]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Generalize the HTTP client so far implemented mostly in crypto/ocsp/ocsp_ht.c
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 static char http_server_binmode = 0; /* for now: 0/1 = default/binary */
127
128 #ifndef OPENSSL_NO_PSK
129 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
130 unsigned char *psk,
131 unsigned int max_psk_len)
132 {
133 long key_len = 0;
134 unsigned char *key;
135
136 if (s_debug)
137 BIO_printf(bio_s_out, "psk_server_cb\n");
138 if (identity == NULL) {
139 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
140 goto out_err;
141 }
142 if (s_debug)
143 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
144 (int)strlen(identity), identity);
145
146 /* here we could lookup the given identity e.g. from a database */
147 if (strcmp(identity, psk_identity) != 0) {
148 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
149 " (got '%s' expected '%s')\n", identity, psk_identity);
150 } else {
151 if (s_debug)
152 BIO_printf(bio_s_out, "PSK client identity found\n");
153 }
154
155 /* convert the PSK key to binary */
156 key = OPENSSL_hexstr2buf(psk_key, &key_len);
157 if (key == NULL) {
158 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
159 psk_key);
160 return 0;
161 }
162 if (key_len > (int)max_psk_len) {
163 BIO_printf(bio_err,
164 "psk buffer of callback is too small (%d) for key (%ld)\n",
165 max_psk_len, key_len);
166 OPENSSL_free(key);
167 return 0;
168 }
169
170 memcpy(psk, key, key_len);
171 OPENSSL_free(key);
172
173 if (s_debug)
174 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
175 return key_len;
176 out_err:
177 if (s_debug)
178 BIO_printf(bio_err, "Error in PSK server callback\n");
179 (void)BIO_flush(bio_err);
180 (void)BIO_flush(bio_s_out);
181 return 0;
182 }
183 #endif
184
185 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
186 size_t identity_len, SSL_SESSION **sess)
187 {
188 SSL_SESSION *tmpsess = NULL;
189 unsigned char *key;
190 long key_len;
191 const SSL_CIPHER *cipher = NULL;
192
193 if (strlen(psk_identity) != identity_len
194 || memcmp(psk_identity, identity, identity_len) != 0) {
195 *sess = NULL;
196 return 1;
197 }
198
199 if (psksess != NULL) {
200 SSL_SESSION_up_ref(psksess);
201 *sess = psksess;
202 return 1;
203 }
204
205 key = OPENSSL_hexstr2buf(psk_key, &key_len);
206 if (key == NULL) {
207 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
208 psk_key);
209 return 0;
210 }
211
212 /* We default to SHA256 */
213 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
214 if (cipher == NULL) {
215 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
216 OPENSSL_free(key);
217 return 0;
218 }
219
220 tmpsess = SSL_SESSION_new();
221 if (tmpsess == NULL
222 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
223 || !SSL_SESSION_set_cipher(tmpsess, cipher)
224 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
225 OPENSSL_free(key);
226 return 0;
227 }
228 OPENSSL_free(key);
229 *sess = tmpsess;
230
231 return 1;
232 }
233
234 #ifndef OPENSSL_NO_SRP
235 /* This is a context that we pass to callbacks */
236 typedef struct srpsrvparm_st {
237 char *login;
238 SRP_VBASE *vb;
239 SRP_user_pwd *user;
240 } srpsrvparm;
241 static srpsrvparm srp_callback_parm;
242
243 /*
244 * This callback pretends to require some asynchronous logic in order to
245 * obtain a verifier. When the callback is called for a new connection we
246 * return with a negative value. This will provoke the accept etc to return
247 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
248 * (which would normally occur after a worker has finished) and we set the
249 * user parameters.
250 */
251 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
252 {
253 srpsrvparm *p = (srpsrvparm *) arg;
254 int ret = SSL3_AL_FATAL;
255
256 if (p->login == NULL && p->user == NULL) {
257 p->login = SSL_get_srp_username(s);
258 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
259 return -1;
260 }
261
262 if (p->user == NULL) {
263 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
264 goto err;
265 }
266
267 if (SSL_set_srp_server_param
268 (s, p->user->N, p->user->g, p->user->s, p->user->v,
269 p->user->info) < 0) {
270 *ad = SSL_AD_INTERNAL_ERROR;
271 goto err;
272 }
273 BIO_printf(bio_err,
274 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
275 p->login, p->user->info);
276 ret = SSL_ERROR_NONE;
277
278 err:
279 SRP_user_pwd_free(p->user);
280 p->user = NULL;
281 p->login = NULL;
282 return ret;
283 }
284
285 #endif
286
287 static int local_argc = 0;
288 static char **local_argv;
289
290 #ifdef CHARSET_EBCDIC
291 static int ebcdic_new(BIO *bi);
292 static int ebcdic_free(BIO *a);
293 static int ebcdic_read(BIO *b, char *out, int outl);
294 static int ebcdic_write(BIO *b, const char *in, int inl);
295 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
296 static int ebcdic_gets(BIO *bp, char *buf, int size);
297 static int ebcdic_puts(BIO *bp, const char *str);
298
299 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
300 static BIO_METHOD *methods_ebcdic = NULL;
301
302 /* This struct is "unwarranted chumminess with the compiler." */
303 typedef struct {
304 size_t alloced;
305 char buff[1];
306 } EBCDIC_OUTBUFF;
307
308 static const BIO_METHOD *BIO_f_ebcdic_filter()
309 {
310 if (methods_ebcdic == NULL) {
311 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
312 "EBCDIC/ASCII filter");
313 if (methods_ebcdic == NULL
314 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
315 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
316 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
317 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
318 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
319 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
320 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
321 return NULL;
322 }
323 return methods_ebcdic;
324 }
325
326 static int ebcdic_new(BIO *bi)
327 {
328 EBCDIC_OUTBUFF *wbuf;
329
330 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
331 wbuf->alloced = 1024;
332 wbuf->buff[0] = '\0';
333
334 BIO_set_data(bi, wbuf);
335 BIO_set_init(bi, 1);
336 return 1;
337 }
338
339 static int ebcdic_free(BIO *a)
340 {
341 EBCDIC_OUTBUFF *wbuf;
342
343 if (a == NULL)
344 return 0;
345 wbuf = BIO_get_data(a);
346 OPENSSL_free(wbuf);
347 BIO_set_data(a, NULL);
348 BIO_set_init(a, 0);
349
350 return 1;
351 }
352
353 static int ebcdic_read(BIO *b, char *out, int outl)
354 {
355 int ret = 0;
356 BIO *next = BIO_next(b);
357
358 if (out == NULL || outl == 0)
359 return 0;
360 if (next == NULL)
361 return 0;
362
363 ret = BIO_read(next, out, outl);
364 if (ret > 0)
365 ascii2ebcdic(out, out, ret);
366 return ret;
367 }
368
369 static int ebcdic_write(BIO *b, const char *in, int inl)
370 {
371 EBCDIC_OUTBUFF *wbuf;
372 BIO *next = BIO_next(b);
373 int ret = 0;
374 int num;
375
376 if ((in == NULL) || (inl <= 0))
377 return 0;
378 if (next == NULL)
379 return 0;
380
381 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
382
383 if (inl > (num = wbuf->alloced)) {
384 num = num + num; /* double the size */
385 if (num < inl)
386 num = inl;
387 OPENSSL_free(wbuf);
388 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
389
390 wbuf->alloced = num;
391 wbuf->buff[0] = '\0';
392
393 BIO_set_data(b, wbuf);
394 }
395
396 ebcdic2ascii(wbuf->buff, in, inl);
397
398 ret = BIO_write(next, wbuf->buff, inl);
399
400 return ret;
401 }
402
403 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
404 {
405 long ret;
406 BIO *next = BIO_next(b);
407
408 if (next == NULL)
409 return 0;
410 switch (cmd) {
411 case BIO_CTRL_DUP:
412 ret = 0L;
413 break;
414 default:
415 ret = BIO_ctrl(next, cmd, num, ptr);
416 break;
417 }
418 return ret;
419 }
420
421 static int ebcdic_gets(BIO *bp, char *buf, int size)
422 {
423 int i, ret = 0;
424 BIO *next = BIO_next(bp);
425
426 if (next == NULL)
427 return 0;
428 /* return(BIO_gets(bp->next_bio,buf,size));*/
429 for (i = 0; i < size - 1; ++i) {
430 ret = ebcdic_read(bp, &buf[i], 1);
431 if (ret <= 0)
432 break;
433 else if (buf[i] == '\n') {
434 ++i;
435 break;
436 }
437 }
438 if (i < size)
439 buf[i] = '\0';
440 return (ret < 0 && i == 0) ? ret : i;
441 }
442
443 static int ebcdic_puts(BIO *bp, const char *str)
444 {
445 if (BIO_next(bp) == NULL)
446 return 0;
447 return ebcdic_write(bp, str, strlen(str));
448 }
449 #endif
450
451 /* This is a context that we pass to callbacks */
452 typedef struct tlsextctx_st {
453 char *servername;
454 BIO *biodebug;
455 int extension_error;
456 } tlsextctx;
457
458 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
459 {
460 tlsextctx *p = (tlsextctx *) arg;
461 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
462
463 if (servername != NULL && p->biodebug != NULL) {
464 const char *cp = servername;
465 unsigned char uc;
466
467 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
468 while ((uc = *cp++) != 0)
469 BIO_printf(p->biodebug,
470 (((uc) & ~127) == 0) && isprint(uc) ? "%c" : "\\x%02x", uc);
471 BIO_printf(p->biodebug, "\"\n");
472 }
473
474 if (p->servername == NULL)
475 return SSL_TLSEXT_ERR_NOACK;
476
477 if (servername != NULL) {
478 if (strcasecmp(servername, p->servername))
479 return p->extension_error;
480 if (ctx2 != NULL) {
481 BIO_printf(p->biodebug, "Switching server context.\n");
482 SSL_set_SSL_CTX(s, ctx2);
483 }
484 }
485 return SSL_TLSEXT_ERR_OK;
486 }
487
488 /* Structure passed to cert status callback */
489 typedef struct tlsextstatusctx_st {
490 int timeout;
491 /* File to load OCSP Response from (or NULL if no file) */
492 char *respin;
493 /* Default responder to use */
494 char *host, *path, *port;
495 int use_ssl;
496 int verbose;
497 } tlsextstatusctx;
498
499 static tlsextstatusctx tlscstatp = { -1 };
500
501 #ifndef OPENSSL_NO_OCSP
502
503 /*
504 * Helper function to get an OCSP_RESPONSE from a responder. This is a
505 * simplified version. It examines certificates each time and makes one OCSP
506 * responder query for each request. A full version would store details such as
507 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
508 * them until they were considered "expired".
509 */
510 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
511 OCSP_RESPONSE **resp)
512 {
513 char *host = NULL, *port = NULL, *path = NULL;
514 int use_ssl;
515 STACK_OF(OPENSSL_STRING) *aia = NULL;
516 X509 *x = NULL;
517 X509_STORE_CTX *inctx = NULL;
518 X509_OBJECT *obj;
519 OCSP_REQUEST *req = NULL;
520 OCSP_CERTID *id = NULL;
521 STACK_OF(X509_EXTENSION) *exts;
522 int ret = SSL_TLSEXT_ERR_NOACK;
523 int i;
524
525 /* Build up OCSP query from server certificate */
526 x = SSL_get_certificate(s);
527 aia = X509_get1_ocsp(x);
528 if (aia != NULL) {
529 if (!OSSL_HTTP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
530 &host, &port, &path, &use_ssl)) {
531 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
532 goto err;
533 }
534 if (srctx->verbose)
535 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
536 sk_OPENSSL_STRING_value(aia, 0));
537 } else {
538 if (srctx->host == NULL) {
539 BIO_puts(bio_err,
540 "cert_status: no AIA and no default responder URL\n");
541 goto done;
542 }
543 host = srctx->host;
544 path = srctx->path;
545 port = srctx->port;
546 use_ssl = srctx->use_ssl;
547 }
548
549 inctx = X509_STORE_CTX_new();
550 if (inctx == NULL)
551 goto err;
552 if (!X509_STORE_CTX_init(inctx,
553 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
554 NULL, NULL))
555 goto err;
556 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
557 X509_get_issuer_name(x));
558 if (obj == NULL) {
559 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
560 goto done;
561 }
562 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
563 X509_OBJECT_free(obj);
564 if (id == NULL)
565 goto err;
566 req = OCSP_REQUEST_new();
567 if (req == NULL)
568 goto err;
569 if (!OCSP_request_add0_id(req, id))
570 goto err;
571 id = NULL;
572 /* Add any extensions to the request */
573 SSL_get_tlsext_status_exts(s, &exts);
574 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
575 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
576 if (!OCSP_REQUEST_add_ext(req, ext, -1))
577 goto err;
578 }
579 *resp = process_responder(req, host, path, port, use_ssl, NULL,
580 srctx->timeout);
581 if (*resp == NULL) {
582 BIO_puts(bio_err, "cert_status: error querying responder\n");
583 goto done;
584 }
585
586 ret = SSL_TLSEXT_ERR_OK;
587 goto done;
588
589 err:
590 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
591 done:
592 /*
593 * If we parsed aia we need to free; otherwise they were copied and we
594 * don't
595 */
596 if (aia != NULL) {
597 OPENSSL_free(host);
598 OPENSSL_free(path);
599 OPENSSL_free(port);
600 X509_email_free(aia);
601 }
602 OCSP_CERTID_free(id);
603 OCSP_REQUEST_free(req);
604 X509_STORE_CTX_free(inctx);
605 return ret;
606 }
607
608 /*
609 * Certificate Status callback. This is called when a client includes a
610 * certificate status request extension. The response is either obtained from a
611 * file, or from an OCSP responder.
612 */
613 static int cert_status_cb(SSL *s, void *arg)
614 {
615 tlsextstatusctx *srctx = arg;
616 OCSP_RESPONSE *resp = NULL;
617 unsigned char *rspder = NULL;
618 int rspderlen;
619 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
620
621 if (srctx->verbose)
622 BIO_puts(bio_err, "cert_status: callback called\n");
623
624 if (srctx->respin != NULL) {
625 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
626 if (derbio == NULL) {
627 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
628 goto err;
629 }
630 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
631 BIO_free(derbio);
632 if (resp == NULL) {
633 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
634 goto err;
635 }
636 } else {
637 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
638 if (ret != SSL_TLSEXT_ERR_OK)
639 goto err;
640 }
641
642 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
643 if (rspderlen <= 0)
644 goto err;
645
646 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
647 if (srctx->verbose) {
648 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
649 OCSP_RESPONSE_print(bio_err, resp, 2);
650 }
651
652 ret = SSL_TLSEXT_ERR_OK;
653
654 err:
655 if (ret != SSL_TLSEXT_ERR_OK)
656 ERR_print_errors(bio_err);
657
658 OCSP_RESPONSE_free(resp);
659
660 return ret;
661 }
662 #endif
663
664 #ifndef OPENSSL_NO_NEXTPROTONEG
665 /* This is the context that we pass to next_proto_cb */
666 typedef struct tlsextnextprotoctx_st {
667 unsigned char *data;
668 size_t len;
669 } tlsextnextprotoctx;
670
671 static int next_proto_cb(SSL *s, const unsigned char **data,
672 unsigned int *len, void *arg)
673 {
674 tlsextnextprotoctx *next_proto = arg;
675
676 *data = next_proto->data;
677 *len = next_proto->len;
678
679 return SSL_TLSEXT_ERR_OK;
680 }
681 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
682
683 /* This the context that we pass to alpn_cb */
684 typedef struct tlsextalpnctx_st {
685 unsigned char *data;
686 size_t len;
687 } tlsextalpnctx;
688
689 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
690 const unsigned char *in, unsigned int inlen, void *arg)
691 {
692 tlsextalpnctx *alpn_ctx = arg;
693
694 if (!s_quiet) {
695 /* We can assume that |in| is syntactically valid. */
696 unsigned int i;
697 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
698 for (i = 0; i < inlen;) {
699 if (i)
700 BIO_write(bio_s_out, ", ", 2);
701 BIO_write(bio_s_out, &in[i + 1], in[i]);
702 i += in[i] + 1;
703 }
704 BIO_write(bio_s_out, "\n", 1);
705 }
706
707 if (SSL_select_next_proto
708 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
709 inlen) != OPENSSL_NPN_NEGOTIATED) {
710 return SSL_TLSEXT_ERR_NOACK;
711 }
712
713 if (!s_quiet) {
714 BIO_printf(bio_s_out, "ALPN protocols selected: ");
715 BIO_write(bio_s_out, *out, *outlen);
716 BIO_write(bio_s_out, "\n", 1);
717 }
718
719 return SSL_TLSEXT_ERR_OK;
720 }
721
722 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
723 {
724 /* disable resumption for sessions with forward secure ciphers */
725 return is_forward_secure;
726 }
727
728 typedef enum OPTION_choice {
729 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
730 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
731 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
732 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
733 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
734 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
735 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
736 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
737 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
738 OPT_VERIFYCAFILE,
739 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
740 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
741 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
742 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
743 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
744 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
745 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
746 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
747 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
748 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
749 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
750 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
751 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
752 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
753 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
754 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
755 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
756 OPT_HTTP_SERVER_BINMODE,
757 OPT_R_ENUM,
758 OPT_S_ENUM,
759 OPT_V_ENUM,
760 OPT_X_ENUM
761 } OPTION_CHOICE;
762
763 const OPTIONS s_server_options[] = {
764 OPT_SECTION("General"),
765 {"help", OPT_HELP, '-', "Display this summary"},
766 {"ssl_config", OPT_SSL_CONFIG, 's',
767 "Configure SSL_CTX using the configuration 'val'"},
768 #ifndef OPENSSL_NO_SSL_TRACE
769 {"trace", OPT_TRACE, '-', "trace protocol messages"},
770 #endif
771 #ifndef OPENSSL_NO_ENGINE
772 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
773 #endif
774
775 OPT_SECTION("Network"),
776 {"port", OPT_PORT, 'p',
777 "TCP/IP port to listen on for connections (default is " PORT ")"},
778 {"accept", OPT_ACCEPT, 's',
779 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
780 #ifdef AF_UNIX
781 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
782 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
783 #endif
784 {"4", OPT_4, '-', "Use IPv4 only"},
785 {"6", OPT_6, '-', "Use IPv6 only"},
786
787 OPT_SECTION("Identity"),
788 {"context", OPT_CONTEXT, 's', "Set session ID context"},
789 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
790 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
791 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
792 {"no-CAfile", OPT_NOCAFILE, '-',
793 "Do not load the default certificates file"},
794 {"no-CApath", OPT_NOCAPATH, '-',
795 "Do not load certificates from the default certificates directory"},
796 {"no-CAstore", OPT_NOCASTORE, '-',
797 "Do not load certificates from the default certificates store URI"},
798 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
799 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
800 {"Verify", OPT_UPPER_V_VERIFY, 'n',
801 "Turn on peer certificate verification, must have a cert"},
802 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
803 {"cert2", OPT_CERT2, '<',
804 "Certificate file to use for servername; default is" TEST_CERT2},
805 {"key2", OPT_KEY2, '<',
806 "-Private Key file to use for servername if not in -cert2"},
807 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
808 {"serverinfo", OPT_SERVERINFO, 's',
809 "PEM serverinfo file for certificate"},
810 {"certform", OPT_CERTFORM, 'F',
811 "Certificate format (PEM or DER) PEM default"},
812 {"key", OPT_KEY, 's',
813 "Private Key if not in -cert; default is " TEST_CERT},
814 {"keyform", OPT_KEYFORM, 'f',
815 "Key format (PEM, DER or ENGINE) PEM default"},
816 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
817 {"dcert", OPT_DCERT, '<',
818 "Second certificate file to use (usually for DSA)"},
819 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
820 {"dcertform", OPT_DCERTFORM, 'F',
821 "Second certificate format (PEM or DER) PEM default"},
822 {"dkey", OPT_DKEY, '<',
823 "Second private key file to use (usually for DSA)"},
824 {"dkeyform", OPT_DKEYFORM, 'F',
825 "Second key format (PEM, DER or ENGINE) PEM default"},
826 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
827 {"servername", OPT_SERVERNAME, 's',
828 "Servername for HostName TLS extension"},
829 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
830 "mismatch send fatal alert (default warning alert)"},
831
832 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
833 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
834
835 {"quiet", OPT_QUIET, '-', "No server output"},
836 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
837 "Disable caching and tickets if ephemeral (EC)DH is used"},
838 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
839 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
840 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
841 "Hex dump of all TLS extensions received"},
842 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
843 {"id_prefix", OPT_ID_PREFIX, 's',
844 "Generate SSL/TLS session IDs prefixed by arg"},
845 {"keymatexport", OPT_KEYMATEXPORT, 's',
846 "Export keying material using label"},
847 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
848 "Export len bytes of keying material (default 20)"},
849 {"CRL", OPT_CRL, '<', "CRL file to use"},
850 {"crl_download", OPT_CRL_DOWNLOAD, '-',
851 "Download CRL from distribution points"},
852 {"chainCApath", OPT_CHAINCAPATH, '/',
853 "use dir as certificate store path to build CA certificate chain"},
854 {"chainCAstore", OPT_CHAINCASTORE, ':',
855 "use URI as certificate store to build CA certificate chain"},
856 {"verifyCApath", OPT_VERIFYCAPATH, '/',
857 "use dir as certificate store path to verify CA certificate"},
858 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
859 "use URI as certificate store to verify CA certificate"},
860 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
861 {"ext_cache", OPT_EXT_CACHE, '-',
862 "Disable internal cache, setup and use external cache"},
863 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
864 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
865 "Close connection on verification error"},
866 {"verify_quiet", OPT_VERIFY_QUIET, '-',
867 "No verify output except verify errors"},
868 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
869 "CA file for certificate verification (PEM format)"},
870 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
871 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
872
873 #ifndef OPENSSL_NO_OCSP
874 OPT_SECTION("OCSP"),
875 {"status", OPT_STATUS, '-', "Request certificate status from server"},
876 {"status_verbose", OPT_STATUS_VERBOSE, '-',
877 "Print more output in certificate status callback"},
878 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
879 "Status request responder timeout"},
880 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
881 {"status_file", OPT_STATUS_FILE, '<',
882 "File containing DER encoded OCSP Response"},
883 #endif
884
885 OPT_SECTION("Debug"),
886 {"security_debug", OPT_SECURITY_DEBUG, '-',
887 "Print output from SSL/TLS security framework"},
888 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
889 "Print more output from SSL/TLS security framework"},
890 {"brief", OPT_BRIEF, '-',
891 "Restrict output to brief summary of connection parameters"},
892 {"rev", OPT_REV, '-',
893 "act as a simple test server which just sends back with the received text reversed"},
894 {"debug", OPT_DEBUG, '-', "Print more output"},
895 {"msg", OPT_MSG, '-', "Show protocol messages"},
896 {"msgfile", OPT_MSGFILE, '>',
897 "File to send output of -msg or -trace, instead of stdout"},
898 {"state", OPT_STATE, '-', "Print the SSL states"},
899 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
900 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
901 "Maximum number of encrypt/decrypt pipelines to be used"},
902 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
903 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
904
905 OPT_SECTION("Network"),
906 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
907 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
908 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
909 {"read_buf", OPT_READ_BUF, 'p',
910 "Default read buffer size to be used for connections"},
911 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
912 "Size used to split data for encrypt pipelines"},
913 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
914
915 OPT_SECTION("Server identity"),
916 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
917 #ifndef OPENSSL_NO_PSK
918 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
919 #endif
920 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
921 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
922 #ifndef OPENSSL_NO_SRP
923 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
924 {"srpuserseed", OPT_SRPUSERSEED, 's',
925 "A seed string for a default user salt"},
926 #endif
927
928 OPT_SECTION("Protocol and version"),
929 {"max_early_data", OPT_MAX_EARLY, 'n',
930 "The maximum number of bytes of early data as advertised in tickets"},
931 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
932 "The maximum number of bytes of early data (hard limit)"},
933 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
934 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
935 "The number of TLSv1.3 session tickets that a server will automatically issue" },
936 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
937 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
938 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
939 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
940 #ifndef OPENSSL_NO_SSL3
941 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
942 #endif
943 #ifndef OPENSSL_NO_TLS1
944 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
945 #endif
946 #ifndef OPENSSL_NO_TLS1_1
947 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
948 #endif
949 #ifndef OPENSSL_NO_TLS1_2
950 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
951 #endif
952 #ifndef OPENSSL_NO_TLS1_3
953 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
954 #endif
955 #ifndef OPENSSL_NO_DTLS
956 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
957 {"listen", OPT_LISTEN, '-',
958 "Listen for a DTLS ClientHello with a cookie and then connect"},
959 #endif
960 #ifndef OPENSSL_NO_DTLS1
961 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
962 #endif
963 #ifndef OPENSSL_NO_DTLS1_2
964 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
965 #endif
966 #ifndef OPENSSL_NO_SCTP
967 {"sctp", OPT_SCTP, '-', "Use SCTP"},
968 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
969 #endif
970 #ifndef OPENSSL_NO_SRTP
971 {"use_srtp", OPT_SRTP_PROFILES, 's',
972 "Offer SRTP key management with a colon-separated profile list"},
973 #endif
974 #ifndef OPENSSL_NO_DH
975 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
976 #endif
977 #ifndef OPENSSL_NO_NEXTPROTONEG
978 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
979 "Set the advertised protocols for the NPN extension (comma-separated list)"},
980 #endif
981 {"alpn", OPT_ALPN, 's',
982 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
983
984 OPT_R_OPTIONS,
985 OPT_S_OPTIONS,
986 OPT_V_OPTIONS,
987 {"cert_chain", OPT_CERT_CHAIN, '<',
988 "certificate chain file in PEM format"},
989 {"dcert_chain", OPT_DCERT_CHAIN, '<',
990 "second certificate chain file in PEM format"},
991 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
992 {"chainCAfile", OPT_CHAINCAFILE, '<',
993 "CA file for certificate chain (PEM format)"},
994 OPT_X_OPTIONS,
995 {NULL}
996 };
997
998 #define IS_PROT_FLAG(o) \
999 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
1000 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
1001
1002 int s_server_main(int argc, char *argv[])
1003 {
1004 ENGINE *engine = NULL;
1005 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1006 SSL_CONF_CTX *cctx = NULL;
1007 const SSL_METHOD *meth = TLS_server_method();
1008 SSL_EXCERT *exc = NULL;
1009 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1010 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1011 STACK_OF(X509_CRL) *crls = NULL;
1012 X509 *s_cert = NULL, *s_dcert = NULL;
1013 X509_VERIFY_PARAM *vpm = NULL;
1014 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
1015 const char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL;
1016 char *dpassarg = NULL, *dpass = NULL;
1017 char *passarg = NULL, *pass = NULL;
1018 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
1019 char *crl_file = NULL, *prog;
1020 #ifdef AF_UNIX
1021 int unlink_unix_path = 0;
1022 #endif
1023 do_server_cb server_cb;
1024 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1025 #ifndef OPENSSL_NO_DH
1026 char *dhfile = NULL;
1027 int no_dhe = 0;
1028 #endif
1029 int nocert = 0, ret = 1;
1030 int noCApath = 0, noCAfile = 0, noCAstore = 0;
1031 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1032 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1033 int rev = 0, naccept = -1, sdebug = 0;
1034 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1035 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1036 char *host = NULL;
1037 char *port = OPENSSL_strdup(PORT);
1038 unsigned char *context = NULL;
1039 OPTION_CHOICE o;
1040 EVP_PKEY *s_key2 = NULL;
1041 X509 *s_cert2 = NULL;
1042 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1043 const char *ssl_config = NULL;
1044 int read_buf_len = 0;
1045 #ifndef OPENSSL_NO_NEXTPROTONEG
1046 const char *next_proto_neg_in = NULL;
1047 tlsextnextprotoctx next_proto = { NULL, 0 };
1048 #endif
1049 const char *alpn_in = NULL;
1050 tlsextalpnctx alpn_ctx = { NULL, 0 };
1051 #ifndef OPENSSL_NO_PSK
1052 /* by default do not send a PSK identity hint */
1053 char *psk_identity_hint = NULL;
1054 #endif
1055 char *p;
1056 #ifndef OPENSSL_NO_SRP
1057 char *srpuserseed = NULL;
1058 char *srp_verifier_file = NULL;
1059 #endif
1060 #ifndef OPENSSL_NO_SRTP
1061 char *srtp_profiles = NULL;
1062 #endif
1063 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1064 int s_server_verify = SSL_VERIFY_NONE;
1065 int s_server_session_id_context = 1; /* anything will do */
1066 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1067 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1068 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1069 #ifndef OPENSSL_NO_OCSP
1070 int s_tlsextstatus = 0;
1071 #endif
1072 int no_resume_ephemeral = 0;
1073 unsigned int max_send_fragment = 0;
1074 unsigned int split_send_fragment = 0, max_pipelines = 0;
1075 const char *s_serverinfo_file = NULL;
1076 const char *keylog_file = NULL;
1077 int max_early_data = -1, recv_max_early_data = -1;
1078 char *psksessf = NULL;
1079 #ifndef OPENSSL_NO_SCTP
1080 int sctp_label_bug = 0;
1081 #endif
1082
1083 /* Init of few remaining global variables */
1084 local_argc = argc;
1085 local_argv = argv;
1086
1087 ctx = ctx2 = NULL;
1088 s_nbio = s_nbio_test = 0;
1089 www = 0;
1090 bio_s_out = NULL;
1091 s_debug = 0;
1092 s_msg = 0;
1093 s_quiet = 0;
1094 s_brief = 0;
1095 async = 0;
1096
1097 cctx = SSL_CONF_CTX_new();
1098 vpm = X509_VERIFY_PARAM_new();
1099 if (cctx == NULL || vpm == NULL)
1100 goto end;
1101 SSL_CONF_CTX_set_flags(cctx,
1102 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1103
1104 prog = opt_init(argc, argv, s_server_options);
1105 while ((o = opt_next()) != OPT_EOF) {
1106 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1107 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1108 goto end;
1109 }
1110 if (IS_NO_PROT_FLAG(o))
1111 no_prot_opt++;
1112 if (prot_opt == 1 && no_prot_opt) {
1113 BIO_printf(bio_err,
1114 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1115 goto end;
1116 }
1117 switch (o) {
1118 case OPT_EOF:
1119 case OPT_ERR:
1120 opthelp:
1121 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1122 goto end;
1123 case OPT_HELP:
1124 opt_help(s_server_options);
1125 ret = 0;
1126 goto end;
1127
1128 case OPT_4:
1129 #ifdef AF_UNIX
1130 if (socket_family == AF_UNIX) {
1131 OPENSSL_free(host); host = NULL;
1132 OPENSSL_free(port); port = NULL;
1133 }
1134 #endif
1135 socket_family = AF_INET;
1136 break;
1137 case OPT_6:
1138 if (1) {
1139 #ifdef AF_INET6
1140 #ifdef AF_UNIX
1141 if (socket_family == AF_UNIX) {
1142 OPENSSL_free(host); host = NULL;
1143 OPENSSL_free(port); port = NULL;
1144 }
1145 #endif
1146 socket_family = AF_INET6;
1147 } else {
1148 #endif
1149 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1150 goto end;
1151 }
1152 break;
1153 case OPT_PORT:
1154 #ifdef AF_UNIX
1155 if (socket_family == AF_UNIX) {
1156 socket_family = AF_UNSPEC;
1157 }
1158 #endif
1159 OPENSSL_free(port); port = NULL;
1160 OPENSSL_free(host); host = NULL;
1161 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1162 BIO_printf(bio_err,
1163 "%s: -port argument malformed or ambiguous\n",
1164 port);
1165 goto end;
1166 }
1167 break;
1168 case OPT_ACCEPT:
1169 #ifdef AF_UNIX
1170 if (socket_family == AF_UNIX) {
1171 socket_family = AF_UNSPEC;
1172 }
1173 #endif
1174 OPENSSL_free(port); port = NULL;
1175 OPENSSL_free(host); host = NULL;
1176 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1177 BIO_printf(bio_err,
1178 "%s: -accept argument malformed or ambiguous\n",
1179 port);
1180 goto end;
1181 }
1182 break;
1183 #ifdef AF_UNIX
1184 case OPT_UNIX:
1185 socket_family = AF_UNIX;
1186 OPENSSL_free(host); host = OPENSSL_strdup(opt_arg());
1187 OPENSSL_free(port); port = NULL;
1188 break;
1189 case OPT_UNLINK:
1190 unlink_unix_path = 1;
1191 break;
1192 #endif
1193 case OPT_NACCEPT:
1194 naccept = atol(opt_arg());
1195 break;
1196 case OPT_VERIFY:
1197 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1198 verify_args.depth = atoi(opt_arg());
1199 if (!s_quiet)
1200 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1201 break;
1202 case OPT_UPPER_V_VERIFY:
1203 s_server_verify =
1204 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1205 SSL_VERIFY_CLIENT_ONCE;
1206 verify_args.depth = atoi(opt_arg());
1207 if (!s_quiet)
1208 BIO_printf(bio_err,
1209 "verify depth is %d, must return a certificate\n",
1210 verify_args.depth);
1211 break;
1212 case OPT_CONTEXT:
1213 context = (unsigned char *)opt_arg();
1214 break;
1215 case OPT_CERT:
1216 s_cert_file = opt_arg();
1217 break;
1218 case OPT_NAMEOPT:
1219 if (!set_nameopt(opt_arg()))
1220 goto end;
1221 break;
1222 case OPT_CRL:
1223 crl_file = opt_arg();
1224 break;
1225 case OPT_CRL_DOWNLOAD:
1226 crl_download = 1;
1227 break;
1228 case OPT_SERVERINFO:
1229 s_serverinfo_file = opt_arg();
1230 break;
1231 case OPT_CERTFORM:
1232 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1233 goto opthelp;
1234 break;
1235 case OPT_KEY:
1236 s_key_file = opt_arg();
1237 break;
1238 case OPT_KEYFORM:
1239 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1240 goto opthelp;
1241 break;
1242 case OPT_PASS:
1243 passarg = opt_arg();
1244 break;
1245 case OPT_CERT_CHAIN:
1246 s_chain_file = opt_arg();
1247 break;
1248 case OPT_DHPARAM:
1249 #ifndef OPENSSL_NO_DH
1250 dhfile = opt_arg();
1251 #endif
1252 break;
1253 case OPT_DCERTFORM:
1254 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1255 goto opthelp;
1256 break;
1257 case OPT_DCERT:
1258 s_dcert_file = opt_arg();
1259 break;
1260 case OPT_DKEYFORM:
1261 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1262 goto opthelp;
1263 break;
1264 case OPT_DPASS:
1265 dpassarg = opt_arg();
1266 break;
1267 case OPT_DKEY:
1268 s_dkey_file = opt_arg();
1269 break;
1270 case OPT_DCERT_CHAIN:
1271 s_dchain_file = opt_arg();
1272 break;
1273 case OPT_NOCERT:
1274 nocert = 1;
1275 break;
1276 case OPT_CAPATH:
1277 CApath = opt_arg();
1278 break;
1279 case OPT_NOCAPATH:
1280 noCApath = 1;
1281 break;
1282 case OPT_CHAINCAPATH:
1283 chCApath = opt_arg();
1284 break;
1285 case OPT_VERIFYCAPATH:
1286 vfyCApath = opt_arg();
1287 break;
1288 case OPT_CASTORE:
1289 CAstore = opt_arg();
1290 break;
1291 case OPT_NOCASTORE:
1292 noCAstore = 1;
1293 break;
1294 case OPT_CHAINCASTORE:
1295 chCAstore = opt_arg();
1296 break;
1297 case OPT_VERIFYCASTORE:
1298 vfyCAstore = opt_arg();
1299 break;
1300 case OPT_NO_CACHE:
1301 no_cache = 1;
1302 break;
1303 case OPT_EXT_CACHE:
1304 ext_cache = 1;
1305 break;
1306 case OPT_CRLFORM:
1307 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1308 goto opthelp;
1309 break;
1310 case OPT_S_CASES:
1311 case OPT_S_NUM_TICKETS:
1312 case OPT_ANTI_REPLAY:
1313 case OPT_NO_ANTI_REPLAY:
1314 if (ssl_args == NULL)
1315 ssl_args = sk_OPENSSL_STRING_new_null();
1316 if (ssl_args == NULL
1317 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1318 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1319 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1320 goto end;
1321 }
1322 break;
1323 case OPT_V_CASES:
1324 if (!opt_verify(o, vpm))
1325 goto end;
1326 vpmtouched++;
1327 break;
1328 case OPT_X_CASES:
1329 if (!args_excert(o, &exc))
1330 goto end;
1331 break;
1332 case OPT_VERIFY_RET_ERROR:
1333 verify_args.return_error = 1;
1334 break;
1335 case OPT_VERIFY_QUIET:
1336 verify_args.quiet = 1;
1337 break;
1338 case OPT_BUILD_CHAIN:
1339 build_chain = 1;
1340 break;
1341 case OPT_CAFILE:
1342 CAfile = opt_arg();
1343 break;
1344 case OPT_NOCAFILE:
1345 noCAfile = 1;
1346 break;
1347 case OPT_CHAINCAFILE:
1348 chCAfile = opt_arg();
1349 break;
1350 case OPT_VERIFYCAFILE:
1351 vfyCAfile = opt_arg();
1352 break;
1353 case OPT_NBIO:
1354 s_nbio = 1;
1355 break;
1356 case OPT_NBIO_TEST:
1357 s_nbio = s_nbio_test = 1;
1358 break;
1359 case OPT_IGN_EOF:
1360 s_ign_eof = 1;
1361 break;
1362 case OPT_NO_IGN_EOF:
1363 s_ign_eof = 0;
1364 break;
1365 case OPT_DEBUG:
1366 s_debug = 1;
1367 break;
1368 case OPT_TLSEXTDEBUG:
1369 s_tlsextdebug = 1;
1370 break;
1371 case OPT_STATUS:
1372 #ifndef OPENSSL_NO_OCSP
1373 s_tlsextstatus = 1;
1374 #endif
1375 break;
1376 case OPT_STATUS_VERBOSE:
1377 #ifndef OPENSSL_NO_OCSP
1378 s_tlsextstatus = tlscstatp.verbose = 1;
1379 #endif
1380 break;
1381 case OPT_STATUS_TIMEOUT:
1382 #ifndef OPENSSL_NO_OCSP
1383 s_tlsextstatus = 1;
1384 tlscstatp.timeout = atoi(opt_arg());
1385 #endif
1386 break;
1387 case OPT_STATUS_URL:
1388 #ifndef OPENSSL_NO_OCSP
1389 s_tlsextstatus = 1;
1390 if (!OSSL_HTTP_parse_url(opt_arg(),
1391 &tlscstatp.host, &tlscstatp.port,
1392 &tlscstatp.path, &tlscstatp.use_ssl)) {
1393 BIO_printf(bio_err, "Error parsing URL\n");
1394 goto end;
1395 }
1396 #endif
1397 break;
1398 case OPT_STATUS_FILE:
1399 #ifndef OPENSSL_NO_OCSP
1400 s_tlsextstatus = 1;
1401 tlscstatp.respin = opt_arg();
1402 #endif
1403 break;
1404 case OPT_MSG:
1405 s_msg = 1;
1406 break;
1407 case OPT_MSGFILE:
1408 bio_s_msg = BIO_new_file(opt_arg(), "w");
1409 break;
1410 case OPT_TRACE:
1411 #ifndef OPENSSL_NO_SSL_TRACE
1412 s_msg = 2;
1413 #endif
1414 break;
1415 case OPT_SECURITY_DEBUG:
1416 sdebug = 1;
1417 break;
1418 case OPT_SECURITY_DEBUG_VERBOSE:
1419 sdebug = 2;
1420 break;
1421 case OPT_STATE:
1422 state = 1;
1423 break;
1424 case OPT_CRLF:
1425 s_crlf = 1;
1426 break;
1427 case OPT_QUIET:
1428 s_quiet = 1;
1429 break;
1430 case OPT_BRIEF:
1431 s_quiet = s_brief = verify_args.quiet = 1;
1432 break;
1433 case OPT_NO_DHE:
1434 #ifndef OPENSSL_NO_DH
1435 no_dhe = 1;
1436 #endif
1437 break;
1438 case OPT_NO_RESUME_EPHEMERAL:
1439 no_resume_ephemeral = 1;
1440 break;
1441 case OPT_PSK_IDENTITY:
1442 psk_identity = opt_arg();
1443 break;
1444 case OPT_PSK_HINT:
1445 #ifndef OPENSSL_NO_PSK
1446 psk_identity_hint = opt_arg();
1447 #endif
1448 break;
1449 case OPT_PSK:
1450 for (p = psk_key = opt_arg(); *p; p++) {
1451 if (isxdigit(_UC(*p)))
1452 continue;
1453 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1454 goto end;
1455 }
1456 break;
1457 case OPT_PSK_SESS:
1458 psksessf = opt_arg();
1459 break;
1460 case OPT_SRPVFILE:
1461 #ifndef OPENSSL_NO_SRP
1462 srp_verifier_file = opt_arg();
1463 if (min_version < TLS1_VERSION)
1464 min_version = TLS1_VERSION;
1465 #endif
1466 break;
1467 case OPT_SRPUSERSEED:
1468 #ifndef OPENSSL_NO_SRP
1469 srpuserseed = opt_arg();
1470 if (min_version < TLS1_VERSION)
1471 min_version = TLS1_VERSION;
1472 #endif
1473 break;
1474 case OPT_REV:
1475 rev = 1;
1476 break;
1477 case OPT_WWW:
1478 www = 1;
1479 break;
1480 case OPT_UPPER_WWW:
1481 www = 2;
1482 break;
1483 case OPT_HTTP:
1484 www = 3;
1485 break;
1486 case OPT_SSL_CONFIG:
1487 ssl_config = opt_arg();
1488 break;
1489 case OPT_SSL3:
1490 min_version = SSL3_VERSION;
1491 max_version = SSL3_VERSION;
1492 break;
1493 case OPT_TLS1_3:
1494 min_version = TLS1_3_VERSION;
1495 max_version = TLS1_3_VERSION;
1496 break;
1497 case OPT_TLS1_2:
1498 min_version = TLS1_2_VERSION;
1499 max_version = TLS1_2_VERSION;
1500 break;
1501 case OPT_TLS1_1:
1502 min_version = TLS1_1_VERSION;
1503 max_version = TLS1_1_VERSION;
1504 break;
1505 case OPT_TLS1:
1506 min_version = TLS1_VERSION;
1507 max_version = TLS1_VERSION;
1508 break;
1509 case OPT_DTLS:
1510 #ifndef OPENSSL_NO_DTLS
1511 meth = DTLS_server_method();
1512 socket_type = SOCK_DGRAM;
1513 #endif
1514 break;
1515 case OPT_DTLS1:
1516 #ifndef OPENSSL_NO_DTLS
1517 meth = DTLS_server_method();
1518 min_version = DTLS1_VERSION;
1519 max_version = DTLS1_VERSION;
1520 socket_type = SOCK_DGRAM;
1521 #endif
1522 break;
1523 case OPT_DTLS1_2:
1524 #ifndef OPENSSL_NO_DTLS
1525 meth = DTLS_server_method();
1526 min_version = DTLS1_2_VERSION;
1527 max_version = DTLS1_2_VERSION;
1528 socket_type = SOCK_DGRAM;
1529 #endif
1530 break;
1531 case OPT_SCTP:
1532 #ifndef OPENSSL_NO_SCTP
1533 protocol = IPPROTO_SCTP;
1534 #endif
1535 break;
1536 case OPT_SCTP_LABEL_BUG:
1537 #ifndef OPENSSL_NO_SCTP
1538 sctp_label_bug = 1;
1539 #endif
1540 break;
1541 case OPT_TIMEOUT:
1542 #ifndef OPENSSL_NO_DTLS
1543 enable_timeouts = 1;
1544 #endif
1545 break;
1546 case OPT_MTU:
1547 #ifndef OPENSSL_NO_DTLS
1548 socket_mtu = atol(opt_arg());
1549 #endif
1550 break;
1551 case OPT_LISTEN:
1552 #ifndef OPENSSL_NO_DTLS
1553 dtlslisten = 1;
1554 #endif
1555 break;
1556 case OPT_STATELESS:
1557 stateless = 1;
1558 break;
1559 case OPT_ID_PREFIX:
1560 session_id_prefix = opt_arg();
1561 break;
1562 case OPT_ENGINE:
1563 engine = setup_engine(opt_arg(), 1);
1564 break;
1565 case OPT_R_CASES:
1566 if (!opt_rand(o))
1567 goto end;
1568 break;
1569 case OPT_SERVERNAME:
1570 tlsextcbp.servername = opt_arg();
1571 break;
1572 case OPT_SERVERNAME_FATAL:
1573 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1574 break;
1575 case OPT_CERT2:
1576 s_cert_file2 = opt_arg();
1577 break;
1578 case OPT_KEY2:
1579 s_key_file2 = opt_arg();
1580 break;
1581 case OPT_NEXTPROTONEG:
1582 # ifndef OPENSSL_NO_NEXTPROTONEG
1583 next_proto_neg_in = opt_arg();
1584 #endif
1585 break;
1586 case OPT_ALPN:
1587 alpn_in = opt_arg();
1588 break;
1589 case OPT_SRTP_PROFILES:
1590 #ifndef OPENSSL_NO_SRTP
1591 srtp_profiles = opt_arg();
1592 #endif
1593 break;
1594 case OPT_KEYMATEXPORT:
1595 keymatexportlabel = opt_arg();
1596 break;
1597 case OPT_KEYMATEXPORTLEN:
1598 keymatexportlen = atoi(opt_arg());
1599 break;
1600 case OPT_ASYNC:
1601 async = 1;
1602 break;
1603 case OPT_MAX_SEND_FRAG:
1604 max_send_fragment = atoi(opt_arg());
1605 break;
1606 case OPT_SPLIT_SEND_FRAG:
1607 split_send_fragment = atoi(opt_arg());
1608 break;
1609 case OPT_MAX_PIPELINES:
1610 max_pipelines = atoi(opt_arg());
1611 break;
1612 case OPT_READ_BUF:
1613 read_buf_len = atoi(opt_arg());
1614 break;
1615 case OPT_KEYLOG_FILE:
1616 keylog_file = opt_arg();
1617 break;
1618 case OPT_MAX_EARLY:
1619 max_early_data = atoi(opt_arg());
1620 if (max_early_data < 0) {
1621 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1622 goto end;
1623 }
1624 break;
1625 case OPT_RECV_MAX_EARLY:
1626 recv_max_early_data = atoi(opt_arg());
1627 if (recv_max_early_data < 0) {
1628 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1629 goto end;
1630 }
1631 break;
1632 case OPT_EARLY_DATA:
1633 early_data = 1;
1634 if (max_early_data == -1)
1635 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1636 break;
1637 case OPT_HTTP_SERVER_BINMODE:
1638 http_server_binmode = 1;
1639 break;
1640 }
1641 }
1642 argc = opt_num_rest();
1643 argv = opt_rest();
1644
1645 #ifndef OPENSSL_NO_NEXTPROTONEG
1646 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1647 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1648 goto opthelp;
1649 }
1650 #endif
1651 #ifndef OPENSSL_NO_DTLS
1652 if (www && socket_type == SOCK_DGRAM) {
1653 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1654 goto end;
1655 }
1656
1657 if (dtlslisten && socket_type != SOCK_DGRAM) {
1658 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1659 goto end;
1660 }
1661 #endif
1662
1663 if (stateless && socket_type != SOCK_STREAM) {
1664 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1665 goto end;
1666 }
1667
1668 #ifdef AF_UNIX
1669 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1670 BIO_printf(bio_err,
1671 "Can't use unix sockets and datagrams together\n");
1672 goto end;
1673 }
1674 #endif
1675 if (early_data && (www > 0 || rev)) {
1676 BIO_printf(bio_err,
1677 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1678 goto end;
1679 }
1680
1681 #ifndef OPENSSL_NO_SCTP
1682 if (protocol == IPPROTO_SCTP) {
1683 if (socket_type != SOCK_DGRAM) {
1684 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1685 goto end;
1686 }
1687 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1688 socket_type = SOCK_STREAM;
1689 }
1690 #endif
1691
1692 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1693 BIO_printf(bio_err, "Error getting password\n");
1694 goto end;
1695 }
1696
1697 if (s_key_file == NULL)
1698 s_key_file = s_cert_file;
1699
1700 if (s_key_file2 == NULL)
1701 s_key_file2 = s_cert_file2;
1702
1703 if (!load_excert(&exc))
1704 goto end;
1705
1706 if (nocert == 0) {
1707 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1708 "server certificate private key file");
1709 if (s_key == NULL) {
1710 ERR_print_errors(bio_err);
1711 goto end;
1712 }
1713
1714 s_cert = load_cert(s_cert_file, s_cert_format,
1715 "server certificate file");
1716
1717 if (s_cert == NULL) {
1718 ERR_print_errors(bio_err);
1719 goto end;
1720 }
1721 if (s_chain_file != NULL) {
1722 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1723 "server certificate chain"))
1724 goto end;
1725 }
1726
1727 if (tlsextcbp.servername != NULL) {
1728 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1729 "second server certificate private key file");
1730 if (s_key2 == NULL) {
1731 ERR_print_errors(bio_err);
1732 goto end;
1733 }
1734
1735 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1736 "second server certificate file");
1737
1738 if (s_cert2 == NULL) {
1739 ERR_print_errors(bio_err);
1740 goto end;
1741 }
1742 }
1743 }
1744 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1745 if (next_proto_neg_in) {
1746 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1747 if (next_proto.data == NULL)
1748 goto end;
1749 }
1750 #endif
1751 alpn_ctx.data = NULL;
1752 if (alpn_in) {
1753 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1754 if (alpn_ctx.data == NULL)
1755 goto end;
1756 }
1757
1758 if (crl_file != NULL) {
1759 X509_CRL *crl;
1760 crl = load_crl(crl_file, crl_format);
1761 if (crl == NULL) {
1762 BIO_puts(bio_err, "Error loading CRL\n");
1763 ERR_print_errors(bio_err);
1764 goto end;
1765 }
1766 crls = sk_X509_CRL_new_null();
1767 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1768 BIO_puts(bio_err, "Error adding CRL\n");
1769 ERR_print_errors(bio_err);
1770 X509_CRL_free(crl);
1771 goto end;
1772 }
1773 }
1774
1775 if (s_dcert_file != NULL) {
1776
1777 if (s_dkey_file == NULL)
1778 s_dkey_file = s_dcert_file;
1779
1780 s_dkey = load_key(s_dkey_file, s_dkey_format,
1781 0, dpass, engine, "second certificate private key file");
1782 if (s_dkey == NULL) {
1783 ERR_print_errors(bio_err);
1784 goto end;
1785 }
1786
1787 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1788 "second server certificate file");
1789
1790 if (s_dcert == NULL) {
1791 ERR_print_errors(bio_err);
1792 goto end;
1793 }
1794 if (s_dchain_file != NULL) {
1795 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1796 "second server certificate chain"))
1797 goto end;
1798 }
1799
1800 }
1801
1802 if (bio_s_out == NULL) {
1803 if (s_quiet && !s_debug) {
1804 bio_s_out = BIO_new(BIO_s_null());
1805 if (s_msg && bio_s_msg == NULL)
1806 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1807 } else {
1808 if (bio_s_out == NULL)
1809 bio_s_out = dup_bio_out(FORMAT_TEXT);
1810 }
1811 }
1812 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1813 if (nocert)
1814 #endif
1815 {
1816 s_cert_file = NULL;
1817 s_key_file = NULL;
1818 s_dcert_file = NULL;
1819 s_dkey_file = NULL;
1820 s_cert_file2 = NULL;
1821 s_key_file2 = NULL;
1822 }
1823
1824 ctx = SSL_CTX_new(meth);
1825 if (ctx == NULL) {
1826 ERR_print_errors(bio_err);
1827 goto end;
1828 }
1829
1830 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1831
1832 if (sdebug)
1833 ssl_ctx_security_debug(ctx, sdebug);
1834
1835 if (!config_ctx(cctx, ssl_args, ctx))
1836 goto end;
1837
1838 if (ssl_config) {
1839 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1840 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1841 ssl_config);
1842 ERR_print_errors(bio_err);
1843 goto end;
1844 }
1845 }
1846
1847 #ifndef OPENSSL_NO_SCTP
1848 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1849 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1850 #endif
1851
1852 if (min_version != 0
1853 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1854 goto end;
1855 if (max_version != 0
1856 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1857 goto end;
1858
1859 if (session_id_prefix) {
1860 if (strlen(session_id_prefix) >= 32)
1861 BIO_printf(bio_err,
1862 "warning: id_prefix is too long, only one new session will be possible\n");
1863 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1864 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1869 }
1870 SSL_CTX_set_quiet_shutdown(ctx, 1);
1871 if (exc != NULL)
1872 ssl_ctx_set_excert(ctx, exc);
1873
1874 if (state)
1875 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1876 if (no_cache)
1877 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1878 else if (ext_cache)
1879 init_session_cache_ctx(ctx);
1880 else
1881 SSL_CTX_sess_set_cache_size(ctx, 128);
1882
1883 if (async) {
1884 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1885 }
1886
1887 if (max_send_fragment > 0
1888 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1889 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1890 prog, max_send_fragment);
1891 goto end;
1892 }
1893
1894 if (split_send_fragment > 0
1895 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1896 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1897 prog, split_send_fragment);
1898 goto end;
1899 }
1900 if (max_pipelines > 0
1901 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1902 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1903 prog, max_pipelines);
1904 goto end;
1905 }
1906
1907 if (read_buf_len > 0) {
1908 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1909 }
1910 #ifndef OPENSSL_NO_SRTP
1911 if (srtp_profiles != NULL) {
1912 /* Returns 0 on success! */
1913 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1914 BIO_printf(bio_err, "Error setting SRTP profile\n");
1915 ERR_print_errors(bio_err);
1916 goto end;
1917 }
1918 }
1919 #endif
1920
1921 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1922 CAstore, noCAstore)) {
1923 ERR_print_errors(bio_err);
1924 goto end;
1925 }
1926 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1927 BIO_printf(bio_err, "Error setting verify params\n");
1928 ERR_print_errors(bio_err);
1929 goto end;
1930 }
1931
1932 ssl_ctx_add_crls(ctx, crls, 0);
1933
1934 if (!ssl_load_stores(ctx,
1935 vfyCApath, vfyCAfile, vfyCAstore,
1936 chCApath, chCAfile, chCAstore,
1937 crls, crl_download)) {
1938 BIO_printf(bio_err, "Error loading store locations\n");
1939 ERR_print_errors(bio_err);
1940 goto end;
1941 }
1942
1943 if (s_cert2) {
1944 ctx2 = SSL_CTX_new(meth);
1945 if (ctx2 == NULL) {
1946 ERR_print_errors(bio_err);
1947 goto end;
1948 }
1949 }
1950
1951 if (ctx2 != NULL) {
1952 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1953
1954 if (sdebug)
1955 ssl_ctx_security_debug(ctx, sdebug);
1956
1957 if (session_id_prefix) {
1958 if (strlen(session_id_prefix) >= 32)
1959 BIO_printf(bio_err,
1960 "warning: id_prefix is too long, only one new session will be possible\n");
1961 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1962 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1963 ERR_print_errors(bio_err);
1964 goto end;
1965 }
1966 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1967 }
1968 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1969 if (exc != NULL)
1970 ssl_ctx_set_excert(ctx2, exc);
1971
1972 if (state)
1973 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1974
1975 if (no_cache)
1976 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1977 else if (ext_cache)
1978 init_session_cache_ctx(ctx2);
1979 else
1980 SSL_CTX_sess_set_cache_size(ctx2, 128);
1981
1982 if (async)
1983 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1984
1985 if (!ctx_set_verify_locations(ctx2, CAfile, noCAfile, CApath,
1986 noCApath, CAstore, noCAstore)) {
1987 ERR_print_errors(bio_err);
1988 goto end;
1989 }
1990 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1991 BIO_printf(bio_err, "Error setting verify params\n");
1992 ERR_print_errors(bio_err);
1993 goto end;
1994 }
1995
1996 ssl_ctx_add_crls(ctx2, crls, 0);
1997 if (!config_ctx(cctx, ssl_args, ctx2))
1998 goto end;
1999 }
2000 #ifndef OPENSSL_NO_NEXTPROTONEG
2001 if (next_proto.data)
2002 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
2003 &next_proto);
2004 #endif
2005 if (alpn_ctx.data)
2006 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
2007
2008 #ifndef OPENSSL_NO_DH
2009 if (!no_dhe) {
2010 DH *dh = NULL;
2011
2012 if (dhfile != NULL)
2013 dh = load_dh_param(dhfile);
2014 else if (s_cert_file != NULL)
2015 dh = load_dh_param(s_cert_file);
2016
2017 if (dh != NULL) {
2018 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2019 } else {
2020 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
2021 }
2022 (void)BIO_flush(bio_s_out);
2023
2024 if (dh == NULL) {
2025 SSL_CTX_set_dh_auto(ctx, 1);
2026 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2027 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2028 ERR_print_errors(bio_err);
2029 DH_free(dh);
2030 goto end;
2031 }
2032
2033 if (ctx2 != NULL) {
2034 if (!dhfile) {
2035 DH *dh2 = load_dh_param(s_cert_file2);
2036 if (dh2 != NULL) {
2037 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2038 (void)BIO_flush(bio_s_out);
2039
2040 DH_free(dh);
2041 dh = dh2;
2042 }
2043 }
2044 if (dh == NULL) {
2045 SSL_CTX_set_dh_auto(ctx2, 1);
2046 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
2047 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2048 ERR_print_errors(bio_err);
2049 DH_free(dh);
2050 goto end;
2051 }
2052 }
2053 DH_free(dh);
2054 }
2055 #endif
2056
2057 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
2058 goto end;
2059
2060 if (s_serverinfo_file != NULL
2061 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2062 ERR_print_errors(bio_err);
2063 goto end;
2064 }
2065
2066 if (ctx2 != NULL
2067 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2068 goto end;
2069
2070 if (s_dcert != NULL) {
2071 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2072 goto end;
2073 }
2074
2075 if (no_resume_ephemeral) {
2076 SSL_CTX_set_not_resumable_session_callback(ctx,
2077 not_resumable_sess_cb);
2078
2079 if (ctx2 != NULL)
2080 SSL_CTX_set_not_resumable_session_callback(ctx2,
2081 not_resumable_sess_cb);
2082 }
2083 #ifndef OPENSSL_NO_PSK
2084 if (psk_key != NULL) {
2085 if (s_debug)
2086 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2087 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2088 }
2089
2090 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2091 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2092 ERR_print_errors(bio_err);
2093 goto end;
2094 }
2095 #endif
2096 if (psksessf != NULL) {
2097 BIO *stmp = BIO_new_file(psksessf, "r");
2098
2099 if (stmp == NULL) {
2100 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2101 ERR_print_errors(bio_err);
2102 goto end;
2103 }
2104 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2105 BIO_free(stmp);
2106 if (psksess == NULL) {
2107 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2108 ERR_print_errors(bio_err);
2109 goto end;
2110 }
2111
2112 }
2113
2114 if (psk_key != NULL || psksess != NULL)
2115 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2116
2117 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2118 if (!SSL_CTX_set_session_id_context(ctx,
2119 (void *)&s_server_session_id_context,
2120 sizeof(s_server_session_id_context))) {
2121 BIO_printf(bio_err, "error setting session id context\n");
2122 ERR_print_errors(bio_err);
2123 goto end;
2124 }
2125
2126 /* Set DTLS cookie generation and verification callbacks */
2127 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2128 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2129
2130 /* Set TLS1.3 cookie generation and verification callbacks */
2131 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2132 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2133
2134 if (ctx2 != NULL) {
2135 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2136 if (!SSL_CTX_set_session_id_context(ctx2,
2137 (void *)&s_server_session_id_context,
2138 sizeof(s_server_session_id_context))) {
2139 BIO_printf(bio_err, "error setting session id context\n");
2140 ERR_print_errors(bio_err);
2141 goto end;
2142 }
2143 tlsextcbp.biodebug = bio_s_out;
2144 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2145 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2146 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2147 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2148 }
2149
2150 #ifndef OPENSSL_NO_SRP
2151 if (srp_verifier_file != NULL) {
2152 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2153 srp_callback_parm.user = NULL;
2154 srp_callback_parm.login = NULL;
2155 if ((ret =
2156 SRP_VBASE_init(srp_callback_parm.vb,
2157 srp_verifier_file)) != SRP_NO_ERROR) {
2158 BIO_printf(bio_err,
2159 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2160 srp_verifier_file, ret);
2161 goto end;
2162 }
2163 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2164 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2165 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2166 } else
2167 #endif
2168 if (CAfile != NULL) {
2169 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2170
2171 if (ctx2)
2172 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2173 }
2174 #ifndef OPENSSL_NO_OCSP
2175 if (s_tlsextstatus) {
2176 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2177 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2178 if (ctx2) {
2179 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2180 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2181 }
2182 }
2183 #endif
2184 if (set_keylog_file(ctx, keylog_file))
2185 goto end;
2186
2187 if (max_early_data >= 0)
2188 SSL_CTX_set_max_early_data(ctx, max_early_data);
2189 if (recv_max_early_data >= 0)
2190 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2191
2192 if (rev)
2193 server_cb = rev_body;
2194 else if (www)
2195 server_cb = www_body;
2196 else
2197 server_cb = sv_body;
2198 #ifdef AF_UNIX
2199 if (socket_family == AF_UNIX
2200 && unlink_unix_path)
2201 unlink(host);
2202 #endif
2203 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2204 server_cb, context, naccept, bio_s_out);
2205 print_stats(bio_s_out, ctx);
2206 ret = 0;
2207 end:
2208 SSL_CTX_free(ctx);
2209 SSL_SESSION_free(psksess);
2210 set_keylog_file(NULL, NULL);
2211 X509_free(s_cert);
2212 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2213 X509_free(s_dcert);
2214 EVP_PKEY_free(s_key);
2215 EVP_PKEY_free(s_dkey);
2216 sk_X509_pop_free(s_chain, X509_free);
2217 sk_X509_pop_free(s_dchain, X509_free);
2218 OPENSSL_free(pass);
2219 OPENSSL_free(dpass);
2220 OPENSSL_free(host);
2221 OPENSSL_free(port);
2222 X509_VERIFY_PARAM_free(vpm);
2223 free_sessions();
2224 OPENSSL_free(tlscstatp.host);
2225 OPENSSL_free(tlscstatp.port);
2226 OPENSSL_free(tlscstatp.path);
2227 SSL_CTX_free(ctx2);
2228 X509_free(s_cert2);
2229 EVP_PKEY_free(s_key2);
2230 #ifndef OPENSSL_NO_NEXTPROTONEG
2231 OPENSSL_free(next_proto.data);
2232 #endif
2233 OPENSSL_free(alpn_ctx.data);
2234 ssl_excert_free(exc);
2235 sk_OPENSSL_STRING_free(ssl_args);
2236 SSL_CONF_CTX_free(cctx);
2237 release_engine(engine);
2238 BIO_free(bio_s_out);
2239 bio_s_out = NULL;
2240 BIO_free(bio_s_msg);
2241 bio_s_msg = NULL;
2242 #ifdef CHARSET_EBCDIC
2243 BIO_meth_free(methods_ebcdic);
2244 #endif
2245 return ret;
2246 }
2247
2248 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2249 {
2250 BIO_printf(bio, "%4ld items in the session cache\n",
2251 SSL_CTX_sess_number(ssl_ctx));
2252 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2253 SSL_CTX_sess_connect(ssl_ctx));
2254 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2255 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2256 BIO_printf(bio, "%4ld client connects that finished\n",
2257 SSL_CTX_sess_connect_good(ssl_ctx));
2258 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2259 SSL_CTX_sess_accept(ssl_ctx));
2260 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2261 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2262 BIO_printf(bio, "%4ld server accepts that finished\n",
2263 SSL_CTX_sess_accept_good(ssl_ctx));
2264 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2265 BIO_printf(bio, "%4ld session cache misses\n",
2266 SSL_CTX_sess_misses(ssl_ctx));
2267 BIO_printf(bio, "%4ld session cache timeouts\n",
2268 SSL_CTX_sess_timeouts(ssl_ctx));
2269 BIO_printf(bio, "%4ld callback cache hits\n",
2270 SSL_CTX_sess_cb_hits(ssl_ctx));
2271 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2272 SSL_CTX_sess_cache_full(ssl_ctx),
2273 SSL_CTX_sess_get_cache_size(ssl_ctx));
2274 }
2275
2276 static int sv_body(int s, int stype, int prot, unsigned char *context)
2277 {
2278 char *buf = NULL;
2279 fd_set readfds;
2280 int ret = 1, width;
2281 int k, i;
2282 unsigned long l;
2283 SSL *con = NULL;
2284 BIO *sbio;
2285 struct timeval timeout;
2286 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2287 struct timeval *timeoutp;
2288 #endif
2289 #ifndef OPENSSL_NO_DTLS
2290 # ifndef OPENSSL_NO_SCTP
2291 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2292 # else
2293 int isdtls = (stype == SOCK_DGRAM);
2294 # endif
2295 #endif
2296
2297 buf = app_malloc(bufsize, "server buffer");
2298 if (s_nbio) {
2299 if (!BIO_socket_nbio(s, 1))
2300 ERR_print_errors(bio_err);
2301 else if (!s_quiet)
2302 BIO_printf(bio_err, "Turned on non blocking io\n");
2303 }
2304
2305 con = SSL_new(ctx);
2306 if (con == NULL) {
2307 ret = -1;
2308 goto err;
2309 }
2310
2311 if (s_tlsextdebug) {
2312 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2313 SSL_set_tlsext_debug_arg(con, bio_s_out);
2314 }
2315
2316 if (context != NULL
2317 && !SSL_set_session_id_context(con, context,
2318 strlen((char *)context))) {
2319 BIO_printf(bio_err, "Error setting session id context\n");
2320 ret = -1;
2321 goto err;
2322 }
2323
2324 if (!SSL_clear(con)) {
2325 BIO_printf(bio_err, "Error clearing SSL connection\n");
2326 ret = -1;
2327 goto err;
2328 }
2329 #ifndef OPENSSL_NO_DTLS
2330 if (isdtls) {
2331 # ifndef OPENSSL_NO_SCTP
2332 if (prot == IPPROTO_SCTP)
2333 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2334 else
2335 # endif
2336 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2337
2338 if (enable_timeouts) {
2339 timeout.tv_sec = 0;
2340 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2341 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2342
2343 timeout.tv_sec = 0;
2344 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2345 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2346 }
2347
2348 if (socket_mtu) {
2349 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2350 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2351 DTLS_get_link_min_mtu(con));
2352 ret = -1;
2353 BIO_free(sbio);
2354 goto err;
2355 }
2356 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2357 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2358 BIO_printf(bio_err, "Failed to set MTU\n");
2359 ret = -1;
2360 BIO_free(sbio);
2361 goto err;
2362 }
2363 } else
2364 /* want to do MTU discovery */
2365 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2366
2367 # ifndef OPENSSL_NO_SCTP
2368 if (prot != IPPROTO_SCTP)
2369 # endif
2370 /* Turn on cookie exchange. Not necessary for SCTP */
2371 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2372 } else
2373 #endif
2374 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2375
2376 if (sbio == NULL) {
2377 BIO_printf(bio_err, "Unable to create BIO\n");
2378 ERR_print_errors(bio_err);
2379 goto err;
2380 }
2381
2382 if (s_nbio_test) {
2383 BIO *test;
2384
2385 test = BIO_new(BIO_f_nbio_test());
2386 sbio = BIO_push(test, sbio);
2387 }
2388
2389 SSL_set_bio(con, sbio, sbio);
2390 SSL_set_accept_state(con);
2391 /* SSL_set_fd(con,s); */
2392
2393 if (s_debug) {
2394 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2395 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2396 }
2397 if (s_msg) {
2398 #ifndef OPENSSL_NO_SSL_TRACE
2399 if (s_msg == 2)
2400 SSL_set_msg_callback(con, SSL_trace);
2401 else
2402 #endif
2403 SSL_set_msg_callback(con, msg_cb);
2404 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2405 }
2406
2407 if (s_tlsextdebug) {
2408 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2409 SSL_set_tlsext_debug_arg(con, bio_s_out);
2410 }
2411
2412 if (early_data) {
2413 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2414 size_t readbytes;
2415
2416 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2417 for (;;) {
2418 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2419 if (edret != SSL_READ_EARLY_DATA_ERROR)
2420 break;
2421
2422 switch (SSL_get_error(con, 0)) {
2423 case SSL_ERROR_WANT_WRITE:
2424 case SSL_ERROR_WANT_ASYNC:
2425 case SSL_ERROR_WANT_READ:
2426 /* Just keep trying - busy waiting */
2427 continue;
2428 default:
2429 BIO_printf(bio_err, "Error reading early data\n");
2430 ERR_print_errors(bio_err);
2431 goto err;
2432 }
2433 }
2434 if (readbytes > 0) {
2435 if (write_header) {
2436 BIO_printf(bio_s_out, "Early data received:\n");
2437 write_header = 0;
2438 }
2439 raw_write_stdout(buf, (unsigned int)readbytes);
2440 (void)BIO_flush(bio_s_out);
2441 }
2442 }
2443 if (write_header) {
2444 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2445 BIO_printf(bio_s_out, "No early data received\n");
2446 else
2447 BIO_printf(bio_s_out, "Early data was rejected\n");
2448 } else {
2449 BIO_printf(bio_s_out, "\nEnd of early data\n");
2450 }
2451 if (SSL_is_init_finished(con))
2452 print_connection_info(con);
2453 }
2454
2455 if (fileno_stdin() > s)
2456 width = fileno_stdin() + 1;
2457 else
2458 width = s + 1;
2459 for (;;) {
2460 int read_from_terminal;
2461 int read_from_sslcon;
2462
2463 read_from_terminal = 0;
2464 read_from_sslcon = SSL_has_pending(con)
2465 || (async && SSL_waiting_for_async(con));
2466
2467 if (!read_from_sslcon) {
2468 FD_ZERO(&readfds);
2469 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2470 openssl_fdset(fileno_stdin(), &readfds);
2471 #endif
2472 openssl_fdset(s, &readfds);
2473 /*
2474 * Note: under VMS with SOCKETSHR the second parameter is
2475 * currently of type (int *) whereas under other systems it is
2476 * (void *) if you don't have a cast it will choke the compiler:
2477 * if you do have a cast then you can either go for (int *) or
2478 * (void *).
2479 */
2480 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2481 /*
2482 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2483 * only on sockets. As a workaround we timeout the select every
2484 * second and check for any keypress. In a proper Windows
2485 * application we wouldn't do this because it is inefficient.
2486 */
2487 timeout.tv_sec = 1;
2488 timeout.tv_usec = 0;
2489 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2490 if (has_stdin_waiting())
2491 read_from_terminal = 1;
2492 if ((i < 0) || (!i && !read_from_terminal))
2493 continue;
2494 #else
2495 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2496 timeoutp = &timeout;
2497 else
2498 timeoutp = NULL;
2499
2500 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2501
2502 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2503 BIO_printf(bio_err, "TIMEOUT occurred\n");
2504
2505 if (i <= 0)
2506 continue;
2507 if (FD_ISSET(fileno_stdin(), &readfds))
2508 read_from_terminal = 1;
2509 #endif
2510 if (FD_ISSET(s, &readfds))
2511 read_from_sslcon = 1;
2512 }
2513 if (read_from_terminal) {
2514 if (s_crlf) {
2515 int j, lf_num;
2516
2517 i = raw_read_stdin(buf, bufsize / 2);
2518 lf_num = 0;
2519 /* both loops are skipped when i <= 0 */
2520 for (j = 0; j < i; j++)
2521 if (buf[j] == '\n')
2522 lf_num++;
2523 for (j = i - 1; j >= 0; j--) {
2524 buf[j + lf_num] = buf[j];
2525 if (buf[j] == '\n') {
2526 lf_num--;
2527 i++;
2528 buf[j + lf_num] = '\r';
2529 }
2530 }
2531 assert(lf_num == 0);
2532 } else {
2533 i = raw_read_stdin(buf, bufsize);
2534 }
2535
2536 if (!s_quiet && !s_brief) {
2537 if ((i <= 0) || (buf[0] == 'Q')) {
2538 BIO_printf(bio_s_out, "DONE\n");
2539 (void)BIO_flush(bio_s_out);
2540 BIO_closesocket(s);
2541 close_accept_socket();
2542 ret = -11;
2543 goto err;
2544 }
2545 if ((i <= 0) || (buf[0] == 'q')) {
2546 BIO_printf(bio_s_out, "DONE\n");
2547 (void)BIO_flush(bio_s_out);
2548 if (SSL_version(con) != DTLS1_VERSION)
2549 BIO_closesocket(s);
2550 /*
2551 * close_accept_socket(); ret= -11;
2552 */
2553 goto err;
2554 }
2555 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2556 SSL_renegotiate(con);
2557 i = SSL_do_handshake(con);
2558 printf("SSL_do_handshake -> %d\n", i);
2559 i = 0; /* 13; */
2560 continue;
2561 }
2562 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2563 SSL_set_verify(con,
2564 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2565 NULL);
2566 SSL_renegotiate(con);
2567 i = SSL_do_handshake(con);
2568 printf("SSL_do_handshake -> %d\n", i);
2569 i = 0; /* 13; */
2570 continue;
2571 }
2572 if ((buf[0] == 'K' || buf[0] == 'k')
2573 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2574 SSL_key_update(con, buf[0] == 'K' ?
2575 SSL_KEY_UPDATE_REQUESTED
2576 : SSL_KEY_UPDATE_NOT_REQUESTED);
2577 i = SSL_do_handshake(con);
2578 printf("SSL_do_handshake -> %d\n", i);
2579 i = 0;
2580 continue;
2581 }
2582 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2583 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2584 i = SSL_verify_client_post_handshake(con);
2585 if (i == 0) {
2586 printf("Failed to initiate request\n");
2587 ERR_print_errors(bio_err);
2588 } else {
2589 i = SSL_do_handshake(con);
2590 printf("SSL_do_handshake -> %d\n", i);
2591 i = 0;
2592 }
2593 continue;
2594 }
2595 if (buf[0] == 'P') {
2596 static const char str[] = "Lets print some clear text\n";
2597 BIO_write(SSL_get_wbio(con), str, sizeof(str) -1);
2598 }
2599 if (buf[0] == 'S') {
2600 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2601 }
2602 }
2603 #ifdef CHARSET_EBCDIC
2604 ebcdic2ascii(buf, buf, i);
2605 #endif
2606 l = k = 0;
2607 for (;;) {
2608 /* should do a select for the write */
2609 #ifdef RENEG
2610 static count = 0;
2611 if (++count == 100) {
2612 count = 0;
2613 SSL_renegotiate(con);
2614 }
2615 #endif
2616 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2617 #ifndef OPENSSL_NO_SRP
2618 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2619 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2620 SRP_user_pwd_free(srp_callback_parm.user);
2621 srp_callback_parm.user =
2622 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2623 srp_callback_parm.login);
2624 if (srp_callback_parm.user)
2625 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2626 srp_callback_parm.user->info);
2627 else
2628 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2629 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2630 }
2631 #endif
2632 switch (SSL_get_error(con, k)) {
2633 case SSL_ERROR_NONE:
2634 break;
2635 case SSL_ERROR_WANT_ASYNC:
2636 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2637 (void)BIO_flush(bio_s_out);
2638 wait_for_async(con);
2639 break;
2640 case SSL_ERROR_WANT_WRITE:
2641 case SSL_ERROR_WANT_READ:
2642 case SSL_ERROR_WANT_X509_LOOKUP:
2643 BIO_printf(bio_s_out, "Write BLOCK\n");
2644 (void)BIO_flush(bio_s_out);
2645 break;
2646 case SSL_ERROR_WANT_ASYNC_JOB:
2647 /*
2648 * This shouldn't ever happen in s_server. Treat as an error
2649 */
2650 case SSL_ERROR_SYSCALL:
2651 case SSL_ERROR_SSL:
2652 BIO_printf(bio_s_out, "ERROR\n");
2653 (void)BIO_flush(bio_s_out);
2654 ERR_print_errors(bio_err);
2655 ret = 1;
2656 goto err;
2657 /* break; */
2658 case SSL_ERROR_ZERO_RETURN:
2659 BIO_printf(bio_s_out, "DONE\n");
2660 (void)BIO_flush(bio_s_out);
2661 ret = 1;
2662 goto err;
2663 }
2664 if (k > 0) {
2665 l += k;
2666 i -= k;
2667 }
2668 if (i <= 0)
2669 break;
2670 }
2671 }
2672 if (read_from_sslcon) {
2673 /*
2674 * init_ssl_connection handles all async events itself so if we're
2675 * waiting for async then we shouldn't go back into
2676 * init_ssl_connection
2677 */
2678 if ((!async || !SSL_waiting_for_async(con))
2679 && !SSL_is_init_finished(con)) {
2680 i = init_ssl_connection(con);
2681
2682 if (i < 0) {
2683 ret = 0;
2684 goto err;
2685 } else if (i == 0) {
2686 ret = 1;
2687 goto err;
2688 }
2689 } else {
2690 again:
2691 i = SSL_read(con, (char *)buf, bufsize);
2692 #ifndef OPENSSL_NO_SRP
2693 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2694 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2695 SRP_user_pwd_free(srp_callback_parm.user);
2696 srp_callback_parm.user =
2697 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2698 srp_callback_parm.login);
2699 if (srp_callback_parm.user)
2700 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2701 srp_callback_parm.user->info);
2702 else
2703 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2704 i = SSL_read(con, (char *)buf, bufsize);
2705 }
2706 #endif
2707 switch (SSL_get_error(con, i)) {
2708 case SSL_ERROR_NONE:
2709 #ifdef CHARSET_EBCDIC
2710 ascii2ebcdic(buf, buf, i);
2711 #endif
2712 raw_write_stdout(buf, (unsigned int)i);
2713 (void)BIO_flush(bio_s_out);
2714 if (SSL_has_pending(con))
2715 goto again;
2716 break;
2717 case SSL_ERROR_WANT_ASYNC:
2718 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2719 (void)BIO_flush(bio_s_out);
2720 wait_for_async(con);
2721 break;
2722 case SSL_ERROR_WANT_WRITE:
2723 case SSL_ERROR_WANT_READ:
2724 BIO_printf(bio_s_out, "Read BLOCK\n");
2725 (void)BIO_flush(bio_s_out);
2726 break;
2727 case SSL_ERROR_WANT_ASYNC_JOB:
2728 /*
2729 * This shouldn't ever happen in s_server. Treat as an error
2730 */
2731 case SSL_ERROR_SYSCALL:
2732 case SSL_ERROR_SSL:
2733 BIO_printf(bio_s_out, "ERROR\n");
2734 (void)BIO_flush(bio_s_out);
2735 ERR_print_errors(bio_err);
2736 ret = 1;
2737 goto err;
2738 case SSL_ERROR_ZERO_RETURN:
2739 BIO_printf(bio_s_out, "DONE\n");
2740 (void)BIO_flush(bio_s_out);
2741 ret = 1;
2742 goto err;
2743 }
2744 }
2745 }
2746 }
2747 err:
2748 if (con != NULL) {
2749 BIO_printf(bio_s_out, "shutting down SSL\n");
2750 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2751 SSL_free(con);
2752 }
2753 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2754 OPENSSL_clear_free(buf, bufsize);
2755 return ret;
2756 }
2757
2758 static void close_accept_socket(void)
2759 {
2760 BIO_printf(bio_err, "shutdown accept socket\n");
2761 if (accept_socket >= 0) {
2762 BIO_closesocket(accept_socket);
2763 }
2764 }
2765
2766 static int is_retryable(SSL *con, int i)
2767 {
2768 int err = SSL_get_error(con, i);
2769
2770 /* If it's not a fatal error, it must be retryable */
2771 return (err != SSL_ERROR_SSL)
2772 && (err != SSL_ERROR_SYSCALL)
2773 && (err != SSL_ERROR_ZERO_RETURN);
2774 }
2775
2776 static int init_ssl_connection(SSL *con)
2777 {
2778 int i;
2779 long verify_err;
2780 int retry = 0;
2781
2782 if (dtlslisten || stateless) {
2783 BIO_ADDR *client = NULL;
2784
2785 if (dtlslisten) {
2786 if ((client = BIO_ADDR_new()) == NULL) {
2787 BIO_printf(bio_err, "ERROR - memory\n");
2788 return 0;
2789 }
2790 i = DTLSv1_listen(con, client);
2791 } else {
2792 i = SSL_stateless(con);
2793 }
2794 if (i > 0) {
2795 BIO *wbio;
2796 int fd = -1;
2797
2798 if (dtlslisten) {
2799 wbio = SSL_get_wbio(con);
2800 if (wbio) {
2801 BIO_get_fd(wbio, &fd);
2802 }
2803
2804 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2805 BIO_printf(bio_err, "ERROR - unable to connect\n");
2806 BIO_ADDR_free(client);
2807 return 0;
2808 }
2809
2810 (void)BIO_ctrl_set_connected(wbio, client);
2811 BIO_ADDR_free(client);
2812 dtlslisten = 0;
2813 } else {
2814 stateless = 0;
2815 }
2816 i = SSL_accept(con);
2817 } else {
2818 BIO_ADDR_free(client);
2819 }
2820 } else {
2821 do {
2822 i = SSL_accept(con);
2823
2824 if (i <= 0)
2825 retry = is_retryable(con, i);
2826 #ifdef CERT_CB_TEST_RETRY
2827 {
2828 while (i <= 0
2829 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2830 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2831 BIO_printf(bio_err,
2832 "LOOKUP from certificate callback during accept\n");
2833 i = SSL_accept(con);
2834 if (i <= 0)
2835 retry = is_retryable(con, i);
2836 }
2837 }
2838 #endif
2839
2840 #ifndef OPENSSL_NO_SRP
2841 while (i <= 0
2842 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2843 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2844 srp_callback_parm.login);
2845 SRP_user_pwd_free(srp_callback_parm.user);
2846 srp_callback_parm.user =
2847 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2848 srp_callback_parm.login);
2849 if (srp_callback_parm.user)
2850 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2851 srp_callback_parm.user->info);
2852 else
2853 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2854 i = SSL_accept(con);
2855 if (i <= 0)
2856 retry = is_retryable(con, i);
2857 }
2858 #endif
2859 } while (i < 0 && SSL_waiting_for_async(con));
2860 }
2861
2862 if (i <= 0) {
2863 if (((dtlslisten || stateless) && i == 0)
2864 || (!dtlslisten && !stateless && retry)) {
2865 BIO_printf(bio_s_out, "DELAY\n");
2866 return 1;
2867 }
2868
2869 BIO_printf(bio_err, "ERROR\n");
2870
2871 verify_err = SSL_get_verify_result(con);
2872 if (verify_err != X509_V_OK) {
2873 BIO_printf(bio_err, "verify error:%s\n",
2874 X509_verify_cert_error_string(verify_err));
2875 }
2876 /* Always print any error messages */
2877 ERR_print_errors(bio_err);
2878 return 0;
2879 }
2880
2881 print_connection_info(con);
2882 return 1;
2883 }
2884
2885 static void print_connection_info(SSL *con)
2886 {
2887 const char *str;
2888 X509 *peer;
2889 char buf[BUFSIZ];
2890 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2891 const unsigned char *next_proto_neg;
2892 unsigned next_proto_neg_len;
2893 #endif
2894 unsigned char *exportedkeymat;
2895 int i;
2896
2897 if (s_brief)
2898 print_ssl_summary(con);
2899
2900 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2901
2902 peer = SSL_get_peer_certificate(con);
2903 if (peer != NULL) {
2904 BIO_printf(bio_s_out, "Client certificate\n");
2905 PEM_write_bio_X509(bio_s_out, peer);
2906 dump_cert_text(bio_s_out, peer);
2907 X509_free(peer);
2908 peer = NULL;
2909 }
2910
2911 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2912 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2913 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2914 ssl_print_sigalgs(bio_s_out, con);
2915 #ifndef OPENSSL_NO_EC
2916 ssl_print_point_formats(bio_s_out, con);
2917 ssl_print_groups(bio_s_out, con, 0);
2918 #endif
2919 print_ca_names(bio_s_out, con);
2920 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2921
2922 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2923 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2924 if (next_proto_neg) {
2925 BIO_printf(bio_s_out, "NEXTPROTO is ");
2926 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2927 BIO_printf(bio_s_out, "\n");
2928 }
2929 #endif
2930 #ifndef OPENSSL_NO_SRTP
2931 {
2932 SRTP_PROTECTION_PROFILE *srtp_profile
2933 = SSL_get_selected_srtp_profile(con);
2934
2935 if (srtp_profile)
2936 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2937 srtp_profile->name);
2938 }
2939 #endif
2940 if (SSL_session_reused(con))
2941 BIO_printf(bio_s_out, "Reused session-id\n");
2942 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2943 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2944 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2945 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2946
2947 if (keymatexportlabel != NULL) {
2948 BIO_printf(bio_s_out, "Keying material exporter:\n");
2949 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2950 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2951 exportedkeymat = app_malloc(keymatexportlen, "export key");
2952 if (!SSL_export_keying_material(con, exportedkeymat,
2953 keymatexportlen,
2954 keymatexportlabel,
2955 strlen(keymatexportlabel),
2956 NULL, 0, 0)) {
2957 BIO_printf(bio_s_out, " Error\n");
2958 } else {
2959 BIO_printf(bio_s_out, " Keying material: ");
2960 for (i = 0; i < keymatexportlen; i++)
2961 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2962 BIO_printf(bio_s_out, "\n");
2963 }
2964 OPENSSL_free(exportedkeymat);
2965 }
2966 #ifndef OPENSSL_NO_KTLS
2967 if (BIO_get_ktls_send(SSL_get_wbio(con)))
2968 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
2969 if (BIO_get_ktls_recv(SSL_get_rbio(con)))
2970 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
2971 #endif
2972
2973 (void)BIO_flush(bio_s_out);
2974 }
2975
2976 #ifndef OPENSSL_NO_DH
2977 static DH *load_dh_param(const char *dhfile)
2978 {
2979 DH *ret = NULL;
2980 BIO *bio;
2981
2982 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2983 goto err;
2984 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2985 err:
2986 BIO_free(bio);
2987 return ret;
2988 }
2989 #endif
2990
2991 static int www_body(int s, int stype, int prot, unsigned char *context)
2992 {
2993 char *buf = NULL;
2994 int ret = 1;
2995 int i, j, k, dot;
2996 SSL *con;
2997 const SSL_CIPHER *c;
2998 BIO *io, *ssl_bio, *sbio;
2999 #ifdef RENEG
3000 int total_bytes = 0;
3001 #endif
3002 int width;
3003 fd_set readfds;
3004 const char *opmode;
3005
3006 /* Set width for a select call if needed */
3007 width = s + 1;
3008
3009 buf = app_malloc(bufsize, "server www buffer");
3010 io = BIO_new(BIO_f_buffer());
3011 ssl_bio = BIO_new(BIO_f_ssl());
3012 if ((io == NULL) || (ssl_bio == NULL))
3013 goto err;
3014
3015 if (s_nbio) {
3016 if (!BIO_socket_nbio(s, 1))
3017 ERR_print_errors(bio_err);
3018 else if (!s_quiet)
3019 BIO_printf(bio_err, "Turned on non blocking io\n");
3020 }
3021
3022 /* lets make the output buffer a reasonable size */
3023 if (!BIO_set_write_buffer_size(io, bufsize))
3024 goto err;
3025
3026 if ((con = SSL_new(ctx)) == NULL)
3027 goto err;
3028
3029 if (s_tlsextdebug) {
3030 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3031 SSL_set_tlsext_debug_arg(con, bio_s_out);
3032 }
3033
3034 if (context != NULL
3035 && !SSL_set_session_id_context(con, context,
3036 strlen((char *)context))) {
3037 SSL_free(con);
3038 goto err;
3039 }
3040
3041 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3042 if (s_nbio_test) {
3043 BIO *test;
3044
3045 test = BIO_new(BIO_f_nbio_test());
3046 sbio = BIO_push(test, sbio);
3047 }
3048 SSL_set_bio(con, sbio, sbio);
3049 SSL_set_accept_state(con);
3050
3051 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3052 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3053 BIO_push(io, ssl_bio);
3054 #ifdef CHARSET_EBCDIC
3055 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3056 #endif
3057
3058 if (s_debug) {
3059 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3060 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3061 }
3062 if (s_msg) {
3063 #ifndef OPENSSL_NO_SSL_TRACE
3064 if (s_msg == 2)
3065 SSL_set_msg_callback(con, SSL_trace);
3066 else
3067 #endif
3068 SSL_set_msg_callback(con, msg_cb);
3069 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3070 }
3071
3072 for (;;) {
3073 i = BIO_gets(io, buf, bufsize - 1);
3074 if (i < 0) { /* error */
3075 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3076 if (!s_quiet)
3077 ERR_print_errors(bio_err);
3078 goto err;
3079 } else {
3080 BIO_printf(bio_s_out, "read R BLOCK\n");
3081 #ifndef OPENSSL_NO_SRP
3082 if (BIO_should_io_special(io)
3083 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3084 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3085 SRP_user_pwd_free(srp_callback_parm.user);
3086 srp_callback_parm.user =
3087 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3088 srp_callback_parm.login);
3089 if (srp_callback_parm.user)
3090 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3091 srp_callback_parm.user->info);
3092 else
3093 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3094 continue;
3095 }
3096 #endif
3097 #if !defined(OPENSSL_SYS_MSDOS)
3098 sleep(1);
3099 #endif
3100 continue;
3101 }
3102 } else if (i == 0) { /* end of input */
3103 ret = 1;
3104 goto end;
3105 }
3106
3107 /* else we have data */
3108 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3109 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3110 char *p;
3111 X509 *peer = NULL;
3112 STACK_OF(SSL_CIPHER) *sk;
3113 static const char *space = " ";
3114
3115 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3116 if (strncmp("GET /renegcert", buf, 14) == 0)
3117 SSL_set_verify(con,
3118 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3119 NULL);
3120 i = SSL_renegotiate(con);
3121 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3122 /* Send the HelloRequest */
3123 i = SSL_do_handshake(con);
3124 if (i <= 0) {
3125 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3126 SSL_get_error(con, i));
3127 ERR_print_errors(bio_err);
3128 goto err;
3129 }
3130 /* Wait for a ClientHello to come back */
3131 FD_ZERO(&readfds);
3132 openssl_fdset(s, &readfds);
3133 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3134 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3135 BIO_printf(bio_s_out,
3136 "Error waiting for client response\n");
3137 ERR_print_errors(bio_err);
3138 goto err;
3139 }
3140 /*
3141 * We're not actually expecting any data here and we ignore
3142 * any that is sent. This is just to force the handshake that
3143 * we're expecting to come from the client. If they haven't
3144 * sent one there's not much we can do.
3145 */
3146 BIO_gets(io, buf, bufsize - 1);
3147 }
3148
3149 BIO_puts(io,
3150 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3151 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3152 BIO_puts(io, "<pre>\n");
3153 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3154 BIO_puts(io, "\n");
3155 for (i = 0; i < local_argc; i++) {
3156 const char *myp;
3157 for (myp = local_argv[i]; *myp; myp++)
3158 switch (*myp) {
3159 case '<':
3160 BIO_puts(io, "&lt;");
3161 break;
3162 case '>':
3163 BIO_puts(io, "&gt;");
3164 break;
3165 case '&':
3166 BIO_puts(io, "&amp;");
3167 break;
3168 default:
3169 BIO_write(io, myp, 1);
3170 break;
3171 }
3172 BIO_write(io, " ", 1);
3173 }
3174 BIO_puts(io, "\n");
3175
3176 BIO_printf(io,
3177 "Secure Renegotiation IS%s supported\n",
3178 SSL_get_secure_renegotiation_support(con) ?
3179 "" : " NOT");
3180
3181 /*
3182 * The following is evil and should not really be done
3183 */
3184 BIO_printf(io, "Ciphers supported in s_server binary\n");
3185 sk = SSL_get_ciphers(con);
3186 j = sk_SSL_CIPHER_num(sk);
3187 for (i = 0; i < j; i++) {
3188 c = sk_SSL_CIPHER_value(sk, i);
3189 BIO_printf(io, "%-11s:%-25s ",
3190 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3191 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3192 BIO_puts(io, "\n");
3193 }
3194 BIO_puts(io, "\n");
3195 p = SSL_get_shared_ciphers(con, buf, bufsize);
3196 if (p != NULL) {
3197 BIO_printf(io,
3198 "---\nCiphers common between both SSL end points:\n");
3199 j = i = 0;
3200 while (*p) {
3201 if (*p == ':') {
3202 BIO_write(io, space, 26 - j);
3203 i++;
3204 j = 0;
3205 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3206 } else {
3207 BIO_write(io, p, 1);
3208 j++;
3209 }
3210 p++;
3211 }
3212 BIO_puts(io, "\n");
3213 }
3214 ssl_print_sigalgs(io, con);
3215 #ifndef OPENSSL_NO_EC
3216 ssl_print_groups(io, con, 0);
3217 #endif
3218 print_ca_names(io, con);
3219 BIO_printf(io, (SSL_session_reused(con)
3220 ? "---\nReused, " : "---\nNew, "));
3221 c = SSL_get_current_cipher(con);
3222 BIO_printf(io, "%s, Cipher is %s\n",
3223 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3224 SSL_SESSION_print(io, SSL_get_session(con));
3225 BIO_printf(io, "---\n");
3226 print_stats(io, SSL_get_SSL_CTX(con));
3227 BIO_printf(io, "---\n");
3228 peer = SSL_get_peer_certificate(con);
3229 if (peer != NULL) {
3230 BIO_printf(io, "Client certificate\n");
3231 X509_print(io, peer);
3232 PEM_write_bio_X509(io, peer);
3233 X509_free(peer);
3234 peer = NULL;
3235 } else {
3236 BIO_puts(io, "no client certificate available\n");
3237 }
3238 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3239 break;
3240 } else if ((www == 2 || www == 3)
3241 && (strncmp("GET /", buf, 5) == 0)) {
3242 BIO *file;
3243 char *p, *e;
3244 static const char *text =
3245 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3246
3247 /* skip the '/' */
3248 p = &(buf[5]);
3249
3250 dot = 1;
3251 for (e = p; *e != '\0'; e++) {
3252 if (e[0] == ' ')
3253 break;
3254
3255 if (e[0] == ':') {
3256 /* Windows drive. We treat this the same way as ".." */
3257 dot = -1;
3258 break;
3259 }
3260
3261 switch (dot) {
3262 case 1:
3263 dot = (e[0] == '.') ? 2 : 0;
3264 break;
3265 case 2:
3266 dot = (e[0] == '.') ? 3 : 0;
3267 break;
3268 case 3:
3269 dot = (e[0] == '/' || e[0] == '\\') ? -1 : 0;
3270 break;
3271 }
3272 if (dot == 0)
3273 dot = (e[0] == '/' || e[0] == '\\') ? 1 : 0;
3274 }
3275 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3276 * component */
3277
3278 if (*e == '\0') {
3279 BIO_puts(io, text);
3280 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3281 break;
3282 }
3283 *e = '\0';
3284
3285 if (dot) {
3286 BIO_puts(io, text);
3287 BIO_printf(io, "'%s' contains '..' or ':'\r\n", p);
3288 break;
3289 }
3290
3291 if (*p == '/' || *p == '\\') {
3292 BIO_puts(io, text);
3293 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3294 break;
3295 }
3296
3297 /* if a directory, do the index thang */
3298 if (app_isdir(p) > 0) {
3299 BIO_puts(io, text);
3300 BIO_printf(io, "'%s' is a directory\r\n", p);
3301 break;
3302 }
3303
3304 opmode = (http_server_binmode == 1) ? "rb" : "r";
3305 if ((file = BIO_new_file(p, opmode)) == NULL) {
3306 BIO_puts(io, text);
3307 BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode);
3308 ERR_print_errors(io);
3309 break;
3310 }
3311
3312 if (!s_quiet)
3313 BIO_printf(bio_err, "FILE:%s\n", p);
3314
3315 if (www == 2) {
3316 i = strlen(p);
3317 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3318 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3319 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3320 BIO_puts(io,
3321 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3322 else
3323 BIO_puts(io,
3324 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3325 }
3326 /* send the file */
3327 for (;;) {
3328 i = BIO_read(file, buf, bufsize);
3329 if (i <= 0)
3330 break;
3331
3332 #ifdef RENEG
3333 total_bytes += i;
3334 BIO_printf(bio_err, "%d\n", i);
3335 if (total_bytes > 3 * 1024) {
3336 total_bytes = 0;
3337 BIO_printf(bio_err, "RENEGOTIATE\n");
3338 SSL_renegotiate(con);
3339 }
3340 #endif
3341
3342 for (j = 0; j < i;) {
3343 #ifdef RENEG
3344 static count = 0;
3345 if (++count == 13) {
3346 SSL_renegotiate(con);
3347 }
3348 #endif
3349 k = BIO_write(io, &(buf[j]), i - j);
3350 if (k <= 0) {
3351 if (!BIO_should_retry(io)
3352 && !SSL_waiting_for_async(con))
3353 goto write_error;
3354 else {
3355 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3356 }
3357 } else {
3358 j += k;
3359 }
3360 }
3361 }
3362 write_error:
3363 BIO_free(file);
3364 break;
3365 }
3366 }
3367
3368 for (;;) {
3369 i = (int)BIO_flush(io);
3370 if (i <= 0) {
3371 if (!BIO_should_retry(io))
3372 break;
3373 } else
3374 break;
3375 }
3376 end:
3377 /* make sure we re-use sessions */
3378 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3379
3380 err:
3381 OPENSSL_free(buf);
3382 BIO_free_all(io);
3383 return ret;
3384 }
3385
3386 static int rev_body(int s, int stype, int prot, unsigned char *context)
3387 {
3388 char *buf = NULL;
3389 int i;
3390 int ret = 1;
3391 SSL *con;
3392 BIO *io, *ssl_bio, *sbio;
3393
3394 buf = app_malloc(bufsize, "server rev buffer");
3395 io = BIO_new(BIO_f_buffer());
3396 ssl_bio = BIO_new(BIO_f_ssl());
3397 if ((io == NULL) || (ssl_bio == NULL))
3398 goto err;
3399
3400 /* lets make the output buffer a reasonable size */
3401 if (!BIO_set_write_buffer_size(io, bufsize))
3402 goto err;
3403
3404 if ((con = SSL_new(ctx)) == NULL)
3405 goto err;
3406
3407 if (s_tlsextdebug) {
3408 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3409 SSL_set_tlsext_debug_arg(con, bio_s_out);
3410 }
3411 if (context != NULL
3412 && !SSL_set_session_id_context(con, context,
3413 strlen((char *)context))) {
3414 SSL_free(con);
3415 ERR_print_errors(bio_err);
3416 goto err;
3417 }
3418
3419 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3420 SSL_set_bio(con, sbio, sbio);
3421 SSL_set_accept_state(con);
3422
3423 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3424 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3425 BIO_push(io, ssl_bio);
3426 #ifdef CHARSET_EBCDIC
3427 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3428 #endif
3429
3430 if (s_debug) {
3431 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3432 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3433 }
3434 if (s_msg) {
3435 #ifndef OPENSSL_NO_SSL_TRACE
3436 if (s_msg == 2)
3437 SSL_set_msg_callback(con, SSL_trace);
3438 else
3439 #endif
3440 SSL_set_msg_callback(con, msg_cb);
3441 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3442 }
3443
3444 for (;;) {
3445 i = BIO_do_handshake(io);
3446 if (i > 0)
3447 break;
3448 if (!BIO_should_retry(io)) {
3449 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3450 ERR_print_errors(bio_err);
3451 goto end;
3452 }
3453 #ifndef OPENSSL_NO_SRP
3454 if (BIO_should_io_special(io)
3455 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3456 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3457 SRP_user_pwd_free(srp_callback_parm.user);
3458 srp_callback_parm.user =
3459 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3460 srp_callback_parm.login);
3461 if (srp_callback_parm.user)
3462 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3463 srp_callback_parm.user->info);
3464 else
3465 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3466 continue;
3467 }
3468 #endif
3469 }
3470 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3471 print_ssl_summary(con);
3472
3473 for (;;) {
3474 i = BIO_gets(io, buf, bufsize - 1);
3475 if (i < 0) { /* error */
3476 if (!BIO_should_retry(io)) {
3477 if (!s_quiet)
3478 ERR_print_errors(bio_err);
3479 goto err;
3480 } else {
3481 BIO_printf(bio_s_out, "read R BLOCK\n");
3482 #ifndef OPENSSL_NO_SRP
3483 if (BIO_should_io_special(io)
3484 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3485 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3486 SRP_user_pwd_free(srp_callback_parm.user);
3487 srp_callback_parm.user =
3488 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3489 srp_callback_parm.login);
3490 if (srp_callback_parm.user)
3491 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3492 srp_callback_parm.user->info);
3493 else
3494 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3495 continue;
3496 }
3497 #endif
3498 #if !defined(OPENSSL_SYS_MSDOS)
3499 sleep(1);
3500 #endif
3501 continue;
3502 }
3503 } else if (i == 0) { /* end of input */
3504 ret = 1;
3505 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3506 goto end;
3507 } else {
3508 char *p = buf + i - 1;
3509 while (i && (*p == '\n' || *p == '\r')) {
3510 p--;
3511 i--;
3512 }
3513 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3514 ret = 1;
3515 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3516 goto end;
3517 }
3518 BUF_reverse((unsigned char *)buf, NULL, i);
3519 buf[i] = '\n';
3520 BIO_write(io, buf, i + 1);
3521 for (;;) {
3522 i = BIO_flush(io);
3523 if (i > 0)
3524 break;
3525 if (!BIO_should_retry(io))
3526 goto end;
3527 }
3528 }
3529 }
3530 end:
3531 /* make sure we re-use sessions */
3532 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3533
3534 err:
3535
3536 OPENSSL_free(buf);
3537 BIO_free_all(io);
3538 return ret;
3539 }
3540
3541 #define MAX_SESSION_ID_ATTEMPTS 10
3542 static int generate_session_id(SSL *ssl, unsigned char *id,
3543 unsigned int *id_len)
3544 {
3545 unsigned int count = 0;
3546 unsigned int session_id_prefix_len = strlen(session_id_prefix);
3547
3548 do {
3549 if (RAND_bytes(id, *id_len) <= 0)
3550 return 0;
3551 /*
3552 * Prefix the session_id with the required prefix. NB: If our prefix
3553 * is too long, clip it - but there will be worse effects anyway, eg.
3554 * the server could only possibly create 1 session ID (ie. the
3555 * prefix!) so all future session negotiations will fail due to
3556 * conflicts.
3557 */
3558 memcpy(id, session_id_prefix,
3559 (session_id_prefix_len < *id_len) ?
3560 session_id_prefix_len : *id_len);
3561 }
3562 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3563 (++count < MAX_SESSION_ID_ATTEMPTS));
3564 if (count >= MAX_SESSION_ID_ATTEMPTS)
3565 return 0;
3566 return 1;
3567 }
3568
3569 /*
3570 * By default s_server uses an in-memory cache which caches SSL_SESSION
3571 * structures without any serialisation. This hides some bugs which only
3572 * become apparent in deployed servers. By implementing a basic external
3573 * session cache some issues can be debugged using s_server.
3574 */
3575
3576 typedef struct simple_ssl_session_st {
3577 unsigned char *id;
3578 unsigned int idlen;
3579 unsigned char *der;
3580 int derlen;
3581 struct simple_ssl_session_st *next;
3582 } simple_ssl_session;
3583
3584 static simple_ssl_session *first = NULL;
3585
3586 static int add_session(SSL *ssl, SSL_SESSION *session)
3587 {
3588 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3589 unsigned char *p;
3590
3591 SSL_SESSION_get_id(session, &sess->idlen);
3592 sess->derlen = i2d_SSL_SESSION(session, NULL);
3593 if (sess->derlen < 0) {
3594 BIO_printf(bio_err, "Error encoding session\n");
3595 OPENSSL_free(sess);
3596 return 0;
3597 }
3598
3599 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3600 sess->der = app_malloc(sess->derlen, "get session buffer");
3601 if (!sess->id) {
3602 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3603 OPENSSL_free(sess->id);
3604 OPENSSL_free(sess->der);
3605 OPENSSL_free(sess);
3606 return 0;
3607 }
3608 p = sess->der;
3609
3610 /* Assume it still works. */
3611 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3612 BIO_printf(bio_err, "Unexpected session encoding length\n");
3613 OPENSSL_free(sess->id);
3614 OPENSSL_free(sess->der);
3615 OPENSSL_free(sess);
3616 return 0;
3617 }
3618
3619 sess->next = first;
3620 first = sess;
3621 BIO_printf(bio_err, "New session added to external cache\n");
3622 return 0;
3623 }
3624
3625 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3626 int *do_copy)
3627 {
3628 simple_ssl_session *sess;
3629 *do_copy = 0;
3630 for (sess = first; sess; sess = sess->next) {
3631 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3632 const unsigned char *p = sess->der;
3633 BIO_printf(bio_err, "Lookup session: cache hit\n");
3634 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3635 }
3636 }
3637 BIO_printf(bio_err, "Lookup session: cache miss\n");
3638 return NULL;
3639 }
3640
3641 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3642 {
3643 simple_ssl_session *sess, *prev = NULL;
3644 const unsigned char *id;
3645 unsigned int idlen;
3646 id = SSL_SESSION_get_id(session, &idlen);
3647 for (sess = first; sess; sess = sess->next) {
3648 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3649 if (prev)
3650 prev->next = sess->next;
3651 else
3652 first = sess->next;
3653 OPENSSL_free(sess->id);
3654 OPENSSL_free(sess->der);
3655 OPENSSL_free(sess);
3656 return;
3657 }
3658 prev = sess;
3659 }
3660 }
3661
3662 static void init_session_cache_ctx(SSL_CTX *sctx)
3663 {
3664 SSL_CTX_set_session_cache_mode(sctx,
3665 SSL_SESS_CACHE_NO_INTERNAL |
3666 SSL_SESS_CACHE_SERVER);
3667 SSL_CTX_sess_set_new_cb(sctx, add_session);
3668 SSL_CTX_sess_set_get_cb(sctx, get_session);
3669 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3670 }
3671
3672 static void free_sessions(void)
3673 {
3674 simple_ssl_session *sess, *tsess;
3675 for (sess = first; sess;) {
3676 OPENSSL_free(sess->id);
3677 OPENSSL_free(sess->der);
3678 tsess = sess;
3679 sess = sess->next;
3680 OPENSSL_free(tsess);
3681 }
3682 first = NULL;
3683 }
3684
3685 #endif /* OPENSSL_NO_SOCK */