]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Use ctx2 instead ctx.
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
a661b653 5 *
dffa7520 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
a661b653 10 */
846e33c7 11
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
54463e4f
F
16#if defined(_WIN32)
17/* Included before async.h to avoid some warnings */
18# include <windows.h>
19#endif
4d8743f4 20
be1bd923 21#include <openssl/e_os2.h>
54463e4f
F
22#include <openssl/async.h>
23#include <openssl/ssl.h>
8c197cc5 24
f9e55034
MC
25#ifndef OPENSSL_NO_SOCK
26
0f113f3e
MC
27/*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
bc36ee62 33#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 34# define __U_INT
7d7d2cbc
UM
35typedef unsigned int u_int;
36#endif
37
ec577822 38#include <openssl/bn.h>
d02b48c6 39#include "apps.h"
dab2cd68 40#include "progs.h"
ec577822
BM
41#include <openssl/err.h>
42#include <openssl/pem.h>
43#include <openssl/x509.h>
44#include <openssl/ssl.h>
1372965e 45#include <openssl/rand.h>
67c8e7f4 46#include <openssl/ocsp.h>
3eeaab4b 47#ifndef OPENSSL_NO_DH
0f113f3e 48# include <openssl/dh.h>
3eeaab4b
NL
49#endif
50#ifndef OPENSSL_NO_RSA
0f113f3e 51# include <openssl/rsa.h>
3eeaab4b 52#endif
edc032b5 53#ifndef OPENSSL_NO_SRP
0f113f3e 54# include <openssl/srp.h>
edc032b5 55#endif
d02b48c6 56#include "s_apps.h"
36d16f8e 57#include "timeouts.h"
5fd1478d
MC
58#ifdef CHARSET_EBCDIC
59#include <openssl/ebcdic.h>
60#endif
0e97f1e1 61#include "internal/sockets.h"
d02b48c6 62
7c2d4fee 63static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
72d0bc84
MC
64static int sv_body(int s, int stype, int prot, unsigned char *context);
65static int www_body(int s, int stype, int prot, unsigned char *context);
66static int rev_body(int s, int stype, int prot, unsigned char *context);
0f113f3e 67static void close_accept_socket(void);
d02b48c6 68static int init_ssl_connection(SSL *s);
0f113f3e 69static void print_stats(BIO *bp, SSL_CTX *ctx);
ae3947de 70static int generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e 71 unsigned int *id_len);
35b0ea4e
DSH
72static void init_session_cache_ctx(SSL_CTX *sctx);
73static void free_sessions(void);
cf1b7d96 74#ifndef OPENSSL_NO_DH
eb3eab20 75static DH *load_dh_param(const char *dhfile);
58964a49 76#endif
ade1e888 77static void print_connection_info(SSL *con);
ea262260 78
d6073e27 79static const int bufsize = 16 * 1024;
0f113f3e 80static int accept_socket = -1;
d02b48c6 81
0f113f3e 82#define TEST_CERT "server.pem"
e481f9b9 83#define TEST_CERT2 "server2.pem"
d02b48c6 84
0f113f3e 85static int s_nbio = 0;
0f113f3e 86static int s_nbio_test = 0;
df2ee0e2 87static int s_crlf = 0;
0f113f3e 88static SSL_CTX *ctx = NULL;
0f113f3e 89static SSL_CTX *ctx2 = NULL;
0f113f3e 90static int www = 0;
d02b48c6 91
0f113f3e 92static BIO *bio_s_out = NULL;
93ab9e42 93static BIO *bio_s_msg = NULL;
0f113f3e 94static int s_debug = 0;
0f113f3e 95static int s_tlsextdebug = 0;
0f113f3e
MC
96static int s_msg = 0;
97static int s_quiet = 0;
98static int s_ign_eof = 0;
99static int s_brief = 0;
d02b48c6 100
0f113f3e
MC
101static char *keymatexportlabel = NULL;
102static int keymatexportlen = 20;
e0af0405 103
7e25dd6d
MC
104static int async = 0;
105
0f113f3e 106static const char *session_id_prefix = NULL;
b74ba295 107
a7a14a23 108#ifndef OPENSSL_NO_DTLS
36d16f8e 109static int enable_timeouts = 0;
b1277b99 110static long socket_mtu;
f2ff1432 111#endif
36d16f8e 112
9998b32c
MC
113/*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117static int dtlslisten = 0;
c2f9648d 118static int stateless = 0;
9998b32c 119
593a2aa3 120static int early_data = 0;
df894947 121static SSL_SESSION *psksess = NULL;
593a2aa3 122
720b6cbe 123static char *psk_identity = "Client_identity";
0f113f3e 124char *psk_key = NULL; /* by default PSK is not used */
ddac1974 125
c3be39f2
LZ
126static char http_server_binmode = 0; /* for now: 0/1 = default/binary */
127
14e35350 128#ifndef OPENSSL_NO_PSK
ddac1974 129static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
130 unsigned char *psk,
131 unsigned int max_psk_len)
132{
6ec6d520
DSH
133 long key_len = 0;
134 unsigned char *key;
0f113f3e
MC
135
136 if (s_debug)
137 BIO_printf(bio_s_out, "psk_server_cb\n");
2234212c 138 if (identity == NULL) {
0f113f3e
MC
139 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
140 goto out_err;
141 }
142 if (s_debug)
143 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 144 (int)strlen(identity), identity);
0f113f3e
MC
145
146 /* here we could lookup the given identity e.g. from a database */
147 if (strcmp(identity, psk_identity) != 0) {
720b6cbe 148 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
0f113f3e 149 " (got '%s' expected '%s')\n", identity, psk_identity);
720b6cbe
DKG
150 } else {
151 if (s_debug)
0f113f3e 152 BIO_printf(bio_s_out, "PSK client identity found\n");
720b6cbe 153 }
0f113f3e
MC
154
155 /* convert the PSK key to binary */
6ec6d520
DSH
156 key = OPENSSL_hexstr2buf(psk_key, &key_len);
157 if (key == NULL) {
158 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 159 psk_key);
0f113f3e
MC
160 return 0;
161 }
6ec6d520 162 if (key_len > (int)max_psk_len) {
0f113f3e 163 BIO_printf(bio_err,
6ec6d520
DSH
164 "psk buffer of callback is too small (%d) for key (%ld)\n",
165 max_psk_len, key_len);
166 OPENSSL_free(key);
0f113f3e
MC
167 return 0;
168 }
169
6ec6d520
DSH
170 memcpy(psk, key, key_len);
171 OPENSSL_free(key);
0f113f3e
MC
172
173 if (s_debug)
6ec6d520
DSH
174 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
175 return key_len;
ddac1974 176 out_err:
0f113f3e
MC
177 if (s_debug)
178 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
179 (void)BIO_flush(bio_err);
180 (void)BIO_flush(bio_s_out);
0f113f3e
MC
181 return 0;
182}
ddac1974 183#endif
36d16f8e 184
df894947
MC
185static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
186 size_t identity_len, SSL_SESSION **sess)
187{
5ffff599
MC
188 SSL_SESSION *tmpsess = NULL;
189 unsigned char *key;
190 long key_len;
191 const SSL_CIPHER *cipher = NULL;
192
df894947 193 if (strlen(psk_identity) != identity_len
c9d6fdd6 194 || memcmp(psk_identity, identity, identity_len) != 0) {
2d015189
MC
195 *sess = NULL;
196 return 1;
c9d6fdd6 197 }
df894947 198
5ffff599
MC
199 if (psksess != NULL) {
200 SSL_SESSION_up_ref(psksess);
201 *sess = psksess;
202 return 1;
203 }
204
205 key = OPENSSL_hexstr2buf(psk_key, &key_len);
206 if (key == NULL) {
207 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
208 psk_key);
209 return 0;
210 }
211
e73c6eae
MC
212 /* We default to SHA256 */
213 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
5ffff599 214 if (cipher == NULL) {
e73c6eae 215 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
fbccfedf 216 OPENSSL_free(key);
5ffff599
MC
217 return 0;
218 }
219
220 tmpsess = SSL_SESSION_new();
221 if (tmpsess == NULL
222 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
223 || !SSL_SESSION_set_cipher(tmpsess, cipher)
224 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
225 OPENSSL_free(key);
226 return 0;
227 }
228 OPENSSL_free(key);
229 *sess = tmpsess;
df894947
MC
230
231 return 1;
232}
233
edc032b5
BL
234#ifndef OPENSSL_NO_SRP
235/* This is a context that we pass to callbacks */
0f113f3e
MC
236typedef struct srpsrvparm_st {
237 char *login;
238 SRP_VBASE *vb;
239 SRP_user_pwd *user;
240} srpsrvparm;
1fb6b0bf 241static srpsrvparm srp_callback_parm;
0f113f3e
MC
242
243/*
244 * This callback pretends to require some asynchronous logic in order to
245 * obtain a verifier. When the callback is called for a new connection we
246 * return with a negative value. This will provoke the accept etc to return
247 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
248 * (which would normally occur after a worker has finished) and we set the
249 * user parameters.
250 */
6d23cf97 251static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 srpsrvparm *p = (srpsrvparm *) arg;
380f18ed
EK
254 int ret = SSL3_AL_FATAL;
255
0f113f3e
MC
256 if (p->login == NULL && p->user == NULL) {
257 p->login = SSL_get_srp_username(s);
258 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
26a7d938 259 return -1;
0f113f3e
MC
260 }
261
262 if (p->user == NULL) {
263 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
380f18ed 264 goto err;
0f113f3e 265 }
380f18ed 266
0f113f3e
MC
267 if (SSL_set_srp_server_param
268 (s, p->user->N, p->user->g, p->user->s, p->user->v,
269 p->user->info) < 0) {
270 *ad = SSL_AD_INTERNAL_ERROR;
380f18ed 271 goto err;
0f113f3e
MC
272 }
273 BIO_printf(bio_err,
274 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
275 p->login, p->user->info);
380f18ed
EK
276 ret = SSL_ERROR_NONE;
277
d6073e27 278 err:
380f18ed 279 SRP_user_pwd_free(p->user);
0f113f3e
MC
280 p->user = NULL;
281 p->login = NULL;
380f18ed 282 return ret;
0f113f3e 283}
edc032b5
BL
284
285#endif
286
0f113f3e 287static int local_argc = 0;
d02b48c6 288static char **local_argv;
d02b48c6 289
a53955d8
UM
290#ifdef CHARSET_EBCDIC
291static int ebcdic_new(BIO *bi);
292static int ebcdic_free(BIO *a);
293static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
294static int ebcdic_write(BIO *b, const char *in, int inl);
295static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 296static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 297static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 298
0f113f3e 299# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
5fd1478d 300static BIO_METHOD *methods_ebcdic = NULL;
0f113f3e 301
68dc6824 302/* This struct is "unwarranted chumminess with the compiler." */
0f113f3e
MC
303typedef struct {
304 size_t alloced;
305 char buff[1];
a53955d8
UM
306} EBCDIC_OUTBUFF;
307
5fd1478d 308static const BIO_METHOD *BIO_f_ebcdic_filter()
a53955d8 309{
5fd1478d
MC
310 if (methods_ebcdic == NULL) {
311 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
d6073e27
F
312 "EBCDIC/ASCII filter");
313 if (methods_ebcdic == NULL
5fd1478d
MC
314 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
315 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
316 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
317 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
318 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
319 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
320 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
321 return NULL;
322 }
323 return methods_ebcdic;
a53955d8
UM
324}
325
326static int ebcdic_new(BIO *bi)
327{
0f113f3e 328 EBCDIC_OUTBUFF *wbuf;
a53955d8 329
b4faea50 330 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
0f113f3e
MC
331 wbuf->alloced = 1024;
332 wbuf->buff[0] = '\0';
a53955d8 333
5fd1478d
MC
334 BIO_set_data(bi, wbuf);
335 BIO_set_init(bi, 1);
336 return 1;
a53955d8
UM
337}
338
339static int ebcdic_free(BIO *a)
340{
5fd1478d
MC
341 EBCDIC_OUTBUFF *wbuf;
342
0f113f3e 343 if (a == NULL)
5fd1478d
MC
344 return 0;
345 wbuf = BIO_get_data(a);
346 OPENSSL_free(wbuf);
347 BIO_set_data(a, NULL);
348 BIO_set_init(a, 0);
349
350 return 1;
a53955d8 351}
0f113f3e 352
a53955d8
UM
353static int ebcdic_read(BIO *b, char *out, int outl)
354{
0f113f3e 355 int ret = 0;
5fd1478d 356 BIO *next = BIO_next(b);
a53955d8 357
0f113f3e 358 if (out == NULL || outl == 0)
26a7d938 359 return 0;
5fd1478d 360 if (next == NULL)
26a7d938 361 return 0;
a53955d8 362
5fd1478d 363 ret = BIO_read(next, out, outl);
0f113f3e
MC
364 if (ret > 0)
365 ascii2ebcdic(out, out, ret);
5fd1478d 366 return ret;
a53955d8
UM
367}
368
0fd05a2f 369static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 370{
0f113f3e 371 EBCDIC_OUTBUFF *wbuf;
5fd1478d 372 BIO *next = BIO_next(b);
0f113f3e
MC
373 int ret = 0;
374 int num;
a53955d8 375
0f113f3e 376 if ((in == NULL) || (inl <= 0))
26a7d938 377 return 0;
5fd1478d
MC
378 if (next == NULL)
379 return 0;
a53955d8 380
5fd1478d 381 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
a53955d8 382
0f113f3e
MC
383 if (inl > (num = wbuf->alloced)) {
384 num = num + num; /* double the size */
385 if (num < inl)
386 num = inl;
5fd1478d 387 OPENSSL_free(wbuf);
b4faea50 388 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
a53955d8 389
0f113f3e
MC
390 wbuf->alloced = num;
391 wbuf->buff[0] = '\0';
a53955d8 392
5fd1478d 393 BIO_set_data(b, wbuf);
0f113f3e 394 }
a53955d8 395
0f113f3e 396 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 397
5fd1478d 398 ret = BIO_write(next, wbuf->buff, inl);
a53955d8 399
26a7d938 400 return ret;
a53955d8
UM
401}
402
0fd05a2f 403static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 404{
0f113f3e 405 long ret;
5fd1478d 406 BIO *next = BIO_next(b);
0f113f3e 407
5fd1478d 408 if (next == NULL)
26a7d938 409 return 0;
0f113f3e
MC
410 switch (cmd) {
411 case BIO_CTRL_DUP:
412 ret = 0L;
413 break;
414 default:
5fd1478d 415 ret = BIO_ctrl(next, cmd, num, ptr);
0f113f3e
MC
416 break;
417 }
26a7d938 418 return ret;
a53955d8
UM
419}
420
421static int ebcdic_gets(BIO *bp, char *buf, int size)
422{
0f113f3e 423 int i, ret = 0;
5fd1478d
MC
424 BIO *next = BIO_next(bp);
425
426 if (next == NULL)
427 return 0;
0f113f3e
MC
428/* return(BIO_gets(bp->next_bio,buf,size));*/
429 for (i = 0; i < size - 1; ++i) {
430 ret = ebcdic_read(bp, &buf[i], 1);
431 if (ret <= 0)
432 break;
433 else if (buf[i] == '\n') {
434 ++i;
435 break;
436 }
437 }
438 if (i < size)
439 buf[i] = '\0';
440 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
441}
442
0fd05a2f 443static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 444{
5fd1478d
MC
445 if (BIO_next(bp) == NULL)
446 return 0;
0f113f3e 447 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
448}
449#endif
450
ed3883d2
BM
451/* This is a context that we pass to callbacks */
452typedef struct tlsextctx_st {
0f113f3e
MC
453 char *servername;
454 BIO *biodebug;
455 int extension_error;
ed3883d2
BM
456} tlsextctx;
457
6d23cf97 458static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
459{
460 tlsextctx *p = (tlsextctx *) arg;
461 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
0d68367a
RS
462
463 if (servername != NULL && p->biodebug != NULL) {
464 const char *cp = servername;
465 unsigned char uc;
466
467 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
468 while ((uc = *cp++) != 0)
469 BIO_printf(p->biodebug,
17860288 470 (((uc) & ~127) == 0) && isprint(uc) ? "%c" : "\\x%02x", uc);
0d68367a
RS
471 BIO_printf(p->biodebug, "\"\n");
472 }
0f113f3e 473
2234212c 474 if (p->servername == NULL)
0f113f3e
MC
475 return SSL_TLSEXT_ERR_NOACK;
476
2234212c 477 if (servername != NULL) {
0f113f3e
MC
478 if (strcasecmp(servername, p->servername))
479 return p->extension_error;
2234212c 480 if (ctx2 != NULL) {
0f113f3e
MC
481 BIO_printf(p->biodebug, "Switching server context.\n");
482 SSL_set_SSL_CTX(s, ctx2);
483 }
484 }
485 return SSL_TLSEXT_ERR_OK;
ed3883d2 486}
67c8e7f4
DSH
487
488/* Structure passed to cert status callback */
67c8e7f4 489typedef struct tlsextstatusctx_st {
f5ca0b04 490 int timeout;
acf65ae5
MC
491 /* File to load OCSP Response from (or NULL if no file) */
492 char *respin;
0f113f3e
MC
493 /* Default responder to use */
494 char *host, *path, *port;
495 int use_ssl;
0f113f3e 496 int verbose;
67c8e7f4
DSH
497} tlsextstatusctx;
498
f5ca0b04 499static tlsextstatusctx tlscstatp = { -1 };
67c8e7f4 500
3e41ac35 501#ifndef OPENSSL_NO_OCSP
acf65ae5 502
0f113f3e 503/*
acf65ae5
MC
504 * Helper function to get an OCSP_RESPONSE from a responder. This is a
505 * simplified version. It examines certificates each time and makes one OCSP
506 * responder query for each request. A full version would store details such as
507 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
508 * them until they were considered "expired".
67c8e7f4 509 */
acf65ae5
MC
510static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
511 OCSP_RESPONSE **resp)
0f113f3e 512{
4c9b0a03 513 char *host = NULL, *port = NULL, *path = NULL;
0f113f3e 514 int use_ssl;
0f113f3e
MC
515 STACK_OF(OPENSSL_STRING) *aia = NULL;
516 X509 *x = NULL;
f0e0fd51
RS
517 X509_STORE_CTX *inctx = NULL;
518 X509_OBJECT *obj;
0f113f3e 519 OCSP_REQUEST *req = NULL;
0f113f3e
MC
520 OCSP_CERTID *id = NULL;
521 STACK_OF(X509_EXTENSION) *exts;
522 int ret = SSL_TLSEXT_ERR_NOACK;
523 int i;
7e1b7485 524
0f113f3e
MC
525 /* Build up OCSP query from server certificate */
526 x = SSL_get_certificate(s);
527 aia = X509_get1_ocsp(x);
2234212c 528 if (aia != NULL) {
29f178bd
DDO
529 if (!OSSL_HTTP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
530 &host, &port, &path, &use_ssl)) {
7e1b7485 531 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
532 goto err;
533 }
534 if (srctx->verbose)
7e1b7485 535 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
536 sk_OPENSSL_STRING_value(aia, 0));
537 } else {
2234212c 538 if (srctx->host == NULL) {
7e1b7485 539 BIO_puts(bio_err,
0f113f3e
MC
540 "cert_status: no AIA and no default responder URL\n");
541 goto done;
542 }
543 host = srctx->host;
544 path = srctx->path;
545 port = srctx->port;
546 use_ssl = srctx->use_ssl;
547 }
548
f0e0fd51
RS
549 inctx = X509_STORE_CTX_new();
550 if (inctx == NULL)
551 goto err;
552 if (!X509_STORE_CTX_init(inctx,
0f113f3e
MC
553 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
554 NULL, NULL))
555 goto err;
6ddbb4cd
RS
556 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
557 X509_get_issuer_name(x));
f0e0fd51 558 if (obj == NULL) {
7e1b7485 559 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
560 goto done;
561 }
f0e0fd51
RS
562 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
563 X509_OBJECT_free(obj);
2234212c 564 if (id == NULL)
0f113f3e 565 goto err;
0461b7ea
MC
566 req = OCSP_REQUEST_new();
567 if (req == NULL)
568 goto err;
0f113f3e
MC
569 if (!OCSP_request_add0_id(req, id))
570 goto err;
571 id = NULL;
572 /* Add any extensions to the request */
573 SSL_get_tlsext_status_exts(s, &exts);
574 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
575 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
576 if (!OCSP_REQUEST_add_ext(req, ext, -1))
577 goto err;
578 }
acf65ae5 579 *resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e 580 srctx->timeout);
acf65ae5 581 if (*resp == NULL) {
7e1b7485 582 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
583 goto done;
584 }
acf65ae5 585
0f113f3e 586 ret = SSL_TLSEXT_ERR_OK;
f0e0fd51
RS
587 goto done;
588
589 err:
590 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
0f113f3e 591 done:
6530c490
MC
592 /*
593 * If we parsed aia we need to free; otherwise they were copied and we
594 * don't
595 */
f5ca0b04 596 if (aia != NULL) {
0f113f3e
MC
597 OPENSSL_free(host);
598 OPENSSL_free(path);
599 OPENSSL_free(port);
600 X509_email_free(aia);
601 }
25aaa98a
RS
602 OCSP_CERTID_free(id);
603 OCSP_REQUEST_free(req);
f0e0fd51 604 X509_STORE_CTX_free(inctx);
0f113f3e 605 return ret;
0f113f3e 606}
acf65ae5
MC
607
608/*
609 * Certificate Status callback. This is called when a client includes a
610 * certificate status request extension. The response is either obtained from a
611 * file, or from an OCSP responder.
612 */
613static int cert_status_cb(SSL *s, void *arg)
614{
615 tlsextstatusctx *srctx = arg;
616 OCSP_RESPONSE *resp = NULL;
617 unsigned char *rspder = NULL;
618 int rspderlen;
619 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
620
621 if (srctx->verbose)
622 BIO_puts(bio_err, "cert_status: callback called\n");
623
624 if (srctx->respin != NULL) {
625 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
626 if (derbio == NULL) {
627 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
628 goto err;
629 }
630 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
631 BIO_free(derbio);
f5ca0b04 632 if (resp == NULL) {
acf65ae5
MC
633 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
634 goto err;
635 }
636 } else {
637 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
638 if (ret != SSL_TLSEXT_ERR_OK)
639 goto err;
640 }
641
642 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
643 if (rspderlen <= 0)
644 goto err;
645
646 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
647 if (srctx->verbose) {
648 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
649 OCSP_RESPONSE_print(bio_err, resp, 2);
650 }
651
652 ret = SSL_TLSEXT_ERR_OK;
653
654 err:
655 if (ret != SSL_TLSEXT_ERR_OK)
656 ERR_print_errors(bio_err);
657
658 OCSP_RESPONSE_free(resp);
659
660 return ret;
661}
3e41ac35 662#endif
ee2ffc27 663
e481f9b9 664#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
665/* This is the context that we pass to next_proto_cb */
666typedef struct tlsextnextprotoctx_st {
0f113f3e 667 unsigned char *data;
f2ff1432 668 size_t len;
ee2ffc27
BL
669} tlsextnextprotoctx;
670
0f113f3e
MC
671static int next_proto_cb(SSL *s, const unsigned char **data,
672 unsigned int *len, void *arg)
673{
674 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 675
0f113f3e
MC
676 *data = next_proto->data;
677 *len = next_proto->len;
ee2ffc27 678
0f113f3e
MC
679 return SSL_TLSEXT_ERR_OK;
680}
e481f9b9 681#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
682
683/* This the context that we pass to alpn_cb */
684typedef struct tlsextalpnctx_st {
0f113f3e 685 unsigned char *data;
817cd0d5 686 size_t len;
6f017a8f
AL
687} tlsextalpnctx;
688
0f113f3e
MC
689static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
690 const unsigned char *in, unsigned int inlen, void *arg)
691{
692 tlsextalpnctx *alpn_ctx = arg;
693
694 if (!s_quiet) {
695 /* We can assume that |in| is syntactically valid. */
817cd0d5 696 unsigned int i;
0f113f3e
MC
697 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
698 for (i = 0; i < inlen;) {
699 if (i)
700 BIO_write(bio_s_out, ", ", 2);
701 BIO_write(bio_s_out, &in[i + 1], in[i]);
702 i += in[i] + 1;
703 }
704 BIO_write(bio_s_out, "\n", 1);
705 }
706
707 if (SSL_select_next_proto
708 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
709 inlen) != OPENSSL_NPN_NEGOTIATED) {
710 return SSL_TLSEXT_ERR_NOACK;
711 }
712
713 if (!s_quiet) {
714 BIO_printf(bio_s_out, "ALPN protocols selected: ");
715 BIO_write(bio_s_out, *out, *outlen);
716 BIO_write(bio_s_out, "\n", 1);
717 }
718
719 return SSL_TLSEXT_ERR_OK;
720}
ed3883d2 721
7c2d4fee 722static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
723{
724 /* disable resumption for sessions with forward secure ciphers */
725 return is_forward_secure;
726}
7c2d4fee 727
7e1b7485 728typedef enum OPTION_choice {
ab69ac00
RL
729 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
730 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
a7c04f2b 731 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
7e1b7485
RS
732 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
733 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
734 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
2b6bcb70 735 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
7e1b7485 736 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
2b6bcb70 737 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
fd3397fc
RL
738 OPT_VERIFYCAFILE,
739 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
740 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
2b6bcb70 741 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
acf65ae5
MC
742 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
743 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
744 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
df894947
MC
745 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
746 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
747 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
28e5ea88 748 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
582a17d6 749 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
c2f9648d 750 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
3ee1eac2 751 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
dba31777 752 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
7e1b7485 753 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
bafe9cf5 754 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
09d62b33 755 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
c3be39f2 756 OPT_HTTP_SERVER_BINMODE,
3ee1eac2 757 OPT_R_ENUM,
7e1b7485
RS
758 OPT_S_ENUM,
759 OPT_V_ENUM,
6bd4e3f2
P
760 OPT_X_ENUM,
761 OPT_PROV_ENUM
7e1b7485
RS
762} OPTION_CHOICE;
763
44c83ebd 764const OPTIONS s_server_options[] = {
5388f986 765 OPT_SECTION("General"),
7e1b7485 766 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
767 {"ssl_config", OPT_SSL_CONFIG, 's',
768 "Configure SSL_CTX using the configuration 'val'"},
769#ifndef OPENSSL_NO_SSL_TRACE
770 {"trace", OPT_TRACE, '-', "trace protocol messages"},
771#endif
772#ifndef OPENSSL_NO_ENGINE
773 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
774#endif
775
776 OPT_SECTION("Network"),
32eabe34
MR
777 {"port", OPT_PORT, 'p',
778 "TCP/IP port to listen on for connections (default is " PORT ")"},
ab69ac00 779 {"accept", OPT_ACCEPT, 's',
a22f9c84 780 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
ab69ac00 781#ifdef AF_UNIX
7e1b7485 782 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
5388f986 783 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
ab69ac00
RL
784#endif
785 {"4", OPT_4, '-', "Use IPv4 only"},
786 {"6", OPT_6, '-', "Use IPv6 only"},
5388f986
RS
787
788 OPT_SECTION("Identity"),
7e1b7485 789 {"context", OPT_CONTEXT, 's', "Set session ID context"},
5388f986
RS
790 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
791 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
792 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
793 {"no-CAfile", OPT_NOCAFILE, '-',
794 "Do not load the default certificates file"},
795 {"no-CApath", OPT_NOCAPATH, '-',
796 "Do not load certificates from the default certificates directory"},
797 {"no-CAstore", OPT_NOCASTORE, '-',
798 "Do not load certificates from the default certificates store URI"},
799 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
7e1b7485
RS
800 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
801 {"Verify", OPT_UPPER_V_VERIFY, 'n',
802 "Turn on peer certificate verification, must have a cert"},
803 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
5388f986
RS
804 {"cert2", OPT_CERT2, '<',
805 "Certificate file to use for servername; default is" TEST_CERT2},
806 {"key2", OPT_KEY2, '<',
807 "-Private Key file to use for servername if not in -cert2"},
a7c04f2b 808 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
7e1b7485
RS
809 {"serverinfo", OPT_SERVERINFO, 's',
810 "PEM serverinfo file for certificate"},
7e1b7485
RS
811 {"certform", OPT_CERTFORM, 'F',
812 "Certificate format (PEM or DER) PEM default"},
75c445e4 813 {"key", OPT_KEY, 's',
7e1b7485
RS
814 "Private Key if not in -cert; default is " TEST_CERT},
815 {"keyform", OPT_KEYFORM, 'f',
816 "Key format (PEM, DER or ENGINE) PEM default"},
817 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
818 {"dcert", OPT_DCERT, '<',
819 "Second certificate file to use (usually for DSA)"},
51ac8270 820 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
7e1b7485
RS
821 {"dcertform", OPT_DCERTFORM, 'F',
822 "Second certificate format (PEM or DER) PEM default"},
823 {"dkey", OPT_DKEY, '<',
824 "Second private key file to use (usually for DSA)"},
825 {"dkeyform", OPT_DKEYFORM, 'F',
826 "Second key format (PEM, DER or ENGINE) PEM default"},
827 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
5388f986
RS
828 {"servername", OPT_SERVERNAME, 's',
829 "Servername for HostName TLS extension"},
830 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
831 "mismatch send fatal alert (default warning alert)"},
832
7e1b7485
RS
833 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
834 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
5388f986 835
7e1b7485 836 {"quiet", OPT_QUIET, '-', "No server output"},
7e1b7485
RS
837 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
838 "Disable caching and tickets if ephemeral (EC)DH is used"},
839 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
840 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
7e1b7485
RS
841 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
842 "Hex dump of all TLS extensions received"},
ceab33e2 843 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
9c3bcfa0
RS
844 {"id_prefix", OPT_ID_PREFIX, 's',
845 "Generate SSL/TLS session IDs prefixed by arg"},
7e1b7485
RS
846 {"keymatexport", OPT_KEYMATEXPORT, 's',
847 "Export keying material using label"},
848 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
849 "Export len bytes of keying material (default 20)"},
32eabe34
MR
850 {"CRL", OPT_CRL, '<', "CRL file to use"},
851 {"crl_download", OPT_CRL_DOWNLOAD, '-',
852 "Download CRL from distribution points"},
32eabe34
MR
853 {"chainCApath", OPT_CHAINCAPATH, '/',
854 "use dir as certificate store path to build CA certificate chain"},
fd3397fc
RL
855 {"chainCAstore", OPT_CHAINCASTORE, ':',
856 "use URI as certificate store to build CA certificate chain"},
32eabe34
MR
857 {"verifyCApath", OPT_VERIFYCAPATH, '/',
858 "use dir as certificate store path to verify CA certificate"},
fd3397fc
RL
859 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
860 "use URI as certificate store to verify CA certificate"},
32eabe34
MR
861 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
862 {"ext_cache", OPT_EXT_CACHE, '-',
863 "Disable internal cache, setup and use external cache"},
d6073e27 864 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
32eabe34
MR
865 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
866 "Close connection on verification error"},
867 {"verify_quiet", OPT_VERIFY_QUIET, '-',
868 "No verify output except verify errors"},
32eabe34
MR
869 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
870 "CA file for certificate verification (PEM format)"},
871 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
872 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
5388f986 873
3e41ac35 874#ifndef OPENSSL_NO_OCSP
5388f986 875 OPT_SECTION("OCSP"),
32eabe34
MR
876 {"status", OPT_STATUS, '-', "Request certificate status from server"},
877 {"status_verbose", OPT_STATUS_VERBOSE, '-',
878 "Print more output in certificate status callback"},
879 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
880 "Status request responder timeout"},
881 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
acf65ae5
MC
882 {"status_file", OPT_STATUS_FILE, '<',
883 "File containing DER encoded OCSP Response"},
3e41ac35 884#endif
5388f986
RS
885
886 OPT_SECTION("Debug"),
32eabe34
MR
887 {"security_debug", OPT_SECURITY_DEBUG, '-',
888 "Print output from SSL/TLS security framework"},
889 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
890 "Print more output from SSL/TLS security framework"},
d6073e27 891 {"brief", OPT_BRIEF, '-',
32eabe34
MR
892 "Restrict output to brief summary of connection parameters"},
893 {"rev", OPT_REV, '-',
894 "act as a simple test server which just sends back with the received text reversed"},
5388f986
RS
895 {"debug", OPT_DEBUG, '-', "Print more output"},
896 {"msg", OPT_MSG, '-', "Show protocol messages"},
897 {"msgfile", OPT_MSGFILE, '>',
898 "File to send output of -msg or -trace, instead of stdout"},
899 {"state", OPT_STATE, '-', "Print the SSL states"},
7e25dd6d 900 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
36b2cfb1 901 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 902 "Maximum number of encrypt/decrypt pipelines to be used"},
5388f986
RS
903 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
904 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
905
906 OPT_SECTION("Network"),
907 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
908 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
909 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
36b2cfb1 910 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 911 "Default read buffer size to be used for connections"},
5388f986
RS
912 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
913 "Size used to split data for encrypt pipelines"},
914 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
915
916 OPT_SECTION("Server identity"),
720b6cbe 917 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
14e35350 918#ifndef OPENSSL_NO_PSK
9c3bcfa0 919 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
9c3bcfa0 920#endif
14e35350 921 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
df894947 922 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
9c3bcfa0
RS
923#ifndef OPENSSL_NO_SRP
924 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
925 {"srpuserseed", OPT_SRPUSERSEED, 's',
926 "A seed string for a default user salt"},
927#endif
5388f986
RS
928
929 OPT_SECTION("Protocol and version"),
930 {"max_early_data", OPT_MAX_EARLY, 'n',
931 "The maximum number of bytes of early data as advertised in tickets"},
932 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
933 "The maximum number of bytes of early data (hard limit)"},
934 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
935 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
936 "The number of TLSv1.3 session tickets that a server will automatically issue" },
937 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
938 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
939 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
940 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
9c3bcfa0
RS
941#ifndef OPENSSL_NO_SSL3
942 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
943#endif
6b01bed2
VD
944#ifndef OPENSSL_NO_TLS1
945 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
946#endif
947#ifndef OPENSSL_NO_TLS1_1
948 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
949#endif
950#ifndef OPENSSL_NO_TLS1_2
951 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
952#endif
582a17d6
MC
953#ifndef OPENSSL_NO_TLS1_3
954 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
955#endif
a5ecdc6a 956#ifndef OPENSSL_NO_DTLS
32eabe34 957 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
fd4e98ec
MC
958 {"listen", OPT_LISTEN, '-',
959 "Listen for a DTLS ClientHello with a cookie and then connect"},
9c3bcfa0 960#endif
6b01bed2
VD
961#ifndef OPENSSL_NO_DTLS1
962 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
963#endif
964#ifndef OPENSSL_NO_DTLS1_2
965 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
966#endif
72d0bc84
MC
967#ifndef OPENSSL_NO_SCTP
968 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 969 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
72d0bc84 970#endif
5388f986
RS
971#ifndef OPENSSL_NO_SRTP
972 {"use_srtp", OPT_SRTP_PROFILES, 's',
973 "Offer SRTP key management with a colon-separated profile list"},
974#endif
9c3bcfa0
RS
975#ifndef OPENSSL_NO_DH
976 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
977#endif
9c3bcfa0
RS
978#ifndef OPENSSL_NO_NEXTPROTONEG
979 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
980 "Set the advertised protocols for the NPN extension (comma-separated list)"},
b07c703f 981#endif
9c3bcfa0
RS
982 {"alpn", OPT_ALPN, 's',
983 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
5388f986
RS
984
985 OPT_R_OPTIONS,
986 OPT_S_OPTIONS,
987 OPT_V_OPTIONS,
988 {"cert_chain", OPT_CERT_CHAIN, '<',
989 "certificate chain file in PEM format"},
990 {"dcert_chain", OPT_DCERT_CHAIN, '<',
991 "second certificate chain file in PEM format"},
992 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
993 {"chainCAfile", OPT_CHAINCAFILE, '<',
994 "CA file for certificate chain (PEM format)"},
995 OPT_X_OPTIONS,
6bd4e3f2 996 OPT_PROV_OPTIONS,
5388f986 997 {NULL}
7e1b7485
RS
998};
999
4bbd4ba6
MC
1000#define IS_PROT_FLAG(o) \
1001 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 1002 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 1003
7e1b7485 1004int s_server_main(int argc, char *argv[])
0f113f3e 1005{
bde136c8 1006 ENGINE *engine = NULL;
7e1b7485
RS
1007 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1008 SSL_CONF_CTX *cctx = NULL;
32ec4153 1009 const SSL_METHOD *meth = TLS_server_method();
7e1b7485
RS
1010 SSL_EXCERT *exc = NULL;
1011 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1012 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1013 STACK_OF(X509_CRL) *crls = NULL;
1014 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 1015 X509_VERIFY_PARAM *vpm = NULL;
fd3397fc
RL
1016 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
1017 const char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL;
3ee1eac2 1018 char *dpassarg = NULL, *dpass = NULL;
fd3397fc
RL
1019 char *passarg = NULL, *pass = NULL;
1020 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
a7f82a1a 1021 char *crl_file = NULL, *prog;
ab69ac00 1022#ifdef AF_UNIX
0f113f3e
MC
1023 int unlink_unix_path = 0;
1024#endif
a773b52a 1025 do_server_cb server_cb;
7e1b7485 1026 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
37f3a3b3 1027#ifndef OPENSSL_NO_DH
54463e4f 1028 char *dhfile = NULL;
37f3a3b3
DSH
1029 int no_dhe = 0;
1030#endif
8caab744 1031 int nocert = 0, ret = 1;
fd3397fc 1032 int noCApath = 0, noCAfile = 0, noCAstore = 0;
0f113f3e 1033 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 1034 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
ab69ac00 1035 int rev = 0, naccept = -1, sdebug = 0;
72d0bc84 1036 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485 1037 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
ab69ac00 1038 char *host = NULL;
3d484574 1039 char *port = OPENSSL_strdup(PORT);
7e1b7485
RS
1040 unsigned char *context = NULL;
1041 OPTION_CHOICE o;
0f113f3e
MC
1042 EVP_PKEY *s_key2 = NULL;
1043 X509 *s_cert2 = NULL;
1044 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
287d0b94 1045 const char *ssl_config = NULL;
dad78fb1 1046 int read_buf_len = 0;
e481f9b9 1047#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1048 const char *next_proto_neg_in = NULL;
1049 tlsextnextprotoctx next_proto = { NULL, 0 };
e481f9b9 1050#endif
0f113f3e
MC
1051 const char *alpn_in = NULL;
1052 tlsextalpnctx alpn_ctx = { NULL, 0 };
ddac1974 1053#ifndef OPENSSL_NO_PSK
0f113f3e 1054 /* by default do not send a PSK identity hint */
f2ff1432 1055 char *psk_identity_hint = NULL;
ddac1974 1056#endif
14e35350 1057 char *p;
edc032b5 1058#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1059 char *srpuserseed = NULL;
1060 char *srp_verifier_file = NULL;
edc032b5 1061#endif
dad88680 1062#ifndef OPENSSL_NO_SRTP
1fb6b0bf 1063 char *srtp_profiles = NULL;
dad88680 1064#endif
4bbd4ba6 1065 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
54463e4f
F
1066 int s_server_verify = SSL_VERIFY_NONE;
1067 int s_server_session_id_context = 1; /* anything will do */
1068 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1069 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1070 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
057c676a
RL
1071#ifndef OPENSSL_NO_OCSP
1072 int s_tlsextstatus = 0;
1073#endif
1074 int no_resume_ephemeral = 0;
28e5ea88 1075 unsigned int max_send_fragment = 0;
54463e4f
F
1076 unsigned int split_send_fragment = 0, max_pipelines = 0;
1077 const char *s_serverinfo_file = NULL;
4bf73e9f 1078 const char *keylog_file = NULL;
bafe9cf5 1079 int max_early_data = -1, recv_max_early_data = -1;
df894947 1080 char *psksessf = NULL;
09d62b33
MT
1081#ifndef OPENSSL_NO_SCTP
1082 int sctp_label_bug = 0;
1083#endif
54463e4f
F
1084
1085 /* Init of few remaining global variables */
0f113f3e
MC
1086 local_argc = argc;
1087 local_argv = argv;
d02b48c6 1088
54463e4f
F
1089 ctx = ctx2 = NULL;
1090 s_nbio = s_nbio_test = 0;
1091 www = 0;
1092 bio_s_out = NULL;
1093 s_debug = 0;
1094 s_msg = 0;
1095 s_quiet = 0;
1096 s_brief = 0;
1097 async = 0;
1098
0f113f3e 1099 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1100 vpm = X509_VERIFY_PARAM_new();
1101 if (cctx == NULL || vpm == NULL)
0f113f3e 1102 goto end;
d6073e27
F
1103 SSL_CONF_CTX_set_flags(cctx,
1104 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
7e1b7485
RS
1105
1106 prog = opt_init(argc, argv, s_server_options);
1107 while ((o = opt_next()) != OPT_EOF) {
4bbd4ba6
MC
1108 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1109 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1110 goto end;
1111 }
1112 if (IS_NO_PROT_FLAG(o))
1113 no_prot_opt++;
1114 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1115 BIO_printf(bio_err,
1116 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1117 goto end;
1118 }
7e1b7485
RS
1119 switch (o) {
1120 case OPT_EOF:
1121 case OPT_ERR:
1122 opthelp:
1123 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1124 goto end;
1125 case OPT_HELP:
1126 opt_help(s_server_options);
1127 ret = 0;
1128 goto end;
0f113f3e 1129
ab69ac00
RL
1130 case OPT_4:
1131#ifdef AF_UNIX
1132 if (socket_family == AF_UNIX) {
1133 OPENSSL_free(host); host = NULL;
1134 OPENSSL_free(port); port = NULL;
1135 }
1136#endif
1137 socket_family = AF_INET;
1138 break;
1139 case OPT_6:
1140 if (1) {
1141#ifdef AF_INET6
1142#ifdef AF_UNIX
1143 if (socket_family == AF_UNIX) {
1144 OPENSSL_free(host); host = NULL;
1145 OPENSSL_free(port); port = NULL;
1146 }
1147#endif
1148 socket_family = AF_INET6;
1149 } else {
1150#endif
1151 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1152 goto end;
1153 }
1154 break;
7e1b7485 1155 case OPT_PORT:
ab69ac00
RL
1156#ifdef AF_UNIX
1157 if (socket_family == AF_UNIX) {
1158 socket_family = AF_UNSPEC;
1159 }
1160#endif
1161 OPENSSL_free(port); port = NULL;
1162 OPENSSL_free(host); host = NULL;
1163 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1164 BIO_printf(bio_err,
1165 "%s: -port argument malformed or ambiguous\n",
1166 port);
1167 goto end;
1168 }
1169 break;
1170 case OPT_ACCEPT:
1171#ifdef AF_UNIX
1172 if (socket_family == AF_UNIX) {
1173 socket_family = AF_UNSPEC;
1174 }
1175#endif
1176 OPENSSL_free(port); port = NULL;
1177 OPENSSL_free(host); host = NULL;
1178 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1179 BIO_printf(bio_err,
1180 "%s: -accept argument malformed or ambiguous\n",
1181 port);
7e1b7485 1182 goto end;
ab69ac00 1183 }
7e1b7485 1184 break;
ab69ac00 1185#ifdef AF_UNIX
7e1b7485 1186 case OPT_UNIX:
ab69ac00 1187 socket_family = AF_UNIX;
3d484574 1188 OPENSSL_free(host); host = OPENSSL_strdup(opt_arg());
ab69ac00 1189 OPENSSL_free(port); port = NULL;
7e1b7485
RS
1190 break;
1191 case OPT_UNLINK:
0f113f3e 1192 unlink_unix_path = 1;
7e1b7485 1193 break;
ab69ac00 1194#endif
7e1b7485
RS
1195 case OPT_NACCEPT:
1196 naccept = atol(opt_arg());
1197 break;
1198 case OPT_VERIFY:
0f113f3e 1199 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
acc00492 1200 verify_args.depth = atoi(opt_arg());
0f113f3e 1201 if (!s_quiet)
acc00492 1202 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1203 break;
1204 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1205 s_server_verify =
1206 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1207 SSL_VERIFY_CLIENT_ONCE;
acc00492 1208 verify_args.depth = atoi(opt_arg());
0f113f3e
MC
1209 if (!s_quiet)
1210 BIO_printf(bio_err,
1211 "verify depth is %d, must return a certificate\n",
acc00492 1212 verify_args.depth);
7e1b7485
RS
1213 break;
1214 case OPT_CONTEXT:
1215 context = (unsigned char *)opt_arg();
1216 break;
1217 case OPT_CERT:
1218 s_cert_file = opt_arg();
1219 break;
a7c04f2b
DB
1220 case OPT_NAMEOPT:
1221 if (!set_nameopt(opt_arg()))
1222 goto end;
1223 break;
7e1b7485
RS
1224 case OPT_CRL:
1225 crl_file = opt_arg();
1226 break;
1227 case OPT_CRL_DOWNLOAD:
0f113f3e 1228 crl_download = 1;
7e1b7485 1229 break;
7e1b7485
RS
1230 case OPT_SERVERINFO:
1231 s_serverinfo_file = opt_arg();
1232 break;
7e1b7485
RS
1233 case OPT_CERTFORM:
1234 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1235 goto opthelp;
1236 break;
1237 case OPT_KEY:
1238 s_key_file = opt_arg();
1239 break;
1240 case OPT_KEYFORM:
1241 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1242 goto opthelp;
1243 break;
1244 case OPT_PASS:
1245 passarg = opt_arg();
1246 break;
1247 case OPT_CERT_CHAIN:
1248 s_chain_file = opt_arg();
1249 break;
1250 case OPT_DHPARAM:
37f3a3b3 1251#ifndef OPENSSL_NO_DH
7e1b7485 1252 dhfile = opt_arg();
37f3a3b3 1253#endif
7e1b7485
RS
1254 break;
1255 case OPT_DCERTFORM:
1256 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1257 goto opthelp;
1258 break;
1259 case OPT_DCERT:
1260 s_dcert_file = opt_arg();
1261 break;
1262 case OPT_DKEYFORM:
1263 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1264 goto opthelp;
1265 break;
1266 case OPT_DPASS:
1267 dpassarg = opt_arg();
1268 break;
1269 case OPT_DKEY:
1270 s_dkey_file = opt_arg();
1271 break;
1272 case OPT_DCERT_CHAIN:
1273 s_dchain_file = opt_arg();
1274 break;
1275 case OPT_NOCERT:
0f113f3e 1276 nocert = 1;
7e1b7485
RS
1277 break;
1278 case OPT_CAPATH:
1279 CApath = opt_arg();
1280 break;
2b6bcb70
MC
1281 case OPT_NOCAPATH:
1282 noCApath = 1;
1283 break;
7e1b7485
RS
1284 case OPT_CHAINCAPATH:
1285 chCApath = opt_arg();
1286 break;
1287 case OPT_VERIFYCAPATH:
1288 vfyCApath = opt_arg();
1289 break;
fd3397fc
RL
1290 case OPT_CASTORE:
1291 CAstore = opt_arg();
1292 break;
1293 case OPT_NOCASTORE:
1294 noCAstore = 1;
1295 break;
1296 case OPT_CHAINCASTORE:
1297 chCAstore = opt_arg();
1298 break;
1299 case OPT_VERIFYCASTORE:
1300 vfyCAstore = opt_arg();
1301 break;
7e1b7485 1302 case OPT_NO_CACHE:
0f113f3e 1303 no_cache = 1;
7e1b7485
RS
1304 break;
1305 case OPT_EXT_CACHE:
0f113f3e 1306 ext_cache = 1;
7e1b7485
RS
1307 break;
1308 case OPT_CRLFORM:
1309 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1310 goto opthelp;
1311 break;
1312 case OPT_S_CASES:
394159da 1313 case OPT_S_NUM_TICKETS:
3bb5e5b0
MC
1314 case OPT_ANTI_REPLAY:
1315 case OPT_NO_ANTI_REPLAY:
7e1b7485
RS
1316 if (ssl_args == NULL)
1317 ssl_args = sk_OPENSSL_STRING_new_null();
1318 if (ssl_args == NULL
1319 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1320 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1321 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1322 goto end;
1323 }
1324 break;
1325 case OPT_V_CASES:
1326 if (!opt_verify(o, vpm))
1327 goto end;
1328 vpmtouched++;
1329 break;
1330 case OPT_X_CASES:
1331 if (!args_excert(o, &exc))
1332 goto end;
1333 break;
1334 case OPT_VERIFY_RET_ERROR:
acc00492 1335 verify_args.return_error = 1;
7e1b7485
RS
1336 break;
1337 case OPT_VERIFY_QUIET:
acc00492 1338 verify_args.quiet = 1;
7e1b7485
RS
1339 break;
1340 case OPT_BUILD_CHAIN:
0f113f3e 1341 build_chain = 1;
7e1b7485
RS
1342 break;
1343 case OPT_CAFILE:
1344 CAfile = opt_arg();
1345 break;
2b6bcb70
MC
1346 case OPT_NOCAFILE:
1347 noCAfile = 1;
1348 break;
7e1b7485
RS
1349 case OPT_CHAINCAFILE:
1350 chCAfile = opt_arg();
1351 break;
1352 case OPT_VERIFYCAFILE:
1353 vfyCAfile = opt_arg();
1354 break;
1355 case OPT_NBIO:
0f113f3e 1356 s_nbio = 1;
7e1b7485
RS
1357 break;
1358 case OPT_NBIO_TEST:
1359 s_nbio = s_nbio_test = 1;
1360 break;
1361 case OPT_IGN_EOF:
0f113f3e 1362 s_ign_eof = 1;
7e1b7485
RS
1363 break;
1364 case OPT_NO_IGN_EOF:
0f113f3e 1365 s_ign_eof = 0;
7e1b7485
RS
1366 break;
1367 case OPT_DEBUG:
0f113f3e 1368 s_debug = 1;
7e1b7485 1369 break;
7e1b7485 1370 case OPT_TLSEXTDEBUG:
0f113f3e 1371 s_tlsextdebug = 1;
7e1b7485
RS
1372 break;
1373 case OPT_STATUS:
057c676a 1374#ifndef OPENSSL_NO_OCSP
0f113f3e 1375 s_tlsextstatus = 1;
057c676a 1376#endif
7e1b7485
RS
1377 break;
1378 case OPT_STATUS_VERBOSE:
057c676a 1379#ifndef OPENSSL_NO_OCSP
7e1b7485 1380 s_tlsextstatus = tlscstatp.verbose = 1;
057c676a 1381#endif
7e1b7485
RS
1382 break;
1383 case OPT_STATUS_TIMEOUT:
057c676a 1384#ifndef OPENSSL_NO_OCSP
0f113f3e 1385 s_tlsextstatus = 1;
7e1b7485 1386 tlscstatp.timeout = atoi(opt_arg());
057c676a 1387#endif
7e1b7485
RS
1388 break;
1389 case OPT_STATUS_URL:
3e41ac35 1390#ifndef OPENSSL_NO_OCSP
0f113f3e 1391 s_tlsextstatus = 1;
29f178bd
DDO
1392 if (!OSSL_HTTP_parse_url(opt_arg(),
1393 &tlscstatp.host, &tlscstatp.port,
1394 &tlscstatp.path, &tlscstatp.use_ssl)) {
0f113f3e 1395 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1396 goto end;
0f113f3e 1397 }
acf65ae5
MC
1398#endif
1399 break;
1400 case OPT_STATUS_FILE:
1401#ifndef OPENSSL_NO_OCSP
1402 s_tlsextstatus = 1;
1403 tlscstatp.respin = opt_arg();
3e41ac35 1404#endif
7e1b7485 1405 break;
7e1b7485 1406 case OPT_MSG:
0f113f3e 1407 s_msg = 1;
7e1b7485
RS
1408 break;
1409 case OPT_MSGFILE:
1410 bio_s_msg = BIO_new_file(opt_arg(), "w");
1411 break;
7e1b7485 1412 case OPT_TRACE:
9c3bcfa0 1413#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e 1414 s_msg = 2;
0f113f3e 1415#endif
1c03c81f 1416 break;
7e1b7485 1417 case OPT_SECURITY_DEBUG:
0f113f3e 1418 sdebug = 1;
7e1b7485
RS
1419 break;
1420 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1421 sdebug = 2;
7e1b7485
RS
1422 break;
1423 case OPT_STATE:
0f113f3e 1424 state = 1;
7e1b7485
RS
1425 break;
1426 case OPT_CRLF:
0f113f3e 1427 s_crlf = 1;
7e1b7485
RS
1428 break;
1429 case OPT_QUIET:
0f113f3e 1430 s_quiet = 1;
7e1b7485
RS
1431 break;
1432 case OPT_BRIEF:
acc00492 1433 s_quiet = s_brief = verify_args.quiet = 1;
7e1b7485 1434 break;
7e1b7485 1435 case OPT_NO_DHE:
37f3a3b3 1436#ifndef OPENSSL_NO_DH
0f113f3e 1437 no_dhe = 1;
37f3a3b3 1438#endif
7e1b7485 1439 break;
7e1b7485 1440 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1441 no_resume_ephemeral = 1;
7e1b7485 1442 break;
720b6cbe 1443 case OPT_PSK_IDENTITY:
720b6cbe 1444 psk_identity = opt_arg();
720b6cbe 1445 break;
7e1b7485 1446 case OPT_PSK_HINT:
6b01bed2 1447#ifndef OPENSSL_NO_PSK
7e1b7485 1448 psk_identity_hint = opt_arg();
6b01bed2 1449#endif
7e1b7485
RS
1450 break;
1451 case OPT_PSK:
1452 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1453 if (isxdigit(_UC(*p)))
0f113f3e 1454 continue;
e5712012 1455 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
7e1b7485 1456 goto end;
0f113f3e 1457 }
6b01bed2 1458 break;
df894947
MC
1459 case OPT_PSK_SESS:
1460 psksessf = opt_arg();
1461 break;
7e1b7485 1462 case OPT_SRPVFILE:
6b01bed2 1463#ifndef OPENSSL_NO_SRP
7e1b7485 1464 srp_verifier_file = opt_arg();
0d5301af
KR
1465 if (min_version < TLS1_VERSION)
1466 min_version = TLS1_VERSION;
6b01bed2 1467#endif
7e1b7485
RS
1468 break;
1469 case OPT_SRPUSERSEED:
6b01bed2 1470#ifndef OPENSSL_NO_SRP
7e1b7485 1471 srpuserseed = opt_arg();
0d5301af
KR
1472 if (min_version < TLS1_VERSION)
1473 min_version = TLS1_VERSION;
0f113f3e 1474#endif
6b01bed2 1475 break;
7e1b7485 1476 case OPT_REV:
0f113f3e 1477 rev = 1;
7e1b7485
RS
1478 break;
1479 case OPT_WWW:
0f113f3e 1480 www = 1;
7e1b7485
RS
1481 break;
1482 case OPT_UPPER_WWW:
0f113f3e 1483 www = 2;
7e1b7485
RS
1484 break;
1485 case OPT_HTTP:
0f113f3e 1486 www = 3;
7e1b7485 1487 break;
287d0b94
DSH
1488 case OPT_SSL_CONFIG:
1489 ssl_config = opt_arg();
1490 break;
7e1b7485 1491 case OPT_SSL3:
0d5301af
KR
1492 min_version = SSL3_VERSION;
1493 max_version = SSL3_VERSION;
9c3bcfa0 1494 break;
582a17d6
MC
1495 case OPT_TLS1_3:
1496 min_version = TLS1_3_VERSION;
1497 max_version = TLS1_3_VERSION;
1498 break;
7e1b7485 1499 case OPT_TLS1_2:
0d5301af
KR
1500 min_version = TLS1_2_VERSION;
1501 max_version = TLS1_2_VERSION;
7e1b7485
RS
1502 break;
1503 case OPT_TLS1_1:
0d5301af
KR
1504 min_version = TLS1_1_VERSION;
1505 max_version = TLS1_1_VERSION;
7e1b7485
RS
1506 break;
1507 case OPT_TLS1:
0d5301af
KR
1508 min_version = TLS1_VERSION;
1509 max_version = TLS1_VERSION;
7e1b7485 1510 break;
7e1b7485 1511 case OPT_DTLS:
6b01bed2 1512#ifndef OPENSSL_NO_DTLS
4407d070 1513 meth = DTLS_server_method();
0f113f3e 1514 socket_type = SOCK_DGRAM;
6b01bed2 1515#endif
7e1b7485
RS
1516 break;
1517 case OPT_DTLS1:
0d5301af
KR
1518#ifndef OPENSSL_NO_DTLS
1519 meth = DTLS_server_method();
1520 min_version = DTLS1_VERSION;
1521 max_version = DTLS1_VERSION;
0f113f3e 1522 socket_type = SOCK_DGRAM;
6b01bed2 1523#endif
7e1b7485
RS
1524 break;
1525 case OPT_DTLS1_2:
0d5301af
KR
1526#ifndef OPENSSL_NO_DTLS
1527 meth = DTLS_server_method();
1528 min_version = DTLS1_2_VERSION;
1529 max_version = DTLS1_2_VERSION;
0f113f3e 1530 socket_type = SOCK_DGRAM;
72d0bc84
MC
1531#endif
1532 break;
1533 case OPT_SCTP:
1534#ifndef OPENSSL_NO_SCTP
1535 protocol = IPPROTO_SCTP;
09d62b33
MT
1536#endif
1537 break;
1538 case OPT_SCTP_LABEL_BUG:
1539#ifndef OPENSSL_NO_SCTP
1540 sctp_label_bug = 1;
6b01bed2 1541#endif
7e1b7485
RS
1542 break;
1543 case OPT_TIMEOUT:
6b01bed2 1544#ifndef OPENSSL_NO_DTLS
0f113f3e 1545 enable_timeouts = 1;
6b01bed2 1546#endif
7e1b7485
RS
1547 break;
1548 case OPT_MTU:
6b01bed2 1549#ifndef OPENSSL_NO_DTLS
7e1b7485 1550 socket_mtu = atol(opt_arg());
6b01bed2 1551#endif
7e1b7485 1552 break;
fd4e98ec 1553 case OPT_LISTEN:
6b01bed2 1554#ifndef OPENSSL_NO_DTLS
fd4e98ec 1555 dtlslisten = 1;
0f113f3e 1556#endif
6b01bed2 1557 break;
c2f9648d
MC
1558 case OPT_STATELESS:
1559 stateless = 1;
1560 break;
7e1b7485
RS
1561 case OPT_ID_PREFIX:
1562 session_id_prefix = opt_arg();
1563 break;
1564 case OPT_ENGINE:
bde136c8 1565 engine = setup_engine(opt_arg(), 1);
7e1b7485 1566 break;
3ee1eac2
RS
1567 case OPT_R_CASES:
1568 if (!opt_rand(o))
1569 goto end;
7e1b7485 1570 break;
6bd4e3f2
P
1571 case OPT_PROV_CASES:
1572 if (!opt_provider(o))
1573 goto end;
1574 break;
7e1b7485
RS
1575 case OPT_SERVERNAME:
1576 tlsextcbp.servername = opt_arg();
1577 break;
1578 case OPT_SERVERNAME_FATAL:
0f113f3e 1579 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1580 break;
1581 case OPT_CERT2:
1582 s_cert_file2 = opt_arg();
1583 break;
1584 case OPT_KEY2:
1585 s_key_file2 = opt_arg();
1586 break;
7e1b7485 1587 case OPT_NEXTPROTONEG:
9c3bcfa0 1588# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1589 next_proto_neg_in = opt_arg();
e481f9b9 1590#endif
9c3bcfa0 1591 break;
7e1b7485
RS
1592 case OPT_ALPN:
1593 alpn_in = opt_arg();
1594 break;
7e1b7485 1595 case OPT_SRTP_PROFILES:
dad88680 1596#ifndef OPENSSL_NO_SRTP
7e1b7485 1597 srtp_profiles = opt_arg();
dad88680 1598#endif
d6316025 1599 break;
7e1b7485
RS
1600 case OPT_KEYMATEXPORT:
1601 keymatexportlabel = opt_arg();
1602 break;
1603 case OPT_KEYMATEXPORTLEN:
1604 keymatexportlen = atoi(opt_arg());
0f113f3e 1605 break;
7e25dd6d
MC
1606 case OPT_ASYNC:
1607 async = 1;
1608 break;
28e5ea88
F
1609 case OPT_MAX_SEND_FRAG:
1610 max_send_fragment = atoi(opt_arg());
28e5ea88 1611 break;
032c6d21
MC
1612 case OPT_SPLIT_SEND_FRAG:
1613 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1614 break;
1615 case OPT_MAX_PIPELINES:
1616 max_pipelines = atoi(opt_arg());
1617 break;
dad78fb1
MC
1618 case OPT_READ_BUF:
1619 read_buf_len = atoi(opt_arg());
1620 break;
4bf73e9f
PW
1621 case OPT_KEYLOG_FILE:
1622 keylog_file = opt_arg();
1623 break;
048b1893
MC
1624 case OPT_MAX_EARLY:
1625 max_early_data = atoi(opt_arg());
6746648c
MC
1626 if (max_early_data < 0) {
1627 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1628 goto end;
1629 }
048b1893 1630 break;
bafe9cf5
MC
1631 case OPT_RECV_MAX_EARLY:
1632 recv_max_early_data = atoi(opt_arg());
1633 if (recv_max_early_data < 0) {
1634 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1635 goto end;
1636 }
1637 break;
e0655186
MC
1638 case OPT_EARLY_DATA:
1639 early_data = 1;
c39e4048
BK
1640 if (max_early_data == -1)
1641 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
e0655186 1642 break;
c3be39f2
LZ
1643 case OPT_HTTP_SERVER_BINMODE:
1644 http_server_binmode = 1;
1645 break;
0f113f3e 1646 }
0f113f3e 1647 }
7e1b7485
RS
1648 argc = opt_num_rest();
1649 argv = opt_rest();
1650
837f87c2
PY
1651#ifndef OPENSSL_NO_NEXTPROTONEG
1652 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1653 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1654 goto opthelp;
1655 }
1656#endif
a5ecdc6a 1657#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1658 if (www && socket_type == SOCK_DGRAM) {
1659 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1660 goto end;
1661 }
fd4e98ec
MC
1662
1663 if (dtlslisten && socket_type != SOCK_DGRAM) {
1664 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1665 goto end;
1666 }
0f113f3e
MC
1667#endif
1668
c2f9648d
MC
1669 if (stateless && socket_type != SOCK_STREAM) {
1670 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1671 goto end;
1672 }
1673
ab69ac00
RL
1674#ifdef AF_UNIX
1675 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1676 BIO_printf(bio_err,
1677 "Can't use unix sockets and datagrams together\n");
1678 goto end;
1679 }
ab69ac00 1680#endif
6ef40f1f
MC
1681 if (early_data && (www > 0 || rev)) {
1682 BIO_printf(bio_err,
1683 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1684 goto end;
1685 }
2900fc8a 1686
72d0bc84
MC
1687#ifndef OPENSSL_NO_SCTP
1688 if (protocol == IPPROTO_SCTP) {
1689 if (socket_type != SOCK_DGRAM) {
1690 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1691 goto end;
1692 }
1693 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1694 socket_type = SOCK_STREAM;
1695 }
1696#endif
032c6d21 1697
7e1b7485 1698 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1699 BIO_printf(bio_err, "Error getting password\n");
1700 goto end;
1701 }
826a42a0 1702
0f113f3e
MC
1703 if (s_key_file == NULL)
1704 s_key_file = s_cert_file;
e481f9b9 1705
0f113f3e
MC
1706 if (s_key_file2 == NULL)
1707 s_key_file2 = s_cert_file2;
ed3883d2 1708
7e1b7485 1709 if (!load_excert(&exc))
0f113f3e
MC
1710 goto end;
1711
1712 if (nocert == 0) {
bde136c8 1713 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
0f113f3e 1714 "server certificate private key file");
2234212c 1715 if (s_key == NULL) {
0f113f3e
MC
1716 ERR_print_errors(bio_err);
1717 goto end;
1718 }
826a42a0 1719
7e1b7485 1720 s_cert = load_cert(s_cert_file, s_cert_format,
a773b52a 1721 "server certificate file");
0f113f3e 1722
2234212c 1723 if (s_cert == NULL) {
0f113f3e
MC
1724 ERR_print_errors(bio_err);
1725 goto end;
1726 }
2234212c 1727 if (s_chain_file != NULL) {
a773b52a 1728 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
0996dc54 1729 "server certificate chain"))
0f113f3e
MC
1730 goto end;
1731 }
e481f9b9 1732
2234212c 1733 if (tlsextcbp.servername != NULL) {
bde136c8 1734 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
0f113f3e 1735 "second server certificate private key file");
2234212c 1736 if (s_key2 == NULL) {
0f113f3e
MC
1737 ERR_print_errors(bio_err);
1738 goto end;
1739 }
1740
7e1b7485 1741 s_cert2 = load_cert(s_cert_file2, s_cert_format,
a773b52a 1742 "second server certificate file");
0f113f3e 1743
2234212c 1744 if (s_cert2 == NULL) {
0f113f3e
MC
1745 ERR_print_errors(bio_err);
1746 goto end;
1747 }
1748 }
0f113f3e 1749 }
e481f9b9 1750#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e 1751 if (next_proto_neg_in) {
f2ff1432 1752 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
0f113f3e
MC
1753 if (next_proto.data == NULL)
1754 goto end;
0f113f3e 1755 }
e481f9b9 1756#endif
0f113f3e
MC
1757 alpn_ctx.data = NULL;
1758 if (alpn_in) {
f2ff1432 1759 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
0f113f3e
MC
1760 if (alpn_ctx.data == NULL)
1761 goto end;
0f113f3e 1762 }
0f113f3e 1763
2234212c 1764 if (crl_file != NULL) {
0f113f3e
MC
1765 X509_CRL *crl;
1766 crl = load_crl(crl_file, crl_format);
2234212c 1767 if (crl == NULL) {
0f113f3e
MC
1768 BIO_puts(bio_err, "Error loading CRL\n");
1769 ERR_print_errors(bio_err);
1770 goto end;
1771 }
1772 crls = sk_X509_CRL_new_null();
2234212c 1773 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1774 BIO_puts(bio_err, "Error adding CRL\n");
1775 ERR_print_errors(bio_err);
1776 X509_CRL_free(crl);
1777 goto end;
1778 }
1779 }
1780
2234212c 1781 if (s_dcert_file != NULL) {
d02b48c6 1782
0f113f3e
MC
1783 if (s_dkey_file == NULL)
1784 s_dkey_file = s_dcert_file;
1785
7e1b7485 1786 s_dkey = load_key(s_dkey_file, s_dkey_format,
bde136c8 1787 0, dpass, engine, "second certificate private key file");
2234212c 1788 if (s_dkey == NULL) {
0f113f3e
MC
1789 ERR_print_errors(bio_err);
1790 goto end;
1791 }
1792
7e1b7485 1793 s_dcert = load_cert(s_dcert_file, s_dcert_format,
a773b52a 1794 "second server certificate file");
0f113f3e 1795
2234212c 1796 if (s_dcert == NULL) {
0f113f3e
MC
1797 ERR_print_errors(bio_err);
1798 goto end;
1799 }
2234212c 1800 if (s_dchain_file != NULL) {
a773b52a 1801 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
0996dc54 1802 "second server certificate chain"))
0f113f3e
MC
1803 goto end;
1804 }
1805
1806 }
1807
0f113f3e
MC
1808 if (bio_s_out == NULL) {
1809 if (s_quiet && !s_debug) {
1810 bio_s_out = BIO_new(BIO_s_null());
2234212c 1811 if (s_msg && bio_s_msg == NULL)
a60994df 1812 bio_s_msg = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1813 } else {
1814 if (bio_s_out == NULL)
a60994df 1815 bio_s_out = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1816 }
1817 }
10bf4fc2 1818#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1819 if (nocert)
d02b48c6 1820#endif
0f113f3e
MC
1821 {
1822 s_cert_file = NULL;
1823 s_key_file = NULL;
1824 s_dcert_file = NULL;
1825 s_dkey_file = NULL;
0f113f3e
MC
1826 s_cert_file2 = NULL;
1827 s_key_file2 = NULL;
0f113f3e
MC
1828 }
1829
1830 ctx = SSL_CTX_new(meth);
0f113f3e
MC
1831 if (ctx == NULL) {
1832 ERR_print_errors(bio_err);
1833 goto end;
1834 }
693cf80c
KR
1835
1836 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1837
32eabe34
MR
1838 if (sdebug)
1839 ssl_ctx_security_debug(ctx, sdebug);
8f8be103
RL
1840
1841 if (!config_ctx(cctx, ssl_args, ctx))
1842 goto end;
1843
287d0b94
DSH
1844 if (ssl_config) {
1845 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1846 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1847 ssl_config);
d6073e27
F
1848 ERR_print_errors(bio_err);
1849 goto end;
287d0b94
DSH
1850 }
1851 }
09d62b33
MT
1852
1853#ifndef OPENSSL_NO_SCTP
1854 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1855 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1856#endif
1857
8f8be103
RL
1858 if (min_version != 0
1859 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1860 goto end;
8f8be103
RL
1861 if (max_version != 0
1862 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af 1863 goto end;
287d0b94 1864
0f113f3e
MC
1865 if (session_id_prefix) {
1866 if (strlen(session_id_prefix) >= 32)
1867 BIO_printf(bio_err,
1868 "warning: id_prefix is too long, only one new session will be possible\n");
1869 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1870 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1871 ERR_print_errors(bio_err);
1872 goto end;
1873 }
1874 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1875 }
1876 SSL_CTX_set_quiet_shutdown(ctx, 1);
2234212c 1877 if (exc != NULL)
0f113f3e 1878 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1879
1880 if (state)
1881 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1882 if (no_cache)
1883 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1884 else if (ext_cache)
1885 init_session_cache_ctx(ctx);
1886 else
1887 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1888
252d6d3a 1889 if (async) {
7e25dd6d 1890 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
252d6d3a 1891 }
28e5ea88 1892
36b2cfb1
F
1893 if (max_send_fragment > 0
1894 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1895 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1896 prog, max_send_fragment);
1897 goto end;
1898 }
28e5ea88 1899
36b2cfb1
F
1900 if (split_send_fragment > 0
1901 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1902 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1903 prog, split_send_fragment);
1904 goto end;
032c6d21 1905 }
36b2cfb1
F
1906 if (max_pipelines > 0
1907 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1908 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1909 prog, max_pipelines);
1910 goto end;
032c6d21 1911 }
7e25dd6d 1912
dad78fb1
MC
1913 if (read_buf_len > 0) {
1914 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1915 }
e783bae2 1916#ifndef OPENSSL_NO_SRTP
ac59d705 1917 if (srtp_profiles != NULL) {
7e1b7485
RS
1918 /* Returns 0 on success! */
1919 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1920 BIO_printf(bio_err, "Error setting SRTP profile\n");
1921 ERR_print_errors(bio_err);
1922 goto end;
1923 }
1924 }
e783bae2 1925#endif
333f926d 1926
fd3397fc
RL
1927 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1928 CAstore, noCAstore)) {
0f113f3e 1929 ERR_print_errors(bio_err);
7e1b7485 1930 goto end;
0f113f3e 1931 }
7e1b7485
RS
1932 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1933 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1934 ERR_print_errors(bio_err);
1935 goto end;
1936 }
0f113f3e
MC
1937
1938 ssl_ctx_add_crls(ctx, crls, 0);
0f113f3e 1939
fd3397fc
RL
1940 if (!ssl_load_stores(ctx,
1941 vfyCApath, vfyCAfile, vfyCAstore,
1942 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1943 crls, crl_download)) {
1944 BIO_printf(bio_err, "Error loading store locations\n");
1945 ERR_print_errors(bio_err);
1946 goto end;
1947 }
e481f9b9 1948
0f113f3e
MC
1949 if (s_cert2) {
1950 ctx2 = SSL_CTX_new(meth);
1951 if (ctx2 == NULL) {
1952 ERR_print_errors(bio_err);
1953 goto end;
1954 }
1955 }
1956
2234212c 1957 if (ctx2 != NULL) {
0f113f3e
MC
1958 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1959
1960 if (sdebug)
402b00d5 1961 ssl_ctx_security_debug(ctx2, sdebug);
0f113f3e
MC
1962
1963 if (session_id_prefix) {
1964 if (strlen(session_id_prefix) >= 32)
1965 BIO_printf(bio_err,
1966 "warning: id_prefix is too long, only one new session will be possible\n");
1967 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1968 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1969 ERR_print_errors(bio_err);
1970 goto end;
1971 }
1972 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1973 }
1974 SSL_CTX_set_quiet_shutdown(ctx2, 1);
2234212c 1975 if (exc != NULL)
0f113f3e 1976 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1977
1978 if (state)
1979 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1980
1981 if (no_cache)
1982 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1983 else if (ext_cache)
1984 init_session_cache_ctx(ctx2);
1985 else
1986 SSL_CTX_sess_set_cache_size(ctx2, 128);
1987
7e25dd6d 1988 if (async)
f4da39d2 1989 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
7e25dd6d 1990
fd3397fc
RL
1991 if (!ctx_set_verify_locations(ctx2, CAfile, noCAfile, CApath,
1992 noCApath, CAstore, noCAstore)) {
0f113f3e 1993 ERR_print_errors(bio_err);
f65a8c1e 1994 goto end;
0f113f3e 1995 }
7e1b7485
RS
1996 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1997 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1998 ERR_print_errors(bio_err);
1999 goto end;
2000 }
ee2ffc27 2001
0f113f3e 2002 ssl_ctx_add_crls(ctx2, crls, 0);
dba31777 2003 if (!config_ctx(cctx, ssl_args, ctx2))
0f113f3e
MC
2004 goto end;
2005 }
e481f9b9 2006#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2007 if (next_proto.data)
2008 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
2009 &next_proto);
e481f9b9 2010#endif
0f113f3e
MC
2011 if (alpn_ctx.data)
2012 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
b1277b99 2013
cf1b7d96 2014#ifndef OPENSSL_NO_DH
0f113f3e
MC
2015 if (!no_dhe) {
2016 DH *dh = NULL;
2017
2234212c 2018 if (dhfile != NULL)
0f113f3e 2019 dh = load_dh_param(dhfile);
2234212c 2020 else if (s_cert_file != NULL)
0f113f3e
MC
2021 dh = load_dh_param(s_cert_file);
2022
2023 if (dh != NULL) {
2024 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2025 } else {
2026 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
2027 }
2028 (void)BIO_flush(bio_s_out);
2029
2234212c 2030 if (dh == NULL) {
0f113f3e 2031 SSL_CTX_set_dh_auto(ctx, 1);
2234212c 2032 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
0f113f3e
MC
2033 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2034 ERR_print_errors(bio_err);
2035 DH_free(dh);
2036 goto end;
2037 }
e481f9b9 2038
2234212c 2039 if (ctx2 != NULL) {
0f113f3e
MC
2040 if (!dhfile) {
2041 DH *dh2 = load_dh_param(s_cert_file2);
2042 if (dh2 != NULL) {
2043 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2044 (void)BIO_flush(bio_s_out);
2045
2046 DH_free(dh);
2047 dh = dh2;
2048 }
2049 }
2234212c 2050 if (dh == NULL) {
0f113f3e 2051 SSL_CTX_set_dh_auto(ctx2, 1);
2234212c 2052 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
0f113f3e
MC
2053 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2054 ERR_print_errors(bio_err);
2055 DH_free(dh);
2056 goto end;
2057 }
2058 }
0f113f3e
MC
2059 DH_free(dh);
2060 }
ed3883d2 2061#endif
d02b48c6 2062
0f113f3e
MC
2063 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
2064 goto end;
e481f9b9 2065
0f113f3e
MC
2066 if (s_serverinfo_file != NULL
2067 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2068 ERR_print_errors(bio_err);
2069 goto end;
2070 }
e481f9b9 2071
2234212c
PY
2072 if (ctx2 != NULL
2073 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
0f113f3e 2074 goto end;
e481f9b9 2075
0f113f3e
MC
2076 if (s_dcert != NULL) {
2077 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2078 goto end;
2079 }
d02b48c6 2080
0f113f3e
MC
2081 if (no_resume_ephemeral) {
2082 SSL_CTX_set_not_resumable_session_callback(ctx,
2083 not_resumable_sess_cb);
e481f9b9 2084
2234212c 2085 if (ctx2 != NULL)
0f113f3e
MC
2086 SSL_CTX_set_not_resumable_session_callback(ctx2,
2087 not_resumable_sess_cb);
0f113f3e 2088 }
ddac1974 2089#ifndef OPENSSL_NO_PSK
b5292f7b 2090 if (psk_key != NULL) {
0f113f3e 2091 if (s_debug)
d6073e27 2092 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
0f113f3e
MC
2093 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2094 }
ddac1974 2095
9a1c170d
E
2096 if (psk_identity_hint != NULL) {
2097 if (min_version == TLS1_3_VERSION) {
2098 BIO_printf(bio_s_out, "PSK warning: there is NO identity hint in TLSv1.3\n");
2099 } else {
2100 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2101 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2102 ERR_print_errors(bio_err);
2103 goto end;
2104 }
2105 }
0f113f3e 2106 }
ddac1974 2107#endif
df894947
MC
2108 if (psksessf != NULL) {
2109 BIO *stmp = BIO_new_file(psksessf, "r");
2110
2111 if (stmp == NULL) {
2112 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2113 ERR_print_errors(bio_err);
2114 goto end;
2115 }
2116 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2117 BIO_free(stmp);
2118 if (psksess == NULL) {
2119 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2120 ERR_print_errors(bio_err);
2121 goto end;
2122 }
5ffff599 2123
df894947 2124 }
ddac1974 2125
5ffff599
MC
2126 if (psk_key != NULL || psksess != NULL)
2127 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2128
0f113f3e 2129 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 2130 if (!SSL_CTX_set_session_id_context(ctx,
d6073e27 2131 (void *)&s_server_session_id_context,
cbe29648 2132 sizeof(s_server_session_id_context))) {
ac59d705
MC
2133 BIO_printf(bio_err, "error setting session id context\n");
2134 ERR_print_errors(bio_err);
2135 goto end;
2136 }
d02b48c6 2137
0f113f3e
MC
2138 /* Set DTLS cookie generation and verification callbacks */
2139 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2140 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 2141
3fa2812f
BS
2142 /* Set TLS1.3 cookie generation and verification callbacks */
2143 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2144 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2145
2234212c 2146 if (ctx2 != NULL) {
0f113f3e 2147 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 2148 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485 2149 (void *)&s_server_session_id_context,
cbe29648 2150 sizeof(s_server_session_id_context))) {
ac59d705
MC
2151 BIO_printf(bio_err, "error setting session id context\n");
2152 ERR_print_errors(bio_err);
2153 goto end;
2154 }
0f113f3e
MC
2155 tlsextcbp.biodebug = bio_s_out;
2156 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2157 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2158 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2159 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2160 }
f1fd4544 2161
edc032b5 2162#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2163 if (srp_verifier_file != NULL) {
2164 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2165 srp_callback_parm.user = NULL;
2166 srp_callback_parm.login = NULL;
2167 if ((ret =
2168 SRP_VBASE_init(srp_callback_parm.vb,
2169 srp_verifier_file)) != SRP_NO_ERROR) {
2170 BIO_printf(bio_err,
2171 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2172 srp_verifier_file, ret);
2173 goto end;
2174 }
2175 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2176 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2177 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2178 } else
2179#endif
2180 if (CAfile != NULL) {
2181 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
e481f9b9 2182
0f113f3e
MC
2183 if (ctx2)
2184 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
0f113f3e 2185 }
3e41ac35 2186#ifndef OPENSSL_NO_OCSP
be0c0361
AE
2187 if (s_tlsextstatus) {
2188 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2189 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2190 if (ctx2) {
2191 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2192 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2193 }
2194 }
3e41ac35 2195#endif
4bf73e9f
PW
2196 if (set_keylog_file(ctx, keylog_file))
2197 goto end;
0f113f3e 2198
6746648c 2199 if (max_early_data >= 0)
048b1893 2200 SSL_CTX_set_max_early_data(ctx, max_early_data);
bafe9cf5
MC
2201 if (recv_max_early_data >= 0)
2202 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
048b1893 2203
0f113f3e
MC
2204 if (rev)
2205 server_cb = rev_body;
2206 else if (www)
2207 server_cb = www_body;
2208 else
2209 server_cb = sv_body;
ab69ac00
RL
2210#ifdef AF_UNIX
2211 if (socket_family == AF_UNIX
2212 && unlink_unix_path)
2213 unlink(host);
0f113f3e 2214#endif
72d0bc84 2215 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
5540eb70 2216 server_cb, context, naccept, bio_s_out);
0f113f3e
MC
2217 print_stats(bio_s_out, ctx);
2218 ret = 0;
2219 end:
62adbcee 2220 SSL_CTX_free(ctx);
9561e2a1 2221 SSL_SESSION_free(psksess);
4bf73e9f 2222 set_keylog_file(NULL, NULL);
222561fe
RS
2223 X509_free(s_cert);
2224 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2225 X509_free(s_dcert);
c5ba2d99
RS
2226 EVP_PKEY_free(s_key);
2227 EVP_PKEY_free(s_dkey);
222561fe
RS
2228 sk_X509_pop_free(s_chain, X509_free);
2229 sk_X509_pop_free(s_dchain, X509_free);
25aaa98a
RS
2230 OPENSSL_free(pass);
2231 OPENSSL_free(dpass);
ab69ac00
RL
2232 OPENSSL_free(host);
2233 OPENSSL_free(port);
222561fe 2234 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2235 free_sessions();
25aaa98a
RS
2236 OPENSSL_free(tlscstatp.host);
2237 OPENSSL_free(tlscstatp.port);
2238 OPENSSL_free(tlscstatp.path);
62adbcee 2239 SSL_CTX_free(ctx2);
222561fe 2240 X509_free(s_cert2);
c5ba2d99 2241 EVP_PKEY_free(s_key2);
e481f9b9 2242#ifndef OPENSSL_NO_NEXTPROTONEG
25aaa98a 2243 OPENSSL_free(next_proto.data);
0f113f3e 2244#endif
e481f9b9 2245 OPENSSL_free(alpn_ctx.data);
0f113f3e 2246 ssl_excert_free(exc);
7e1b7485 2247 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 2248 SSL_CONF_CTX_free(cctx);
dd1abd44 2249 release_engine(engine);
ca3a82c3
RS
2250 BIO_free(bio_s_out);
2251 bio_s_out = NULL;
2252 BIO_free(bio_s_msg);
2253 bio_s_msg = NULL;
5fd1478d
MC
2254#ifdef CHARSET_EBCDIC
2255 BIO_meth_free(methods_ebcdic);
2256#endif
26a7d938 2257 return ret;
0f113f3e 2258}
d02b48c6 2259
6b691a5c 2260static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
2261{
2262 BIO_printf(bio, "%4ld items in the session cache\n",
2263 SSL_CTX_sess_number(ssl_ctx));
2264 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2265 SSL_CTX_sess_connect(ssl_ctx));
2266 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2267 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2268 BIO_printf(bio, "%4ld client connects that finished\n",
2269 SSL_CTX_sess_connect_good(ssl_ctx));
2270 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2271 SSL_CTX_sess_accept(ssl_ctx));
2272 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2273 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2274 BIO_printf(bio, "%4ld server accepts that finished\n",
2275 SSL_CTX_sess_accept_good(ssl_ctx));
2276 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2277 BIO_printf(bio, "%4ld session cache misses\n",
2278 SSL_CTX_sess_misses(ssl_ctx));
2279 BIO_printf(bio, "%4ld session cache timeouts\n",
2280 SSL_CTX_sess_timeouts(ssl_ctx));
2281 BIO_printf(bio, "%4ld callback cache hits\n",
2282 SSL_CTX_sess_cb_hits(ssl_ctx));
2283 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2284 SSL_CTX_sess_cache_full(ssl_ctx),
2285 SSL_CTX_sess_get_cache_size(ssl_ctx));
2286}
d02b48c6 2287
72d0bc84 2288static int sv_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
2289{
2290 char *buf = NULL;
2291 fd_set readfds;
2292 int ret = 1, width;
2293 int k, i;
2294 unsigned long l;
2295 SSL *con = NULL;
2296 BIO *sbio;
0f113f3e 2297 struct timeval timeout;
ff25dd1a 2298#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
0f113f3e 2299 struct timeval *timeoutp;
06f4536a 2300#endif
72d0bc84 2301#ifndef OPENSSL_NO_DTLS
d88ab353 2302# ifndef OPENSSL_NO_SCTP
72d0bc84 2303 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
d88ab353 2304# else
72d0bc84 2305 int isdtls = (stype == SOCK_DGRAM);
d88ab353 2306# endif
72d0bc84 2307#endif
d02b48c6 2308
68dc6824 2309 buf = app_malloc(bufsize, "server buffer");
0f113f3e 2310 if (s_nbio) {
ba810815 2311 if (!BIO_socket_nbio(s, 1))
0f113f3e 2312 ERR_print_errors(bio_err);
ba810815
RS
2313 else if (!s_quiet)
2314 BIO_printf(bio_err, "Turned on non blocking io\n");
0f113f3e 2315 }
d02b48c6 2316
f84a648c 2317 con = SSL_new(ctx);
0f113f3e 2318 if (con == NULL) {
f84a648c
K
2319 ret = -1;
2320 goto err;
2321 }
e481f9b9 2322
f84a648c
K
2323 if (s_tlsextdebug) {
2324 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2325 SSL_set_tlsext_debug_arg(con, bio_s_out);
2326 }
e481f9b9 2327
f84a648c
K
2328 if (context != NULL
2329 && !SSL_set_session_id_context(con, context,
2330 strlen((char *)context))) {
2331 BIO_printf(bio_err, "Error setting session id context\n");
2332 ret = -1;
2333 goto err;
ac59d705 2334 }
f84a648c 2335
61986d32 2336 if (!SSL_clear(con)) {
ac59d705
MC
2337 BIO_printf(bio_err, "Error clearing SSL connection\n");
2338 ret = -1;
2339 goto err;
0f113f3e 2340 }
a7a14a23 2341#ifndef OPENSSL_NO_DTLS
72d0bc84 2342 if (isdtls) {
d88ab353 2343# ifndef OPENSSL_NO_SCTP
72d0bc84
MC
2344 if (prot == IPPROTO_SCTP)
2345 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2346 else
d88ab353 2347# endif
72d0bc84 2348 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
0f113f3e
MC
2349
2350 if (enable_timeouts) {
2351 timeout.tv_sec = 0;
2352 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2353 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2354
2355 timeout.tv_sec = 0;
2356 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2357 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2358 }
2359
2360 if (socket_mtu) {
2361 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2362 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2363 DTLS_get_link_min_mtu(con));
2364 ret = -1;
2365 BIO_free(sbio);
2366 goto err;
2367 }
2368 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2369 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2370 BIO_printf(bio_err, "Failed to set MTU\n");
2371 ret = -1;
2372 BIO_free(sbio);
2373 goto err;
2374 }
2375 } else
2376 /* want to do MTU discovery */
2377 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e 2378
a5eef31e 2379# ifndef OPENSSL_NO_SCTP
1b3011ab
MC
2380 if (prot != IPPROTO_SCTP)
2381# endif
72d0bc84
MC
2382 /* Turn on cookie exchange. Not necessary for SCTP */
2383 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e 2384 } else
a7a14a23 2385#endif
0f113f3e 2386 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2387
72d0bc84
MC
2388 if (sbio == NULL) {
2389 BIO_printf(bio_err, "Unable to create BIO\n");
2390 ERR_print_errors(bio_err);
2391 goto err;
2392 }
2393
0f113f3e
MC
2394 if (s_nbio_test) {
2395 BIO *test;
d02b48c6 2396
0f113f3e
MC
2397 test = BIO_new(BIO_f_nbio_test());
2398 sbio = BIO_push(test, sbio);
2399 }
0f113f3e
MC
2400
2401 SSL_set_bio(con, sbio, sbio);
2402 SSL_set_accept_state(con);
2403 /* SSL_set_fd(con,s); */
2404
2405 if (s_debug) {
0f113f3e
MC
2406 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2407 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2408 }
2409 if (s_msg) {
93ab9e42 2410#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2411 if (s_msg == 2)
2412 SSL_set_msg_callback(con, SSL_trace);
2413 else
93ab9e42 2414#endif
0f113f3e
MC
2415 SSL_set_msg_callback(con, msg_cb);
2416 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2417 }
e481f9b9 2418
0f113f3e
MC
2419 if (s_tlsextdebug) {
2420 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2421 SSL_set_tlsext_debug_arg(con, bio_s_out);
2422 }
d02b48c6 2423
e0655186 2424 if (early_data) {
f533fbd4 2425 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
e0655186
MC
2426 size_t readbytes;
2427
f533fbd4 2428 while (edret != SSL_READ_EARLY_DATA_FINISH) {
e0655186 2429 for (;;) {
f533fbd4
MC
2430 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2431 if (edret != SSL_READ_EARLY_DATA_ERROR)
e0655186
MC
2432 break;
2433
2434 switch (SSL_get_error(con, 0)) {
2435 case SSL_ERROR_WANT_WRITE:
2436 case SSL_ERROR_WANT_ASYNC:
2437 case SSL_ERROR_WANT_READ:
2438 /* Just keep trying - busy waiting */
2439 continue;
2440 default:
2441 BIO_printf(bio_err, "Error reading early data\n");
2442 ERR_print_errors(bio_err);
2443 goto err;
2444 }
2445 }
2446 if (readbytes > 0) {
2447 if (write_header) {
2448 BIO_printf(bio_s_out, "Early data received:\n");
2449 write_header = 0;
2450 }
2451 raw_write_stdout(buf, (unsigned int)readbytes);
2452 (void)BIO_flush(bio_s_out);
2453 }
2454 }
3b587356
MC
2455 if (write_header) {
2456 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2457 BIO_printf(bio_s_out, "No early data received\n");
2458 else
2459 BIO_printf(bio_s_out, "Early data was rejected\n");
2460 } else {
e0655186 2461 BIO_printf(bio_s_out, "\nEnd of early data\n");
3b587356 2462 }
ade1e888
MC
2463 if (SSL_is_init_finished(con))
2464 print_connection_info(con);
e0655186
MC
2465 }
2466
51e5133d
RL
2467 if (fileno_stdin() > s)
2468 width = fileno_stdin() + 1;
c7bdb6a3
RL
2469 else
2470 width = s + 1;
0f113f3e
MC
2471 for (;;) {
2472 int read_from_terminal;
2473 int read_from_sslcon;
a2a01589 2474
0f113f3e 2475 read_from_terminal = 0;
fd068d50 2476 read_from_sslcon = SSL_has_pending(con)
64c07bd2 2477 || (async && SSL_waiting_for_async(con));
a2a01589 2478
0f113f3e
MC
2479 if (!read_from_sslcon) {
2480 FD_ZERO(&readfds);
1fbab1dc 2481#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
51e5133d 2482 openssl_fdset(fileno_stdin(), &readfds);
0f113f3e
MC
2483#endif
2484 openssl_fdset(s, &readfds);
2485 /*
2486 * Note: under VMS with SOCKETSHR the second parameter is
2487 * currently of type (int *) whereas under other systems it is
2488 * (void *) if you don't have a cast it will choke the compiler:
2489 * if you do have a cast then you can either go for (int *) or
2490 * (void *).
2491 */
1fbab1dc 2492#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2493 /*
2494 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2495 * only on sockets. As a workaround we timeout the select every
2496 * second and check for any keypress. In a proper Windows
2497 * application we wouldn't do this because it is inefficient.
2498 */
ff25dd1a
RL
2499 timeout.tv_sec = 1;
2500 timeout.tv_usec = 0;
2501 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
75dd6c1a 2502 if (has_stdin_waiting())
0f113f3e 2503 read_from_terminal = 1;
75dd6c1a
MC
2504 if ((i < 0) || (!i && !read_from_terminal))
2505 continue;
06f4536a 2506#else
6f6da2fe 2507 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2508 timeoutp = &timeout;
2509 else
2510 timeoutp = NULL;
2511
2512 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2513
6f6da2fe 2514 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2515 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2516
2517 if (i <= 0)
2518 continue;
51e5133d 2519 if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2520 read_from_terminal = 1;
2521#endif
2522 if (FD_ISSET(s, &readfds))
2523 read_from_sslcon = 1;
2524 }
2525 if (read_from_terminal) {
2526 if (s_crlf) {
2527 int j, lf_num;
2528
c7bdb6a3 2529 i = raw_read_stdin(buf, bufsize / 2);
c7bdb6a3 2530 lf_num = 0;
0f113f3e
MC
2531 /* both loops are skipped when i <= 0 */
2532 for (j = 0; j < i; j++)
2533 if (buf[j] == '\n')
2534 lf_num++;
2535 for (j = i - 1; j >= 0; j--) {
2536 buf[j + lf_num] = buf[j];
2537 if (buf[j] == '\n') {
2538 lf_num--;
2539 i++;
2540 buf[j + lf_num] = '\r';
2541 }
2542 }
2543 assert(lf_num == 0);
2234212c 2544 } else {
c7bdb6a3 2545 i = raw_read_stdin(buf, bufsize);
2234212c 2546 }
51e5133d 2547
0f113f3e
MC
2548 if (!s_quiet && !s_brief) {
2549 if ((i <= 0) || (buf[0] == 'Q')) {
2550 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2551 (void)BIO_flush(bio_s_out);
8731a4fc 2552 BIO_closesocket(s);
0f113f3e
MC
2553 close_accept_socket();
2554 ret = -11;
2555 goto err;
2556 }
2557 if ((i <= 0) || (buf[0] == 'q')) {
2558 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2559 (void)BIO_flush(bio_s_out);
0f113f3e 2560 if (SSL_version(con) != DTLS1_VERSION)
8731a4fc 2561 BIO_closesocket(s);
0f113f3e
MC
2562 /*
2563 * close_accept_socket(); ret= -11;
2564 */
2565 goto err;
2566 }
0f113f3e
MC
2567 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2568 SSL_renegotiate(con);
2569 i = SSL_do_handshake(con);
2570 printf("SSL_do_handshake -> %d\n", i);
2571 i = 0; /* 13; */
2572 continue;
0f113f3e
MC
2573 }
2574 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2575 SSL_set_verify(con,
2576 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2577 NULL);
2578 SSL_renegotiate(con);
2579 i = SSL_do_handshake(con);
2580 printf("SSL_do_handshake -> %d\n", i);
2581 i = 0; /* 13; */
2582 continue;
0f113f3e 2583 }
34df45b5
MC
2584 if ((buf[0] == 'K' || buf[0] == 'k')
2585 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2586 SSL_key_update(con, buf[0] == 'K' ?
2587 SSL_KEY_UPDATE_REQUESTED
2588 : SSL_KEY_UPDATE_NOT_REQUESTED);
2589 i = SSL_do_handshake(con);
2590 printf("SSL_do_handshake -> %d\n", i);
2591 i = 0;
2592 continue;
34df45b5 2593 }
9d75dce3
TS
2594 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2595 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2596 i = SSL_verify_client_post_handshake(con);
2597 if (i == 0) {
2598 printf("Failed to initiate request\n");
2599 ERR_print_errors(bio_err);
2600 } else {
2601 i = SSL_do_handshake(con);
2602 printf("SSL_do_handshake -> %d\n", i);
2603 i = 0;
2604 }
2605 continue;
2606 }
0f113f3e 2607 if (buf[0] == 'P') {
4bac25e1 2608 static const char str[] = "Lets print some clear text\n";
2609 BIO_write(SSL_get_wbio(con), str, sizeof(str) -1);
0f113f3e
MC
2610 }
2611 if (buf[0] == 'S') {
2612 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2613 }
2614 }
a53955d8 2615#ifdef CHARSET_EBCDIC
0f113f3e 2616 ebcdic2ascii(buf, buf, i);
a53955d8 2617#endif
0f113f3e
MC
2618 l = k = 0;
2619 for (;;) {
2620 /* should do a select for the write */
58964a49 2621#ifdef RENEG
54463e4f
F
2622 static count = 0;
2623 if (++count == 100) {
2624 count = 0;
2625 SSL_renegotiate(con);
0f113f3e 2626 }
d02b48c6 2627#endif
0f113f3e 2628 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2629#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2630 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2631 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
380f18ed 2632 SRP_user_pwd_free(srp_callback_parm.user);
0f113f3e 2633 srp_callback_parm.user =
380f18ed
EK
2634 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2635 srp_callback_parm.login);
c7bdb6a3 2636 if (srp_callback_parm.user)
0f113f3e
MC
2637 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2638 srp_callback_parm.user->info);
2639 else
2640 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2641 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2642 }
2643#endif
2644 switch (SSL_get_error(con, k)) {
2645 case SSL_ERROR_NONE:
2646 break;
7e25dd6d
MC
2647 case SSL_ERROR_WANT_ASYNC:
2648 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
384f08dc 2649 (void)BIO_flush(bio_s_out);
f4da39d2 2650 wait_for_async(con);
7e25dd6d 2651 break;
0f113f3e
MC
2652 case SSL_ERROR_WANT_WRITE:
2653 case SSL_ERROR_WANT_READ:
2654 case SSL_ERROR_WANT_X509_LOOKUP:
2655 BIO_printf(bio_s_out, "Write BLOCK\n");
384f08dc 2656 (void)BIO_flush(bio_s_out);
0f113f3e 2657 break;
fc7f190c
MC
2658 case SSL_ERROR_WANT_ASYNC_JOB:
2659 /*
2660 * This shouldn't ever happen in s_server. Treat as an error
2661 */
0f113f3e
MC
2662 case SSL_ERROR_SYSCALL:
2663 case SSL_ERROR_SSL:
2664 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2665 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2666 ERR_print_errors(bio_err);
2667 ret = 1;
2668 goto err;
2669 /* break; */
2670 case SSL_ERROR_ZERO_RETURN:
2671 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2672 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2673 ret = 1;
2674 goto err;
2675 }
00d565cf
RS
2676 if (k > 0) {
2677 l += k;
2678 i -= k;
2679 }
0f113f3e
MC
2680 if (i <= 0)
2681 break;
2682 }
2683 }
2684 if (read_from_sslcon) {
64c07bd2
MC
2685 /*
2686 * init_ssl_connection handles all async events itself so if we're
2687 * waiting for async then we shouldn't go back into
2688 * init_ssl_connection
2689 */
2690 if ((!async || !SSL_waiting_for_async(con))
2691 && !SSL_is_init_finished(con)) {
0f113f3e
MC
2692 i = init_ssl_connection(con);
2693
2694 if (i < 0) {
2695 ret = 0;
2696 goto err;
2697 } else if (i == 0) {
2698 ret = 1;
2699 goto err;
2700 }
2701 } else {
2702 again:
2703 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2704#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2705 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2706 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 2707 SRP_user_pwd_free(srp_callback_parm.user);
0f113f3e 2708 srp_callback_parm.user =
380f18ed
EK
2709 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2710 srp_callback_parm.login);
0f113f3e
MC
2711 if (srp_callback_parm.user)
2712 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2713 srp_callback_parm.user->info);
2714 else
2715 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2716 i = SSL_read(con, (char *)buf, bufsize);
2717 }
2718#endif
2719 switch (SSL_get_error(con, i)) {
2720 case SSL_ERROR_NONE:
a53955d8 2721#ifdef CHARSET_EBCDIC
0f113f3e
MC
2722 ascii2ebcdic(buf, buf, i);
2723#endif
2724 raw_write_stdout(buf, (unsigned int)i);
384f08dc 2725 (void)BIO_flush(bio_s_out);
fd068d50 2726 if (SSL_has_pending(con))
0f113f3e
MC
2727 goto again;
2728 break;
7e25dd6d 2729 case SSL_ERROR_WANT_ASYNC:
f4da39d2 2730 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
384f08dc 2731 (void)BIO_flush(bio_s_out);
f4da39d2
MC
2732 wait_for_async(con);
2733 break;
0f113f3e
MC
2734 case SSL_ERROR_WANT_WRITE:
2735 case SSL_ERROR_WANT_READ:
2736 BIO_printf(bio_s_out, "Read BLOCK\n");
384f08dc 2737 (void)BIO_flush(bio_s_out);
0f113f3e 2738 break;
fc7f190c
MC
2739 case SSL_ERROR_WANT_ASYNC_JOB:
2740 /*
2741 * This shouldn't ever happen in s_server. Treat as an error
2742 */
0f113f3e
MC
2743 case SSL_ERROR_SYSCALL:
2744 case SSL_ERROR_SSL:
2745 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2746 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2747 ERR_print_errors(bio_err);
2748 ret = 1;
2749 goto err;
2750 case SSL_ERROR_ZERO_RETURN:
2751 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2752 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2753 ret = 1;
2754 goto err;
2755 }
2756 }
2757 }
2758 }
2759 err:
2760 if (con != NULL) {
2761 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2762 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2763 SSL_free(con);
2764 }
2765 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
4b45c6e5 2766 OPENSSL_clear_free(buf, bufsize);
26a7d938 2767 return ret;
0f113f3e 2768}
d02b48c6 2769
6b691a5c 2770static void close_accept_socket(void)
0f113f3e
MC
2771{
2772 BIO_printf(bio_err, "shutdown accept socket\n");
2773 if (accept_socket >= 0) {
8731a4fc 2774 BIO_closesocket(accept_socket);
0f113f3e
MC
2775 }
2776}
d02b48c6 2777
068e3d73
MC
2778static int is_retryable(SSL *con, int i)
2779{
2780 int err = SSL_get_error(con, i);
2781
2782 /* If it's not a fatal error, it must be retryable */
2783 return (err != SSL_ERROR_SSL)
2784 && (err != SSL_ERROR_SYSCALL)
2785 && (err != SSL_ERROR_ZERO_RETURN);
2786}
2787
6b691a5c 2788static int init_ssl_connection(SSL *con)
0f113f3e
MC
2789{
2790 int i;
df2ee0e2 2791 long verify_err;
384f08dc 2792 int retry = 0;
fd4e98ec 2793
c2f9648d 2794 if (dtlslisten || stateless) {
d858c876
RL
2795 BIO_ADDR *client = NULL;
2796
c2f9648d
MC
2797 if (dtlslisten) {
2798 if ((client = BIO_ADDR_new()) == NULL) {
2799 BIO_printf(bio_err, "ERROR - memory\n");
2800 return 0;
2801 }
2802 i = DTLSv1_listen(con, client);
2803 } else {
2804 i = SSL_stateless(con);
d858c876 2805 }
fd4e98ec
MC
2806 if (i > 0) {
2807 BIO *wbio;
3a796184 2808 int fd = -1;
fd4e98ec 2809
c2f9648d
MC
2810 if (dtlslisten) {
2811 wbio = SSL_get_wbio(con);
2812 if (wbio) {
2813 BIO_get_fd(wbio, &fd);
2814 }
fd4e98ec 2815
c2f9648d
MC
2816 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2817 BIO_printf(bio_err, "ERROR - unable to connect\n");
2818 BIO_ADDR_free(client);
2819 return 0;
2820 }
b92678f4
MH
2821
2822 (void)BIO_ctrl_set_connected(wbio, client);
d858c876 2823 BIO_ADDR_free(client);
c2f9648d
MC
2824 dtlslisten = 0;
2825 } else {
2826 stateless = 0;
fd4e98ec 2827 }
fd4e98ec 2828 i = SSL_accept(con);
a3768e0c
MC
2829 } else {
2830 BIO_ADDR_free(client);
fd4e98ec 2831 }
c2f9648d
MC
2832 } else {
2833 do {
2834 i = SSL_accept(con);
d02b48c6 2835
c2f9648d
MC
2836 if (i <= 0)
2837 retry = is_retryable(con, i);
3323314f 2838#ifdef CERT_CB_TEST_RETRY
c2f9648d
MC
2839 {
2840 while (i <= 0
2841 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2842 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2843 BIO_printf(bio_err,
2844 "LOOKUP from certificate callback during accept\n");
2845 i = SSL_accept(con);
2846 if (i <= 0)
2847 retry = is_retryable(con, i);
2848 }
2849 }
2850#endif
2851
2852#ifndef OPENSSL_NO_SRP
d6073e27 2853 while (i <= 0
c2f9648d
MC
2854 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2855 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2856 srp_callback_parm.login);
2857 SRP_user_pwd_free(srp_callback_parm.user);
2858 srp_callback_parm.user =
2859 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2860 srp_callback_parm.login);
2861 if (srp_callback_parm.user)
2862 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2863 srp_callback_parm.user->info);
2864 else
2865 BIO_printf(bio_s_out, "LOOKUP not successful\n");
7e25dd6d 2866 i = SSL_accept(con);
384f08dc 2867 if (i <= 0)
068e3d73 2868 retry = is_retryable(con, i);
7e25dd6d 2869 }
3323314f 2870#endif
c2f9648d
MC
2871 } while (i < 0 && SSL_waiting_for_async(con));
2872 }
0f113f3e
MC
2873
2874 if (i <= 0) {
c2f9648d
MC
2875 if (((dtlslisten || stateless) && i == 0)
2876 || (!dtlslisten && !stateless && retry)) {
0f113f3e 2877 BIO_printf(bio_s_out, "DELAY\n");
208fb891 2878 return 1;
0f113f3e
MC
2879 }
2880
2881 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2882
df2ee0e2
BL
2883 verify_err = SSL_get_verify_result(con);
2884 if (verify_err != X509_V_OK) {
0f113f3e 2885 BIO_printf(bio_err, "verify error:%s\n",
df2ee0e2 2886 X509_verify_cert_error_string(verify_err));
0f113f3e
MC
2887 }
2888 /* Always print any error messages */
2889 ERR_print_errors(bio_err);
26a7d938 2890 return 0;
0f113f3e
MC
2891 }
2892
ade1e888
MC
2893 print_connection_info(con);
2894 return 1;
2895}
2896
2897static void print_connection_info(SSL *con)
2898{
2899 const char *str;
2900 X509 *peer;
2901 char buf[BUFSIZ];
2902#if !defined(OPENSSL_NO_NEXTPROTONEG)
2903 const unsigned char *next_proto_neg;
2904 unsigned next_proto_neg_len;
2905#endif
2906 unsigned char *exportedkeymat;
2907 int i;
2908
0f113f3e 2909 if (s_brief)
ecf3a1fb 2910 print_ssl_summary(con);
0f113f3e
MC
2911
2912 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2913
2914 peer = SSL_get_peer_certificate(con);
2915 if (peer != NULL) {
2916 BIO_printf(bio_s_out, "Client certificate\n");
2917 PEM_write_bio_X509(bio_s_out, peer);
b5c4209b 2918 dump_cert_text(bio_s_out, peer);
0f113f3e 2919 X509_free(peer);
049f3655 2920 peer = NULL;
0f113f3e
MC
2921 }
2922
cbe29648 2923 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
0f113f3e
MC
2924 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2925 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2926 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2927#ifndef OPENSSL_NO_EC
0f113f3e 2928 ssl_print_point_formats(bio_s_out, con);
de4d764e 2929 ssl_print_groups(bio_s_out, con, 0);
14536c8c 2930#endif
5969a2dd 2931 print_ca_names(bio_s_out, con);
0f113f3e 2932 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2933
e481f9b9 2934#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2935 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2936 if (next_proto_neg) {
2937 BIO_printf(bio_s_out, "NEXTPROTO is ");
2938 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2939 BIO_printf(bio_s_out, "\n");
2940 }
ee2ffc27 2941#endif
e783bae2 2942#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2943 {
2944 SRTP_PROTECTION_PROFILE *srtp_profile
2945 = SSL_get_selected_srtp_profile(con);
2946
2947 if (srtp_profile)
2948 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2949 srtp_profile->name);
2950 }
2951#endif
b577fd0b 2952 if (SSL_session_reused(con))
0f113f3e 2953 BIO_printf(bio_s_out, "Reused session-id\n");
0f113f3e
MC
2954 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2955 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
db0f35dd
TS
2956 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2957 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2958
0f113f3e
MC
2959 if (keymatexportlabel != NULL) {
2960 BIO_printf(bio_s_out, "Keying material exporter:\n");
2961 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2962 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2963 exportedkeymat = app_malloc(keymatexportlen, "export key");
2964 if (!SSL_export_keying_material(con, exportedkeymat,
2965 keymatexportlen,
2966 keymatexportlabel,
2967 strlen(keymatexportlabel),
2968 NULL, 0, 0)) {
2969 BIO_printf(bio_s_out, " Error\n");
2970 } else {
2971 BIO_printf(bio_s_out, " Keying material: ");
2972 for (i = 0; i < keymatexportlen; i++)
2973 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2974 BIO_printf(bio_s_out, "\n");
0f113f3e 2975 }
68dc6824 2976 OPENSSL_free(exportedkeymat);
0f113f3e 2977 }
d6c3c189
BP
2978#ifndef OPENSSL_NO_KTLS
2979 if (BIO_get_ktls_send(SSL_get_wbio(con)))
2980 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
2981 if (BIO_get_ktls_recv(SSL_get_rbio(con)))
2982 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 2983#endif
0f113f3e 2984
d6073e27 2985 (void)BIO_flush(bio_s_out);
0f113f3e 2986}
d02b48c6 2987
cf1b7d96 2988#ifndef OPENSSL_NO_DH
eb3eab20 2989static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2990{
2991 DH *ret = NULL;
2992 BIO *bio;
2993
2994 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2995 goto err;
2996 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2997 err:
ca3a82c3 2998 BIO_free(bio);
26a7d938 2999 return ret;
0f113f3e 3000}
58964a49 3001#endif
d02b48c6 3002
72d0bc84 3003static int www_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
3004{
3005 char *buf = NULL;
3006 int ret = 1;
3007 int i, j, k, dot;
3008 SSL *con;
3009 const SSL_CIPHER *c;
3010 BIO *io, *ssl_bio, *sbio;
7e1b7485
RS
3011#ifdef RENEG
3012 int total_bytes = 0;
3013#endif
075c8795
MC
3014 int width;
3015 fd_set readfds;
c3be39f2 3016 const char *opmode;
075c8795
MC
3017
3018 /* Set width for a select call if needed */
3019 width = s + 1;
d02b48c6 3020
68dc6824 3021 buf = app_malloc(bufsize, "server www buffer");
0f113f3e
MC
3022 io = BIO_new(BIO_f_buffer());
3023 ssl_bio = BIO_new(BIO_f_ssl());
3024 if ((io == NULL) || (ssl_bio == NULL))
3025 goto err;
d02b48c6 3026
0f113f3e 3027 if (s_nbio) {
ba810815 3028 if (!BIO_socket_nbio(s, 1))
0f113f3e 3029 ERR_print_errors(bio_err);
ba810815
RS
3030 else if (!s_quiet)
3031 BIO_printf(bio_err, "Turned on non blocking io\n");
0f113f3e 3032 }
d02b48c6 3033
0f113f3e
MC
3034 /* lets make the output buffer a reasonable size */
3035 if (!BIO_set_write_buffer_size(io, bufsize))
3036 goto err;
d02b48c6 3037
0f113f3e
MC
3038 if ((con = SSL_new(ctx)) == NULL)
3039 goto err;
e481f9b9 3040
0f113f3e
MC
3041 if (s_tlsextdebug) {
3042 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3043 SSL_set_tlsext_debug_arg(con, bio_s_out);
3044 }
e481f9b9 3045
2234212c 3046 if (context != NULL
d6073e27 3047 && !SSL_set_session_id_context(con, context,
67afcfd3
MC
3048 strlen((char *)context))) {
3049 SSL_free(con);
ac59d705 3050 goto err;
67afcfd3 3051 }
0f113f3e
MC
3052
3053 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3054 if (s_nbio_test) {
3055 BIO *test;
3056
3057 test = BIO_new(BIO_f_nbio_test());
3058 sbio = BIO_push(test, sbio);
3059 }
3060 SSL_set_bio(con, sbio, sbio);
3061 SSL_set_accept_state(con);
3062
67afcfd3 3063 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
0f113f3e
MC
3064 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3065 BIO_push(io, ssl_bio);
a53955d8 3066#ifdef CHARSET_EBCDIC
0f113f3e 3067 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 3068#endif
d02b48c6 3069
0f113f3e 3070 if (s_debug) {
0f113f3e
MC
3071 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3072 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3073 }
3074 if (s_msg) {
93ab9e42 3075#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3076 if (s_msg == 2)
3077 SSL_set_msg_callback(con, SSL_trace);
3078 else
3079#endif
3080 SSL_set_msg_callback(con, msg_cb);
3081 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3082 }
3083
3084 for (;;) {
0f113f3e
MC
3085 i = BIO_gets(io, buf, bufsize - 1);
3086 if (i < 0) { /* error */
4cfa6204 3087 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
0f113f3e
MC
3088 if (!s_quiet)
3089 ERR_print_errors(bio_err);
3090 goto err;
3091 } else {
3092 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3093#ifndef OPENSSL_NO_SRP
3094 if (BIO_should_io_special(io)
3095 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3096 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 3097 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3098 srp_callback_parm.user =
380f18ed
EK
3099 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3100 srp_callback_parm.login);
4e7e6230
DSH
3101 if (srp_callback_parm.user)
3102 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3103 srp_callback_parm.user->info);
3104 else
3105 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3106 continue;
3107 }
3108#endif
1fbab1dc 3109#if !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3110 sleep(1);
3111#endif
3112 continue;
3113 }
3114 } else if (i == 0) { /* end of input */
3115 ret = 1;
3116 goto end;
3117 }
d02b48c6 3118
0f113f3e
MC
3119 /* else we have data */
3120 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 3121 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e 3122 char *p;
049f3655 3123 X509 *peer = NULL;
0f113f3e
MC
3124 STACK_OF(SSL_CIPHER) *sk;
3125 static const char *space = " ";
3126
3127 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3128 if (strncmp("GET /renegcert", buf, 14) == 0)
3129 SSL_set_verify(con,
3130 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3131 NULL);
3132 i = SSL_renegotiate(con);
3133 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
075c8795 3134 /* Send the HelloRequest */
0f113f3e
MC
3135 i = SSL_do_handshake(con);
3136 if (i <= 0) {
3137 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3138 SSL_get_error(con, i));
3139 ERR_print_errors(bio_err);
3140 goto err;
3141 }
075c8795
MC
3142 /* Wait for a ClientHello to come back */
3143 FD_ZERO(&readfds);
3144 openssl_fdset(s, &readfds);
3145 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3146 if (i <= 0 || !FD_ISSET(s, &readfds)) {
d6073e27
F
3147 BIO_printf(bio_s_out,
3148 "Error waiting for client response\n");
0f113f3e
MC
3149 ERR_print_errors(bio_err);
3150 goto err;
3151 }
075c8795 3152 /*
049f3655 3153 * We're not actually expecting any data here and we ignore
075c8795
MC
3154 * any that is sent. This is just to force the handshake that
3155 * we're expecting to come from the client. If they haven't
3156 * sent one there's not much we can do.
3157 */
3158 BIO_gets(io, buf, bufsize - 1);
0f113f3e
MC
3159 }
3160
3161 BIO_puts(io,
3162 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3163 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3164 BIO_puts(io, "<pre>\n");
049f3655 3165 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
0f113f3e
MC
3166 BIO_puts(io, "\n");
3167 for (i = 0; i < local_argc; i++) {
f92beb98
RS
3168 const char *myp;
3169 for (myp = local_argv[i]; *myp; myp++)
3170 switch (*myp) {
3171 case '<':
3172 BIO_puts(io, "&lt;");
3173 break;
3174 case '>':
3175 BIO_puts(io, "&gt;");
3176 break;
3177 case '&':
3178 BIO_puts(io, "&amp;");
3179 break;
3180 default:
3181 BIO_write(io, myp, 1);
3182 break;
3183 }
0f113f3e
MC
3184 BIO_write(io, " ", 1);
3185 }
3186 BIO_puts(io, "\n");
3187
3188 BIO_printf(io,
3189 "Secure Renegotiation IS%s supported\n",
3190 SSL_get_secure_renegotiation_support(con) ?
3191 "" : " NOT");
3192
3193 /*
3194 * The following is evil and should not really be done
3195 */
3196 BIO_printf(io, "Ciphers supported in s_server binary\n");
3197 sk = SSL_get_ciphers(con);
3198 j = sk_SSL_CIPHER_num(sk);
3199 for (i = 0; i < j; i++) {
3200 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 3201 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
3202 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3203 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3204 BIO_puts(io, "\n");
3205 }
3206 BIO_puts(io, "\n");
3207 p = SSL_get_shared_ciphers(con, buf, bufsize);
3208 if (p != NULL) {
3209 BIO_printf(io,
3210 "---\nCiphers common between both SSL end points:\n");
3211 j = i = 0;
3212 while (*p) {
3213 if (*p == ':') {
3214 BIO_write(io, space, 26 - j);
3215 i++;
3216 j = 0;
3217 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3218 } else {
3219 BIO_write(io, p, 1);
3220 j++;
3221 }
3222 p++;
3223 }
3224 BIO_puts(io, "\n");
3225 }
3226 ssl_print_sigalgs(io, con);
3227#ifndef OPENSSL_NO_EC
de4d764e 3228 ssl_print_groups(io, con, 0);
0f113f3e 3229#endif
5969a2dd 3230 print_ca_names(io, con);
b577fd0b 3231 BIO_printf(io, (SSL_session_reused(con)
0f113f3e
MC
3232 ? "---\nReused, " : "---\nNew, "));
3233 c = SSL_get_current_cipher(con);
3234 BIO_printf(io, "%s, Cipher is %s\n",
3235 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3236 SSL_SESSION_print(io, SSL_get_session(con));
3237 BIO_printf(io, "---\n");
3238 print_stats(io, SSL_get_SSL_CTX(con));
3239 BIO_printf(io, "---\n");
3240 peer = SSL_get_peer_certificate(con);
3241 if (peer != NULL) {
3242 BIO_printf(io, "Client certificate\n");
3243 X509_print(io, peer);
3244 PEM_write_bio_X509(io, peer);
049f3655
F
3245 X509_free(peer);
3246 peer = NULL;
1a9f5cf0 3247 } else {
0f113f3e 3248 BIO_puts(io, "no client certificate available\n");
1a9f5cf0
XL
3249 }
3250 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
0f113f3e
MC
3251 break;
3252 } else if ((www == 2 || www == 3)
3253 && (strncmp("GET /", buf, 5) == 0)) {
3254 BIO *file;
3255 char *p, *e;
3256 static const char *text =
3257 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3258
3259 /* skip the '/' */
3260 p = &(buf[5]);
3261
3262 dot = 1;
3263 for (e = p; *e != '\0'; e++) {
3264 if (e[0] == ' ')
3265 break;
3266
0a4d6c67
MC
3267 if (e[0] == ':') {
3268 /* Windows drive. We treat this the same way as ".." */
3269 dot = -1;
3270 break;
3271 }
3272
0f113f3e
MC
3273 switch (dot) {
3274 case 1:
3275 dot = (e[0] == '.') ? 2 : 0;
3276 break;
3277 case 2:
3278 dot = (e[0] == '.') ? 3 : 0;
3279 break;
3280 case 3:
0a4d6c67 3281 dot = (e[0] == '/' || e[0] == '\\') ? -1 : 0;
0f113f3e
MC
3282 break;
3283 }
3284 if (dot == 0)
0a4d6c67 3285 dot = (e[0] == '/' || e[0] == '\\') ? 1 : 0;
0f113f3e
MC
3286 }
3287 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3288 * component */
3289
3290 if (*e == '\0') {
3291 BIO_puts(io, text);
3292 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3293 break;
3294 }
3295 *e = '\0';
3296
3297 if (dot) {
3298 BIO_puts(io, text);
0a4d6c67 3299 BIO_printf(io, "'%s' contains '..' or ':'\r\n", p);
0f113f3e
MC
3300 break;
3301 }
3302
0a4d6c67 3303 if (*p == '/' || *p == '\\') {
0f113f3e
MC
3304 BIO_puts(io, text);
3305 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3306 break;
3307 }
d02b48c6 3308
0f113f3e
MC
3309 /* if a directory, do the index thang */
3310 if (app_isdir(p) > 0) {
0f113f3e
MC
3311 BIO_puts(io, text);
3312 BIO_printf(io, "'%s' is a directory\r\n", p);
3313 break;
0f113f3e
MC
3314 }
3315
c3be39f2
LZ
3316 opmode = (http_server_binmode == 1) ? "rb" : "r";
3317 if ((file = BIO_new_file(p, opmode)) == NULL) {
0f113f3e 3318 BIO_puts(io, text);
c3be39f2 3319 BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode);
0f113f3e
MC
3320 ERR_print_errors(io);
3321 break;
3322 }
3323
3324 if (!s_quiet)
3325 BIO_printf(bio_err, "FILE:%s\n", p);
3326
3327 if (www == 2) {
3328 i = strlen(p);
3329 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3330 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3331 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3332 BIO_puts(io,
3333 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3334 else
3335 BIO_puts(io,
3336 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3337 }
3338 /* send the file */
3339 for (;;) {
3340 i = BIO_read(file, buf, bufsize);
3341 if (i <= 0)
3342 break;
d02b48c6 3343
dfeab068 3344#ifdef RENEG
0f113f3e 3345 total_bytes += i;
7768e116 3346 BIO_printf(bio_err, "%d\n", i);
0f113f3e
MC
3347 if (total_bytes > 3 * 1024) {
3348 total_bytes = 0;
7768e116 3349 BIO_printf(bio_err, "RENEGOTIATE\n");
0f113f3e
MC
3350 SSL_renegotiate(con);
3351 }
3352#endif
3353
3354 for (j = 0; j < i;) {
58964a49 3355#ifdef RENEG
54463e4f
F
3356 static count = 0;
3357 if (++count == 13) {
3358 SSL_renegotiate(con);
0f113f3e
MC
3359 }
3360#endif
3361 k = BIO_write(io, &(buf[j]), i - j);
3362 if (k <= 0) {
d6073e27
F
3363 if (!BIO_should_retry(io)
3364 && !SSL_waiting_for_async(con))
0f113f3e
MC
3365 goto write_error;
3366 else {
3367 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3368 }
3369 } else {
3370 j += k;
3371 }
3372 }
3373 }
3374 write_error:
3375 BIO_free(file);
3376 break;
3377 }
3378 }
3379
3380 for (;;) {
3381 i = (int)BIO_flush(io);
3382 if (i <= 0) {
3383 if (!BIO_should_retry(io))
3384 break;
3385 } else
3386 break;
3387 }
3388 end:
0f113f3e
MC
3389 /* make sure we re-use sessions */
3390 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3391
0f113f3e 3392 err:
b548a1f1 3393 OPENSSL_free(buf);
ca3a82c3 3394 BIO_free_all(io);
26a7d938 3395 return ret;
0f113f3e 3396}
d02b48c6 3397
72d0bc84 3398static int rev_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
3399{
3400 char *buf = NULL;
3401 int i;
3402 int ret = 1;
3403 SSL *con;
3404 BIO *io, *ssl_bio, *sbio;
4f3df8be 3405
68dc6824 3406 buf = app_malloc(bufsize, "server rev buffer");
0f113f3e
MC
3407 io = BIO_new(BIO_f_buffer());
3408 ssl_bio = BIO_new(BIO_f_ssl());
3409 if ((io == NULL) || (ssl_bio == NULL))
3410 goto err;
4f3df8be 3411
0f113f3e
MC
3412 /* lets make the output buffer a reasonable size */
3413 if (!BIO_set_write_buffer_size(io, bufsize))
3414 goto err;
4f3df8be 3415
0f113f3e
MC
3416 if ((con = SSL_new(ctx)) == NULL)
3417 goto err;
e481f9b9 3418
0f113f3e
MC
3419 if (s_tlsextdebug) {
3420 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3421 SSL_set_tlsext_debug_arg(con, bio_s_out);
3422 }
2234212c 3423 if (context != NULL
d6073e27
F
3424 && !SSL_set_session_id_context(con, context,
3425 strlen((char *)context))) {
67afcfd3 3426 SSL_free(con);
ac59d705
MC
3427 ERR_print_errors(bio_err);
3428 goto err;
3429 }
0f113f3e
MC
3430
3431 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3432 SSL_set_bio(con, sbio, sbio);
3433 SSL_set_accept_state(con);
3434
67afcfd3 3435 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
0f113f3e
MC
3436 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3437 BIO_push(io, ssl_bio);
4f3df8be 3438#ifdef CHARSET_EBCDIC
0f113f3e 3439 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3440#endif
3441
0f113f3e 3442 if (s_debug) {
0f113f3e
MC
3443 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3444 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3445 }
3446 if (s_msg) {
4f3df8be 3447#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3448 if (s_msg == 2)
3449 SSL_set_msg_callback(con, SSL_trace);
3450 else
3451#endif
3452 SSL_set_msg_callback(con, msg_cb);
3453 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3454 }
3455
3456 for (;;) {
3457 i = BIO_do_handshake(io);
3458 if (i > 0)
3459 break;
3460 if (!BIO_should_retry(io)) {
3461 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3462 ERR_print_errors(bio_err);
3463 goto end;
3464 }
4e7e6230
DSH
3465#ifndef OPENSSL_NO_SRP
3466 if (BIO_should_io_special(io)
3467 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3468 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
380f18ed 3469 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3470 srp_callback_parm.user =
380f18ed
EK
3471 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3472 srp_callback_parm.login);
4e7e6230
DSH
3473 if (srp_callback_parm.user)
3474 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3475 srp_callback_parm.user->info);
3476 else
3477 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3478 continue;
3479 }
3480#endif
0f113f3e
MC
3481 }
3482 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 3483 print_ssl_summary(con);
0f113f3e
MC
3484
3485 for (;;) {
3486 i = BIO_gets(io, buf, bufsize - 1);
3487 if (i < 0) { /* error */
3488 if (!BIO_should_retry(io)) {
3489 if (!s_quiet)
3490 ERR_print_errors(bio_err);
3491 goto err;
3492 } else {
3493 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3494#ifndef OPENSSL_NO_SRP
3495 if (BIO_should_io_special(io)
3496 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3497 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 3498 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3499 srp_callback_parm.user =
380f18ed
EK
3500 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3501 srp_callback_parm.login);
4e7e6230
DSH
3502 if (srp_callback_parm.user)
3503 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3504 srp_callback_parm.user->info);
3505 else
3506 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3507 continue;
3508 }
3509#endif
1fbab1dc 3510#if !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3511 sleep(1);
3512#endif
3513 continue;
3514 }
3515 } else if (i == 0) { /* end of input */
3516 ret = 1;
3517 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3518 goto end;
3519 } else {
3520 char *p = buf + i - 1;
3521 while (i && (*p == '\n' || *p == '\r')) {
3522 p--;
3523 i--;
3524 }
86885c28 3525 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
0f113f3e
MC
3526 ret = 1;
3527 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3528 goto end;
3529 }
3530 BUF_reverse((unsigned char *)buf, NULL, i);
3531 buf[i] = '\n';
3532 BIO_write(io, buf, i + 1);
3533 for (;;) {
3534 i = BIO_flush(io);
3535 if (i > 0)
3536 break;
3537 if (!BIO_should_retry(io))
3538 goto end;
3539 }
3540 }
3541 }
3542 end:
3543 /* make sure we re-use sessions */
3544 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3545
3546 err:
3547
b548a1f1 3548 OPENSSL_free(buf);
ca3a82c3 3549 BIO_free_all(io);
26a7d938 3550 return ret;
0f113f3e 3551}
4f3df8be 3552
1aa0d947 3553#define MAX_SESSION_ID_ATTEMPTS 10
ae3947de 3554static int generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e
MC
3555 unsigned int *id_len)
3556{
3557 unsigned int count = 0;
4bac25e1 3558 unsigned int session_id_prefix_len = strlen(session_id_prefix);
29f178bd 3559
0f113f3e 3560 do {
266483d2
MC
3561 if (RAND_bytes(id, *id_len) <= 0)
3562 return 0;
0f113f3e
MC
3563 /*
3564 * Prefix the session_id with the required prefix. NB: If our prefix
3565 * is too long, clip it - but there will be worse effects anyway, eg.
3566 * the server could only possibly create 1 session ID (ie. the
3567 * prefix!) so all future session negotiations will fail due to
3568 * conflicts.
3569 */
3570 memcpy(id, session_id_prefix,
4bac25e1 3571 (session_id_prefix_len < *id_len) ?
3572 session_id_prefix_len : *id_len);
0f113f3e
MC
3573 }
3574 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3575 (++count < MAX_SESSION_ID_ATTEMPTS));
3576 if (count >= MAX_SESSION_ID_ATTEMPTS)
3577 return 0;
3578 return 1;
3579}
3580
3581/*
3582 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3583 * structures without any serialisation. This hides some bugs which only
3584 * become apparent in deployed servers. By implementing a basic external
3585 * session cache some issues can be debugged using s_server.
3586 */
3587
0f113f3e
MC
3588typedef struct simple_ssl_session_st {
3589 unsigned char *id;
3590 unsigned int idlen;
3591 unsigned char *der;
3592 int derlen;
3593 struct simple_ssl_session_st *next;
3594} simple_ssl_session;
35b0ea4e
DSH
3595
3596static simple_ssl_session *first = NULL;
3597
3598static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e 3599{
b4faea50 3600 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
0f113f3e 3601 unsigned char *p;
35b0ea4e 3602
0f113f3e
MC
3603 SSL_SESSION_get_id(session, &sess->idlen);
3604 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3605 if (sess->derlen < 0) {
3606 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3607 OPENSSL_free(sess);
7e1b7485
RS
3608 return 0;
3609 }
35b0ea4e 3610
7644a9ae 3611 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
68dc6824
RS
3612 sess->der = app_malloc(sess->derlen, "get session buffer");
3613 if (!sess->id) {
7e1b7485 3614 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3615 OPENSSL_free(sess->id);
3616 OPENSSL_free(sess->der);
918bb865
MC
3617 OPENSSL_free(sess);
3618 return 0;
3619 }
0f113f3e 3620 p = sess->der;
7e1b7485
RS
3621
3622 /* Assume it still works. */
3623 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3624 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3625 OPENSSL_free(sess->id);
3626 OPENSSL_free(sess->der);
3627 OPENSSL_free(sess);
ac59d705
MC
3628 return 0;
3629 }
35b0ea4e 3630
0f113f3e
MC
3631 sess->next = first;
3632 first = sess;
3633 BIO_printf(bio_err, "New session added to external cache\n");
3634 return 0;
3635}
35b0ea4e 3636
b6981744 3637static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
0f113f3e
MC
3638 int *do_copy)
3639{
3640 simple_ssl_session *sess;
3641 *do_copy = 0;
3642 for (sess = first; sess; sess = sess->next) {
3643 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3644 const unsigned char *p = sess->der;
3645 BIO_printf(bio_err, "Lookup session: cache hit\n");
3646 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3647 }
3648 }
3649 BIO_printf(bio_err, "Lookup session: cache miss\n");
3650 return NULL;
3651}
35b0ea4e
DSH
3652
3653static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3654{
3655 simple_ssl_session *sess, *prev = NULL;
3656 const unsigned char *id;
3657 unsigned int idlen;
3658 id = SSL_SESSION_get_id(session, &idlen);
3659 for (sess = first; sess; sess = sess->next) {
3660 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3661 if (prev)
3662 prev->next = sess->next;
3663 else
3664 first = sess->next;
3665 OPENSSL_free(sess->id);
3666 OPENSSL_free(sess->der);
3667 OPENSSL_free(sess);
3668 return;
3669 }
3670 prev = sess;
3671 }
3672}
35b0ea4e
DSH
3673
3674static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3675{
3676 SSL_CTX_set_session_cache_mode(sctx,
3677 SSL_SESS_CACHE_NO_INTERNAL |
3678 SSL_SESS_CACHE_SERVER);
3679 SSL_CTX_sess_set_new_cb(sctx, add_session);
3680 SSL_CTX_sess_set_get_cb(sctx, get_session);
3681 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3682}
35b0ea4e
DSH
3683
3684static void free_sessions(void)
0f113f3e
MC
3685{
3686 simple_ssl_session *sess, *tsess;
3687 for (sess = first; sess;) {
3688 OPENSSL_free(sess->id);
3689 OPENSSL_free(sess->der);
3690 tsess = sess;
3691 sess = sess->next;
3692 OPENSSL_free(tsess);
3693 }
3694 first = NULL;
3695}
f9e55034 3696
d6073e27 3697#endif /* OPENSSL_NO_SOCK */