]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Free a variable on an error path
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 #ifndef OPENSSL_NO_PSK
127 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
128 unsigned char *psk,
129 unsigned int max_psk_len)
130 {
131 long key_len = 0;
132 unsigned char *key;
133
134 if (s_debug)
135 BIO_printf(bio_s_out, "psk_server_cb\n");
136 if (identity == NULL) {
137 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
138 goto out_err;
139 }
140 if (s_debug)
141 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
142 (int)strlen(identity), identity);
143
144 /* here we could lookup the given identity e.g. from a database */
145 if (strcmp(identity, psk_identity) != 0) {
146 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
147 " (got '%s' expected '%s')\n", identity, psk_identity);
148 } else {
149 if (s_debug)
150 BIO_printf(bio_s_out, "PSK client identity found\n");
151 }
152
153 /* convert the PSK key to binary */
154 key = OPENSSL_hexstr2buf(psk_key, &key_len);
155 if (key == NULL) {
156 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
157 psk_key);
158 return 0;
159 }
160 if (key_len > (int)max_psk_len) {
161 BIO_printf(bio_err,
162 "psk buffer of callback is too small (%d) for key (%ld)\n",
163 max_psk_len, key_len);
164 OPENSSL_free(key);
165 return 0;
166 }
167
168 memcpy(psk, key, key_len);
169 OPENSSL_free(key);
170
171 if (s_debug)
172 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
173 return key_len;
174 out_err:
175 if (s_debug)
176 BIO_printf(bio_err, "Error in PSK server callback\n");
177 (void)BIO_flush(bio_err);
178 (void)BIO_flush(bio_s_out);
179 return 0;
180 }
181 #endif
182
183 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
184 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
185
186 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
187 size_t identity_len, SSL_SESSION **sess)
188 {
189 SSL_SESSION *tmpsess = NULL;
190 unsigned char *key;
191 long key_len;
192 const SSL_CIPHER *cipher = NULL;
193
194 if (strlen(psk_identity) != identity_len
195 || memcmp(psk_identity, identity, identity_len) != 0)
196 return 0;
197
198 if (psksess != NULL) {
199 SSL_SESSION_up_ref(psksess);
200 *sess = psksess;
201 return 1;
202 }
203
204 key = OPENSSL_hexstr2buf(psk_key, &key_len);
205 if (key == NULL) {
206 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
207 psk_key);
208 return 0;
209 }
210
211 /* We default to SHA256 */
212 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
213 if (cipher == NULL) {
214 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
215 OPENSSL_free(key);
216 return 0;
217 }
218
219 tmpsess = SSL_SESSION_new();
220 if (tmpsess == NULL
221 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
222 || !SSL_SESSION_set_cipher(tmpsess, cipher)
223 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
224 OPENSSL_free(key);
225 return 0;
226 }
227 OPENSSL_free(key);
228 *sess = tmpsess;
229
230 return 1;
231 }
232
233 #ifndef OPENSSL_NO_SRP
234 /* This is a context that we pass to callbacks */
235 typedef struct srpsrvparm_st {
236 char *login;
237 SRP_VBASE *vb;
238 SRP_user_pwd *user;
239 } srpsrvparm;
240 static srpsrvparm srp_callback_parm;
241
242 /*
243 * This callback pretends to require some asynchronous logic in order to
244 * obtain a verifier. When the callback is called for a new connection we
245 * return with a negative value. This will provoke the accept etc to return
246 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
247 * (which would normally occur after a worker has finished) and we set the
248 * user parameters.
249 */
250 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
251 {
252 srpsrvparm *p = (srpsrvparm *) arg;
253 int ret = SSL3_AL_FATAL;
254
255 if (p->login == NULL && p->user == NULL) {
256 p->login = SSL_get_srp_username(s);
257 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
258 return -1;
259 }
260
261 if (p->user == NULL) {
262 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
263 goto err;
264 }
265
266 if (SSL_set_srp_server_param
267 (s, p->user->N, p->user->g, p->user->s, p->user->v,
268 p->user->info) < 0) {
269 *ad = SSL_AD_INTERNAL_ERROR;
270 goto err;
271 }
272 BIO_printf(bio_err,
273 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
274 p->login, p->user->info);
275 ret = SSL_ERROR_NONE;
276
277 err:
278 SRP_user_pwd_free(p->user);
279 p->user = NULL;
280 p->login = NULL;
281 return ret;
282 }
283
284 #endif
285
286 static int local_argc = 0;
287 static char **local_argv;
288
289 #ifdef CHARSET_EBCDIC
290 static int ebcdic_new(BIO *bi);
291 static int ebcdic_free(BIO *a);
292 static int ebcdic_read(BIO *b, char *out, int outl);
293 static int ebcdic_write(BIO *b, const char *in, int inl);
294 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
295 static int ebcdic_gets(BIO *bp, char *buf, int size);
296 static int ebcdic_puts(BIO *bp, const char *str);
297
298 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
299 static BIO_METHOD *methods_ebcdic = NULL;
300
301 /* This struct is "unwarranted chumminess with the compiler." */
302 typedef struct {
303 size_t alloced;
304 char buff[1];
305 } EBCDIC_OUTBUFF;
306
307 static const BIO_METHOD *BIO_f_ebcdic_filter()
308 {
309 if (methods_ebcdic == NULL) {
310 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
311 "EBCDIC/ASCII filter");
312 if (methods_ebcdic == NULL
313 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
314 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
315 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
316 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
317 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
318 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
319 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
320 return NULL;
321 }
322 return methods_ebcdic;
323 }
324
325 static int ebcdic_new(BIO *bi)
326 {
327 EBCDIC_OUTBUFF *wbuf;
328
329 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
330 wbuf->alloced = 1024;
331 wbuf->buff[0] = '\0';
332
333 BIO_set_data(bi, wbuf);
334 BIO_set_init(bi, 1);
335 return 1;
336 }
337
338 static int ebcdic_free(BIO *a)
339 {
340 EBCDIC_OUTBUFF *wbuf;
341
342 if (a == NULL)
343 return 0;
344 wbuf = BIO_get_data(a);
345 OPENSSL_free(wbuf);
346 BIO_set_data(a, NULL);
347 BIO_set_init(a, 0);
348
349 return 1;
350 }
351
352 static int ebcdic_read(BIO *b, char *out, int outl)
353 {
354 int ret = 0;
355 BIO *next = BIO_next(b);
356
357 if (out == NULL || outl == 0)
358 return 0;
359 if (next == NULL)
360 return 0;
361
362 ret = BIO_read(next, out, outl);
363 if (ret > 0)
364 ascii2ebcdic(out, out, ret);
365 return ret;
366 }
367
368 static int ebcdic_write(BIO *b, const char *in, int inl)
369 {
370 EBCDIC_OUTBUFF *wbuf;
371 BIO *next = BIO_next(b);
372 int ret = 0;
373 int num;
374
375 if ((in == NULL) || (inl <= 0))
376 return 0;
377 if (next == NULL)
378 return 0;
379
380 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
381
382 if (inl > (num = wbuf->alloced)) {
383 num = num + num; /* double the size */
384 if (num < inl)
385 num = inl;
386 OPENSSL_free(wbuf);
387 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
388
389 wbuf->alloced = num;
390 wbuf->buff[0] = '\0';
391
392 BIO_set_data(b, wbuf);
393 }
394
395 ebcdic2ascii(wbuf->buff, in, inl);
396
397 ret = BIO_write(next, wbuf->buff, inl);
398
399 return ret;
400 }
401
402 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
403 {
404 long ret;
405 BIO *next = BIO_next(b);
406
407 if (next == NULL)
408 return 0;
409 switch (cmd) {
410 case BIO_CTRL_DUP:
411 ret = 0L;
412 break;
413 default:
414 ret = BIO_ctrl(next, cmd, num, ptr);
415 break;
416 }
417 return ret;
418 }
419
420 static int ebcdic_gets(BIO *bp, char *buf, int size)
421 {
422 int i, ret = 0;
423 BIO *next = BIO_next(bp);
424
425 if (next == NULL)
426 return 0;
427 /* return(BIO_gets(bp->next_bio,buf,size));*/
428 for (i = 0; i < size - 1; ++i) {
429 ret = ebcdic_read(bp, &buf[i], 1);
430 if (ret <= 0)
431 break;
432 else if (buf[i] == '\n') {
433 ++i;
434 break;
435 }
436 }
437 if (i < size)
438 buf[i] = '\0';
439 return (ret < 0 && i == 0) ? ret : i;
440 }
441
442 static int ebcdic_puts(BIO *bp, const char *str)
443 {
444 if (BIO_next(bp) == NULL)
445 return 0;
446 return ebcdic_write(bp, str, strlen(str));
447 }
448 #endif
449
450 /* This is a context that we pass to callbacks */
451 typedef struct tlsextctx_st {
452 char *servername;
453 BIO *biodebug;
454 int extension_error;
455 } tlsextctx;
456
457 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
458 {
459 tlsextctx *p = (tlsextctx *) arg;
460 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
461
462 if (servername != NULL && p->biodebug != NULL) {
463 const char *cp = servername;
464 unsigned char uc;
465
466 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
467 while ((uc = *cp++) != 0)
468 BIO_printf(p->biodebug,
469 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
470 BIO_printf(p->biodebug, "\"\n");
471 }
472
473 if (p->servername == NULL)
474 return SSL_TLSEXT_ERR_NOACK;
475
476 if (servername != NULL) {
477 if (strcasecmp(servername, p->servername))
478 return p->extension_error;
479 if (ctx2 != NULL) {
480 BIO_printf(p->biodebug, "Switching server context.\n");
481 SSL_set_SSL_CTX(s, ctx2);
482 }
483 }
484 return SSL_TLSEXT_ERR_OK;
485 }
486
487 /* Structure passed to cert status callback */
488 typedef struct tlsextstatusctx_st {
489 int timeout;
490 /* File to load OCSP Response from (or NULL if no file) */
491 char *respin;
492 /* Default responder to use */
493 char *host, *path, *port;
494 int use_ssl;
495 int verbose;
496 } tlsextstatusctx;
497
498 static tlsextstatusctx tlscstatp = { -1 };
499
500 #ifndef OPENSSL_NO_OCSP
501
502 /*
503 * Helper function to get an OCSP_RESPONSE from a responder. This is a
504 * simplified version. It examines certificates each time and makes one OCSP
505 * responder query for each request. A full version would store details such as
506 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
507 * them until they were considered "expired".
508 */
509 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
510 OCSP_RESPONSE **resp)
511 {
512 char *host = NULL, *port = NULL, *path = NULL;
513 int use_ssl;
514 STACK_OF(OPENSSL_STRING) *aia = NULL;
515 X509 *x = NULL;
516 X509_STORE_CTX *inctx = NULL;
517 X509_OBJECT *obj;
518 OCSP_REQUEST *req = NULL;
519 OCSP_CERTID *id = NULL;
520 STACK_OF(X509_EXTENSION) *exts;
521 int ret = SSL_TLSEXT_ERR_NOACK;
522 int i;
523
524 /* Build up OCSP query from server certificate */
525 x = SSL_get_certificate(s);
526 aia = X509_get1_ocsp(x);
527 if (aia != NULL) {
528 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
529 &host, &port, &path, &use_ssl)) {
530 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
531 goto err;
532 }
533 if (srctx->verbose)
534 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
535 sk_OPENSSL_STRING_value(aia, 0));
536 } else {
537 if (srctx->host == NULL) {
538 BIO_puts(bio_err,
539 "cert_status: no AIA and no default responder URL\n");
540 goto done;
541 }
542 host = srctx->host;
543 path = srctx->path;
544 port = srctx->port;
545 use_ssl = srctx->use_ssl;
546 }
547
548 inctx = X509_STORE_CTX_new();
549 if (inctx == NULL)
550 goto err;
551 if (!X509_STORE_CTX_init(inctx,
552 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
553 NULL, NULL))
554 goto err;
555 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
556 X509_get_issuer_name(x));
557 if (obj == NULL) {
558 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
559 goto done;
560 }
561 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
562 X509_OBJECT_free(obj);
563 if (id == NULL)
564 goto err;
565 req = OCSP_REQUEST_new();
566 if (req == NULL)
567 goto err;
568 if (!OCSP_request_add0_id(req, id))
569 goto err;
570 id = NULL;
571 /* Add any extensions to the request */
572 SSL_get_tlsext_status_exts(s, &exts);
573 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
574 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
575 if (!OCSP_REQUEST_add_ext(req, ext, -1))
576 goto err;
577 }
578 *resp = process_responder(req, host, path, port, use_ssl, NULL,
579 srctx->timeout);
580 if (*resp == NULL) {
581 BIO_puts(bio_err, "cert_status: error querying responder\n");
582 goto done;
583 }
584
585 ret = SSL_TLSEXT_ERR_OK;
586 goto done;
587
588 err:
589 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
590 done:
591 /*
592 * If we parsed aia we need to free; otherwise they were copied and we
593 * don't
594 */
595 if (aia != NULL) {
596 OPENSSL_free(host);
597 OPENSSL_free(path);
598 OPENSSL_free(port);
599 X509_email_free(aia);
600 }
601 OCSP_CERTID_free(id);
602 OCSP_REQUEST_free(req);
603 X509_STORE_CTX_free(inctx);
604 return ret;
605 }
606
607 /*
608 * Certificate Status callback. This is called when a client includes a
609 * certificate status request extension. The response is either obtained from a
610 * file, or from an OCSP responder.
611 */
612 static int cert_status_cb(SSL *s, void *arg)
613 {
614 tlsextstatusctx *srctx = arg;
615 OCSP_RESPONSE *resp = NULL;
616 unsigned char *rspder = NULL;
617 int rspderlen;
618 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
619
620 if (srctx->verbose)
621 BIO_puts(bio_err, "cert_status: callback called\n");
622
623 if (srctx->respin != NULL) {
624 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
625 if (derbio == NULL) {
626 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
627 goto err;
628 }
629 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
630 BIO_free(derbio);
631 if (resp == NULL) {
632 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
633 goto err;
634 }
635 } else {
636 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
637 if (ret != SSL_TLSEXT_ERR_OK)
638 goto err;
639 }
640
641 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
642 if (rspderlen <= 0)
643 goto err;
644
645 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
646 if (srctx->verbose) {
647 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
648 OCSP_RESPONSE_print(bio_err, resp, 2);
649 }
650
651 ret = SSL_TLSEXT_ERR_OK;
652
653 err:
654 if (ret != SSL_TLSEXT_ERR_OK)
655 ERR_print_errors(bio_err);
656
657 OCSP_RESPONSE_free(resp);
658
659 return ret;
660 }
661 #endif
662
663 #ifndef OPENSSL_NO_NEXTPROTONEG
664 /* This is the context that we pass to next_proto_cb */
665 typedef struct tlsextnextprotoctx_st {
666 unsigned char *data;
667 size_t len;
668 } tlsextnextprotoctx;
669
670 static int next_proto_cb(SSL *s, const unsigned char **data,
671 unsigned int *len, void *arg)
672 {
673 tlsextnextprotoctx *next_proto = arg;
674
675 *data = next_proto->data;
676 *len = next_proto->len;
677
678 return SSL_TLSEXT_ERR_OK;
679 }
680 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
681
682 /* This the context that we pass to alpn_cb */
683 typedef struct tlsextalpnctx_st {
684 unsigned char *data;
685 size_t len;
686 } tlsextalpnctx;
687
688 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
689 const unsigned char *in, unsigned int inlen, void *arg)
690 {
691 tlsextalpnctx *alpn_ctx = arg;
692
693 if (!s_quiet) {
694 /* We can assume that |in| is syntactically valid. */
695 unsigned int i;
696 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
697 for (i = 0; i < inlen;) {
698 if (i)
699 BIO_write(bio_s_out, ", ", 2);
700 BIO_write(bio_s_out, &in[i + 1], in[i]);
701 i += in[i] + 1;
702 }
703 BIO_write(bio_s_out, "\n", 1);
704 }
705
706 if (SSL_select_next_proto
707 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
708 inlen) != OPENSSL_NPN_NEGOTIATED) {
709 return SSL_TLSEXT_ERR_NOACK;
710 }
711
712 if (!s_quiet) {
713 BIO_printf(bio_s_out, "ALPN protocols selected: ");
714 BIO_write(bio_s_out, *out, *outlen);
715 BIO_write(bio_s_out, "\n", 1);
716 }
717
718 return SSL_TLSEXT_ERR_OK;
719 }
720
721 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
722 {
723 /* disable resumption for sessions with forward secure ciphers */
724 return is_forward_secure;
725 }
726
727 typedef enum OPTION_choice {
728 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
729 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
730 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
731 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
732 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
733 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
734 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
735 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
736 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
737 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
738 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
739 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
740 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
741 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
742 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
743 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
744 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
745 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
746 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
747 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
748 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
749 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
750 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
751 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA, OPT_S_NUM_TICKETS,
752 OPT_R_ENUM,
753 OPT_S_ENUM,
754 OPT_V_ENUM,
755 OPT_X_ENUM
756 } OPTION_CHOICE;
757
758 const OPTIONS s_server_options[] = {
759 {"help", OPT_HELP, '-', "Display this summary"},
760 {"port", OPT_PORT, 'p',
761 "TCP/IP port to listen on for connections (default is " PORT ")"},
762 {"accept", OPT_ACCEPT, 's',
763 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
764 #ifdef AF_UNIX
765 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
766 #endif
767 {"4", OPT_4, '-', "Use IPv4 only"},
768 {"6", OPT_6, '-', "Use IPv6 only"},
769 #ifdef AF_UNIX
770 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
771 #endif
772 {"context", OPT_CONTEXT, 's', "Set session ID context"},
773 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
774 {"Verify", OPT_UPPER_V_VERIFY, 'n',
775 "Turn on peer certificate verification, must have a cert"},
776 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
777 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
778 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
779 {"serverinfo", OPT_SERVERINFO, 's',
780 "PEM serverinfo file for certificate"},
781 {"certform", OPT_CERTFORM, 'F',
782 "Certificate format (PEM or DER) PEM default"},
783 {"key", OPT_KEY, 's',
784 "Private Key if not in -cert; default is " TEST_CERT},
785 {"keyform", OPT_KEYFORM, 'f',
786 "Key format (PEM, DER or ENGINE) PEM default"},
787 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
788 {"dcert", OPT_DCERT, '<',
789 "Second certificate file to use (usually for DSA)"},
790 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
791 {"dcertform", OPT_DCERTFORM, 'F',
792 "Second certificate format (PEM or DER) PEM default"},
793 {"dkey", OPT_DKEY, '<',
794 "Second private key file to use (usually for DSA)"},
795 {"dkeyform", OPT_DKEYFORM, 'F',
796 "Second key format (PEM, DER or ENGINE) PEM default"},
797 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
798 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
799 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
800 {"debug", OPT_DEBUG, '-', "Print more output"},
801 {"msg", OPT_MSG, '-', "Show protocol messages"},
802 {"msgfile", OPT_MSGFILE, '>',
803 "File to send output of -msg or -trace, instead of stdout"},
804 {"state", OPT_STATE, '-', "Print the SSL states"},
805 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
806 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
807 {"no-CAfile", OPT_NOCAFILE, '-',
808 "Do not load the default certificates file"},
809 {"no-CApath", OPT_NOCAPATH, '-',
810 "Do not load certificates from the default certificates directory"},
811 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
812 {"quiet", OPT_QUIET, '-', "No server output"},
813 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
814 "Disable caching and tickets if ephemeral (EC)DH is used"},
815 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
816 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
817 {"servername", OPT_SERVERNAME, 's',
818 "Servername for HostName TLS extension"},
819 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
820 "mismatch send fatal alert (default warning alert)"},
821 {"cert2", OPT_CERT2, '<',
822 "Certificate file to use for servername; default is" TEST_CERT2},
823 {"key2", OPT_KEY2, '<',
824 "-Private Key file to use for servername if not in -cert2"},
825 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
826 "Hex dump of all TLS extensions received"},
827 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
828 {"id_prefix", OPT_ID_PREFIX, 's',
829 "Generate SSL/TLS session IDs prefixed by arg"},
830 OPT_R_OPTIONS,
831 {"keymatexport", OPT_KEYMATEXPORT, 's',
832 "Export keying material using label"},
833 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
834 "Export len bytes of keying material (default 20)"},
835 {"CRL", OPT_CRL, '<', "CRL file to use"},
836 {"crl_download", OPT_CRL_DOWNLOAD, '-',
837 "Download CRL from distribution points"},
838 {"cert_chain", OPT_CERT_CHAIN, '<',
839 "certificate chain file in PEM format"},
840 {"dcert_chain", OPT_DCERT_CHAIN, '<',
841 "second certificate chain file in PEM format"},
842 {"chainCApath", OPT_CHAINCAPATH, '/',
843 "use dir as certificate store path to build CA certificate chain"},
844 {"verifyCApath", OPT_VERIFYCAPATH, '/',
845 "use dir as certificate store path to verify CA certificate"},
846 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
847 {"ext_cache", OPT_EXT_CACHE, '-',
848 "Disable internal cache, setup and use external cache"},
849 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
850 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
851 "Close connection on verification error"},
852 {"verify_quiet", OPT_VERIFY_QUIET, '-',
853 "No verify output except verify errors"},
854 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
855 {"chainCAfile", OPT_CHAINCAFILE, '<',
856 "CA file for certificate chain (PEM format)"},
857 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
858 "CA file for certificate verification (PEM format)"},
859 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
860 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
861 #ifndef OPENSSL_NO_OCSP
862 {"status", OPT_STATUS, '-', "Request certificate status from server"},
863 {"status_verbose", OPT_STATUS_VERBOSE, '-',
864 "Print more output in certificate status callback"},
865 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
866 "Status request responder timeout"},
867 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
868 {"status_file", OPT_STATUS_FILE, '<',
869 "File containing DER encoded OCSP Response"},
870 #endif
871 #ifndef OPENSSL_NO_SSL_TRACE
872 {"trace", OPT_TRACE, '-', "trace protocol messages"},
873 #endif
874 {"security_debug", OPT_SECURITY_DEBUG, '-',
875 "Print output from SSL/TLS security framework"},
876 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
877 "Print more output from SSL/TLS security framework"},
878 {"brief", OPT_BRIEF, '-',
879 "Restrict output to brief summary of connection parameters"},
880 {"rev", OPT_REV, '-',
881 "act as a simple test server which just sends back with the received text reversed"},
882 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
883 {"ssl_config", OPT_SSL_CONFIG, 's',
884 "Configure SSL_CTX using the configuration 'val'"},
885 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
886 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
887 "Size used to split data for encrypt pipelines"},
888 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
889 "Maximum number of encrypt/decrypt pipelines to be used"},
890 {"read_buf", OPT_READ_BUF, 'p',
891 "Default read buffer size to be used for connections"},
892 OPT_S_OPTIONS,
893 OPT_V_OPTIONS,
894 OPT_X_OPTIONS,
895 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
896 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
897 #ifndef OPENSSL_NO_PSK
898 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
899 #endif
900 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
901 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
902 #ifndef OPENSSL_NO_SRP
903 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
904 {"srpuserseed", OPT_SRPUSERSEED, 's',
905 "A seed string for a default user salt"},
906 #endif
907 #ifndef OPENSSL_NO_SSL3
908 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
909 #endif
910 #ifndef OPENSSL_NO_TLS1
911 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
912 #endif
913 #ifndef OPENSSL_NO_TLS1_1
914 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
915 #endif
916 #ifndef OPENSSL_NO_TLS1_2
917 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
918 #endif
919 #ifndef OPENSSL_NO_TLS1_3
920 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
921 #endif
922 #ifndef OPENSSL_NO_DTLS
923 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
924 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
925 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
926 {"listen", OPT_LISTEN, '-',
927 "Listen for a DTLS ClientHello with a cookie and then connect"},
928 #endif
929 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
930 #ifndef OPENSSL_NO_DTLS1
931 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
932 #endif
933 #ifndef OPENSSL_NO_DTLS1_2
934 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
935 #endif
936 #ifndef OPENSSL_NO_SCTP
937 {"sctp", OPT_SCTP, '-', "Use SCTP"},
938 #endif
939 #ifndef OPENSSL_NO_DH
940 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
941 #endif
942 #ifndef OPENSSL_NO_NEXTPROTONEG
943 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
944 "Set the advertised protocols for the NPN extension (comma-separated list)"},
945 #endif
946 #ifndef OPENSSL_NO_SRTP
947 {"use_srtp", OPT_SRTP_PROFILES, 's',
948 "Offer SRTP key management with a colon-separated profile list"},
949 #endif
950 {"alpn", OPT_ALPN, 's',
951 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
952 #ifndef OPENSSL_NO_ENGINE
953 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
954 #endif
955 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
956 {"max_early_data", OPT_MAX_EARLY, 'n',
957 "The maximum number of bytes of early data"},
958 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
959 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
960 "The number of TLSv1.3 session tickets that a server will automatically issue" },
961 {NULL, OPT_EOF, 0, NULL}
962 };
963
964 #define IS_PROT_FLAG(o) \
965 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
966 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
967
968 int s_server_main(int argc, char *argv[])
969 {
970 ENGINE *engine = NULL;
971 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
972 SSL_CONF_CTX *cctx = NULL;
973 const SSL_METHOD *meth = TLS_server_method();
974 SSL_EXCERT *exc = NULL;
975 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
976 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
977 STACK_OF(X509_CRL) *crls = NULL;
978 X509 *s_cert = NULL, *s_dcert = NULL;
979 X509_VERIFY_PARAM *vpm = NULL;
980 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
981 char *dpassarg = NULL, *dpass = NULL;
982 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
983 char *crl_file = NULL, *prog;
984 #ifdef AF_UNIX
985 int unlink_unix_path = 0;
986 #endif
987 do_server_cb server_cb;
988 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
989 #ifndef OPENSSL_NO_DH
990 char *dhfile = NULL;
991 int no_dhe = 0;
992 #endif
993 int nocert = 0, ret = 1;
994 int noCApath = 0, noCAfile = 0;
995 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
996 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
997 int rev = 0, naccept = -1, sdebug = 0;
998 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
999 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1000 char *host = NULL;
1001 char *port = BUF_strdup(PORT);
1002 unsigned char *context = NULL;
1003 OPTION_CHOICE o;
1004 EVP_PKEY *s_key2 = NULL;
1005 X509 *s_cert2 = NULL;
1006 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1007 const char *ssl_config = NULL;
1008 int read_buf_len = 0;
1009 #ifndef OPENSSL_NO_NEXTPROTONEG
1010 const char *next_proto_neg_in = NULL;
1011 tlsextnextprotoctx next_proto = { NULL, 0 };
1012 #endif
1013 const char *alpn_in = NULL;
1014 tlsextalpnctx alpn_ctx = { NULL, 0 };
1015 #ifndef OPENSSL_NO_PSK
1016 /* by default do not send a PSK identity hint */
1017 char *psk_identity_hint = NULL;
1018 #endif
1019 char *p;
1020 #ifndef OPENSSL_NO_SRP
1021 char *srpuserseed = NULL;
1022 char *srp_verifier_file = NULL;
1023 #endif
1024 #ifndef OPENSSL_NO_SRTP
1025 char *srtp_profiles = NULL;
1026 #endif
1027 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1028 int s_server_verify = SSL_VERIFY_NONE;
1029 int s_server_session_id_context = 1; /* anything will do */
1030 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1031 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1032 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1033 #ifndef OPENSSL_NO_OCSP
1034 int s_tlsextstatus = 0;
1035 #endif
1036 int no_resume_ephemeral = 0;
1037 unsigned int max_send_fragment = 0;
1038 unsigned int split_send_fragment = 0, max_pipelines = 0;
1039 const char *s_serverinfo_file = NULL;
1040 const char *keylog_file = NULL;
1041 int max_early_data = -1;
1042 char *psksessf = NULL;
1043
1044 /* Init of few remaining global variables */
1045 local_argc = argc;
1046 local_argv = argv;
1047
1048 ctx = ctx2 = NULL;
1049 s_nbio = s_nbio_test = 0;
1050 www = 0;
1051 bio_s_out = NULL;
1052 s_debug = 0;
1053 s_msg = 0;
1054 s_quiet = 0;
1055 s_brief = 0;
1056 async = 0;
1057
1058 cctx = SSL_CONF_CTX_new();
1059 vpm = X509_VERIFY_PARAM_new();
1060 if (cctx == NULL || vpm == NULL)
1061 goto end;
1062 SSL_CONF_CTX_set_flags(cctx,
1063 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1064
1065 prog = opt_init(argc, argv, s_server_options);
1066 while ((o = opt_next()) != OPT_EOF) {
1067 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1068 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1069 goto end;
1070 }
1071 if (IS_NO_PROT_FLAG(o))
1072 no_prot_opt++;
1073 if (prot_opt == 1 && no_prot_opt) {
1074 BIO_printf(bio_err,
1075 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1076 goto end;
1077 }
1078 switch (o) {
1079 case OPT_EOF:
1080 case OPT_ERR:
1081 opthelp:
1082 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1083 goto end;
1084 case OPT_HELP:
1085 opt_help(s_server_options);
1086 ret = 0;
1087 goto end;
1088
1089 case OPT_4:
1090 #ifdef AF_UNIX
1091 if (socket_family == AF_UNIX) {
1092 OPENSSL_free(host); host = NULL;
1093 OPENSSL_free(port); port = NULL;
1094 }
1095 #endif
1096 socket_family = AF_INET;
1097 break;
1098 case OPT_6:
1099 if (1) {
1100 #ifdef AF_INET6
1101 #ifdef AF_UNIX
1102 if (socket_family == AF_UNIX) {
1103 OPENSSL_free(host); host = NULL;
1104 OPENSSL_free(port); port = NULL;
1105 }
1106 #endif
1107 socket_family = AF_INET6;
1108 } else {
1109 #endif
1110 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1111 goto end;
1112 }
1113 break;
1114 case OPT_PORT:
1115 #ifdef AF_UNIX
1116 if (socket_family == AF_UNIX) {
1117 socket_family = AF_UNSPEC;
1118 }
1119 #endif
1120 OPENSSL_free(port); port = NULL;
1121 OPENSSL_free(host); host = NULL;
1122 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1123 BIO_printf(bio_err,
1124 "%s: -port argument malformed or ambiguous\n",
1125 port);
1126 goto end;
1127 }
1128 break;
1129 case OPT_ACCEPT:
1130 #ifdef AF_UNIX
1131 if (socket_family == AF_UNIX) {
1132 socket_family = AF_UNSPEC;
1133 }
1134 #endif
1135 OPENSSL_free(port); port = NULL;
1136 OPENSSL_free(host); host = NULL;
1137 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1138 BIO_printf(bio_err,
1139 "%s: -accept argument malformed or ambiguous\n",
1140 port);
1141 goto end;
1142 }
1143 break;
1144 #ifdef AF_UNIX
1145 case OPT_UNIX:
1146 socket_family = AF_UNIX;
1147 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1148 OPENSSL_free(port); port = NULL;
1149 break;
1150 case OPT_UNLINK:
1151 unlink_unix_path = 1;
1152 break;
1153 #endif
1154 case OPT_NACCEPT:
1155 naccept = atol(opt_arg());
1156 break;
1157 case OPT_VERIFY:
1158 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1159 verify_args.depth = atoi(opt_arg());
1160 if (!s_quiet)
1161 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1162 break;
1163 case OPT_UPPER_V_VERIFY:
1164 s_server_verify =
1165 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1166 SSL_VERIFY_CLIENT_ONCE;
1167 verify_args.depth = atoi(opt_arg());
1168 if (!s_quiet)
1169 BIO_printf(bio_err,
1170 "verify depth is %d, must return a certificate\n",
1171 verify_args.depth);
1172 break;
1173 case OPT_CONTEXT:
1174 context = (unsigned char *)opt_arg();
1175 break;
1176 case OPT_CERT:
1177 s_cert_file = opt_arg();
1178 break;
1179 case OPT_NAMEOPT:
1180 if (!set_nameopt(opt_arg()))
1181 goto end;
1182 break;
1183 case OPT_CRL:
1184 crl_file = opt_arg();
1185 break;
1186 case OPT_CRL_DOWNLOAD:
1187 crl_download = 1;
1188 break;
1189 case OPT_SERVERINFO:
1190 s_serverinfo_file = opt_arg();
1191 break;
1192 case OPT_CERTFORM:
1193 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1194 goto opthelp;
1195 break;
1196 case OPT_KEY:
1197 s_key_file = opt_arg();
1198 break;
1199 case OPT_KEYFORM:
1200 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1201 goto opthelp;
1202 break;
1203 case OPT_PASS:
1204 passarg = opt_arg();
1205 break;
1206 case OPT_CERT_CHAIN:
1207 s_chain_file = opt_arg();
1208 break;
1209 case OPT_DHPARAM:
1210 #ifndef OPENSSL_NO_DH
1211 dhfile = opt_arg();
1212 #endif
1213 break;
1214 case OPT_DCERTFORM:
1215 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1216 goto opthelp;
1217 break;
1218 case OPT_DCERT:
1219 s_dcert_file = opt_arg();
1220 break;
1221 case OPT_DKEYFORM:
1222 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1223 goto opthelp;
1224 break;
1225 case OPT_DPASS:
1226 dpassarg = opt_arg();
1227 break;
1228 case OPT_DKEY:
1229 s_dkey_file = opt_arg();
1230 break;
1231 case OPT_DCERT_CHAIN:
1232 s_dchain_file = opt_arg();
1233 break;
1234 case OPT_NOCERT:
1235 nocert = 1;
1236 break;
1237 case OPT_CAPATH:
1238 CApath = opt_arg();
1239 break;
1240 case OPT_NOCAPATH:
1241 noCApath = 1;
1242 break;
1243 case OPT_CHAINCAPATH:
1244 chCApath = opt_arg();
1245 break;
1246 case OPT_VERIFYCAPATH:
1247 vfyCApath = opt_arg();
1248 break;
1249 case OPT_NO_CACHE:
1250 no_cache = 1;
1251 break;
1252 case OPT_EXT_CACHE:
1253 ext_cache = 1;
1254 break;
1255 case OPT_CRLFORM:
1256 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1257 goto opthelp;
1258 break;
1259 case OPT_S_CASES:
1260 case OPT_S_NUM_TICKETS:
1261 if (ssl_args == NULL)
1262 ssl_args = sk_OPENSSL_STRING_new_null();
1263 if (ssl_args == NULL
1264 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1265 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1266 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1267 goto end;
1268 }
1269 break;
1270 case OPT_V_CASES:
1271 if (!opt_verify(o, vpm))
1272 goto end;
1273 vpmtouched++;
1274 break;
1275 case OPT_X_CASES:
1276 if (!args_excert(o, &exc))
1277 goto end;
1278 break;
1279 case OPT_VERIFY_RET_ERROR:
1280 verify_args.return_error = 1;
1281 break;
1282 case OPT_VERIFY_QUIET:
1283 verify_args.quiet = 1;
1284 break;
1285 case OPT_BUILD_CHAIN:
1286 build_chain = 1;
1287 break;
1288 case OPT_CAFILE:
1289 CAfile = opt_arg();
1290 break;
1291 case OPT_NOCAFILE:
1292 noCAfile = 1;
1293 break;
1294 case OPT_CHAINCAFILE:
1295 chCAfile = opt_arg();
1296 break;
1297 case OPT_VERIFYCAFILE:
1298 vfyCAfile = opt_arg();
1299 break;
1300 case OPT_NBIO:
1301 s_nbio = 1;
1302 break;
1303 case OPT_NBIO_TEST:
1304 s_nbio = s_nbio_test = 1;
1305 break;
1306 case OPT_IGN_EOF:
1307 s_ign_eof = 1;
1308 break;
1309 case OPT_NO_IGN_EOF:
1310 s_ign_eof = 0;
1311 break;
1312 case OPT_DEBUG:
1313 s_debug = 1;
1314 break;
1315 case OPT_TLSEXTDEBUG:
1316 s_tlsextdebug = 1;
1317 break;
1318 case OPT_STATUS:
1319 #ifndef OPENSSL_NO_OCSP
1320 s_tlsextstatus = 1;
1321 #endif
1322 break;
1323 case OPT_STATUS_VERBOSE:
1324 #ifndef OPENSSL_NO_OCSP
1325 s_tlsextstatus = tlscstatp.verbose = 1;
1326 #endif
1327 break;
1328 case OPT_STATUS_TIMEOUT:
1329 #ifndef OPENSSL_NO_OCSP
1330 s_tlsextstatus = 1;
1331 tlscstatp.timeout = atoi(opt_arg());
1332 #endif
1333 break;
1334 case OPT_STATUS_URL:
1335 #ifndef OPENSSL_NO_OCSP
1336 s_tlsextstatus = 1;
1337 if (!OCSP_parse_url(opt_arg(),
1338 &tlscstatp.host,
1339 &tlscstatp.port,
1340 &tlscstatp.path, &tlscstatp.use_ssl)) {
1341 BIO_printf(bio_err, "Error parsing URL\n");
1342 goto end;
1343 }
1344 #endif
1345 break;
1346 case OPT_STATUS_FILE:
1347 #ifndef OPENSSL_NO_OCSP
1348 s_tlsextstatus = 1;
1349 tlscstatp.respin = opt_arg();
1350 #endif
1351 break;
1352 case OPT_MSG:
1353 s_msg = 1;
1354 break;
1355 case OPT_MSGFILE:
1356 bio_s_msg = BIO_new_file(opt_arg(), "w");
1357 break;
1358 case OPT_TRACE:
1359 #ifndef OPENSSL_NO_SSL_TRACE
1360 s_msg = 2;
1361 #endif
1362 break;
1363 case OPT_SECURITY_DEBUG:
1364 sdebug = 1;
1365 break;
1366 case OPT_SECURITY_DEBUG_VERBOSE:
1367 sdebug = 2;
1368 break;
1369 case OPT_STATE:
1370 state = 1;
1371 break;
1372 case OPT_CRLF:
1373 s_crlf = 1;
1374 break;
1375 case OPT_QUIET:
1376 s_quiet = 1;
1377 break;
1378 case OPT_BRIEF:
1379 s_quiet = s_brief = verify_args.quiet = 1;
1380 break;
1381 case OPT_NO_DHE:
1382 #ifndef OPENSSL_NO_DH
1383 no_dhe = 1;
1384 #endif
1385 break;
1386 case OPT_NO_RESUME_EPHEMERAL:
1387 no_resume_ephemeral = 1;
1388 break;
1389 case OPT_PSK_IDENTITY:
1390 psk_identity = opt_arg();
1391 break;
1392 case OPT_PSK_HINT:
1393 #ifndef OPENSSL_NO_PSK
1394 psk_identity_hint = opt_arg();
1395 #endif
1396 break;
1397 case OPT_PSK:
1398 for (p = psk_key = opt_arg(); *p; p++) {
1399 if (isxdigit(_UC(*p)))
1400 continue;
1401 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1402 goto end;
1403 }
1404 break;
1405 case OPT_PSK_SESS:
1406 psksessf = opt_arg();
1407 break;
1408 case OPT_SRPVFILE:
1409 #ifndef OPENSSL_NO_SRP
1410 srp_verifier_file = opt_arg();
1411 if (min_version < TLS1_VERSION)
1412 min_version = TLS1_VERSION;
1413 #endif
1414 break;
1415 case OPT_SRPUSERSEED:
1416 #ifndef OPENSSL_NO_SRP
1417 srpuserseed = opt_arg();
1418 if (min_version < TLS1_VERSION)
1419 min_version = TLS1_VERSION;
1420 #endif
1421 break;
1422 case OPT_REV:
1423 rev = 1;
1424 break;
1425 case OPT_WWW:
1426 www = 1;
1427 break;
1428 case OPT_UPPER_WWW:
1429 www = 2;
1430 break;
1431 case OPT_HTTP:
1432 www = 3;
1433 break;
1434 case OPT_SSL_CONFIG:
1435 ssl_config = opt_arg();
1436 break;
1437 case OPT_SSL3:
1438 min_version = SSL3_VERSION;
1439 max_version = SSL3_VERSION;
1440 break;
1441 case OPT_TLS1_3:
1442 min_version = TLS1_3_VERSION;
1443 max_version = TLS1_3_VERSION;
1444 break;
1445 case OPT_TLS1_2:
1446 min_version = TLS1_2_VERSION;
1447 max_version = TLS1_2_VERSION;
1448 break;
1449 case OPT_TLS1_1:
1450 min_version = TLS1_1_VERSION;
1451 max_version = TLS1_1_VERSION;
1452 break;
1453 case OPT_TLS1:
1454 min_version = TLS1_VERSION;
1455 max_version = TLS1_VERSION;
1456 break;
1457 case OPT_DTLS:
1458 #ifndef OPENSSL_NO_DTLS
1459 meth = DTLS_server_method();
1460 socket_type = SOCK_DGRAM;
1461 #endif
1462 break;
1463 case OPT_DTLS1:
1464 #ifndef OPENSSL_NO_DTLS
1465 meth = DTLS_server_method();
1466 min_version = DTLS1_VERSION;
1467 max_version = DTLS1_VERSION;
1468 socket_type = SOCK_DGRAM;
1469 #endif
1470 break;
1471 case OPT_DTLS1_2:
1472 #ifndef OPENSSL_NO_DTLS
1473 meth = DTLS_server_method();
1474 min_version = DTLS1_2_VERSION;
1475 max_version = DTLS1_2_VERSION;
1476 socket_type = SOCK_DGRAM;
1477 #endif
1478 break;
1479 case OPT_SCTP:
1480 #ifndef OPENSSL_NO_SCTP
1481 protocol = IPPROTO_SCTP;
1482 #endif
1483 break;
1484 case OPT_TIMEOUT:
1485 #ifndef OPENSSL_NO_DTLS
1486 enable_timeouts = 1;
1487 #endif
1488 break;
1489 case OPT_MTU:
1490 #ifndef OPENSSL_NO_DTLS
1491 socket_mtu = atol(opt_arg());
1492 #endif
1493 break;
1494 case OPT_LISTEN:
1495 #ifndef OPENSSL_NO_DTLS
1496 dtlslisten = 1;
1497 #endif
1498 break;
1499 case OPT_STATELESS:
1500 stateless = 1;
1501 break;
1502 case OPT_ID_PREFIX:
1503 session_id_prefix = opt_arg();
1504 break;
1505 case OPT_ENGINE:
1506 engine = setup_engine(opt_arg(), 1);
1507 break;
1508 case OPT_R_CASES:
1509 if (!opt_rand(o))
1510 goto end;
1511 break;
1512 case OPT_SERVERNAME:
1513 tlsextcbp.servername = opt_arg();
1514 break;
1515 case OPT_SERVERNAME_FATAL:
1516 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1517 break;
1518 case OPT_CERT2:
1519 s_cert_file2 = opt_arg();
1520 break;
1521 case OPT_KEY2:
1522 s_key_file2 = opt_arg();
1523 break;
1524 case OPT_NEXTPROTONEG:
1525 # ifndef OPENSSL_NO_NEXTPROTONEG
1526 next_proto_neg_in = opt_arg();
1527 #endif
1528 break;
1529 case OPT_ALPN:
1530 alpn_in = opt_arg();
1531 break;
1532 case OPT_SRTP_PROFILES:
1533 #ifndef OPENSSL_NO_SRTP
1534 srtp_profiles = opt_arg();
1535 #endif
1536 break;
1537 case OPT_KEYMATEXPORT:
1538 keymatexportlabel = opt_arg();
1539 break;
1540 case OPT_KEYMATEXPORTLEN:
1541 keymatexportlen = atoi(opt_arg());
1542 break;
1543 case OPT_ASYNC:
1544 async = 1;
1545 break;
1546 case OPT_MAX_SEND_FRAG:
1547 max_send_fragment = atoi(opt_arg());
1548 break;
1549 case OPT_SPLIT_SEND_FRAG:
1550 split_send_fragment = atoi(opt_arg());
1551 break;
1552 case OPT_MAX_PIPELINES:
1553 max_pipelines = atoi(opt_arg());
1554 break;
1555 case OPT_READ_BUF:
1556 read_buf_len = atoi(opt_arg());
1557 break;
1558 case OPT_KEYLOG_FILE:
1559 keylog_file = opt_arg();
1560 break;
1561 case OPT_MAX_EARLY:
1562 max_early_data = atoi(opt_arg());
1563 if (max_early_data < 0) {
1564 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1565 goto end;
1566 }
1567 break;
1568 case OPT_EARLY_DATA:
1569 early_data = 1;
1570 if (max_early_data == -1)
1571 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1572 break;
1573 }
1574 }
1575 argc = opt_num_rest();
1576 argv = opt_rest();
1577
1578 #ifndef OPENSSL_NO_NEXTPROTONEG
1579 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1580 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1581 goto opthelp;
1582 }
1583 #endif
1584 #ifndef OPENSSL_NO_DTLS
1585 if (www && socket_type == SOCK_DGRAM) {
1586 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1587 goto end;
1588 }
1589
1590 if (dtlslisten && socket_type != SOCK_DGRAM) {
1591 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1592 goto end;
1593 }
1594 #endif
1595
1596 if (stateless && socket_type != SOCK_STREAM) {
1597 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1598 goto end;
1599 }
1600
1601 #ifdef AF_UNIX
1602 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1603 BIO_printf(bio_err,
1604 "Can't use unix sockets and datagrams together\n");
1605 goto end;
1606 }
1607 #endif
1608
1609 #ifndef OPENSSL_NO_SCTP
1610 if (protocol == IPPROTO_SCTP) {
1611 if (socket_type != SOCK_DGRAM) {
1612 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1613 goto end;
1614 }
1615 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1616 socket_type = SOCK_STREAM;
1617 }
1618 #endif
1619
1620 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1621 BIO_printf(bio_err, "Error getting password\n");
1622 goto end;
1623 }
1624
1625 if (s_key_file == NULL)
1626 s_key_file = s_cert_file;
1627
1628 if (s_key_file2 == NULL)
1629 s_key_file2 = s_cert_file2;
1630
1631 if (!load_excert(&exc))
1632 goto end;
1633
1634 if (nocert == 0) {
1635 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1636 "server certificate private key file");
1637 if (s_key == NULL) {
1638 ERR_print_errors(bio_err);
1639 goto end;
1640 }
1641
1642 s_cert = load_cert(s_cert_file, s_cert_format,
1643 "server certificate file");
1644
1645 if (s_cert == NULL) {
1646 ERR_print_errors(bio_err);
1647 goto end;
1648 }
1649 if (s_chain_file != NULL) {
1650 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1651 "server certificate chain"))
1652 goto end;
1653 }
1654
1655 if (tlsextcbp.servername != NULL) {
1656 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1657 "second server certificate private key file");
1658 if (s_key2 == NULL) {
1659 ERR_print_errors(bio_err);
1660 goto end;
1661 }
1662
1663 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1664 "second server certificate file");
1665
1666 if (s_cert2 == NULL) {
1667 ERR_print_errors(bio_err);
1668 goto end;
1669 }
1670 }
1671 }
1672 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1673 if (next_proto_neg_in) {
1674 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1675 if (next_proto.data == NULL)
1676 goto end;
1677 }
1678 #endif
1679 alpn_ctx.data = NULL;
1680 if (alpn_in) {
1681 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1682 if (alpn_ctx.data == NULL)
1683 goto end;
1684 }
1685
1686 if (crl_file != NULL) {
1687 X509_CRL *crl;
1688 crl = load_crl(crl_file, crl_format);
1689 if (crl == NULL) {
1690 BIO_puts(bio_err, "Error loading CRL\n");
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
1694 crls = sk_X509_CRL_new_null();
1695 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1696 BIO_puts(bio_err, "Error adding CRL\n");
1697 ERR_print_errors(bio_err);
1698 X509_CRL_free(crl);
1699 goto end;
1700 }
1701 }
1702
1703 if (s_dcert_file != NULL) {
1704
1705 if (s_dkey_file == NULL)
1706 s_dkey_file = s_dcert_file;
1707
1708 s_dkey = load_key(s_dkey_file, s_dkey_format,
1709 0, dpass, engine, "second certificate private key file");
1710 if (s_dkey == NULL) {
1711 ERR_print_errors(bio_err);
1712 goto end;
1713 }
1714
1715 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1716 "second server certificate file");
1717
1718 if (s_dcert == NULL) {
1719 ERR_print_errors(bio_err);
1720 goto end;
1721 }
1722 if (s_dchain_file != NULL) {
1723 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1724 "second server certificate chain"))
1725 goto end;
1726 }
1727
1728 }
1729
1730 if (bio_s_out == NULL) {
1731 if (s_quiet && !s_debug) {
1732 bio_s_out = BIO_new(BIO_s_null());
1733 if (s_msg && bio_s_msg == NULL)
1734 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1735 } else {
1736 if (bio_s_out == NULL)
1737 bio_s_out = dup_bio_out(FORMAT_TEXT);
1738 }
1739 }
1740 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1741 if (nocert)
1742 #endif
1743 {
1744 s_cert_file = NULL;
1745 s_key_file = NULL;
1746 s_dcert_file = NULL;
1747 s_dkey_file = NULL;
1748 s_cert_file2 = NULL;
1749 s_key_file2 = NULL;
1750 }
1751
1752 ctx = SSL_CTX_new(meth);
1753 if (ctx == NULL) {
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
1757
1758 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1759
1760 if (sdebug)
1761 ssl_ctx_security_debug(ctx, sdebug);
1762
1763 if (!config_ctx(cctx, ssl_args, ctx))
1764 goto end;
1765
1766 if (ssl_config) {
1767 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1768 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1769 ssl_config);
1770 ERR_print_errors(bio_err);
1771 goto end;
1772 }
1773 }
1774 if (min_version != 0
1775 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1776 goto end;
1777 if (max_version != 0
1778 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1779 goto end;
1780
1781 if (session_id_prefix) {
1782 if (strlen(session_id_prefix) >= 32)
1783 BIO_printf(bio_err,
1784 "warning: id_prefix is too long, only one new session will be possible\n");
1785 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1786 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1787 ERR_print_errors(bio_err);
1788 goto end;
1789 }
1790 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1791 }
1792 SSL_CTX_set_quiet_shutdown(ctx, 1);
1793 if (exc != NULL)
1794 ssl_ctx_set_excert(ctx, exc);
1795
1796 if (state)
1797 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1798 if (no_cache)
1799 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1800 else if (ext_cache)
1801 init_session_cache_ctx(ctx);
1802 else
1803 SSL_CTX_sess_set_cache_size(ctx, 128);
1804
1805 if (async) {
1806 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1807 }
1808
1809 if (max_send_fragment > 0
1810 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1811 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1812 prog, max_send_fragment);
1813 goto end;
1814 }
1815
1816 if (split_send_fragment > 0
1817 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1818 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1819 prog, split_send_fragment);
1820 goto end;
1821 }
1822 if (max_pipelines > 0
1823 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1824 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1825 prog, max_pipelines);
1826 goto end;
1827 }
1828
1829 if (read_buf_len > 0) {
1830 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1831 }
1832 #ifndef OPENSSL_NO_SRTP
1833 if (srtp_profiles != NULL) {
1834 /* Returns 0 on success! */
1835 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1836 BIO_printf(bio_err, "Error setting SRTP profile\n");
1837 ERR_print_errors(bio_err);
1838 goto end;
1839 }
1840 }
1841 #endif
1842
1843 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1844 ERR_print_errors(bio_err);
1845 goto end;
1846 }
1847 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1848 BIO_printf(bio_err, "Error setting verify params\n");
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
1852
1853 ssl_ctx_add_crls(ctx, crls, 0);
1854
1855 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1856 crls, crl_download)) {
1857 BIO_printf(bio_err, "Error loading store locations\n");
1858 ERR_print_errors(bio_err);
1859 goto end;
1860 }
1861
1862 if (s_cert2) {
1863 ctx2 = SSL_CTX_new(meth);
1864 if (ctx2 == NULL) {
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 }
1869
1870 if (ctx2 != NULL) {
1871 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1872
1873 if (sdebug)
1874 ssl_ctx_security_debug(ctx, sdebug);
1875
1876 if (session_id_prefix) {
1877 if (strlen(session_id_prefix) >= 32)
1878 BIO_printf(bio_err,
1879 "warning: id_prefix is too long, only one new session will be possible\n");
1880 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1881 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1882 ERR_print_errors(bio_err);
1883 goto end;
1884 }
1885 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1886 }
1887 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1888 if (exc != NULL)
1889 ssl_ctx_set_excert(ctx2, exc);
1890
1891 if (state)
1892 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1893
1894 if (no_cache)
1895 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1896 else if (ext_cache)
1897 init_session_cache_ctx(ctx2);
1898 else
1899 SSL_CTX_sess_set_cache_size(ctx2, 128);
1900
1901 if (async)
1902 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1903
1904 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1905 noCApath)) {
1906 ERR_print_errors(bio_err);
1907 goto end;
1908 }
1909 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1910 BIO_printf(bio_err, "Error setting verify params\n");
1911 ERR_print_errors(bio_err);
1912 goto end;
1913 }
1914
1915 ssl_ctx_add_crls(ctx2, crls, 0);
1916 if (!config_ctx(cctx, ssl_args, ctx2))
1917 goto end;
1918 }
1919 #ifndef OPENSSL_NO_NEXTPROTONEG
1920 if (next_proto.data)
1921 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1922 &next_proto);
1923 #endif
1924 if (alpn_ctx.data)
1925 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1926
1927 #ifndef OPENSSL_NO_DH
1928 if (!no_dhe) {
1929 DH *dh = NULL;
1930
1931 if (dhfile != NULL)
1932 dh = load_dh_param(dhfile);
1933 else if (s_cert_file != NULL)
1934 dh = load_dh_param(s_cert_file);
1935
1936 if (dh != NULL) {
1937 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1938 } else {
1939 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1940 }
1941 (void)BIO_flush(bio_s_out);
1942
1943 if (dh == NULL) {
1944 SSL_CTX_set_dh_auto(ctx, 1);
1945 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1946 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1947 ERR_print_errors(bio_err);
1948 DH_free(dh);
1949 goto end;
1950 }
1951
1952 if (ctx2 != NULL) {
1953 if (!dhfile) {
1954 DH *dh2 = load_dh_param(s_cert_file2);
1955 if (dh2 != NULL) {
1956 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1957 (void)BIO_flush(bio_s_out);
1958
1959 DH_free(dh);
1960 dh = dh2;
1961 }
1962 }
1963 if (dh == NULL) {
1964 SSL_CTX_set_dh_auto(ctx2, 1);
1965 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1966 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1967 ERR_print_errors(bio_err);
1968 DH_free(dh);
1969 goto end;
1970 }
1971 }
1972 DH_free(dh);
1973 }
1974 #endif
1975
1976 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1977 goto end;
1978
1979 if (s_serverinfo_file != NULL
1980 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1981 ERR_print_errors(bio_err);
1982 goto end;
1983 }
1984
1985 if (ctx2 != NULL
1986 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1987 goto end;
1988
1989 if (s_dcert != NULL) {
1990 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1991 goto end;
1992 }
1993
1994 if (no_resume_ephemeral) {
1995 SSL_CTX_set_not_resumable_session_callback(ctx,
1996 not_resumable_sess_cb);
1997
1998 if (ctx2 != NULL)
1999 SSL_CTX_set_not_resumable_session_callback(ctx2,
2000 not_resumable_sess_cb);
2001 }
2002 #ifndef OPENSSL_NO_PSK
2003 if (psk_key != NULL) {
2004 if (s_debug)
2005 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2006 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2007 }
2008
2009 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2010 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2011 ERR_print_errors(bio_err);
2012 goto end;
2013 }
2014 #endif
2015 if (psksessf != NULL) {
2016 BIO *stmp = BIO_new_file(psksessf, "r");
2017
2018 if (stmp == NULL) {
2019 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2020 ERR_print_errors(bio_err);
2021 goto end;
2022 }
2023 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2024 BIO_free(stmp);
2025 if (psksess == NULL) {
2026 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2027 ERR_print_errors(bio_err);
2028 goto end;
2029 }
2030
2031 }
2032
2033 if (psk_key != NULL || psksess != NULL)
2034 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2035
2036 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2037 if (!SSL_CTX_set_session_id_context(ctx,
2038 (void *)&s_server_session_id_context,
2039 sizeof(s_server_session_id_context))) {
2040 BIO_printf(bio_err, "error setting session id context\n");
2041 ERR_print_errors(bio_err);
2042 goto end;
2043 }
2044
2045 /* Set DTLS cookie generation and verification callbacks */
2046 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2047 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2048
2049 /* Set TLS1.3 cookie generation and verification callbacks */
2050 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2051 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2052
2053 if (ctx2 != NULL) {
2054 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2055 if (!SSL_CTX_set_session_id_context(ctx2,
2056 (void *)&s_server_session_id_context,
2057 sizeof(s_server_session_id_context))) {
2058 BIO_printf(bio_err, "error setting session id context\n");
2059 ERR_print_errors(bio_err);
2060 goto end;
2061 }
2062 tlsextcbp.biodebug = bio_s_out;
2063 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2064 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2065 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2066 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2067 }
2068
2069 #ifndef OPENSSL_NO_SRP
2070 if (srp_verifier_file != NULL) {
2071 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2072 srp_callback_parm.user = NULL;
2073 srp_callback_parm.login = NULL;
2074 if ((ret =
2075 SRP_VBASE_init(srp_callback_parm.vb,
2076 srp_verifier_file)) != SRP_NO_ERROR) {
2077 BIO_printf(bio_err,
2078 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2079 srp_verifier_file, ret);
2080 goto end;
2081 }
2082 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2083 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2084 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2085 } else
2086 #endif
2087 if (CAfile != NULL) {
2088 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2089
2090 if (ctx2)
2091 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2092 }
2093 #ifndef OPENSSL_NO_OCSP
2094 if (s_tlsextstatus) {
2095 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2096 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2097 if (ctx2) {
2098 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2099 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2100 }
2101 }
2102 #endif
2103 if (set_keylog_file(ctx, keylog_file))
2104 goto end;
2105
2106 if (max_early_data >= 0)
2107 SSL_CTX_set_max_early_data(ctx, max_early_data);
2108
2109 if (rev)
2110 server_cb = rev_body;
2111 else if (www)
2112 server_cb = www_body;
2113 else
2114 server_cb = sv_body;
2115 #ifdef AF_UNIX
2116 if (socket_family == AF_UNIX
2117 && unlink_unix_path)
2118 unlink(host);
2119 #endif
2120 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2121 server_cb, context, naccept, bio_s_out);
2122 print_stats(bio_s_out, ctx);
2123 ret = 0;
2124 end:
2125 SSL_CTX_free(ctx);
2126 SSL_SESSION_free(psksess);
2127 set_keylog_file(NULL, NULL);
2128 X509_free(s_cert);
2129 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2130 X509_free(s_dcert);
2131 EVP_PKEY_free(s_key);
2132 EVP_PKEY_free(s_dkey);
2133 sk_X509_pop_free(s_chain, X509_free);
2134 sk_X509_pop_free(s_dchain, X509_free);
2135 OPENSSL_free(pass);
2136 OPENSSL_free(dpass);
2137 OPENSSL_free(host);
2138 OPENSSL_free(port);
2139 X509_VERIFY_PARAM_free(vpm);
2140 free_sessions();
2141 OPENSSL_free(tlscstatp.host);
2142 OPENSSL_free(tlscstatp.port);
2143 OPENSSL_free(tlscstatp.path);
2144 SSL_CTX_free(ctx2);
2145 X509_free(s_cert2);
2146 EVP_PKEY_free(s_key2);
2147 #ifndef OPENSSL_NO_NEXTPROTONEG
2148 OPENSSL_free(next_proto.data);
2149 #endif
2150 OPENSSL_free(alpn_ctx.data);
2151 ssl_excert_free(exc);
2152 sk_OPENSSL_STRING_free(ssl_args);
2153 SSL_CONF_CTX_free(cctx);
2154 release_engine(engine);
2155 BIO_free(bio_s_out);
2156 bio_s_out = NULL;
2157 BIO_free(bio_s_msg);
2158 bio_s_msg = NULL;
2159 #ifdef CHARSET_EBCDIC
2160 BIO_meth_free(methods_ebcdic);
2161 #endif
2162 return ret;
2163 }
2164
2165 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2166 {
2167 BIO_printf(bio, "%4ld items in the session cache\n",
2168 SSL_CTX_sess_number(ssl_ctx));
2169 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2170 SSL_CTX_sess_connect(ssl_ctx));
2171 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2172 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2173 BIO_printf(bio, "%4ld client connects that finished\n",
2174 SSL_CTX_sess_connect_good(ssl_ctx));
2175 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2176 SSL_CTX_sess_accept(ssl_ctx));
2177 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2178 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2179 BIO_printf(bio, "%4ld server accepts that finished\n",
2180 SSL_CTX_sess_accept_good(ssl_ctx));
2181 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2182 BIO_printf(bio, "%4ld session cache misses\n",
2183 SSL_CTX_sess_misses(ssl_ctx));
2184 BIO_printf(bio, "%4ld session cache timeouts\n",
2185 SSL_CTX_sess_timeouts(ssl_ctx));
2186 BIO_printf(bio, "%4ld callback cache hits\n",
2187 SSL_CTX_sess_cb_hits(ssl_ctx));
2188 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2189 SSL_CTX_sess_cache_full(ssl_ctx),
2190 SSL_CTX_sess_get_cache_size(ssl_ctx));
2191 }
2192
2193 static int sv_body(int s, int stype, int prot, unsigned char *context)
2194 {
2195 char *buf = NULL;
2196 fd_set readfds;
2197 int ret = 1, width;
2198 int k, i;
2199 unsigned long l;
2200 SSL *con = NULL;
2201 BIO *sbio;
2202 struct timeval timeout;
2203 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2204 struct timeval *timeoutp;
2205 #endif
2206 #ifndef OPENSSL_NO_DTLS
2207 # ifndef OPENSSL_NO_SCTP
2208 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2209 # else
2210 int isdtls = (stype == SOCK_DGRAM);
2211 # endif
2212 #endif
2213
2214 buf = app_malloc(bufsize, "server buffer");
2215 if (s_nbio) {
2216 if (!BIO_socket_nbio(s, 1))
2217 ERR_print_errors(bio_err);
2218 else if (!s_quiet)
2219 BIO_printf(bio_err, "Turned on non blocking io\n");
2220 }
2221
2222 con = SSL_new(ctx);
2223 if (con == NULL) {
2224 ret = -1;
2225 goto err;
2226 }
2227
2228 if (s_tlsextdebug) {
2229 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2230 SSL_set_tlsext_debug_arg(con, bio_s_out);
2231 }
2232
2233 if (context != NULL
2234 && !SSL_set_session_id_context(con, context,
2235 strlen((char *)context))) {
2236 BIO_printf(bio_err, "Error setting session id context\n");
2237 ret = -1;
2238 goto err;
2239 }
2240
2241 if (!SSL_clear(con)) {
2242 BIO_printf(bio_err, "Error clearing SSL connection\n");
2243 ret = -1;
2244 goto err;
2245 }
2246 #ifndef OPENSSL_NO_DTLS
2247 if (isdtls) {
2248 # ifndef OPENSSL_NO_SCTP
2249 if (prot == IPPROTO_SCTP)
2250 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2251 else
2252 # endif
2253 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2254
2255 if (enable_timeouts) {
2256 timeout.tv_sec = 0;
2257 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2258 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2259
2260 timeout.tv_sec = 0;
2261 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2262 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2263 }
2264
2265 if (socket_mtu) {
2266 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2267 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2268 DTLS_get_link_min_mtu(con));
2269 ret = -1;
2270 BIO_free(sbio);
2271 goto err;
2272 }
2273 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2274 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2275 BIO_printf(bio_err, "Failed to set MTU\n");
2276 ret = -1;
2277 BIO_free(sbio);
2278 goto err;
2279 }
2280 } else
2281 /* want to do MTU discovery */
2282 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2283
2284 # ifndef OPENSSL_NO_SCTP
2285 if (prot != IPPROTO_SCTP)
2286 # endif
2287 /* Turn on cookie exchange. Not necessary for SCTP */
2288 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2289 } else
2290 #endif
2291 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2292
2293 if (sbio == NULL) {
2294 BIO_printf(bio_err, "Unable to create BIO\n");
2295 ERR_print_errors(bio_err);
2296 goto err;
2297 }
2298
2299 if (s_nbio_test) {
2300 BIO *test;
2301
2302 test = BIO_new(BIO_f_nbio_test());
2303 sbio = BIO_push(test, sbio);
2304 }
2305
2306 SSL_set_bio(con, sbio, sbio);
2307 SSL_set_accept_state(con);
2308 /* SSL_set_fd(con,s); */
2309
2310 if (s_debug) {
2311 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2312 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2313 }
2314 if (s_msg) {
2315 #ifndef OPENSSL_NO_SSL_TRACE
2316 if (s_msg == 2)
2317 SSL_set_msg_callback(con, SSL_trace);
2318 else
2319 #endif
2320 SSL_set_msg_callback(con, msg_cb);
2321 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2322 }
2323
2324 if (s_tlsextdebug) {
2325 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2326 SSL_set_tlsext_debug_arg(con, bio_s_out);
2327 }
2328
2329 if (early_data) {
2330 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2331 size_t readbytes;
2332
2333 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2334 for (;;) {
2335 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2336 if (edret != SSL_READ_EARLY_DATA_ERROR)
2337 break;
2338
2339 switch (SSL_get_error(con, 0)) {
2340 case SSL_ERROR_WANT_WRITE:
2341 case SSL_ERROR_WANT_ASYNC:
2342 case SSL_ERROR_WANT_READ:
2343 /* Just keep trying - busy waiting */
2344 continue;
2345 default:
2346 BIO_printf(bio_err, "Error reading early data\n");
2347 ERR_print_errors(bio_err);
2348 goto err;
2349 }
2350 }
2351 if (readbytes > 0) {
2352 if (write_header) {
2353 BIO_printf(bio_s_out, "Early data received:\n");
2354 write_header = 0;
2355 }
2356 raw_write_stdout(buf, (unsigned int)readbytes);
2357 (void)BIO_flush(bio_s_out);
2358 }
2359 }
2360 if (write_header) {
2361 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2362 BIO_printf(bio_s_out, "No early data received\n");
2363 else
2364 BIO_printf(bio_s_out, "Early data was rejected\n");
2365 } else {
2366 BIO_printf(bio_s_out, "\nEnd of early data\n");
2367 }
2368 if (SSL_is_init_finished(con))
2369 print_connection_info(con);
2370 }
2371
2372 if (fileno_stdin() > s)
2373 width = fileno_stdin() + 1;
2374 else
2375 width = s + 1;
2376 for (;;) {
2377 int read_from_terminal;
2378 int read_from_sslcon;
2379
2380 read_from_terminal = 0;
2381 read_from_sslcon = SSL_has_pending(con)
2382 || (async && SSL_waiting_for_async(con));
2383
2384 if (!read_from_sslcon) {
2385 FD_ZERO(&readfds);
2386 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2387 openssl_fdset(fileno_stdin(), &readfds);
2388 #endif
2389 openssl_fdset(s, &readfds);
2390 /*
2391 * Note: under VMS with SOCKETSHR the second parameter is
2392 * currently of type (int *) whereas under other systems it is
2393 * (void *) if you don't have a cast it will choke the compiler:
2394 * if you do have a cast then you can either go for (int *) or
2395 * (void *).
2396 */
2397 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2398 /*
2399 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2400 * only on sockets. As a workaround we timeout the select every
2401 * second and check for any keypress. In a proper Windows
2402 * application we wouldn't do this because it is inefficient.
2403 */
2404 timeout.tv_sec = 1;
2405 timeout.tv_usec = 0;
2406 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2407 if (has_stdin_waiting())
2408 read_from_terminal = 1;
2409 if ((i < 0) || (!i && !read_from_terminal))
2410 continue;
2411 #else
2412 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2413 timeoutp = &timeout;
2414 else
2415 timeoutp = NULL;
2416
2417 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2418
2419 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2420 BIO_printf(bio_err, "TIMEOUT occurred\n");
2421
2422 if (i <= 0)
2423 continue;
2424 if (FD_ISSET(fileno_stdin(), &readfds))
2425 read_from_terminal = 1;
2426 #endif
2427 if (FD_ISSET(s, &readfds))
2428 read_from_sslcon = 1;
2429 }
2430 if (read_from_terminal) {
2431 if (s_crlf) {
2432 int j, lf_num;
2433
2434 i = raw_read_stdin(buf, bufsize / 2);
2435 lf_num = 0;
2436 /* both loops are skipped when i <= 0 */
2437 for (j = 0; j < i; j++)
2438 if (buf[j] == '\n')
2439 lf_num++;
2440 for (j = i - 1; j >= 0; j--) {
2441 buf[j + lf_num] = buf[j];
2442 if (buf[j] == '\n') {
2443 lf_num--;
2444 i++;
2445 buf[j + lf_num] = '\r';
2446 }
2447 }
2448 assert(lf_num == 0);
2449 } else {
2450 i = raw_read_stdin(buf, bufsize);
2451 }
2452
2453 if (!s_quiet && !s_brief) {
2454 if ((i <= 0) || (buf[0] == 'Q')) {
2455 BIO_printf(bio_s_out, "DONE\n");
2456 (void)BIO_flush(bio_s_out);
2457 BIO_closesocket(s);
2458 close_accept_socket();
2459 ret = -11;
2460 goto err;
2461 }
2462 if ((i <= 0) || (buf[0] == 'q')) {
2463 BIO_printf(bio_s_out, "DONE\n");
2464 (void)BIO_flush(bio_s_out);
2465 if (SSL_version(con) != DTLS1_VERSION)
2466 BIO_closesocket(s);
2467 /*
2468 * close_accept_socket(); ret= -11;
2469 */
2470 goto err;
2471 }
2472 #ifndef OPENSSL_NO_HEARTBEATS
2473 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2474 BIO_printf(bio_err, "HEARTBEATING\n");
2475 SSL_heartbeat(con);
2476 i = 0;
2477 continue;
2478 }
2479 #endif
2480 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2481 SSL_renegotiate(con);
2482 i = SSL_do_handshake(con);
2483 printf("SSL_do_handshake -> %d\n", i);
2484 i = 0; /* 13; */
2485 continue;
2486 }
2487 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2488 SSL_set_verify(con,
2489 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2490 NULL);
2491 SSL_renegotiate(con);
2492 i = SSL_do_handshake(con);
2493 printf("SSL_do_handshake -> %d\n", i);
2494 i = 0; /* 13; */
2495 continue;
2496 }
2497 if ((buf[0] == 'K' || buf[0] == 'k')
2498 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2499 SSL_key_update(con, buf[0] == 'K' ?
2500 SSL_KEY_UPDATE_REQUESTED
2501 : SSL_KEY_UPDATE_NOT_REQUESTED);
2502 i = SSL_do_handshake(con);
2503 printf("SSL_do_handshake -> %d\n", i);
2504 i = 0;
2505 continue;
2506 }
2507 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2508 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2509 i = SSL_verify_client_post_handshake(con);
2510 if (i == 0) {
2511 printf("Failed to initiate request\n");
2512 ERR_print_errors(bio_err);
2513 } else {
2514 i = SSL_do_handshake(con);
2515 printf("SSL_do_handshake -> %d\n", i);
2516 i = 0;
2517 }
2518 continue;
2519 }
2520 if (buf[0] == 'P') {
2521 static const char *str = "Lets print some clear text\n";
2522 BIO_write(SSL_get_wbio(con), str, strlen(str));
2523 }
2524 if (buf[0] == 'S') {
2525 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2526 }
2527 }
2528 #ifdef CHARSET_EBCDIC
2529 ebcdic2ascii(buf, buf, i);
2530 #endif
2531 l = k = 0;
2532 for (;;) {
2533 /* should do a select for the write */
2534 #ifdef RENEG
2535 static count = 0;
2536 if (++count == 100) {
2537 count = 0;
2538 SSL_renegotiate(con);
2539 }
2540 #endif
2541 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2542 #ifndef OPENSSL_NO_SRP
2543 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2544 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2545 SRP_user_pwd_free(srp_callback_parm.user);
2546 srp_callback_parm.user =
2547 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2548 srp_callback_parm.login);
2549 if (srp_callback_parm.user)
2550 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2551 srp_callback_parm.user->info);
2552 else
2553 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2554 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2555 }
2556 #endif
2557 switch (SSL_get_error(con, k)) {
2558 case SSL_ERROR_NONE:
2559 break;
2560 case SSL_ERROR_WANT_ASYNC:
2561 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2562 (void)BIO_flush(bio_s_out);
2563 wait_for_async(con);
2564 break;
2565 case SSL_ERROR_WANT_WRITE:
2566 case SSL_ERROR_WANT_READ:
2567 case SSL_ERROR_WANT_X509_LOOKUP:
2568 BIO_printf(bio_s_out, "Write BLOCK\n");
2569 (void)BIO_flush(bio_s_out);
2570 break;
2571 case SSL_ERROR_WANT_ASYNC_JOB:
2572 /*
2573 * This shouldn't ever happen in s_server. Treat as an error
2574 */
2575 case SSL_ERROR_SYSCALL:
2576 case SSL_ERROR_SSL:
2577 BIO_printf(bio_s_out, "ERROR\n");
2578 (void)BIO_flush(bio_s_out);
2579 ERR_print_errors(bio_err);
2580 ret = 1;
2581 goto err;
2582 /* break; */
2583 case SSL_ERROR_ZERO_RETURN:
2584 BIO_printf(bio_s_out, "DONE\n");
2585 (void)BIO_flush(bio_s_out);
2586 ret = 1;
2587 goto err;
2588 }
2589 if (k > 0) {
2590 l += k;
2591 i -= k;
2592 }
2593 if (i <= 0)
2594 break;
2595 }
2596 }
2597 if (read_from_sslcon) {
2598 /*
2599 * init_ssl_connection handles all async events itself so if we're
2600 * waiting for async then we shouldn't go back into
2601 * init_ssl_connection
2602 */
2603 if ((!async || !SSL_waiting_for_async(con))
2604 && !SSL_is_init_finished(con)) {
2605 i = init_ssl_connection(con);
2606
2607 if (i < 0) {
2608 ret = 0;
2609 goto err;
2610 } else if (i == 0) {
2611 ret = 1;
2612 goto err;
2613 }
2614 } else {
2615 again:
2616 i = SSL_read(con, (char *)buf, bufsize);
2617 #ifndef OPENSSL_NO_SRP
2618 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2619 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2620 SRP_user_pwd_free(srp_callback_parm.user);
2621 srp_callback_parm.user =
2622 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2623 srp_callback_parm.login);
2624 if (srp_callback_parm.user)
2625 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2626 srp_callback_parm.user->info);
2627 else
2628 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2629 i = SSL_read(con, (char *)buf, bufsize);
2630 }
2631 #endif
2632 switch (SSL_get_error(con, i)) {
2633 case SSL_ERROR_NONE:
2634 #ifdef CHARSET_EBCDIC
2635 ascii2ebcdic(buf, buf, i);
2636 #endif
2637 raw_write_stdout(buf, (unsigned int)i);
2638 (void)BIO_flush(bio_s_out);
2639 if (SSL_has_pending(con))
2640 goto again;
2641 break;
2642 case SSL_ERROR_WANT_ASYNC:
2643 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2644 (void)BIO_flush(bio_s_out);
2645 wait_for_async(con);
2646 break;
2647 case SSL_ERROR_WANT_WRITE:
2648 case SSL_ERROR_WANT_READ:
2649 BIO_printf(bio_s_out, "Read BLOCK\n");
2650 (void)BIO_flush(bio_s_out);
2651 break;
2652 case SSL_ERROR_WANT_ASYNC_JOB:
2653 /*
2654 * This shouldn't ever happen in s_server. Treat as an error
2655 */
2656 case SSL_ERROR_SYSCALL:
2657 case SSL_ERROR_SSL:
2658 BIO_printf(bio_s_out, "ERROR\n");
2659 (void)BIO_flush(bio_s_out);
2660 ERR_print_errors(bio_err);
2661 ret = 1;
2662 goto err;
2663 case SSL_ERROR_ZERO_RETURN:
2664 BIO_printf(bio_s_out, "DONE\n");
2665 (void)BIO_flush(bio_s_out);
2666 ret = 1;
2667 goto err;
2668 }
2669 }
2670 }
2671 }
2672 err:
2673 if (con != NULL) {
2674 BIO_printf(bio_s_out, "shutting down SSL\n");
2675 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2676 SSL_free(con);
2677 }
2678 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2679 OPENSSL_clear_free(buf, bufsize);
2680 return ret;
2681 }
2682
2683 static void close_accept_socket(void)
2684 {
2685 BIO_printf(bio_err, "shutdown accept socket\n");
2686 if (accept_socket >= 0) {
2687 BIO_closesocket(accept_socket);
2688 }
2689 }
2690
2691 static int is_retryable(SSL *con, int i)
2692 {
2693 int err = SSL_get_error(con, i);
2694
2695 /* If it's not a fatal error, it must be retryable */
2696 return (err != SSL_ERROR_SSL)
2697 && (err != SSL_ERROR_SYSCALL)
2698 && (err != SSL_ERROR_ZERO_RETURN);
2699 }
2700
2701 static int init_ssl_connection(SSL *con)
2702 {
2703 int i;
2704 long verify_err;
2705 int retry = 0;
2706
2707 if (dtlslisten || stateless) {
2708 BIO_ADDR *client = NULL;
2709
2710 if (dtlslisten) {
2711 if ((client = BIO_ADDR_new()) == NULL) {
2712 BIO_printf(bio_err, "ERROR - memory\n");
2713 return 0;
2714 }
2715 i = DTLSv1_listen(con, client);
2716 } else {
2717 i = SSL_stateless(con);
2718 }
2719 if (i > 0) {
2720 BIO *wbio;
2721 int fd = -1;
2722
2723 if (dtlslisten) {
2724 wbio = SSL_get_wbio(con);
2725 if (wbio) {
2726 BIO_get_fd(wbio, &fd);
2727 }
2728
2729 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2730 BIO_printf(bio_err, "ERROR - unable to connect\n");
2731 BIO_ADDR_free(client);
2732 return 0;
2733 }
2734 BIO_ADDR_free(client);
2735 dtlslisten = 0;
2736 } else {
2737 stateless = 0;
2738 }
2739 i = SSL_accept(con);
2740 } else {
2741 BIO_ADDR_free(client);
2742 }
2743 } else {
2744 do {
2745 i = SSL_accept(con);
2746
2747 if (i <= 0)
2748 retry = is_retryable(con, i);
2749 #ifdef CERT_CB_TEST_RETRY
2750 {
2751 while (i <= 0
2752 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2753 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2754 BIO_printf(bio_err,
2755 "LOOKUP from certificate callback during accept\n");
2756 i = SSL_accept(con);
2757 if (i <= 0)
2758 retry = is_retryable(con, i);
2759 }
2760 }
2761 #endif
2762
2763 #ifndef OPENSSL_NO_SRP
2764 while (i <= 0
2765 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2766 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2767 srp_callback_parm.login);
2768 SRP_user_pwd_free(srp_callback_parm.user);
2769 srp_callback_parm.user =
2770 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2771 srp_callback_parm.login);
2772 if (srp_callback_parm.user)
2773 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2774 srp_callback_parm.user->info);
2775 else
2776 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2777 i = SSL_accept(con);
2778 if (i <= 0)
2779 retry = is_retryable(con, i);
2780 }
2781 #endif
2782 } while (i < 0 && SSL_waiting_for_async(con));
2783 }
2784
2785 if (i <= 0) {
2786 if (((dtlslisten || stateless) && i == 0)
2787 || (!dtlslisten && !stateless && retry)) {
2788 BIO_printf(bio_s_out, "DELAY\n");
2789 return 1;
2790 }
2791
2792 BIO_printf(bio_err, "ERROR\n");
2793
2794 verify_err = SSL_get_verify_result(con);
2795 if (verify_err != X509_V_OK) {
2796 BIO_printf(bio_err, "verify error:%s\n",
2797 X509_verify_cert_error_string(verify_err));
2798 }
2799 /* Always print any error messages */
2800 ERR_print_errors(bio_err);
2801 return 0;
2802 }
2803
2804 print_connection_info(con);
2805 return 1;
2806 }
2807
2808 static void print_connection_info(SSL *con)
2809 {
2810 const char *str;
2811 X509 *peer;
2812 char buf[BUFSIZ];
2813 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2814 const unsigned char *next_proto_neg;
2815 unsigned next_proto_neg_len;
2816 #endif
2817 unsigned char *exportedkeymat;
2818 int i;
2819
2820 if (s_brief)
2821 print_ssl_summary(con);
2822
2823 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2824
2825 peer = SSL_get_peer_certificate(con);
2826 if (peer != NULL) {
2827 BIO_printf(bio_s_out, "Client certificate\n");
2828 PEM_write_bio_X509(bio_s_out, peer);
2829 dump_cert_text(bio_s_out, peer);
2830 X509_free(peer);
2831 peer = NULL;
2832 }
2833
2834 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2835 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2836 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2837 ssl_print_sigalgs(bio_s_out, con);
2838 #ifndef OPENSSL_NO_EC
2839 ssl_print_point_formats(bio_s_out, con);
2840 ssl_print_groups(bio_s_out, con, 0);
2841 #endif
2842 print_ca_names(bio_s_out, con);
2843 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2844
2845 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2846 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2847 if (next_proto_neg) {
2848 BIO_printf(bio_s_out, "NEXTPROTO is ");
2849 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2850 BIO_printf(bio_s_out, "\n");
2851 }
2852 #endif
2853 #ifndef OPENSSL_NO_SRTP
2854 {
2855 SRTP_PROTECTION_PROFILE *srtp_profile
2856 = SSL_get_selected_srtp_profile(con);
2857
2858 if (srtp_profile)
2859 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2860 srtp_profile->name);
2861 }
2862 #endif
2863 if (SSL_session_reused(con))
2864 BIO_printf(bio_s_out, "Reused session-id\n");
2865 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2866 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2867 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2868 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2869
2870 if (keymatexportlabel != NULL) {
2871 BIO_printf(bio_s_out, "Keying material exporter:\n");
2872 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2873 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2874 exportedkeymat = app_malloc(keymatexportlen, "export key");
2875 if (!SSL_export_keying_material(con, exportedkeymat,
2876 keymatexportlen,
2877 keymatexportlabel,
2878 strlen(keymatexportlabel),
2879 NULL, 0, 0)) {
2880 BIO_printf(bio_s_out, " Error\n");
2881 } else {
2882 BIO_printf(bio_s_out, " Keying material: ");
2883 for (i = 0; i < keymatexportlen; i++)
2884 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2885 BIO_printf(bio_s_out, "\n");
2886 }
2887 OPENSSL_free(exportedkeymat);
2888 }
2889
2890 (void)BIO_flush(bio_s_out);
2891 }
2892
2893 #ifndef OPENSSL_NO_DH
2894 static DH *load_dh_param(const char *dhfile)
2895 {
2896 DH *ret = NULL;
2897 BIO *bio;
2898
2899 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2900 goto err;
2901 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2902 err:
2903 BIO_free(bio);
2904 return ret;
2905 }
2906 #endif
2907
2908 static int www_body(int s, int stype, int prot, unsigned char *context)
2909 {
2910 char *buf = NULL;
2911 int ret = 1;
2912 int i, j, k, dot;
2913 SSL *con;
2914 const SSL_CIPHER *c;
2915 BIO *io, *ssl_bio, *sbio;
2916 #ifdef RENEG
2917 int total_bytes = 0;
2918 #endif
2919 int width;
2920 fd_set readfds;
2921
2922 /* Set width for a select call if needed */
2923 width = s + 1;
2924
2925 buf = app_malloc(bufsize, "server www buffer");
2926 io = BIO_new(BIO_f_buffer());
2927 ssl_bio = BIO_new(BIO_f_ssl());
2928 if ((io == NULL) || (ssl_bio == NULL))
2929 goto err;
2930
2931 if (s_nbio) {
2932 if (!BIO_socket_nbio(s, 1))
2933 ERR_print_errors(bio_err);
2934 else if (!s_quiet)
2935 BIO_printf(bio_err, "Turned on non blocking io\n");
2936 }
2937
2938 /* lets make the output buffer a reasonable size */
2939 if (!BIO_set_write_buffer_size(io, bufsize))
2940 goto err;
2941
2942 if ((con = SSL_new(ctx)) == NULL)
2943 goto err;
2944
2945 if (s_tlsextdebug) {
2946 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2947 SSL_set_tlsext_debug_arg(con, bio_s_out);
2948 }
2949
2950 if (context != NULL
2951 && !SSL_set_session_id_context(con, context,
2952 strlen((char *)context)))
2953 goto err;
2954
2955 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2956 if (s_nbio_test) {
2957 BIO *test;
2958
2959 test = BIO_new(BIO_f_nbio_test());
2960 sbio = BIO_push(test, sbio);
2961 }
2962 SSL_set_bio(con, sbio, sbio);
2963 SSL_set_accept_state(con);
2964
2965 /* SSL_set_fd(con,s); */
2966 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2967 BIO_push(io, ssl_bio);
2968 #ifdef CHARSET_EBCDIC
2969 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2970 #endif
2971
2972 if (s_debug) {
2973 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2974 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2975 }
2976 if (s_msg) {
2977 #ifndef OPENSSL_NO_SSL_TRACE
2978 if (s_msg == 2)
2979 SSL_set_msg_callback(con, SSL_trace);
2980 else
2981 #endif
2982 SSL_set_msg_callback(con, msg_cb);
2983 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2984 }
2985
2986 for (;;) {
2987 i = BIO_gets(io, buf, bufsize - 1);
2988 if (i < 0) { /* error */
2989 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2990 if (!s_quiet)
2991 ERR_print_errors(bio_err);
2992 goto err;
2993 } else {
2994 BIO_printf(bio_s_out, "read R BLOCK\n");
2995 #ifndef OPENSSL_NO_SRP
2996 if (BIO_should_io_special(io)
2997 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2998 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2999 SRP_user_pwd_free(srp_callback_parm.user);
3000 srp_callback_parm.user =
3001 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3002 srp_callback_parm.login);
3003 if (srp_callback_parm.user)
3004 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3005 srp_callback_parm.user->info);
3006 else
3007 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3008 continue;
3009 }
3010 #endif
3011 #if !defined(OPENSSL_SYS_MSDOS)
3012 sleep(1);
3013 #endif
3014 continue;
3015 }
3016 } else if (i == 0) { /* end of input */
3017 ret = 1;
3018 goto end;
3019 }
3020
3021 /* else we have data */
3022 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3023 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3024 char *p;
3025 X509 *peer = NULL;
3026 STACK_OF(SSL_CIPHER) *sk;
3027 static const char *space = " ";
3028
3029 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3030 if (strncmp("GET /renegcert", buf, 14) == 0)
3031 SSL_set_verify(con,
3032 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3033 NULL);
3034 i = SSL_renegotiate(con);
3035 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3036 /* Send the HelloRequest */
3037 i = SSL_do_handshake(con);
3038 if (i <= 0) {
3039 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3040 SSL_get_error(con, i));
3041 ERR_print_errors(bio_err);
3042 goto err;
3043 }
3044 /* Wait for a ClientHello to come back */
3045 FD_ZERO(&readfds);
3046 openssl_fdset(s, &readfds);
3047 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3048 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3049 BIO_printf(bio_s_out,
3050 "Error waiting for client response\n");
3051 ERR_print_errors(bio_err);
3052 goto err;
3053 }
3054 /*
3055 * We're not actually expecting any data here and we ignore
3056 * any that is sent. This is just to force the handshake that
3057 * we're expecting to come from the client. If they haven't
3058 * sent one there's not much we can do.
3059 */
3060 BIO_gets(io, buf, bufsize - 1);
3061 }
3062
3063 BIO_puts(io,
3064 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3065 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3066 BIO_puts(io, "<pre>\n");
3067 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3068 BIO_puts(io, "\n");
3069 for (i = 0; i < local_argc; i++) {
3070 const char *myp;
3071 for (myp = local_argv[i]; *myp; myp++)
3072 switch (*myp) {
3073 case '<':
3074 BIO_puts(io, "&lt;");
3075 break;
3076 case '>':
3077 BIO_puts(io, "&gt;");
3078 break;
3079 case '&':
3080 BIO_puts(io, "&amp;");
3081 break;
3082 default:
3083 BIO_write(io, myp, 1);
3084 break;
3085 }
3086 BIO_write(io, " ", 1);
3087 }
3088 BIO_puts(io, "\n");
3089
3090 BIO_printf(io,
3091 "Secure Renegotiation IS%s supported\n",
3092 SSL_get_secure_renegotiation_support(con) ?
3093 "" : " NOT");
3094
3095 /*
3096 * The following is evil and should not really be done
3097 */
3098 BIO_printf(io, "Ciphers supported in s_server binary\n");
3099 sk = SSL_get_ciphers(con);
3100 j = sk_SSL_CIPHER_num(sk);
3101 for (i = 0; i < j; i++) {
3102 c = sk_SSL_CIPHER_value(sk, i);
3103 BIO_printf(io, "%-11s:%-25s ",
3104 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3105 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3106 BIO_puts(io, "\n");
3107 }
3108 BIO_puts(io, "\n");
3109 p = SSL_get_shared_ciphers(con, buf, bufsize);
3110 if (p != NULL) {
3111 BIO_printf(io,
3112 "---\nCiphers common between both SSL end points:\n");
3113 j = i = 0;
3114 while (*p) {
3115 if (*p == ':') {
3116 BIO_write(io, space, 26 - j);
3117 i++;
3118 j = 0;
3119 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3120 } else {
3121 BIO_write(io, p, 1);
3122 j++;
3123 }
3124 p++;
3125 }
3126 BIO_puts(io, "\n");
3127 }
3128 ssl_print_sigalgs(io, con);
3129 #ifndef OPENSSL_NO_EC
3130 ssl_print_groups(io, con, 0);
3131 #endif
3132 print_ca_names(io, con);
3133 BIO_printf(io, (SSL_session_reused(con)
3134 ? "---\nReused, " : "---\nNew, "));
3135 c = SSL_get_current_cipher(con);
3136 BIO_printf(io, "%s, Cipher is %s\n",
3137 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3138 SSL_SESSION_print(io, SSL_get_session(con));
3139 BIO_printf(io, "---\n");
3140 print_stats(io, SSL_get_SSL_CTX(con));
3141 BIO_printf(io, "---\n");
3142 peer = SSL_get_peer_certificate(con);
3143 if (peer != NULL) {
3144 BIO_printf(io, "Client certificate\n");
3145 X509_print(io, peer);
3146 PEM_write_bio_X509(io, peer);
3147 X509_free(peer);
3148 peer = NULL;
3149 } else {
3150 BIO_puts(io, "no client certificate available\n");
3151 }
3152 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3153 break;
3154 } else if ((www == 2 || www == 3)
3155 && (strncmp("GET /", buf, 5) == 0)) {
3156 BIO *file;
3157 char *p, *e;
3158 static const char *text =
3159 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3160
3161 /* skip the '/' */
3162 p = &(buf[5]);
3163
3164 dot = 1;
3165 for (e = p; *e != '\0'; e++) {
3166 if (e[0] == ' ')
3167 break;
3168
3169 switch (dot) {
3170 case 1:
3171 dot = (e[0] == '.') ? 2 : 0;
3172 break;
3173 case 2:
3174 dot = (e[0] == '.') ? 3 : 0;
3175 break;
3176 case 3:
3177 dot = (e[0] == '/') ? -1 : 0;
3178 break;
3179 }
3180 if (dot == 0)
3181 dot = (e[0] == '/') ? 1 : 0;
3182 }
3183 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3184 * component */
3185
3186 if (*e == '\0') {
3187 BIO_puts(io, text);
3188 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3189 break;
3190 }
3191 *e = '\0';
3192
3193 if (dot) {
3194 BIO_puts(io, text);
3195 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3196 break;
3197 }
3198
3199 if (*p == '/') {
3200 BIO_puts(io, text);
3201 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3202 break;
3203 }
3204
3205 /* if a directory, do the index thang */
3206 if (app_isdir(p) > 0) {
3207 BIO_puts(io, text);
3208 BIO_printf(io, "'%s' is a directory\r\n", p);
3209 break;
3210 }
3211
3212 if ((file = BIO_new_file(p, "r")) == NULL) {
3213 BIO_puts(io, text);
3214 BIO_printf(io, "Error opening '%s'\r\n", p);
3215 ERR_print_errors(io);
3216 break;
3217 }
3218
3219 if (!s_quiet)
3220 BIO_printf(bio_err, "FILE:%s\n", p);
3221
3222 if (www == 2) {
3223 i = strlen(p);
3224 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3225 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3226 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3227 BIO_puts(io,
3228 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3229 else
3230 BIO_puts(io,
3231 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3232 }
3233 /* send the file */
3234 for (;;) {
3235 i = BIO_read(file, buf, bufsize);
3236 if (i <= 0)
3237 break;
3238
3239 #ifdef RENEG
3240 total_bytes += i;
3241 BIO_printf(bio_err, "%d\n", i);
3242 if (total_bytes > 3 * 1024) {
3243 total_bytes = 0;
3244 BIO_printf(bio_err, "RENEGOTIATE\n");
3245 SSL_renegotiate(con);
3246 }
3247 #endif
3248
3249 for (j = 0; j < i;) {
3250 #ifdef RENEG
3251 static count = 0;
3252 if (++count == 13) {
3253 SSL_renegotiate(con);
3254 }
3255 #endif
3256 k = BIO_write(io, &(buf[j]), i - j);
3257 if (k <= 0) {
3258 if (!BIO_should_retry(io)
3259 && !SSL_waiting_for_async(con))
3260 goto write_error;
3261 else {
3262 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3263 }
3264 } else {
3265 j += k;
3266 }
3267 }
3268 }
3269 write_error:
3270 BIO_free(file);
3271 break;
3272 }
3273 }
3274
3275 for (;;) {
3276 i = (int)BIO_flush(io);
3277 if (i <= 0) {
3278 if (!BIO_should_retry(io))
3279 break;
3280 } else
3281 break;
3282 }
3283 end:
3284 /* make sure we re-use sessions */
3285 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3286
3287 err:
3288 OPENSSL_free(buf);
3289 BIO_free_all(io);
3290 return ret;
3291 }
3292
3293 static int rev_body(int s, int stype, int prot, unsigned char *context)
3294 {
3295 char *buf = NULL;
3296 int i;
3297 int ret = 1;
3298 SSL *con;
3299 BIO *io, *ssl_bio, *sbio;
3300
3301 buf = app_malloc(bufsize, "server rev buffer");
3302 io = BIO_new(BIO_f_buffer());
3303 ssl_bio = BIO_new(BIO_f_ssl());
3304 if ((io == NULL) || (ssl_bio == NULL))
3305 goto err;
3306
3307 /* lets make the output buffer a reasonable size */
3308 if (!BIO_set_write_buffer_size(io, bufsize))
3309 goto err;
3310
3311 if ((con = SSL_new(ctx)) == NULL)
3312 goto err;
3313
3314 if (s_tlsextdebug) {
3315 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3316 SSL_set_tlsext_debug_arg(con, bio_s_out);
3317 }
3318 if (context != NULL
3319 && !SSL_set_session_id_context(con, context,
3320 strlen((char *)context))) {
3321 ERR_print_errors(bio_err);
3322 goto err;
3323 }
3324
3325 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3326 SSL_set_bio(con, sbio, sbio);
3327 SSL_set_accept_state(con);
3328
3329 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3330 BIO_push(io, ssl_bio);
3331 #ifdef CHARSET_EBCDIC
3332 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3333 #endif
3334
3335 if (s_debug) {
3336 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3337 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3338 }
3339 if (s_msg) {
3340 #ifndef OPENSSL_NO_SSL_TRACE
3341 if (s_msg == 2)
3342 SSL_set_msg_callback(con, SSL_trace);
3343 else
3344 #endif
3345 SSL_set_msg_callback(con, msg_cb);
3346 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3347 }
3348
3349 for (;;) {
3350 i = BIO_do_handshake(io);
3351 if (i > 0)
3352 break;
3353 if (!BIO_should_retry(io)) {
3354 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3355 ERR_print_errors(bio_err);
3356 goto end;
3357 }
3358 #ifndef OPENSSL_NO_SRP
3359 if (BIO_should_io_special(io)
3360 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3361 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3362 SRP_user_pwd_free(srp_callback_parm.user);
3363 srp_callback_parm.user =
3364 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3365 srp_callback_parm.login);
3366 if (srp_callback_parm.user)
3367 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3368 srp_callback_parm.user->info);
3369 else
3370 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3371 continue;
3372 }
3373 #endif
3374 }
3375 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3376 print_ssl_summary(con);
3377
3378 for (;;) {
3379 i = BIO_gets(io, buf, bufsize - 1);
3380 if (i < 0) { /* error */
3381 if (!BIO_should_retry(io)) {
3382 if (!s_quiet)
3383 ERR_print_errors(bio_err);
3384 goto err;
3385 } else {
3386 BIO_printf(bio_s_out, "read R BLOCK\n");
3387 #ifndef OPENSSL_NO_SRP
3388 if (BIO_should_io_special(io)
3389 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3390 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3391 SRP_user_pwd_free(srp_callback_parm.user);
3392 srp_callback_parm.user =
3393 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3394 srp_callback_parm.login);
3395 if (srp_callback_parm.user)
3396 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3397 srp_callback_parm.user->info);
3398 else
3399 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3400 continue;
3401 }
3402 #endif
3403 #if !defined(OPENSSL_SYS_MSDOS)
3404 sleep(1);
3405 #endif
3406 continue;
3407 }
3408 } else if (i == 0) { /* end of input */
3409 ret = 1;
3410 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3411 goto end;
3412 } else {
3413 char *p = buf + i - 1;
3414 while (i && (*p == '\n' || *p == '\r')) {
3415 p--;
3416 i--;
3417 }
3418 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3419 ret = 1;
3420 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3421 goto end;
3422 }
3423 BUF_reverse((unsigned char *)buf, NULL, i);
3424 buf[i] = '\n';
3425 BIO_write(io, buf, i + 1);
3426 for (;;) {
3427 i = BIO_flush(io);
3428 if (i > 0)
3429 break;
3430 if (!BIO_should_retry(io))
3431 goto end;
3432 }
3433 }
3434 }
3435 end:
3436 /* make sure we re-use sessions */
3437 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3438
3439 err:
3440
3441 OPENSSL_free(buf);
3442 BIO_free_all(io);
3443 return ret;
3444 }
3445
3446 #define MAX_SESSION_ID_ATTEMPTS 10
3447 static int generate_session_id(SSL *ssl, unsigned char *id,
3448 unsigned int *id_len)
3449 {
3450 unsigned int count = 0;
3451 do {
3452 if (RAND_bytes(id, *id_len) <= 0)
3453 return 0;
3454 /*
3455 * Prefix the session_id with the required prefix. NB: If our prefix
3456 * is too long, clip it - but there will be worse effects anyway, eg.
3457 * the server could only possibly create 1 session ID (ie. the
3458 * prefix!) so all future session negotiations will fail due to
3459 * conflicts.
3460 */
3461 memcpy(id, session_id_prefix,
3462 (strlen(session_id_prefix) < *id_len) ?
3463 strlen(session_id_prefix) : *id_len);
3464 }
3465 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3466 (++count < MAX_SESSION_ID_ATTEMPTS));
3467 if (count >= MAX_SESSION_ID_ATTEMPTS)
3468 return 0;
3469 return 1;
3470 }
3471
3472 /*
3473 * By default s_server uses an in-memory cache which caches SSL_SESSION
3474 * structures without any serialisation. This hides some bugs which only
3475 * become apparent in deployed servers. By implementing a basic external
3476 * session cache some issues can be debugged using s_server.
3477 */
3478
3479 typedef struct simple_ssl_session_st {
3480 unsigned char *id;
3481 unsigned int idlen;
3482 unsigned char *der;
3483 int derlen;
3484 struct simple_ssl_session_st *next;
3485 } simple_ssl_session;
3486
3487 static simple_ssl_session *first = NULL;
3488
3489 static int add_session(SSL *ssl, SSL_SESSION *session)
3490 {
3491 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3492 unsigned char *p;
3493
3494 SSL_SESSION_get_id(session, &sess->idlen);
3495 sess->derlen = i2d_SSL_SESSION(session, NULL);
3496 if (sess->derlen < 0) {
3497 BIO_printf(bio_err, "Error encoding session\n");
3498 OPENSSL_free(sess);
3499 return 0;
3500 }
3501
3502 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3503 sess->der = app_malloc(sess->derlen, "get session buffer");
3504 if (!sess->id) {
3505 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3506 OPENSSL_free(sess->id);
3507 OPENSSL_free(sess->der);
3508 OPENSSL_free(sess);
3509 return 0;
3510 }
3511 p = sess->der;
3512
3513 /* Assume it still works. */
3514 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3515 BIO_printf(bio_err, "Unexpected session encoding length\n");
3516 OPENSSL_free(sess->id);
3517 OPENSSL_free(sess->der);
3518 OPENSSL_free(sess);
3519 return 0;
3520 }
3521
3522 sess->next = first;
3523 first = sess;
3524 BIO_printf(bio_err, "New session added to external cache\n");
3525 return 0;
3526 }
3527
3528 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3529 int *do_copy)
3530 {
3531 simple_ssl_session *sess;
3532 *do_copy = 0;
3533 for (sess = first; sess; sess = sess->next) {
3534 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3535 const unsigned char *p = sess->der;
3536 BIO_printf(bio_err, "Lookup session: cache hit\n");
3537 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3538 }
3539 }
3540 BIO_printf(bio_err, "Lookup session: cache miss\n");
3541 return NULL;
3542 }
3543
3544 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3545 {
3546 simple_ssl_session *sess, *prev = NULL;
3547 const unsigned char *id;
3548 unsigned int idlen;
3549 id = SSL_SESSION_get_id(session, &idlen);
3550 for (sess = first; sess; sess = sess->next) {
3551 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3552 if (prev)
3553 prev->next = sess->next;
3554 else
3555 first = sess->next;
3556 OPENSSL_free(sess->id);
3557 OPENSSL_free(sess->der);
3558 OPENSSL_free(sess);
3559 return;
3560 }
3561 prev = sess;
3562 }
3563 }
3564
3565 static void init_session_cache_ctx(SSL_CTX *sctx)
3566 {
3567 SSL_CTX_set_session_cache_mode(sctx,
3568 SSL_SESS_CACHE_NO_INTERNAL |
3569 SSL_SESS_CACHE_SERVER);
3570 SSL_CTX_sess_set_new_cb(sctx, add_session);
3571 SSL_CTX_sess_set_get_cb(sctx, get_session);
3572 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3573 }
3574
3575 static void free_sessions(void)
3576 {
3577 simple_ssl_session *sess, *tsess;
3578 for (sess = first; sess;) {
3579 OPENSSL_free(sess->id);
3580 OPENSSL_free(sess->der);
3581 tsess = sess;
3582 sess = sess->next;
3583 OPENSSL_free(tsess);
3584 }
3585 first = NULL;
3586 }
3587
3588 #endif /* OPENSSL_NO_SOCK */