]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Remove JPAKE
[thirdparty/openssl.git] / apps / s_server.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #include <ctype.h>
143 #include <stdio.h>
144 #include <stdlib.h>
145 #include <string.h>
146 #include <openssl/async.h>
147
148 #include <openssl/e_os2.h>
149
150 /* conflicts with winsock2 stuff on netware */
151 #if !defined(OPENSSL_SYS_NETWARE)
152 # include <sys/types.h>
153 #endif
154
155 /*
156 * With IPv6, it looks like Digital has mixed up the proper order of
157 * recursive header file inclusion, resulting in the compiler complaining
158 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
159 * needed to have fileno() declared correctly... So let's define u_int
160 */
161 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
162 # define __U_INT
163 typedef unsigned int u_int;
164 #endif
165
166 #include <openssl/lhash.h>
167 #include <openssl/bn.h>
168 #define USE_SOCKETS
169 #include "apps.h"
170 #include <openssl/err.h>
171 #include <openssl/pem.h>
172 #include <openssl/x509.h>
173 #include <openssl/ssl.h>
174 #include <openssl/rand.h>
175 #include <openssl/ocsp.h>
176 #ifndef OPENSSL_NO_DH
177 # include <openssl/dh.h>
178 #endif
179 #ifndef OPENSSL_NO_RSA
180 # include <openssl/rsa.h>
181 #endif
182 #ifndef OPENSSL_NO_SRP
183 # include <openssl/srp.h>
184 #endif
185 #include "s_apps.h"
186 #include "timeouts.h"
187
188 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
189 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
190 # undef FIONBIO
191 #endif
192
193 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
194 static int sv_body(const char *hostname, int s, int stype,
195 unsigned char *context);
196 static int www_body(const char *hostname, int s, int stype,
197 unsigned char *context);
198 static int rev_body(const char *hostname, int s, int stype,
199 unsigned char *context);
200 static void close_accept_socket(void);
201 static int init_ssl_connection(SSL *s);
202 static void print_stats(BIO *bp, SSL_CTX *ctx);
203 static int generate_session_id(const SSL *ssl, unsigned char *id,
204 unsigned int *id_len);
205 static void init_session_cache_ctx(SSL_CTX *sctx);
206 static void free_sessions(void);
207 #ifndef OPENSSL_NO_DH
208 static DH *load_dh_param(const char *dhfile);
209 #endif
210
211 static void s_server_init(void);
212
213 /* static int load_CA(SSL_CTX *ctx, char *file);*/
214
215 #undef BUFSIZZ
216 #define BUFSIZZ 16*1024
217 static int bufsize = BUFSIZZ;
218 static int accept_socket = -1;
219
220 #define TEST_CERT "server.pem"
221 #define TEST_CERT2 "server2.pem"
222
223 extern int verify_depth, verify_return_error, verify_quiet;
224
225 static int s_server_verify = SSL_VERIFY_NONE;
226 static int s_server_session_id_context = 1; /* anything will do */
227 static const char *s_cert_file = TEST_CERT, *s_key_file =
228 NULL, *s_chain_file = NULL;
229
230 static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
231 static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
232 #ifdef FIONBIO
233 static int s_nbio = 0;
234 #endif
235 static int s_nbio_test = 0;
236 static int s_crlf = 0;
237 static SSL_CTX *ctx = NULL;
238 static SSL_CTX *ctx2 = NULL;
239 static int www = 0;
240
241 static BIO *bio_s_out = NULL;
242 static BIO *bio_s_msg = NULL;
243 static int s_debug = 0;
244 static int s_tlsextdebug = 0;
245 static int s_tlsextstatus = 0;
246 static int cert_status_cb(SSL *s, void *arg);
247 static int no_resume_ephemeral = 0;
248 static int s_msg = 0;
249 static int s_quiet = 0;
250 static int s_ign_eof = 0;
251 static int s_brief = 0;
252
253 static char *keymatexportlabel = NULL;
254 static int keymatexportlen = 20;
255
256 static int async = 0;
257
258 #ifndef OPENSSL_NO_ENGINE
259 static char *engine_id = NULL;
260 #endif
261 static const char *session_id_prefix = NULL;
262
263 #ifndef OPENSSL_NO_DTLS
264 static int enable_timeouts = 0;
265 static long socket_mtu;
266 static int cert_chain = 0;
267 #endif
268 static int dtlslisten = 0;
269
270 static BIO *serverinfo_in = NULL;
271 static const char *s_serverinfo_file = NULL;
272
273 #ifndef OPENSSL_NO_PSK
274 static char *psk_identity = "Client_identity";
275 char *psk_key = NULL; /* by default PSK is not used */
276
277 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
278 unsigned char *psk,
279 unsigned int max_psk_len)
280 {
281 unsigned int psk_len = 0;
282 int ret;
283 BIGNUM *bn = NULL;
284
285 if (s_debug)
286 BIO_printf(bio_s_out, "psk_server_cb\n");
287 if (!identity) {
288 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
289 goto out_err;
290 }
291 if (s_debug)
292 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
293 (int)strlen(identity), identity);
294
295 /* here we could lookup the given identity e.g. from a database */
296 if (strcmp(identity, psk_identity) != 0) {
297 BIO_printf(bio_s_out, "PSK error: client identity not found"
298 " (got '%s' expected '%s')\n", identity, psk_identity);
299 goto out_err;
300 }
301 if (s_debug)
302 BIO_printf(bio_s_out, "PSK client identity found\n");
303
304 /* convert the PSK key to binary */
305 ret = BN_hex2bn(&bn, psk_key);
306 if (!ret) {
307 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
308 psk_key);
309 BN_free(bn);
310 return 0;
311 }
312 if (BN_num_bytes(bn) > (int)max_psk_len) {
313 BIO_printf(bio_err,
314 "psk buffer of callback is too small (%d) for key (%d)\n",
315 max_psk_len, BN_num_bytes(bn));
316 BN_free(bn);
317 return 0;
318 }
319
320 ret = BN_bn2bin(bn, psk);
321 BN_free(bn);
322
323 if (ret < 0)
324 goto out_err;
325 psk_len = (unsigned int)ret;
326
327 if (s_debug)
328 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
329 return psk_len;
330 out_err:
331 if (s_debug)
332 BIO_printf(bio_err, "Error in PSK server callback\n");
333 (void)BIO_flush(bio_err);
334 (void)BIO_flush(bio_s_out);
335 return 0;
336 }
337 #endif
338
339 #ifndef OPENSSL_NO_SRP
340 /* This is a context that we pass to callbacks */
341 typedef struct srpsrvparm_st {
342 char *login;
343 SRP_VBASE *vb;
344 SRP_user_pwd *user;
345 } srpsrvparm;
346
347 /*
348 * This callback pretends to require some asynchronous logic in order to
349 * obtain a verifier. When the callback is called for a new connection we
350 * return with a negative value. This will provoke the accept etc to return
351 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
352 * (which would normally occur after a worker has finished) and we set the
353 * user parameters.
354 */
355 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
356 {
357 srpsrvparm *p = (srpsrvparm *) arg;
358 if (p->login == NULL && p->user == NULL) {
359 p->login = SSL_get_srp_username(s);
360 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
361 return (-1);
362 }
363
364 if (p->user == NULL) {
365 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
366 return SSL3_AL_FATAL;
367 }
368 if (SSL_set_srp_server_param
369 (s, p->user->N, p->user->g, p->user->s, p->user->v,
370 p->user->info) < 0) {
371 *ad = SSL_AD_INTERNAL_ERROR;
372 return SSL3_AL_FATAL;
373 }
374 BIO_printf(bio_err,
375 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
376 p->login, p->user->info);
377 /* need to check whether there are memory leaks */
378 p->user = NULL;
379 p->login = NULL;
380 return SSL_ERROR_NONE;
381 }
382
383 #endif
384
385 static void s_server_init(void)
386 {
387 accept_socket = -1;
388 verify_depth = 0;
389 s_server_verify = SSL_VERIFY_NONE;
390 s_dcert_file = NULL;
391 s_dkey_file = NULL;
392 s_dchain_file = NULL;
393 s_cert_file = TEST_CERT;
394 s_key_file = NULL;
395 s_chain_file = NULL;
396 s_cert_file2 = TEST_CERT2;
397 s_key_file2 = NULL;
398 ctx2 = NULL;
399 s_nbio = 0;
400 s_nbio_test = 0;
401 ctx = NULL;
402 www = 0;
403 bio_s_out = NULL;
404 s_debug = 0;
405 s_msg = 0;
406 s_quiet = 0;
407 s_brief = 0;
408 async = 0;
409 #ifndef OPENSSL_NO_ENGINE
410 engine_id = NULL;
411 #endif
412 }
413
414 static int local_argc = 0;
415 static char **local_argv;
416
417 #ifdef CHARSET_EBCDIC
418 static int ebcdic_new(BIO *bi);
419 static int ebcdic_free(BIO *a);
420 static int ebcdic_read(BIO *b, char *out, int outl);
421 static int ebcdic_write(BIO *b, const char *in, int inl);
422 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
423 static int ebcdic_gets(BIO *bp, char *buf, int size);
424 static int ebcdic_puts(BIO *bp, const char *str);
425
426 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
427 static BIO_METHOD methods_ebcdic = {
428 BIO_TYPE_EBCDIC_FILTER,
429 "EBCDIC/ASCII filter",
430 ebcdic_write,
431 ebcdic_read,
432 ebcdic_puts,
433 ebcdic_gets,
434 ebcdic_ctrl,
435 ebcdic_new,
436 ebcdic_free,
437 };
438
439 /* This struct is "unwarranted chumminess with the compiler." */
440 typedef struct {
441 size_t alloced;
442 char buff[1];
443 } EBCDIC_OUTBUFF;
444
445 BIO_METHOD *BIO_f_ebcdic_filter()
446 {
447 return (&methods_ebcdic);
448 }
449
450 static int ebcdic_new(BIO *bi)
451 {
452 EBCDIC_OUTBUFF *wbuf;
453
454 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
455 wbuf->alloced = 1024;
456 wbuf->buff[0] = '\0';
457
458 bi->ptr = (char *)wbuf;
459 bi->init = 1;
460 bi->flags = 0;
461 return (1);
462 }
463
464 static int ebcdic_free(BIO *a)
465 {
466 if (a == NULL)
467 return (0);
468 OPENSSL_free(a->ptr);
469 a->ptr = NULL;
470 a->init = 0;
471 a->flags = 0;
472 return (1);
473 }
474
475 static int ebcdic_read(BIO *b, char *out, int outl)
476 {
477 int ret = 0;
478
479 if (out == NULL || outl == 0)
480 return (0);
481 if (b->next_bio == NULL)
482 return (0);
483
484 ret = BIO_read(b->next_bio, out, outl);
485 if (ret > 0)
486 ascii2ebcdic(out, out, ret);
487 return (ret);
488 }
489
490 static int ebcdic_write(BIO *b, const char *in, int inl)
491 {
492 EBCDIC_OUTBUFF *wbuf;
493 int ret = 0;
494 int num;
495 unsigned char n;
496
497 if ((in == NULL) || (inl <= 0))
498 return (0);
499 if (b->next_bio == NULL)
500 return (0);
501
502 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
503
504 if (inl > (num = wbuf->alloced)) {
505 num = num + num; /* double the size */
506 if (num < inl)
507 num = inl;
508 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
509 OPENSSL_free(b->ptr);
510
511 wbuf->alloced = num;
512 wbuf->buff[0] = '\0';
513
514 b->ptr = (char *)wbuf;
515 }
516
517 ebcdic2ascii(wbuf->buff, in, inl);
518
519 ret = BIO_write(b->next_bio, wbuf->buff, inl);
520
521 return (ret);
522 }
523
524 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
525 {
526 long ret;
527
528 if (b->next_bio == NULL)
529 return (0);
530 switch (cmd) {
531 case BIO_CTRL_DUP:
532 ret = 0L;
533 break;
534 default:
535 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
536 break;
537 }
538 return (ret);
539 }
540
541 static int ebcdic_gets(BIO *bp, char *buf, int size)
542 {
543 int i, ret = 0;
544 if (bp->next_bio == NULL)
545 return (0);
546 /* return(BIO_gets(bp->next_bio,buf,size));*/
547 for (i = 0; i < size - 1; ++i) {
548 ret = ebcdic_read(bp, &buf[i], 1);
549 if (ret <= 0)
550 break;
551 else if (buf[i] == '\n') {
552 ++i;
553 break;
554 }
555 }
556 if (i < size)
557 buf[i] = '\0';
558 return (ret < 0 && i == 0) ? ret : i;
559 }
560
561 static int ebcdic_puts(BIO *bp, const char *str)
562 {
563 if (bp->next_bio == NULL)
564 return (0);
565 return ebcdic_write(bp, str, strlen(str));
566 }
567 #endif
568
569 /* This is a context that we pass to callbacks */
570 typedef struct tlsextctx_st {
571 char *servername;
572 BIO *biodebug;
573 int extension_error;
574 } tlsextctx;
575
576 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
577 {
578 tlsextctx *p = (tlsextctx *) arg;
579 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
580 if (servername && p->biodebug)
581 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
582 servername);
583
584 if (!p->servername)
585 return SSL_TLSEXT_ERR_NOACK;
586
587 if (servername) {
588 if (strcasecmp(servername, p->servername))
589 return p->extension_error;
590 if (ctx2) {
591 BIO_printf(p->biodebug, "Switching server context.\n");
592 SSL_set_SSL_CTX(s, ctx2);
593 }
594 }
595 return SSL_TLSEXT_ERR_OK;
596 }
597
598 /* Structure passed to cert status callback */
599
600 typedef struct tlsextstatusctx_st {
601 /* Default responder to use */
602 char *host, *path, *port;
603 int use_ssl;
604 int timeout;
605 int verbose;
606 } tlsextstatusctx;
607
608 static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
609
610 /*
611 * Certificate Status callback. This is called when a client includes a
612 * certificate status request extension. This is a simplified version. It
613 * examines certificates each time and makes one OCSP responder query for
614 * each request. A full version would store details such as the OCSP
615 * certificate IDs and minimise the number of OCSP responses by caching them
616 * until they were considered "expired".
617 */
618
619 static int cert_status_cb(SSL *s, void *arg)
620 {
621 tlsextstatusctx *srctx = arg;
622 char *host = NULL, *port = NULL, *path = NULL;
623 int use_ssl;
624 unsigned char *rspder = NULL;
625 int rspderlen;
626 STACK_OF(OPENSSL_STRING) *aia = NULL;
627 X509 *x = NULL;
628 X509_STORE_CTX inctx;
629 X509_OBJECT obj;
630 OCSP_REQUEST *req = NULL;
631 OCSP_RESPONSE *resp = NULL;
632 OCSP_CERTID *id = NULL;
633 STACK_OF(X509_EXTENSION) *exts;
634 int ret = SSL_TLSEXT_ERR_NOACK;
635 int i;
636
637 if (srctx->verbose)
638 BIO_puts(bio_err, "cert_status: callback called\n");
639 /* Build up OCSP query from server certificate */
640 x = SSL_get_certificate(s);
641 aia = X509_get1_ocsp(x);
642 if (aia) {
643 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
644 &host, &port, &path, &use_ssl)) {
645 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
646 goto err;
647 }
648 if (srctx->verbose)
649 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
650 sk_OPENSSL_STRING_value(aia, 0));
651 } else {
652 if (!srctx->host) {
653 BIO_puts(bio_err,
654 "cert_status: no AIA and no default responder URL\n");
655 goto done;
656 }
657 host = srctx->host;
658 path = srctx->path;
659 port = srctx->port;
660 use_ssl = srctx->use_ssl;
661 }
662
663 if (!X509_STORE_CTX_init(&inctx,
664 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
665 NULL, NULL))
666 goto err;
667 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
668 X509_get_issuer_name(x), &obj) <= 0) {
669 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
670 X509_STORE_CTX_cleanup(&inctx);
671 goto done;
672 }
673 req = OCSP_REQUEST_new();
674 if (req == NULL)
675 goto err;
676 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
677 X509_free(obj.data.x509);
678 X509_STORE_CTX_cleanup(&inctx);
679 if (!id)
680 goto err;
681 if (!OCSP_request_add0_id(req, id))
682 goto err;
683 id = NULL;
684 /* Add any extensions to the request */
685 SSL_get_tlsext_status_exts(s, &exts);
686 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
687 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
688 if (!OCSP_REQUEST_add_ext(req, ext, -1))
689 goto err;
690 }
691 resp = process_responder(req, host, path, port, use_ssl, NULL,
692 srctx->timeout);
693 if (!resp) {
694 BIO_puts(bio_err, "cert_status: error querying responder\n");
695 goto done;
696 }
697 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
698 if (rspderlen <= 0)
699 goto err;
700 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
701 if (srctx->verbose) {
702 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
703 OCSP_RESPONSE_print(bio_err, resp, 2);
704 }
705 ret = SSL_TLSEXT_ERR_OK;
706 done:
707 if (ret != SSL_TLSEXT_ERR_OK)
708 ERR_print_errors(bio_err);
709 if (aia) {
710 OPENSSL_free(host);
711 OPENSSL_free(path);
712 OPENSSL_free(port);
713 X509_email_free(aia);
714 }
715 OCSP_CERTID_free(id);
716 OCSP_REQUEST_free(req);
717 OCSP_RESPONSE_free(resp);
718 return ret;
719 err:
720 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
721 goto done;
722 }
723
724 #ifndef OPENSSL_NO_NEXTPROTONEG
725 /* This is the context that we pass to next_proto_cb */
726 typedef struct tlsextnextprotoctx_st {
727 unsigned char *data;
728 unsigned int len;
729 } tlsextnextprotoctx;
730
731 static int next_proto_cb(SSL *s, const unsigned char **data,
732 unsigned int *len, void *arg)
733 {
734 tlsextnextprotoctx *next_proto = arg;
735
736 *data = next_proto->data;
737 *len = next_proto->len;
738
739 return SSL_TLSEXT_ERR_OK;
740 }
741 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
742
743 /* This the context that we pass to alpn_cb */
744 typedef struct tlsextalpnctx_st {
745 unsigned char *data;
746 unsigned short len;
747 } tlsextalpnctx;
748
749 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
750 const unsigned char *in, unsigned int inlen, void *arg)
751 {
752 tlsextalpnctx *alpn_ctx = arg;
753
754 if (!s_quiet) {
755 /* We can assume that |in| is syntactically valid. */
756 unsigned i;
757 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
758 for (i = 0; i < inlen;) {
759 if (i)
760 BIO_write(bio_s_out, ", ", 2);
761 BIO_write(bio_s_out, &in[i + 1], in[i]);
762 i += in[i] + 1;
763 }
764 BIO_write(bio_s_out, "\n", 1);
765 }
766
767 if (SSL_select_next_proto
768 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
769 inlen) != OPENSSL_NPN_NEGOTIATED) {
770 return SSL_TLSEXT_ERR_NOACK;
771 }
772
773 if (!s_quiet) {
774 BIO_printf(bio_s_out, "ALPN protocols selected: ");
775 BIO_write(bio_s_out, *out, *outlen);
776 BIO_write(bio_s_out, "\n", 1);
777 }
778
779 return SSL_TLSEXT_ERR_OK;
780 }
781
782 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
783 {
784 /* disable resumption for sessions with forward secure ciphers */
785 return is_forward_secure;
786 }
787
788 #ifndef OPENSSL_NO_SRP
789 static srpsrvparm srp_callback_parm;
790 #endif
791 #ifndef OPENSSL_NO_SRTP
792 static char *srtp_profiles = NULL;
793 #endif
794
795 typedef enum OPTION_choice {
796 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
797 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
798 OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
799 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
800 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
801 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
802 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
803 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
804 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
805 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
806 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
807 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE,
808 OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF,
809 OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
810 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
811 OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC,
812 OPT_SSL_CONFIG, OPT_SSL3,
813 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
814 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN, OPT_LISTEN,
815 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
816 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
817 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
818 OPT_S_ENUM,
819 OPT_V_ENUM,
820 OPT_X_ENUM
821 } OPTION_CHOICE;
822
823 OPTIONS s_server_options[] = {
824 {"help", OPT_HELP, '-', "Display this summary"},
825 {"port", OPT_PORT, 'p',
826 "TCP/IP port to listen on for connections (default is " PORT ")"},
827 {"accept", OPT_ACCEPT, 's',
828 "TCP/IP optional host and port to accept on (default is " PORT ")"},
829 #ifdef AF_UNIX
830 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
831 #endif
832 {"4", OPT_4, '-', "Use IPv4 only"},
833 {"6", OPT_6, '-', "Use IPv6 only"},
834 #ifdef AF_UNIX
835 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
836 #endif
837 {"context", OPT_CONTEXT, 's', "Set session ID context"},
838 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
839 {"Verify", OPT_UPPER_V_VERIFY, 'n',
840 "Turn on peer certificate verification, must have a cert"},
841 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
842 {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
843 {"serverinfo", OPT_SERVERINFO, 's',
844 "PEM serverinfo file for certificate"},
845 {"certform", OPT_CERTFORM, 'F',
846 "Certificate format (PEM or DER) PEM default"},
847 {"key", OPT_KEY, '<',
848 "Private Key if not in -cert; default is " TEST_CERT},
849 {"keyform", OPT_KEYFORM, 'f',
850 "Key format (PEM, DER or ENGINE) PEM default"},
851 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
852 {"dcert", OPT_DCERT, '<',
853 "Second certificate file to use (usually for DSA)"},
854 {"dcertform", OPT_DCERTFORM, 'F',
855 "Second certificate format (PEM or DER) PEM default"},
856 {"dkey", OPT_DKEY, '<',
857 "Second private key file to use (usually for DSA)"},
858 {"dkeyform", OPT_DKEYFORM, 'F',
859 "Second key format (PEM, DER or ENGINE) PEM default"},
860 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
861 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
862 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
863 {"debug", OPT_DEBUG, '-', "Print more output"},
864 {"msg", OPT_MSG, '-', "Show protocol messages"},
865 {"msgfile", OPT_MSGFILE, '>',
866 "File to send output of -msg or -trace, instead of stdout"},
867 {"state", OPT_STATE, '-', "Print the SSL states"},
868 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
869 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
870 {"no-CAfile", OPT_NOCAFILE, '-',
871 "Do not load the default certificates file"},
872 {"no-CApath", OPT_NOCAPATH, '-',
873 "Do not load certificates from the default certificates directory"},
874 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
875 {"quiet", OPT_QUIET, '-', "No server output"},
876 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
877 "Disable caching and tickets if ephemeral (EC)DH is used"},
878 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
879 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
880 {"servername", OPT_SERVERNAME, 's',
881 "Servername for HostName TLS extension"},
882 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
883 "mismatch send fatal alert (default warning alert)"},
884 {"cert2", OPT_CERT2, '<',
885 "Certificate file to use for servername; default is" TEST_CERT2},
886 {"key2", OPT_KEY2, '<',
887 "-Private Key file to use for servername if not in -cert2"},
888 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
889 "Hex dump of all TLS extensions received"},
890 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
891 {"id_prefix", OPT_ID_PREFIX, 's',
892 "Generate SSL/TLS session IDs prefixed by arg"},
893 {"rand", OPT_RAND, 's',
894 "Load the file(s) into the random number generator"},
895 {"keymatexport", OPT_KEYMATEXPORT, 's',
896 "Export keying material using label"},
897 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
898 "Export len bytes of keying material (default 20)"},
899 {"CRL", OPT_CRL, '<', "CRL file to use"},
900 {"crl_download", OPT_CRL_DOWNLOAD, '-',
901 "Download CRL from distribution points"},
902 {"cert_chain", OPT_CERT_CHAIN, '<',
903 "certificate chain file in PEM format"},
904 {"dcert_chain", OPT_DCERT_CHAIN, '<',
905 "second certificate chain file in PEM format"},
906 {"chainCApath", OPT_CHAINCAPATH, '/',
907 "use dir as certificate store path to build CA certificate chain"},
908 {"verifyCApath", OPT_VERIFYCAPATH, '/',
909 "use dir as certificate store path to verify CA certificate"},
910 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
911 {"ext_cache", OPT_EXT_CACHE, '-',
912 "Disable internal cache, setup and use external cache"},
913 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default" },
914 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
915 "Close connection on verification error"},
916 {"verify_quiet", OPT_VERIFY_QUIET, '-',
917 "No verify output except verify errors"},
918 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
919 {"chainCAfile", OPT_CHAINCAFILE, '<',
920 "CA file for certificate chain (PEM format)"},
921 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
922 "CA file for certificate verification (PEM format)"},
923 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
924 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
925 {"status", OPT_STATUS, '-', "Request certificate status from server"},
926 {"status_verbose", OPT_STATUS_VERBOSE, '-',
927 "Print more output in certificate status callback"},
928 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
929 "Status request responder timeout"},
930 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
931 #ifndef OPENSSL_NO_SSL_TRACE
932 {"trace", OPT_TRACE, '-', "trace protocol messages"},
933 #endif
934 {"security_debug", OPT_SECURITY_DEBUG, '-',
935 "Print output from SSL/TLS security framework"},
936 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
937 "Print more output from SSL/TLS security framework"},
938 {"brief", OPT_BRIEF, '-', \
939 "Restrict output to brief summary of connection parameters"},
940 {"rev", OPT_REV, '-',
941 "act as a simple test server which just sends back with the received text reversed"},
942 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
943 {"ssl_config", OPT_SSL_CONFIG, 's', \
944 "Configure SSL_CTX using the configuration 'val'"},
945 OPT_S_OPTIONS,
946 OPT_V_OPTIONS,
947 OPT_X_OPTIONS,
948 #ifdef FIONBIO
949 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
950 #endif
951 #ifndef OPENSSL_NO_PSK
952 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
953 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
954 #endif
955 #ifndef OPENSSL_NO_SRP
956 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
957 {"srpuserseed", OPT_SRPUSERSEED, 's',
958 "A seed string for a default user salt"},
959 #endif
960 #ifndef OPENSSL_NO_SSL3
961 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
962 #endif
963 #ifndef OPENSSL_NO_TLS1
964 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
965 #endif
966 #ifndef OPENSSL_NO_TLS1_1
967 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
968 #endif
969 #ifndef OPENSSL_NO_TLS1_2
970 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
971 #endif
972 #ifndef OPENSSL_NO_DTLS
973 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
974 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
975 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
976 {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
977 {"listen", OPT_LISTEN, '-',
978 "Listen for a DTLS ClientHello with a cookie and then connect"},
979 #endif
980 #ifndef OPENSSL_NO_DTLS1
981 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
982 #endif
983 #ifndef OPENSSL_NO_DTLS1_2
984 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
985 #endif
986 #ifndef OPENSSL_NO_DH
987 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
988 #endif
989 #ifndef OPENSSL_NO_NEXTPROTONEG
990 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
991 "Set the advertised protocols for the NPN extension (comma-separated list)"},
992 #endif
993 #ifndef OPENSSL_NO_SRTP
994 {"use_srtp", OPT_SRTP_PROFILES, 's',
995 "Offer SRTP key management with a colon-separated profile list"},
996 {"alpn", OPT_ALPN, 's',
997 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
998 #endif
999 #ifndef OPENSSL_NO_ENGINE
1000 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
1001 #endif
1002 {NULL}
1003 };
1004
1005 int s_server_main(int argc, char *argv[])
1006 {
1007 ENGINE *e = NULL;
1008 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1009 SSL_CONF_CTX *cctx = NULL;
1010 const SSL_METHOD *meth = TLS_server_method();
1011 SSL_EXCERT *exc = NULL;
1012 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1013 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1014 STACK_OF(X509_CRL) *crls = NULL;
1015 X509 *s_cert = NULL, *s_dcert = NULL;
1016 X509_VERIFY_PARAM *vpm = NULL;
1017 char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
1018 #ifndef OPENSSL_NO_DH
1019 char *dhfile = NULL;
1020 #endif
1021 char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
1022 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
1023 char *crl_file = NULL, *prog;
1024 #ifndef OPENSSL_NO_PSK
1025 char *p;
1026 #endif
1027 #ifdef AF_UNIX
1028 int unlink_unix_path = 0;
1029 #endif
1030 int (*server_cb) (const char *hostname, int s, int stype,
1031 unsigned char *context);
1032 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1033 #ifndef OPENSSL_NO_DH
1034 int no_dhe = 0;
1035 #endif
1036 int nocert = 0, ret = 1;
1037 int noCApath = 0, noCAfile = 0;
1038 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1039 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1040 int rev = 0, naccept = -1, sdebug = 0;
1041 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
1042 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1043 char *host = NULL;
1044 char *port = BUF_strdup(PORT);
1045 unsigned char *context = NULL;
1046 OPTION_CHOICE o;
1047 EVP_PKEY *s_key2 = NULL;
1048 X509 *s_cert2 = NULL;
1049 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1050 const char *ssl_config = NULL;
1051 #ifndef OPENSSL_NO_NEXTPROTONEG
1052 const char *next_proto_neg_in = NULL;
1053 tlsextnextprotoctx next_proto = { NULL, 0 };
1054 #endif
1055 const char *alpn_in = NULL;
1056 tlsextalpnctx alpn_ctx = { NULL, 0 };
1057 #ifndef OPENSSL_NO_PSK
1058 /* by default do not send a PSK identity hint */
1059 static char *psk_identity_hint = NULL;
1060 #endif
1061 #ifndef OPENSSL_NO_SRP
1062 char *srpuserseed = NULL;
1063 char *srp_verifier_file = NULL;
1064 #endif
1065
1066 local_argc = argc;
1067 local_argv = argv;
1068
1069 s_server_init();
1070 cctx = SSL_CONF_CTX_new();
1071 vpm = X509_VERIFY_PARAM_new();
1072 if (cctx == NULL || vpm == NULL)
1073 goto end;
1074 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1075
1076 prog = opt_init(argc, argv, s_server_options);
1077 while ((o = opt_next()) != OPT_EOF) {
1078 switch (o) {
1079 case OPT_EOF:
1080 case OPT_ERR:
1081 opthelp:
1082 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1083 goto end;
1084 case OPT_HELP:
1085 opt_help(s_server_options);
1086 ret = 0;
1087 goto end;
1088
1089 case OPT_4:
1090 #ifdef AF_UNIX
1091 if (socket_family == AF_UNIX) {
1092 OPENSSL_free(host); host = NULL;
1093 OPENSSL_free(port); port = NULL;
1094 }
1095 #endif
1096 socket_family = AF_INET;
1097 break;
1098 case OPT_6:
1099 if (1) {
1100 #ifdef AF_INET6
1101 #ifdef AF_UNIX
1102 if (socket_family == AF_UNIX) {
1103 OPENSSL_free(host); host = NULL;
1104 OPENSSL_free(port); port = NULL;
1105 }
1106 #endif
1107 socket_family = AF_INET6;
1108 } else {
1109 #endif
1110 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1111 goto end;
1112 }
1113 break;
1114 case OPT_PORT:
1115 #ifdef AF_UNIX
1116 if (socket_family == AF_UNIX) {
1117 socket_family = AF_UNSPEC;
1118 }
1119 #endif
1120 OPENSSL_free(port); port = NULL;
1121 OPENSSL_free(host); host = NULL;
1122 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1123 BIO_printf(bio_err,
1124 "%s: -port argument malformed or ambiguous\n",
1125 port);
1126 goto end;
1127 }
1128 break;
1129 case OPT_ACCEPT:
1130 #ifdef AF_UNIX
1131 if (socket_family == AF_UNIX) {
1132 socket_family = AF_UNSPEC;
1133 }
1134 #endif
1135 OPENSSL_free(port); port = NULL;
1136 OPENSSL_free(host); host = NULL;
1137 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1138 BIO_printf(bio_err,
1139 "%s: -accept argument malformed or ambiguous\n",
1140 port);
1141 goto end;
1142 }
1143 break;
1144 #ifdef AF_UNIX
1145 case OPT_UNIX:
1146 socket_family = AF_UNIX;
1147 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1148 OPENSSL_free(port); port = NULL;
1149 break;
1150 case OPT_UNLINK:
1151 unlink_unix_path = 1;
1152 break;
1153 #endif
1154 case OPT_NACCEPT:
1155 naccept = atol(opt_arg());
1156 break;
1157 case OPT_VERIFY:
1158 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1159 verify_depth = atoi(opt_arg());
1160 if (!s_quiet)
1161 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1162 break;
1163 case OPT_UPPER_V_VERIFY:
1164 s_server_verify =
1165 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1166 SSL_VERIFY_CLIENT_ONCE;
1167 verify_depth = atoi(opt_arg());
1168 if (!s_quiet)
1169 BIO_printf(bio_err,
1170 "verify depth is %d, must return a certificate\n",
1171 verify_depth);
1172 break;
1173 case OPT_CONTEXT:
1174 context = (unsigned char *)opt_arg();
1175 break;
1176 case OPT_CERT:
1177 s_cert_file = opt_arg();
1178 break;
1179 case OPT_CRL:
1180 crl_file = opt_arg();
1181 break;
1182 case OPT_CRL_DOWNLOAD:
1183 crl_download = 1;
1184 break;
1185 case OPT_SERVERINFO:
1186 s_serverinfo_file = opt_arg();
1187 break;
1188 case OPT_CERTFORM:
1189 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1190 goto opthelp;
1191 break;
1192 case OPT_KEY:
1193 s_key_file = opt_arg();
1194 break;
1195 case OPT_KEYFORM:
1196 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1197 goto opthelp;
1198 break;
1199 case OPT_PASS:
1200 passarg = opt_arg();
1201 break;
1202 case OPT_CERT_CHAIN:
1203 s_chain_file = opt_arg();
1204 break;
1205 case OPT_DHPARAM:
1206 #ifndef OPENSSL_NO_DH
1207 dhfile = opt_arg();
1208 #endif
1209 break;
1210 case OPT_DCERTFORM:
1211 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1212 goto opthelp;
1213 break;
1214 case OPT_DCERT:
1215 s_dcert_file = opt_arg();
1216 break;
1217 case OPT_DKEYFORM:
1218 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1219 goto opthelp;
1220 break;
1221 case OPT_DPASS:
1222 dpassarg = opt_arg();
1223 break;
1224 case OPT_DKEY:
1225 s_dkey_file = opt_arg();
1226 break;
1227 case OPT_DCERT_CHAIN:
1228 s_dchain_file = opt_arg();
1229 break;
1230 case OPT_NOCERT:
1231 nocert = 1;
1232 break;
1233 case OPT_CAPATH:
1234 CApath = opt_arg();
1235 break;
1236 case OPT_NOCAPATH:
1237 noCApath = 1;
1238 break;
1239 case OPT_CHAINCAPATH:
1240 chCApath = opt_arg();
1241 break;
1242 case OPT_VERIFYCAPATH:
1243 vfyCApath = opt_arg();
1244 break;
1245 case OPT_NO_CACHE:
1246 no_cache = 1;
1247 break;
1248 case OPT_EXT_CACHE:
1249 ext_cache = 1;
1250 break;
1251 case OPT_CRLFORM:
1252 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1253 goto opthelp;
1254 break;
1255 case OPT_S_CASES:
1256 if (ssl_args == NULL)
1257 ssl_args = sk_OPENSSL_STRING_new_null();
1258 if (ssl_args == NULL
1259 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1260 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1261 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1262 goto end;
1263 }
1264 break;
1265 case OPT_V_CASES:
1266 if (!opt_verify(o, vpm))
1267 goto end;
1268 vpmtouched++;
1269 break;
1270 case OPT_X_CASES:
1271 if (!args_excert(o, &exc))
1272 goto end;
1273 break;
1274 case OPT_VERIFY_RET_ERROR:
1275 verify_return_error = 1;
1276 break;
1277 case OPT_VERIFY_QUIET:
1278 verify_quiet = 1;
1279 break;
1280 case OPT_BUILD_CHAIN:
1281 build_chain = 1;
1282 break;
1283 case OPT_CAFILE:
1284 CAfile = opt_arg();
1285 break;
1286 case OPT_NOCAFILE:
1287 noCAfile = 1;
1288 break;
1289 case OPT_CHAINCAFILE:
1290 chCAfile = opt_arg();
1291 break;
1292 case OPT_VERIFYCAFILE:
1293 vfyCAfile = opt_arg();
1294 break;
1295 case OPT_NBIO:
1296 s_nbio = 1;
1297 break;
1298 case OPT_NBIO_TEST:
1299 s_nbio = s_nbio_test = 1;
1300 break;
1301 case OPT_IGN_EOF:
1302 s_ign_eof = 1;
1303 break;
1304 case OPT_NO_IGN_EOF:
1305 s_ign_eof = 0;
1306 break;
1307 case OPT_DEBUG:
1308 s_debug = 1;
1309 break;
1310 case OPT_TLSEXTDEBUG:
1311 s_tlsextdebug = 1;
1312 break;
1313 case OPT_STATUS:
1314 s_tlsextstatus = 1;
1315 break;
1316 case OPT_STATUS_VERBOSE:
1317 s_tlsextstatus = tlscstatp.verbose = 1;
1318 break;
1319 case OPT_STATUS_TIMEOUT:
1320 s_tlsextstatus = 1;
1321 tlscstatp.timeout = atoi(opt_arg());
1322 break;
1323 case OPT_STATUS_URL:
1324 s_tlsextstatus = 1;
1325 if (!OCSP_parse_url(opt_arg(),
1326 &tlscstatp.host,
1327 &tlscstatp.port,
1328 &tlscstatp.path, &tlscstatp.use_ssl)) {
1329 BIO_printf(bio_err, "Error parsing URL\n");
1330 goto end;
1331 }
1332 break;
1333 case OPT_MSG:
1334 s_msg = 1;
1335 break;
1336 case OPT_MSGFILE:
1337 bio_s_msg = BIO_new_file(opt_arg(), "w");
1338 break;
1339 case OPT_TRACE:
1340 #ifndef OPENSSL_NO_SSL_TRACE
1341 s_msg = 2;
1342 #else
1343 break;
1344 #endif
1345 case OPT_SECURITY_DEBUG:
1346 sdebug = 1;
1347 break;
1348 case OPT_SECURITY_DEBUG_VERBOSE:
1349 sdebug = 2;
1350 break;
1351 case OPT_STATE:
1352 state = 1;
1353 break;
1354 case OPT_CRLF:
1355 s_crlf = 1;
1356 break;
1357 case OPT_QUIET:
1358 s_quiet = 1;
1359 break;
1360 case OPT_BRIEF:
1361 s_quiet = s_brief = verify_quiet = 1;
1362 break;
1363 case OPT_NO_DHE:
1364 #ifndef OPENSSL_NO_DH
1365 no_dhe = 1;
1366 #endif
1367 break;
1368 case OPT_NO_RESUME_EPHEMERAL:
1369 no_resume_ephemeral = 1;
1370 break;
1371 case OPT_PSK_HINT:
1372 #ifndef OPENSSL_NO_PSK
1373 psk_identity_hint = opt_arg();
1374 #endif
1375 break;
1376 case OPT_PSK:
1377 #ifndef OPENSSL_NO_PSK
1378 for (p = psk_key = opt_arg(); *p; p++) {
1379 if (isxdigit(_UC(*p)))
1380 continue;
1381 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1382 goto end;
1383 }
1384 #endif
1385 break;
1386 case OPT_SRPVFILE:
1387 #ifndef OPENSSL_NO_SRP
1388 srp_verifier_file = opt_arg();
1389 meth = TLSv1_server_method();
1390 #endif
1391 break;
1392 case OPT_SRPUSERSEED:
1393 #ifndef OPENSSL_NO_SRP
1394 srpuserseed = opt_arg();
1395 meth = TLSv1_server_method();
1396 #endif
1397 break;
1398 case OPT_REV:
1399 rev = 1;
1400 break;
1401 case OPT_WWW:
1402 www = 1;
1403 break;
1404 case OPT_UPPER_WWW:
1405 www = 2;
1406 break;
1407 case OPT_HTTP:
1408 www = 3;
1409 break;
1410 case OPT_SSL_CONFIG:
1411 ssl_config = opt_arg();
1412 break;
1413 case OPT_SSL3:
1414 #ifndef OPENSSL_NO_SSL3
1415 meth = SSLv3_server_method();
1416 #endif
1417 break;
1418 case OPT_TLS1_2:
1419 #ifndef OPENSSL_NO_TLS1_2
1420 meth = TLSv1_2_server_method();
1421 #endif
1422 break;
1423 case OPT_TLS1_1:
1424 #ifndef OPENSSL_NO_TLS1_1
1425 meth = TLSv1_1_server_method();
1426 #endif
1427 break;
1428 case OPT_TLS1:
1429 #ifndef OPENSSL_NO_TLS1
1430 meth = TLSv1_server_method();
1431 #endif
1432 break;
1433 case OPT_DTLS:
1434 #ifndef OPENSSL_NO_DTLS
1435 meth = DTLS_server_method();
1436 socket_type = SOCK_DGRAM;
1437 #endif
1438 break;
1439 case OPT_DTLS1:
1440 #ifndef OPENSSL_NO_DTLS1
1441 meth = DTLSv1_server_method();
1442 socket_type = SOCK_DGRAM;
1443 #endif
1444 break;
1445 case OPT_DTLS1_2:
1446 #ifndef OPENSSL_NO_DTLS1_2
1447 meth = DTLSv1_2_server_method();
1448 socket_type = SOCK_DGRAM;
1449 #endif
1450 break;
1451 case OPT_TIMEOUT:
1452 #ifndef OPENSSL_NO_DTLS
1453 enable_timeouts = 1;
1454 #endif
1455 break;
1456 case OPT_MTU:
1457 #ifndef OPENSSL_NO_DTLS
1458 socket_mtu = atol(opt_arg());
1459 #endif
1460 break;
1461 case OPT_CHAIN:
1462 #ifndef OPENSSL_NO_DTLS
1463 cert_chain = 1;
1464 #endif
1465 break;
1466 case OPT_LISTEN:
1467 #ifndef OPENSSL_NO_DTLS
1468 dtlslisten = 1;
1469 #endif
1470 break;
1471 case OPT_ID_PREFIX:
1472 session_id_prefix = opt_arg();
1473 break;
1474 case OPT_ENGINE:
1475 e = setup_engine(opt_arg(), 1);
1476 break;
1477 case OPT_RAND:
1478 inrand = opt_arg();
1479 break;
1480 case OPT_SERVERNAME:
1481 tlsextcbp.servername = opt_arg();
1482 break;
1483 case OPT_SERVERNAME_FATAL:
1484 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1485 break;
1486 case OPT_CERT2:
1487 s_cert_file2 = opt_arg();
1488 break;
1489 case OPT_KEY2:
1490 s_key_file2 = opt_arg();
1491 break;
1492 case OPT_NEXTPROTONEG:
1493 # ifndef OPENSSL_NO_NEXTPROTONEG
1494 next_proto_neg_in = opt_arg();
1495 #endif
1496 break;
1497 case OPT_ALPN:
1498 alpn_in = opt_arg();
1499 break;
1500 case OPT_SRTP_PROFILES:
1501 srtp_profiles = opt_arg();
1502 break;
1503 case OPT_KEYMATEXPORT:
1504 keymatexportlabel = opt_arg();
1505 break;
1506 case OPT_KEYMATEXPORTLEN:
1507 keymatexportlen = atoi(opt_arg());
1508 break;
1509 case OPT_ASYNC:
1510 async = 1;
1511 break;
1512 }
1513 }
1514 argc = opt_num_rest();
1515 argv = opt_rest();
1516
1517 #ifndef OPENSSL_NO_DTLS
1518 if (www && socket_type == SOCK_DGRAM) {
1519 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1520 goto end;
1521 }
1522
1523 if (dtlslisten && socket_type != SOCK_DGRAM) {
1524 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1525 goto end;
1526 }
1527 #endif
1528
1529 #ifdef AF_UNIX
1530 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1531 BIO_printf(bio_err,
1532 "Can't use unix sockets and datagrams together\n");
1533 goto end;
1534 }
1535 #endif
1536
1537 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1538 BIO_printf(bio_err, "Error getting password\n");
1539 goto end;
1540 }
1541
1542 if (s_key_file == NULL)
1543 s_key_file = s_cert_file;
1544
1545 if (s_key_file2 == NULL)
1546 s_key_file2 = s_cert_file2;
1547
1548 if (!load_excert(&exc))
1549 goto end;
1550
1551 if (nocert == 0) {
1552 s_key = load_key(s_key_file, s_key_format, 0, pass, e,
1553 "server certificate private key file");
1554 if (!s_key) {
1555 ERR_print_errors(bio_err);
1556 goto end;
1557 }
1558
1559 s_cert = load_cert(s_cert_file, s_cert_format,
1560 NULL, e, "server certificate file");
1561
1562 if (!s_cert) {
1563 ERR_print_errors(bio_err);
1564 goto end;
1565 }
1566 if (s_chain_file) {
1567 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL, e,
1568 "server certificate chain"))
1569 goto end;
1570 }
1571
1572 if (tlsextcbp.servername) {
1573 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
1574 "second server certificate private key file");
1575 if (!s_key2) {
1576 ERR_print_errors(bio_err);
1577 goto end;
1578 }
1579
1580 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1581 NULL, e, "second server certificate file");
1582
1583 if (!s_cert2) {
1584 ERR_print_errors(bio_err);
1585 goto end;
1586 }
1587 }
1588 }
1589 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1590 if (next_proto_neg_in) {
1591 unsigned short len;
1592 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1593 if (next_proto.data == NULL)
1594 goto end;
1595 next_proto.len = len;
1596 } else {
1597 next_proto.data = NULL;
1598 }
1599 #endif
1600 alpn_ctx.data = NULL;
1601 if (alpn_in) {
1602 unsigned short len;
1603 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1604 if (alpn_ctx.data == NULL)
1605 goto end;
1606 alpn_ctx.len = len;
1607 }
1608
1609 if (crl_file) {
1610 X509_CRL *crl;
1611 crl = load_crl(crl_file, crl_format);
1612 if (!crl) {
1613 BIO_puts(bio_err, "Error loading CRL\n");
1614 ERR_print_errors(bio_err);
1615 goto end;
1616 }
1617 crls = sk_X509_CRL_new_null();
1618 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1619 BIO_puts(bio_err, "Error adding CRL\n");
1620 ERR_print_errors(bio_err);
1621 X509_CRL_free(crl);
1622 goto end;
1623 }
1624 }
1625
1626 if (s_dcert_file) {
1627
1628 if (s_dkey_file == NULL)
1629 s_dkey_file = s_dcert_file;
1630
1631 s_dkey = load_key(s_dkey_file, s_dkey_format,
1632 0, dpass, e, "second certificate private key file");
1633 if (!s_dkey) {
1634 ERR_print_errors(bio_err);
1635 goto end;
1636 }
1637
1638 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1639 NULL, e, "second server certificate file");
1640
1641 if (!s_dcert) {
1642 ERR_print_errors(bio_err);
1643 goto end;
1644 }
1645 if (s_dchain_file) {
1646 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL, e,
1647 "second server certificate chain"))
1648 goto end;
1649 }
1650
1651 }
1652
1653 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1654 && !RAND_status()) {
1655 BIO_printf(bio_err,
1656 "warning, not much extra random data, consider using the -rand option\n");
1657 }
1658 if (inrand != NULL)
1659 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1660 app_RAND_load_files(inrand));
1661
1662 if (bio_s_out == NULL) {
1663 if (s_quiet && !s_debug) {
1664 bio_s_out = BIO_new(BIO_s_null());
1665 if (s_msg && !bio_s_msg)
1666 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1667 } else {
1668 if (bio_s_out == NULL)
1669 bio_s_out = dup_bio_out(FORMAT_TEXT);
1670 }
1671 }
1672 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1673 if (nocert)
1674 #endif
1675 {
1676 s_cert_file = NULL;
1677 s_key_file = NULL;
1678 s_dcert_file = NULL;
1679 s_dkey_file = NULL;
1680 s_cert_file2 = NULL;
1681 s_key_file2 = NULL;
1682 }
1683
1684 ctx = SSL_CTX_new(meth);
1685 if (ctx == NULL) {
1686 ERR_print_errors(bio_err);
1687 goto end;
1688 }
1689 if (sdebug)
1690 ssl_ctx_security_debug(ctx, sdebug);
1691 if (ssl_config) {
1692 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1693 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1694 ssl_config);
1695 ERR_print_errors(bio_err);
1696 goto end;
1697 }
1698 }
1699
1700 if (session_id_prefix) {
1701 if (strlen(session_id_prefix) >= 32)
1702 BIO_printf(bio_err,
1703 "warning: id_prefix is too long, only one new session will be possible\n");
1704 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1705 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1706 ERR_print_errors(bio_err);
1707 goto end;
1708 }
1709 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1710 }
1711 SSL_CTX_set_quiet_shutdown(ctx, 1);
1712 if (exc)
1713 ssl_ctx_set_excert(ctx, exc);
1714
1715 if (state)
1716 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1717 if (no_cache)
1718 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1719 else if (ext_cache)
1720 init_session_cache_ctx(ctx);
1721 else
1722 SSL_CTX_sess_set_cache_size(ctx, 128);
1723
1724 if (async) {
1725 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1726 }
1727
1728 #ifndef OPENSSL_NO_SRTP
1729 if (srtp_profiles != NULL) {
1730 /* Returns 0 on success! */
1731 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1732 BIO_printf(bio_err, "Error setting SRTP profile\n");
1733 ERR_print_errors(bio_err);
1734 goto end;
1735 }
1736 }
1737 #endif
1738
1739 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1740 ERR_print_errors(bio_err);
1741 goto end;
1742 }
1743 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1744 BIO_printf(bio_err, "Error setting verify params\n");
1745 ERR_print_errors(bio_err);
1746 goto end;
1747 }
1748
1749 ssl_ctx_add_crls(ctx, crls, 0);
1750 if (!config_ctx(cctx, ssl_args, ctx))
1751 goto end;
1752
1753 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1754 crls, crl_download)) {
1755 BIO_printf(bio_err, "Error loading store locations\n");
1756 ERR_print_errors(bio_err);
1757 goto end;
1758 }
1759
1760 if (s_cert2) {
1761 ctx2 = SSL_CTX_new(meth);
1762 if (ctx2 == NULL) {
1763 ERR_print_errors(bio_err);
1764 goto end;
1765 }
1766 }
1767
1768 if (ctx2) {
1769 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1770
1771 if (sdebug)
1772 ssl_ctx_security_debug(ctx, sdebug);
1773
1774 if (session_id_prefix) {
1775 if (strlen(session_id_prefix) >= 32)
1776 BIO_printf(bio_err,
1777 "warning: id_prefix is too long, only one new session will be possible\n");
1778 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1779 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1780 ERR_print_errors(bio_err);
1781 goto end;
1782 }
1783 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1784 }
1785 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1786 if (exc)
1787 ssl_ctx_set_excert(ctx2, exc);
1788
1789 if (state)
1790 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1791
1792 if (no_cache)
1793 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1794 else if (ext_cache)
1795 init_session_cache_ctx(ctx2);
1796 else
1797 SSL_CTX_sess_set_cache_size(ctx2, 128);
1798
1799 if (async)
1800 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1801
1802 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1803 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1804 ERR_print_errors(bio_err);
1805 }
1806 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1807 BIO_printf(bio_err, "Error setting verify params\n");
1808 ERR_print_errors(bio_err);
1809 goto end;
1810 }
1811
1812 ssl_ctx_add_crls(ctx2, crls, 0);
1813 if (!config_ctx(cctx, ssl_args, ctx2))
1814 goto end;
1815 }
1816 #ifndef OPENSSL_NO_NEXTPROTONEG
1817 if (next_proto.data)
1818 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1819 &next_proto);
1820 #endif
1821 if (alpn_ctx.data)
1822 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1823
1824 #ifndef OPENSSL_NO_DH
1825 if (!no_dhe) {
1826 DH *dh = NULL;
1827
1828 if (dhfile)
1829 dh = load_dh_param(dhfile);
1830 else if (s_cert_file)
1831 dh = load_dh_param(s_cert_file);
1832
1833 if (dh != NULL) {
1834 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1835 } else {
1836 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1837 }
1838 (void)BIO_flush(bio_s_out);
1839
1840 if (dh == NULL)
1841 SSL_CTX_set_dh_auto(ctx, 1);
1842 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1843 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1844 ERR_print_errors(bio_err);
1845 DH_free(dh);
1846 goto end;
1847 }
1848
1849 if (ctx2) {
1850 if (!dhfile) {
1851 DH *dh2 = load_dh_param(s_cert_file2);
1852 if (dh2 != NULL) {
1853 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1854 (void)BIO_flush(bio_s_out);
1855
1856 DH_free(dh);
1857 dh = dh2;
1858 }
1859 }
1860 if (dh == NULL)
1861 SSL_CTX_set_dh_auto(ctx2, 1);
1862 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1863 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1864 ERR_print_errors(bio_err);
1865 DH_free(dh);
1866 goto end;
1867 }
1868 }
1869 DH_free(dh);
1870 }
1871 #endif
1872
1873 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1874 goto end;
1875
1876 if (s_serverinfo_file != NULL
1877 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1878 ERR_print_errors(bio_err);
1879 goto end;
1880 }
1881
1882 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1883 goto end;
1884
1885 if (s_dcert != NULL) {
1886 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1887 goto end;
1888 }
1889
1890 if (no_resume_ephemeral) {
1891 SSL_CTX_set_not_resumable_session_callback(ctx,
1892 not_resumable_sess_cb);
1893
1894 if (ctx2)
1895 SSL_CTX_set_not_resumable_session_callback(ctx2,
1896 not_resumable_sess_cb);
1897 }
1898 #ifndef OPENSSL_NO_PSK
1899 if (psk_key != NULL)
1900 {
1901 if (s_debug)
1902 BIO_printf(bio_s_out,
1903 "PSK key given, setting server callback\n");
1904 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1905 }
1906
1907 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1908 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1909 ERR_print_errors(bio_err);
1910 goto end;
1911 }
1912 #endif
1913
1914 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1915 if (!SSL_CTX_set_session_id_context(ctx,
1916 (void *)&s_server_session_id_context,
1917 sizeof s_server_session_id_context)) {
1918 BIO_printf(bio_err, "error setting session id context\n");
1919 ERR_print_errors(bio_err);
1920 goto end;
1921 }
1922
1923 /* Set DTLS cookie generation and verification callbacks */
1924 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1925 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1926
1927 if (ctx2) {
1928 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
1929 if (!SSL_CTX_set_session_id_context(ctx2,
1930 (void *)&s_server_session_id_context,
1931 sizeof s_server_session_id_context)) {
1932 BIO_printf(bio_err, "error setting session id context\n");
1933 ERR_print_errors(bio_err);
1934 goto end;
1935 }
1936 tlsextcbp.biodebug = bio_s_out;
1937 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1938 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1939 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1940 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1941 }
1942
1943 #ifndef OPENSSL_NO_SRP
1944 if (srp_verifier_file != NULL) {
1945 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1946 srp_callback_parm.user = NULL;
1947 srp_callback_parm.login = NULL;
1948 if ((ret =
1949 SRP_VBASE_init(srp_callback_parm.vb,
1950 srp_verifier_file)) != SRP_NO_ERROR) {
1951 BIO_printf(bio_err,
1952 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1953 srp_verifier_file, ret);
1954 goto end;
1955 }
1956 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1957 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1958 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1959 } else
1960 #endif
1961 if (CAfile != NULL) {
1962 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
1963
1964 if (ctx2)
1965 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
1966 }
1967 if (s_tlsextstatus) {
1968 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1969 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1970 if (ctx2) {
1971 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
1972 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
1973 }
1974 }
1975
1976 BIO_printf(bio_s_out, "ACCEPT\n");
1977 (void)BIO_flush(bio_s_out);
1978 if (rev)
1979 server_cb = rev_body;
1980 else if (www)
1981 server_cb = www_body;
1982 else
1983 server_cb = sv_body;
1984 #ifdef AF_UNIX
1985 if (socket_family == AF_UNIX
1986 && unlink_unix_path)
1987 unlink(host);
1988 #endif
1989 do_server(&accept_socket, host, port, socket_family, socket_type,
1990 server_cb, context, naccept);
1991 print_stats(bio_s_out, ctx);
1992 ret = 0;
1993 end:
1994 SSL_CTX_free(ctx);
1995 X509_free(s_cert);
1996 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1997 X509_free(s_dcert);
1998 EVP_PKEY_free(s_key);
1999 EVP_PKEY_free(s_dkey);
2000 sk_X509_pop_free(s_chain, X509_free);
2001 sk_X509_pop_free(s_dchain, X509_free);
2002 OPENSSL_free(pass);
2003 OPENSSL_free(dpass);
2004 OPENSSL_free(host);
2005 OPENSSL_free(port);
2006 X509_VERIFY_PARAM_free(vpm);
2007 free_sessions();
2008 OPENSSL_free(tlscstatp.host);
2009 OPENSSL_free(tlscstatp.port);
2010 OPENSSL_free(tlscstatp.path);
2011 SSL_CTX_free(ctx2);
2012 X509_free(s_cert2);
2013 EVP_PKEY_free(s_key2);
2014 BIO_free(serverinfo_in);
2015 #ifndef OPENSSL_NO_NEXTPROTONEG
2016 OPENSSL_free(next_proto.data);
2017 #endif
2018 OPENSSL_free(alpn_ctx.data);
2019 ssl_excert_free(exc);
2020 sk_OPENSSL_STRING_free(ssl_args);
2021 SSL_CONF_CTX_free(cctx);
2022 BIO_free(bio_s_out);
2023 bio_s_out = NULL;
2024 BIO_free(bio_s_msg);
2025 bio_s_msg = NULL;
2026 return (ret);
2027 }
2028
2029 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2030 {
2031 BIO_printf(bio, "%4ld items in the session cache\n",
2032 SSL_CTX_sess_number(ssl_ctx));
2033 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2034 SSL_CTX_sess_connect(ssl_ctx));
2035 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2036 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2037 BIO_printf(bio, "%4ld client connects that finished\n",
2038 SSL_CTX_sess_connect_good(ssl_ctx));
2039 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2040 SSL_CTX_sess_accept(ssl_ctx));
2041 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2042 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2043 BIO_printf(bio, "%4ld server accepts that finished\n",
2044 SSL_CTX_sess_accept_good(ssl_ctx));
2045 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2046 BIO_printf(bio, "%4ld session cache misses\n",
2047 SSL_CTX_sess_misses(ssl_ctx));
2048 BIO_printf(bio, "%4ld session cache timeouts\n",
2049 SSL_CTX_sess_timeouts(ssl_ctx));
2050 BIO_printf(bio, "%4ld callback cache hits\n",
2051 SSL_CTX_sess_cb_hits(ssl_ctx));
2052 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2053 SSL_CTX_sess_cache_full(ssl_ctx),
2054 SSL_CTX_sess_get_cache_size(ssl_ctx));
2055 }
2056
2057 static int sv_body(const char *hostname, int s, int stype,
2058 unsigned char *context)
2059 {
2060 char *buf = NULL;
2061 fd_set readfds;
2062 int ret = 1, width;
2063 int k, i;
2064 unsigned long l;
2065 SSL *con = NULL;
2066 BIO *sbio;
2067 struct timeval timeout;
2068 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2069 struct timeval tv;
2070 #else
2071 struct timeval *timeoutp;
2072 #endif
2073
2074 buf = app_malloc(bufsize, "server buffer");
2075 #ifdef FIONBIO
2076 if (s_nbio) {
2077 unsigned long sl = 1;
2078
2079 if (!s_quiet)
2080 BIO_printf(bio_err, "turning on non blocking io\n");
2081 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2082 ERR_print_errors(bio_err);
2083 }
2084 #endif
2085
2086 if (con == NULL) {
2087 con = SSL_new(ctx);
2088
2089 if (s_tlsextdebug) {
2090 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2091 SSL_set_tlsext_debug_arg(con, bio_s_out);
2092 }
2093
2094 if (context
2095 && !SSL_set_session_id_context(con,
2096 context, strlen((char *)context))) {
2097 BIO_printf(bio_err, "Error setting session id context\n");
2098 ret = -1;
2099 goto err;
2100 }
2101 }
2102 if (!SSL_clear(con)) {
2103 BIO_printf(bio_err, "Error clearing SSL connection\n");
2104 ret = -1;
2105 goto err;
2106 }
2107 #ifndef OPENSSL_NO_DTLS
2108 if (stype == SOCK_DGRAM) {
2109
2110 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2111
2112 if (enable_timeouts) {
2113 timeout.tv_sec = 0;
2114 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2115 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2116
2117 timeout.tv_sec = 0;
2118 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2119 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2120 }
2121
2122 if (socket_mtu) {
2123 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2124 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2125 DTLS_get_link_min_mtu(con));
2126 ret = -1;
2127 BIO_free(sbio);
2128 goto err;
2129 }
2130 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2131 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2132 BIO_printf(bio_err, "Failed to set MTU\n");
2133 ret = -1;
2134 BIO_free(sbio);
2135 goto err;
2136 }
2137 } else
2138 /* want to do MTU discovery */
2139 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2140
2141 /* turn on cookie exchange */
2142 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2143 } else
2144 #endif
2145 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2146
2147 if (s_nbio_test) {
2148 BIO *test;
2149
2150 test = BIO_new(BIO_f_nbio_test());
2151 sbio = BIO_push(test, sbio);
2152 }
2153
2154 SSL_set_bio(con, sbio, sbio);
2155 SSL_set_accept_state(con);
2156 /* SSL_set_fd(con,s); */
2157
2158 if (s_debug) {
2159 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2160 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2161 }
2162 if (s_msg) {
2163 #ifndef OPENSSL_NO_SSL_TRACE
2164 if (s_msg == 2)
2165 SSL_set_msg_callback(con, SSL_trace);
2166 else
2167 #endif
2168 SSL_set_msg_callback(con, msg_cb);
2169 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2170 }
2171
2172 if (s_tlsextdebug) {
2173 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2174 SSL_set_tlsext_debug_arg(con, bio_s_out);
2175 }
2176
2177 width = s + 1;
2178 for (;;) {
2179 int read_from_terminal;
2180 int read_from_sslcon;
2181
2182 read_from_terminal = 0;
2183 read_from_sslcon = SSL_pending(con)
2184 || (async && SSL_waiting_for_async(con));
2185
2186 if (!read_from_sslcon) {
2187 FD_ZERO(&readfds);
2188 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2189 openssl_fdset(fileno(stdin), &readfds);
2190 #endif
2191 openssl_fdset(s, &readfds);
2192 /*
2193 * Note: under VMS with SOCKETSHR the second parameter is
2194 * currently of type (int *) whereas under other systems it is
2195 * (void *) if you don't have a cast it will choke the compiler:
2196 * if you do have a cast then you can either go for (int *) or
2197 * (void *).
2198 */
2199 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2200 /*
2201 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2202 * only on sockets. As a workaround we timeout the select every
2203 * second and check for any keypress. In a proper Windows
2204 * application we wouldn't do this because it is inefficient.
2205 */
2206 tv.tv_sec = 1;
2207 tv.tv_usec = 0;
2208 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2209 if ((i < 0) || (!i && !_kbhit()))
2210 continue;
2211 if (_kbhit())
2212 read_from_terminal = 1;
2213 #else
2214 if ((SSL_version(con) == DTLS1_VERSION) &&
2215 DTLSv1_get_timeout(con, &timeout))
2216 timeoutp = &timeout;
2217 else
2218 timeoutp = NULL;
2219
2220 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2221
2222 if ((SSL_version(con) == DTLS1_VERSION)
2223 && DTLSv1_handle_timeout(con) > 0) {
2224 BIO_printf(bio_err, "TIMEOUT occurred\n");
2225 }
2226
2227 if (i <= 0)
2228 continue;
2229 if (FD_ISSET(fileno(stdin), &readfds))
2230 read_from_terminal = 1;
2231 #endif
2232 if (FD_ISSET(s, &readfds))
2233 read_from_sslcon = 1;
2234 }
2235 if (read_from_terminal) {
2236 if (s_crlf) {
2237 int j, lf_num;
2238
2239 i = raw_read_stdin(buf, bufsize / 2);
2240 lf_num = 0;
2241 /* both loops are skipped when i <= 0 */
2242 for (j = 0; j < i; j++)
2243 if (buf[j] == '\n')
2244 lf_num++;
2245 for (j = i - 1; j >= 0; j--) {
2246 buf[j + lf_num] = buf[j];
2247 if (buf[j] == '\n') {
2248 lf_num--;
2249 i++;
2250 buf[j + lf_num] = '\r';
2251 }
2252 }
2253 assert(lf_num == 0);
2254 } else
2255 i = raw_read_stdin(buf, bufsize);
2256 if (!s_quiet && !s_brief) {
2257 if ((i <= 0) || (buf[0] == 'Q')) {
2258 BIO_printf(bio_s_out, "DONE\n");
2259 (void)BIO_flush(bio_s_out);
2260 SHUTDOWN(s);
2261 close_accept_socket();
2262 ret = -11;
2263 goto err;
2264 }
2265 if ((i <= 0) || (buf[0] == 'q')) {
2266 BIO_printf(bio_s_out, "DONE\n");
2267 (void)BIO_flush(bio_s_out);
2268 if (SSL_version(con) != DTLS1_VERSION)
2269 SHUTDOWN(s);
2270 /*
2271 * close_accept_socket(); ret= -11;
2272 */
2273 goto err;
2274 }
2275 #ifndef OPENSSL_NO_HEARTBEATS
2276 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2277 BIO_printf(bio_err, "HEARTBEATING\n");
2278 SSL_heartbeat(con);
2279 i = 0;
2280 continue;
2281 }
2282 #endif
2283 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2284 SSL_renegotiate(con);
2285 i = SSL_do_handshake(con);
2286 printf("SSL_do_handshake -> %d\n", i);
2287 i = 0; /* 13; */
2288 continue;
2289 /*
2290 * strcpy(buf,"server side RE-NEGOTIATE\n");
2291 */
2292 }
2293 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2294 SSL_set_verify(con,
2295 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2296 NULL);
2297 SSL_renegotiate(con);
2298 i = SSL_do_handshake(con);
2299 printf("SSL_do_handshake -> %d\n", i);
2300 i = 0; /* 13; */
2301 continue;
2302 /*
2303 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2304 * cert\n");
2305 */
2306 }
2307 if (buf[0] == 'P') {
2308 static const char *str = "Lets print some clear text\n";
2309 BIO_write(SSL_get_wbio(con), str, strlen(str));
2310 }
2311 if (buf[0] == 'S') {
2312 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2313 }
2314 }
2315 #ifdef CHARSET_EBCDIC
2316 ebcdic2ascii(buf, buf, i);
2317 #endif
2318 l = k = 0;
2319 for (;;) {
2320 /* should do a select for the write */
2321 #ifdef RENEG
2322 {
2323 static count = 0;
2324 if (++count == 100) {
2325 count = 0;
2326 SSL_renegotiate(con);
2327 }
2328 }
2329 #endif
2330 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2331 #ifndef OPENSSL_NO_SRP
2332 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2333 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2334 srp_callback_parm.user =
2335 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2336 srp_callback_parm.login);
2337 if (srp_callback_parm.user)
2338 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2339 srp_callback_parm.user->info);
2340 else
2341 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2342 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2343 }
2344 #endif
2345 switch (SSL_get_error(con, k)) {
2346 case SSL_ERROR_NONE:
2347 break;
2348 case SSL_ERROR_WANT_ASYNC:
2349 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2350 wait_for_async(con);
2351 break;
2352 case SSL_ERROR_WANT_WRITE:
2353 case SSL_ERROR_WANT_READ:
2354 case SSL_ERROR_WANT_X509_LOOKUP:
2355 BIO_printf(bio_s_out, "Write BLOCK\n");
2356 break;
2357 case SSL_ERROR_SYSCALL:
2358 case SSL_ERROR_SSL:
2359 BIO_printf(bio_s_out, "ERROR\n");
2360 (void)BIO_flush(bio_s_out);
2361 ERR_print_errors(bio_err);
2362 ret = 1;
2363 goto err;
2364 /* break; */
2365 case SSL_ERROR_ZERO_RETURN:
2366 BIO_printf(bio_s_out, "DONE\n");
2367 (void)BIO_flush(bio_s_out);
2368 ret = 1;
2369 goto err;
2370 }
2371 if (k > 0) {
2372 l += k;
2373 i -= k;
2374 }
2375 if (i <= 0)
2376 break;
2377 }
2378 }
2379 if (read_from_sslcon) {
2380 /*
2381 * init_ssl_connection handles all async events itself so if we're
2382 * waiting for async then we shouldn't go back into
2383 * init_ssl_connection
2384 */
2385 if ((!async || !SSL_waiting_for_async(con))
2386 && !SSL_is_init_finished(con)) {
2387 i = init_ssl_connection(con);
2388
2389 if (i < 0) {
2390 ret = 0;
2391 goto err;
2392 } else if (i == 0) {
2393 ret = 1;
2394 goto err;
2395 }
2396 } else {
2397 again:
2398 i = SSL_read(con, (char *)buf, bufsize);
2399 #ifndef OPENSSL_NO_SRP
2400 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2401 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2402 srp_callback_parm.user =
2403 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2404 srp_callback_parm.login);
2405 if (srp_callback_parm.user)
2406 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2407 srp_callback_parm.user->info);
2408 else
2409 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2410 i = SSL_read(con, (char *)buf, bufsize);
2411 }
2412 #endif
2413 switch (SSL_get_error(con, i)) {
2414 case SSL_ERROR_NONE:
2415 #ifdef CHARSET_EBCDIC
2416 ascii2ebcdic(buf, buf, i);
2417 #endif
2418 raw_write_stdout(buf, (unsigned int)i);
2419 if (SSL_pending(con))
2420 goto again;
2421 break;
2422 case SSL_ERROR_WANT_ASYNC:
2423 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2424 wait_for_async(con);
2425 break;
2426 case SSL_ERROR_WANT_WRITE:
2427 case SSL_ERROR_WANT_READ:
2428 BIO_printf(bio_s_out, "Read BLOCK\n");
2429 break;
2430 case SSL_ERROR_SYSCALL:
2431 case SSL_ERROR_SSL:
2432 BIO_printf(bio_s_out, "ERROR\n");
2433 (void)BIO_flush(bio_s_out);
2434 ERR_print_errors(bio_err);
2435 ret = 1;
2436 goto err;
2437 case SSL_ERROR_ZERO_RETURN:
2438 BIO_printf(bio_s_out, "DONE\n");
2439 (void)BIO_flush(bio_s_out);
2440 ret = 1;
2441 goto err;
2442 }
2443 }
2444 }
2445 }
2446 err:
2447 if (con != NULL) {
2448 BIO_printf(bio_s_out, "shutting down SSL\n");
2449 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2450 SSL_free(con);
2451 }
2452 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2453 OPENSSL_clear_free(buf, bufsize);
2454 if (ret >= 0)
2455 BIO_printf(bio_s_out, "ACCEPT\n");
2456 (void)BIO_flush(bio_s_out);
2457 return (ret);
2458 }
2459
2460 static void close_accept_socket(void)
2461 {
2462 BIO_printf(bio_err, "shutdown accept socket\n");
2463 if (accept_socket >= 0) {
2464 SHUTDOWN2(accept_socket);
2465 }
2466 }
2467
2468 static int init_ssl_connection(SSL *con)
2469 {
2470 int i;
2471 const char *str;
2472 X509 *peer;
2473 long verify_err;
2474 char buf[BUFSIZ];
2475 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2476 const unsigned char *next_proto_neg;
2477 unsigned next_proto_neg_len;
2478 #endif
2479 unsigned char *exportedkeymat;
2480
2481 #ifndef OPENSSL_NO_DTLS
2482 if(dtlslisten) {
2483 BIO_ADDR *client = NULL;
2484
2485 if ((client = BIO_ADDR_new()) == NULL) {
2486 BIO_printf(bio_err, "ERROR - memory\n");
2487 return 0;
2488 }
2489 i = DTLSv1_listen(con, client);
2490 if (i > 0) {
2491 BIO *wbio;
2492 int fd = -1;
2493
2494 wbio = SSL_get_wbio(con);
2495 if(wbio) {
2496 BIO_get_fd(wbio, &fd);
2497 }
2498
2499 if(!wbio || BIO_connect(fd, client, 0) == 0) {
2500 BIO_printf(bio_err, "ERROR - unable to connect\n");
2501 BIO_ADDR_free(client);
2502 return 0;
2503 }
2504 BIO_ADDR_free(client);
2505 dtlslisten = 0;
2506 i = SSL_accept(con);
2507 }
2508 } else
2509 #endif
2510
2511 do {
2512 i = SSL_accept(con);
2513
2514 #ifdef CERT_CB_TEST_RETRY
2515 {
2516 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2517 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2518 BIO_printf(bio_err,
2519 "LOOKUP from certificate callback during accept\n");
2520 i = SSL_accept(con);
2521 }
2522 }
2523 #endif
2524
2525 #ifndef OPENSSL_NO_SRP
2526 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2527 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2528 srp_callback_parm.login);
2529 srp_callback_parm.user =
2530 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2531 srp_callback_parm.login);
2532 if (srp_callback_parm.user)
2533 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2534 srp_callback_parm.user->info);
2535 else
2536 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2537 i = SSL_accept(con);
2538 }
2539 #endif
2540 } while (i < 0 && SSL_waiting_for_async(con));
2541
2542 if (i <= 0) {
2543 if ((dtlslisten && i == 0)
2544 || (!dtlslisten && BIO_sock_should_retry(i))) {
2545 BIO_printf(bio_s_out, "DELAY\n");
2546 return (1);
2547 }
2548
2549 BIO_printf(bio_err, "ERROR\n");
2550
2551 verify_err = SSL_get_verify_result(con);
2552 if (verify_err != X509_V_OK) {
2553 BIO_printf(bio_err, "verify error:%s\n",
2554 X509_verify_cert_error_string(verify_err));
2555 }
2556 /* Always print any error messages */
2557 ERR_print_errors(bio_err);
2558 return (0);
2559 }
2560
2561 if (s_brief)
2562 print_ssl_summary(con);
2563
2564 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2565
2566 peer = SSL_get_peer_certificate(con);
2567 if (peer != NULL) {
2568 BIO_printf(bio_s_out, "Client certificate\n");
2569 PEM_write_bio_X509(bio_s_out, peer);
2570 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2571 BIO_printf(bio_s_out, "subject=%s\n", buf);
2572 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2573 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2574 X509_free(peer);
2575 }
2576
2577 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2578 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2579 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2580 ssl_print_sigalgs(bio_s_out, con);
2581 #ifndef OPENSSL_NO_EC
2582 ssl_print_point_formats(bio_s_out, con);
2583 ssl_print_curves(bio_s_out, con, 0);
2584 #endif
2585 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2586
2587 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2588 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2589 if (next_proto_neg) {
2590 BIO_printf(bio_s_out, "NEXTPROTO is ");
2591 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2592 BIO_printf(bio_s_out, "\n");
2593 }
2594 #endif
2595 #ifndef OPENSSL_NO_SRTP
2596 {
2597 SRTP_PROTECTION_PROFILE *srtp_profile
2598 = SSL_get_selected_srtp_profile(con);
2599
2600 if (srtp_profile)
2601 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2602 srtp_profile->name);
2603 }
2604 #endif
2605 if (SSL_session_reused(con))
2606 BIO_printf(bio_s_out, "Reused session-id\n");
2607 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2608 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2609 if (keymatexportlabel != NULL) {
2610 BIO_printf(bio_s_out, "Keying material exporter:\n");
2611 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2612 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2613 exportedkeymat = app_malloc(keymatexportlen, "export key");
2614 if (!SSL_export_keying_material(con, exportedkeymat,
2615 keymatexportlen,
2616 keymatexportlabel,
2617 strlen(keymatexportlabel),
2618 NULL, 0, 0)) {
2619 BIO_printf(bio_s_out, " Error\n");
2620 } else {
2621 BIO_printf(bio_s_out, " Keying material: ");
2622 for (i = 0; i < keymatexportlen; i++)
2623 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2624 BIO_printf(bio_s_out, "\n");
2625 }
2626 OPENSSL_free(exportedkeymat);
2627 }
2628
2629 return (1);
2630 }
2631
2632 #ifndef OPENSSL_NO_DH
2633 static DH *load_dh_param(const char *dhfile)
2634 {
2635 DH *ret = NULL;
2636 BIO *bio;
2637
2638 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2639 goto err;
2640 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2641 err:
2642 BIO_free(bio);
2643 return (ret);
2644 }
2645 #endif
2646
2647 static int www_body(const char *hostname, int s, int stype,
2648 unsigned char *context)
2649 {
2650 char *buf = NULL;
2651 int ret = 1;
2652 int i, j, k, dot;
2653 SSL *con;
2654 const SSL_CIPHER *c;
2655 BIO *io, *ssl_bio, *sbio;
2656 #ifdef RENEG
2657 int total_bytes = 0;
2658 #endif
2659 int width;
2660 fd_set readfds;
2661
2662 /* Set width for a select call if needed */
2663 width = s + 1;
2664
2665 buf = app_malloc(bufsize, "server www buffer");
2666 io = BIO_new(BIO_f_buffer());
2667 ssl_bio = BIO_new(BIO_f_ssl());
2668 if ((io == NULL) || (ssl_bio == NULL))
2669 goto err;
2670
2671 #ifdef FIONBIO
2672 if (s_nbio) {
2673 unsigned long sl = 1;
2674
2675 if (!s_quiet)
2676 BIO_printf(bio_err, "turning on non blocking io\n");
2677 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2678 ERR_print_errors(bio_err);
2679 }
2680 #endif
2681
2682 /* lets make the output buffer a reasonable size */
2683 if (!BIO_set_write_buffer_size(io, bufsize))
2684 goto err;
2685
2686 if ((con = SSL_new(ctx)) == NULL)
2687 goto err;
2688
2689 if (s_tlsextdebug) {
2690 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2691 SSL_set_tlsext_debug_arg(con, bio_s_out);
2692 }
2693
2694 if (context && !SSL_set_session_id_context(con, context,
2695 strlen((char *)context)))
2696 goto err;
2697
2698 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2699 if (s_nbio_test) {
2700 BIO *test;
2701
2702 test = BIO_new(BIO_f_nbio_test());
2703 sbio = BIO_push(test, sbio);
2704 }
2705 SSL_set_bio(con, sbio, sbio);
2706 SSL_set_accept_state(con);
2707
2708 /* SSL_set_fd(con,s); */
2709 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2710 BIO_push(io, ssl_bio);
2711 #ifdef CHARSET_EBCDIC
2712 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2713 #endif
2714
2715 if (s_debug) {
2716 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2717 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2718 }
2719 if (s_msg) {
2720 #ifndef OPENSSL_NO_SSL_TRACE
2721 if (s_msg == 2)
2722 SSL_set_msg_callback(con, SSL_trace);
2723 else
2724 #endif
2725 SSL_set_msg_callback(con, msg_cb);
2726 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2727 }
2728
2729 for (;;) {
2730 i = BIO_gets(io, buf, bufsize - 1);
2731 if (i < 0) { /* error */
2732 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2733 if (!s_quiet)
2734 ERR_print_errors(bio_err);
2735 goto err;
2736 } else {
2737 BIO_printf(bio_s_out, "read R BLOCK\n");
2738 #ifndef OPENSSL_NO_SRP
2739 if (BIO_should_io_special(io)
2740 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2741 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2742 srp_callback_parm.user =
2743 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2744 srp_callback_parm.login);
2745 if (srp_callback_parm.user)
2746 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2747 srp_callback_parm.user->info);
2748 else
2749 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2750 continue;
2751 }
2752 #endif
2753 #if defined(OPENSSL_SYS_NETWARE)
2754 delay(1000);
2755 #elif !defined(OPENSSL_SYS_MSDOS)
2756 sleep(1);
2757 #endif
2758 continue;
2759 }
2760 } else if (i == 0) { /* end of input */
2761 ret = 1;
2762 goto end;
2763 }
2764
2765 /* else we have data */
2766 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2767 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2768 char *p;
2769 X509 *peer;
2770 STACK_OF(SSL_CIPHER) *sk;
2771 static const char *space = " ";
2772
2773 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2774 if (strncmp("GET /renegcert", buf, 14) == 0)
2775 SSL_set_verify(con,
2776 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2777 NULL);
2778 i = SSL_renegotiate(con);
2779 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
2780 /* Send the HelloRequest */
2781 i = SSL_do_handshake(con);
2782 if (i <= 0) {
2783 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2784 SSL_get_error(con, i));
2785 ERR_print_errors(bio_err);
2786 goto err;
2787 }
2788 /* Wait for a ClientHello to come back */
2789 FD_ZERO(&readfds);
2790 openssl_fdset(s, &readfds);
2791 i = select(width, (void *)&readfds, NULL, NULL, NULL);
2792 if (i <= 0 || !FD_ISSET(s, &readfds)) {
2793 BIO_printf(bio_s_out, "Error waiting for client response\n");
2794 ERR_print_errors(bio_err);
2795 goto err;
2796 }
2797 /*
2798 * We're not acutally expecting any data here and we ignore
2799 * any that is sent. This is just to force the handshake that
2800 * we're expecting to come from the client. If they haven't
2801 * sent one there's not much we can do.
2802 */
2803 BIO_gets(io, buf, bufsize - 1);
2804 }
2805
2806 BIO_puts(io,
2807 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2808 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2809 BIO_puts(io, "<pre>\n");
2810 /* BIO_puts(io,OpenSSL_version(OPENSSL_VERSION));*/
2811 BIO_puts(io, "\n");
2812 for (i = 0; i < local_argc; i++) {
2813 const char *myp;
2814 for (myp = local_argv[i]; *myp; myp++)
2815 switch (*myp) {
2816 case '<':
2817 BIO_puts(io, "&lt;");
2818 break;
2819 case '>':
2820 BIO_puts(io, "&gt;");
2821 break;
2822 case '&':
2823 BIO_puts(io, "&amp;");
2824 break;
2825 default:
2826 BIO_write(io, myp, 1);
2827 break;
2828 }
2829 BIO_write(io, " ", 1);
2830 }
2831 BIO_puts(io, "\n");
2832
2833 BIO_printf(io,
2834 "Secure Renegotiation IS%s supported\n",
2835 SSL_get_secure_renegotiation_support(con) ?
2836 "" : " NOT");
2837
2838 /*
2839 * The following is evil and should not really be done
2840 */
2841 BIO_printf(io, "Ciphers supported in s_server binary\n");
2842 sk = SSL_get_ciphers(con);
2843 j = sk_SSL_CIPHER_num(sk);
2844 for (i = 0; i < j; i++) {
2845 c = sk_SSL_CIPHER_value(sk, i);
2846 BIO_printf(io, "%-11s:%-25s ",
2847 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2848 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2849 BIO_puts(io, "\n");
2850 }
2851 BIO_puts(io, "\n");
2852 p = SSL_get_shared_ciphers(con, buf, bufsize);
2853 if (p != NULL) {
2854 BIO_printf(io,
2855 "---\nCiphers common between both SSL end points:\n");
2856 j = i = 0;
2857 while (*p) {
2858 if (*p == ':') {
2859 BIO_write(io, space, 26 - j);
2860 i++;
2861 j = 0;
2862 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2863 } else {
2864 BIO_write(io, p, 1);
2865 j++;
2866 }
2867 p++;
2868 }
2869 BIO_puts(io, "\n");
2870 }
2871 ssl_print_sigalgs(io, con);
2872 #ifndef OPENSSL_NO_EC
2873 ssl_print_curves(io, con, 0);
2874 #endif
2875 BIO_printf(io, (SSL_session_reused(con)
2876 ? "---\nReused, " : "---\nNew, "));
2877 c = SSL_get_current_cipher(con);
2878 BIO_printf(io, "%s, Cipher is %s\n",
2879 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2880 SSL_SESSION_print(io, SSL_get_session(con));
2881 BIO_printf(io, "---\n");
2882 print_stats(io, SSL_get_SSL_CTX(con));
2883 BIO_printf(io, "---\n");
2884 peer = SSL_get_peer_certificate(con);
2885 if (peer != NULL) {
2886 BIO_printf(io, "Client certificate\n");
2887 X509_print(io, peer);
2888 PEM_write_bio_X509(io, peer);
2889 } else
2890 BIO_puts(io, "no client certificate available\n");
2891 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2892 break;
2893 } else if ((www == 2 || www == 3)
2894 && (strncmp("GET /", buf, 5) == 0)) {
2895 BIO *file;
2896 char *p, *e;
2897 static const char *text =
2898 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2899
2900 /* skip the '/' */
2901 p = &(buf[5]);
2902
2903 dot = 1;
2904 for (e = p; *e != '\0'; e++) {
2905 if (e[0] == ' ')
2906 break;
2907
2908 switch (dot) {
2909 case 1:
2910 dot = (e[0] == '.') ? 2 : 0;
2911 break;
2912 case 2:
2913 dot = (e[0] == '.') ? 3 : 0;
2914 break;
2915 case 3:
2916 dot = (e[0] == '/') ? -1 : 0;
2917 break;
2918 }
2919 if (dot == 0)
2920 dot = (e[0] == '/') ? 1 : 0;
2921 }
2922 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2923 * component */
2924
2925 if (*e == '\0') {
2926 BIO_puts(io, text);
2927 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2928 break;
2929 }
2930 *e = '\0';
2931
2932 if (dot) {
2933 BIO_puts(io, text);
2934 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2935 break;
2936 }
2937
2938 if (*p == '/') {
2939 BIO_puts(io, text);
2940 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2941 break;
2942 }
2943
2944 /* if a directory, do the index thang */
2945 if (app_isdir(p) > 0) {
2946 BIO_puts(io, text);
2947 BIO_printf(io, "'%s' is a directory\r\n", p);
2948 break;
2949 }
2950
2951 if ((file = BIO_new_file(p, "r")) == NULL) {
2952 BIO_puts(io, text);
2953 BIO_printf(io, "Error opening '%s'\r\n", p);
2954 ERR_print_errors(io);
2955 break;
2956 }
2957
2958 if (!s_quiet)
2959 BIO_printf(bio_err, "FILE:%s\n", p);
2960
2961 if (www == 2) {
2962 i = strlen(p);
2963 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2964 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2965 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2966 BIO_puts(io,
2967 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2968 else
2969 BIO_puts(io,
2970 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2971 }
2972 /* send the file */
2973 for (;;) {
2974 i = BIO_read(file, buf, bufsize);
2975 if (i <= 0)
2976 break;
2977
2978 #ifdef RENEG
2979 total_bytes += i;
2980 BIO_printf(bio_err, "%d\n", i);
2981 if (total_bytes > 3 * 1024) {
2982 total_bytes = 0;
2983 BIO_printf(bio_err, "RENEGOTIATE\n");
2984 SSL_renegotiate(con);
2985 }
2986 #endif
2987
2988 for (j = 0; j < i;) {
2989 #ifdef RENEG
2990 {
2991 static count = 0;
2992 if (++count == 13) {
2993 SSL_renegotiate(con);
2994 }
2995 }
2996 #endif
2997 k = BIO_write(io, &(buf[j]), i - j);
2998 if (k <= 0) {
2999 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con))
3000 goto write_error;
3001 else {
3002 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3003 }
3004 } else {
3005 j += k;
3006 }
3007 }
3008 }
3009 write_error:
3010 BIO_free(file);
3011 break;
3012 }
3013 }
3014
3015 for (;;) {
3016 i = (int)BIO_flush(io);
3017 if (i <= 0) {
3018 if (!BIO_should_retry(io))
3019 break;
3020 } else
3021 break;
3022 }
3023 end:
3024 /* make sure we re-use sessions */
3025 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3026
3027 err:
3028 if (ret >= 0)
3029 BIO_printf(bio_s_out, "ACCEPT\n");
3030 OPENSSL_free(buf);
3031 BIO_free_all(io);
3032 return (ret);
3033 }
3034
3035 static int rev_body(const char *hostname, int s, int stype,
3036 unsigned char *context)
3037 {
3038 char *buf = NULL;
3039 int i;
3040 int ret = 1;
3041 SSL *con;
3042 BIO *io, *ssl_bio, *sbio;
3043
3044 buf = app_malloc(bufsize, "server rev buffer");
3045 io = BIO_new(BIO_f_buffer());
3046 ssl_bio = BIO_new(BIO_f_ssl());
3047 if ((io == NULL) || (ssl_bio == NULL))
3048 goto err;
3049
3050 /* lets make the output buffer a reasonable size */
3051 if (!BIO_set_write_buffer_size(io, bufsize))
3052 goto err;
3053
3054 if ((con = SSL_new(ctx)) == NULL)
3055 goto err;
3056
3057 if (s_tlsextdebug) {
3058 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3059 SSL_set_tlsext_debug_arg(con, bio_s_out);
3060 }
3061 if (context && !SSL_set_session_id_context(con, context,
3062 strlen((char *)context))) {
3063 ERR_print_errors(bio_err);
3064 goto err;
3065 }
3066
3067 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3068 SSL_set_bio(con, sbio, sbio);
3069 SSL_set_accept_state(con);
3070
3071 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3072 BIO_push(io, ssl_bio);
3073 #ifdef CHARSET_EBCDIC
3074 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3075 #endif
3076
3077 if (s_debug) {
3078 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3079 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3080 }
3081 if (s_msg) {
3082 #ifndef OPENSSL_NO_SSL_TRACE
3083 if (s_msg == 2)
3084 SSL_set_msg_callback(con, SSL_trace);
3085 else
3086 #endif
3087 SSL_set_msg_callback(con, msg_cb);
3088 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3089 }
3090
3091 for (;;) {
3092 i = BIO_do_handshake(io);
3093 if (i > 0)
3094 break;
3095 if (!BIO_should_retry(io)) {
3096 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3097 ERR_print_errors(bio_err);
3098 goto end;
3099 }
3100 #ifndef OPENSSL_NO_SRP
3101 if (BIO_should_io_special(io)
3102 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3103 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3104 srp_callback_parm.user =
3105 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3106 srp_callback_parm.login);
3107 if (srp_callback_parm.user)
3108 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3109 srp_callback_parm.user->info);
3110 else
3111 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3112 continue;
3113 }
3114 #endif
3115 }
3116 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3117 print_ssl_summary(con);
3118
3119 for (;;) {
3120 i = BIO_gets(io, buf, bufsize - 1);
3121 if (i < 0) { /* error */
3122 if (!BIO_should_retry(io)) {
3123 if (!s_quiet)
3124 ERR_print_errors(bio_err);
3125 goto err;
3126 } else {
3127 BIO_printf(bio_s_out, "read R BLOCK\n");
3128 #ifndef OPENSSL_NO_SRP
3129 if (BIO_should_io_special(io)
3130 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3131 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3132 srp_callback_parm.user =
3133 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3134 srp_callback_parm.login);
3135 if (srp_callback_parm.user)
3136 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3137 srp_callback_parm.user->info);
3138 else
3139 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3140 continue;
3141 }
3142 #endif
3143 #if defined(OPENSSL_SYS_NETWARE)
3144 delay(1000);
3145 #elif !defined(OPENSSL_SYS_MSDOS)
3146 sleep(1);
3147 #endif
3148 continue;
3149 }
3150 } else if (i == 0) { /* end of input */
3151 ret = 1;
3152 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3153 goto end;
3154 } else {
3155 char *p = buf + i - 1;
3156 while (i && (*p == '\n' || *p == '\r')) {
3157 p--;
3158 i--;
3159 }
3160 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3161 ret = 1;
3162 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3163 goto end;
3164 }
3165 BUF_reverse((unsigned char *)buf, NULL, i);
3166 buf[i] = '\n';
3167 BIO_write(io, buf, i + 1);
3168 for (;;) {
3169 i = BIO_flush(io);
3170 if (i > 0)
3171 break;
3172 if (!BIO_should_retry(io))
3173 goto end;
3174 }
3175 }
3176 }
3177 end:
3178 /* make sure we re-use sessions */
3179 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3180
3181 err:
3182
3183 OPENSSL_free(buf);
3184 BIO_free_all(io);
3185 return (ret);
3186 }
3187
3188 #define MAX_SESSION_ID_ATTEMPTS 10
3189 static int generate_session_id(const SSL *ssl, unsigned char *id,
3190 unsigned int *id_len)
3191 {
3192 unsigned int count = 0;
3193 do {
3194 if (RAND_bytes(id, *id_len) <= 0)
3195 return 0;
3196 /*
3197 * Prefix the session_id with the required prefix. NB: If our prefix
3198 * is too long, clip it - but there will be worse effects anyway, eg.
3199 * the server could only possibly create 1 session ID (ie. the
3200 * prefix!) so all future session negotiations will fail due to
3201 * conflicts.
3202 */
3203 memcpy(id, session_id_prefix,
3204 (strlen(session_id_prefix) < *id_len) ?
3205 strlen(session_id_prefix) : *id_len);
3206 }
3207 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3208 (++count < MAX_SESSION_ID_ATTEMPTS));
3209 if (count >= MAX_SESSION_ID_ATTEMPTS)
3210 return 0;
3211 return 1;
3212 }
3213
3214 /*
3215 * By default s_server uses an in-memory cache which caches SSL_SESSION
3216 * structures without any serialisation. This hides some bugs which only
3217 * become apparent in deployed servers. By implementing a basic external
3218 * session cache some issues can be debugged using s_server.
3219 */
3220
3221 typedef struct simple_ssl_session_st {
3222 unsigned char *id;
3223 unsigned int idlen;
3224 unsigned char *der;
3225 int derlen;
3226 struct simple_ssl_session_st *next;
3227 } simple_ssl_session;
3228
3229 static simple_ssl_session *first = NULL;
3230
3231 static int add_session(SSL *ssl, SSL_SESSION *session)
3232 {
3233 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3234 unsigned char *p;
3235
3236 SSL_SESSION_get_id(session, &sess->idlen);
3237 sess->derlen = i2d_SSL_SESSION(session, NULL);
3238 if (sess->derlen < 0) {
3239 BIO_printf(bio_err, "Error encoding session\n");
3240 OPENSSL_free(sess);
3241 return 0;
3242 }
3243
3244 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3245 sess->der = app_malloc(sess->derlen, "get session buffer");
3246 if (!sess->id) {
3247 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3248 OPENSSL_free(sess->id);
3249 OPENSSL_free(sess->der);
3250 OPENSSL_free(sess);
3251 return 0;
3252 }
3253 p = sess->der;
3254
3255 /* Assume it still works. */
3256 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3257 BIO_printf(bio_err, "Unexpected session encoding length\n");
3258 OPENSSL_free(sess->id);
3259 OPENSSL_free(sess->der);
3260 OPENSSL_free(sess);
3261 return 0;
3262 }
3263
3264 sess->next = first;
3265 first = sess;
3266 BIO_printf(bio_err, "New session added to external cache\n");
3267 return 0;
3268 }
3269
3270 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3271 int *do_copy)
3272 {
3273 simple_ssl_session *sess;
3274 *do_copy = 0;
3275 for (sess = first; sess; sess = sess->next) {
3276 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3277 const unsigned char *p = sess->der;
3278 BIO_printf(bio_err, "Lookup session: cache hit\n");
3279 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3280 }
3281 }
3282 BIO_printf(bio_err, "Lookup session: cache miss\n");
3283 return NULL;
3284 }
3285
3286 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3287 {
3288 simple_ssl_session *sess, *prev = NULL;
3289 const unsigned char *id;
3290 unsigned int idlen;
3291 id = SSL_SESSION_get_id(session, &idlen);
3292 for (sess = first; sess; sess = sess->next) {
3293 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3294 if (prev)
3295 prev->next = sess->next;
3296 else
3297 first = sess->next;
3298 OPENSSL_free(sess->id);
3299 OPENSSL_free(sess->der);
3300 OPENSSL_free(sess);
3301 return;
3302 }
3303 prev = sess;
3304 }
3305 }
3306
3307 static void init_session_cache_ctx(SSL_CTX *sctx)
3308 {
3309 SSL_CTX_set_session_cache_mode(sctx,
3310 SSL_SESS_CACHE_NO_INTERNAL |
3311 SSL_SESS_CACHE_SERVER);
3312 SSL_CTX_sess_set_new_cb(sctx, add_session);
3313 SSL_CTX_sess_set_get_cb(sctx, get_session);
3314 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3315 }
3316
3317 static void free_sessions(void)
3318 {
3319 simple_ssl_session *sess, *tsess;
3320 for (sess = first; sess;) {
3321 OPENSSL_free(sess->id);
3322 OPENSSL_free(sess->der);
3323 tsess = sess;
3324 sess = sess->next;
3325 OPENSSL_free(tsess);
3326 }
3327 first = NULL;
3328 }