]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Remove the possibility to disable the UI module entirely
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/lhash.h>
39 #include <openssl/bn.h>
40 #define USE_SOCKETS
41 #include "apps.h"
42 #include <openssl/err.h>
43 #include <openssl/pem.h>
44 #include <openssl/x509.h>
45 #include <openssl/ssl.h>
46 #include <openssl/rand.h>
47 #include <openssl/ocsp.h>
48 #ifndef OPENSSL_NO_DH
49 # include <openssl/dh.h>
50 #endif
51 #ifndef OPENSSL_NO_RSA
52 # include <openssl/rsa.h>
53 #endif
54 #ifndef OPENSSL_NO_SRP
55 # include <openssl/srp.h>
56 #endif
57 #include "s_apps.h"
58 #include "timeouts.h"
59 #ifdef CHARSET_EBCDIC
60 #include <openssl/ebcdic.h>
61 #endif
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(const SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118
119 static int early_data = 0;
120 static SSL_SESSION *psksess = NULL;
121
122 static char *psk_identity = "Client_identity";
123 char *psk_key = NULL; /* by default PSK is not used */
124
125 #ifndef OPENSSL_NO_PSK
126 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
127 unsigned char *psk,
128 unsigned int max_psk_len)
129 {
130 long key_len = 0;
131 unsigned char *key;
132
133 if (s_debug)
134 BIO_printf(bio_s_out, "psk_server_cb\n");
135 if (identity == NULL) {
136 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
137 goto out_err;
138 }
139 if (s_debug)
140 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
141 (int)strlen(identity), identity);
142
143 /* here we could lookup the given identity e.g. from a database */
144 if (strcmp(identity, psk_identity) != 0) {
145 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
146 " (got '%s' expected '%s')\n", identity, psk_identity);
147 } else {
148 if (s_debug)
149 BIO_printf(bio_s_out, "PSK client identity found\n");
150 }
151
152 /* convert the PSK key to binary */
153 key = OPENSSL_hexstr2buf(psk_key, &key_len);
154 if (key == NULL) {
155 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
156 psk_key);
157 return 0;
158 }
159 if (key_len > (int)max_psk_len) {
160 BIO_printf(bio_err,
161 "psk buffer of callback is too small (%d) for key (%ld)\n",
162 max_psk_len, key_len);
163 OPENSSL_free(key);
164 return 0;
165 }
166
167 memcpy(psk, key, key_len);
168 OPENSSL_free(key);
169
170 if (s_debug)
171 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
172 return key_len;
173 out_err:
174 if (s_debug)
175 BIO_printf(bio_err, "Error in PSK server callback\n");
176 (void)BIO_flush(bio_err);
177 (void)BIO_flush(bio_s_out);
178 return 0;
179 }
180 #endif
181
182 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
183 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
184
185 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
186 size_t identity_len, SSL_SESSION **sess)
187 {
188 SSL_SESSION *tmpsess = NULL;
189 unsigned char *key;
190 long key_len;
191 const SSL_CIPHER *cipher = NULL;
192
193 if (strlen(psk_identity) != identity_len
194 || memcmp(psk_identity, identity, identity_len) != 0)
195 return 0;
196
197 if (psksess != NULL) {
198 SSL_SESSION_up_ref(psksess);
199 *sess = psksess;
200 return 1;
201 }
202
203 key = OPENSSL_hexstr2buf(psk_key, &key_len);
204 if (key == NULL) {
205 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
206 psk_key);
207 return 0;
208 }
209
210 if (key_len == EVP_MD_size(EVP_sha256()))
211 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
212 else if(key_len == EVP_MD_size(EVP_sha384()))
213 cipher = SSL_CIPHER_find(ssl, tls13_aes256gcmsha384_id);
214
215 if (cipher == NULL) {
216 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
217 OPENSSL_free(key);
218 return 0;
219 }
220
221 tmpsess = SSL_SESSION_new();
222 if (tmpsess == NULL
223 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
224 || !SSL_SESSION_set_cipher(tmpsess, cipher)
225 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
226 OPENSSL_free(key);
227 return 0;
228 }
229 OPENSSL_free(key);
230 *sess = tmpsess;
231
232 return 1;
233 }
234
235 #ifndef OPENSSL_NO_SRP
236 /* This is a context that we pass to callbacks */
237 typedef struct srpsrvparm_st {
238 char *login;
239 SRP_VBASE *vb;
240 SRP_user_pwd *user;
241 } srpsrvparm;
242
243 /*
244 * This callback pretends to require some asynchronous logic in order to
245 * obtain a verifier. When the callback is called for a new connection we
246 * return with a negative value. This will provoke the accept etc to return
247 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
248 * (which would normally occur after a worker has finished) and we set the
249 * user parameters.
250 */
251 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
252 {
253 srpsrvparm *p = (srpsrvparm *) arg;
254 int ret = SSL3_AL_FATAL;
255
256 if (p->login == NULL && p->user == NULL) {
257 p->login = SSL_get_srp_username(s);
258 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
259 return (-1);
260 }
261
262 if (p->user == NULL) {
263 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
264 goto err;
265 }
266
267 if (SSL_set_srp_server_param
268 (s, p->user->N, p->user->g, p->user->s, p->user->v,
269 p->user->info) < 0) {
270 *ad = SSL_AD_INTERNAL_ERROR;
271 goto err;
272 }
273 BIO_printf(bio_err,
274 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
275 p->login, p->user->info);
276 ret = SSL_ERROR_NONE;
277
278 err:
279 SRP_user_pwd_free(p->user);
280 p->user = NULL;
281 p->login = NULL;
282 return ret;
283 }
284
285 #endif
286
287 static int local_argc = 0;
288 static char **local_argv;
289
290 #ifdef CHARSET_EBCDIC
291 static int ebcdic_new(BIO *bi);
292 static int ebcdic_free(BIO *a);
293 static int ebcdic_read(BIO *b, char *out, int outl);
294 static int ebcdic_write(BIO *b, const char *in, int inl);
295 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
296 static int ebcdic_gets(BIO *bp, char *buf, int size);
297 static int ebcdic_puts(BIO *bp, const char *str);
298
299 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
300 static BIO_METHOD *methods_ebcdic = NULL;
301
302 /* This struct is "unwarranted chumminess with the compiler." */
303 typedef struct {
304 size_t alloced;
305 char buff[1];
306 } EBCDIC_OUTBUFF;
307
308 static const BIO_METHOD *BIO_f_ebcdic_filter()
309 {
310 if (methods_ebcdic == NULL) {
311 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
312 "EBCDIC/ASCII filter");
313 if (methods_ebcdic == NULL
314 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
315 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
316 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
317 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
318 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
319 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
320 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
321 return NULL;
322 }
323 return methods_ebcdic;
324 }
325
326 static int ebcdic_new(BIO *bi)
327 {
328 EBCDIC_OUTBUFF *wbuf;
329
330 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
331 wbuf->alloced = 1024;
332 wbuf->buff[0] = '\0';
333
334 BIO_set_data(bi, wbuf);
335 BIO_set_init(bi, 1);
336 return 1;
337 }
338
339 static int ebcdic_free(BIO *a)
340 {
341 EBCDIC_OUTBUFF *wbuf;
342
343 if (a == NULL)
344 return 0;
345 wbuf = BIO_get_data(a);
346 OPENSSL_free(wbuf);
347 BIO_set_data(a, NULL);
348 BIO_set_init(a, 0);
349
350 return 1;
351 }
352
353 static int ebcdic_read(BIO *b, char *out, int outl)
354 {
355 int ret = 0;
356 BIO *next = BIO_next(b);
357
358 if (out == NULL || outl == 0)
359 return (0);
360 if (next == NULL)
361 return (0);
362
363 ret = BIO_read(next, out, outl);
364 if (ret > 0)
365 ascii2ebcdic(out, out, ret);
366 return ret;
367 }
368
369 static int ebcdic_write(BIO *b, const char *in, int inl)
370 {
371 EBCDIC_OUTBUFF *wbuf;
372 BIO *next = BIO_next(b);
373 int ret = 0;
374 int num;
375
376 if ((in == NULL) || (inl <= 0))
377 return (0);
378 if (next == NULL)
379 return 0;
380
381 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
382
383 if (inl > (num = wbuf->alloced)) {
384 num = num + num; /* double the size */
385 if (num < inl)
386 num = inl;
387 OPENSSL_free(wbuf);
388 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
389
390 wbuf->alloced = num;
391 wbuf->buff[0] = '\0';
392
393 BIO_set_data(b, wbuf);
394 }
395
396 ebcdic2ascii(wbuf->buff, in, inl);
397
398 ret = BIO_write(next, wbuf->buff, inl);
399
400 return (ret);
401 }
402
403 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
404 {
405 long ret;
406 BIO *next = BIO_next(b);
407
408 if (next == NULL)
409 return (0);
410 switch (cmd) {
411 case BIO_CTRL_DUP:
412 ret = 0L;
413 break;
414 default:
415 ret = BIO_ctrl(next, cmd, num, ptr);
416 break;
417 }
418 return (ret);
419 }
420
421 static int ebcdic_gets(BIO *bp, char *buf, int size)
422 {
423 int i, ret = 0;
424 BIO *next = BIO_next(bp);
425
426 if (next == NULL)
427 return 0;
428 /* return(BIO_gets(bp->next_bio,buf,size));*/
429 for (i = 0; i < size - 1; ++i) {
430 ret = ebcdic_read(bp, &buf[i], 1);
431 if (ret <= 0)
432 break;
433 else if (buf[i] == '\n') {
434 ++i;
435 break;
436 }
437 }
438 if (i < size)
439 buf[i] = '\0';
440 return (ret < 0 && i == 0) ? ret : i;
441 }
442
443 static int ebcdic_puts(BIO *bp, const char *str)
444 {
445 if (BIO_next(bp) == NULL)
446 return 0;
447 return ebcdic_write(bp, str, strlen(str));
448 }
449 #endif
450
451 /* This is a context that we pass to callbacks */
452 typedef struct tlsextctx_st {
453 char *servername;
454 BIO *biodebug;
455 int extension_error;
456 } tlsextctx;
457
458 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
459 {
460 tlsextctx *p = (tlsextctx *) arg;
461 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
462 if (servername != NULL && p->biodebug != NULL)
463 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
464 servername);
465
466 if (p->servername == NULL)
467 return SSL_TLSEXT_ERR_NOACK;
468
469 if (servername != NULL) {
470 if (strcasecmp(servername, p->servername))
471 return p->extension_error;
472 if (ctx2 != NULL) {
473 BIO_printf(p->biodebug, "Switching server context.\n");
474 SSL_set_SSL_CTX(s, ctx2);
475 }
476 }
477 return SSL_TLSEXT_ERR_OK;
478 }
479
480 /* Structure passed to cert status callback */
481 typedef struct tlsextstatusctx_st {
482 int timeout;
483 /* File to load OCSP Response from (or NULL if no file) */
484 char *respin;
485 /* Default responder to use */
486 char *host, *path, *port;
487 int use_ssl;
488 int verbose;
489 } tlsextstatusctx;
490
491 static tlsextstatusctx tlscstatp = { -1 };
492
493 #ifndef OPENSSL_NO_OCSP
494
495 /*
496 * Helper function to get an OCSP_RESPONSE from a responder. This is a
497 * simplified version. It examines certificates each time and makes one OCSP
498 * responder query for each request. A full version would store details such as
499 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
500 * them until they were considered "expired".
501 */
502 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
503 OCSP_RESPONSE **resp)
504 {
505 char *host = NULL, *port = NULL, *path = NULL;
506 int use_ssl;
507 STACK_OF(OPENSSL_STRING) *aia = NULL;
508 X509 *x = NULL;
509 X509_STORE_CTX *inctx = NULL;
510 X509_OBJECT *obj;
511 OCSP_REQUEST *req = NULL;
512 OCSP_CERTID *id = NULL;
513 STACK_OF(X509_EXTENSION) *exts;
514 int ret = SSL_TLSEXT_ERR_NOACK;
515 int i;
516
517 /* Build up OCSP query from server certificate */
518 x = SSL_get_certificate(s);
519 aia = X509_get1_ocsp(x);
520 if (aia != NULL) {
521 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
522 &host, &port, &path, &use_ssl)) {
523 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
524 goto err;
525 }
526 if (srctx->verbose)
527 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
528 sk_OPENSSL_STRING_value(aia, 0));
529 } else {
530 if (srctx->host == NULL) {
531 BIO_puts(bio_err,
532 "cert_status: no AIA and no default responder URL\n");
533 goto done;
534 }
535 host = srctx->host;
536 path = srctx->path;
537 port = srctx->port;
538 use_ssl = srctx->use_ssl;
539 }
540
541 inctx = X509_STORE_CTX_new();
542 if (inctx == NULL)
543 goto err;
544 if (!X509_STORE_CTX_init(inctx,
545 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
546 NULL, NULL))
547 goto err;
548 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
549 X509_get_issuer_name(x));
550 if (obj == NULL) {
551 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
552 goto done;
553 }
554 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
555 X509_OBJECT_free(obj);
556 if (id == NULL)
557 goto err;
558 req = OCSP_REQUEST_new();
559 if (req == NULL)
560 goto err;
561 if (!OCSP_request_add0_id(req, id))
562 goto err;
563 id = NULL;
564 /* Add any extensions to the request */
565 SSL_get_tlsext_status_exts(s, &exts);
566 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
567 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
568 if (!OCSP_REQUEST_add_ext(req, ext, -1))
569 goto err;
570 }
571 *resp = process_responder(req, host, path, port, use_ssl, NULL,
572 srctx->timeout);
573 if (*resp == NULL) {
574 BIO_puts(bio_err, "cert_status: error querying responder\n");
575 goto done;
576 }
577
578 ret = SSL_TLSEXT_ERR_OK;
579 goto done;
580
581 err:
582 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
583 done:
584 /*
585 * If we parsed aia we need to free; otherwise they were copied and we
586 * don't
587 */
588 if (aia != NULL) {
589 OPENSSL_free(host);
590 OPENSSL_free(path);
591 OPENSSL_free(port);
592 X509_email_free(aia);
593 }
594 OCSP_CERTID_free(id);
595 OCSP_REQUEST_free(req);
596 X509_STORE_CTX_free(inctx);
597 return ret;
598 }
599
600 /*
601 * Certificate Status callback. This is called when a client includes a
602 * certificate status request extension. The response is either obtained from a
603 * file, or from an OCSP responder.
604 */
605 static int cert_status_cb(SSL *s, void *arg)
606 {
607 tlsextstatusctx *srctx = arg;
608 OCSP_RESPONSE *resp = NULL;
609 unsigned char *rspder = NULL;
610 int rspderlen;
611 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
612
613 if (srctx->verbose)
614 BIO_puts(bio_err, "cert_status: callback called\n");
615
616 if (srctx->respin != NULL) {
617 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
618 if (derbio == NULL) {
619 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
620 goto err;
621 }
622 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
623 BIO_free(derbio);
624 if (resp == NULL) {
625 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
626 goto err;
627 }
628 } else {
629 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
630 if (ret != SSL_TLSEXT_ERR_OK)
631 goto err;
632 }
633
634 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
635 if (rspderlen <= 0)
636 goto err;
637
638 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
639 if (srctx->verbose) {
640 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
641 OCSP_RESPONSE_print(bio_err, resp, 2);
642 }
643
644 ret = SSL_TLSEXT_ERR_OK;
645
646 err:
647 if (ret != SSL_TLSEXT_ERR_OK)
648 ERR_print_errors(bio_err);
649
650 OCSP_RESPONSE_free(resp);
651
652 return ret;
653 }
654 #endif
655
656 #ifndef OPENSSL_NO_NEXTPROTONEG
657 /* This is the context that we pass to next_proto_cb */
658 typedef struct tlsextnextprotoctx_st {
659 unsigned char *data;
660 size_t len;
661 } tlsextnextprotoctx;
662
663 static int next_proto_cb(SSL *s, const unsigned char **data,
664 unsigned int *len, void *arg)
665 {
666 tlsextnextprotoctx *next_proto = arg;
667
668 *data = next_proto->data;
669 *len = next_proto->len;
670
671 return SSL_TLSEXT_ERR_OK;
672 }
673 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
674
675 /* This the context that we pass to alpn_cb */
676 typedef struct tlsextalpnctx_st {
677 unsigned char *data;
678 size_t len;
679 } tlsextalpnctx;
680
681 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
682 const unsigned char *in, unsigned int inlen, void *arg)
683 {
684 tlsextalpnctx *alpn_ctx = arg;
685
686 if (!s_quiet) {
687 /* We can assume that |in| is syntactically valid. */
688 unsigned int i;
689 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
690 for (i = 0; i < inlen;) {
691 if (i)
692 BIO_write(bio_s_out, ", ", 2);
693 BIO_write(bio_s_out, &in[i + 1], in[i]);
694 i += in[i] + 1;
695 }
696 BIO_write(bio_s_out, "\n", 1);
697 }
698
699 if (SSL_select_next_proto
700 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
701 inlen) != OPENSSL_NPN_NEGOTIATED) {
702 return SSL_TLSEXT_ERR_NOACK;
703 }
704
705 if (!s_quiet) {
706 BIO_printf(bio_s_out, "ALPN protocols selected: ");
707 BIO_write(bio_s_out, *out, *outlen);
708 BIO_write(bio_s_out, "\n", 1);
709 }
710
711 return SSL_TLSEXT_ERR_OK;
712 }
713
714 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
715 {
716 /* disable resumption for sessions with forward secure ciphers */
717 return is_forward_secure;
718 }
719
720 #ifndef OPENSSL_NO_SRP
721 static srpsrvparm srp_callback_parm;
722 #endif
723 #ifndef OPENSSL_NO_SRTP
724 static char *srtp_profiles = NULL;
725 #endif
726
727 typedef enum OPTION_choice {
728 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
729 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
730 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
731 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
732 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
733 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
734 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
735 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
736 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
737 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
738 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
739 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
740 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
741 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
742 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
743 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
744 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
745 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
746 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
747 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN,
748 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
749 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
750 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
751 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA,
752 OPT_S_ENUM,
753 OPT_V_ENUM,
754 OPT_X_ENUM
755 } OPTION_CHOICE;
756
757 const OPTIONS s_server_options[] = {
758 {"help", OPT_HELP, '-', "Display this summary"},
759 {"port", OPT_PORT, 'p',
760 "TCP/IP port to listen on for connections (default is " PORT ")"},
761 {"accept", OPT_ACCEPT, 's',
762 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
763 #ifdef AF_UNIX
764 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
765 #endif
766 {"4", OPT_4, '-', "Use IPv4 only"},
767 {"6", OPT_6, '-', "Use IPv6 only"},
768 #ifdef AF_UNIX
769 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
770 #endif
771 {"context", OPT_CONTEXT, 's', "Set session ID context"},
772 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
773 {"Verify", OPT_UPPER_V_VERIFY, 'n',
774 "Turn on peer certificate verification, must have a cert"},
775 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
776 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
777 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
778 {"serverinfo", OPT_SERVERINFO, 's',
779 "PEM serverinfo file for certificate"},
780 {"certform", OPT_CERTFORM, 'F',
781 "Certificate format (PEM or DER) PEM default"},
782 {"key", OPT_KEY, '<',
783 "Private Key if not in -cert; default is " TEST_CERT},
784 {"keyform", OPT_KEYFORM, 'f',
785 "Key format (PEM, DER or ENGINE) PEM default"},
786 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
787 {"dcert", OPT_DCERT, '<',
788 "Second certificate file to use (usually for DSA)"},
789 {"dcertform", OPT_DCERTFORM, 'F',
790 "Second certificate format (PEM or DER) PEM default"},
791 {"dkey", OPT_DKEY, '<',
792 "Second private key file to use (usually for DSA)"},
793 {"dkeyform", OPT_DKEYFORM, 'F',
794 "Second key format (PEM, DER or ENGINE) PEM default"},
795 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
796 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
797 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
798 {"debug", OPT_DEBUG, '-', "Print more output"},
799 {"msg", OPT_MSG, '-', "Show protocol messages"},
800 {"msgfile", OPT_MSGFILE, '>',
801 "File to send output of -msg or -trace, instead of stdout"},
802 {"state", OPT_STATE, '-', "Print the SSL states"},
803 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
804 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
805 {"no-CAfile", OPT_NOCAFILE, '-',
806 "Do not load the default certificates file"},
807 {"no-CApath", OPT_NOCAPATH, '-',
808 "Do not load certificates from the default certificates directory"},
809 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
810 {"quiet", OPT_QUIET, '-', "No server output"},
811 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
812 "Disable caching and tickets if ephemeral (EC)DH is used"},
813 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
814 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
815 {"servername", OPT_SERVERNAME, 's',
816 "Servername for HostName TLS extension"},
817 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
818 "mismatch send fatal alert (default warning alert)"},
819 {"cert2", OPT_CERT2, '<',
820 "Certificate file to use for servername; default is" TEST_CERT2},
821 {"key2", OPT_KEY2, '<',
822 "-Private Key file to use for servername if not in -cert2"},
823 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
824 "Hex dump of all TLS extensions received"},
825 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
826 {"id_prefix", OPT_ID_PREFIX, 's',
827 "Generate SSL/TLS session IDs prefixed by arg"},
828 {"rand", OPT_RAND, 's',
829 "Load the file(s) into the random number generator"},
830 {"keymatexport", OPT_KEYMATEXPORT, 's',
831 "Export keying material using label"},
832 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
833 "Export len bytes of keying material (default 20)"},
834 {"CRL", OPT_CRL, '<', "CRL file to use"},
835 {"crl_download", OPT_CRL_DOWNLOAD, '-',
836 "Download CRL from distribution points"},
837 {"cert_chain", OPT_CERT_CHAIN, '<',
838 "certificate chain file in PEM format"},
839 {"dcert_chain", OPT_DCERT_CHAIN, '<',
840 "second certificate chain file in PEM format"},
841 {"chainCApath", OPT_CHAINCAPATH, '/',
842 "use dir as certificate store path to build CA certificate chain"},
843 {"verifyCApath", OPT_VERIFYCAPATH, '/',
844 "use dir as certificate store path to verify CA certificate"},
845 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
846 {"ext_cache", OPT_EXT_CACHE, '-',
847 "Disable internal cache, setup and use external cache"},
848 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
849 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
850 "Close connection on verification error"},
851 {"verify_quiet", OPT_VERIFY_QUIET, '-',
852 "No verify output except verify errors"},
853 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
854 {"chainCAfile", OPT_CHAINCAFILE, '<',
855 "CA file for certificate chain (PEM format)"},
856 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
857 "CA file for certificate verification (PEM format)"},
858 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
859 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
860 #ifndef OPENSSL_NO_OCSP
861 {"status", OPT_STATUS, '-', "Request certificate status from server"},
862 {"status_verbose", OPT_STATUS_VERBOSE, '-',
863 "Print more output in certificate status callback"},
864 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
865 "Status request responder timeout"},
866 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
867 {"status_file", OPT_STATUS_FILE, '<',
868 "File containing DER encoded OCSP Response"},
869 #endif
870 #ifndef OPENSSL_NO_SSL_TRACE
871 {"trace", OPT_TRACE, '-', "trace protocol messages"},
872 #endif
873 {"security_debug", OPT_SECURITY_DEBUG, '-',
874 "Print output from SSL/TLS security framework"},
875 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
876 "Print more output from SSL/TLS security framework"},
877 {"brief", OPT_BRIEF, '-',
878 "Restrict output to brief summary of connection parameters"},
879 {"rev", OPT_REV, '-',
880 "act as a simple test server which just sends back with the received text reversed"},
881 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
882 {"ssl_config", OPT_SSL_CONFIG, 's',
883 "Configure SSL_CTX using the configuration 'val'"},
884 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
885 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
886 "Size used to split data for encrypt pipelines"},
887 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
888 "Maximum number of encrypt/decrypt pipelines to be used"},
889 {"read_buf", OPT_READ_BUF, 'p',
890 "Default read buffer size to be used for connections"},
891 OPT_S_OPTIONS,
892 OPT_V_OPTIONS,
893 OPT_X_OPTIONS,
894 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
895 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
896 #ifndef OPENSSL_NO_PSK
897 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
898 #endif
899 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
900 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
901 #ifndef OPENSSL_NO_SRP
902 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
903 {"srpuserseed", OPT_SRPUSERSEED, 's',
904 "A seed string for a default user salt"},
905 #endif
906 #ifndef OPENSSL_NO_SSL3
907 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
908 #endif
909 #ifndef OPENSSL_NO_TLS1
910 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
911 #endif
912 #ifndef OPENSSL_NO_TLS1_1
913 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
914 #endif
915 #ifndef OPENSSL_NO_TLS1_2
916 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
917 #endif
918 #ifndef OPENSSL_NO_TLS1_3
919 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
920 #endif
921 #ifndef OPENSSL_NO_DTLS
922 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
923 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
924 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
925 {"listen", OPT_LISTEN, '-',
926 "Listen for a DTLS ClientHello with a cookie and then connect"},
927 #endif
928 #ifndef OPENSSL_NO_DTLS1
929 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
930 #endif
931 #ifndef OPENSSL_NO_DTLS1_2
932 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
933 #endif
934 #ifndef OPENSSL_NO_SCTP
935 {"sctp", OPT_SCTP, '-', "Use SCTP"},
936 #endif
937 #ifndef OPENSSL_NO_DH
938 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
939 #endif
940 #ifndef OPENSSL_NO_NEXTPROTONEG
941 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
942 "Set the advertised protocols for the NPN extension (comma-separated list)"},
943 #endif
944 #ifndef OPENSSL_NO_SRTP
945 {"use_srtp", OPT_SRTP_PROFILES, 's',
946 "Offer SRTP key management with a colon-separated profile list"},
947 #endif
948 {"alpn", OPT_ALPN, 's',
949 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
950 #ifndef OPENSSL_NO_ENGINE
951 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
952 #endif
953 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
954 {"max_early_data", OPT_MAX_EARLY, 'n',
955 "The maximum number of bytes of early data"},
956 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
957 {NULL, OPT_EOF, 0, NULL}
958 };
959
960 #define IS_PROT_FLAG(o) \
961 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
962 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
963
964 int s_server_main(int argc, char *argv[])
965 {
966 ENGINE *engine = NULL;
967 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
968 SSL_CONF_CTX *cctx = NULL;
969 const SSL_METHOD *meth = TLS_server_method();
970 SSL_EXCERT *exc = NULL;
971 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
972 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
973 STACK_OF(X509_CRL) *crls = NULL;
974 X509 *s_cert = NULL, *s_dcert = NULL;
975 X509_VERIFY_PARAM *vpm = NULL;
976 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
977 char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
978 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
979 char *crl_file = NULL, *prog;
980 #ifdef AF_UNIX
981 int unlink_unix_path = 0;
982 #endif
983 do_server_cb server_cb;
984 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
985 #ifndef OPENSSL_NO_DH
986 char *dhfile = NULL;
987 int no_dhe = 0;
988 #endif
989 int nocert = 0, ret = 1;
990 int noCApath = 0, noCAfile = 0;
991 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
992 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
993 int rev = 0, naccept = -1, sdebug = 0;
994 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
995 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
996 char *host = NULL;
997 char *port = BUF_strdup(PORT);
998 unsigned char *context = NULL;
999 OPTION_CHOICE o;
1000 EVP_PKEY *s_key2 = NULL;
1001 X509 *s_cert2 = NULL;
1002 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1003 const char *ssl_config = NULL;
1004 int read_buf_len = 0;
1005 #ifndef OPENSSL_NO_NEXTPROTONEG
1006 const char *next_proto_neg_in = NULL;
1007 tlsextnextprotoctx next_proto = { NULL, 0 };
1008 #endif
1009 const char *alpn_in = NULL;
1010 tlsextalpnctx alpn_ctx = { NULL, 0 };
1011 #ifndef OPENSSL_NO_PSK
1012 /* by default do not send a PSK identity hint */
1013 char *psk_identity_hint = NULL;
1014 #endif
1015 char *p;
1016 #ifndef OPENSSL_NO_SRP
1017 char *srpuserseed = NULL;
1018 char *srp_verifier_file = NULL;
1019 #endif
1020 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1021 int s_server_verify = SSL_VERIFY_NONE;
1022 int s_server_session_id_context = 1; /* anything will do */
1023 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1024 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1025 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1026 #ifndef OPENSSL_NO_OCSP
1027 int s_tlsextstatus = 0;
1028 #endif
1029 int no_resume_ephemeral = 0;
1030 unsigned int max_send_fragment = 0;
1031 unsigned int split_send_fragment = 0, max_pipelines = 0;
1032 const char *s_serverinfo_file = NULL;
1033 const char *keylog_file = NULL;
1034 int max_early_data = -1;
1035 char *psksessf = NULL;
1036
1037 /* Init of few remaining global variables */
1038 local_argc = argc;
1039 local_argv = argv;
1040
1041 ctx = ctx2 = NULL;
1042 s_nbio = s_nbio_test = 0;
1043 www = 0;
1044 bio_s_out = NULL;
1045 s_debug = 0;
1046 s_msg = 0;
1047 s_quiet = 0;
1048 s_brief = 0;
1049 async = 0;
1050
1051 cctx = SSL_CONF_CTX_new();
1052 vpm = X509_VERIFY_PARAM_new();
1053 if (cctx == NULL || vpm == NULL)
1054 goto end;
1055 SSL_CONF_CTX_set_flags(cctx,
1056 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1057
1058 prog = opt_init(argc, argv, s_server_options);
1059 while ((o = opt_next()) != OPT_EOF) {
1060 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1061 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1062 goto end;
1063 }
1064 if (IS_NO_PROT_FLAG(o))
1065 no_prot_opt++;
1066 if (prot_opt == 1 && no_prot_opt) {
1067 BIO_printf(bio_err,
1068 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1069 goto end;
1070 }
1071 switch (o) {
1072 case OPT_EOF:
1073 case OPT_ERR:
1074 opthelp:
1075 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1076 goto end;
1077 case OPT_HELP:
1078 opt_help(s_server_options);
1079 ret = 0;
1080 goto end;
1081
1082 case OPT_4:
1083 #ifdef AF_UNIX
1084 if (socket_family == AF_UNIX) {
1085 OPENSSL_free(host); host = NULL;
1086 OPENSSL_free(port); port = NULL;
1087 }
1088 #endif
1089 socket_family = AF_INET;
1090 break;
1091 case OPT_6:
1092 if (1) {
1093 #ifdef AF_INET6
1094 #ifdef AF_UNIX
1095 if (socket_family == AF_UNIX) {
1096 OPENSSL_free(host); host = NULL;
1097 OPENSSL_free(port); port = NULL;
1098 }
1099 #endif
1100 socket_family = AF_INET6;
1101 } else {
1102 #endif
1103 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1104 goto end;
1105 }
1106 break;
1107 case OPT_PORT:
1108 #ifdef AF_UNIX
1109 if (socket_family == AF_UNIX) {
1110 socket_family = AF_UNSPEC;
1111 }
1112 #endif
1113 OPENSSL_free(port); port = NULL;
1114 OPENSSL_free(host); host = NULL;
1115 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1116 BIO_printf(bio_err,
1117 "%s: -port argument malformed or ambiguous\n",
1118 port);
1119 goto end;
1120 }
1121 break;
1122 case OPT_ACCEPT:
1123 #ifdef AF_UNIX
1124 if (socket_family == AF_UNIX) {
1125 socket_family = AF_UNSPEC;
1126 }
1127 #endif
1128 OPENSSL_free(port); port = NULL;
1129 OPENSSL_free(host); host = NULL;
1130 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1131 BIO_printf(bio_err,
1132 "%s: -accept argument malformed or ambiguous\n",
1133 port);
1134 goto end;
1135 }
1136 break;
1137 #ifdef AF_UNIX
1138 case OPT_UNIX:
1139 socket_family = AF_UNIX;
1140 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1141 OPENSSL_free(port); port = NULL;
1142 break;
1143 case OPT_UNLINK:
1144 unlink_unix_path = 1;
1145 break;
1146 #endif
1147 case OPT_NACCEPT:
1148 naccept = atol(opt_arg());
1149 break;
1150 case OPT_VERIFY:
1151 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1152 verify_args.depth = atoi(opt_arg());
1153 if (!s_quiet)
1154 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1155 break;
1156 case OPT_UPPER_V_VERIFY:
1157 s_server_verify =
1158 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1159 SSL_VERIFY_CLIENT_ONCE;
1160 verify_args.depth = atoi(opt_arg());
1161 if (!s_quiet)
1162 BIO_printf(bio_err,
1163 "verify depth is %d, must return a certificate\n",
1164 verify_args.depth);
1165 break;
1166 case OPT_CONTEXT:
1167 context = (unsigned char *)opt_arg();
1168 break;
1169 case OPT_CERT:
1170 s_cert_file = opt_arg();
1171 break;
1172 case OPT_NAMEOPT:
1173 if (!set_nameopt(opt_arg()))
1174 goto end;
1175 break;
1176 case OPT_CRL:
1177 crl_file = opt_arg();
1178 break;
1179 case OPT_CRL_DOWNLOAD:
1180 crl_download = 1;
1181 break;
1182 case OPT_SERVERINFO:
1183 s_serverinfo_file = opt_arg();
1184 break;
1185 case OPT_CERTFORM:
1186 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1187 goto opthelp;
1188 break;
1189 case OPT_KEY:
1190 s_key_file = opt_arg();
1191 break;
1192 case OPT_KEYFORM:
1193 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1194 goto opthelp;
1195 break;
1196 case OPT_PASS:
1197 passarg = opt_arg();
1198 break;
1199 case OPT_CERT_CHAIN:
1200 s_chain_file = opt_arg();
1201 break;
1202 case OPT_DHPARAM:
1203 #ifndef OPENSSL_NO_DH
1204 dhfile = opt_arg();
1205 #endif
1206 break;
1207 case OPT_DCERTFORM:
1208 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1209 goto opthelp;
1210 break;
1211 case OPT_DCERT:
1212 s_dcert_file = opt_arg();
1213 break;
1214 case OPT_DKEYFORM:
1215 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1216 goto opthelp;
1217 break;
1218 case OPT_DPASS:
1219 dpassarg = opt_arg();
1220 break;
1221 case OPT_DKEY:
1222 s_dkey_file = opt_arg();
1223 break;
1224 case OPT_DCERT_CHAIN:
1225 s_dchain_file = opt_arg();
1226 break;
1227 case OPT_NOCERT:
1228 nocert = 1;
1229 break;
1230 case OPT_CAPATH:
1231 CApath = opt_arg();
1232 break;
1233 case OPT_NOCAPATH:
1234 noCApath = 1;
1235 break;
1236 case OPT_CHAINCAPATH:
1237 chCApath = opt_arg();
1238 break;
1239 case OPT_VERIFYCAPATH:
1240 vfyCApath = opt_arg();
1241 break;
1242 case OPT_NO_CACHE:
1243 no_cache = 1;
1244 break;
1245 case OPT_EXT_CACHE:
1246 ext_cache = 1;
1247 break;
1248 case OPT_CRLFORM:
1249 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1250 goto opthelp;
1251 break;
1252 case OPT_S_CASES:
1253 if (ssl_args == NULL)
1254 ssl_args = sk_OPENSSL_STRING_new_null();
1255 if (ssl_args == NULL
1256 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1257 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1258 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1259 goto end;
1260 }
1261 break;
1262 case OPT_V_CASES:
1263 if (!opt_verify(o, vpm))
1264 goto end;
1265 vpmtouched++;
1266 break;
1267 case OPT_X_CASES:
1268 if (!args_excert(o, &exc))
1269 goto end;
1270 break;
1271 case OPT_VERIFY_RET_ERROR:
1272 verify_args.return_error = 1;
1273 break;
1274 case OPT_VERIFY_QUIET:
1275 verify_args.quiet = 1;
1276 break;
1277 case OPT_BUILD_CHAIN:
1278 build_chain = 1;
1279 break;
1280 case OPT_CAFILE:
1281 CAfile = opt_arg();
1282 break;
1283 case OPT_NOCAFILE:
1284 noCAfile = 1;
1285 break;
1286 case OPT_CHAINCAFILE:
1287 chCAfile = opt_arg();
1288 break;
1289 case OPT_VERIFYCAFILE:
1290 vfyCAfile = opt_arg();
1291 break;
1292 case OPT_NBIO:
1293 s_nbio = 1;
1294 break;
1295 case OPT_NBIO_TEST:
1296 s_nbio = s_nbio_test = 1;
1297 break;
1298 case OPT_IGN_EOF:
1299 s_ign_eof = 1;
1300 break;
1301 case OPT_NO_IGN_EOF:
1302 s_ign_eof = 0;
1303 break;
1304 case OPT_DEBUG:
1305 s_debug = 1;
1306 break;
1307 case OPT_TLSEXTDEBUG:
1308 s_tlsextdebug = 1;
1309 break;
1310 case OPT_STATUS:
1311 #ifndef OPENSSL_NO_OCSP
1312 s_tlsextstatus = 1;
1313 #endif
1314 break;
1315 case OPT_STATUS_VERBOSE:
1316 #ifndef OPENSSL_NO_OCSP
1317 s_tlsextstatus = tlscstatp.verbose = 1;
1318 #endif
1319 break;
1320 case OPT_STATUS_TIMEOUT:
1321 #ifndef OPENSSL_NO_OCSP
1322 s_tlsextstatus = 1;
1323 tlscstatp.timeout = atoi(opt_arg());
1324 #endif
1325 break;
1326 case OPT_STATUS_URL:
1327 #ifndef OPENSSL_NO_OCSP
1328 s_tlsextstatus = 1;
1329 if (!OCSP_parse_url(opt_arg(),
1330 &tlscstatp.host,
1331 &tlscstatp.port,
1332 &tlscstatp.path, &tlscstatp.use_ssl)) {
1333 BIO_printf(bio_err, "Error parsing URL\n");
1334 goto end;
1335 }
1336 #endif
1337 break;
1338 case OPT_STATUS_FILE:
1339 #ifndef OPENSSL_NO_OCSP
1340 s_tlsextstatus = 1;
1341 tlscstatp.respin = opt_arg();
1342 #endif
1343 break;
1344 case OPT_MSG:
1345 s_msg = 1;
1346 break;
1347 case OPT_MSGFILE:
1348 bio_s_msg = BIO_new_file(opt_arg(), "w");
1349 break;
1350 case OPT_TRACE:
1351 #ifndef OPENSSL_NO_SSL_TRACE
1352 s_msg = 2;
1353 #endif
1354 break;
1355 case OPT_SECURITY_DEBUG:
1356 sdebug = 1;
1357 break;
1358 case OPT_SECURITY_DEBUG_VERBOSE:
1359 sdebug = 2;
1360 break;
1361 case OPT_STATE:
1362 state = 1;
1363 break;
1364 case OPT_CRLF:
1365 s_crlf = 1;
1366 break;
1367 case OPT_QUIET:
1368 s_quiet = 1;
1369 break;
1370 case OPT_BRIEF:
1371 s_quiet = s_brief = verify_args.quiet = 1;
1372 break;
1373 case OPT_NO_DHE:
1374 #ifndef OPENSSL_NO_DH
1375 no_dhe = 1;
1376 #endif
1377 break;
1378 case OPT_NO_RESUME_EPHEMERAL:
1379 no_resume_ephemeral = 1;
1380 break;
1381 case OPT_PSK_IDENTITY:
1382 psk_identity = opt_arg();
1383 break;
1384 case OPT_PSK_HINT:
1385 #ifndef OPENSSL_NO_PSK
1386 psk_identity_hint = opt_arg();
1387 #endif
1388 break;
1389 case OPT_PSK:
1390 for (p = psk_key = opt_arg(); *p; p++) {
1391 if (isxdigit(_UC(*p)))
1392 continue;
1393 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1394 goto end;
1395 }
1396 break;
1397 case OPT_PSK_SESS:
1398 psksessf = opt_arg();
1399 break;
1400 case OPT_SRPVFILE:
1401 #ifndef OPENSSL_NO_SRP
1402 srp_verifier_file = opt_arg();
1403 if (min_version < TLS1_VERSION)
1404 min_version = TLS1_VERSION;
1405 #endif
1406 break;
1407 case OPT_SRPUSERSEED:
1408 #ifndef OPENSSL_NO_SRP
1409 srpuserseed = opt_arg();
1410 if (min_version < TLS1_VERSION)
1411 min_version = TLS1_VERSION;
1412 #endif
1413 break;
1414 case OPT_REV:
1415 rev = 1;
1416 break;
1417 case OPT_WWW:
1418 www = 1;
1419 break;
1420 case OPT_UPPER_WWW:
1421 www = 2;
1422 break;
1423 case OPT_HTTP:
1424 www = 3;
1425 break;
1426 case OPT_SSL_CONFIG:
1427 ssl_config = opt_arg();
1428 break;
1429 case OPT_SSL3:
1430 min_version = SSL3_VERSION;
1431 max_version = SSL3_VERSION;
1432 break;
1433 case OPT_TLS1_3:
1434 min_version = TLS1_3_VERSION;
1435 max_version = TLS1_3_VERSION;
1436 break;
1437 case OPT_TLS1_2:
1438 min_version = TLS1_2_VERSION;
1439 max_version = TLS1_2_VERSION;
1440 break;
1441 case OPT_TLS1_1:
1442 min_version = TLS1_1_VERSION;
1443 max_version = TLS1_1_VERSION;
1444 break;
1445 case OPT_TLS1:
1446 min_version = TLS1_VERSION;
1447 max_version = TLS1_VERSION;
1448 break;
1449 case OPT_DTLS:
1450 #ifndef OPENSSL_NO_DTLS
1451 meth = DTLS_server_method();
1452 socket_type = SOCK_DGRAM;
1453 #endif
1454 break;
1455 case OPT_DTLS1:
1456 #ifndef OPENSSL_NO_DTLS
1457 meth = DTLS_server_method();
1458 min_version = DTLS1_VERSION;
1459 max_version = DTLS1_VERSION;
1460 socket_type = SOCK_DGRAM;
1461 #endif
1462 break;
1463 case OPT_DTLS1_2:
1464 #ifndef OPENSSL_NO_DTLS
1465 meth = DTLS_server_method();
1466 min_version = DTLS1_2_VERSION;
1467 max_version = DTLS1_2_VERSION;
1468 socket_type = SOCK_DGRAM;
1469 #endif
1470 break;
1471 case OPT_SCTP:
1472 #ifndef OPENSSL_NO_SCTP
1473 protocol = IPPROTO_SCTP;
1474 #endif
1475 break;
1476 case OPT_TIMEOUT:
1477 #ifndef OPENSSL_NO_DTLS
1478 enable_timeouts = 1;
1479 #endif
1480 break;
1481 case OPT_MTU:
1482 #ifndef OPENSSL_NO_DTLS
1483 socket_mtu = atol(opt_arg());
1484 #endif
1485 break;
1486 case OPT_LISTEN:
1487 #ifndef OPENSSL_NO_DTLS
1488 dtlslisten = 1;
1489 #endif
1490 break;
1491 case OPT_ID_PREFIX:
1492 session_id_prefix = opt_arg();
1493 break;
1494 case OPT_ENGINE:
1495 engine = setup_engine(opt_arg(), 1);
1496 break;
1497 case OPT_RAND:
1498 inrand = opt_arg();
1499 break;
1500 case OPT_SERVERNAME:
1501 tlsextcbp.servername = opt_arg();
1502 break;
1503 case OPT_SERVERNAME_FATAL:
1504 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1505 break;
1506 case OPT_CERT2:
1507 s_cert_file2 = opt_arg();
1508 break;
1509 case OPT_KEY2:
1510 s_key_file2 = opt_arg();
1511 break;
1512 case OPT_NEXTPROTONEG:
1513 # ifndef OPENSSL_NO_NEXTPROTONEG
1514 next_proto_neg_in = opt_arg();
1515 #endif
1516 break;
1517 case OPT_ALPN:
1518 alpn_in = opt_arg();
1519 break;
1520 case OPT_SRTP_PROFILES:
1521 #ifndef OPENSSL_NO_SRTP
1522 srtp_profiles = opt_arg();
1523 #endif
1524 break;
1525 case OPT_KEYMATEXPORT:
1526 keymatexportlabel = opt_arg();
1527 break;
1528 case OPT_KEYMATEXPORTLEN:
1529 keymatexportlen = atoi(opt_arg());
1530 break;
1531 case OPT_ASYNC:
1532 async = 1;
1533 break;
1534 case OPT_MAX_SEND_FRAG:
1535 max_send_fragment = atoi(opt_arg());
1536 break;
1537 case OPT_SPLIT_SEND_FRAG:
1538 split_send_fragment = atoi(opt_arg());
1539 break;
1540 case OPT_MAX_PIPELINES:
1541 max_pipelines = atoi(opt_arg());
1542 break;
1543 case OPT_READ_BUF:
1544 read_buf_len = atoi(opt_arg());
1545 break;
1546 case OPT_KEYLOG_FILE:
1547 keylog_file = opt_arg();
1548 break;
1549 case OPT_MAX_EARLY:
1550 max_early_data = atoi(opt_arg());
1551 if (max_early_data < 0) {
1552 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1553 goto end;
1554 }
1555 break;
1556 case OPT_EARLY_DATA:
1557 early_data = 1;
1558 break;
1559 }
1560 }
1561 argc = opt_num_rest();
1562 argv = opt_rest();
1563
1564 #ifndef OPENSSL_NO_NEXTPROTONEG
1565 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1566 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1567 goto opthelp;
1568 }
1569 #endif
1570 #ifndef OPENSSL_NO_DTLS
1571 if (www && socket_type == SOCK_DGRAM) {
1572 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1573 goto end;
1574 }
1575
1576 if (dtlslisten && socket_type != SOCK_DGRAM) {
1577 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1578 goto end;
1579 }
1580 #endif
1581
1582 #ifdef AF_UNIX
1583 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1584 BIO_printf(bio_err,
1585 "Can't use unix sockets and datagrams together\n");
1586 goto end;
1587 }
1588 #endif
1589
1590 #ifndef OPENSSL_NO_SCTP
1591 if (protocol == IPPROTO_SCTP) {
1592 if (socket_type != SOCK_DGRAM) {
1593 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1594 goto end;
1595 }
1596 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1597 socket_type = SOCK_STREAM;
1598 }
1599 #endif
1600
1601 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1602 BIO_printf(bio_err, "Error getting password\n");
1603 goto end;
1604 }
1605
1606 if (s_key_file == NULL)
1607 s_key_file = s_cert_file;
1608
1609 if (s_key_file2 == NULL)
1610 s_key_file2 = s_cert_file2;
1611
1612 if (!load_excert(&exc))
1613 goto end;
1614
1615 if (nocert == 0) {
1616 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1617 "server certificate private key file");
1618 if (s_key == NULL) {
1619 ERR_print_errors(bio_err);
1620 goto end;
1621 }
1622
1623 s_cert = load_cert(s_cert_file, s_cert_format,
1624 "server certificate file");
1625
1626 if (s_cert == NULL) {
1627 ERR_print_errors(bio_err);
1628 goto end;
1629 }
1630 if (s_chain_file != NULL) {
1631 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1632 "server certificate chain"))
1633 goto end;
1634 }
1635
1636 if (tlsextcbp.servername != NULL) {
1637 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1638 "second server certificate private key file");
1639 if (s_key2 == NULL) {
1640 ERR_print_errors(bio_err);
1641 goto end;
1642 }
1643
1644 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1645 "second server certificate file");
1646
1647 if (s_cert2 == NULL) {
1648 ERR_print_errors(bio_err);
1649 goto end;
1650 }
1651 }
1652 }
1653 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1654 if (next_proto_neg_in) {
1655 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1656 if (next_proto.data == NULL)
1657 goto end;
1658 }
1659 #endif
1660 alpn_ctx.data = NULL;
1661 if (alpn_in) {
1662 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1663 if (alpn_ctx.data == NULL)
1664 goto end;
1665 }
1666
1667 if (crl_file != NULL) {
1668 X509_CRL *crl;
1669 crl = load_crl(crl_file, crl_format);
1670 if (crl == NULL) {
1671 BIO_puts(bio_err, "Error loading CRL\n");
1672 ERR_print_errors(bio_err);
1673 goto end;
1674 }
1675 crls = sk_X509_CRL_new_null();
1676 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1677 BIO_puts(bio_err, "Error adding CRL\n");
1678 ERR_print_errors(bio_err);
1679 X509_CRL_free(crl);
1680 goto end;
1681 }
1682 }
1683
1684 if (s_dcert_file != NULL) {
1685
1686 if (s_dkey_file == NULL)
1687 s_dkey_file = s_dcert_file;
1688
1689 s_dkey = load_key(s_dkey_file, s_dkey_format,
1690 0, dpass, engine, "second certificate private key file");
1691 if (s_dkey == NULL) {
1692 ERR_print_errors(bio_err);
1693 goto end;
1694 }
1695
1696 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1697 "second server certificate file");
1698
1699 if (s_dcert == NULL) {
1700 ERR_print_errors(bio_err);
1701 goto end;
1702 }
1703 if (s_dchain_file != NULL) {
1704 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1705 "second server certificate chain"))
1706 goto end;
1707 }
1708
1709 }
1710
1711 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1712 && !RAND_status()) {
1713 BIO_printf(bio_err,
1714 "warning, not much extra random data, consider using the -rand option\n");
1715 }
1716 if (inrand != NULL)
1717 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1718 app_RAND_load_files(inrand));
1719
1720 if (bio_s_out == NULL) {
1721 if (s_quiet && !s_debug) {
1722 bio_s_out = BIO_new(BIO_s_null());
1723 if (s_msg && bio_s_msg == NULL)
1724 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1725 } else {
1726 if (bio_s_out == NULL)
1727 bio_s_out = dup_bio_out(FORMAT_TEXT);
1728 }
1729 }
1730 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1731 if (nocert)
1732 #endif
1733 {
1734 s_cert_file = NULL;
1735 s_key_file = NULL;
1736 s_dcert_file = NULL;
1737 s_dkey_file = NULL;
1738 s_cert_file2 = NULL;
1739 s_key_file2 = NULL;
1740 }
1741
1742 ctx = SSL_CTX_new(meth);
1743 if (ctx == NULL) {
1744 ERR_print_errors(bio_err);
1745 goto end;
1746 }
1747 if (sdebug)
1748 ssl_ctx_security_debug(ctx, sdebug);
1749 if (ssl_config) {
1750 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1751 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1752 ssl_config);
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
1756 }
1757 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1758 goto end;
1759 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1760 goto end;
1761
1762 if (session_id_prefix) {
1763 if (strlen(session_id_prefix) >= 32)
1764 BIO_printf(bio_err,
1765 "warning: id_prefix is too long, only one new session will be possible\n");
1766 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1767 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1768 ERR_print_errors(bio_err);
1769 goto end;
1770 }
1771 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1772 }
1773 SSL_CTX_set_quiet_shutdown(ctx, 1);
1774 if (exc != NULL)
1775 ssl_ctx_set_excert(ctx, exc);
1776
1777 if (state)
1778 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1779 if (no_cache)
1780 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1781 else if (ext_cache)
1782 init_session_cache_ctx(ctx);
1783 else
1784 SSL_CTX_sess_set_cache_size(ctx, 128);
1785
1786 if (async) {
1787 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1788 }
1789
1790 if (max_send_fragment > 0
1791 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1792 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1793 prog, max_send_fragment);
1794 goto end;
1795 }
1796
1797 if (split_send_fragment > 0
1798 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1799 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1800 prog, split_send_fragment);
1801 goto end;
1802 }
1803 if (max_pipelines > 0
1804 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1805 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1806 prog, max_pipelines);
1807 goto end;
1808 }
1809
1810 if (read_buf_len > 0) {
1811 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1812 }
1813 #ifndef OPENSSL_NO_SRTP
1814 if (srtp_profiles != NULL) {
1815 /* Returns 0 on success! */
1816 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1817 BIO_printf(bio_err, "Error setting SRTP profile\n");
1818 ERR_print_errors(bio_err);
1819 goto end;
1820 }
1821 }
1822 #endif
1823
1824 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1825 ERR_print_errors(bio_err);
1826 goto end;
1827 }
1828 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1829 BIO_printf(bio_err, "Error setting verify params\n");
1830 ERR_print_errors(bio_err);
1831 goto end;
1832 }
1833
1834 ssl_ctx_add_crls(ctx, crls, 0);
1835 if (!config_ctx(cctx, ssl_args, ctx))
1836 goto end;
1837
1838 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1839 crls, crl_download)) {
1840 BIO_printf(bio_err, "Error loading store locations\n");
1841 ERR_print_errors(bio_err);
1842 goto end;
1843 }
1844
1845 if (s_cert2) {
1846 ctx2 = SSL_CTX_new(meth);
1847 if (ctx2 == NULL) {
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
1851 }
1852
1853 if (ctx2 != NULL) {
1854 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1855
1856 if (sdebug)
1857 ssl_ctx_security_debug(ctx, sdebug);
1858
1859 if (session_id_prefix) {
1860 if (strlen(session_id_prefix) >= 32)
1861 BIO_printf(bio_err,
1862 "warning: id_prefix is too long, only one new session will be possible\n");
1863 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1864 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1869 }
1870 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1871 if (exc != NULL)
1872 ssl_ctx_set_excert(ctx2, exc);
1873
1874 if (state)
1875 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1876
1877 if (no_cache)
1878 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1879 else if (ext_cache)
1880 init_session_cache_ctx(ctx2);
1881 else
1882 SSL_CTX_sess_set_cache_size(ctx2, 128);
1883
1884 if (async)
1885 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1886
1887 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1888 noCApath)) {
1889 ERR_print_errors(bio_err);
1890 goto end;
1891 }
1892 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1893 BIO_printf(bio_err, "Error setting verify params\n");
1894 ERR_print_errors(bio_err);
1895 goto end;
1896 }
1897
1898 ssl_ctx_add_crls(ctx2, crls, 0);
1899 if (!config_ctx(cctx, ssl_args, ctx2))
1900 goto end;
1901 }
1902 #ifndef OPENSSL_NO_NEXTPROTONEG
1903 if (next_proto.data)
1904 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1905 &next_proto);
1906 #endif
1907 if (alpn_ctx.data)
1908 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1909
1910 #ifndef OPENSSL_NO_DH
1911 if (!no_dhe) {
1912 DH *dh = NULL;
1913
1914 if (dhfile != NULL)
1915 dh = load_dh_param(dhfile);
1916 else if (s_cert_file != NULL)
1917 dh = load_dh_param(s_cert_file);
1918
1919 if (dh != NULL) {
1920 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1921 } else {
1922 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1923 }
1924 (void)BIO_flush(bio_s_out);
1925
1926 if (dh == NULL) {
1927 SSL_CTX_set_dh_auto(ctx, 1);
1928 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1929 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1930 ERR_print_errors(bio_err);
1931 DH_free(dh);
1932 goto end;
1933 }
1934
1935 if (ctx2 != NULL) {
1936 if (!dhfile) {
1937 DH *dh2 = load_dh_param(s_cert_file2);
1938 if (dh2 != NULL) {
1939 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1940 (void)BIO_flush(bio_s_out);
1941
1942 DH_free(dh);
1943 dh = dh2;
1944 }
1945 }
1946 if (dh == NULL) {
1947 SSL_CTX_set_dh_auto(ctx2, 1);
1948 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1949 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1950 ERR_print_errors(bio_err);
1951 DH_free(dh);
1952 goto end;
1953 }
1954 }
1955 DH_free(dh);
1956 }
1957 #endif
1958
1959 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1960 goto end;
1961
1962 if (s_serverinfo_file != NULL
1963 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1964 ERR_print_errors(bio_err);
1965 goto end;
1966 }
1967
1968 if (ctx2 != NULL
1969 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1970 goto end;
1971
1972 if (s_dcert != NULL) {
1973 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1974 goto end;
1975 }
1976
1977 if (no_resume_ephemeral) {
1978 SSL_CTX_set_not_resumable_session_callback(ctx,
1979 not_resumable_sess_cb);
1980
1981 if (ctx2 != NULL)
1982 SSL_CTX_set_not_resumable_session_callback(ctx2,
1983 not_resumable_sess_cb);
1984 }
1985 #ifndef OPENSSL_NO_PSK
1986 if (psk_key != NULL) {
1987 if (s_debug)
1988 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1989 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1990 }
1991
1992 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1993 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1994 ERR_print_errors(bio_err);
1995 goto end;
1996 }
1997 #endif
1998 if (psksessf != NULL) {
1999 BIO *stmp = BIO_new_file(psksessf, "r");
2000
2001 if (stmp == NULL) {
2002 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2003 ERR_print_errors(bio_err);
2004 goto end;
2005 }
2006 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2007 BIO_free(stmp);
2008 if (psksess == NULL) {
2009 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2010 ERR_print_errors(bio_err);
2011 goto end;
2012 }
2013
2014 }
2015
2016 if (psk_key != NULL || psksess != NULL)
2017 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2018
2019 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2020 if (!SSL_CTX_set_session_id_context(ctx,
2021 (void *)&s_server_session_id_context,
2022 sizeof s_server_session_id_context)) {
2023 BIO_printf(bio_err, "error setting session id context\n");
2024 ERR_print_errors(bio_err);
2025 goto end;
2026 }
2027
2028 /* Set DTLS cookie generation and verification callbacks */
2029 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2030 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2031
2032 if (ctx2 != NULL) {
2033 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2034 if (!SSL_CTX_set_session_id_context(ctx2,
2035 (void *)&s_server_session_id_context,
2036 sizeof s_server_session_id_context)) {
2037 BIO_printf(bio_err, "error setting session id context\n");
2038 ERR_print_errors(bio_err);
2039 goto end;
2040 }
2041 tlsextcbp.biodebug = bio_s_out;
2042 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2043 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2044 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2045 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2046 }
2047
2048 #ifndef OPENSSL_NO_SRP
2049 if (srp_verifier_file != NULL) {
2050 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2051 srp_callback_parm.user = NULL;
2052 srp_callback_parm.login = NULL;
2053 if ((ret =
2054 SRP_VBASE_init(srp_callback_parm.vb,
2055 srp_verifier_file)) != SRP_NO_ERROR) {
2056 BIO_printf(bio_err,
2057 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2058 srp_verifier_file, ret);
2059 goto end;
2060 }
2061 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2062 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2063 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2064 } else
2065 #endif
2066 if (CAfile != NULL) {
2067 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2068
2069 if (ctx2)
2070 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2071 }
2072 #ifndef OPENSSL_NO_OCSP
2073 if (s_tlsextstatus) {
2074 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2075 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2076 if (ctx2) {
2077 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2078 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2079 }
2080 }
2081 #endif
2082 if (set_keylog_file(ctx, keylog_file))
2083 goto end;
2084
2085 if (max_early_data >= 0)
2086 SSL_CTX_set_max_early_data(ctx, max_early_data);
2087
2088 BIO_printf(bio_s_out, "ACCEPT\n");
2089 (void)BIO_flush(bio_s_out);
2090 if (rev)
2091 server_cb = rev_body;
2092 else if (www)
2093 server_cb = www_body;
2094 else
2095 server_cb = sv_body;
2096 #ifdef AF_UNIX
2097 if (socket_family == AF_UNIX
2098 && unlink_unix_path)
2099 unlink(host);
2100 #endif
2101 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2102 server_cb, context, naccept);
2103 print_stats(bio_s_out, ctx);
2104 ret = 0;
2105 end:
2106 SSL_CTX_free(ctx);
2107 set_keylog_file(NULL, NULL);
2108 X509_free(s_cert);
2109 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2110 X509_free(s_dcert);
2111 EVP_PKEY_free(s_key);
2112 EVP_PKEY_free(s_dkey);
2113 sk_X509_pop_free(s_chain, X509_free);
2114 sk_X509_pop_free(s_dchain, X509_free);
2115 OPENSSL_free(pass);
2116 OPENSSL_free(dpass);
2117 OPENSSL_free(host);
2118 OPENSSL_free(port);
2119 X509_VERIFY_PARAM_free(vpm);
2120 free_sessions();
2121 OPENSSL_free(tlscstatp.host);
2122 OPENSSL_free(tlscstatp.port);
2123 OPENSSL_free(tlscstatp.path);
2124 SSL_CTX_free(ctx2);
2125 X509_free(s_cert2);
2126 EVP_PKEY_free(s_key2);
2127 #ifndef OPENSSL_NO_NEXTPROTONEG
2128 OPENSSL_free(next_proto.data);
2129 #endif
2130 OPENSSL_free(alpn_ctx.data);
2131 ssl_excert_free(exc);
2132 sk_OPENSSL_STRING_free(ssl_args);
2133 SSL_CONF_CTX_free(cctx);
2134 release_engine(engine);
2135 BIO_free(bio_s_out);
2136 bio_s_out = NULL;
2137 BIO_free(bio_s_msg);
2138 bio_s_msg = NULL;
2139 #ifdef CHARSET_EBCDIC
2140 BIO_meth_free(methods_ebcdic);
2141 #endif
2142 return (ret);
2143 }
2144
2145 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2146 {
2147 BIO_printf(bio, "%4ld items in the session cache\n",
2148 SSL_CTX_sess_number(ssl_ctx));
2149 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2150 SSL_CTX_sess_connect(ssl_ctx));
2151 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2152 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2153 BIO_printf(bio, "%4ld client connects that finished\n",
2154 SSL_CTX_sess_connect_good(ssl_ctx));
2155 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2156 SSL_CTX_sess_accept(ssl_ctx));
2157 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2158 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2159 BIO_printf(bio, "%4ld server accepts that finished\n",
2160 SSL_CTX_sess_accept_good(ssl_ctx));
2161 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2162 BIO_printf(bio, "%4ld session cache misses\n",
2163 SSL_CTX_sess_misses(ssl_ctx));
2164 BIO_printf(bio, "%4ld session cache timeouts\n",
2165 SSL_CTX_sess_timeouts(ssl_ctx));
2166 BIO_printf(bio, "%4ld callback cache hits\n",
2167 SSL_CTX_sess_cb_hits(ssl_ctx));
2168 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2169 SSL_CTX_sess_cache_full(ssl_ctx),
2170 SSL_CTX_sess_get_cache_size(ssl_ctx));
2171 }
2172
2173 static int sv_body(int s, int stype, int prot, unsigned char *context)
2174 {
2175 char *buf = NULL;
2176 fd_set readfds;
2177 int ret = 1, width;
2178 int k, i;
2179 unsigned long l;
2180 SSL *con = NULL;
2181 BIO *sbio;
2182 struct timeval timeout;
2183 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2184 struct timeval tv;
2185 #else
2186 struct timeval *timeoutp;
2187 #endif
2188 #ifndef OPENSSL_NO_DTLS
2189 # ifndef OPENSSL_NO_SCTP
2190 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2191 # else
2192 int isdtls = (stype == SOCK_DGRAM);
2193 # endif
2194 #endif
2195
2196 buf = app_malloc(bufsize, "server buffer");
2197 if (s_nbio) {
2198 if (!BIO_socket_nbio(s, 1))
2199 ERR_print_errors(bio_err);
2200 else if (!s_quiet)
2201 BIO_printf(bio_err, "Turned on non blocking io\n");
2202 }
2203
2204 if (con == NULL) {
2205 con = SSL_new(ctx);
2206
2207 if (s_tlsextdebug) {
2208 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2209 SSL_set_tlsext_debug_arg(con, bio_s_out);
2210 }
2211
2212 if (context
2213 && !SSL_set_session_id_context(con,
2214 context, strlen((char *)context))) {
2215 BIO_printf(bio_err, "Error setting session id context\n");
2216 ret = -1;
2217 goto err;
2218 }
2219 }
2220 if (!SSL_clear(con)) {
2221 BIO_printf(bio_err, "Error clearing SSL connection\n");
2222 ret = -1;
2223 goto err;
2224 }
2225 #ifndef OPENSSL_NO_DTLS
2226 if (isdtls) {
2227 # ifndef OPENSSL_NO_SCTP
2228 if (prot == IPPROTO_SCTP)
2229 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2230 else
2231 # endif
2232 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2233
2234 if (enable_timeouts) {
2235 timeout.tv_sec = 0;
2236 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2237 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2238
2239 timeout.tv_sec = 0;
2240 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2241 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2242 }
2243
2244 if (socket_mtu) {
2245 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2246 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2247 DTLS_get_link_min_mtu(con));
2248 ret = -1;
2249 BIO_free(sbio);
2250 goto err;
2251 }
2252 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2253 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2254 BIO_printf(bio_err, "Failed to set MTU\n");
2255 ret = -1;
2256 BIO_free(sbio);
2257 goto err;
2258 }
2259 } else
2260 /* want to do MTU discovery */
2261 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2262
2263 # ifndef OPENSSL_NO_SCTP
2264 if (prot != IPPROTO_SCTP) {
2265 /* Turn on cookie exchange. Not necessary for SCTP */
2266 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2267 }
2268 # endif
2269 } else
2270 #endif
2271 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2272
2273 if (sbio == NULL) {
2274 BIO_printf(bio_err, "Unable to create BIO\n");
2275 ERR_print_errors(bio_err);
2276 goto err;
2277 }
2278
2279 if (s_nbio_test) {
2280 BIO *test;
2281
2282 test = BIO_new(BIO_f_nbio_test());
2283 sbio = BIO_push(test, sbio);
2284 }
2285
2286 SSL_set_bio(con, sbio, sbio);
2287 SSL_set_accept_state(con);
2288 /* SSL_set_fd(con,s); */
2289
2290 if (s_debug) {
2291 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2292 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2293 }
2294 if (s_msg) {
2295 #ifndef OPENSSL_NO_SSL_TRACE
2296 if (s_msg == 2)
2297 SSL_set_msg_callback(con, SSL_trace);
2298 else
2299 #endif
2300 SSL_set_msg_callback(con, msg_cb);
2301 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2302 }
2303
2304 if (s_tlsextdebug) {
2305 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2306 SSL_set_tlsext_debug_arg(con, bio_s_out);
2307 }
2308
2309 if (early_data) {
2310 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2311 size_t readbytes;
2312
2313 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2314 for (;;) {
2315 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2316 if (edret != SSL_READ_EARLY_DATA_ERROR)
2317 break;
2318
2319 switch (SSL_get_error(con, 0)) {
2320 case SSL_ERROR_WANT_WRITE:
2321 case SSL_ERROR_WANT_ASYNC:
2322 case SSL_ERROR_WANT_READ:
2323 /* Just keep trying - busy waiting */
2324 continue;
2325 default:
2326 BIO_printf(bio_err, "Error reading early data\n");
2327 ERR_print_errors(bio_err);
2328 goto err;
2329 }
2330 }
2331 if (readbytes > 0) {
2332 if (write_header) {
2333 BIO_printf(bio_s_out, "Early data received:\n");
2334 write_header = 0;
2335 }
2336 raw_write_stdout(buf, (unsigned int)readbytes);
2337 (void)BIO_flush(bio_s_out);
2338 }
2339 }
2340 if (write_header)
2341 BIO_printf(bio_s_out, "No early data received\n");
2342 else
2343 BIO_printf(bio_s_out, "\nEnd of early data\n");
2344 if (SSL_is_init_finished(con))
2345 print_connection_info(con);
2346 }
2347
2348 if (fileno_stdin() > s)
2349 width = fileno_stdin() + 1;
2350 else
2351 width = s + 1;
2352 for (;;) {
2353 int read_from_terminal;
2354 int read_from_sslcon;
2355
2356 read_from_terminal = 0;
2357 read_from_sslcon = SSL_has_pending(con)
2358 || (async && SSL_waiting_for_async(con));
2359
2360 if (!read_from_sslcon) {
2361 FD_ZERO(&readfds);
2362 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2363 openssl_fdset(fileno_stdin(), &readfds);
2364 #endif
2365 openssl_fdset(s, &readfds);
2366 /*
2367 * Note: under VMS with SOCKETSHR the second parameter is
2368 * currently of type (int *) whereas under other systems it is
2369 * (void *) if you don't have a cast it will choke the compiler:
2370 * if you do have a cast then you can either go for (int *) or
2371 * (void *).
2372 */
2373 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2374 /*
2375 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2376 * only on sockets. As a workaround we timeout the select every
2377 * second and check for any keypress. In a proper Windows
2378 * application we wouldn't do this because it is inefficient.
2379 */
2380 tv.tv_sec = 1;
2381 tv.tv_usec = 0;
2382 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2383 if (has_stdin_waiting())
2384 read_from_terminal = 1;
2385 if ((i < 0) || (!i && !read_from_terminal))
2386 continue;
2387 #else
2388 if ((SSL_version(con) == DTLS1_VERSION) &&
2389 DTLSv1_get_timeout(con, &timeout))
2390 timeoutp = &timeout;
2391 else
2392 timeoutp = NULL;
2393
2394 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2395
2396 if ((SSL_version(con) == DTLS1_VERSION)
2397 && DTLSv1_handle_timeout(con) > 0) {
2398 BIO_printf(bio_err, "TIMEOUT occurred\n");
2399 }
2400
2401 if (i <= 0)
2402 continue;
2403 if (FD_ISSET(fileno_stdin(), &readfds))
2404 read_from_terminal = 1;
2405 #endif
2406 if (FD_ISSET(s, &readfds))
2407 read_from_sslcon = 1;
2408 }
2409 if (read_from_terminal) {
2410 if (s_crlf) {
2411 int j, lf_num;
2412
2413 i = raw_read_stdin(buf, bufsize / 2);
2414 lf_num = 0;
2415 /* both loops are skipped when i <= 0 */
2416 for (j = 0; j < i; j++)
2417 if (buf[j] == '\n')
2418 lf_num++;
2419 for (j = i - 1; j >= 0; j--) {
2420 buf[j + lf_num] = buf[j];
2421 if (buf[j] == '\n') {
2422 lf_num--;
2423 i++;
2424 buf[j + lf_num] = '\r';
2425 }
2426 }
2427 assert(lf_num == 0);
2428 } else {
2429 i = raw_read_stdin(buf, bufsize);
2430 }
2431
2432 if (!s_quiet && !s_brief) {
2433 if ((i <= 0) || (buf[0] == 'Q')) {
2434 BIO_printf(bio_s_out, "DONE\n");
2435 (void)BIO_flush(bio_s_out);
2436 BIO_closesocket(s);
2437 close_accept_socket();
2438 ret = -11;
2439 goto err;
2440 }
2441 if ((i <= 0) || (buf[0] == 'q')) {
2442 BIO_printf(bio_s_out, "DONE\n");
2443 (void)BIO_flush(bio_s_out);
2444 if (SSL_version(con) != DTLS1_VERSION)
2445 BIO_closesocket(s);
2446 /*
2447 * close_accept_socket(); ret= -11;
2448 */
2449 goto err;
2450 }
2451 #ifndef OPENSSL_NO_HEARTBEATS
2452 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2453 BIO_printf(bio_err, "HEARTBEATING\n");
2454 SSL_heartbeat(con);
2455 i = 0;
2456 continue;
2457 }
2458 #endif
2459 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2460 SSL_renegotiate(con);
2461 i = SSL_do_handshake(con);
2462 printf("SSL_do_handshake -> %d\n", i);
2463 i = 0; /* 13; */
2464 continue;
2465 /*
2466 * strcpy(buf,"server side RE-NEGOTIATE\n");
2467 */
2468 }
2469 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2470 SSL_set_verify(con,
2471 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2472 NULL);
2473 SSL_renegotiate(con);
2474 i = SSL_do_handshake(con);
2475 printf("SSL_do_handshake -> %d\n", i);
2476 i = 0; /* 13; */
2477 continue;
2478 /*
2479 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2480 * cert\n");
2481 */
2482 }
2483 if ((buf[0] == 'K' || buf[0] == 'k')
2484 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2485 SSL_key_update(con, buf[0] == 'K' ?
2486 SSL_KEY_UPDATE_REQUESTED
2487 : SSL_KEY_UPDATE_NOT_REQUESTED);
2488 i = SSL_do_handshake(con);
2489 printf("SSL_do_handshake -> %d\n", i);
2490 i = 0;
2491 continue;
2492 /*
2493 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2494 * cert\n");
2495 */
2496 }
2497 if (buf[0] == 'P') {
2498 static const char *str = "Lets print some clear text\n";
2499 BIO_write(SSL_get_wbio(con), str, strlen(str));
2500 }
2501 if (buf[0] == 'S') {
2502 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2503 }
2504 }
2505 #ifdef CHARSET_EBCDIC
2506 ebcdic2ascii(buf, buf, i);
2507 #endif
2508 l = k = 0;
2509 for (;;) {
2510 /* should do a select for the write */
2511 #ifdef RENEG
2512 static count = 0;
2513 if (++count == 100) {
2514 count = 0;
2515 SSL_renegotiate(con);
2516 }
2517 #endif
2518 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2519 #ifndef OPENSSL_NO_SRP
2520 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2521 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2522 SRP_user_pwd_free(srp_callback_parm.user);
2523 srp_callback_parm.user =
2524 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2525 srp_callback_parm.login);
2526 if (srp_callback_parm.user)
2527 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2528 srp_callback_parm.user->info);
2529 else
2530 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2531 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2532 }
2533 #endif
2534 switch (SSL_get_error(con, k)) {
2535 case SSL_ERROR_NONE:
2536 break;
2537 case SSL_ERROR_WANT_ASYNC:
2538 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2539 (void)BIO_flush(bio_s_out);
2540 wait_for_async(con);
2541 break;
2542 case SSL_ERROR_WANT_WRITE:
2543 case SSL_ERROR_WANT_READ:
2544 case SSL_ERROR_WANT_X509_LOOKUP:
2545 BIO_printf(bio_s_out, "Write BLOCK\n");
2546 (void)BIO_flush(bio_s_out);
2547 break;
2548 case SSL_ERROR_WANT_ASYNC_JOB:
2549 /*
2550 * This shouldn't ever happen in s_server. Treat as an error
2551 */
2552 case SSL_ERROR_SYSCALL:
2553 case SSL_ERROR_SSL:
2554 BIO_printf(bio_s_out, "ERROR\n");
2555 (void)BIO_flush(bio_s_out);
2556 ERR_print_errors(bio_err);
2557 ret = 1;
2558 goto err;
2559 /* break; */
2560 case SSL_ERROR_ZERO_RETURN:
2561 BIO_printf(bio_s_out, "DONE\n");
2562 (void)BIO_flush(bio_s_out);
2563 ret = 1;
2564 goto err;
2565 }
2566 if (k > 0) {
2567 l += k;
2568 i -= k;
2569 }
2570 if (i <= 0)
2571 break;
2572 }
2573 }
2574 if (read_from_sslcon) {
2575 /*
2576 * init_ssl_connection handles all async events itself so if we're
2577 * waiting for async then we shouldn't go back into
2578 * init_ssl_connection
2579 */
2580 if ((!async || !SSL_waiting_for_async(con))
2581 && !SSL_is_init_finished(con)) {
2582 i = init_ssl_connection(con);
2583
2584 if (i < 0) {
2585 ret = 0;
2586 goto err;
2587 } else if (i == 0) {
2588 ret = 1;
2589 goto err;
2590 }
2591 } else {
2592 again:
2593 i = SSL_read(con, (char *)buf, bufsize);
2594 #ifndef OPENSSL_NO_SRP
2595 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2596 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2597 SRP_user_pwd_free(srp_callback_parm.user);
2598 srp_callback_parm.user =
2599 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2600 srp_callback_parm.login);
2601 if (srp_callback_parm.user)
2602 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2603 srp_callback_parm.user->info);
2604 else
2605 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2606 i = SSL_read(con, (char *)buf, bufsize);
2607 }
2608 #endif
2609 switch (SSL_get_error(con, i)) {
2610 case SSL_ERROR_NONE:
2611 #ifdef CHARSET_EBCDIC
2612 ascii2ebcdic(buf, buf, i);
2613 #endif
2614 raw_write_stdout(buf, (unsigned int)i);
2615 (void)BIO_flush(bio_s_out);
2616 if (SSL_has_pending(con))
2617 goto again;
2618 break;
2619 case SSL_ERROR_WANT_ASYNC:
2620 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2621 (void)BIO_flush(bio_s_out);
2622 wait_for_async(con);
2623 break;
2624 case SSL_ERROR_WANT_WRITE:
2625 case SSL_ERROR_WANT_READ:
2626 BIO_printf(bio_s_out, "Read BLOCK\n");
2627 (void)BIO_flush(bio_s_out);
2628 break;
2629 case SSL_ERROR_WANT_ASYNC_JOB:
2630 /*
2631 * This shouldn't ever happen in s_server. Treat as an error
2632 */
2633 case SSL_ERROR_SYSCALL:
2634 case SSL_ERROR_SSL:
2635 BIO_printf(bio_s_out, "ERROR\n");
2636 (void)BIO_flush(bio_s_out);
2637 ERR_print_errors(bio_err);
2638 ret = 1;
2639 goto err;
2640 case SSL_ERROR_ZERO_RETURN:
2641 BIO_printf(bio_s_out, "DONE\n");
2642 (void)BIO_flush(bio_s_out);
2643 ret = 1;
2644 goto err;
2645 }
2646 }
2647 }
2648 }
2649 err:
2650 if (con != NULL) {
2651 BIO_printf(bio_s_out, "shutting down SSL\n");
2652 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2653 SSL_free(con);
2654 }
2655 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2656 OPENSSL_clear_free(buf, bufsize);
2657 if (ret >= 0)
2658 BIO_printf(bio_s_out, "ACCEPT\n");
2659 (void)BIO_flush(bio_s_out);
2660 return (ret);
2661 }
2662
2663 static void close_accept_socket(void)
2664 {
2665 BIO_printf(bio_err, "shutdown accept socket\n");
2666 if (accept_socket >= 0) {
2667 BIO_closesocket(accept_socket);
2668 }
2669 }
2670
2671 static int is_retryable(SSL *con, int i)
2672 {
2673 int err = SSL_get_error(con, i);
2674
2675 /* If it's not a fatal error, it must be retryable */
2676 return (err != SSL_ERROR_SSL)
2677 && (err != SSL_ERROR_SYSCALL)
2678 && (err != SSL_ERROR_ZERO_RETURN);
2679 }
2680
2681 static int init_ssl_connection(SSL *con)
2682 {
2683 int i;
2684 long verify_err;
2685 int retry = 0;
2686
2687 #ifndef OPENSSL_NO_DTLS
2688 if (dtlslisten) {
2689 BIO_ADDR *client = NULL;
2690
2691 if ((client = BIO_ADDR_new()) == NULL) {
2692 BIO_printf(bio_err, "ERROR - memory\n");
2693 return 0;
2694 }
2695 i = DTLSv1_listen(con, client);
2696 if (i > 0) {
2697 BIO *wbio;
2698 int fd = -1;
2699
2700 wbio = SSL_get_wbio(con);
2701 if (wbio) {
2702 BIO_get_fd(wbio, &fd);
2703 }
2704
2705 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2706 BIO_printf(bio_err, "ERROR - unable to connect\n");
2707 BIO_ADDR_free(client);
2708 return 0;
2709 }
2710 BIO_ADDR_free(client);
2711 dtlslisten = 0;
2712 i = SSL_accept(con);
2713 } else {
2714 BIO_ADDR_free(client);
2715 }
2716 } else
2717 #endif
2718
2719 do {
2720 i = SSL_accept(con);
2721
2722 if (i <= 0)
2723 retry = is_retryable(con, i);
2724 #ifdef CERT_CB_TEST_RETRY
2725 {
2726 while (i <= 0
2727 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2728 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2729 BIO_printf(bio_err,
2730 "LOOKUP from certificate callback during accept\n");
2731 i = SSL_accept(con);
2732 if (i <= 0)
2733 retry = is_retryable(con, i);
2734 }
2735 }
2736 #endif
2737
2738 #ifndef OPENSSL_NO_SRP
2739 while (i <= 0
2740 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2741 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2742 srp_callback_parm.login);
2743 SRP_user_pwd_free(srp_callback_parm.user);
2744 srp_callback_parm.user =
2745 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2746 srp_callback_parm.login);
2747 if (srp_callback_parm.user)
2748 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2749 srp_callback_parm.user->info);
2750 else
2751 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2752 i = SSL_accept(con);
2753 if (i <= 0)
2754 retry = is_retryable(con, i);
2755 }
2756 #endif
2757 } while (i < 0 && SSL_waiting_for_async(con));
2758
2759 if (i <= 0) {
2760 if ((dtlslisten && i == 0)
2761 || (!dtlslisten && retry)) {
2762 BIO_printf(bio_s_out, "DELAY\n");
2763 return (1);
2764 }
2765
2766 BIO_printf(bio_err, "ERROR\n");
2767
2768 verify_err = SSL_get_verify_result(con);
2769 if (verify_err != X509_V_OK) {
2770 BIO_printf(bio_err, "verify error:%s\n",
2771 X509_verify_cert_error_string(verify_err));
2772 }
2773 /* Always print any error messages */
2774 ERR_print_errors(bio_err);
2775 return (0);
2776 }
2777
2778 print_connection_info(con);
2779 return 1;
2780 }
2781
2782 static void print_connection_info(SSL *con)
2783 {
2784 const char *str;
2785 X509 *peer;
2786 char buf[BUFSIZ];
2787 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2788 const unsigned char *next_proto_neg;
2789 unsigned next_proto_neg_len;
2790 #endif
2791 unsigned char *exportedkeymat;
2792 int i;
2793
2794 if (s_brief)
2795 print_ssl_summary(con);
2796
2797 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2798
2799 peer = SSL_get_peer_certificate(con);
2800 if (peer != NULL) {
2801 BIO_printf(bio_s_out, "Client certificate\n");
2802 PEM_write_bio_X509(bio_s_out, peer);
2803 dump_cert_text(bio_s_out, peer);
2804 X509_free(peer);
2805 peer = NULL;
2806 }
2807
2808 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2809 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2810 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2811 ssl_print_sigalgs(bio_s_out, con);
2812 #ifndef OPENSSL_NO_EC
2813 ssl_print_point_formats(bio_s_out, con);
2814 ssl_print_groups(bio_s_out, con, 0);
2815 #endif
2816 print_ca_names(bio_s_out, con);
2817 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2818
2819 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2820 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2821 if (next_proto_neg) {
2822 BIO_printf(bio_s_out, "NEXTPROTO is ");
2823 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2824 BIO_printf(bio_s_out, "\n");
2825 }
2826 #endif
2827 #ifndef OPENSSL_NO_SRTP
2828 {
2829 SRTP_PROTECTION_PROFILE *srtp_profile
2830 = SSL_get_selected_srtp_profile(con);
2831
2832 if (srtp_profile)
2833 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2834 srtp_profile->name);
2835 }
2836 #endif
2837 if (SSL_session_reused(con))
2838 BIO_printf(bio_s_out, "Reused session-id\n");
2839 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2840 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2841 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2842 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2843
2844 if (keymatexportlabel != NULL) {
2845 BIO_printf(bio_s_out, "Keying material exporter:\n");
2846 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2847 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2848 exportedkeymat = app_malloc(keymatexportlen, "export key");
2849 if (!SSL_export_keying_material(con, exportedkeymat,
2850 keymatexportlen,
2851 keymatexportlabel,
2852 strlen(keymatexportlabel),
2853 NULL, 0, 0)) {
2854 BIO_printf(bio_s_out, " Error\n");
2855 } else {
2856 BIO_printf(bio_s_out, " Keying material: ");
2857 for (i = 0; i < keymatexportlen; i++)
2858 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2859 BIO_printf(bio_s_out, "\n");
2860 }
2861 OPENSSL_free(exportedkeymat);
2862 }
2863
2864 (void)BIO_flush(bio_s_out);
2865 }
2866
2867 #ifndef OPENSSL_NO_DH
2868 static DH *load_dh_param(const char *dhfile)
2869 {
2870 DH *ret = NULL;
2871 BIO *bio;
2872
2873 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2874 goto err;
2875 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2876 err:
2877 BIO_free(bio);
2878 return (ret);
2879 }
2880 #endif
2881
2882 static int www_body(int s, int stype, int prot, unsigned char *context)
2883 {
2884 char *buf = NULL;
2885 int ret = 1;
2886 int i, j, k, dot;
2887 SSL *con;
2888 const SSL_CIPHER *c;
2889 BIO *io, *ssl_bio, *sbio;
2890 #ifdef RENEG
2891 int total_bytes = 0;
2892 #endif
2893 int width;
2894 fd_set readfds;
2895
2896 /* Set width for a select call if needed */
2897 width = s + 1;
2898
2899 buf = app_malloc(bufsize, "server www buffer");
2900 io = BIO_new(BIO_f_buffer());
2901 ssl_bio = BIO_new(BIO_f_ssl());
2902 if ((io == NULL) || (ssl_bio == NULL))
2903 goto err;
2904
2905 if (s_nbio) {
2906 if (!BIO_socket_nbio(s, 1))
2907 ERR_print_errors(bio_err);
2908 else if (!s_quiet)
2909 BIO_printf(bio_err, "Turned on non blocking io\n");
2910 }
2911
2912 /* lets make the output buffer a reasonable size */
2913 if (!BIO_set_write_buffer_size(io, bufsize))
2914 goto err;
2915
2916 if ((con = SSL_new(ctx)) == NULL)
2917 goto err;
2918
2919 if (s_tlsextdebug) {
2920 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2921 SSL_set_tlsext_debug_arg(con, bio_s_out);
2922 }
2923
2924 if (context != NULL
2925 && !SSL_set_session_id_context(con, context,
2926 strlen((char *)context)))
2927 goto err;
2928
2929 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2930 if (s_nbio_test) {
2931 BIO *test;
2932
2933 test = BIO_new(BIO_f_nbio_test());
2934 sbio = BIO_push(test, sbio);
2935 }
2936 SSL_set_bio(con, sbio, sbio);
2937 SSL_set_accept_state(con);
2938
2939 /* SSL_set_fd(con,s); */
2940 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2941 BIO_push(io, ssl_bio);
2942 #ifdef CHARSET_EBCDIC
2943 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2944 #endif
2945
2946 if (s_debug) {
2947 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2948 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2949 }
2950 if (s_msg) {
2951 #ifndef OPENSSL_NO_SSL_TRACE
2952 if (s_msg == 2)
2953 SSL_set_msg_callback(con, SSL_trace);
2954 else
2955 #endif
2956 SSL_set_msg_callback(con, msg_cb);
2957 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2958 }
2959
2960 for (;;) {
2961 i = BIO_gets(io, buf, bufsize - 1);
2962 if (i < 0) { /* error */
2963 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2964 if (!s_quiet)
2965 ERR_print_errors(bio_err);
2966 goto err;
2967 } else {
2968 BIO_printf(bio_s_out, "read R BLOCK\n");
2969 #ifndef OPENSSL_NO_SRP
2970 if (BIO_should_io_special(io)
2971 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2972 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2973 SRP_user_pwd_free(srp_callback_parm.user);
2974 srp_callback_parm.user =
2975 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2976 srp_callback_parm.login);
2977 if (srp_callback_parm.user)
2978 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2979 srp_callback_parm.user->info);
2980 else
2981 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2982 continue;
2983 }
2984 #endif
2985 #if !defined(OPENSSL_SYS_MSDOS)
2986 sleep(1);
2987 #endif
2988 continue;
2989 }
2990 } else if (i == 0) { /* end of input */
2991 ret = 1;
2992 goto end;
2993 }
2994
2995 /* else we have data */
2996 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2997 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2998 char *p;
2999 X509 *peer = NULL;
3000 STACK_OF(SSL_CIPHER) *sk;
3001 static const char *space = " ";
3002
3003 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3004 if (strncmp("GET /renegcert", buf, 14) == 0)
3005 SSL_set_verify(con,
3006 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3007 NULL);
3008 i = SSL_renegotiate(con);
3009 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3010 /* Send the HelloRequest */
3011 i = SSL_do_handshake(con);
3012 if (i <= 0) {
3013 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3014 SSL_get_error(con, i));
3015 ERR_print_errors(bio_err);
3016 goto err;
3017 }
3018 /* Wait for a ClientHello to come back */
3019 FD_ZERO(&readfds);
3020 openssl_fdset(s, &readfds);
3021 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3022 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3023 BIO_printf(bio_s_out,
3024 "Error waiting for client response\n");
3025 ERR_print_errors(bio_err);
3026 goto err;
3027 }
3028 /*
3029 * We're not actually expecting any data here and we ignore
3030 * any that is sent. This is just to force the handshake that
3031 * we're expecting to come from the client. If they haven't
3032 * sent one there's not much we can do.
3033 */
3034 BIO_gets(io, buf, bufsize - 1);
3035 }
3036
3037 BIO_puts(io,
3038 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3039 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3040 BIO_puts(io, "<pre>\n");
3041 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3042 BIO_puts(io, "\n");
3043 for (i = 0; i < local_argc; i++) {
3044 const char *myp;
3045 for (myp = local_argv[i]; *myp; myp++)
3046 switch (*myp) {
3047 case '<':
3048 BIO_puts(io, "&lt;");
3049 break;
3050 case '>':
3051 BIO_puts(io, "&gt;");
3052 break;
3053 case '&':
3054 BIO_puts(io, "&amp;");
3055 break;
3056 default:
3057 BIO_write(io, myp, 1);
3058 break;
3059 }
3060 BIO_write(io, " ", 1);
3061 }
3062 BIO_puts(io, "\n");
3063
3064 BIO_printf(io,
3065 "Secure Renegotiation IS%s supported\n",
3066 SSL_get_secure_renegotiation_support(con) ?
3067 "" : " NOT");
3068
3069 /*
3070 * The following is evil and should not really be done
3071 */
3072 BIO_printf(io, "Ciphers supported in s_server binary\n");
3073 sk = SSL_get_ciphers(con);
3074 j = sk_SSL_CIPHER_num(sk);
3075 for (i = 0; i < j; i++) {
3076 c = sk_SSL_CIPHER_value(sk, i);
3077 BIO_printf(io, "%-11s:%-25s ",
3078 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3079 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3080 BIO_puts(io, "\n");
3081 }
3082 BIO_puts(io, "\n");
3083 p = SSL_get_shared_ciphers(con, buf, bufsize);
3084 if (p != NULL) {
3085 BIO_printf(io,
3086 "---\nCiphers common between both SSL end points:\n");
3087 j = i = 0;
3088 while (*p) {
3089 if (*p == ':') {
3090 BIO_write(io, space, 26 - j);
3091 i++;
3092 j = 0;
3093 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3094 } else {
3095 BIO_write(io, p, 1);
3096 j++;
3097 }
3098 p++;
3099 }
3100 BIO_puts(io, "\n");
3101 }
3102 ssl_print_sigalgs(io, con);
3103 #ifndef OPENSSL_NO_EC
3104 ssl_print_groups(io, con, 0);
3105 #endif
3106 print_ca_names(io, con);
3107 BIO_printf(io, (SSL_session_reused(con)
3108 ? "---\nReused, " : "---\nNew, "));
3109 c = SSL_get_current_cipher(con);
3110 BIO_printf(io, "%s, Cipher is %s\n",
3111 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3112 SSL_SESSION_print(io, SSL_get_session(con));
3113 BIO_printf(io, "---\n");
3114 print_stats(io, SSL_get_SSL_CTX(con));
3115 BIO_printf(io, "---\n");
3116 peer = SSL_get_peer_certificate(con);
3117 if (peer != NULL) {
3118 BIO_printf(io, "Client certificate\n");
3119 X509_print(io, peer);
3120 PEM_write_bio_X509(io, peer);
3121 X509_free(peer);
3122 peer = NULL;
3123 } else
3124 BIO_puts(io, "no client certificate available\n");
3125 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
3126 break;
3127 } else if ((www == 2 || www == 3)
3128 && (strncmp("GET /", buf, 5) == 0)) {
3129 BIO *file;
3130 char *p, *e;
3131 static const char *text =
3132 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3133
3134 /* skip the '/' */
3135 p = &(buf[5]);
3136
3137 dot = 1;
3138 for (e = p; *e != '\0'; e++) {
3139 if (e[0] == ' ')
3140 break;
3141
3142 switch (dot) {
3143 case 1:
3144 dot = (e[0] == '.') ? 2 : 0;
3145 break;
3146 case 2:
3147 dot = (e[0] == '.') ? 3 : 0;
3148 break;
3149 case 3:
3150 dot = (e[0] == '/') ? -1 : 0;
3151 break;
3152 }
3153 if (dot == 0)
3154 dot = (e[0] == '/') ? 1 : 0;
3155 }
3156 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3157 * component */
3158
3159 if (*e == '\0') {
3160 BIO_puts(io, text);
3161 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3162 break;
3163 }
3164 *e = '\0';
3165
3166 if (dot) {
3167 BIO_puts(io, text);
3168 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3169 break;
3170 }
3171
3172 if (*p == '/') {
3173 BIO_puts(io, text);
3174 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3175 break;
3176 }
3177
3178 /* if a directory, do the index thang */
3179 if (app_isdir(p) > 0) {
3180 BIO_puts(io, text);
3181 BIO_printf(io, "'%s' is a directory\r\n", p);
3182 break;
3183 }
3184
3185 if ((file = BIO_new_file(p, "r")) == NULL) {
3186 BIO_puts(io, text);
3187 BIO_printf(io, "Error opening '%s'\r\n", p);
3188 ERR_print_errors(io);
3189 break;
3190 }
3191
3192 if (!s_quiet)
3193 BIO_printf(bio_err, "FILE:%s\n", p);
3194
3195 if (www == 2) {
3196 i = strlen(p);
3197 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3198 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3199 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3200 BIO_puts(io,
3201 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3202 else
3203 BIO_puts(io,
3204 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3205 }
3206 /* send the file */
3207 for (;;) {
3208 i = BIO_read(file, buf, bufsize);
3209 if (i <= 0)
3210 break;
3211
3212 #ifdef RENEG
3213 total_bytes += i;
3214 BIO_printf(bio_err, "%d\n", i);
3215 if (total_bytes > 3 * 1024) {
3216 total_bytes = 0;
3217 BIO_printf(bio_err, "RENEGOTIATE\n");
3218 SSL_renegotiate(con);
3219 }
3220 #endif
3221
3222 for (j = 0; j < i;) {
3223 #ifdef RENEG
3224 static count = 0;
3225 if (++count == 13) {
3226 SSL_renegotiate(con);
3227 }
3228 #endif
3229 k = BIO_write(io, &(buf[j]), i - j);
3230 if (k <= 0) {
3231 if (!BIO_should_retry(io)
3232 && !SSL_waiting_for_async(con))
3233 goto write_error;
3234 else {
3235 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3236 }
3237 } else {
3238 j += k;
3239 }
3240 }
3241 }
3242 write_error:
3243 BIO_free(file);
3244 break;
3245 }
3246 }
3247
3248 for (;;) {
3249 i = (int)BIO_flush(io);
3250 if (i <= 0) {
3251 if (!BIO_should_retry(io))
3252 break;
3253 } else
3254 break;
3255 }
3256 end:
3257 /* make sure we re-use sessions */
3258 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3259
3260 err:
3261 if (ret >= 0)
3262 BIO_printf(bio_s_out, "ACCEPT\n");
3263 OPENSSL_free(buf);
3264 BIO_free_all(io);
3265 return (ret);
3266 }
3267
3268 static int rev_body(int s, int stype, int prot, unsigned char *context)
3269 {
3270 char *buf = NULL;
3271 int i;
3272 int ret = 1;
3273 SSL *con;
3274 BIO *io, *ssl_bio, *sbio;
3275
3276 buf = app_malloc(bufsize, "server rev buffer");
3277 io = BIO_new(BIO_f_buffer());
3278 ssl_bio = BIO_new(BIO_f_ssl());
3279 if ((io == NULL) || (ssl_bio == NULL))
3280 goto err;
3281
3282 /* lets make the output buffer a reasonable size */
3283 if (!BIO_set_write_buffer_size(io, bufsize))
3284 goto err;
3285
3286 if ((con = SSL_new(ctx)) == NULL)
3287 goto err;
3288
3289 if (s_tlsextdebug) {
3290 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3291 SSL_set_tlsext_debug_arg(con, bio_s_out);
3292 }
3293 if (context != NULL
3294 && !SSL_set_session_id_context(con, context,
3295 strlen((char *)context))) {
3296 ERR_print_errors(bio_err);
3297 goto err;
3298 }
3299
3300 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3301 SSL_set_bio(con, sbio, sbio);
3302 SSL_set_accept_state(con);
3303
3304 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3305 BIO_push(io, ssl_bio);
3306 #ifdef CHARSET_EBCDIC
3307 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3308 #endif
3309
3310 if (s_debug) {
3311 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3312 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3313 }
3314 if (s_msg) {
3315 #ifndef OPENSSL_NO_SSL_TRACE
3316 if (s_msg == 2)
3317 SSL_set_msg_callback(con, SSL_trace);
3318 else
3319 #endif
3320 SSL_set_msg_callback(con, msg_cb);
3321 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3322 }
3323
3324 for (;;) {
3325 i = BIO_do_handshake(io);
3326 if (i > 0)
3327 break;
3328 if (!BIO_should_retry(io)) {
3329 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3330 ERR_print_errors(bio_err);
3331 goto end;
3332 }
3333 #ifndef OPENSSL_NO_SRP
3334 if (BIO_should_io_special(io)
3335 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3336 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3337 SRP_user_pwd_free(srp_callback_parm.user);
3338 srp_callback_parm.user =
3339 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3340 srp_callback_parm.login);
3341 if (srp_callback_parm.user)
3342 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3343 srp_callback_parm.user->info);
3344 else
3345 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3346 continue;
3347 }
3348 #endif
3349 }
3350 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3351 print_ssl_summary(con);
3352
3353 for (;;) {
3354 i = BIO_gets(io, buf, bufsize - 1);
3355 if (i < 0) { /* error */
3356 if (!BIO_should_retry(io)) {
3357 if (!s_quiet)
3358 ERR_print_errors(bio_err);
3359 goto err;
3360 } else {
3361 BIO_printf(bio_s_out, "read R BLOCK\n");
3362 #ifndef OPENSSL_NO_SRP
3363 if (BIO_should_io_special(io)
3364 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3365 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3366 SRP_user_pwd_free(srp_callback_parm.user);
3367 srp_callback_parm.user =
3368 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3369 srp_callback_parm.login);
3370 if (srp_callback_parm.user)
3371 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3372 srp_callback_parm.user->info);
3373 else
3374 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3375 continue;
3376 }
3377 #endif
3378 #if !defined(OPENSSL_SYS_MSDOS)
3379 sleep(1);
3380 #endif
3381 continue;
3382 }
3383 } else if (i == 0) { /* end of input */
3384 ret = 1;
3385 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3386 goto end;
3387 } else {
3388 char *p = buf + i - 1;
3389 while (i && (*p == '\n' || *p == '\r')) {
3390 p--;
3391 i--;
3392 }
3393 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3394 ret = 1;
3395 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3396 goto end;
3397 }
3398 BUF_reverse((unsigned char *)buf, NULL, i);
3399 buf[i] = '\n';
3400 BIO_write(io, buf, i + 1);
3401 for (;;) {
3402 i = BIO_flush(io);
3403 if (i > 0)
3404 break;
3405 if (!BIO_should_retry(io))
3406 goto end;
3407 }
3408 }
3409 }
3410 end:
3411 /* make sure we re-use sessions */
3412 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3413
3414 err:
3415
3416 OPENSSL_free(buf);
3417 BIO_free_all(io);
3418 return (ret);
3419 }
3420
3421 #define MAX_SESSION_ID_ATTEMPTS 10
3422 static int generate_session_id(const SSL *ssl, unsigned char *id,
3423 unsigned int *id_len)
3424 {
3425 unsigned int count = 0;
3426 do {
3427 if (RAND_bytes(id, *id_len) <= 0)
3428 return 0;
3429 /*
3430 * Prefix the session_id with the required prefix. NB: If our prefix
3431 * is too long, clip it - but there will be worse effects anyway, eg.
3432 * the server could only possibly create 1 session ID (ie. the
3433 * prefix!) so all future session negotiations will fail due to
3434 * conflicts.
3435 */
3436 memcpy(id, session_id_prefix,
3437 (strlen(session_id_prefix) < *id_len) ?
3438 strlen(session_id_prefix) : *id_len);
3439 }
3440 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3441 (++count < MAX_SESSION_ID_ATTEMPTS));
3442 if (count >= MAX_SESSION_ID_ATTEMPTS)
3443 return 0;
3444 return 1;
3445 }
3446
3447 /*
3448 * By default s_server uses an in-memory cache which caches SSL_SESSION
3449 * structures without any serialisation. This hides some bugs which only
3450 * become apparent in deployed servers. By implementing a basic external
3451 * session cache some issues can be debugged using s_server.
3452 */
3453
3454 typedef struct simple_ssl_session_st {
3455 unsigned char *id;
3456 unsigned int idlen;
3457 unsigned char *der;
3458 int derlen;
3459 struct simple_ssl_session_st *next;
3460 } simple_ssl_session;
3461
3462 static simple_ssl_session *first = NULL;
3463
3464 static int add_session(SSL *ssl, SSL_SESSION *session)
3465 {
3466 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3467 unsigned char *p;
3468
3469 SSL_SESSION_get_id(session, &sess->idlen);
3470 sess->derlen = i2d_SSL_SESSION(session, NULL);
3471 if (sess->derlen < 0) {
3472 BIO_printf(bio_err, "Error encoding session\n");
3473 OPENSSL_free(sess);
3474 return 0;
3475 }
3476
3477 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3478 sess->der = app_malloc(sess->derlen, "get session buffer");
3479 if (!sess->id) {
3480 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3481 OPENSSL_free(sess->id);
3482 OPENSSL_free(sess->der);
3483 OPENSSL_free(sess);
3484 return 0;
3485 }
3486 p = sess->der;
3487
3488 /* Assume it still works. */
3489 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3490 BIO_printf(bio_err, "Unexpected session encoding length\n");
3491 OPENSSL_free(sess->id);
3492 OPENSSL_free(sess->der);
3493 OPENSSL_free(sess);
3494 return 0;
3495 }
3496
3497 sess->next = first;
3498 first = sess;
3499 BIO_printf(bio_err, "New session added to external cache\n");
3500 return 0;
3501 }
3502
3503 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3504 int *do_copy)
3505 {
3506 simple_ssl_session *sess;
3507 *do_copy = 0;
3508 for (sess = first; sess; sess = sess->next) {
3509 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3510 const unsigned char *p = sess->der;
3511 BIO_printf(bio_err, "Lookup session: cache hit\n");
3512 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3513 }
3514 }
3515 BIO_printf(bio_err, "Lookup session: cache miss\n");
3516 return NULL;
3517 }
3518
3519 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3520 {
3521 simple_ssl_session *sess, *prev = NULL;
3522 const unsigned char *id;
3523 unsigned int idlen;
3524 id = SSL_SESSION_get_id(session, &idlen);
3525 for (sess = first; sess; sess = sess->next) {
3526 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3527 if (prev)
3528 prev->next = sess->next;
3529 else
3530 first = sess->next;
3531 OPENSSL_free(sess->id);
3532 OPENSSL_free(sess->der);
3533 OPENSSL_free(sess);
3534 return;
3535 }
3536 prev = sess;
3537 }
3538 }
3539
3540 static void init_session_cache_ctx(SSL_CTX *sctx)
3541 {
3542 SSL_CTX_set_session_cache_mode(sctx,
3543 SSL_SESS_CACHE_NO_INTERNAL |
3544 SSL_SESS_CACHE_SERVER);
3545 SSL_CTX_sess_set_new_cb(sctx, add_session);
3546 SSL_CTX_sess_set_get_cb(sctx, get_session);
3547 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3548 }
3549
3550 static void free_sessions(void)
3551 {
3552 simple_ssl_session *sess, *tsess;
3553 for (sess = first; sess;) {
3554 OPENSSL_free(sess->id);
3555 OPENSSL_free(sess->der);
3556 tsess = sess;
3557 sess = sess->next;
3558 OPENSSL_free(tsess);
3559 }
3560 first = NULL;
3561 }
3562
3563 #endif /* OPENSSL_NO_SOCK */