]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Update copyright year
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
a661b653 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
a661b653 10 */
846e33c7 11
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
54463e4f
F
16#if defined(_WIN32)
17/* Included before async.h to avoid some warnings */
18# include <windows.h>
19#endif
4d8743f4 20
be1bd923 21#include <openssl/e_os2.h>
54463e4f
F
22#include <openssl/async.h>
23#include <openssl/ssl.h>
8c197cc5 24
f9e55034
MC
25#ifndef OPENSSL_NO_SOCK
26
0f113f3e
MC
27/*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
bc36ee62 33#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 34# define __U_INT
7d7d2cbc
UM
35typedef unsigned int u_int;
36#endif
37
ec577822 38#include <openssl/bn.h>
d02b48c6 39#include "apps.h"
dab2cd68 40#include "progs.h"
ec577822
BM
41#include <openssl/err.h>
42#include <openssl/pem.h>
43#include <openssl/x509.h>
44#include <openssl/ssl.h>
1372965e 45#include <openssl/rand.h>
67c8e7f4 46#include <openssl/ocsp.h>
3eeaab4b 47#ifndef OPENSSL_NO_DH
0f113f3e 48# include <openssl/dh.h>
3eeaab4b
NL
49#endif
50#ifndef OPENSSL_NO_RSA
0f113f3e 51# include <openssl/rsa.h>
3eeaab4b 52#endif
edc032b5 53#ifndef OPENSSL_NO_SRP
0f113f3e 54# include <openssl/srp.h>
edc032b5 55#endif
d02b48c6 56#include "s_apps.h"
36d16f8e 57#include "timeouts.h"
5fd1478d
MC
58#ifdef CHARSET_EBCDIC
59#include <openssl/ebcdic.h>
60#endif
0e97f1e1 61#include "internal/sockets.h"
d02b48c6 62
7c2d4fee 63static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
72d0bc84
MC
64static int sv_body(int s, int stype, int prot, unsigned char *context);
65static int www_body(int s, int stype, int prot, unsigned char *context);
66static int rev_body(int s, int stype, int prot, unsigned char *context);
0f113f3e 67static void close_accept_socket(void);
d02b48c6 68static int init_ssl_connection(SSL *s);
0f113f3e 69static void print_stats(BIO *bp, SSL_CTX *ctx);
ae3947de 70static int generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e 71 unsigned int *id_len);
35b0ea4e
DSH
72static void init_session_cache_ctx(SSL_CTX *sctx);
73static void free_sessions(void);
cf1b7d96 74#ifndef OPENSSL_NO_DH
eb3eab20 75static DH *load_dh_param(const char *dhfile);
58964a49 76#endif
ade1e888 77static void print_connection_info(SSL *con);
ea262260 78
d6073e27 79static const int bufsize = 16 * 1024;
0f113f3e 80static int accept_socket = -1;
d02b48c6 81
0f113f3e 82#define TEST_CERT "server.pem"
e481f9b9 83#define TEST_CERT2 "server2.pem"
d02b48c6 84
0f113f3e 85static int s_nbio = 0;
0f113f3e 86static int s_nbio_test = 0;
df2ee0e2 87static int s_crlf = 0;
0f113f3e 88static SSL_CTX *ctx = NULL;
0f113f3e 89static SSL_CTX *ctx2 = NULL;
0f113f3e 90static int www = 0;
d02b48c6 91
0f113f3e 92static BIO *bio_s_out = NULL;
93ab9e42 93static BIO *bio_s_msg = NULL;
0f113f3e 94static int s_debug = 0;
0f113f3e 95static int s_tlsextdebug = 0;
0f113f3e
MC
96static int s_msg = 0;
97static int s_quiet = 0;
98static int s_ign_eof = 0;
99static int s_brief = 0;
d02b48c6 100
0f113f3e
MC
101static char *keymatexportlabel = NULL;
102static int keymatexportlen = 20;
e0af0405 103
7e25dd6d
MC
104static int async = 0;
105
0f113f3e 106static const char *session_id_prefix = NULL;
b74ba295 107
a7a14a23 108#ifndef OPENSSL_NO_DTLS
36d16f8e 109static int enable_timeouts = 0;
b1277b99 110static long socket_mtu;
f2ff1432 111#endif
36d16f8e 112
9998b32c
MC
113/*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117static int dtlslisten = 0;
c2f9648d 118static int stateless = 0;
9998b32c 119
593a2aa3 120static int early_data = 0;
df894947 121static SSL_SESSION *psksess = NULL;
593a2aa3 122
720b6cbe 123static char *psk_identity = "Client_identity";
0f113f3e 124char *psk_key = NULL; /* by default PSK is not used */
ddac1974 125
14e35350 126#ifndef OPENSSL_NO_PSK
ddac1974 127static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
128 unsigned char *psk,
129 unsigned int max_psk_len)
130{
6ec6d520
DSH
131 long key_len = 0;
132 unsigned char *key;
0f113f3e
MC
133
134 if (s_debug)
135 BIO_printf(bio_s_out, "psk_server_cb\n");
2234212c 136 if (identity == NULL) {
0f113f3e
MC
137 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
138 goto out_err;
139 }
140 if (s_debug)
141 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 142 (int)strlen(identity), identity);
0f113f3e
MC
143
144 /* here we could lookup the given identity e.g. from a database */
145 if (strcmp(identity, psk_identity) != 0) {
720b6cbe 146 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
0f113f3e 147 " (got '%s' expected '%s')\n", identity, psk_identity);
720b6cbe
DKG
148 } else {
149 if (s_debug)
0f113f3e 150 BIO_printf(bio_s_out, "PSK client identity found\n");
720b6cbe 151 }
0f113f3e
MC
152
153 /* convert the PSK key to binary */
6ec6d520
DSH
154 key = OPENSSL_hexstr2buf(psk_key, &key_len);
155 if (key == NULL) {
156 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 157 psk_key);
0f113f3e
MC
158 return 0;
159 }
6ec6d520 160 if (key_len > (int)max_psk_len) {
0f113f3e 161 BIO_printf(bio_err,
6ec6d520
DSH
162 "psk buffer of callback is too small (%d) for key (%ld)\n",
163 max_psk_len, key_len);
164 OPENSSL_free(key);
0f113f3e
MC
165 return 0;
166 }
167
6ec6d520
DSH
168 memcpy(psk, key, key_len);
169 OPENSSL_free(key);
0f113f3e
MC
170
171 if (s_debug)
6ec6d520
DSH
172 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
173 return key_len;
ddac1974 174 out_err:
0f113f3e
MC
175 if (s_debug)
176 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
177 (void)BIO_flush(bio_err);
178 (void)BIO_flush(bio_s_out);
0f113f3e
MC
179 return 0;
180}
ddac1974 181#endif
36d16f8e 182
5ffff599
MC
183#define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
184#define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
185
df894947
MC
186static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
187 size_t identity_len, SSL_SESSION **sess)
188{
5ffff599
MC
189 SSL_SESSION *tmpsess = NULL;
190 unsigned char *key;
191 long key_len;
192 const SSL_CIPHER *cipher = NULL;
193
df894947
MC
194 if (strlen(psk_identity) != identity_len
195 || memcmp(psk_identity, identity, identity_len) != 0)
196 return 0;
197
5ffff599
MC
198 if (psksess != NULL) {
199 SSL_SESSION_up_ref(psksess);
200 *sess = psksess;
201 return 1;
202 }
203
204 key = OPENSSL_hexstr2buf(psk_key, &key_len);
205 if (key == NULL) {
206 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
207 psk_key);
208 return 0;
209 }
210
211 if (key_len == EVP_MD_size(EVP_sha256()))
adfc3786 212 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
f479eab2 213 else if (key_len == EVP_MD_size(EVP_sha384()))
adfc3786 214 cipher = SSL_CIPHER_find(ssl, tls13_aes256gcmsha384_id);
5ffff599
MC
215
216 if (cipher == NULL) {
217 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
218 OPENSSL_free(key);
219 return 0;
220 }
221
222 tmpsess = SSL_SESSION_new();
223 if (tmpsess == NULL
224 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
225 || !SSL_SESSION_set_cipher(tmpsess, cipher)
226 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
227 OPENSSL_free(key);
228 return 0;
229 }
230 OPENSSL_free(key);
231 *sess = tmpsess;
df894947
MC
232
233 return 1;
234}
235
edc032b5
BL
236#ifndef OPENSSL_NO_SRP
237/* This is a context that we pass to callbacks */
0f113f3e
MC
238typedef struct srpsrvparm_st {
239 char *login;
240 SRP_VBASE *vb;
241 SRP_user_pwd *user;
242} srpsrvparm;
243
244/*
245 * This callback pretends to require some asynchronous logic in order to
246 * obtain a verifier. When the callback is called for a new connection we
247 * return with a negative value. This will provoke the accept etc to return
248 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
249 * (which would normally occur after a worker has finished) and we set the
250 * user parameters.
251 */
6d23cf97 252static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
253{
254 srpsrvparm *p = (srpsrvparm *) arg;
380f18ed
EK
255 int ret = SSL3_AL_FATAL;
256
0f113f3e
MC
257 if (p->login == NULL && p->user == NULL) {
258 p->login = SSL_get_srp_username(s);
259 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
26a7d938 260 return -1;
0f113f3e
MC
261 }
262
263 if (p->user == NULL) {
264 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
380f18ed 265 goto err;
0f113f3e 266 }
380f18ed 267
0f113f3e
MC
268 if (SSL_set_srp_server_param
269 (s, p->user->N, p->user->g, p->user->s, p->user->v,
270 p->user->info) < 0) {
271 *ad = SSL_AD_INTERNAL_ERROR;
380f18ed 272 goto err;
0f113f3e
MC
273 }
274 BIO_printf(bio_err,
275 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
276 p->login, p->user->info);
380f18ed
EK
277 ret = SSL_ERROR_NONE;
278
d6073e27 279 err:
380f18ed 280 SRP_user_pwd_free(p->user);
0f113f3e
MC
281 p->user = NULL;
282 p->login = NULL;
380f18ed 283 return ret;
0f113f3e 284}
edc032b5
BL
285
286#endif
287
0f113f3e 288static int local_argc = 0;
d02b48c6 289static char **local_argv;
d02b48c6 290
a53955d8
UM
291#ifdef CHARSET_EBCDIC
292static int ebcdic_new(BIO *bi);
293static int ebcdic_free(BIO *a);
294static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
295static int ebcdic_write(BIO *b, const char *in, int inl);
296static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 297static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 298static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 299
0f113f3e 300# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
5fd1478d 301static BIO_METHOD *methods_ebcdic = NULL;
0f113f3e 302
68dc6824 303/* This struct is "unwarranted chumminess with the compiler." */
0f113f3e
MC
304typedef struct {
305 size_t alloced;
306 char buff[1];
a53955d8
UM
307} EBCDIC_OUTBUFF;
308
5fd1478d 309static const BIO_METHOD *BIO_f_ebcdic_filter()
a53955d8 310{
5fd1478d
MC
311 if (methods_ebcdic == NULL) {
312 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
d6073e27
F
313 "EBCDIC/ASCII filter");
314 if (methods_ebcdic == NULL
5fd1478d
MC
315 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
316 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
317 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
318 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
319 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
320 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
321 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
322 return NULL;
323 }
324 return methods_ebcdic;
a53955d8
UM
325}
326
327static int ebcdic_new(BIO *bi)
328{
0f113f3e 329 EBCDIC_OUTBUFF *wbuf;
a53955d8 330
b4faea50 331 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
0f113f3e
MC
332 wbuf->alloced = 1024;
333 wbuf->buff[0] = '\0';
a53955d8 334
5fd1478d
MC
335 BIO_set_data(bi, wbuf);
336 BIO_set_init(bi, 1);
337 return 1;
a53955d8
UM
338}
339
340static int ebcdic_free(BIO *a)
341{
5fd1478d
MC
342 EBCDIC_OUTBUFF *wbuf;
343
0f113f3e 344 if (a == NULL)
5fd1478d
MC
345 return 0;
346 wbuf = BIO_get_data(a);
347 OPENSSL_free(wbuf);
348 BIO_set_data(a, NULL);
349 BIO_set_init(a, 0);
350
351 return 1;
a53955d8 352}
0f113f3e 353
a53955d8
UM
354static int ebcdic_read(BIO *b, char *out, int outl)
355{
0f113f3e 356 int ret = 0;
5fd1478d 357 BIO *next = BIO_next(b);
a53955d8 358
0f113f3e 359 if (out == NULL || outl == 0)
26a7d938 360 return 0;
5fd1478d 361 if (next == NULL)
26a7d938 362 return 0;
a53955d8 363
5fd1478d 364 ret = BIO_read(next, out, outl);
0f113f3e
MC
365 if (ret > 0)
366 ascii2ebcdic(out, out, ret);
5fd1478d 367 return ret;
a53955d8
UM
368}
369
0fd05a2f 370static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 371{
0f113f3e 372 EBCDIC_OUTBUFF *wbuf;
5fd1478d 373 BIO *next = BIO_next(b);
0f113f3e
MC
374 int ret = 0;
375 int num;
a53955d8 376
0f113f3e 377 if ((in == NULL) || (inl <= 0))
26a7d938 378 return 0;
5fd1478d
MC
379 if (next == NULL)
380 return 0;
a53955d8 381
5fd1478d 382 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
a53955d8 383
0f113f3e
MC
384 if (inl > (num = wbuf->alloced)) {
385 num = num + num; /* double the size */
386 if (num < inl)
387 num = inl;
5fd1478d 388 OPENSSL_free(wbuf);
b4faea50 389 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
a53955d8 390
0f113f3e
MC
391 wbuf->alloced = num;
392 wbuf->buff[0] = '\0';
a53955d8 393
5fd1478d 394 BIO_set_data(b, wbuf);
0f113f3e 395 }
a53955d8 396
0f113f3e 397 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 398
5fd1478d 399 ret = BIO_write(next, wbuf->buff, inl);
a53955d8 400
26a7d938 401 return ret;
a53955d8
UM
402}
403
0fd05a2f 404static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 405{
0f113f3e 406 long ret;
5fd1478d 407 BIO *next = BIO_next(b);
0f113f3e 408
5fd1478d 409 if (next == NULL)
26a7d938 410 return 0;
0f113f3e
MC
411 switch (cmd) {
412 case BIO_CTRL_DUP:
413 ret = 0L;
414 break;
415 default:
5fd1478d 416 ret = BIO_ctrl(next, cmd, num, ptr);
0f113f3e
MC
417 break;
418 }
26a7d938 419 return ret;
a53955d8
UM
420}
421
422static int ebcdic_gets(BIO *bp, char *buf, int size)
423{
0f113f3e 424 int i, ret = 0;
5fd1478d
MC
425 BIO *next = BIO_next(bp);
426
427 if (next == NULL)
428 return 0;
0f113f3e
MC
429/* return(BIO_gets(bp->next_bio,buf,size));*/
430 for (i = 0; i < size - 1; ++i) {
431 ret = ebcdic_read(bp, &buf[i], 1);
432 if (ret <= 0)
433 break;
434 else if (buf[i] == '\n') {
435 ++i;
436 break;
437 }
438 }
439 if (i < size)
440 buf[i] = '\0';
441 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
442}
443
0fd05a2f 444static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 445{
5fd1478d
MC
446 if (BIO_next(bp) == NULL)
447 return 0;
0f113f3e 448 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
449}
450#endif
451
ed3883d2
BM
452/* This is a context that we pass to callbacks */
453typedef struct tlsextctx_st {
0f113f3e
MC
454 char *servername;
455 BIO *biodebug;
456 int extension_error;
ed3883d2
BM
457} tlsextctx;
458
6d23cf97 459static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
460{
461 tlsextctx *p = (tlsextctx *) arg;
462 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
0d68367a
RS
463
464 if (servername != NULL && p->biodebug != NULL) {
465 const char *cp = servername;
466 unsigned char uc;
467
468 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
469 while ((uc = *cp++) != 0)
470 BIO_printf(p->biodebug,
471 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
472 BIO_printf(p->biodebug, "\"\n");
473 }
0f113f3e 474
2234212c 475 if (p->servername == NULL)
0f113f3e
MC
476 return SSL_TLSEXT_ERR_NOACK;
477
2234212c 478 if (servername != NULL) {
0f113f3e
MC
479 if (strcasecmp(servername, p->servername))
480 return p->extension_error;
2234212c 481 if (ctx2 != NULL) {
0f113f3e
MC
482 BIO_printf(p->biodebug, "Switching server context.\n");
483 SSL_set_SSL_CTX(s, ctx2);
484 }
485 }
486 return SSL_TLSEXT_ERR_OK;
ed3883d2 487}
67c8e7f4
DSH
488
489/* Structure passed to cert status callback */
67c8e7f4 490typedef struct tlsextstatusctx_st {
f5ca0b04 491 int timeout;
acf65ae5
MC
492 /* File to load OCSP Response from (or NULL if no file) */
493 char *respin;
0f113f3e
MC
494 /* Default responder to use */
495 char *host, *path, *port;
496 int use_ssl;
0f113f3e 497 int verbose;
67c8e7f4
DSH
498} tlsextstatusctx;
499
f5ca0b04 500static tlsextstatusctx tlscstatp = { -1 };
67c8e7f4 501
3e41ac35 502#ifndef OPENSSL_NO_OCSP
acf65ae5 503
0f113f3e 504/*
acf65ae5
MC
505 * Helper function to get an OCSP_RESPONSE from a responder. This is a
506 * simplified version. It examines certificates each time and makes one OCSP
507 * responder query for each request. A full version would store details such as
508 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
509 * them until they were considered "expired".
67c8e7f4 510 */
acf65ae5
MC
511static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
512 OCSP_RESPONSE **resp)
0f113f3e 513{
4c9b0a03 514 char *host = NULL, *port = NULL, *path = NULL;
0f113f3e 515 int use_ssl;
0f113f3e
MC
516 STACK_OF(OPENSSL_STRING) *aia = NULL;
517 X509 *x = NULL;
f0e0fd51
RS
518 X509_STORE_CTX *inctx = NULL;
519 X509_OBJECT *obj;
0f113f3e 520 OCSP_REQUEST *req = NULL;
0f113f3e
MC
521 OCSP_CERTID *id = NULL;
522 STACK_OF(X509_EXTENSION) *exts;
523 int ret = SSL_TLSEXT_ERR_NOACK;
524 int i;
7e1b7485 525
0f113f3e
MC
526 /* Build up OCSP query from server certificate */
527 x = SSL_get_certificate(s);
528 aia = X509_get1_ocsp(x);
2234212c 529 if (aia != NULL) {
0f113f3e
MC
530 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
531 &host, &port, &path, &use_ssl)) {
7e1b7485 532 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
533 goto err;
534 }
535 if (srctx->verbose)
7e1b7485 536 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
537 sk_OPENSSL_STRING_value(aia, 0));
538 } else {
2234212c 539 if (srctx->host == NULL) {
7e1b7485 540 BIO_puts(bio_err,
0f113f3e
MC
541 "cert_status: no AIA and no default responder URL\n");
542 goto done;
543 }
544 host = srctx->host;
545 path = srctx->path;
546 port = srctx->port;
547 use_ssl = srctx->use_ssl;
548 }
549
f0e0fd51
RS
550 inctx = X509_STORE_CTX_new();
551 if (inctx == NULL)
552 goto err;
553 if (!X509_STORE_CTX_init(inctx,
0f113f3e
MC
554 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
555 NULL, NULL))
556 goto err;
6ddbb4cd
RS
557 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
558 X509_get_issuer_name(x));
f0e0fd51 559 if (obj == NULL) {
7e1b7485 560 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
561 goto done;
562 }
f0e0fd51
RS
563 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
564 X509_OBJECT_free(obj);
2234212c 565 if (id == NULL)
0f113f3e 566 goto err;
0461b7ea
MC
567 req = OCSP_REQUEST_new();
568 if (req == NULL)
569 goto err;
0f113f3e
MC
570 if (!OCSP_request_add0_id(req, id))
571 goto err;
572 id = NULL;
573 /* Add any extensions to the request */
574 SSL_get_tlsext_status_exts(s, &exts);
575 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
576 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
577 if (!OCSP_REQUEST_add_ext(req, ext, -1))
578 goto err;
579 }
acf65ae5 580 *resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e 581 srctx->timeout);
acf65ae5 582 if (*resp == NULL) {
7e1b7485 583 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
584 goto done;
585 }
acf65ae5 586
0f113f3e 587 ret = SSL_TLSEXT_ERR_OK;
f0e0fd51
RS
588 goto done;
589
590 err:
591 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
0f113f3e 592 done:
6530c490
MC
593 /*
594 * If we parsed aia we need to free; otherwise they were copied and we
595 * don't
596 */
f5ca0b04 597 if (aia != NULL) {
0f113f3e
MC
598 OPENSSL_free(host);
599 OPENSSL_free(path);
600 OPENSSL_free(port);
601 X509_email_free(aia);
602 }
25aaa98a
RS
603 OCSP_CERTID_free(id);
604 OCSP_REQUEST_free(req);
f0e0fd51 605 X509_STORE_CTX_free(inctx);
0f113f3e 606 return ret;
0f113f3e 607}
acf65ae5
MC
608
609/*
610 * Certificate Status callback. This is called when a client includes a
611 * certificate status request extension. The response is either obtained from a
612 * file, or from an OCSP responder.
613 */
614static int cert_status_cb(SSL *s, void *arg)
615{
616 tlsextstatusctx *srctx = arg;
617 OCSP_RESPONSE *resp = NULL;
618 unsigned char *rspder = NULL;
619 int rspderlen;
620 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
621
622 if (srctx->verbose)
623 BIO_puts(bio_err, "cert_status: callback called\n");
624
625 if (srctx->respin != NULL) {
626 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
627 if (derbio == NULL) {
628 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
629 goto err;
630 }
631 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
632 BIO_free(derbio);
f5ca0b04 633 if (resp == NULL) {
acf65ae5
MC
634 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
635 goto err;
636 }
637 } else {
638 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
639 if (ret != SSL_TLSEXT_ERR_OK)
640 goto err;
641 }
642
643 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
644 if (rspderlen <= 0)
645 goto err;
646
647 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
648 if (srctx->verbose) {
649 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
650 OCSP_RESPONSE_print(bio_err, resp, 2);
651 }
652
653 ret = SSL_TLSEXT_ERR_OK;
654
655 err:
656 if (ret != SSL_TLSEXT_ERR_OK)
657 ERR_print_errors(bio_err);
658
659 OCSP_RESPONSE_free(resp);
660
661 return ret;
662}
3e41ac35 663#endif
ee2ffc27 664
e481f9b9 665#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
666/* This is the context that we pass to next_proto_cb */
667typedef struct tlsextnextprotoctx_st {
0f113f3e 668 unsigned char *data;
f2ff1432 669 size_t len;
ee2ffc27
BL
670} tlsextnextprotoctx;
671
0f113f3e
MC
672static int next_proto_cb(SSL *s, const unsigned char **data,
673 unsigned int *len, void *arg)
674{
675 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 676
0f113f3e
MC
677 *data = next_proto->data;
678 *len = next_proto->len;
ee2ffc27 679
0f113f3e
MC
680 return SSL_TLSEXT_ERR_OK;
681}
e481f9b9 682#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
683
684/* This the context that we pass to alpn_cb */
685typedef struct tlsextalpnctx_st {
0f113f3e 686 unsigned char *data;
817cd0d5 687 size_t len;
6f017a8f
AL
688} tlsextalpnctx;
689
0f113f3e
MC
690static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
691 const unsigned char *in, unsigned int inlen, void *arg)
692{
693 tlsextalpnctx *alpn_ctx = arg;
694
695 if (!s_quiet) {
696 /* We can assume that |in| is syntactically valid. */
817cd0d5 697 unsigned int i;
0f113f3e
MC
698 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
699 for (i = 0; i < inlen;) {
700 if (i)
701 BIO_write(bio_s_out, ", ", 2);
702 BIO_write(bio_s_out, &in[i + 1], in[i]);
703 i += in[i] + 1;
704 }
705 BIO_write(bio_s_out, "\n", 1);
706 }
707
708 if (SSL_select_next_proto
709 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
710 inlen) != OPENSSL_NPN_NEGOTIATED) {
711 return SSL_TLSEXT_ERR_NOACK;
712 }
713
714 if (!s_quiet) {
715 BIO_printf(bio_s_out, "ALPN protocols selected: ");
716 BIO_write(bio_s_out, *out, *outlen);
717 BIO_write(bio_s_out, "\n", 1);
718 }
719
720 return SSL_TLSEXT_ERR_OK;
721}
ed3883d2 722
7c2d4fee 723static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
724{
725 /* disable resumption for sessions with forward secure ciphers */
726 return is_forward_secure;
727}
7c2d4fee 728
c79f22c6 729#ifndef OPENSSL_NO_SRP
0f113f3e 730static srpsrvparm srp_callback_parm;
c79f22c6 731#endif
e783bae2 732#ifndef OPENSSL_NO_SRTP
333f926d 733static char *srtp_profiles = NULL;
e783bae2 734#endif
6caa4edd 735
7e1b7485 736typedef enum OPTION_choice {
ab69ac00
RL
737 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
738 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
a7c04f2b 739 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
7e1b7485
RS
740 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
741 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
742 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
2b6bcb70 743 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
7e1b7485 744 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
2b6bcb70
MC
745 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
746 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
747 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
acf65ae5
MC
748 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
749 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
750 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
df894947
MC
751 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
752 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
753 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
28e5ea88 754 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
582a17d6 755 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
c2f9648d 756 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
3ee1eac2 757 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
dba31777 758 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
7e1b7485 759 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
e0655186 760 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA,
3ee1eac2 761 OPT_R_ENUM,
7e1b7485
RS
762 OPT_S_ENUM,
763 OPT_V_ENUM,
5561419a 764 OPT_X_ENUM
7e1b7485
RS
765} OPTION_CHOICE;
766
44c83ebd 767const OPTIONS s_server_options[] = {
7e1b7485 768 {"help", OPT_HELP, '-', "Display this summary"},
32eabe34
MR
769 {"port", OPT_PORT, 'p',
770 "TCP/IP port to listen on for connections (default is " PORT ")"},
ab69ac00 771 {"accept", OPT_ACCEPT, 's',
a22f9c84 772 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
ab69ac00 773#ifdef AF_UNIX
7e1b7485 774 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
ab69ac00
RL
775#endif
776 {"4", OPT_4, '-', "Use IPv4 only"},
777 {"6", OPT_6, '-', "Use IPv6 only"},
32eabe34 778#ifdef AF_UNIX
7e1b7485 779 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
32eabe34 780#endif
7e1b7485
RS
781 {"context", OPT_CONTEXT, 's', "Set session ID context"},
782 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
783 {"Verify", OPT_UPPER_V_VERIFY, 'n',
784 "Turn on peer certificate verification, must have a cert"},
785 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
a7c04f2b 786 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
ceab33e2 787 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
7e1b7485
RS
788 {"serverinfo", OPT_SERVERINFO, 's',
789 "PEM serverinfo file for certificate"},
7e1b7485
RS
790 {"certform", OPT_CERTFORM, 'F',
791 "Certificate format (PEM or DER) PEM default"},
75c445e4 792 {"key", OPT_KEY, 's',
7e1b7485
RS
793 "Private Key if not in -cert; default is " TEST_CERT},
794 {"keyform", OPT_KEYFORM, 'f',
795 "Key format (PEM, DER or ENGINE) PEM default"},
796 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
797 {"dcert", OPT_DCERT, '<',
798 "Second certificate file to use (usually for DSA)"},
51ac8270 799 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
7e1b7485
RS
800 {"dcertform", OPT_DCERTFORM, 'F',
801 "Second certificate format (PEM or DER) PEM default"},
802 {"dkey", OPT_DKEY, '<',
803 "Second private key file to use (usually for DSA)"},
804 {"dkeyform", OPT_DKEYFORM, 'F',
805 "Second key format (PEM, DER or ENGINE) PEM default"},
806 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
7e1b7485
RS
807 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
808 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
809 {"debug", OPT_DEBUG, '-', "Print more output"},
810 {"msg", OPT_MSG, '-', "Show protocol messages"},
32eabe34
MR
811 {"msgfile", OPT_MSGFILE, '>',
812 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485 813 {"state", OPT_STATE, '-', "Print the SSL states"},
7e1b7485 814 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
815 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
816 {"no-CAfile", OPT_NOCAFILE, '-',
817 "Do not load the default certificates file"},
818 {"no-CApath", OPT_NOCAPATH, '-',
819 "Do not load certificates from the default certificates directory"},
7e1b7485
RS
820 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
821 {"quiet", OPT_QUIET, '-', "No server output"},
7e1b7485
RS
822 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
823 "Disable caching and tickets if ephemeral (EC)DH is used"},
824 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
825 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
7e1b7485
RS
826 {"servername", OPT_SERVERNAME, 's',
827 "Servername for HostName TLS extension"},
828 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
829 "mismatch send fatal alert (default warning alert)"},
830 {"cert2", OPT_CERT2, '<',
831 "Certificate file to use for servername; default is" TEST_CERT2},
832 {"key2", OPT_KEY2, '<',
833 "-Private Key file to use for servername if not in -cert2"},
834 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
835 "Hex dump of all TLS extensions received"},
ceab33e2 836 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
9c3bcfa0
RS
837 {"id_prefix", OPT_ID_PREFIX, 's',
838 "Generate SSL/TLS session IDs prefixed by arg"},
3ee1eac2 839 OPT_R_OPTIONS,
7e1b7485
RS
840 {"keymatexport", OPT_KEYMATEXPORT, 's',
841 "Export keying material using label"},
842 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
843 "Export len bytes of keying material (default 20)"},
32eabe34
MR
844 {"CRL", OPT_CRL, '<', "CRL file to use"},
845 {"crl_download", OPT_CRL_DOWNLOAD, '-',
846 "Download CRL from distribution points"},
847 {"cert_chain", OPT_CERT_CHAIN, '<',
848 "certificate chain file in PEM format"},
849 {"dcert_chain", OPT_DCERT_CHAIN, '<',
850 "second certificate chain file in PEM format"},
851 {"chainCApath", OPT_CHAINCAPATH, '/',
852 "use dir as certificate store path to build CA certificate chain"},
853 {"verifyCApath", OPT_VERIFYCAPATH, '/',
854 "use dir as certificate store path to verify CA certificate"},
855 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
856 {"ext_cache", OPT_EXT_CACHE, '-',
857 "Disable internal cache, setup and use external cache"},
d6073e27 858 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
32eabe34
MR
859 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
860 "Close connection on verification error"},
861 {"verify_quiet", OPT_VERIFY_QUIET, '-',
862 "No verify output except verify errors"},
863 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
864 {"chainCAfile", OPT_CHAINCAFILE, '<',
865 "CA file for certificate chain (PEM format)"},
866 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
867 "CA file for certificate verification (PEM format)"},
868 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
869 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
3e41ac35 870#ifndef OPENSSL_NO_OCSP
32eabe34
MR
871 {"status", OPT_STATUS, '-', "Request certificate status from server"},
872 {"status_verbose", OPT_STATUS_VERBOSE, '-',
873 "Print more output in certificate status callback"},
874 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
875 "Status request responder timeout"},
876 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
acf65ae5
MC
877 {"status_file", OPT_STATUS_FILE, '<',
878 "File containing DER encoded OCSP Response"},
3e41ac35 879#endif
32eabe34
MR
880#ifndef OPENSSL_NO_SSL_TRACE
881 {"trace", OPT_TRACE, '-', "trace protocol messages"},
882#endif
883 {"security_debug", OPT_SECURITY_DEBUG, '-',
884 "Print output from SSL/TLS security framework"},
885 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
886 "Print more output from SSL/TLS security framework"},
d6073e27 887 {"brief", OPT_BRIEF, '-',
32eabe34
MR
888 "Restrict output to brief summary of connection parameters"},
889 {"rev", OPT_REV, '-',
890 "act as a simple test server which just sends back with the received text reversed"},
7e25dd6d 891 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
d6073e27 892 {"ssl_config", OPT_SSL_CONFIG, 's',
32eabe34 893 "Configure SSL_CTX using the configuration 'val'"},
28e5ea88 894 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 895 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 896 "Size used to split data for encrypt pipelines"},
36b2cfb1 897 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 898 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 899 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 900 "Default read buffer size to be used for connections"},
7e1b7485
RS
901 OPT_S_OPTIONS,
902 OPT_V_OPTIONS,
903 OPT_X_OPTIONS,
9c3bcfa0 904 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
720b6cbe 905 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
14e35350 906#ifndef OPENSSL_NO_PSK
9c3bcfa0 907 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
9c3bcfa0 908#endif
14e35350 909 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
df894947 910 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
9c3bcfa0
RS
911#ifndef OPENSSL_NO_SRP
912 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
913 {"srpuserseed", OPT_SRPUSERSEED, 's',
914 "A seed string for a default user salt"},
915#endif
916#ifndef OPENSSL_NO_SSL3
917 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
918#endif
6b01bed2
VD
919#ifndef OPENSSL_NO_TLS1
920 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
921#endif
922#ifndef OPENSSL_NO_TLS1_1
923 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
924#endif
925#ifndef OPENSSL_NO_TLS1_2
926 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
927#endif
582a17d6
MC
928#ifndef OPENSSL_NO_TLS1_3
929 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
930#endif
a5ecdc6a 931#ifndef OPENSSL_NO_DTLS
32eabe34 932 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
9c3bcfa0
RS
933 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
934 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
fd4e98ec
MC
935 {"listen", OPT_LISTEN, '-',
936 "Listen for a DTLS ClientHello with a cookie and then connect"},
9c3bcfa0 937#endif
c2f9648d 938 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
6b01bed2
VD
939#ifndef OPENSSL_NO_DTLS1
940 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
941#endif
942#ifndef OPENSSL_NO_DTLS1_2
943 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
944#endif
72d0bc84
MC
945#ifndef OPENSSL_NO_SCTP
946 {"sctp", OPT_SCTP, '-', "Use SCTP"},
947#endif
9c3bcfa0
RS
948#ifndef OPENSSL_NO_DH
949 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
950#endif
9c3bcfa0
RS
951#ifndef OPENSSL_NO_NEXTPROTONEG
952 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
953 "Set the advertised protocols for the NPN extension (comma-separated list)"},
954#endif
955#ifndef OPENSSL_NO_SRTP
e77bdc73 956 {"use_srtp", OPT_SRTP_PROFILES, 's',
9c3bcfa0 957 "Offer SRTP key management with a colon-separated profile list"},
b07c703f 958#endif
9c3bcfa0
RS
959 {"alpn", OPT_ALPN, 's',
960 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
9c3bcfa0 961#ifndef OPENSSL_NO_ENGINE
32eabe34 962 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9c3bcfa0 963#endif
4bf73e9f 964 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
6746648c 965 {"max_early_data", OPT_MAX_EARLY, 'n',
048b1893 966 "The maximum number of bytes of early data"},
e0655186 967 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
bde136c8 968 {NULL, OPT_EOF, 0, NULL}
7e1b7485
RS
969};
970
4bbd4ba6
MC
971#define IS_PROT_FLAG(o) \
972 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 973 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 974
7e1b7485 975int s_server_main(int argc, char *argv[])
0f113f3e 976{
bde136c8 977 ENGINE *engine = NULL;
7e1b7485
RS
978 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
979 SSL_CONF_CTX *cctx = NULL;
32ec4153 980 const SSL_METHOD *meth = TLS_server_method();
7e1b7485
RS
981 SSL_EXCERT *exc = NULL;
982 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
983 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
984 STACK_OF(X509_CRL) *crls = NULL;
985 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 986 X509_VERIFY_PARAM *vpm = NULL;
cc696296 987 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
3ee1eac2 988 char *dpassarg = NULL, *dpass = NULL;
7e1b7485 989 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
a7f82a1a 990 char *crl_file = NULL, *prog;
ab69ac00 991#ifdef AF_UNIX
0f113f3e
MC
992 int unlink_unix_path = 0;
993#endif
a773b52a 994 do_server_cb server_cb;
7e1b7485 995 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
37f3a3b3 996#ifndef OPENSSL_NO_DH
54463e4f 997 char *dhfile = NULL;
37f3a3b3
DSH
998 int no_dhe = 0;
999#endif
8caab744 1000 int nocert = 0, ret = 1;
2b6bcb70 1001 int noCApath = 0, noCAfile = 0;
0f113f3e 1002 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 1003 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
ab69ac00 1004 int rev = 0, naccept = -1, sdebug = 0;
72d0bc84 1005 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485 1006 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
ab69ac00
RL
1007 char *host = NULL;
1008 char *port = BUF_strdup(PORT);
7e1b7485
RS
1009 unsigned char *context = NULL;
1010 OPTION_CHOICE o;
0f113f3e
MC
1011 EVP_PKEY *s_key2 = NULL;
1012 X509 *s_cert2 = NULL;
1013 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
287d0b94 1014 const char *ssl_config = NULL;
dad78fb1 1015 int read_buf_len = 0;
e481f9b9 1016#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1017 const char *next_proto_neg_in = NULL;
1018 tlsextnextprotoctx next_proto = { NULL, 0 };
e481f9b9 1019#endif
0f113f3e
MC
1020 const char *alpn_in = NULL;
1021 tlsextalpnctx alpn_ctx = { NULL, 0 };
ddac1974 1022#ifndef OPENSSL_NO_PSK
0f113f3e 1023 /* by default do not send a PSK identity hint */
f2ff1432 1024 char *psk_identity_hint = NULL;
ddac1974 1025#endif
14e35350 1026 char *p;
edc032b5 1027#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1028 char *srpuserseed = NULL;
1029 char *srp_verifier_file = NULL;
edc032b5 1030#endif
4bbd4ba6 1031 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
54463e4f
F
1032 int s_server_verify = SSL_VERIFY_NONE;
1033 int s_server_session_id_context = 1; /* anything will do */
1034 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1035 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1036 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
057c676a
RL
1037#ifndef OPENSSL_NO_OCSP
1038 int s_tlsextstatus = 0;
1039#endif
1040 int no_resume_ephemeral = 0;
28e5ea88 1041 unsigned int max_send_fragment = 0;
54463e4f
F
1042 unsigned int split_send_fragment = 0, max_pipelines = 0;
1043 const char *s_serverinfo_file = NULL;
4bf73e9f 1044 const char *keylog_file = NULL;
6746648c 1045 int max_early_data = -1;
df894947 1046 char *psksessf = NULL;
54463e4f
F
1047
1048 /* Init of few remaining global variables */
0f113f3e
MC
1049 local_argc = argc;
1050 local_argv = argv;
d02b48c6 1051
54463e4f
F
1052 ctx = ctx2 = NULL;
1053 s_nbio = s_nbio_test = 0;
1054 www = 0;
1055 bio_s_out = NULL;
1056 s_debug = 0;
1057 s_msg = 0;
1058 s_quiet = 0;
1059 s_brief = 0;
1060 async = 0;
1061
0f113f3e 1062 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1063 vpm = X509_VERIFY_PARAM_new();
1064 if (cctx == NULL || vpm == NULL)
0f113f3e 1065 goto end;
d6073e27
F
1066 SSL_CONF_CTX_set_flags(cctx,
1067 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
7e1b7485
RS
1068
1069 prog = opt_init(argc, argv, s_server_options);
1070 while ((o = opt_next()) != OPT_EOF) {
4bbd4ba6
MC
1071 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1072 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1073 goto end;
1074 }
1075 if (IS_NO_PROT_FLAG(o))
1076 no_prot_opt++;
1077 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1078 BIO_printf(bio_err,
1079 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1080 goto end;
1081 }
7e1b7485
RS
1082 switch (o) {
1083 case OPT_EOF:
1084 case OPT_ERR:
1085 opthelp:
1086 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1087 goto end;
1088 case OPT_HELP:
1089 opt_help(s_server_options);
1090 ret = 0;
1091 goto end;
0f113f3e 1092
ab69ac00
RL
1093 case OPT_4:
1094#ifdef AF_UNIX
1095 if (socket_family == AF_UNIX) {
1096 OPENSSL_free(host); host = NULL;
1097 OPENSSL_free(port); port = NULL;
1098 }
1099#endif
1100 socket_family = AF_INET;
1101 break;
1102 case OPT_6:
1103 if (1) {
1104#ifdef AF_INET6
1105#ifdef AF_UNIX
1106 if (socket_family == AF_UNIX) {
1107 OPENSSL_free(host); host = NULL;
1108 OPENSSL_free(port); port = NULL;
1109 }
1110#endif
1111 socket_family = AF_INET6;
1112 } else {
1113#endif
1114 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1115 goto end;
1116 }
1117 break;
7e1b7485 1118 case OPT_PORT:
ab69ac00
RL
1119#ifdef AF_UNIX
1120 if (socket_family == AF_UNIX) {
1121 socket_family = AF_UNSPEC;
1122 }
1123#endif
1124 OPENSSL_free(port); port = NULL;
1125 OPENSSL_free(host); host = NULL;
1126 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1127 BIO_printf(bio_err,
1128 "%s: -port argument malformed or ambiguous\n",
1129 port);
1130 goto end;
1131 }
1132 break;
1133 case OPT_ACCEPT:
1134#ifdef AF_UNIX
1135 if (socket_family == AF_UNIX) {
1136 socket_family = AF_UNSPEC;
1137 }
1138#endif
1139 OPENSSL_free(port); port = NULL;
1140 OPENSSL_free(host); host = NULL;
1141 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1142 BIO_printf(bio_err,
1143 "%s: -accept argument malformed or ambiguous\n",
1144 port);
7e1b7485 1145 goto end;
ab69ac00 1146 }
7e1b7485 1147 break;
ab69ac00 1148#ifdef AF_UNIX
7e1b7485 1149 case OPT_UNIX:
ab69ac00
RL
1150 socket_family = AF_UNIX;
1151 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1152 OPENSSL_free(port); port = NULL;
7e1b7485
RS
1153 break;
1154 case OPT_UNLINK:
0f113f3e 1155 unlink_unix_path = 1;
7e1b7485 1156 break;
ab69ac00 1157#endif
7e1b7485
RS
1158 case OPT_NACCEPT:
1159 naccept = atol(opt_arg());
1160 break;
1161 case OPT_VERIFY:
0f113f3e 1162 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
acc00492 1163 verify_args.depth = atoi(opt_arg());
0f113f3e 1164 if (!s_quiet)
acc00492 1165 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1166 break;
1167 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1168 s_server_verify =
1169 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1170 SSL_VERIFY_CLIENT_ONCE;
acc00492 1171 verify_args.depth = atoi(opt_arg());
0f113f3e
MC
1172 if (!s_quiet)
1173 BIO_printf(bio_err,
1174 "verify depth is %d, must return a certificate\n",
acc00492 1175 verify_args.depth);
7e1b7485
RS
1176 break;
1177 case OPT_CONTEXT:
1178 context = (unsigned char *)opt_arg();
1179 break;
1180 case OPT_CERT:
1181 s_cert_file = opt_arg();
1182 break;
a7c04f2b
DB
1183 case OPT_NAMEOPT:
1184 if (!set_nameopt(opt_arg()))
1185 goto end;
1186 break;
7e1b7485
RS
1187 case OPT_CRL:
1188 crl_file = opt_arg();
1189 break;
1190 case OPT_CRL_DOWNLOAD:
0f113f3e 1191 crl_download = 1;
7e1b7485 1192 break;
7e1b7485
RS
1193 case OPT_SERVERINFO:
1194 s_serverinfo_file = opt_arg();
1195 break;
7e1b7485
RS
1196 case OPT_CERTFORM:
1197 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1198 goto opthelp;
1199 break;
1200 case OPT_KEY:
1201 s_key_file = opt_arg();
1202 break;
1203 case OPT_KEYFORM:
1204 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1205 goto opthelp;
1206 break;
1207 case OPT_PASS:
1208 passarg = opt_arg();
1209 break;
1210 case OPT_CERT_CHAIN:
1211 s_chain_file = opt_arg();
1212 break;
1213 case OPT_DHPARAM:
37f3a3b3 1214#ifndef OPENSSL_NO_DH
7e1b7485 1215 dhfile = opt_arg();
37f3a3b3 1216#endif
7e1b7485
RS
1217 break;
1218 case OPT_DCERTFORM:
1219 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1220 goto opthelp;
1221 break;
1222 case OPT_DCERT:
1223 s_dcert_file = opt_arg();
1224 break;
1225 case OPT_DKEYFORM:
1226 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1227 goto opthelp;
1228 break;
1229 case OPT_DPASS:
1230 dpassarg = opt_arg();
1231 break;
1232 case OPT_DKEY:
1233 s_dkey_file = opt_arg();
1234 break;
1235 case OPT_DCERT_CHAIN:
1236 s_dchain_file = opt_arg();
1237 break;
1238 case OPT_NOCERT:
0f113f3e 1239 nocert = 1;
7e1b7485
RS
1240 break;
1241 case OPT_CAPATH:
1242 CApath = opt_arg();
1243 break;
2b6bcb70
MC
1244 case OPT_NOCAPATH:
1245 noCApath = 1;
1246 break;
7e1b7485
RS
1247 case OPT_CHAINCAPATH:
1248 chCApath = opt_arg();
1249 break;
1250 case OPT_VERIFYCAPATH:
1251 vfyCApath = opt_arg();
1252 break;
1253 case OPT_NO_CACHE:
0f113f3e 1254 no_cache = 1;
7e1b7485
RS
1255 break;
1256 case OPT_EXT_CACHE:
0f113f3e 1257 ext_cache = 1;
7e1b7485
RS
1258 break;
1259 case OPT_CRLFORM:
1260 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1261 goto opthelp;
1262 break;
1263 case OPT_S_CASES:
1264 if (ssl_args == NULL)
1265 ssl_args = sk_OPENSSL_STRING_new_null();
1266 if (ssl_args == NULL
1267 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1268 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1269 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1270 goto end;
1271 }
1272 break;
1273 case OPT_V_CASES:
1274 if (!opt_verify(o, vpm))
1275 goto end;
1276 vpmtouched++;
1277 break;
1278 case OPT_X_CASES:
1279 if (!args_excert(o, &exc))
1280 goto end;
1281 break;
1282 case OPT_VERIFY_RET_ERROR:
acc00492 1283 verify_args.return_error = 1;
7e1b7485
RS
1284 break;
1285 case OPT_VERIFY_QUIET:
acc00492 1286 verify_args.quiet = 1;
7e1b7485
RS
1287 break;
1288 case OPT_BUILD_CHAIN:
0f113f3e 1289 build_chain = 1;
7e1b7485
RS
1290 break;
1291 case OPT_CAFILE:
1292 CAfile = opt_arg();
1293 break;
2b6bcb70
MC
1294 case OPT_NOCAFILE:
1295 noCAfile = 1;
1296 break;
7e1b7485
RS
1297 case OPT_CHAINCAFILE:
1298 chCAfile = opt_arg();
1299 break;
1300 case OPT_VERIFYCAFILE:
1301 vfyCAfile = opt_arg();
1302 break;
1303 case OPT_NBIO:
0f113f3e 1304 s_nbio = 1;
7e1b7485
RS
1305 break;
1306 case OPT_NBIO_TEST:
1307 s_nbio = s_nbio_test = 1;
1308 break;
1309 case OPT_IGN_EOF:
0f113f3e 1310 s_ign_eof = 1;
7e1b7485
RS
1311 break;
1312 case OPT_NO_IGN_EOF:
0f113f3e 1313 s_ign_eof = 0;
7e1b7485
RS
1314 break;
1315 case OPT_DEBUG:
0f113f3e 1316 s_debug = 1;
7e1b7485 1317 break;
7e1b7485 1318 case OPT_TLSEXTDEBUG:
0f113f3e 1319 s_tlsextdebug = 1;
7e1b7485
RS
1320 break;
1321 case OPT_STATUS:
057c676a 1322#ifndef OPENSSL_NO_OCSP
0f113f3e 1323 s_tlsextstatus = 1;
057c676a 1324#endif
7e1b7485
RS
1325 break;
1326 case OPT_STATUS_VERBOSE:
057c676a 1327#ifndef OPENSSL_NO_OCSP
7e1b7485 1328 s_tlsextstatus = tlscstatp.verbose = 1;
057c676a 1329#endif
7e1b7485
RS
1330 break;
1331 case OPT_STATUS_TIMEOUT:
057c676a 1332#ifndef OPENSSL_NO_OCSP
0f113f3e 1333 s_tlsextstatus = 1;
7e1b7485 1334 tlscstatp.timeout = atoi(opt_arg());
057c676a 1335#endif
7e1b7485
RS
1336 break;
1337 case OPT_STATUS_URL:
3e41ac35 1338#ifndef OPENSSL_NO_OCSP
0f113f3e 1339 s_tlsextstatus = 1;
7e1b7485 1340 if (!OCSP_parse_url(opt_arg(),
0f113f3e
MC
1341 &tlscstatp.host,
1342 &tlscstatp.port,
1343 &tlscstatp.path, &tlscstatp.use_ssl)) {
1344 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1345 goto end;
0f113f3e 1346 }
acf65ae5
MC
1347#endif
1348 break;
1349 case OPT_STATUS_FILE:
1350#ifndef OPENSSL_NO_OCSP
1351 s_tlsextstatus = 1;
1352 tlscstatp.respin = opt_arg();
3e41ac35 1353#endif
7e1b7485 1354 break;
7e1b7485 1355 case OPT_MSG:
0f113f3e 1356 s_msg = 1;
7e1b7485
RS
1357 break;
1358 case OPT_MSGFILE:
1359 bio_s_msg = BIO_new_file(opt_arg(), "w");
1360 break;
7e1b7485 1361 case OPT_TRACE:
9c3bcfa0 1362#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e 1363 s_msg = 2;
0f113f3e 1364#endif
1c03c81f 1365 break;
7e1b7485 1366 case OPT_SECURITY_DEBUG:
0f113f3e 1367 sdebug = 1;
7e1b7485
RS
1368 break;
1369 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1370 sdebug = 2;
7e1b7485
RS
1371 break;
1372 case OPT_STATE:
0f113f3e 1373 state = 1;
7e1b7485
RS
1374 break;
1375 case OPT_CRLF:
0f113f3e 1376 s_crlf = 1;
7e1b7485
RS
1377 break;
1378 case OPT_QUIET:
0f113f3e 1379 s_quiet = 1;
7e1b7485
RS
1380 break;
1381 case OPT_BRIEF:
acc00492 1382 s_quiet = s_brief = verify_args.quiet = 1;
7e1b7485 1383 break;
7e1b7485 1384 case OPT_NO_DHE:
37f3a3b3 1385#ifndef OPENSSL_NO_DH
0f113f3e 1386 no_dhe = 1;
37f3a3b3 1387#endif
7e1b7485 1388 break;
7e1b7485 1389 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1390 no_resume_ephemeral = 1;
7e1b7485 1391 break;
720b6cbe 1392 case OPT_PSK_IDENTITY:
720b6cbe 1393 psk_identity = opt_arg();
720b6cbe 1394 break;
7e1b7485 1395 case OPT_PSK_HINT:
6b01bed2 1396#ifndef OPENSSL_NO_PSK
7e1b7485 1397 psk_identity_hint = opt_arg();
6b01bed2 1398#endif
7e1b7485
RS
1399 break;
1400 case OPT_PSK:
1401 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1402 if (isxdigit(_UC(*p)))
0f113f3e
MC
1403 continue;
1404 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
7e1b7485 1405 goto end;
0f113f3e 1406 }
6b01bed2 1407 break;
df894947
MC
1408 case OPT_PSK_SESS:
1409 psksessf = opt_arg();
1410 break;
7e1b7485 1411 case OPT_SRPVFILE:
6b01bed2 1412#ifndef OPENSSL_NO_SRP
7e1b7485 1413 srp_verifier_file = opt_arg();
0d5301af
KR
1414 if (min_version < TLS1_VERSION)
1415 min_version = TLS1_VERSION;
6b01bed2 1416#endif
7e1b7485
RS
1417 break;
1418 case OPT_SRPUSERSEED:
6b01bed2 1419#ifndef OPENSSL_NO_SRP
7e1b7485 1420 srpuserseed = opt_arg();
0d5301af
KR
1421 if (min_version < TLS1_VERSION)
1422 min_version = TLS1_VERSION;
0f113f3e 1423#endif
6b01bed2 1424 break;
7e1b7485 1425 case OPT_REV:
0f113f3e 1426 rev = 1;
7e1b7485
RS
1427 break;
1428 case OPT_WWW:
0f113f3e 1429 www = 1;
7e1b7485
RS
1430 break;
1431 case OPT_UPPER_WWW:
0f113f3e 1432 www = 2;
7e1b7485
RS
1433 break;
1434 case OPT_HTTP:
0f113f3e 1435 www = 3;
7e1b7485 1436 break;
287d0b94
DSH
1437 case OPT_SSL_CONFIG:
1438 ssl_config = opt_arg();
1439 break;
7e1b7485 1440 case OPT_SSL3:
0d5301af
KR
1441 min_version = SSL3_VERSION;
1442 max_version = SSL3_VERSION;
9c3bcfa0 1443 break;
582a17d6
MC
1444 case OPT_TLS1_3:
1445 min_version = TLS1_3_VERSION;
1446 max_version = TLS1_3_VERSION;
1447 break;
7e1b7485 1448 case OPT_TLS1_2:
0d5301af
KR
1449 min_version = TLS1_2_VERSION;
1450 max_version = TLS1_2_VERSION;
7e1b7485
RS
1451 break;
1452 case OPT_TLS1_1:
0d5301af
KR
1453 min_version = TLS1_1_VERSION;
1454 max_version = TLS1_1_VERSION;
7e1b7485
RS
1455 break;
1456 case OPT_TLS1:
0d5301af
KR
1457 min_version = TLS1_VERSION;
1458 max_version = TLS1_VERSION;
7e1b7485 1459 break;
7e1b7485 1460 case OPT_DTLS:
6b01bed2 1461#ifndef OPENSSL_NO_DTLS
4407d070 1462 meth = DTLS_server_method();
0f113f3e 1463 socket_type = SOCK_DGRAM;
6b01bed2 1464#endif
7e1b7485
RS
1465 break;
1466 case OPT_DTLS1:
0d5301af
KR
1467#ifndef OPENSSL_NO_DTLS
1468 meth = DTLS_server_method();
1469 min_version = DTLS1_VERSION;
1470 max_version = DTLS1_VERSION;
0f113f3e 1471 socket_type = SOCK_DGRAM;
6b01bed2 1472#endif
7e1b7485
RS
1473 break;
1474 case OPT_DTLS1_2:
0d5301af
KR
1475#ifndef OPENSSL_NO_DTLS
1476 meth = DTLS_server_method();
1477 min_version = DTLS1_2_VERSION;
1478 max_version = DTLS1_2_VERSION;
0f113f3e 1479 socket_type = SOCK_DGRAM;
72d0bc84
MC
1480#endif
1481 break;
1482 case OPT_SCTP:
1483#ifndef OPENSSL_NO_SCTP
1484 protocol = IPPROTO_SCTP;
6b01bed2 1485#endif
7e1b7485
RS
1486 break;
1487 case OPT_TIMEOUT:
6b01bed2 1488#ifndef OPENSSL_NO_DTLS
0f113f3e 1489 enable_timeouts = 1;
6b01bed2 1490#endif
7e1b7485
RS
1491 break;
1492 case OPT_MTU:
6b01bed2 1493#ifndef OPENSSL_NO_DTLS
7e1b7485 1494 socket_mtu = atol(opt_arg());
6b01bed2 1495#endif
7e1b7485 1496 break;
fd4e98ec 1497 case OPT_LISTEN:
6b01bed2 1498#ifndef OPENSSL_NO_DTLS
fd4e98ec 1499 dtlslisten = 1;
0f113f3e 1500#endif
6b01bed2 1501 break;
c2f9648d
MC
1502 case OPT_STATELESS:
1503 stateless = 1;
1504 break;
7e1b7485
RS
1505 case OPT_ID_PREFIX:
1506 session_id_prefix = opt_arg();
1507 break;
1508 case OPT_ENGINE:
bde136c8 1509 engine = setup_engine(opt_arg(), 1);
7e1b7485 1510 break;
3ee1eac2
RS
1511 case OPT_R_CASES:
1512 if (!opt_rand(o))
1513 goto end;
7e1b7485 1514 break;
7e1b7485
RS
1515 case OPT_SERVERNAME:
1516 tlsextcbp.servername = opt_arg();
1517 break;
1518 case OPT_SERVERNAME_FATAL:
0f113f3e 1519 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1520 break;
1521 case OPT_CERT2:
1522 s_cert_file2 = opt_arg();
1523 break;
1524 case OPT_KEY2:
1525 s_key_file2 = opt_arg();
1526 break;
7e1b7485 1527 case OPT_NEXTPROTONEG:
9c3bcfa0 1528# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1529 next_proto_neg_in = opt_arg();
e481f9b9 1530#endif
9c3bcfa0 1531 break;
7e1b7485
RS
1532 case OPT_ALPN:
1533 alpn_in = opt_arg();
1534 break;
7e1b7485 1535 case OPT_SRTP_PROFILES:
d6316025 1536#ifndef OPENSSL_NO_SRTP
7e1b7485 1537 srtp_profiles = opt_arg();
b07c703f 1538#endif
d6316025 1539 break;
7e1b7485
RS
1540 case OPT_KEYMATEXPORT:
1541 keymatexportlabel = opt_arg();
1542 break;
1543 case OPT_KEYMATEXPORTLEN:
1544 keymatexportlen = atoi(opt_arg());
0f113f3e 1545 break;
7e25dd6d
MC
1546 case OPT_ASYNC:
1547 async = 1;
1548 break;
28e5ea88
F
1549 case OPT_MAX_SEND_FRAG:
1550 max_send_fragment = atoi(opt_arg());
28e5ea88 1551 break;
032c6d21
MC
1552 case OPT_SPLIT_SEND_FRAG:
1553 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1554 break;
1555 case OPT_MAX_PIPELINES:
1556 max_pipelines = atoi(opt_arg());
1557 break;
dad78fb1
MC
1558 case OPT_READ_BUF:
1559 read_buf_len = atoi(opt_arg());
1560 break;
4bf73e9f
PW
1561 case OPT_KEYLOG_FILE:
1562 keylog_file = opt_arg();
1563 break;
048b1893
MC
1564 case OPT_MAX_EARLY:
1565 max_early_data = atoi(opt_arg());
6746648c
MC
1566 if (max_early_data < 0) {
1567 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1568 goto end;
1569 }
048b1893 1570 break;
e0655186
MC
1571 case OPT_EARLY_DATA:
1572 early_data = 1;
1573 break;
0f113f3e 1574 }
0f113f3e 1575 }
7e1b7485
RS
1576 argc = opt_num_rest();
1577 argv = opt_rest();
1578
837f87c2
PY
1579#ifndef OPENSSL_NO_NEXTPROTONEG
1580 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1581 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1582 goto opthelp;
1583 }
1584#endif
a5ecdc6a 1585#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1586 if (www && socket_type == SOCK_DGRAM) {
1587 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1588 goto end;
1589 }
fd4e98ec
MC
1590
1591 if (dtlslisten && socket_type != SOCK_DGRAM) {
1592 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1593 goto end;
1594 }
0f113f3e
MC
1595#endif
1596
c2f9648d
MC
1597 if (stateless && socket_type != SOCK_STREAM) {
1598 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1599 goto end;
1600 }
1601
ab69ac00
RL
1602#ifdef AF_UNIX
1603 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1604 BIO_printf(bio_err,
1605 "Can't use unix sockets and datagrams together\n");
1606 goto end;
1607 }
ab69ac00 1608#endif
2900fc8a 1609
72d0bc84
MC
1610#ifndef OPENSSL_NO_SCTP
1611 if (protocol == IPPROTO_SCTP) {
1612 if (socket_type != SOCK_DGRAM) {
1613 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1614 goto end;
1615 }
1616 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1617 socket_type = SOCK_STREAM;
1618 }
1619#endif
032c6d21 1620
7e1b7485 1621 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1622 BIO_printf(bio_err, "Error getting password\n");
1623 goto end;
1624 }
826a42a0 1625
0f113f3e
MC
1626 if (s_key_file == NULL)
1627 s_key_file = s_cert_file;
e481f9b9 1628
0f113f3e
MC
1629 if (s_key_file2 == NULL)
1630 s_key_file2 = s_cert_file2;
ed3883d2 1631
7e1b7485 1632 if (!load_excert(&exc))
0f113f3e
MC
1633 goto end;
1634
1635 if (nocert == 0) {
bde136c8 1636 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
0f113f3e 1637 "server certificate private key file");
2234212c 1638 if (s_key == NULL) {
0f113f3e
MC
1639 ERR_print_errors(bio_err);
1640 goto end;
1641 }
826a42a0 1642
7e1b7485 1643 s_cert = load_cert(s_cert_file, s_cert_format,
a773b52a 1644 "server certificate file");
0f113f3e 1645
2234212c 1646 if (s_cert == NULL) {
0f113f3e
MC
1647 ERR_print_errors(bio_err);
1648 goto end;
1649 }
2234212c 1650 if (s_chain_file != NULL) {
a773b52a 1651 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
0996dc54 1652 "server certificate chain"))
0f113f3e
MC
1653 goto end;
1654 }
e481f9b9 1655
2234212c 1656 if (tlsextcbp.servername != NULL) {
bde136c8 1657 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
0f113f3e 1658 "second server certificate private key file");
2234212c 1659 if (s_key2 == NULL) {
0f113f3e
MC
1660 ERR_print_errors(bio_err);
1661 goto end;
1662 }
1663
7e1b7485 1664 s_cert2 = load_cert(s_cert_file2, s_cert_format,
a773b52a 1665 "second server certificate file");
0f113f3e 1666
2234212c 1667 if (s_cert2 == NULL) {
0f113f3e
MC
1668 ERR_print_errors(bio_err);
1669 goto end;
1670 }
1671 }
0f113f3e 1672 }
e481f9b9 1673#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e 1674 if (next_proto_neg_in) {
f2ff1432 1675 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
0f113f3e
MC
1676 if (next_proto.data == NULL)
1677 goto end;
0f113f3e 1678 }
e481f9b9 1679#endif
0f113f3e
MC
1680 alpn_ctx.data = NULL;
1681 if (alpn_in) {
f2ff1432 1682 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
0f113f3e
MC
1683 if (alpn_ctx.data == NULL)
1684 goto end;
0f113f3e 1685 }
0f113f3e 1686
2234212c 1687 if (crl_file != NULL) {
0f113f3e
MC
1688 X509_CRL *crl;
1689 crl = load_crl(crl_file, crl_format);
2234212c 1690 if (crl == NULL) {
0f113f3e
MC
1691 BIO_puts(bio_err, "Error loading CRL\n");
1692 ERR_print_errors(bio_err);
1693 goto end;
1694 }
1695 crls = sk_X509_CRL_new_null();
2234212c 1696 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1697 BIO_puts(bio_err, "Error adding CRL\n");
1698 ERR_print_errors(bio_err);
1699 X509_CRL_free(crl);
1700 goto end;
1701 }
1702 }
1703
2234212c 1704 if (s_dcert_file != NULL) {
d02b48c6 1705
0f113f3e
MC
1706 if (s_dkey_file == NULL)
1707 s_dkey_file = s_dcert_file;
1708
7e1b7485 1709 s_dkey = load_key(s_dkey_file, s_dkey_format,
bde136c8 1710 0, dpass, engine, "second certificate private key file");
2234212c 1711 if (s_dkey == NULL) {
0f113f3e
MC
1712 ERR_print_errors(bio_err);
1713 goto end;
1714 }
1715
7e1b7485 1716 s_dcert = load_cert(s_dcert_file, s_dcert_format,
a773b52a 1717 "second server certificate file");
0f113f3e 1718
2234212c 1719 if (s_dcert == NULL) {
0f113f3e
MC
1720 ERR_print_errors(bio_err);
1721 goto end;
1722 }
2234212c 1723 if (s_dchain_file != NULL) {
a773b52a 1724 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
0996dc54 1725 "second server certificate chain"))
0f113f3e
MC
1726 goto end;
1727 }
1728
1729 }
1730
0f113f3e
MC
1731 if (bio_s_out == NULL) {
1732 if (s_quiet && !s_debug) {
1733 bio_s_out = BIO_new(BIO_s_null());
2234212c 1734 if (s_msg && bio_s_msg == NULL)
a60994df 1735 bio_s_msg = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1736 } else {
1737 if (bio_s_out == NULL)
a60994df 1738 bio_s_out = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1739 }
1740 }
10bf4fc2 1741#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1742 if (nocert)
d02b48c6 1743#endif
0f113f3e
MC
1744 {
1745 s_cert_file = NULL;
1746 s_key_file = NULL;
1747 s_dcert_file = NULL;
1748 s_dkey_file = NULL;
0f113f3e
MC
1749 s_cert_file2 = NULL;
1750 s_key_file2 = NULL;
0f113f3e
MC
1751 }
1752
1753 ctx = SSL_CTX_new(meth);
0f113f3e
MC
1754 if (ctx == NULL) {
1755 ERR_print_errors(bio_err);
1756 goto end;
1757 }
32eabe34
MR
1758 if (sdebug)
1759 ssl_ctx_security_debug(ctx, sdebug);
287d0b94
DSH
1760 if (ssl_config) {
1761 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1762 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1763 ssl_config);
d6073e27
F
1764 ERR_print_errors(bio_err);
1765 goto end;
287d0b94
DSH
1766 }
1767 }
0d5301af
KR
1768 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1769 goto end;
1770 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1771 goto end;
287d0b94 1772
0f113f3e
MC
1773 if (session_id_prefix) {
1774 if (strlen(session_id_prefix) >= 32)
1775 BIO_printf(bio_err,
1776 "warning: id_prefix is too long, only one new session will be possible\n");
1777 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1778 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1779 ERR_print_errors(bio_err);
1780 goto end;
1781 }
1782 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1783 }
1784 SSL_CTX_set_quiet_shutdown(ctx, 1);
2234212c 1785 if (exc != NULL)
0f113f3e 1786 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1787
1788 if (state)
1789 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1790 if (no_cache)
1791 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1792 else if (ext_cache)
1793 init_session_cache_ctx(ctx);
1794 else
1795 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1796
252d6d3a 1797 if (async) {
7e25dd6d 1798 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
252d6d3a 1799 }
28e5ea88 1800
36b2cfb1
F
1801 if (max_send_fragment > 0
1802 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1803 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1804 prog, max_send_fragment);
1805 goto end;
1806 }
28e5ea88 1807
36b2cfb1
F
1808 if (split_send_fragment > 0
1809 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1810 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1811 prog, split_send_fragment);
1812 goto end;
032c6d21 1813 }
36b2cfb1
F
1814 if (max_pipelines > 0
1815 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1816 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1817 prog, max_pipelines);
1818 goto end;
032c6d21 1819 }
7e25dd6d 1820
dad78fb1
MC
1821 if (read_buf_len > 0) {
1822 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1823 }
e783bae2 1824#ifndef OPENSSL_NO_SRTP
ac59d705 1825 if (srtp_profiles != NULL) {
7e1b7485
RS
1826 /* Returns 0 on success! */
1827 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1828 BIO_printf(bio_err, "Error setting SRTP profile\n");
1829 ERR_print_errors(bio_err);
1830 goto end;
1831 }
1832 }
e783bae2 1833#endif
333f926d 1834
2b6bcb70 1835 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1836 ERR_print_errors(bio_err);
7e1b7485 1837 goto end;
0f113f3e 1838 }
7e1b7485
RS
1839 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1840 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1841 ERR_print_errors(bio_err);
1842 goto end;
1843 }
0f113f3e
MC
1844
1845 ssl_ctx_add_crls(ctx, crls, 0);
dba31777 1846 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e
MC
1847 goto end;
1848
1849 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1850 crls, crl_download)) {
1851 BIO_printf(bio_err, "Error loading store locations\n");
1852 ERR_print_errors(bio_err);
1853 goto end;
1854 }
e481f9b9 1855
0f113f3e
MC
1856 if (s_cert2) {
1857 ctx2 = SSL_CTX_new(meth);
1858 if (ctx2 == NULL) {
1859 ERR_print_errors(bio_err);
1860 goto end;
1861 }
1862 }
1863
2234212c 1864 if (ctx2 != NULL) {
0f113f3e
MC
1865 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1866
1867 if (sdebug)
ecf3a1fb 1868 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1869
1870 if (session_id_prefix) {
1871 if (strlen(session_id_prefix) >= 32)
1872 BIO_printf(bio_err,
1873 "warning: id_prefix is too long, only one new session will be possible\n");
1874 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1875 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1876 ERR_print_errors(bio_err);
1877 goto end;
1878 }
1879 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1880 }
1881 SSL_CTX_set_quiet_shutdown(ctx2, 1);
2234212c 1882 if (exc != NULL)
0f113f3e 1883 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1884
1885 if (state)
1886 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1887
1888 if (no_cache)
1889 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1890 else if (ext_cache)
1891 init_session_cache_ctx(ctx2);
1892 else
1893 SSL_CTX_sess_set_cache_size(ctx2, 128);
1894
7e25dd6d 1895 if (async)
f4da39d2 1896 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
7e25dd6d 1897
f65a8c1e
DSH
1898 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1899 noCApath)) {
0f113f3e 1900 ERR_print_errors(bio_err);
f65a8c1e 1901 goto end;
0f113f3e 1902 }
7e1b7485
RS
1903 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1904 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1905 ERR_print_errors(bio_err);
1906 goto end;
1907 }
ee2ffc27 1908
0f113f3e 1909 ssl_ctx_add_crls(ctx2, crls, 0);
dba31777 1910 if (!config_ctx(cctx, ssl_args, ctx2))
0f113f3e
MC
1911 goto end;
1912 }
e481f9b9 1913#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1914 if (next_proto.data)
1915 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1916 &next_proto);
e481f9b9 1917#endif
0f113f3e
MC
1918 if (alpn_ctx.data)
1919 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
b1277b99 1920
cf1b7d96 1921#ifndef OPENSSL_NO_DH
0f113f3e
MC
1922 if (!no_dhe) {
1923 DH *dh = NULL;
1924
2234212c 1925 if (dhfile != NULL)
0f113f3e 1926 dh = load_dh_param(dhfile);
2234212c 1927 else if (s_cert_file != NULL)
0f113f3e
MC
1928 dh = load_dh_param(s_cert_file);
1929
1930 if (dh != NULL) {
1931 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1932 } else {
1933 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1934 }
1935 (void)BIO_flush(bio_s_out);
1936
2234212c 1937 if (dh == NULL) {
0f113f3e 1938 SSL_CTX_set_dh_auto(ctx, 1);
2234212c 1939 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
0f113f3e
MC
1940 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1941 ERR_print_errors(bio_err);
1942 DH_free(dh);
1943 goto end;
1944 }
e481f9b9 1945
2234212c 1946 if (ctx2 != NULL) {
0f113f3e
MC
1947 if (!dhfile) {
1948 DH *dh2 = load_dh_param(s_cert_file2);
1949 if (dh2 != NULL) {
1950 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1951 (void)BIO_flush(bio_s_out);
1952
1953 DH_free(dh);
1954 dh = dh2;
1955 }
1956 }
2234212c 1957 if (dh == NULL) {
0f113f3e 1958 SSL_CTX_set_dh_auto(ctx2, 1);
2234212c 1959 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
0f113f3e
MC
1960 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1961 ERR_print_errors(bio_err);
1962 DH_free(dh);
1963 goto end;
1964 }
1965 }
0f113f3e
MC
1966 DH_free(dh);
1967 }
ed3883d2 1968#endif
d02b48c6 1969
0f113f3e
MC
1970 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1971 goto end;
e481f9b9 1972
0f113f3e
MC
1973 if (s_serverinfo_file != NULL
1974 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1975 ERR_print_errors(bio_err);
1976 goto end;
1977 }
e481f9b9 1978
2234212c
PY
1979 if (ctx2 != NULL
1980 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
0f113f3e 1981 goto end;
e481f9b9 1982
0f113f3e
MC
1983 if (s_dcert != NULL) {
1984 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1985 goto end;
1986 }
d02b48c6 1987
0f113f3e
MC
1988 if (no_resume_ephemeral) {
1989 SSL_CTX_set_not_resumable_session_callback(ctx,
1990 not_resumable_sess_cb);
e481f9b9 1991
2234212c 1992 if (ctx2 != NULL)
0f113f3e
MC
1993 SSL_CTX_set_not_resumable_session_callback(ctx2,
1994 not_resumable_sess_cb);
0f113f3e 1995 }
ddac1974 1996#ifndef OPENSSL_NO_PSK
b5292f7b 1997 if (psk_key != NULL) {
0f113f3e 1998 if (s_debug)
d6073e27 1999 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
0f113f3e
MC
2000 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2001 }
ddac1974 2002
0f113f3e
MC
2003 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2004 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2005 ERR_print_errors(bio_err);
2006 goto end;
2007 }
ddac1974 2008#endif
df894947
MC
2009 if (psksessf != NULL) {
2010 BIO *stmp = BIO_new_file(psksessf, "r");
2011
2012 if (stmp == NULL) {
2013 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2014 ERR_print_errors(bio_err);
2015 goto end;
2016 }
2017 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2018 BIO_free(stmp);
2019 if (psksess == NULL) {
2020 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2021 ERR_print_errors(bio_err);
2022 goto end;
2023 }
5ffff599 2024
df894947 2025 }
ddac1974 2026
5ffff599
MC
2027 if (psk_key != NULL || psksess != NULL)
2028 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2029
0f113f3e 2030 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 2031 if (!SSL_CTX_set_session_id_context(ctx,
d6073e27 2032 (void *)&s_server_session_id_context,
cbe29648 2033 sizeof(s_server_session_id_context))) {
ac59d705
MC
2034 BIO_printf(bio_err, "error setting session id context\n");
2035 ERR_print_errors(bio_err);
2036 goto end;
2037 }
d02b48c6 2038
0f113f3e
MC
2039 /* Set DTLS cookie generation and verification callbacks */
2040 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2041 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 2042
2234212c 2043 if (ctx2 != NULL) {
0f113f3e 2044 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 2045 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485 2046 (void *)&s_server_session_id_context,
cbe29648 2047 sizeof(s_server_session_id_context))) {
ac59d705
MC
2048 BIO_printf(bio_err, "error setting session id context\n");
2049 ERR_print_errors(bio_err);
2050 goto end;
2051 }
0f113f3e
MC
2052 tlsextcbp.biodebug = bio_s_out;
2053 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2054 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2055 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2056 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2057 }
f1fd4544 2058
edc032b5 2059#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2060 if (srp_verifier_file != NULL) {
2061 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2062 srp_callback_parm.user = NULL;
2063 srp_callback_parm.login = NULL;
2064 if ((ret =
2065 SRP_VBASE_init(srp_callback_parm.vb,
2066 srp_verifier_file)) != SRP_NO_ERROR) {
2067 BIO_printf(bio_err,
2068 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2069 srp_verifier_file, ret);
2070 goto end;
2071 }
2072 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2073 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2074 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2075 } else
2076#endif
2077 if (CAfile != NULL) {
2078 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
e481f9b9 2079
0f113f3e
MC
2080 if (ctx2)
2081 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
0f113f3e 2082 }
3e41ac35 2083#ifndef OPENSSL_NO_OCSP
be0c0361
AE
2084 if (s_tlsextstatus) {
2085 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2086 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2087 if (ctx2) {
2088 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2089 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2090 }
2091 }
3e41ac35 2092#endif
4bf73e9f
PW
2093 if (set_keylog_file(ctx, keylog_file))
2094 goto end;
0f113f3e 2095
6746648c 2096 if (max_early_data >= 0)
048b1893
MC
2097 SSL_CTX_set_max_early_data(ctx, max_early_data);
2098
0f113f3e
MC
2099 BIO_printf(bio_s_out, "ACCEPT\n");
2100 (void)BIO_flush(bio_s_out);
2101 if (rev)
2102 server_cb = rev_body;
2103 else if (www)
2104 server_cb = www_body;
2105 else
2106 server_cb = sv_body;
ab69ac00
RL
2107#ifdef AF_UNIX
2108 if (socket_family == AF_UNIX
2109 && unlink_unix_path)
2110 unlink(host);
0f113f3e 2111#endif
72d0bc84 2112 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
ab69ac00 2113 server_cb, context, naccept);
0f113f3e
MC
2114 print_stats(bio_s_out, ctx);
2115 ret = 0;
2116 end:
62adbcee 2117 SSL_CTX_free(ctx);
9561e2a1 2118 SSL_SESSION_free(psksess);
4bf73e9f 2119 set_keylog_file(NULL, NULL);
222561fe
RS
2120 X509_free(s_cert);
2121 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2122 X509_free(s_dcert);
c5ba2d99
RS
2123 EVP_PKEY_free(s_key);
2124 EVP_PKEY_free(s_dkey);
222561fe
RS
2125 sk_X509_pop_free(s_chain, X509_free);
2126 sk_X509_pop_free(s_dchain, X509_free);
25aaa98a
RS
2127 OPENSSL_free(pass);
2128 OPENSSL_free(dpass);
ab69ac00
RL
2129 OPENSSL_free(host);
2130 OPENSSL_free(port);
222561fe 2131 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2132 free_sessions();
25aaa98a
RS
2133 OPENSSL_free(tlscstatp.host);
2134 OPENSSL_free(tlscstatp.port);
2135 OPENSSL_free(tlscstatp.path);
62adbcee 2136 SSL_CTX_free(ctx2);
222561fe 2137 X509_free(s_cert2);
c5ba2d99 2138 EVP_PKEY_free(s_key2);
e481f9b9 2139#ifndef OPENSSL_NO_NEXTPROTONEG
25aaa98a 2140 OPENSSL_free(next_proto.data);
0f113f3e 2141#endif
e481f9b9 2142 OPENSSL_free(alpn_ctx.data);
0f113f3e 2143 ssl_excert_free(exc);
7e1b7485 2144 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 2145 SSL_CONF_CTX_free(cctx);
dd1abd44 2146 release_engine(engine);
ca3a82c3
RS
2147 BIO_free(bio_s_out);
2148 bio_s_out = NULL;
2149 BIO_free(bio_s_msg);
2150 bio_s_msg = NULL;
5fd1478d
MC
2151#ifdef CHARSET_EBCDIC
2152 BIO_meth_free(methods_ebcdic);
2153#endif
26a7d938 2154 return ret;
0f113f3e 2155}
d02b48c6 2156
6b691a5c 2157static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
2158{
2159 BIO_printf(bio, "%4ld items in the session cache\n",
2160 SSL_CTX_sess_number(ssl_ctx));
2161 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2162 SSL_CTX_sess_connect(ssl_ctx));
2163 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2164 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2165 BIO_printf(bio, "%4ld client connects that finished\n",
2166 SSL_CTX_sess_connect_good(ssl_ctx));
2167 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2168 SSL_CTX_sess_accept(ssl_ctx));
2169 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2170 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2171 BIO_printf(bio, "%4ld server accepts that finished\n",
2172 SSL_CTX_sess_accept_good(ssl_ctx));
2173 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2174 BIO_printf(bio, "%4ld session cache misses\n",
2175 SSL_CTX_sess_misses(ssl_ctx));
2176 BIO_printf(bio, "%4ld session cache timeouts\n",
2177 SSL_CTX_sess_timeouts(ssl_ctx));
2178 BIO_printf(bio, "%4ld callback cache hits\n",
2179 SSL_CTX_sess_cb_hits(ssl_ctx));
2180 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2181 SSL_CTX_sess_cache_full(ssl_ctx),
2182 SSL_CTX_sess_get_cache_size(ssl_ctx));
2183}
d02b48c6 2184
72d0bc84 2185static int sv_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
2186{
2187 char *buf = NULL;
2188 fd_set readfds;
2189 int ret = 1, width;
2190 int k, i;
2191 unsigned long l;
2192 SSL *con = NULL;
2193 BIO *sbio;
0f113f3e 2194 struct timeval timeout;
1fbab1dc 2195#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 2196 struct timeval tv;
ba4526e0 2197#else
0f113f3e 2198 struct timeval *timeoutp;
06f4536a 2199#endif
72d0bc84 2200#ifndef OPENSSL_NO_DTLS
d88ab353 2201# ifndef OPENSSL_NO_SCTP
72d0bc84 2202 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
d88ab353 2203# else
72d0bc84 2204 int isdtls = (stype == SOCK_DGRAM);
d88ab353 2205# endif
72d0bc84 2206#endif
d02b48c6 2207
68dc6824 2208 buf = app_malloc(bufsize, "server buffer");
0f113f3e 2209 if (s_nbio) {
ba810815 2210 if (!BIO_socket_nbio(s, 1))
0f113f3e 2211 ERR_print_errors(bio_err);
ba810815
RS
2212 else if (!s_quiet)
2213 BIO_printf(bio_err, "Turned on non blocking io\n");
0f113f3e 2214 }
d02b48c6 2215
f84a648c 2216 con = SSL_new(ctx);
0f113f3e 2217 if (con == NULL) {
f84a648c
K
2218 ret = -1;
2219 goto err;
2220 }
e481f9b9 2221
f84a648c
K
2222 if (s_tlsextdebug) {
2223 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2224 SSL_set_tlsext_debug_arg(con, bio_s_out);
2225 }
e481f9b9 2226
f84a648c
K
2227 if (context != NULL
2228 && !SSL_set_session_id_context(con, context,
2229 strlen((char *)context))) {
2230 BIO_printf(bio_err, "Error setting session id context\n");
2231 ret = -1;
2232 goto err;
ac59d705 2233 }
f84a648c 2234
61986d32 2235 if (!SSL_clear(con)) {
ac59d705
MC
2236 BIO_printf(bio_err, "Error clearing SSL connection\n");
2237 ret = -1;
2238 goto err;
0f113f3e 2239 }
a7a14a23 2240#ifndef OPENSSL_NO_DTLS
72d0bc84 2241 if (isdtls) {
d88ab353 2242# ifndef OPENSSL_NO_SCTP
72d0bc84
MC
2243 if (prot == IPPROTO_SCTP)
2244 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2245 else
d88ab353 2246# endif
72d0bc84 2247 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
0f113f3e
MC
2248
2249 if (enable_timeouts) {
2250 timeout.tv_sec = 0;
2251 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2252 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2253
2254 timeout.tv_sec = 0;
2255 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2256 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2257 }
2258
2259 if (socket_mtu) {
2260 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2261 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2262 DTLS_get_link_min_mtu(con));
2263 ret = -1;
2264 BIO_free(sbio);
2265 goto err;
2266 }
2267 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2268 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2269 BIO_printf(bio_err, "Failed to set MTU\n");
2270 ret = -1;
2271 BIO_free(sbio);
2272 goto err;
2273 }
2274 } else
2275 /* want to do MTU discovery */
2276 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e 2277
a5eef31e 2278# ifndef OPENSSL_NO_SCTP
1b3011ab
MC
2279 if (prot != IPPROTO_SCTP)
2280# endif
72d0bc84
MC
2281 /* Turn on cookie exchange. Not necessary for SCTP */
2282 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e 2283 } else
a7a14a23 2284#endif
0f113f3e 2285 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2286
72d0bc84
MC
2287 if (sbio == NULL) {
2288 BIO_printf(bio_err, "Unable to create BIO\n");
2289 ERR_print_errors(bio_err);
2290 goto err;
2291 }
2292
0f113f3e
MC
2293 if (s_nbio_test) {
2294 BIO *test;
d02b48c6 2295
0f113f3e
MC
2296 test = BIO_new(BIO_f_nbio_test());
2297 sbio = BIO_push(test, sbio);
2298 }
0f113f3e
MC
2299
2300 SSL_set_bio(con, sbio, sbio);
2301 SSL_set_accept_state(con);
2302 /* SSL_set_fd(con,s); */
2303
2304 if (s_debug) {
0f113f3e
MC
2305 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2306 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2307 }
2308 if (s_msg) {
93ab9e42 2309#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2310 if (s_msg == 2)
2311 SSL_set_msg_callback(con, SSL_trace);
2312 else
93ab9e42 2313#endif
0f113f3e
MC
2314 SSL_set_msg_callback(con, msg_cb);
2315 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2316 }
e481f9b9 2317
0f113f3e
MC
2318 if (s_tlsextdebug) {
2319 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2320 SSL_set_tlsext_debug_arg(con, bio_s_out);
2321 }
d02b48c6 2322
e0655186 2323 if (early_data) {
f533fbd4 2324 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
e0655186
MC
2325 size_t readbytes;
2326
f533fbd4 2327 while (edret != SSL_READ_EARLY_DATA_FINISH) {
e0655186 2328 for (;;) {
f533fbd4
MC
2329 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2330 if (edret != SSL_READ_EARLY_DATA_ERROR)
e0655186
MC
2331 break;
2332
2333 switch (SSL_get_error(con, 0)) {
2334 case SSL_ERROR_WANT_WRITE:
2335 case SSL_ERROR_WANT_ASYNC:
2336 case SSL_ERROR_WANT_READ:
2337 /* Just keep trying - busy waiting */
2338 continue;
2339 default:
2340 BIO_printf(bio_err, "Error reading early data\n");
2341 ERR_print_errors(bio_err);
2342 goto err;
2343 }
2344 }
2345 if (readbytes > 0) {
2346 if (write_header) {
2347 BIO_printf(bio_s_out, "Early data received:\n");
2348 write_header = 0;
2349 }
2350 raw_write_stdout(buf, (unsigned int)readbytes);
2351 (void)BIO_flush(bio_s_out);
2352 }
2353 }
3b587356
MC
2354 if (write_header) {
2355 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2356 BIO_printf(bio_s_out, "No early data received\n");
2357 else
2358 BIO_printf(bio_s_out, "Early data was rejected\n");
2359 } else {
e0655186 2360 BIO_printf(bio_s_out, "\nEnd of early data\n");
3b587356 2361 }
ade1e888
MC
2362 if (SSL_is_init_finished(con))
2363 print_connection_info(con);
e0655186
MC
2364 }
2365
51e5133d
RL
2366 if (fileno_stdin() > s)
2367 width = fileno_stdin() + 1;
c7bdb6a3
RL
2368 else
2369 width = s + 1;
0f113f3e
MC
2370 for (;;) {
2371 int read_from_terminal;
2372 int read_from_sslcon;
a2a01589 2373
0f113f3e 2374 read_from_terminal = 0;
fd068d50 2375 read_from_sslcon = SSL_has_pending(con)
64c07bd2 2376 || (async && SSL_waiting_for_async(con));
a2a01589 2377
0f113f3e
MC
2378 if (!read_from_sslcon) {
2379 FD_ZERO(&readfds);
1fbab1dc 2380#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
51e5133d 2381 openssl_fdset(fileno_stdin(), &readfds);
0f113f3e
MC
2382#endif
2383 openssl_fdset(s, &readfds);
2384 /*
2385 * Note: under VMS with SOCKETSHR the second parameter is
2386 * currently of type (int *) whereas under other systems it is
2387 * (void *) if you don't have a cast it will choke the compiler:
2388 * if you do have a cast then you can either go for (int *) or
2389 * (void *).
2390 */
1fbab1dc 2391#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2392 /*
2393 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2394 * only on sockets. As a workaround we timeout the select every
2395 * second and check for any keypress. In a proper Windows
2396 * application we wouldn't do this because it is inefficient.
2397 */
2398 tv.tv_sec = 1;
2399 tv.tv_usec = 0;
2400 i = select(width, (void *)&readfds, NULL, NULL, &tv);
75dd6c1a 2401 if (has_stdin_waiting())
0f113f3e 2402 read_from_terminal = 1;
75dd6c1a
MC
2403 if ((i < 0) || (!i && !read_from_terminal))
2404 continue;
06f4536a 2405#else
0f113f3e
MC
2406 if ((SSL_version(con) == DTLS1_VERSION) &&
2407 DTLSv1_get_timeout(con, &timeout))
2408 timeoutp = &timeout;
2409 else
2410 timeoutp = NULL;
2411
2412 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2413
2414 if ((SSL_version(con) == DTLS1_VERSION)
2415 && DTLSv1_handle_timeout(con) > 0) {
2416 BIO_printf(bio_err, "TIMEOUT occurred\n");
2417 }
2418
2419 if (i <= 0)
2420 continue;
51e5133d 2421 if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2422 read_from_terminal = 1;
2423#endif
2424 if (FD_ISSET(s, &readfds))
2425 read_from_sslcon = 1;
2426 }
2427 if (read_from_terminal) {
2428 if (s_crlf) {
2429 int j, lf_num;
2430
c7bdb6a3 2431 i = raw_read_stdin(buf, bufsize / 2);
c7bdb6a3 2432 lf_num = 0;
0f113f3e
MC
2433 /* both loops are skipped when i <= 0 */
2434 for (j = 0; j < i; j++)
2435 if (buf[j] == '\n')
2436 lf_num++;
2437 for (j = i - 1; j >= 0; j--) {
2438 buf[j + lf_num] = buf[j];
2439 if (buf[j] == '\n') {
2440 lf_num--;
2441 i++;
2442 buf[j + lf_num] = '\r';
2443 }
2444 }
2445 assert(lf_num == 0);
2234212c 2446 } else {
c7bdb6a3 2447 i = raw_read_stdin(buf, bufsize);
2234212c 2448 }
51e5133d 2449
0f113f3e
MC
2450 if (!s_quiet && !s_brief) {
2451 if ((i <= 0) || (buf[0] == 'Q')) {
2452 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2453 (void)BIO_flush(bio_s_out);
8731a4fc 2454 BIO_closesocket(s);
0f113f3e
MC
2455 close_accept_socket();
2456 ret = -11;
2457 goto err;
2458 }
2459 if ((i <= 0) || (buf[0] == 'q')) {
2460 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2461 (void)BIO_flush(bio_s_out);
0f113f3e 2462 if (SSL_version(con) != DTLS1_VERSION)
8731a4fc 2463 BIO_closesocket(s);
0f113f3e
MC
2464 /*
2465 * close_accept_socket(); ret= -11;
2466 */
2467 goto err;
2468 }
b612799a
RL
2469#ifndef OPENSSL_NO_HEARTBEATS
2470 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2471 BIO_printf(bio_err, "HEARTBEATING\n");
2472 SSL_heartbeat(con);
2473 i = 0;
2474 continue;
2475 }
2476#endif
0f113f3e
MC
2477 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2478 SSL_renegotiate(con);
2479 i = SSL_do_handshake(con);
2480 printf("SSL_do_handshake -> %d\n", i);
2481 i = 0; /* 13; */
2482 continue;
0f113f3e
MC
2483 }
2484 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2485 SSL_set_verify(con,
2486 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2487 NULL);
2488 SSL_renegotiate(con);
2489 i = SSL_do_handshake(con);
2490 printf("SSL_do_handshake -> %d\n", i);
2491 i = 0; /* 13; */
2492 continue;
0f113f3e 2493 }
34df45b5
MC
2494 if ((buf[0] == 'K' || buf[0] == 'k')
2495 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2496 SSL_key_update(con, buf[0] == 'K' ?
2497 SSL_KEY_UPDATE_REQUESTED
2498 : SSL_KEY_UPDATE_NOT_REQUESTED);
2499 i = SSL_do_handshake(con);
2500 printf("SSL_do_handshake -> %d\n", i);
2501 i = 0;
2502 continue;
34df45b5 2503 }
9d75dce3
TS
2504 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2505 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2506 i = SSL_verify_client_post_handshake(con);
2507 if (i == 0) {
2508 printf("Failed to initiate request\n");
2509 ERR_print_errors(bio_err);
2510 } else {
2511 i = SSL_do_handshake(con);
2512 printf("SSL_do_handshake -> %d\n", i);
2513 i = 0;
2514 }
2515 continue;
2516 }
0f113f3e
MC
2517 if (buf[0] == 'P') {
2518 static const char *str = "Lets print some clear text\n";
2519 BIO_write(SSL_get_wbio(con), str, strlen(str));
2520 }
2521 if (buf[0] == 'S') {
2522 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2523 }
2524 }
a53955d8 2525#ifdef CHARSET_EBCDIC
0f113f3e 2526 ebcdic2ascii(buf, buf, i);
a53955d8 2527#endif
0f113f3e
MC
2528 l = k = 0;
2529 for (;;) {
2530 /* should do a select for the write */
58964a49 2531#ifdef RENEG
54463e4f
F
2532 static count = 0;
2533 if (++count == 100) {
2534 count = 0;
2535 SSL_renegotiate(con);
0f113f3e 2536 }
d02b48c6 2537#endif
0f113f3e 2538 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2539#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2540 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2541 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
380f18ed 2542 SRP_user_pwd_free(srp_callback_parm.user);
0f113f3e 2543 srp_callback_parm.user =
380f18ed
EK
2544 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2545 srp_callback_parm.login);
c7bdb6a3 2546 if (srp_callback_parm.user)
0f113f3e
MC
2547 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2548 srp_callback_parm.user->info);
2549 else
2550 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2551 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2552 }
2553#endif
2554 switch (SSL_get_error(con, k)) {
2555 case SSL_ERROR_NONE:
2556 break;
7e25dd6d
MC
2557 case SSL_ERROR_WANT_ASYNC:
2558 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
384f08dc 2559 (void)BIO_flush(bio_s_out);
f4da39d2 2560 wait_for_async(con);
7e25dd6d 2561 break;
0f113f3e
MC
2562 case SSL_ERROR_WANT_WRITE:
2563 case SSL_ERROR_WANT_READ:
2564 case SSL_ERROR_WANT_X509_LOOKUP:
2565 BIO_printf(bio_s_out, "Write BLOCK\n");
384f08dc 2566 (void)BIO_flush(bio_s_out);
0f113f3e 2567 break;
fc7f190c
MC
2568 case SSL_ERROR_WANT_ASYNC_JOB:
2569 /*
2570 * This shouldn't ever happen in s_server. Treat as an error
2571 */
0f113f3e
MC
2572 case SSL_ERROR_SYSCALL:
2573 case SSL_ERROR_SSL:
2574 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2575 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2576 ERR_print_errors(bio_err);
2577 ret = 1;
2578 goto err;
2579 /* break; */
2580 case SSL_ERROR_ZERO_RETURN:
2581 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2582 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2583 ret = 1;
2584 goto err;
2585 }
00d565cf
RS
2586 if (k > 0) {
2587 l += k;
2588 i -= k;
2589 }
0f113f3e
MC
2590 if (i <= 0)
2591 break;
2592 }
2593 }
2594 if (read_from_sslcon) {
64c07bd2
MC
2595 /*
2596 * init_ssl_connection handles all async events itself so if we're
2597 * waiting for async then we shouldn't go back into
2598 * init_ssl_connection
2599 */
2600 if ((!async || !SSL_waiting_for_async(con))
2601 && !SSL_is_init_finished(con)) {
0f113f3e
MC
2602 i = init_ssl_connection(con);
2603
2604 if (i < 0) {
2605 ret = 0;
2606 goto err;
2607 } else if (i == 0) {
2608 ret = 1;
2609 goto err;
2610 }
2611 } else {
2612 again:
2613 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2614#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2615 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2616 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 2617 SRP_user_pwd_free(srp_callback_parm.user);
0f113f3e 2618 srp_callback_parm.user =
380f18ed
EK
2619 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2620 srp_callback_parm.login);
0f113f3e
MC
2621 if (srp_callback_parm.user)
2622 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2623 srp_callback_parm.user->info);
2624 else
2625 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2626 i = SSL_read(con, (char *)buf, bufsize);
2627 }
2628#endif
2629 switch (SSL_get_error(con, i)) {
2630 case SSL_ERROR_NONE:
a53955d8 2631#ifdef CHARSET_EBCDIC
0f113f3e
MC
2632 ascii2ebcdic(buf, buf, i);
2633#endif
2634 raw_write_stdout(buf, (unsigned int)i);
384f08dc 2635 (void)BIO_flush(bio_s_out);
fd068d50 2636 if (SSL_has_pending(con))
0f113f3e
MC
2637 goto again;
2638 break;
7e25dd6d 2639 case SSL_ERROR_WANT_ASYNC:
f4da39d2 2640 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
384f08dc 2641 (void)BIO_flush(bio_s_out);
f4da39d2
MC
2642 wait_for_async(con);
2643 break;
0f113f3e
MC
2644 case SSL_ERROR_WANT_WRITE:
2645 case SSL_ERROR_WANT_READ:
2646 BIO_printf(bio_s_out, "Read BLOCK\n");
384f08dc 2647 (void)BIO_flush(bio_s_out);
0f113f3e 2648 break;
fc7f190c
MC
2649 case SSL_ERROR_WANT_ASYNC_JOB:
2650 /*
2651 * This shouldn't ever happen in s_server. Treat as an error
2652 */
0f113f3e
MC
2653 case SSL_ERROR_SYSCALL:
2654 case SSL_ERROR_SSL:
2655 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2656 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2657 ERR_print_errors(bio_err);
2658 ret = 1;
2659 goto err;
2660 case SSL_ERROR_ZERO_RETURN:
2661 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2662 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2663 ret = 1;
2664 goto err;
2665 }
2666 }
2667 }
2668 }
2669 err:
2670 if (con != NULL) {
2671 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2672 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2673 SSL_free(con);
2674 }
2675 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
4b45c6e5 2676 OPENSSL_clear_free(buf, bufsize);
0f113f3e
MC
2677 if (ret >= 0)
2678 BIO_printf(bio_s_out, "ACCEPT\n");
c54cc2b1 2679 (void)BIO_flush(bio_s_out);
26a7d938 2680 return ret;
0f113f3e 2681}
d02b48c6 2682
6b691a5c 2683static void close_accept_socket(void)
0f113f3e
MC
2684{
2685 BIO_printf(bio_err, "shutdown accept socket\n");
2686 if (accept_socket >= 0) {
8731a4fc 2687 BIO_closesocket(accept_socket);
0f113f3e
MC
2688 }
2689}
d02b48c6 2690
068e3d73
MC
2691static int is_retryable(SSL *con, int i)
2692{
2693 int err = SSL_get_error(con, i);
2694
2695 /* If it's not a fatal error, it must be retryable */
2696 return (err != SSL_ERROR_SSL)
2697 && (err != SSL_ERROR_SYSCALL)
2698 && (err != SSL_ERROR_ZERO_RETURN);
2699}
2700
6b691a5c 2701static int init_ssl_connection(SSL *con)
0f113f3e
MC
2702{
2703 int i;
df2ee0e2 2704 long verify_err;
384f08dc 2705 int retry = 0;
fd4e98ec 2706
c2f9648d 2707 if (dtlslisten || stateless) {
d858c876
RL
2708 BIO_ADDR *client = NULL;
2709
c2f9648d
MC
2710 if (dtlslisten) {
2711 if ((client = BIO_ADDR_new()) == NULL) {
2712 BIO_printf(bio_err, "ERROR - memory\n");
2713 return 0;
2714 }
2715 i = DTLSv1_listen(con, client);
2716 } else {
2717 i = SSL_stateless(con);
d858c876 2718 }
fd4e98ec
MC
2719 if (i > 0) {
2720 BIO *wbio;
3a796184 2721 int fd = -1;
fd4e98ec 2722
c2f9648d
MC
2723 if (dtlslisten) {
2724 wbio = SSL_get_wbio(con);
2725 if (wbio) {
2726 BIO_get_fd(wbio, &fd);
2727 }
fd4e98ec 2728
c2f9648d
MC
2729 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2730 BIO_printf(bio_err, "ERROR - unable to connect\n");
2731 BIO_ADDR_free(client);
2732 return 0;
2733 }
d858c876 2734 BIO_ADDR_free(client);
c2f9648d
MC
2735 dtlslisten = 0;
2736 } else {
2737 stateless = 0;
fd4e98ec 2738 }
fd4e98ec 2739 i = SSL_accept(con);
a3768e0c
MC
2740 } else {
2741 BIO_ADDR_free(client);
fd4e98ec 2742 }
c2f9648d
MC
2743 } else {
2744 do {
2745 i = SSL_accept(con);
d02b48c6 2746
c2f9648d
MC
2747 if (i <= 0)
2748 retry = is_retryable(con, i);
3323314f 2749#ifdef CERT_CB_TEST_RETRY
c2f9648d
MC
2750 {
2751 while (i <= 0
2752 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2753 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2754 BIO_printf(bio_err,
2755 "LOOKUP from certificate callback during accept\n");
2756 i = SSL_accept(con);
2757 if (i <= 0)
2758 retry = is_retryable(con, i);
2759 }
2760 }
2761#endif
2762
2763#ifndef OPENSSL_NO_SRP
d6073e27 2764 while (i <= 0
c2f9648d
MC
2765 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2766 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2767 srp_callback_parm.login);
2768 SRP_user_pwd_free(srp_callback_parm.user);
2769 srp_callback_parm.user =
2770 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2771 srp_callback_parm.login);
2772 if (srp_callback_parm.user)
2773 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2774 srp_callback_parm.user->info);
2775 else
2776 BIO_printf(bio_s_out, "LOOKUP not successful\n");
7e25dd6d 2777 i = SSL_accept(con);
384f08dc 2778 if (i <= 0)
068e3d73 2779 retry = is_retryable(con, i);
7e25dd6d 2780 }
3323314f 2781#endif
c2f9648d
MC
2782 } while (i < 0 && SSL_waiting_for_async(con));
2783 }
0f113f3e
MC
2784
2785 if (i <= 0) {
c2f9648d
MC
2786 if (((dtlslisten || stateless) && i == 0)
2787 || (!dtlslisten && !stateless && retry)) {
0f113f3e 2788 BIO_printf(bio_s_out, "DELAY\n");
208fb891 2789 return 1;
0f113f3e
MC
2790 }
2791
2792 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2793
df2ee0e2
BL
2794 verify_err = SSL_get_verify_result(con);
2795 if (verify_err != X509_V_OK) {
0f113f3e 2796 BIO_printf(bio_err, "verify error:%s\n",
df2ee0e2 2797 X509_verify_cert_error_string(verify_err));
0f113f3e
MC
2798 }
2799 /* Always print any error messages */
2800 ERR_print_errors(bio_err);
26a7d938 2801 return 0;
0f113f3e
MC
2802 }
2803
ade1e888
MC
2804 print_connection_info(con);
2805 return 1;
2806}
2807
2808static void print_connection_info(SSL *con)
2809{
2810 const char *str;
2811 X509 *peer;
2812 char buf[BUFSIZ];
2813#if !defined(OPENSSL_NO_NEXTPROTONEG)
2814 const unsigned char *next_proto_neg;
2815 unsigned next_proto_neg_len;
2816#endif
2817 unsigned char *exportedkeymat;
2818 int i;
2819
0f113f3e 2820 if (s_brief)
ecf3a1fb 2821 print_ssl_summary(con);
0f113f3e
MC
2822
2823 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2824
2825 peer = SSL_get_peer_certificate(con);
2826 if (peer != NULL) {
2827 BIO_printf(bio_s_out, "Client certificate\n");
2828 PEM_write_bio_X509(bio_s_out, peer);
b5c4209b 2829 dump_cert_text(bio_s_out, peer);
0f113f3e 2830 X509_free(peer);
049f3655 2831 peer = NULL;
0f113f3e
MC
2832 }
2833
cbe29648 2834 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
0f113f3e
MC
2835 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2836 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2837 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2838#ifndef OPENSSL_NO_EC
0f113f3e 2839 ssl_print_point_formats(bio_s_out, con);
de4d764e 2840 ssl_print_groups(bio_s_out, con, 0);
14536c8c 2841#endif
5969a2dd 2842 print_ca_names(bio_s_out, con);
0f113f3e 2843 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2844
e481f9b9 2845#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2846 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2847 if (next_proto_neg) {
2848 BIO_printf(bio_s_out, "NEXTPROTO is ");
2849 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2850 BIO_printf(bio_s_out, "\n");
2851 }
ee2ffc27 2852#endif
e783bae2 2853#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2854 {
2855 SRTP_PROTECTION_PROFILE *srtp_profile
2856 = SSL_get_selected_srtp_profile(con);
2857
2858 if (srtp_profile)
2859 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2860 srtp_profile->name);
2861 }
2862#endif
b577fd0b 2863 if (SSL_session_reused(con))
0f113f3e 2864 BIO_printf(bio_s_out, "Reused session-id\n");
0f113f3e
MC
2865 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2866 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
db0f35dd
TS
2867 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2868 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2869
0f113f3e
MC
2870 if (keymatexportlabel != NULL) {
2871 BIO_printf(bio_s_out, "Keying material exporter:\n");
2872 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2873 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2874 exportedkeymat = app_malloc(keymatexportlen, "export key");
2875 if (!SSL_export_keying_material(con, exportedkeymat,
2876 keymatexportlen,
2877 keymatexportlabel,
2878 strlen(keymatexportlabel),
2879 NULL, 0, 0)) {
2880 BIO_printf(bio_s_out, " Error\n");
2881 } else {
2882 BIO_printf(bio_s_out, " Keying material: ");
2883 for (i = 0; i < keymatexportlen; i++)
2884 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2885 BIO_printf(bio_s_out, "\n");
0f113f3e 2886 }
68dc6824 2887 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2888 }
2889
d6073e27 2890 (void)BIO_flush(bio_s_out);
0f113f3e 2891}
d02b48c6 2892
cf1b7d96 2893#ifndef OPENSSL_NO_DH
eb3eab20 2894static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2895{
2896 DH *ret = NULL;
2897 BIO *bio;
2898
2899 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2900 goto err;
2901 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2902 err:
ca3a82c3 2903 BIO_free(bio);
26a7d938 2904 return ret;
0f113f3e 2905}
58964a49 2906#endif
d02b48c6 2907
72d0bc84 2908static int www_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
2909{
2910 char *buf = NULL;
2911 int ret = 1;
2912 int i, j, k, dot;
2913 SSL *con;
2914 const SSL_CIPHER *c;
2915 BIO *io, *ssl_bio, *sbio;
7e1b7485
RS
2916#ifdef RENEG
2917 int total_bytes = 0;
2918#endif
075c8795
MC
2919 int width;
2920 fd_set readfds;
2921
2922 /* Set width for a select call if needed */
2923 width = s + 1;
d02b48c6 2924
68dc6824 2925 buf = app_malloc(bufsize, "server www buffer");
0f113f3e
MC
2926 io = BIO_new(BIO_f_buffer());
2927 ssl_bio = BIO_new(BIO_f_ssl());
2928 if ((io == NULL) || (ssl_bio == NULL))
2929 goto err;
d02b48c6 2930
0f113f3e 2931 if (s_nbio) {
ba810815 2932 if (!BIO_socket_nbio(s, 1))
0f113f3e 2933 ERR_print_errors(bio_err);
ba810815
RS
2934 else if (!s_quiet)
2935 BIO_printf(bio_err, "Turned on non blocking io\n");
0f113f3e 2936 }
d02b48c6 2937
0f113f3e
MC
2938 /* lets make the output buffer a reasonable size */
2939 if (!BIO_set_write_buffer_size(io, bufsize))
2940 goto err;
d02b48c6 2941
0f113f3e
MC
2942 if ((con = SSL_new(ctx)) == NULL)
2943 goto err;
e481f9b9 2944
0f113f3e
MC
2945 if (s_tlsextdebug) {
2946 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2947 SSL_set_tlsext_debug_arg(con, bio_s_out);
2948 }
e481f9b9 2949
2234212c 2950 if (context != NULL
d6073e27
F
2951 && !SSL_set_session_id_context(con, context,
2952 strlen((char *)context)))
ac59d705 2953 goto err;
0f113f3e
MC
2954
2955 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2956 if (s_nbio_test) {
2957 BIO *test;
2958
2959 test = BIO_new(BIO_f_nbio_test());
2960 sbio = BIO_push(test, sbio);
2961 }
2962 SSL_set_bio(con, sbio, sbio);
2963 SSL_set_accept_state(con);
2964
2965 /* SSL_set_fd(con,s); */
2966 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2967 BIO_push(io, ssl_bio);
a53955d8 2968#ifdef CHARSET_EBCDIC
0f113f3e 2969 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2970#endif
d02b48c6 2971
0f113f3e 2972 if (s_debug) {
0f113f3e
MC
2973 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2974 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2975 }
2976 if (s_msg) {
93ab9e42 2977#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2978 if (s_msg == 2)
2979 SSL_set_msg_callback(con, SSL_trace);
2980 else
2981#endif
2982 SSL_set_msg_callback(con, msg_cb);
2983 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2984 }
2985
2986 for (;;) {
0f113f3e
MC
2987 i = BIO_gets(io, buf, bufsize - 1);
2988 if (i < 0) { /* error */
4cfa6204 2989 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
0f113f3e
MC
2990 if (!s_quiet)
2991 ERR_print_errors(bio_err);
2992 goto err;
2993 } else {
2994 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
2995#ifndef OPENSSL_NO_SRP
2996 if (BIO_should_io_special(io)
2997 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2998 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 2999 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3000 srp_callback_parm.user =
380f18ed
EK
3001 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3002 srp_callback_parm.login);
4e7e6230
DSH
3003 if (srp_callback_parm.user)
3004 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3005 srp_callback_parm.user->info);
3006 else
3007 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3008 continue;
3009 }
3010#endif
1fbab1dc 3011#if !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3012 sleep(1);
3013#endif
3014 continue;
3015 }
3016 } else if (i == 0) { /* end of input */
3017 ret = 1;
3018 goto end;
3019 }
d02b48c6 3020
0f113f3e
MC
3021 /* else we have data */
3022 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 3023 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e 3024 char *p;
049f3655 3025 X509 *peer = NULL;
0f113f3e
MC
3026 STACK_OF(SSL_CIPHER) *sk;
3027 static const char *space = " ";
3028
3029 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3030 if (strncmp("GET /renegcert", buf, 14) == 0)
3031 SSL_set_verify(con,
3032 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3033 NULL);
3034 i = SSL_renegotiate(con);
3035 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
075c8795 3036 /* Send the HelloRequest */
0f113f3e
MC
3037 i = SSL_do_handshake(con);
3038 if (i <= 0) {
3039 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3040 SSL_get_error(con, i));
3041 ERR_print_errors(bio_err);
3042 goto err;
3043 }
075c8795
MC
3044 /* Wait for a ClientHello to come back */
3045 FD_ZERO(&readfds);
3046 openssl_fdset(s, &readfds);
3047 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3048 if (i <= 0 || !FD_ISSET(s, &readfds)) {
d6073e27
F
3049 BIO_printf(bio_s_out,
3050 "Error waiting for client response\n");
0f113f3e
MC
3051 ERR_print_errors(bio_err);
3052 goto err;
3053 }
075c8795 3054 /*
049f3655 3055 * We're not actually expecting any data here and we ignore
075c8795
MC
3056 * any that is sent. This is just to force the handshake that
3057 * we're expecting to come from the client. If they haven't
3058 * sent one there's not much we can do.
3059 */
3060 BIO_gets(io, buf, bufsize - 1);
0f113f3e
MC
3061 }
3062
3063 BIO_puts(io,
3064 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3065 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3066 BIO_puts(io, "<pre>\n");
049f3655 3067 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
0f113f3e
MC
3068 BIO_puts(io, "\n");
3069 for (i = 0; i < local_argc; i++) {
f92beb98
RS
3070 const char *myp;
3071 for (myp = local_argv[i]; *myp; myp++)
3072 switch (*myp) {
3073 case '<':
3074 BIO_puts(io, "&lt;");
3075 break;
3076 case '>':
3077 BIO_puts(io, "&gt;");
3078 break;
3079 case '&':
3080 BIO_puts(io, "&amp;");
3081 break;
3082 default:
3083 BIO_write(io, myp, 1);
3084 break;
3085 }
0f113f3e
MC
3086 BIO_write(io, " ", 1);
3087 }
3088 BIO_puts(io, "\n");
3089
3090 BIO_printf(io,
3091 "Secure Renegotiation IS%s supported\n",
3092 SSL_get_secure_renegotiation_support(con) ?
3093 "" : " NOT");
3094
3095 /*
3096 * The following is evil and should not really be done
3097 */
3098 BIO_printf(io, "Ciphers supported in s_server binary\n");
3099 sk = SSL_get_ciphers(con);
3100 j = sk_SSL_CIPHER_num(sk);
3101 for (i = 0; i < j; i++) {
3102 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 3103 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
3104 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3105 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3106 BIO_puts(io, "\n");
3107 }
3108 BIO_puts(io, "\n");
3109 p = SSL_get_shared_ciphers(con, buf, bufsize);
3110 if (p != NULL) {
3111 BIO_printf(io,
3112 "---\nCiphers common between both SSL end points:\n");
3113 j = i = 0;
3114 while (*p) {
3115 if (*p == ':') {
3116 BIO_write(io, space, 26 - j);
3117 i++;
3118 j = 0;
3119 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3120 } else {
3121 BIO_write(io, p, 1);
3122 j++;
3123 }
3124 p++;
3125 }
3126 BIO_puts(io, "\n");
3127 }
3128 ssl_print_sigalgs(io, con);
3129#ifndef OPENSSL_NO_EC
de4d764e 3130 ssl_print_groups(io, con, 0);
0f113f3e 3131#endif
5969a2dd 3132 print_ca_names(io, con);
b577fd0b 3133 BIO_printf(io, (SSL_session_reused(con)
0f113f3e
MC
3134 ? "---\nReused, " : "---\nNew, "));
3135 c = SSL_get_current_cipher(con);
3136 BIO_printf(io, "%s, Cipher is %s\n",
3137 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3138 SSL_SESSION_print(io, SSL_get_session(con));
3139 BIO_printf(io, "---\n");
3140 print_stats(io, SSL_get_SSL_CTX(con));
3141 BIO_printf(io, "---\n");
3142 peer = SSL_get_peer_certificate(con);
3143 if (peer != NULL) {
3144 BIO_printf(io, "Client certificate\n");
3145 X509_print(io, peer);
3146 PEM_write_bio_X509(io, peer);
049f3655
F
3147 X509_free(peer);
3148 peer = NULL;
1a9f5cf0 3149 } else {
0f113f3e 3150 BIO_puts(io, "no client certificate available\n");
1a9f5cf0
XL
3151 }
3152 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
0f113f3e
MC
3153 break;
3154 } else if ((www == 2 || www == 3)
3155 && (strncmp("GET /", buf, 5) == 0)) {
3156 BIO *file;
3157 char *p, *e;
3158 static const char *text =
3159 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3160
3161 /* skip the '/' */
3162 p = &(buf[5]);
3163
3164 dot = 1;
3165 for (e = p; *e != '\0'; e++) {
3166 if (e[0] == ' ')
3167 break;
3168
3169 switch (dot) {
3170 case 1:
3171 dot = (e[0] == '.') ? 2 : 0;
3172 break;
3173 case 2:
3174 dot = (e[0] == '.') ? 3 : 0;
3175 break;
3176 case 3:
3177 dot = (e[0] == '/') ? -1 : 0;
3178 break;
3179 }
3180 if (dot == 0)
3181 dot = (e[0] == '/') ? 1 : 0;
3182 }
3183 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3184 * component */
3185
3186 if (*e == '\0') {
3187 BIO_puts(io, text);
3188 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3189 break;
3190 }
3191 *e = '\0';
3192
3193 if (dot) {
3194 BIO_puts(io, text);
3195 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3196 break;
3197 }
3198
3199 if (*p == '/') {
3200 BIO_puts(io, text);
3201 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3202 break;
3203 }
d02b48c6 3204
0f113f3e
MC
3205 /* if a directory, do the index thang */
3206 if (app_isdir(p) > 0) {
0f113f3e
MC
3207 BIO_puts(io, text);
3208 BIO_printf(io, "'%s' is a directory\r\n", p);
3209 break;
0f113f3e
MC
3210 }
3211
3212 if ((file = BIO_new_file(p, "r")) == NULL) {
3213 BIO_puts(io, text);
3214 BIO_printf(io, "Error opening '%s'\r\n", p);
3215 ERR_print_errors(io);
3216 break;
3217 }
3218
3219 if (!s_quiet)
3220 BIO_printf(bio_err, "FILE:%s\n", p);
3221
3222 if (www == 2) {
3223 i = strlen(p);
3224 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3225 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3226 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3227 BIO_puts(io,
3228 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3229 else
3230 BIO_puts(io,
3231 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3232 }
3233 /* send the file */
3234 for (;;) {
3235 i = BIO_read(file, buf, bufsize);
3236 if (i <= 0)
3237 break;
d02b48c6 3238
dfeab068 3239#ifdef RENEG
0f113f3e 3240 total_bytes += i;
7768e116 3241 BIO_printf(bio_err, "%d\n", i);
0f113f3e
MC
3242 if (total_bytes > 3 * 1024) {
3243 total_bytes = 0;
7768e116 3244 BIO_printf(bio_err, "RENEGOTIATE\n");
0f113f3e
MC
3245 SSL_renegotiate(con);
3246 }
3247#endif
3248
3249 for (j = 0; j < i;) {
58964a49 3250#ifdef RENEG
54463e4f
F
3251 static count = 0;
3252 if (++count == 13) {
3253 SSL_renegotiate(con);
0f113f3e
MC
3254 }
3255#endif
3256 k = BIO_write(io, &(buf[j]), i - j);
3257 if (k <= 0) {
d6073e27
F
3258 if (!BIO_should_retry(io)
3259 && !SSL_waiting_for_async(con))
0f113f3e
MC
3260 goto write_error;
3261 else {
3262 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3263 }
3264 } else {
3265 j += k;
3266 }
3267 }
3268 }
3269 write_error:
3270 BIO_free(file);
3271 break;
3272 }
3273 }
3274
3275 for (;;) {
3276 i = (int)BIO_flush(io);
3277 if (i <= 0) {
3278 if (!BIO_should_retry(io))
3279 break;
3280 } else
3281 break;
3282 }
3283 end:
0f113f3e
MC
3284 /* make sure we re-use sessions */
3285 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3286
0f113f3e 3287 err:
0f113f3e
MC
3288 if (ret >= 0)
3289 BIO_printf(bio_s_out, "ACCEPT\n");
b548a1f1 3290 OPENSSL_free(buf);
ca3a82c3 3291 BIO_free_all(io);
26a7d938 3292 return ret;
0f113f3e 3293}
d02b48c6 3294
72d0bc84 3295static int rev_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
3296{
3297 char *buf = NULL;
3298 int i;
3299 int ret = 1;
3300 SSL *con;
3301 BIO *io, *ssl_bio, *sbio;
4f3df8be 3302
68dc6824 3303 buf = app_malloc(bufsize, "server rev buffer");
0f113f3e
MC
3304 io = BIO_new(BIO_f_buffer());
3305 ssl_bio = BIO_new(BIO_f_ssl());
3306 if ((io == NULL) || (ssl_bio == NULL))
3307 goto err;
4f3df8be 3308
0f113f3e
MC
3309 /* lets make the output buffer a reasonable size */
3310 if (!BIO_set_write_buffer_size(io, bufsize))
3311 goto err;
4f3df8be 3312
0f113f3e
MC
3313 if ((con = SSL_new(ctx)) == NULL)
3314 goto err;
e481f9b9 3315
0f113f3e
MC
3316 if (s_tlsextdebug) {
3317 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3318 SSL_set_tlsext_debug_arg(con, bio_s_out);
3319 }
2234212c 3320 if (context != NULL
d6073e27
F
3321 && !SSL_set_session_id_context(con, context,
3322 strlen((char *)context))) {
ac59d705
MC
3323 ERR_print_errors(bio_err);
3324 goto err;
3325 }
0f113f3e
MC
3326
3327 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3328 SSL_set_bio(con, sbio, sbio);
3329 SSL_set_accept_state(con);
3330
3331 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3332 BIO_push(io, ssl_bio);
4f3df8be 3333#ifdef CHARSET_EBCDIC
0f113f3e 3334 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3335#endif
3336
0f113f3e 3337 if (s_debug) {
0f113f3e
MC
3338 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3339 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3340 }
3341 if (s_msg) {
4f3df8be 3342#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3343 if (s_msg == 2)
3344 SSL_set_msg_callback(con, SSL_trace);
3345 else
3346#endif
3347 SSL_set_msg_callback(con, msg_cb);
3348 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3349 }
3350
3351 for (;;) {
3352 i = BIO_do_handshake(io);
3353 if (i > 0)
3354 break;
3355 if (!BIO_should_retry(io)) {
3356 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3357 ERR_print_errors(bio_err);
3358 goto end;
3359 }
4e7e6230
DSH
3360#ifndef OPENSSL_NO_SRP
3361 if (BIO_should_io_special(io)
3362 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3363 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
380f18ed 3364 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3365 srp_callback_parm.user =
380f18ed
EK
3366 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3367 srp_callback_parm.login);
4e7e6230
DSH
3368 if (srp_callback_parm.user)
3369 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3370 srp_callback_parm.user->info);
3371 else
3372 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3373 continue;
3374 }
3375#endif
0f113f3e
MC
3376 }
3377 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 3378 print_ssl_summary(con);
0f113f3e
MC
3379
3380 for (;;) {
3381 i = BIO_gets(io, buf, bufsize - 1);
3382 if (i < 0) { /* error */
3383 if (!BIO_should_retry(io)) {
3384 if (!s_quiet)
3385 ERR_print_errors(bio_err);
3386 goto err;
3387 } else {
3388 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3389#ifndef OPENSSL_NO_SRP
3390 if (BIO_should_io_special(io)
3391 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3392 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 3393 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3394 srp_callback_parm.user =
380f18ed
EK
3395 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3396 srp_callback_parm.login);
4e7e6230
DSH
3397 if (srp_callback_parm.user)
3398 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3399 srp_callback_parm.user->info);
3400 else
3401 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3402 continue;
3403 }
3404#endif
1fbab1dc 3405#if !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3406 sleep(1);
3407#endif
3408 continue;
3409 }
3410 } else if (i == 0) { /* end of input */
3411 ret = 1;
3412 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3413 goto end;
3414 } else {
3415 char *p = buf + i - 1;
3416 while (i && (*p == '\n' || *p == '\r')) {
3417 p--;
3418 i--;
3419 }
86885c28 3420 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
0f113f3e
MC
3421 ret = 1;
3422 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3423 goto end;
3424 }
3425 BUF_reverse((unsigned char *)buf, NULL, i);
3426 buf[i] = '\n';
3427 BIO_write(io, buf, i + 1);
3428 for (;;) {
3429 i = BIO_flush(io);
3430 if (i > 0)
3431 break;
3432 if (!BIO_should_retry(io))
3433 goto end;
3434 }
3435 }
3436 }
3437 end:
3438 /* make sure we re-use sessions */
3439 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3440
3441 err:
3442
b548a1f1 3443 OPENSSL_free(buf);
ca3a82c3 3444 BIO_free_all(io);
26a7d938 3445 return ret;
0f113f3e 3446}
4f3df8be 3447
1aa0d947 3448#define MAX_SESSION_ID_ATTEMPTS 10
ae3947de 3449static int generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e
MC
3450 unsigned int *id_len)
3451{
3452 unsigned int count = 0;
3453 do {
266483d2
MC
3454 if (RAND_bytes(id, *id_len) <= 0)
3455 return 0;
0f113f3e
MC
3456 /*
3457 * Prefix the session_id with the required prefix. NB: If our prefix
3458 * is too long, clip it - but there will be worse effects anyway, eg.
3459 * the server could only possibly create 1 session ID (ie. the
3460 * prefix!) so all future session negotiations will fail due to
3461 * conflicts.
3462 */
3463 memcpy(id, session_id_prefix,
3464 (strlen(session_id_prefix) < *id_len) ?
3465 strlen(session_id_prefix) : *id_len);
3466 }
3467 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3468 (++count < MAX_SESSION_ID_ATTEMPTS));
3469 if (count >= MAX_SESSION_ID_ATTEMPTS)
3470 return 0;
3471 return 1;
3472}
3473
3474/*
3475 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3476 * structures without any serialisation. This hides some bugs which only
3477 * become apparent in deployed servers. By implementing a basic external
3478 * session cache some issues can be debugged using s_server.
3479 */
3480
0f113f3e
MC
3481typedef struct simple_ssl_session_st {
3482 unsigned char *id;
3483 unsigned int idlen;
3484 unsigned char *der;
3485 int derlen;
3486 struct simple_ssl_session_st *next;
3487} simple_ssl_session;
35b0ea4e
DSH
3488
3489static simple_ssl_session *first = NULL;
3490
3491static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e 3492{
b4faea50 3493 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
0f113f3e 3494 unsigned char *p;
35b0ea4e 3495
0f113f3e
MC
3496 SSL_SESSION_get_id(session, &sess->idlen);
3497 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3498 if (sess->derlen < 0) {
3499 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3500 OPENSSL_free(sess);
7e1b7485
RS
3501 return 0;
3502 }
35b0ea4e 3503
7644a9ae 3504 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
68dc6824
RS
3505 sess->der = app_malloc(sess->derlen, "get session buffer");
3506 if (!sess->id) {
7e1b7485 3507 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3508 OPENSSL_free(sess->id);
3509 OPENSSL_free(sess->der);
918bb865
MC
3510 OPENSSL_free(sess);
3511 return 0;
3512 }
0f113f3e 3513 p = sess->der;
7e1b7485
RS
3514
3515 /* Assume it still works. */
3516 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3517 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3518 OPENSSL_free(sess->id);
3519 OPENSSL_free(sess->der);
3520 OPENSSL_free(sess);
ac59d705
MC
3521 return 0;
3522 }
35b0ea4e 3523
0f113f3e
MC
3524 sess->next = first;
3525 first = sess;
3526 BIO_printf(bio_err, "New session added to external cache\n");
3527 return 0;
3528}
35b0ea4e 3529
b6981744 3530static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
0f113f3e
MC
3531 int *do_copy)
3532{
3533 simple_ssl_session *sess;
3534 *do_copy = 0;
3535 for (sess = first; sess; sess = sess->next) {
3536 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3537 const unsigned char *p = sess->der;
3538 BIO_printf(bio_err, "Lookup session: cache hit\n");
3539 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3540 }
3541 }
3542 BIO_printf(bio_err, "Lookup session: cache miss\n");
3543 return NULL;
3544}
35b0ea4e
DSH
3545
3546static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3547{
3548 simple_ssl_session *sess, *prev = NULL;
3549 const unsigned char *id;
3550 unsigned int idlen;
3551 id = SSL_SESSION_get_id(session, &idlen);
3552 for (sess = first; sess; sess = sess->next) {
3553 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3554 if (prev)
3555 prev->next = sess->next;
3556 else
3557 first = sess->next;
3558 OPENSSL_free(sess->id);
3559 OPENSSL_free(sess->der);
3560 OPENSSL_free(sess);
3561 return;
3562 }
3563 prev = sess;
3564 }
3565}
35b0ea4e
DSH
3566
3567static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3568{
3569 SSL_CTX_set_session_cache_mode(sctx,
3570 SSL_SESS_CACHE_NO_INTERNAL |
3571 SSL_SESS_CACHE_SERVER);
3572 SSL_CTX_sess_set_new_cb(sctx, add_session);
3573 SSL_CTX_sess_set_get_cb(sctx, get_session);
3574 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3575}
35b0ea4e
DSH
3576
3577static void free_sessions(void)
0f113f3e
MC
3578{
3579 simple_ssl_session *sess, *tsess;
3580 for (sess = first; sess;) {
3581 OPENSSL_free(sess->id);
3582 OPENSSL_free(sess->der);
3583 tsess = sess;
3584 sess = sess->next;
3585 OPENSSL_free(tsess);
3586 }
3587 first = NULL;
3588}
f9e55034 3589
d6073e27 3590#endif /* OPENSSL_NO_SOCK */