con), str, strlen(str));
2546 }
2547 if (buf[0] == 'S') {
2548 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2549 }
2550 }
2551 #ifdef CHARSET_EBCDIC
2552 ebcdic2ascii(buf, buf, i);
2553 #endif
2554 l = k = 0;
2555 for (;;) {
2556 /* should do a select for the write */
2557 #ifdef RENEG
2558 static count = 0;
2559 if (++count == 100) {
2560 count = 0;
2561 SSL_renegotiate(con);
2562 }
2563 #endif
2564 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2565 #ifndef OPENSSL_NO_SRP
2566 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2567 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2568 SRP_user_pwd_free(srp_callback_parm.user);
2569 srp_callback_parm.user =
2570 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2571 srp_callback_parm.login);
2572 if (srp_callback_parm.user)
2573 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2574 srp_callback_parm.user->info);
2575 else
2576 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2577 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2578 }
2579 #endif
2580 switch (SSL_get_error(con, k)) {
2581 case SSL_ERROR_NONE:
2582 break;
2583 case SSL_ERROR_WANT_ASYNC:
2584 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2585 (void)BIO_flush(bio_s_out);
2586 wait_for_async(con);
2587 break;
2588 case SSL_ERROR_WANT_WRITE:
2589 case SSL_ERROR_WANT_READ:
2590 case SSL_ERROR_WANT_X509_LOOKUP:
2591 BIO_printf(bio_s_out, "Write BLOCK\n");
2592 (void)BIO_flush(bio_s_out);
2593 break;
2594 case SSL_ERROR_WANT_ASYNC_JOB:
2595 /*
2596 * This shouldn't ever happen in s_server. Treat as an error
2597 */
2598 case SSL_ERROR_SYSCALL:
2599 case SSL_ERROR_SSL:
2600 BIO_printf(bio_s_out, "ERROR\n");
2601 (void)BIO_flush(bio_s_out);
2602 ERR_print_errors(bio_err);
2603 ret = 1;
2604 goto err;
2605 /* break; */
2606 case SSL_ERROR_ZERO_RETURN:
2607 BIO_printf(bio_s_out, "DONE\n");
2608 (void)BIO_flush(bio_s_out);
2609 ret = 1;
2610 goto err;
2611 }
2612 if (k > 0) {
2613 l += k;
2614 i -= k;
2615 }
2616 if (i <= 0)
2617 break;
2618 }
2619 }
2620 if (read_from_sslcon) {
2621 /*
2622 * init_ssl_connection handles all async events itself so if we're
2623 * waiting for async then we shouldn't go back into
2624 * init_ssl_connection
2625 */
2626 if ((!async || !SSL_waiting_for_async(con))
2627 && !SSL_is_init_finished(con)) {
2628 i = init_ssl_connection(con);
2629
2630 if (i < 0) {
2631 ret = 0;
2632 goto err;
2633 } else if (i == 0) {
2634 ret = 1;
2635 goto err;
2636 }
2637 } else {
2638 again:
2639 i = SSL_read(con, (char *)buf, bufsize);
2640 #ifndef OPENSSL_NO_SRP
2641 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2642 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2643 SRP_user_pwd_free(srp_callback_parm.user);
2644 srp_callback_parm.user =
2645 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2646 srp_callback_parm.login);
2647 if (srp_callback_parm.user)
2648 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2649 srp_callback_parm.user->info);
2650 else
2651 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2652 i = SSL_read(con, (char *)buf, bufsize);
2653 }
2654 #endif
2655 switch (SSL_get_error(con, i)) {
2656 case SSL_ERROR_NONE:
2657 #ifdef CHARSET_EBCDIC
2658 ascii2ebcdic(buf, buf, i);
2659 #endif
2660 raw_write_stdout(buf, (unsigned int)i);
2661 (void)BIO_flush(bio_s_out);
2662 if (SSL_has_pending(con))
2663 goto again;
2664 break;
2665 case SSL_ERROR_WANT_ASYNC:
2666 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2667 (void)BIO_flush(bio_s_out);
2668 wait_for_async(con);
2669 break;
2670 case SSL_ERROR_WANT_WRITE:
2671 case SSL_ERROR_WANT_READ:
2672 BIO_printf(bio_s_out, "Read BLOCK\n");
2673 (void)BIO_flush(bio_s_out);
2674 break;
2675 case SSL_ERROR_WANT_ASYNC_JOB:
2676 /*
2677 * This shouldn't ever happen in s_server. Treat as an error
2678 */
2679 case SSL_ERROR_SYSCALL:
2680 case SSL_ERROR_SSL:
2681 BIO_printf(bio_s_out, "ERROR\n");
2682 (void)BIO_flush(bio_s_out);
2683 ERR_print_errors(bio_err);
2684 ret = 1;
2685 goto err;
2686 case SSL_ERROR_ZERO_RETURN:
2687 BIO_printf(bio_s_out, "DONE\n");
2688 (void)BIO_flush(bio_s_out);
2689 ret = 1;
2690 goto err;
2691 }
2692 }
2693 }
2694 }
2695 err:
2696 if (con != NULL) {
2697 BIO_printf(bio_s_out, "shutting down SSL\n");
2698 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2699 SSL_free(con);
2700 }
2701 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2702 OPENSSL_clear_free(buf, bufsize);
2703 return ret;
2704 }
2705
2706 static void close_accept_socket(void)
2707 {
2708 BIO_printf(bio_err, "shutdown accept socket\n");
2709 if (accept_socket >= 0) {
2710 BIO_closesocket(accept_socket);
2711 }
2712 }
2713
2714 static int is_retryable(SSL *con, int i)
2715 {
2716 int err = SSL_get_error(con, i);
2717
2718 /* If it's not a fatal error, it must be retryable */
2719 return (err != SSL_ERROR_SSL)
2720 && (err != SSL_ERROR_SYSCALL)
2721 && (err != SSL_ERROR_ZERO_RETURN);
2722 }
2723
2724 static int init_ssl_connection(SSL *con)
2725 {
2726 int i;
2727 long verify_err;
2728 int retry = 0;
2729
2730 if (dtlslisten || stateless) {
2731 BIO_ADDR *client = NULL;
2732
2733 if (dtlslisten) {
2734 if ((client = BIO_ADDR_new()) == NULL) {
2735 BIO_printf(bio_err, "ERROR - memory\n");
2736 return 0;
2737 }
2738 i = DTLSv1_listen(con, client);
2739 } else {
2740 i = SSL_stateless(con);
2741 }
2742 if (i > 0) {
2743 BIO *wbio;
2744 int fd = -1;
2745
2746 if (dtlslisten) {
2747 wbio = SSL_get_wbio(con);
2748 if (wbio) {
2749 BIO_get_fd(wbio, &fd);
2750 }
2751
2752 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2753 BIO_printf(bio_err, "ERROR - unable to connect\n");
2754 BIO_ADDR_free(client);
2755 return 0;
2756 }
2757
2758 (void)BIO_ctrl_set_connected(wbio, client);
2759 BIO_ADDR_free(client);
2760 dtlslisten = 0;
2761 } else {
2762 stateless = 0;
2763 }
2764 i = SSL_accept(con);
2765 } else {
2766 BIO_ADDR_free(client);
2767 }
2768 } else {
2769 do {
2770 i = SSL_accept(con);
2771
2772 if (i <= 0)
2773 retry = is_retryable(con, i);
2774 #ifdef CERT_CB_TEST_RETRY
2775 {
2776 while (i <= 0
2777 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2778 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2779 BIO_printf(bio_err,
2780 "LOOKUP from certificate callback during accept\n");
2781 i = SSL_accept(con);
2782 if (i <= 0)
2783 retry = is_retryable(con, i);
2784 }
2785 }
2786 #endif
2787
2788 #ifndef OPENSSL_NO_SRP
2789 while (i <= 0
2790 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2791 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2792 srp_callback_parm.login);
2793 SRP_user_pwd_free(srp_callback_parm.user);
2794 srp_callback_parm.user =
2795 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2796 srp_callback_parm.login);
2797 if (srp_callback_parm.user)
2798 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2799 srp_callback_parm.user->info);
2800 else
2801 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2802 i = SSL_accept(con);
2803 if (i <= 0)
2804 retry = is_retryable(con, i);
2805 }
2806 #endif
2807 } while (i < 0 && SSL_waiting_for_async(con));
2808 }
2809
2810 if (i <= 0) {
2811 if (((dtlslisten || stateless) && i == 0)
2812 || (!dtlslisten && !stateless && retry)) {
2813 BIO_printf(bio_s_out, "DELAY\n");
2814 return 1;
2815 }
2816
2817 BIO_printf(bio_err, "ERROR\n");
2818
2819 verify_err = SSL_get_verify_result(con);
2820 if (verify_err != X509_V_OK) {
2821 BIO_printf(bio_err, "verify error:%s\n",
2822 X509_verify_cert_error_string(verify_err));
2823 }
2824 /* Always print any error messages */
2825 ERR_print_errors(bio_err);
2826 return 0;
2827 }
2828
2829 print_connection_info(con);
2830 return 1;
2831 }
2832
2833 static void print_connection_info(SSL *con)
2834 {
2835 const char *str;
2836 X509 *peer;
2837 char buf[BUFSIZ];
2838 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2839 const unsigned char *next_proto_neg;
2840 unsigned next_proto_neg_len;
2841 #endif
2842 unsigned char *exportedkeymat;
2843 int i;
2844
2845 if (s_brief)
2846 print_ssl_summary(con);
2847
2848 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2849
2850 peer = SSL_get_peer_certificate(con);
2851 if (peer != NULL) {
2852 BIO_printf(bio_s_out, "Client certificate\n");
2853 PEM_write_bio_X509(bio_s_out, peer);
2854 dump_cert_text(bio_s_out, peer);
2855 X509_free(peer);
2856 peer = NULL;
2857 }
2858
2859 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2860 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2861 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2862 ssl_print_sigalgs(bio_s_out, con);
2863 #ifndef OPENSSL_NO_EC
2864 ssl_print_point_formats(bio_s_out, con);
2865 ssl_print_groups(bio_s_out, con, 0);
2866 #endif
2867 print_ca_names(bio_s_out, con);
2868 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2869
2870 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2871 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2872 if (next_proto_neg) {
2873 BIO_printf(bio_s_out, "NEXTPROTO is ");
2874 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2875 BIO_printf(bio_s_out, "\n");
2876 }
2877 #endif
2878 #ifndef OPENSSL_NO_SRTP
2879 {
2880 SRTP_PROTECTION_PROFILE *srtp_profile
2881 = SSL_get_selected_srtp_profile(con);
2882
2883 if (srtp_profile)
2884 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2885 srtp_profile->name);
2886 }
2887 #endif
2888 if (SSL_session_reused(con))
2889 BIO_printf(bio_s_out, "Reused session-id\n");
2890 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2891 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2892 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2893 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2894
2895 if (keymatexportlabel != NULL) {
2896 BIO_printf(bio_s_out, "Keying material exporter:\n");
2897 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2898 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2899 exportedkeymat = app_malloc(keymatexportlen, "export key");
2900 if (!SSL_export_keying_material(con, exportedkeymat,
2901 keymatexportlen,
2902 keymatexportlabel,
2903 strlen(keymatexportlabel),
2904 NULL, 0, 0)) {
2905 BIO_printf(bio_s_out, " Error\n");
2906 } else {
2907 BIO_printf(bio_s_out, " Keying material: ");
2908 for (i = 0; i < keymatexportlen; i++)
2909 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2910 BIO_printf(bio_s_out, "\n");
2911 }
2912 OPENSSL_free(exportedkeymat);
2913 }
2914 #ifndef OPENSSL_NO_KTLS
2915 if (BIO_get_ktls_send(SSL_get_wbio(con)))
2916 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
2917 #endif
2918
2919 (void)BIO_flush(bio_s_out);
2920 }
2921
2922 #ifndef OPENSSL_NO_DH
2923 static DH *load_dh_param(const char *dhfile)
2924 {
2925 DH *ret = NULL;
2926 BIO *bio;
2927
2928 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2929 goto err;
2930 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2931 err:
2932 BIO_free(bio);
2933 return ret;
2934 }
2935 #endif
2936
2937 static int www_body(int s, int stype, int prot, unsigned char *context)
2938 {
2939 char *buf = NULL;
2940 int ret = 1;
2941 int i, j, k, dot;
2942 SSL *con;
2943 const SSL_CIPHER *c;
2944 BIO *io, *ssl_bio, *sbio;
2945 #ifdef RENEG
2946 int total_bytes = 0;
2947 #endif
2948 int width;
2949 fd_set readfds;
2950
2951 /* Set width for a select call if needed */
2952 width = s + 1;
2953
2954 buf = app_malloc(bufsize, "server www buffer");
2955 io = BIO_new(BIO_f_buffer());
2956 ssl_bio = BIO_new(BIO_f_ssl());
2957 if ((io == NULL) || (ssl_bio == NULL))
2958 goto err;
2959
2960 if (s_nbio) {
2961 if (!BIO_socket_nbio(s, 1))
2962 ERR_print_errors(bio_err);
2963 else if (!s_quiet)
2964 BIO_printf(bio_err, "Turned on non blocking io\n");
2965 }
2966
2967 /* lets make the output buffer a reasonable size */
2968 if (!BIO_set_write_buffer_size(io, bufsize))
2969 goto err;
2970
2971 if ((con = SSL_new(ctx)) == NULL)
2972 goto err;
2973
2974 if (s_tlsextdebug) {
2975 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2976 SSL_set_tlsext_debug_arg(con, bio_s_out);
2977 }
2978
2979 if (context != NULL
2980 && !SSL_set_session_id_context(con, context,
2981 strlen((char *)context))) {
2982 SSL_free(con);
2983 goto err;
2984 }
2985
2986 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2987 if (s_nbio_test) {
2988 BIO *test;
2989
2990 test = BIO_new(BIO_f_nbio_test());
2991 sbio = BIO_push(test, sbio);
2992 }
2993 SSL_set_bio(con, sbio, sbio);
2994 SSL_set_accept_state(con);
2995
2996 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
2997 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2998 BIO_push(io, ssl_bio);
2999 #ifdef CHARSET_EBCDIC
3000 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3001 #endif
3002
3003 if (s_debug) {
3004 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3005 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3006 }
3007 if (s_msg) {
3008 #ifndef OPENSSL_NO_SSL_TRACE
3009 if (s_msg == 2)
3010 SSL_set_msg_callback(con, SSL_trace);
3011 else
3012 #endif
3013 SSL_set_msg_callback(con, msg_cb);
3014 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3015 }
3016
3017 for (;;) {
3018 i = BIO_gets(io, buf, bufsize - 1);
3019 if (i < 0) { /* error */
3020 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3021 if (!s_quiet)
3022 ERR_print_errors(bio_err);
3023 goto err;
3024 } else {
3025 BIO_printf(bio_s_out, "read R BLOCK\n");
3026 #ifndef OPENSSL_NO_SRP
3027 if (BIO_should_io_special(io)
3028 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3029 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3030 SRP_user_pwd_free(srp_callback_parm.user);
3031 srp_callback_parm.user =
3032 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3033 srp_callback_parm.login);
3034 if (srp_callback_parm.user)
3035 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3036 srp_callback_parm.user->info);
3037 else
3038 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3039 continue;
3040 }
3041 #endif
3042 #if !defined(OPENSSL_SYS_MSDOS)
3043 sleep(1);
3044 #endif
3045 continue;
3046 }
3047 } else if (i == 0) { /* end of input */
3048 ret = 1;
3049 goto end;
3050 }
3051
3052 /* else we have data */
3053 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3054 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3055 char *p;
3056 X509 *peer = NULL;
3057 STACK_OF(SSL_CIPHER) *sk;
3058 static const char *space = " ";
3059
3060 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3061 if (strncmp("GET /renegcert", buf, 14) == 0)
3062 SSL_set_verify(con,
3063 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3064 NULL);
3065 i = SSL_renegotiate(con);
3066 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3067 /* Send the HelloRequest */
3068 i = SSL_do_handshake(con);
3069 if (i <= 0) {
3070 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3071 SSL_get_error(con, i));
3072 ERR_print_errors(bio_err);
3073 goto err;
3074 }
3075 /* Wait for a ClientHello to come back */
3076 FD_ZERO(&readfds);
3077 openssl_fdset(s, &readfds);
3078 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3079 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3080 BIO_printf(bio_s_out,
3081 "Error waiting for client response\n");
3082 ERR_print_errors(bio_err);
3083 goto err;
3084 }
3085 /*
3086 * We're not actually expecting any data here and we ignore
3087 * any that is sent. This is just to force the handshake that
3088 * we're expecting to come from the client. If they haven't
3089 * sent one there's not much we can do.
3090 */
3091 BIO_gets(io, buf, bufsize - 1);
3092 }
3093
3094 BIO_puts(io,
3095 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3096 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3097 BIO_puts(io, "<pre>\n");
3098 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3099 BIO_puts(io, "\n");
3100 for (i = 0; i < local_argc; i++) {
3101 const char *myp;
3102 for (myp = local_argv[i]; *myp; myp++)
3103 switch (*myp) {
3104 case '<':
3105 BIO_puts(io, "&lt;");
3106 break;
3107 case '>':
3108 BIO_puts(io, "&gt;");
3109 break;
3110 case '&':
3111 BIO_puts(io, "&amp;");
3112 break;
3113 default:
3114 BIO_write(io, myp, 1);
3115 break;
3116 }
3117 BIO_write(io, " ", 1);
3118 }
3119 BIO_puts(io, "\n");
3120
3121 BIO_printf(io,
3122 "Secure Renegotiation IS%s supported\n",
3123 SSL_get_secure_renegotiation_support(con) ?
3124 "" : " NOT");
3125
3126 /*
3127 * The following is evil and should not really be done
3128 */
3129 BIO_printf(io, "Ciphers supported in s_server binary\n");
3130 sk = SSL_get_ciphers(con);
3131 j = sk_SSL_CIPHER_num(sk);
3132 for (i = 0; i < j; i++) {
3133 c = sk_SSL_CIPHER_value(sk, i);
3134 BIO_printf(io, "%-11s:%-25s ",
3135 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3136 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3137 BIO_puts(io, "\n");
3138 }
3139 BIO_puts(io, "\n");
3140 p = SSL_get_shared_ciphers(con, buf, bufsize);
3141 if (p != NULL) {
3142 BIO_printf(io,
3143 "---\nCiphers common between both SSL end points:\n");
3144 j = i = 0;
3145 while (*p) {
3146 if (*p == ':') {
3147 BIO_write(io, space, 26 - j);
3148 i++;
3149 j = 0;
3150 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3151 } else {
3152 BIO_write(io, p, 1);
3153 j++;
3154 }
3155 p++;
3156 }
3157 BIO_puts(io, "\n");
3158 }
3159 ssl_print_sigalgs(io, con);
3160 #ifndef OPENSSL_NO_EC
3161 ssl_print_groups(io, con, 0);
3162 #endif
3163 print_ca_names(io, con);
3164 BIO_printf(io, (SSL_session_reused(con)
3165 ? "---\nReused, " : "---\nNew, "));
3166 c = SSL_get_current_cipher(con);
3167 BIO_printf(io, "%s, Cipher is %s\n",
3168 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3169 SSL_SESSION_print(io, SSL_get_session(con));
3170 BIO_printf(io, "---\n");
3171 print_stats(io, SSL_get_SSL_CTX(con));
3172 BIO_printf(io, "---\n");
3173 peer = SSL_get_peer_certificate(con);
3174 if (peer != NULL) {
3175 BIO_printf(io, "Client certificate\n");
3176 X509_print(io, peer);
3177 PEM_write_bio_X509(io, peer);
3178 X509_free(peer);
3179 peer = NULL;
3180 } else {
3181 BIO_puts(io, "no client certificate available\n");
3182 }
3183 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3184 break;
3185 } else if ((www == 2 || www == 3)
3186 && (strncmp("GET /", buf, 5) == 0)) {
3187 BIO *file;
3188 char *p, *e;
3189 static const char *text =
3190 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3191
3192 /* skip the '/' */
3193 p = &(buf[5]);
3194
3195 dot = 1;
3196 for (e = p; *e != '\0'; e++) {
3197 if (e[0] == ' ')
3198 break;
3199
3200 switch (dot) {
3201 case 1:
3202 dot = (e[0] == '.') ? 2 : 0;
3203 break;
3204 case 2:
3205 dot = (e[0] == '.') ? 3 : 0;
3206 break;
3207 case 3:
3208 dot = (e[0] == '/') ? -1 : 0;
3209 break;
3210 }
3211 if (dot == 0)
3212 dot = (e[0] == '/') ? 1 : 0;
3213 }
3214 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3215 * component */
3216
3217 if (*e == '\0') {
3218 BIO_puts(io, text);
3219 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3220 break;
3221 }
3222 *e = '\0';
3223
3224 if (dot) {
3225 BIO_puts(io, text);
3226 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3227 break;
3228 }
3229
3230 if (*p == '/') {
3231 BIO_puts(io, text);
3232 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3233 break;
3234 }
3235
3236 /* if a directory, do the index thang */
3237 if (app_isdir(p) > 0) {
3238 BIO_puts(io, text);
3239 BIO_printf(io, "'%s' is a directory\r\n", p);
3240 break;
3241 }
3242
3243 if ((file = BIO_new_file(p, "r")) == NULL) {
3244 BIO_puts(io, text);
3245 BIO_printf(io, "Error opening '%s'\r\n", p);
3246 ERR_print_errors(io);
3247 break;
3248 }
3249
3250 if (!s_quiet)
3251 BIO_printf(bio_err, "FILE:%s\n", p);
3252
3253 if (www == 2) {
3254 i = strlen(p);
3255 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3256 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3257 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3258 BIO_puts(io,
3259 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3260 else
3261 BIO_puts(io,
3262 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3263 }
3264 /* send the file */
3265 for (;;) {
3266 i = BIO_read(file, buf, bufsize);
3267 if (i <= 0)
3268 break;
3269
3270 #ifdef RENEG
3271 total_bytes += i;
3272 BIO_printf(bio_err, "%d\n", i);
3273 if (total_bytes > 3 * 1024) {
3274 total_bytes = 0;
3275 BIO_printf(bio_err, "RENEGOTIATE\n");
3276 SSL_renegotiate(con);
3277 }
3278 #endif
3279
3280 for (j = 0; j < i;) {
3281 #ifdef RENEG
3282 static count = 0;
3283 if (++count == 13) {
3284 SSL_renegotiate(con);
3285 }
3286 #endif
3287 k = BIO_write(io, &(buf[j]), i - j);
3288 if (k <= 0) {
3289 if (!BIO_should_retry(io)
3290 && !SSL_waiting_for_async(con))
3291 goto write_error;
3292 else {
3293 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3294 }
3295 } else {
3296 j += k;
3297 }
3298 }
3299 }
3300 write_error:
3301 BIO_free(file);
3302 break;
3303 }
3304 }
3305
3306 for (;;) {
3307 i = (int)BIO_flush(io);
3308 if (i <= 0) {
3309 if (!BIO_should_retry(io))
3310 break;
3311 } else
3312 break;
3313 }
3314 end:
3315 /* make sure we re-use sessions */
3316 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3317
3318 err:
3319 OPENSSL_free(buf);
3320 BIO_free_all(io);
3321 return ret;
3322 }
3323
3324 static int rev_body(int s, int stype, int prot, unsigned char *context)
3325 {
3326 char *buf = NULL;
3327 int i;
3328 int ret = 1;
3329 SSL *con;
3330 BIO *io, *ssl_bio, *sbio;
3331
3332 buf = app_malloc(bufsize, "server rev buffer");
3333 io = BIO_new(BIO_f_buffer());
3334 ssl_bio = BIO_new(BIO_f_ssl());
3335 if ((io == NULL) || (ssl_bio == NULL))
3336 goto err;
3337
3338 /* lets make the output buffer a reasonable size */
3339 if (!BIO_set_write_buffer_size(io, bufsize))
3340 goto err;
3341
3342 if ((con = SSL_new(ctx)) == NULL)
3343 goto err;
3344
3345 if (s_tlsextdebug) {
3346 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3347 SSL_set_tlsext_debug_arg(con, bio_s_out);
3348 }
3349 if (context != NULL
3350 && !SSL_set_session_id_context(con, context,
3351 strlen((char *)context))) {
3352 SSL_free(con);
3353 ERR_print_errors(bio_err);
3354 goto err;
3355 }
3356
3357 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3358 SSL_set_bio(con, sbio, sbio);
3359 SSL_set_accept_state(con);
3360
3361 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3362 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3363 BIO_push(io, ssl_bio);
3364 #ifdef CHARSET_EBCDIC
3365 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3366 #endif
3367
3368 if (s_debug) {
3369 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3370 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3371 }
3372 if (s_msg) {
3373 #ifndef OPENSSL_NO_SSL_TRACE
3374 if (s_msg == 2)
3375 SSL_set_msg_callback(con, SSL_trace);
3376 else
3377 #endif
3378 SSL_set_msg_callback(con, msg_cb);
3379 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3380 }
3381
3382 for (;;) {
3383 i = BIO_do_handshake(io);
3384 if (i > 0)
3385 break;
3386 if (!BIO_should_retry(io)) {
3387 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3388 ERR_print_errors(bio_err);
3389 goto end;
3390 }
3391 #ifndef OPENSSL_NO_SRP
3392 if (BIO_should_io_special(io)
3393 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3394 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3395 SRP_user_pwd_free(srp_callback_parm.user);
3396 srp_callback_parm.user =
3397 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3398 srp_callback_parm.login);
3399 if (srp_callback_parm.user)
3400 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3401 srp_callback_parm.user->info);
3402 else
3403 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3404 continue;
3405 }
3406 #endif
3407 }
3408 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3409 print_ssl_summary(con);
3410
3411 for (;;) {
3412 i = BIO_gets(io, buf, bufsize - 1);
3413 if (i < 0) { /* error */
3414 if (!BIO_should_retry(io)) {
3415 if (!s_quiet)
3416 ERR_print_errors(bio_err);
3417 goto err;
3418 } else {
3419 BIO_printf(bio_s_out, "read R BLOCK\n");
3420 #ifndef OPENSSL_NO_SRP
3421 if (BIO_should_io_special(io)
3422 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3423 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3424 SRP_user_pwd_free(srp_callback_parm.user);
3425 srp_callback_parm.user =
3426 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3427 srp_callback_parm.login);
3428 if (srp_callback_parm.user)
3429 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3430 srp_callback_parm.user->info);
3431 else
3432 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3433 continue;
3434 }
3435 #endif
3436 #if !defined(OPENSSL_SYS_MSDOS)
3437 sleep(1);
3438 #endif
3439 continue;
3440 }
3441 } else if (i == 0) { /* end of input */
3442 ret = 1;
3443 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3444 goto end;
3445 } else {
3446 char *p = buf + i - 1;
3447 while (i && (*p == '\n' || *p == '\r')) {
3448 p--;
3449 i--;
3450 }
3451 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3452 ret = 1;
3453 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3454 goto end;
3455 }
3456 BUF_reverse((unsigned char *)buf, NULL, i);
3457 buf[i] = '\n';
3458 BIO_write(io, buf, i + 1);
3459 for (;;) {
3460 i = BIO_flush(io);
3461 if (i > 0)
3462 break;
3463 if (!BIO_should_retry(io))
3464 goto end;
3465 }
3466 }
3467 }
3468 end:
3469 /* make sure we re-use sessions */
3470 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3471
3472 err:
3473
3474 OPENSSL_free(buf);
3475 BIO_free_all(io);
3476 return ret;
3477 }
3478
3479 #define MAX_SESSION_ID_ATTEMPTS 10
3480 static int generate_session_id(SSL *ssl, unsigned char *id,
3481 unsigned int *id_len)
3482 {
3483 unsigned int count = 0;
3484 do {
3485 if (RAND_bytes(id, *id_len) <= 0)
3486 return 0;
3487 /*
3488 * Prefix the session_id with the required prefix. NB: If our prefix
3489 * is too long, clip it - but there will be worse effects anyway, eg.
3490 * the server could only possibly create 1 session ID (ie. the
3491 * prefix!) so all future session negotiations will fail due to
3492 * conflicts.
3493 */
3494 memcpy(id, session_id_prefix,
3495 (strlen(session_id_prefix) < *id_len) ?
3496 strlen(session_id_prefix) : *id_len);
3497 }
3498 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3499 (++count < MAX_SESSION_ID_ATTEMPTS));
3500 if (count >= MAX_SESSION_ID_ATTEMPTS)
3501 return 0;
3502 return 1;
3503 }
3504
3505 /*
3506 * By default s_server uses an in-memory cache which caches SSL_SESSION
3507 * structures without any serialisation. This hides some bugs which only
3508 * become apparent in deployed servers. By implementing a basic external
3509 * session cache some issues can be debugged using s_server.
3510 */
3511
3512 typedef struct simple_ssl_session_st {
3513 unsigned char *id;
3514 unsigned int idlen;
3515 unsigned char *der;
3516 int derlen;
3517 struct simple_ssl_session_st *next;
3518 } simple_ssl_session;
3519
3520 static simple_ssl_session *first = NULL;
3521
3522 static int add_session(SSL *ssl, SSL_SESSION *session)
3523 {
3524 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3525 unsigned char *p;
3526
3527 SSL_SESSION_get_id(session, &sess->idlen);
3528 sess->derlen = i2d_SSL_SESSION(session, NULL);
3529 if (sess->derlen < 0) {
3530 BIO_printf(bio_err, "Error encoding session\n");
3531 OPENSSL_free(sess);
3532 return 0;
3533 }
3534
3535 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3536 sess->der = app_malloc(sess->derlen, "get session buffer");
3537 if (!sess->id) {
3538 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3539 OPENSSL_free(sess->id);
3540 OPENSSL_free(sess->der);
3541 OPENSSL_free(sess);
3542 return 0;
3543 }
3544 p = sess->der;
3545
3546 /* Assume it still works. */
3547 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3548 BIO_printf(bio_err, "Unexpected session encoding length\n");
3549 OPENSSL_free(sess->id);
3550 OPENSSL_free(sess->der);
3551 OPENSSL_free(sess);
3552 return 0;
3553 }
3554
3555 sess->next = first;
3556 first = sess;
3557 BIO_printf(bio_err, "New session added to external cache\n");
3558 return 0;
3559 }
3560
3561 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3562 int *do_copy)
3563 {
3564 simple_ssl_session *sess;
3565 *do_copy = 0;
3566 for (sess = first; sess; sess = sess->next) {
3567 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3568 const unsigned char *p = sess->der;
3569 BIO_printf(bio_err, "Lookup session: cache hit\n");
3570 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3571 }
3572 }
3573 BIO_printf(bio_err, "Lookup session: cache miss\n");
3574 return NULL;
3575 }
3576
3577 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3578 {
3579 simple_ssl_session *sess, *prev = NULL;
3580 const unsigned char *id;
3581 unsigned int idlen;
3582 id = SSL_SESSION_get_id(session, &idlen);
3583 for (sess = first; sess; sess = sess->next) {
3584 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3585 if (prev)
3586 prev->next = sess->next;
3587 else
3588 first = sess->next;
3589 OPENSSL_free(sess->id);
3590 OPENSSL_free(sess->der);
3591 OPENSSL_free(sess);
3592 return;
3593 }
3594 prev = sess;
3595 }
3596 }
3597
3598 static void init_session_cache_ctx(SSL_CTX *sctx)
3599 {
3600 SSL_CTX_set_session_cache_mode(sctx,
3601 SSL_SESS_CACHE_NO_INTERNAL |
3602 SSL_SESS_CACHE_SERVER);
3603 SSL_CTX_sess_set_new_cb(sctx, add_session);
3604 SSL_CTX_sess_set_get_cb(sctx, get_session);
3605 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3606 }
3607
3608 static void free_sessions(void)
3609 {
3610 simple_ssl_session *sess, *tsess;
3611 for (sess = first; sess;) {
3612 OPENSSL_free(sess->id);
3613 OPENSSL_free(sess->der);
3614 tsess = sess;
3615 sess = sess->next;
3616 OPENSSL_free(tsess);
3617 }
3618 first = NULL;
3619 }
3620
3621 #endif /* OPENSSL_NO_SOCK */