]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Fix descriptions of credentials and verification options for various apps
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static int use_sendfile = 0;
107
108 static const char *session_id_prefix = NULL;
109
110 #ifndef OPENSSL_NO_DTLS
111 static int enable_timeouts = 0;
112 static long socket_mtu;
113 #endif
114
115 /*
116 * We define this but make it always be 0 in no-dtls builds to simplify the
117 * code.
118 */
119 static int dtlslisten = 0;
120 static int stateless = 0;
121
122 static int early_data = 0;
123 static SSL_SESSION *psksess = NULL;
124
125 static char *psk_identity = "Client_identity";
126 char *psk_key = NULL; /* by default PSK is not used */
127
128 static char http_server_binmode = 0; /* for now: 0/1 = default/binary */
129
130 #ifndef OPENSSL_NO_PSK
131 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
132 unsigned char *psk,
133 unsigned int max_psk_len)
134 {
135 long key_len = 0;
136 unsigned char *key;
137
138 if (s_debug)
139 BIO_printf(bio_s_out, "psk_server_cb\n");
140 if (identity == NULL) {
141 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
142 goto out_err;
143 }
144 if (s_debug)
145 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
146 (int)strlen(identity), identity);
147
148 /* here we could lookup the given identity e.g. from a database */
149 if (strcmp(identity, psk_identity) != 0) {
150 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
151 " (got '%s' expected '%s')\n", identity, psk_identity);
152 } else {
153 if (s_debug)
154 BIO_printf(bio_s_out, "PSK client identity found\n");
155 }
156
157 /* convert the PSK key to binary */
158 key = OPENSSL_hexstr2buf(psk_key, &key_len);
159 if (key == NULL) {
160 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
161 psk_key);
162 return 0;
163 }
164 if (key_len > (int)max_psk_len) {
165 BIO_printf(bio_err,
166 "psk buffer of callback is too small (%d) for key (%ld)\n",
167 max_psk_len, key_len);
168 OPENSSL_free(key);
169 return 0;
170 }
171
172 memcpy(psk, key, key_len);
173 OPENSSL_free(key);
174
175 if (s_debug)
176 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
177 return key_len;
178 out_err:
179 if (s_debug)
180 BIO_printf(bio_err, "Error in PSK server callback\n");
181 (void)BIO_flush(bio_err);
182 (void)BIO_flush(bio_s_out);
183 return 0;
184 }
185 #endif
186
187 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
188 size_t identity_len, SSL_SESSION **sess)
189 {
190 SSL_SESSION *tmpsess = NULL;
191 unsigned char *key;
192 long key_len;
193 const SSL_CIPHER *cipher = NULL;
194
195 if (strlen(psk_identity) != identity_len
196 || memcmp(psk_identity, identity, identity_len) != 0) {
197 *sess = NULL;
198 return 1;
199 }
200
201 if (psksess != NULL) {
202 SSL_SESSION_up_ref(psksess);
203 *sess = psksess;
204 return 1;
205 }
206
207 key = OPENSSL_hexstr2buf(psk_key, &key_len);
208 if (key == NULL) {
209 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
210 psk_key);
211 return 0;
212 }
213
214 /* We default to SHA256 */
215 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
216 if (cipher == NULL) {
217 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
218 OPENSSL_free(key);
219 return 0;
220 }
221
222 tmpsess = SSL_SESSION_new();
223 if (tmpsess == NULL
224 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
225 || !SSL_SESSION_set_cipher(tmpsess, cipher)
226 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
227 OPENSSL_free(key);
228 return 0;
229 }
230 OPENSSL_free(key);
231 *sess = tmpsess;
232
233 return 1;
234 }
235
236 #ifndef OPENSSL_NO_SRP
237 /* This is a context that we pass to callbacks */
238 typedef struct srpsrvparm_st {
239 char *login;
240 SRP_VBASE *vb;
241 SRP_user_pwd *user;
242 } srpsrvparm;
243 static srpsrvparm srp_callback_parm;
244
245 /*
246 * This callback pretends to require some asynchronous logic in order to
247 * obtain a verifier. When the callback is called for a new connection we
248 * return with a negative value. This will provoke the accept etc to return
249 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
250 * (which would normally occur after a worker has finished) and we set the
251 * user parameters.
252 */
253 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
254 {
255 srpsrvparm *p = (srpsrvparm *) arg;
256 int ret = SSL3_AL_FATAL;
257
258 if (p->login == NULL && p->user == NULL) {
259 p->login = SSL_get_srp_username(s);
260 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
261 return -1;
262 }
263
264 if (p->user == NULL) {
265 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
266 goto err;
267 }
268
269 if (SSL_set_srp_server_param
270 (s, p->user->N, p->user->g, p->user->s, p->user->v,
271 p->user->info) < 0) {
272 *ad = SSL_AD_INTERNAL_ERROR;
273 goto err;
274 }
275 BIO_printf(bio_err,
276 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
277 p->login, p->user->info);
278 ret = SSL_ERROR_NONE;
279
280 err:
281 SRP_user_pwd_free(p->user);
282 p->user = NULL;
283 p->login = NULL;
284 return ret;
285 }
286
287 #endif
288
289 static int local_argc = 0;
290 static char **local_argv;
291
292 #ifdef CHARSET_EBCDIC
293 static int ebcdic_new(BIO *bi);
294 static int ebcdic_free(BIO *a);
295 static int ebcdic_read(BIO *b, char *out, int outl);
296 static int ebcdic_write(BIO *b, const char *in, int inl);
297 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
298 static int ebcdic_gets(BIO *bp, char *buf, int size);
299 static int ebcdic_puts(BIO *bp, const char *str);
300
301 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
302 static BIO_METHOD *methods_ebcdic = NULL;
303
304 /* This struct is "unwarranted chumminess with the compiler." */
305 typedef struct {
306 size_t alloced;
307 char buff[1];
308 } EBCDIC_OUTBUFF;
309
310 static const BIO_METHOD *BIO_f_ebcdic_filter()
311 {
312 if (methods_ebcdic == NULL) {
313 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
314 "EBCDIC/ASCII filter");
315 if (methods_ebcdic == NULL
316 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
317 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
318 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
319 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
320 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
321 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
322 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
323 return NULL;
324 }
325 return methods_ebcdic;
326 }
327
328 static int ebcdic_new(BIO *bi)
329 {
330 EBCDIC_OUTBUFF *wbuf;
331
332 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
333 wbuf->alloced = 1024;
334 wbuf->buff[0] = '\0';
335
336 BIO_set_data(bi, wbuf);
337 BIO_set_init(bi, 1);
338 return 1;
339 }
340
341 static int ebcdic_free(BIO *a)
342 {
343 EBCDIC_OUTBUFF *wbuf;
344
345 if (a == NULL)
346 return 0;
347 wbuf = BIO_get_data(a);
348 OPENSSL_free(wbuf);
349 BIO_set_data(a, NULL);
350 BIO_set_init(a, 0);
351
352 return 1;
353 }
354
355 static int ebcdic_read(BIO *b, char *out, int outl)
356 {
357 int ret = 0;
358 BIO *next = BIO_next(b);
359
360 if (out == NULL || outl == 0)
361 return 0;
362 if (next == NULL)
363 return 0;
364
365 ret = BIO_read(next, out, outl);
366 if (ret > 0)
367 ascii2ebcdic(out, out, ret);
368 return ret;
369 }
370
371 static int ebcdic_write(BIO *b, const char *in, int inl)
372 {
373 EBCDIC_OUTBUFF *wbuf;
374 BIO *next = BIO_next(b);
375 int ret = 0;
376 int num;
377
378 if ((in == NULL) || (inl <= 0))
379 return 0;
380 if (next == NULL)
381 return 0;
382
383 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
384
385 if (inl > (num = wbuf->alloced)) {
386 num = num + num; /* double the size */
387 if (num < inl)
388 num = inl;
389 OPENSSL_free(wbuf);
390 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
391
392 wbuf->alloced = num;
393 wbuf->buff[0] = '\0';
394
395 BIO_set_data(b, wbuf);
396 }
397
398 ebcdic2ascii(wbuf->buff, in, inl);
399
400 ret = BIO_write(next, wbuf->buff, inl);
401
402 return ret;
403 }
404
405 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
406 {
407 long ret;
408 BIO *next = BIO_next(b);
409
410 if (next == NULL)
411 return 0;
412 switch (cmd) {
413 case BIO_CTRL_DUP:
414 ret = 0L;
415 break;
416 default:
417 ret = BIO_ctrl(next, cmd, num, ptr);
418 break;
419 }
420 return ret;
421 }
422
423 static int ebcdic_gets(BIO *bp, char *buf, int size)
424 {
425 int i, ret = 0;
426 BIO *next = BIO_next(bp);
427
428 if (next == NULL)
429 return 0;
430 /* return(BIO_gets(bp->next_bio,buf,size));*/
431 for (i = 0; i < size - 1; ++i) {
432 ret = ebcdic_read(bp, &buf[i], 1);
433 if (ret <= 0)
434 break;
435 else if (buf[i] == '\n') {
436 ++i;
437 break;
438 }
439 }
440 if (i < size)
441 buf[i] = '\0';
442 return (ret < 0 && i == 0) ? ret : i;
443 }
444
445 static int ebcdic_puts(BIO *bp, const char *str)
446 {
447 if (BIO_next(bp) == NULL)
448 return 0;
449 return ebcdic_write(bp, str, strlen(str));
450 }
451 #endif
452
453 /* This is a context that we pass to callbacks */
454 typedef struct tlsextctx_st {
455 char *servername;
456 BIO *biodebug;
457 int extension_error;
458 } tlsextctx;
459
460 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
461 {
462 tlsextctx *p = (tlsextctx *) arg;
463 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
464
465 if (servername != NULL && p->biodebug != NULL) {
466 const char *cp = servername;
467 unsigned char uc;
468
469 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
470 while ((uc = *cp++) != 0)
471 BIO_printf(p->biodebug,
472 (((uc) & ~127) == 0) && isprint(uc) ? "%c" : "\\x%02x", uc);
473 BIO_printf(p->biodebug, "\"\n");
474 }
475
476 if (p->servername == NULL)
477 return SSL_TLSEXT_ERR_NOACK;
478
479 if (servername != NULL) {
480 if (strcasecmp(servername, p->servername))
481 return p->extension_error;
482 if (ctx2 != NULL) {
483 BIO_printf(p->biodebug, "Switching server context.\n");
484 SSL_set_SSL_CTX(s, ctx2);
485 }
486 }
487 return SSL_TLSEXT_ERR_OK;
488 }
489
490 /* Structure passed to cert status callback */
491 typedef struct tlsextstatusctx_st {
492 int timeout;
493 /* File to load OCSP Response from (or NULL if no file) */
494 char *respin;
495 /* Default responder to use */
496 char *host, *path, *port;
497 int use_ssl;
498 int verbose;
499 } tlsextstatusctx;
500
501 static tlsextstatusctx tlscstatp = { -1 };
502
503 #ifndef OPENSSL_NO_OCSP
504
505 /*
506 * Helper function to get an OCSP_RESPONSE from a responder. This is a
507 * simplified version. It examines certificates each time and makes one OCSP
508 * responder query for each request. A full version would store details such as
509 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
510 * them until they were considered "expired".
511 */
512 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
513 OCSP_RESPONSE **resp)
514 {
515 char *host = NULL, *port = NULL, *path = NULL;
516 int use_ssl;
517 STACK_OF(OPENSSL_STRING) *aia = NULL;
518 X509 *x = NULL;
519 X509_STORE_CTX *inctx = NULL;
520 X509_OBJECT *obj;
521 OCSP_REQUEST *req = NULL;
522 OCSP_CERTID *id = NULL;
523 STACK_OF(X509_EXTENSION) *exts;
524 int ret = SSL_TLSEXT_ERR_NOACK;
525 int i;
526
527 /* Build up OCSP query from server certificate */
528 x = SSL_get_certificate(s);
529 aia = X509_get1_ocsp(x);
530 if (aia != NULL) {
531 if (!OSSL_HTTP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
532 &host, &port, &path, &use_ssl)) {
533 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
534 goto err;
535 }
536 if (srctx->verbose)
537 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
538 sk_OPENSSL_STRING_value(aia, 0));
539 } else {
540 if (srctx->host == NULL) {
541 BIO_puts(bio_err,
542 "cert_status: no AIA and no default responder URL\n");
543 goto done;
544 }
545 host = srctx->host;
546 path = srctx->path;
547 port = srctx->port;
548 use_ssl = srctx->use_ssl;
549 }
550
551 inctx = X509_STORE_CTX_new();
552 if (inctx == NULL)
553 goto err;
554 if (!X509_STORE_CTX_init(inctx,
555 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
556 NULL, NULL))
557 goto err;
558 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
559 X509_get_issuer_name(x));
560 if (obj == NULL) {
561 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
562 goto done;
563 }
564 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
565 X509_OBJECT_free(obj);
566 if (id == NULL)
567 goto err;
568 req = OCSP_REQUEST_new();
569 if (req == NULL)
570 goto err;
571 if (!OCSP_request_add0_id(req, id))
572 goto err;
573 id = NULL;
574 /* Add any extensions to the request */
575 SSL_get_tlsext_status_exts(s, &exts);
576 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
577 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
578 if (!OCSP_REQUEST_add_ext(req, ext, -1))
579 goto err;
580 }
581 *resp = process_responder(req, host, path, port, use_ssl, NULL,
582 srctx->timeout);
583 if (*resp == NULL) {
584 BIO_puts(bio_err, "cert_status: error querying responder\n");
585 goto done;
586 }
587
588 ret = SSL_TLSEXT_ERR_OK;
589 goto done;
590
591 err:
592 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
593 done:
594 /*
595 * If we parsed aia we need to free; otherwise they were copied and we
596 * don't
597 */
598 if (aia != NULL) {
599 OPENSSL_free(host);
600 OPENSSL_free(path);
601 OPENSSL_free(port);
602 X509_email_free(aia);
603 }
604 OCSP_CERTID_free(id);
605 OCSP_REQUEST_free(req);
606 X509_STORE_CTX_free(inctx);
607 return ret;
608 }
609
610 /*
611 * Certificate Status callback. This is called when a client includes a
612 * certificate status request extension. The response is either obtained from a
613 * file, or from an OCSP responder.
614 */
615 static int cert_status_cb(SSL *s, void *arg)
616 {
617 tlsextstatusctx *srctx = arg;
618 OCSP_RESPONSE *resp = NULL;
619 unsigned char *rspder = NULL;
620 int rspderlen;
621 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
622
623 if (srctx->verbose)
624 BIO_puts(bio_err, "cert_status: callback called\n");
625
626 if (srctx->respin != NULL) {
627 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
628 if (derbio == NULL) {
629 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
630 goto err;
631 }
632 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
633 BIO_free(derbio);
634 if (resp == NULL) {
635 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
636 goto err;
637 }
638 } else {
639 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
640 if (ret != SSL_TLSEXT_ERR_OK)
641 goto err;
642 }
643
644 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
645 if (rspderlen <= 0)
646 goto err;
647
648 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
649 if (srctx->verbose) {
650 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
651 OCSP_RESPONSE_print(bio_err, resp, 2);
652 }
653
654 ret = SSL_TLSEXT_ERR_OK;
655
656 err:
657 if (ret != SSL_TLSEXT_ERR_OK)
658 ERR_print_errors(bio_err);
659
660 OCSP_RESPONSE_free(resp);
661
662 return ret;
663 }
664 #endif
665
666 #ifndef OPENSSL_NO_NEXTPROTONEG
667 /* This is the context that we pass to next_proto_cb */
668 typedef struct tlsextnextprotoctx_st {
669 unsigned char *data;
670 size_t len;
671 } tlsextnextprotoctx;
672
673 static int next_proto_cb(SSL *s, const unsigned char **data,
674 unsigned int *len, void *arg)
675 {
676 tlsextnextprotoctx *next_proto = arg;
677
678 *data = next_proto->data;
679 *len = next_proto->len;
680
681 return SSL_TLSEXT_ERR_OK;
682 }
683 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
684
685 /* This the context that we pass to alpn_cb */
686 typedef struct tlsextalpnctx_st {
687 unsigned char *data;
688 size_t len;
689 } tlsextalpnctx;
690
691 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
692 const unsigned char *in, unsigned int inlen, void *arg)
693 {
694 tlsextalpnctx *alpn_ctx = arg;
695
696 if (!s_quiet) {
697 /* We can assume that |in| is syntactically valid. */
698 unsigned int i;
699 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
700 for (i = 0; i < inlen;) {
701 if (i)
702 BIO_write(bio_s_out, ", ", 2);
703 BIO_write(bio_s_out, &in[i + 1], in[i]);
704 i += in[i] + 1;
705 }
706 BIO_write(bio_s_out, "\n", 1);
707 }
708
709 if (SSL_select_next_proto
710 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
711 inlen) != OPENSSL_NPN_NEGOTIATED) {
712 return SSL_TLSEXT_ERR_ALERT_FATAL;
713 }
714
715 if (!s_quiet) {
716 BIO_printf(bio_s_out, "ALPN protocols selected: ");
717 BIO_write(bio_s_out, *out, *outlen);
718 BIO_write(bio_s_out, "\n", 1);
719 }
720
721 return SSL_TLSEXT_ERR_OK;
722 }
723
724 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
725 {
726 /* disable resumption for sessions with forward secure ciphers */
727 return is_forward_secure;
728 }
729
730 typedef enum OPTION_choice {
731 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
732 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
733 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
734 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
735 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
736 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
737 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
738 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
739 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
740 OPT_VERIFYCAFILE,
741 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
742 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
743 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
744 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
745 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
746 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
747 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
748 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
749 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
750 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
751 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
752 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
753 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
754 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_SENDFILE,
755 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
756 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
757 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
758 OPT_HTTP_SERVER_BINMODE,
759 OPT_R_ENUM,
760 OPT_S_ENUM,
761 OPT_V_ENUM,
762 OPT_X_ENUM,
763 OPT_PROV_ENUM
764 } OPTION_CHOICE;
765
766 const OPTIONS s_server_options[] = {
767 OPT_SECTION("General"),
768 {"help", OPT_HELP, '-', "Display this summary"},
769 {"ssl_config", OPT_SSL_CONFIG, 's',
770 "Configure SSL_CTX using the configuration 'val'"},
771 #ifndef OPENSSL_NO_SSL_TRACE
772 {"trace", OPT_TRACE, '-', "trace protocol messages"},
773 #endif
774 #ifndef OPENSSL_NO_ENGINE
775 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
776 #endif
777
778 OPT_SECTION("Network"),
779 {"port", OPT_PORT, 'p',
780 "TCP/IP port to listen on for connections (default is " PORT ")"},
781 {"accept", OPT_ACCEPT, 's',
782 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
783 #ifdef AF_UNIX
784 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
785 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
786 #endif
787 {"4", OPT_4, '-', "Use IPv4 only"},
788 {"6", OPT_6, '-', "Use IPv6 only"},
789
790 OPT_SECTION("Identity"),
791 {"context", OPT_CONTEXT, 's', "Set session ID context"},
792 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
793 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
794 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
795 {"no-CAfile", OPT_NOCAFILE, '-',
796 "Do not load the default certificates file"},
797 {"no-CApath", OPT_NOCAPATH, '-',
798 "Do not load certificates from the default certificates directory"},
799 {"no-CAstore", OPT_NOCASTORE, '-',
800 "Do not load certificates from the default certificates store URI"},
801 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
802 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
803 {"Verify", OPT_UPPER_V_VERIFY, 'n',
804 "Turn on peer certificate verification, must have a cert"},
805 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
806 {"cert", OPT_CERT, '<', "Server certificate file to use; default is " TEST_CERT},
807 {"cert2", OPT_CERT2, '<',
808 "Certificate file to use for servername; default is" TEST_CERT2},
809 {"certform", OPT_CERTFORM, 'F',
810 "Server certificate file format (PEM or DER) PEM default"},
811 {"cert_chain", OPT_CERT_CHAIN, '<',
812 "Server certificate chain file in PEM format"},
813 {"build_chain", OPT_BUILD_CHAIN, '-', "Build server certificate chain"},
814 {"serverinfo", OPT_SERVERINFO, 's',
815 "PEM serverinfo file for certificate"},
816 {"key", OPT_KEY, 's',
817 "Private key file to use; default is -cert file or else" TEST_CERT},
818 {"key2", OPT_KEY2, '<',
819 "-Private Key file to use for servername if not in -cert2"},
820 {"keyform", OPT_KEYFORM, 'f',
821 "Key format (PEM, DER or ENGINE) PEM default"},
822 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
823 {"dcert", OPT_DCERT, '<',
824 "Second server certificate file to use (usually for DSA)"},
825 {"dcertform", OPT_DCERTFORM, 'F',
826 "Second server certificate file format (PEM or DER) PEM default"},
827 {"dcert_chain", OPT_DCERT_CHAIN, '<',
828 "second server certificate chain file in PEM format"},
829 {"dkey", OPT_DKEY, '<',
830 "Second private key file to use (usually for DSA)"},
831 {"dkeyform", OPT_DKEYFORM, 'F',
832 "Second key file format (PEM, DER or ENGINE) PEM default"},
833 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
834 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
835 {"servername", OPT_SERVERNAME, 's',
836 "Servername for HostName TLS extension"},
837 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
838 "mismatch send fatal alert (default warning alert)"},
839
840 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
841 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
842
843 {"quiet", OPT_QUIET, '-', "No server output"},
844 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
845 "Disable caching and tickets if ephemeral (EC)DH is used"},
846 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
847 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
848 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
849 "Hex dump of all TLS extensions received"},
850 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
851 {"id_prefix", OPT_ID_PREFIX, 's',
852 "Generate SSL/TLS session IDs prefixed by arg"},
853 {"keymatexport", OPT_KEYMATEXPORT, 's',
854 "Export keying material using label"},
855 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
856 "Export len bytes of keying material (default 20)"},
857 {"CRL", OPT_CRL, '<', "CRL file to use"},
858 {"CRLform", OPT_CRLFORM, 'F', "CRL file format (PEM or DER); default PEM"},
859 {"crl_download", OPT_CRL_DOWNLOAD, '-',
860 "Download CRLs from distribution points in certificate CDP entries"},
861 {"chainCAfile", OPT_CHAINCAFILE, '<',
862 "CA file for certificate chain (PEM format)"},
863 {"chainCApath", OPT_CHAINCAPATH, '/',
864 "use dir as certificate store path to build CA certificate chain"},
865 {"chainCAstore", OPT_CHAINCASTORE, ':',
866 "use URI as certificate store to build CA certificate chain"},
867 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
868 "CA file for certificate verification (PEM format)"},
869 {"verifyCApath", OPT_VERIFYCAPATH, '/',
870 "use dir as certificate store path to verify CA certificate"},
871 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
872 "use URI as certificate store to verify CA certificate"},
873 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
874 {"ext_cache", OPT_EXT_CACHE, '-',
875 "Disable internal cache, setup and use external cache"},
876 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
877 "Close connection on verification error"},
878 {"verify_quiet", OPT_VERIFY_QUIET, '-',
879 "No verify output except verify errors"},
880 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
881 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
882
883 #ifndef OPENSSL_NO_OCSP
884 OPT_SECTION("OCSP"),
885 {"status", OPT_STATUS, '-', "Request certificate status from server"},
886 {"status_verbose", OPT_STATUS_VERBOSE, '-',
887 "Print more output in certificate status callback"},
888 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
889 "Status request responder timeout"},
890 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
891 {"status_file", OPT_STATUS_FILE, '<',
892 "File containing DER encoded OCSP Response"},
893 #endif
894
895 OPT_SECTION("Debug"),
896 {"security_debug", OPT_SECURITY_DEBUG, '-',
897 "Print output from SSL/TLS security framework"},
898 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
899 "Print more output from SSL/TLS security framework"},
900 {"brief", OPT_BRIEF, '-',
901 "Restrict output to brief summary of connection parameters"},
902 {"rev", OPT_REV, '-',
903 "act as a simple test server which just sends back with the received text reversed"},
904 {"debug", OPT_DEBUG, '-', "Print more output"},
905 {"msg", OPT_MSG, '-', "Show protocol messages"},
906 {"msgfile", OPT_MSGFILE, '>',
907 "File to send output of -msg or -trace, instead of stdout"},
908 {"state", OPT_STATE, '-', "Print the SSL states"},
909 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
910 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
911 "Maximum number of encrypt/decrypt pipelines to be used"},
912 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
913 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
914
915 OPT_SECTION("Network"),
916 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
917 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
918 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
919 {"read_buf", OPT_READ_BUF, 'p',
920 "Default read buffer size to be used for connections"},
921 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
922 "Size used to split data for encrypt pipelines"},
923 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
924
925 OPT_SECTION("Server identity"),
926 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
927 #ifndef OPENSSL_NO_PSK
928 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
929 #endif
930 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
931 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
932 #ifndef OPENSSL_NO_SRP
933 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
934 {"srpuserseed", OPT_SRPUSERSEED, 's',
935 "A seed string for a default user salt"},
936 #endif
937
938 OPT_SECTION("Protocol and version"),
939 {"max_early_data", OPT_MAX_EARLY, 'n',
940 "The maximum number of bytes of early data as advertised in tickets"},
941 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
942 "The maximum number of bytes of early data (hard limit)"},
943 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
944 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
945 "The number of TLSv1.3 session tickets that a server will automatically issue" },
946 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
947 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
948 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
949 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
950 #ifndef OPENSSL_NO_SSL3
951 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
952 #endif
953 #ifndef OPENSSL_NO_TLS1
954 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
955 #endif
956 #ifndef OPENSSL_NO_TLS1_1
957 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
958 #endif
959 #ifndef OPENSSL_NO_TLS1_2
960 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
961 #endif
962 #ifndef OPENSSL_NO_TLS1_3
963 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
964 #endif
965 #ifndef OPENSSL_NO_DTLS
966 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
967 {"listen", OPT_LISTEN, '-',
968 "Listen for a DTLS ClientHello with a cookie and then connect"},
969 #endif
970 #ifndef OPENSSL_NO_DTLS1
971 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
972 #endif
973 #ifndef OPENSSL_NO_DTLS1_2
974 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
975 #endif
976 #ifndef OPENSSL_NO_SCTP
977 {"sctp", OPT_SCTP, '-', "Use SCTP"},
978 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
979 #endif
980 #ifndef OPENSSL_NO_SRTP
981 {"use_srtp", OPT_SRTP_PROFILES, 's',
982 "Offer SRTP key management with a colon-separated profile list"},
983 #endif
984 #ifndef OPENSSL_NO_DH
985 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
986 #endif
987 #ifndef OPENSSL_NO_NEXTPROTONEG
988 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
989 "Set the advertised protocols for the NPN extension (comma-separated list)"},
990 #endif
991 {"alpn", OPT_ALPN, 's',
992 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
993 #ifndef OPENSSL_NO_KTLS
994 {"sendfile", OPT_SENDFILE, '-', "Use sendfile to response file with -WWW"},
995 #endif
996
997 OPT_R_OPTIONS,
998 OPT_S_OPTIONS,
999 OPT_V_OPTIONS,
1000 OPT_X_OPTIONS,
1001 OPT_PROV_OPTIONS,
1002 {NULL}
1003 };
1004
1005 #define IS_PROT_FLAG(o) \
1006 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
1007 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
1008
1009 int s_server_main(int argc, char *argv[])
1010 {
1011 ENGINE *engine = NULL;
1012 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1013 SSL_CONF_CTX *cctx = NULL;
1014 const SSL_METHOD *meth = TLS_server_method();
1015 SSL_EXCERT *exc = NULL;
1016 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1017 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1018 STACK_OF(X509_CRL) *crls = NULL;
1019 X509 *s_cert = NULL, *s_dcert = NULL;
1020 X509_VERIFY_PARAM *vpm = NULL;
1021 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
1022 const char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL;
1023 char *dpassarg = NULL, *dpass = NULL;
1024 char *passarg = NULL, *pass = NULL;
1025 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
1026 char *crl_file = NULL, *prog;
1027 #ifdef AF_UNIX
1028 int unlink_unix_path = 0;
1029 #endif
1030 do_server_cb server_cb;
1031 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1032 #ifndef OPENSSL_NO_DH
1033 char *dhfile = NULL;
1034 int no_dhe = 0;
1035 #endif
1036 int nocert = 0, ret = 1;
1037 int noCApath = 0, noCAfile = 0, noCAstore = 0;
1038 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1039 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1040 int rev = 0, naccept = -1, sdebug = 0;
1041 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1042 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1043 char *host = NULL;
1044 char *port = OPENSSL_strdup(PORT);
1045 unsigned char *context = NULL;
1046 OPTION_CHOICE o;
1047 EVP_PKEY *s_key2 = NULL;
1048 X509 *s_cert2 = NULL;
1049 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1050 const char *ssl_config = NULL;
1051 int read_buf_len = 0;
1052 #ifndef OPENSSL_NO_NEXTPROTONEG
1053 const char *next_proto_neg_in = NULL;
1054 tlsextnextprotoctx next_proto = { NULL, 0 };
1055 #endif
1056 const char *alpn_in = NULL;
1057 tlsextalpnctx alpn_ctx = { NULL, 0 };
1058 #ifndef OPENSSL_NO_PSK
1059 /* by default do not send a PSK identity hint */
1060 char *psk_identity_hint = NULL;
1061 #endif
1062 char *p;
1063 #ifndef OPENSSL_NO_SRP
1064 char *srpuserseed = NULL;
1065 char *srp_verifier_file = NULL;
1066 #endif
1067 #ifndef OPENSSL_NO_SRTP
1068 char *srtp_profiles = NULL;
1069 #endif
1070 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1071 int s_server_verify = SSL_VERIFY_NONE;
1072 int s_server_session_id_context = 1; /* anything will do */
1073 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1074 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1075 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1076 #ifndef OPENSSL_NO_OCSP
1077 int s_tlsextstatus = 0;
1078 #endif
1079 int no_resume_ephemeral = 0;
1080 unsigned int max_send_fragment = 0;
1081 unsigned int split_send_fragment = 0, max_pipelines = 0;
1082 const char *s_serverinfo_file = NULL;
1083 const char *keylog_file = NULL;
1084 int max_early_data = -1, recv_max_early_data = -1;
1085 char *psksessf = NULL;
1086 #ifndef OPENSSL_NO_SCTP
1087 int sctp_label_bug = 0;
1088 #endif
1089
1090 /* Init of few remaining global variables */
1091 local_argc = argc;
1092 local_argv = argv;
1093
1094 ctx = ctx2 = NULL;
1095 s_nbio = s_nbio_test = 0;
1096 www = 0;
1097 bio_s_out = NULL;
1098 s_debug = 0;
1099 s_msg = 0;
1100 s_quiet = 0;
1101 s_brief = 0;
1102 async = 0;
1103 use_sendfile = 0;
1104
1105 cctx = SSL_CONF_CTX_new();
1106 vpm = X509_VERIFY_PARAM_new();
1107 if (cctx == NULL || vpm == NULL)
1108 goto end;
1109 SSL_CONF_CTX_set_flags(cctx,
1110 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1111
1112 prog = opt_init(argc, argv, s_server_options);
1113 while ((o = opt_next()) != OPT_EOF) {
1114 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1115 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1116 goto end;
1117 }
1118 if (IS_NO_PROT_FLAG(o))
1119 no_prot_opt++;
1120 if (prot_opt == 1 && no_prot_opt) {
1121 BIO_printf(bio_err,
1122 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1123 goto end;
1124 }
1125 switch (o) {
1126 case OPT_EOF:
1127 case OPT_ERR:
1128 opthelp:
1129 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1130 goto end;
1131 case OPT_HELP:
1132 opt_help(s_server_options);
1133 ret = 0;
1134 goto end;
1135
1136 case OPT_4:
1137 #ifdef AF_UNIX
1138 if (socket_family == AF_UNIX) {
1139 OPENSSL_free(host); host = NULL;
1140 OPENSSL_free(port); port = NULL;
1141 }
1142 #endif
1143 socket_family = AF_INET;
1144 break;
1145 case OPT_6:
1146 if (1) {
1147 #ifdef AF_INET6
1148 #ifdef AF_UNIX
1149 if (socket_family == AF_UNIX) {
1150 OPENSSL_free(host); host = NULL;
1151 OPENSSL_free(port); port = NULL;
1152 }
1153 #endif
1154 socket_family = AF_INET6;
1155 } else {
1156 #endif
1157 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1158 goto end;
1159 }
1160 break;
1161 case OPT_PORT:
1162 #ifdef AF_UNIX
1163 if (socket_family == AF_UNIX) {
1164 socket_family = AF_UNSPEC;
1165 }
1166 #endif
1167 OPENSSL_free(port); port = NULL;
1168 OPENSSL_free(host); host = NULL;
1169 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1170 BIO_printf(bio_err,
1171 "%s: -port argument malformed or ambiguous\n",
1172 port);
1173 goto end;
1174 }
1175 break;
1176 case OPT_ACCEPT:
1177 #ifdef AF_UNIX
1178 if (socket_family == AF_UNIX) {
1179 socket_family = AF_UNSPEC;
1180 }
1181 #endif
1182 OPENSSL_free(port); port = NULL;
1183 OPENSSL_free(host); host = NULL;
1184 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1185 BIO_printf(bio_err,
1186 "%s: -accept argument malformed or ambiguous\n",
1187 port);
1188 goto end;
1189 }
1190 break;
1191 #ifdef AF_UNIX
1192 case OPT_UNIX:
1193 socket_family = AF_UNIX;
1194 OPENSSL_free(host); host = OPENSSL_strdup(opt_arg());
1195 OPENSSL_free(port); port = NULL;
1196 break;
1197 case OPT_UNLINK:
1198 unlink_unix_path = 1;
1199 break;
1200 #endif
1201 case OPT_NACCEPT:
1202 naccept = atol(opt_arg());
1203 break;
1204 case OPT_VERIFY:
1205 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1206 verify_args.depth = atoi(opt_arg());
1207 if (!s_quiet)
1208 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1209 break;
1210 case OPT_UPPER_V_VERIFY:
1211 s_server_verify =
1212 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1213 SSL_VERIFY_CLIENT_ONCE;
1214 verify_args.depth = atoi(opt_arg());
1215 if (!s_quiet)
1216 BIO_printf(bio_err,
1217 "verify depth is %d, must return a certificate\n",
1218 verify_args.depth);
1219 break;
1220 case OPT_CONTEXT:
1221 context = (unsigned char *)opt_arg();
1222 break;
1223 case OPT_CERT:
1224 s_cert_file = opt_arg();
1225 break;
1226 case OPT_NAMEOPT:
1227 if (!set_nameopt(opt_arg()))
1228 goto end;
1229 break;
1230 case OPT_CRL:
1231 crl_file = opt_arg();
1232 break;
1233 case OPT_CRL_DOWNLOAD:
1234 crl_download = 1;
1235 break;
1236 case OPT_SERVERINFO:
1237 s_serverinfo_file = opt_arg();
1238 break;
1239 case OPT_CERTFORM:
1240 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1241 goto opthelp;
1242 break;
1243 case OPT_KEY:
1244 s_key_file = opt_arg();
1245 break;
1246 case OPT_KEYFORM:
1247 if (!opt_format(opt_arg(), OPT_FMT_PDE, &s_key_format))
1248 goto opthelp;
1249 break;
1250 case OPT_PASS:
1251 passarg = opt_arg();
1252 break;
1253 case OPT_CERT_CHAIN:
1254 s_chain_file = opt_arg();
1255 break;
1256 case OPT_DHPARAM:
1257 #ifndef OPENSSL_NO_DH
1258 dhfile = opt_arg();
1259 #endif
1260 break;
1261 case OPT_DCERTFORM:
1262 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1263 goto opthelp;
1264 break;
1265 case OPT_DCERT:
1266 s_dcert_file = opt_arg();
1267 break;
1268 case OPT_DKEYFORM:
1269 if (!opt_format(opt_arg(), OPT_FMT_PDE, &s_dkey_format))
1270 goto opthelp;
1271 break;
1272 case OPT_DPASS:
1273 dpassarg = opt_arg();
1274 break;
1275 case OPT_DKEY:
1276 s_dkey_file = opt_arg();
1277 break;
1278 case OPT_DCERT_CHAIN:
1279 s_dchain_file = opt_arg();
1280 break;
1281 case OPT_NOCERT:
1282 nocert = 1;
1283 break;
1284 case OPT_CAPATH:
1285 CApath = opt_arg();
1286 break;
1287 case OPT_NOCAPATH:
1288 noCApath = 1;
1289 break;
1290 case OPT_CHAINCAPATH:
1291 chCApath = opt_arg();
1292 break;
1293 case OPT_VERIFYCAPATH:
1294 vfyCApath = opt_arg();
1295 break;
1296 case OPT_CASTORE:
1297 CAstore = opt_arg();
1298 break;
1299 case OPT_NOCASTORE:
1300 noCAstore = 1;
1301 break;
1302 case OPT_CHAINCASTORE:
1303 chCAstore = opt_arg();
1304 break;
1305 case OPT_VERIFYCASTORE:
1306 vfyCAstore = opt_arg();
1307 break;
1308 case OPT_NO_CACHE:
1309 no_cache = 1;
1310 break;
1311 case OPT_EXT_CACHE:
1312 ext_cache = 1;
1313 break;
1314 case OPT_CRLFORM:
1315 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1316 goto opthelp;
1317 break;
1318 case OPT_S_CASES:
1319 case OPT_S_NUM_TICKETS:
1320 case OPT_ANTI_REPLAY:
1321 case OPT_NO_ANTI_REPLAY:
1322 if (ssl_args == NULL)
1323 ssl_args = sk_OPENSSL_STRING_new_null();
1324 if (ssl_args == NULL
1325 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1326 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1327 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1328 goto end;
1329 }
1330 break;
1331 case OPT_V_CASES:
1332 if (!opt_verify(o, vpm))
1333 goto end;
1334 vpmtouched++;
1335 break;
1336 case OPT_X_CASES:
1337 if (!args_excert(o, &exc))
1338 goto end;
1339 break;
1340 case OPT_VERIFY_RET_ERROR:
1341 verify_args.return_error = 1;
1342 break;
1343 case OPT_VERIFY_QUIET:
1344 verify_args.quiet = 1;
1345 break;
1346 case OPT_BUILD_CHAIN:
1347 build_chain = 1;
1348 break;
1349 case OPT_CAFILE:
1350 CAfile = opt_arg();
1351 break;
1352 case OPT_NOCAFILE:
1353 noCAfile = 1;
1354 break;
1355 case OPT_CHAINCAFILE:
1356 chCAfile = opt_arg();
1357 break;
1358 case OPT_VERIFYCAFILE:
1359 vfyCAfile = opt_arg();
1360 break;
1361 case OPT_NBIO:
1362 s_nbio = 1;
1363 break;
1364 case OPT_NBIO_TEST:
1365 s_nbio = s_nbio_test = 1;
1366 break;
1367 case OPT_IGN_EOF:
1368 s_ign_eof = 1;
1369 break;
1370 case OPT_NO_IGN_EOF:
1371 s_ign_eof = 0;
1372 break;
1373 case OPT_DEBUG:
1374 s_debug = 1;
1375 break;
1376 case OPT_TLSEXTDEBUG:
1377 s_tlsextdebug = 1;
1378 break;
1379 case OPT_STATUS:
1380 #ifndef OPENSSL_NO_OCSP
1381 s_tlsextstatus = 1;
1382 #endif
1383 break;
1384 case OPT_STATUS_VERBOSE:
1385 #ifndef OPENSSL_NO_OCSP
1386 s_tlsextstatus = tlscstatp.verbose = 1;
1387 #endif
1388 break;
1389 case OPT_STATUS_TIMEOUT:
1390 #ifndef OPENSSL_NO_OCSP
1391 s_tlsextstatus = 1;
1392 tlscstatp.timeout = atoi(opt_arg());
1393 #endif
1394 break;
1395 case OPT_STATUS_URL:
1396 #ifndef OPENSSL_NO_OCSP
1397 s_tlsextstatus = 1;
1398 if (!OSSL_HTTP_parse_url(opt_arg(),
1399 &tlscstatp.host, &tlscstatp.port,
1400 &tlscstatp.path, &tlscstatp.use_ssl)) {
1401 BIO_printf(bio_err, "Error parsing URL\n");
1402 goto end;
1403 }
1404 #endif
1405 break;
1406 case OPT_STATUS_FILE:
1407 #ifndef OPENSSL_NO_OCSP
1408 s_tlsextstatus = 1;
1409 tlscstatp.respin = opt_arg();
1410 #endif
1411 break;
1412 case OPT_MSG:
1413 s_msg = 1;
1414 break;
1415 case OPT_MSGFILE:
1416 bio_s_msg = BIO_new_file(opt_arg(), "w");
1417 break;
1418 case OPT_TRACE:
1419 #ifndef OPENSSL_NO_SSL_TRACE
1420 s_msg = 2;
1421 #endif
1422 break;
1423 case OPT_SECURITY_DEBUG:
1424 sdebug = 1;
1425 break;
1426 case OPT_SECURITY_DEBUG_VERBOSE:
1427 sdebug = 2;
1428 break;
1429 case OPT_STATE:
1430 state = 1;
1431 break;
1432 case OPT_CRLF:
1433 s_crlf = 1;
1434 break;
1435 case OPT_QUIET:
1436 s_quiet = 1;
1437 break;
1438 case OPT_BRIEF:
1439 s_quiet = s_brief = verify_args.quiet = 1;
1440 break;
1441 case OPT_NO_DHE:
1442 #ifndef OPENSSL_NO_DH
1443 no_dhe = 1;
1444 #endif
1445 break;
1446 case OPT_NO_RESUME_EPHEMERAL:
1447 no_resume_ephemeral = 1;
1448 break;
1449 case OPT_PSK_IDENTITY:
1450 psk_identity = opt_arg();
1451 break;
1452 case OPT_PSK_HINT:
1453 #ifndef OPENSSL_NO_PSK
1454 psk_identity_hint = opt_arg();
1455 #endif
1456 break;
1457 case OPT_PSK:
1458 for (p = psk_key = opt_arg(); *p; p++) {
1459 if (isxdigit(_UC(*p)))
1460 continue;
1461 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1462 goto end;
1463 }
1464 break;
1465 case OPT_PSK_SESS:
1466 psksessf = opt_arg();
1467 break;
1468 case OPT_SRPVFILE:
1469 #ifndef OPENSSL_NO_SRP
1470 srp_verifier_file = opt_arg();
1471 if (min_version < TLS1_VERSION)
1472 min_version = TLS1_VERSION;
1473 #endif
1474 break;
1475 case OPT_SRPUSERSEED:
1476 #ifndef OPENSSL_NO_SRP
1477 srpuserseed = opt_arg();
1478 if (min_version < TLS1_VERSION)
1479 min_version = TLS1_VERSION;
1480 #endif
1481 break;
1482 case OPT_REV:
1483 rev = 1;
1484 break;
1485 case OPT_WWW:
1486 www = 1;
1487 break;
1488 case OPT_UPPER_WWW:
1489 www = 2;
1490 break;
1491 case OPT_HTTP:
1492 www = 3;
1493 break;
1494 case OPT_SSL_CONFIG:
1495 ssl_config = opt_arg();
1496 break;
1497 case OPT_SSL3:
1498 min_version = SSL3_VERSION;
1499 max_version = SSL3_VERSION;
1500 break;
1501 case OPT_TLS1_3:
1502 min_version = TLS1_3_VERSION;
1503 max_version = TLS1_3_VERSION;
1504 break;
1505 case OPT_TLS1_2:
1506 min_version = TLS1_2_VERSION;
1507 max_version = TLS1_2_VERSION;
1508 break;
1509 case OPT_TLS1_1:
1510 min_version = TLS1_1_VERSION;
1511 max_version = TLS1_1_VERSION;
1512 break;
1513 case OPT_TLS1:
1514 min_version = TLS1_VERSION;
1515 max_version = TLS1_VERSION;
1516 break;
1517 case OPT_DTLS:
1518 #ifndef OPENSSL_NO_DTLS
1519 meth = DTLS_server_method();
1520 socket_type = SOCK_DGRAM;
1521 #endif
1522 break;
1523 case OPT_DTLS1:
1524 #ifndef OPENSSL_NO_DTLS
1525 meth = DTLS_server_method();
1526 min_version = DTLS1_VERSION;
1527 max_version = DTLS1_VERSION;
1528 socket_type = SOCK_DGRAM;
1529 #endif
1530 break;
1531 case OPT_DTLS1_2:
1532 #ifndef OPENSSL_NO_DTLS
1533 meth = DTLS_server_method();
1534 min_version = DTLS1_2_VERSION;
1535 max_version = DTLS1_2_VERSION;
1536 socket_type = SOCK_DGRAM;
1537 #endif
1538 break;
1539 case OPT_SCTP:
1540 #ifndef OPENSSL_NO_SCTP
1541 protocol = IPPROTO_SCTP;
1542 #endif
1543 break;
1544 case OPT_SCTP_LABEL_BUG:
1545 #ifndef OPENSSL_NO_SCTP
1546 sctp_label_bug = 1;
1547 #endif
1548 break;
1549 case OPT_TIMEOUT:
1550 #ifndef OPENSSL_NO_DTLS
1551 enable_timeouts = 1;
1552 #endif
1553 break;
1554 case OPT_MTU:
1555 #ifndef OPENSSL_NO_DTLS
1556 socket_mtu = atol(opt_arg());
1557 #endif
1558 break;
1559 case OPT_LISTEN:
1560 #ifndef OPENSSL_NO_DTLS
1561 dtlslisten = 1;
1562 #endif
1563 break;
1564 case OPT_STATELESS:
1565 stateless = 1;
1566 break;
1567 case OPT_ID_PREFIX:
1568 session_id_prefix = opt_arg();
1569 break;
1570 case OPT_ENGINE:
1571 engine = setup_engine(opt_arg(), 1);
1572 break;
1573 case OPT_R_CASES:
1574 if (!opt_rand(o))
1575 goto end;
1576 break;
1577 case OPT_PROV_CASES:
1578 if (!opt_provider(o))
1579 goto end;
1580 break;
1581 case OPT_SERVERNAME:
1582 tlsextcbp.servername = opt_arg();
1583 break;
1584 case OPT_SERVERNAME_FATAL:
1585 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1586 break;
1587 case OPT_CERT2:
1588 s_cert_file2 = opt_arg();
1589 break;
1590 case OPT_KEY2:
1591 s_key_file2 = opt_arg();
1592 break;
1593 case OPT_NEXTPROTONEG:
1594 # ifndef OPENSSL_NO_NEXTPROTONEG
1595 next_proto_neg_in = opt_arg();
1596 #endif
1597 break;
1598 case OPT_ALPN:
1599 alpn_in = opt_arg();
1600 break;
1601 case OPT_SRTP_PROFILES:
1602 #ifndef OPENSSL_NO_SRTP
1603 srtp_profiles = opt_arg();
1604 #endif
1605 break;
1606 case OPT_KEYMATEXPORT:
1607 keymatexportlabel = opt_arg();
1608 break;
1609 case OPT_KEYMATEXPORTLEN:
1610 keymatexportlen = atoi(opt_arg());
1611 break;
1612 case OPT_ASYNC:
1613 async = 1;
1614 break;
1615 case OPT_MAX_SEND_FRAG:
1616 max_send_fragment = atoi(opt_arg());
1617 break;
1618 case OPT_SPLIT_SEND_FRAG:
1619 split_send_fragment = atoi(opt_arg());
1620 break;
1621 case OPT_MAX_PIPELINES:
1622 max_pipelines = atoi(opt_arg());
1623 break;
1624 case OPT_READ_BUF:
1625 read_buf_len = atoi(opt_arg());
1626 break;
1627 case OPT_KEYLOG_FILE:
1628 keylog_file = opt_arg();
1629 break;
1630 case OPT_MAX_EARLY:
1631 max_early_data = atoi(opt_arg());
1632 if (max_early_data < 0) {
1633 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1634 goto end;
1635 }
1636 break;
1637 case OPT_RECV_MAX_EARLY:
1638 recv_max_early_data = atoi(opt_arg());
1639 if (recv_max_early_data < 0) {
1640 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1641 goto end;
1642 }
1643 break;
1644 case OPT_EARLY_DATA:
1645 early_data = 1;
1646 if (max_early_data == -1)
1647 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1648 break;
1649 case OPT_HTTP_SERVER_BINMODE:
1650 http_server_binmode = 1;
1651 break;
1652 case OPT_SENDFILE:
1653 #ifndef OPENSSL_NO_KTLS
1654 use_sendfile = 1;
1655 #endif
1656 break;
1657 }
1658 }
1659 argc = opt_num_rest();
1660 argv = opt_rest();
1661
1662 #ifndef OPENSSL_NO_NEXTPROTONEG
1663 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1664 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1665 goto opthelp;
1666 }
1667 #endif
1668 #ifndef OPENSSL_NO_DTLS
1669 if (www && socket_type == SOCK_DGRAM) {
1670 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1671 goto end;
1672 }
1673
1674 if (dtlslisten && socket_type != SOCK_DGRAM) {
1675 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1676 goto end;
1677 }
1678 #endif
1679
1680 if (stateless && socket_type != SOCK_STREAM) {
1681 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1682 goto end;
1683 }
1684
1685 #ifdef AF_UNIX
1686 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1687 BIO_printf(bio_err,
1688 "Can't use unix sockets and datagrams together\n");
1689 goto end;
1690 }
1691 #endif
1692 if (early_data && (www > 0 || rev)) {
1693 BIO_printf(bio_err,
1694 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1695 goto end;
1696 }
1697
1698 #ifndef OPENSSL_NO_SCTP
1699 if (protocol == IPPROTO_SCTP) {
1700 if (socket_type != SOCK_DGRAM) {
1701 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1702 goto end;
1703 }
1704 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1705 socket_type = SOCK_STREAM;
1706 }
1707 #endif
1708
1709 #ifndef OPENSSL_NO_KTLS
1710 if (use_sendfile && www <= 1) {
1711 BIO_printf(bio_err, "Can't use -sendfile without -WWW or -HTTP\n");
1712 goto end;
1713 }
1714 #endif
1715
1716 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1717 BIO_printf(bio_err, "Error getting password\n");
1718 goto end;
1719 }
1720
1721 if (s_key_file == NULL)
1722 s_key_file = s_cert_file;
1723
1724 if (s_key_file2 == NULL)
1725 s_key_file2 = s_cert_file2;
1726
1727 if (!load_excert(&exc))
1728 goto end;
1729
1730 if (nocert == 0) {
1731 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1732 "server certificate private key file");
1733 if (s_key == NULL) {
1734 ERR_print_errors(bio_err);
1735 goto end;
1736 }
1737
1738 s_cert = load_cert(s_cert_file, s_cert_format,
1739 "server certificate file");
1740
1741 if (s_cert == NULL) {
1742 ERR_print_errors(bio_err);
1743 goto end;
1744 }
1745 if (s_chain_file != NULL) {
1746 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1747 "server certificate chain"))
1748 goto end;
1749 }
1750
1751 if (tlsextcbp.servername != NULL) {
1752 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1753 "second server certificate private key file");
1754 if (s_key2 == NULL) {
1755 ERR_print_errors(bio_err);
1756 goto end;
1757 }
1758
1759 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1760 "second server certificate file");
1761
1762 if (s_cert2 == NULL) {
1763 ERR_print_errors(bio_err);
1764 goto end;
1765 }
1766 }
1767 }
1768 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1769 if (next_proto_neg_in) {
1770 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1771 if (next_proto.data == NULL)
1772 goto end;
1773 }
1774 #endif
1775 alpn_ctx.data = NULL;
1776 if (alpn_in) {
1777 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1778 if (alpn_ctx.data == NULL)
1779 goto end;
1780 }
1781
1782 if (crl_file != NULL) {
1783 X509_CRL *crl;
1784 crl = load_crl(crl_file, crl_format);
1785 if (crl == NULL) {
1786 BIO_puts(bio_err, "Error loading CRL\n");
1787 ERR_print_errors(bio_err);
1788 goto end;
1789 }
1790 crls = sk_X509_CRL_new_null();
1791 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1792 BIO_puts(bio_err, "Error adding CRL\n");
1793 ERR_print_errors(bio_err);
1794 X509_CRL_free(crl);
1795 goto end;
1796 }
1797 }
1798
1799 if (s_dcert_file != NULL) {
1800
1801 if (s_dkey_file == NULL)
1802 s_dkey_file = s_dcert_file;
1803
1804 s_dkey = load_key(s_dkey_file, s_dkey_format,
1805 0, dpass, engine, "second certificate private key file");
1806 if (s_dkey == NULL) {
1807 ERR_print_errors(bio_err);
1808 goto end;
1809 }
1810
1811 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1812 "second server certificate file");
1813
1814 if (s_dcert == NULL) {
1815 ERR_print_errors(bio_err);
1816 goto end;
1817 }
1818 if (s_dchain_file != NULL) {
1819 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1820 "second server certificate chain"))
1821 goto end;
1822 }
1823
1824 }
1825
1826 if (bio_s_out == NULL) {
1827 if (s_quiet && !s_debug) {
1828 bio_s_out = BIO_new(BIO_s_null());
1829 if (s_msg && bio_s_msg == NULL)
1830 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1831 } else {
1832 if (bio_s_out == NULL)
1833 bio_s_out = dup_bio_out(FORMAT_TEXT);
1834 }
1835 }
1836 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1837 if (nocert)
1838 #endif
1839 {
1840 s_cert_file = NULL;
1841 s_key_file = NULL;
1842 s_dcert_file = NULL;
1843 s_dkey_file = NULL;
1844 s_cert_file2 = NULL;
1845 s_key_file2 = NULL;
1846 }
1847
1848 ctx = SSL_CTX_new(meth);
1849 if (ctx == NULL) {
1850 ERR_print_errors(bio_err);
1851 goto end;
1852 }
1853
1854 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1855
1856 if (sdebug)
1857 ssl_ctx_security_debug(ctx, sdebug);
1858
1859 if (!config_ctx(cctx, ssl_args, ctx))
1860 goto end;
1861
1862 if (ssl_config) {
1863 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1864 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1865 ssl_config);
1866 ERR_print_errors(bio_err);
1867 goto end;
1868 }
1869 }
1870
1871 #ifndef OPENSSL_NO_SCTP
1872 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1873 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1874 #endif
1875
1876 if (min_version != 0
1877 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1878 goto end;
1879 if (max_version != 0
1880 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1881 goto end;
1882
1883 if (session_id_prefix) {
1884 if (strlen(session_id_prefix) >= 32)
1885 BIO_printf(bio_err,
1886 "warning: id_prefix is too long, only one new session will be possible\n");
1887 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1888 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1889 ERR_print_errors(bio_err);
1890 goto end;
1891 }
1892 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1893 }
1894 SSL_CTX_set_quiet_shutdown(ctx, 1);
1895 if (exc != NULL)
1896 ssl_ctx_set_excert(ctx, exc);
1897
1898 if (state)
1899 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1900 if (no_cache)
1901 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1902 else if (ext_cache)
1903 init_session_cache_ctx(ctx);
1904 else
1905 SSL_CTX_sess_set_cache_size(ctx, 128);
1906
1907 if (async) {
1908 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1909 }
1910
1911 if (max_send_fragment > 0
1912 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1913 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1914 prog, max_send_fragment);
1915 goto end;
1916 }
1917
1918 if (split_send_fragment > 0
1919 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1920 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1921 prog, split_send_fragment);
1922 goto end;
1923 }
1924 if (max_pipelines > 0
1925 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1926 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1927 prog, max_pipelines);
1928 goto end;
1929 }
1930
1931 if (read_buf_len > 0) {
1932 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1933 }
1934 #ifndef OPENSSL_NO_SRTP
1935 if (srtp_profiles != NULL) {
1936 /* Returns 0 on success! */
1937 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1938 BIO_printf(bio_err, "Error setting SRTP profile\n");
1939 ERR_print_errors(bio_err);
1940 goto end;
1941 }
1942 }
1943 #endif
1944
1945 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1946 CAstore, noCAstore)) {
1947 ERR_print_errors(bio_err);
1948 goto end;
1949 }
1950 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1951 BIO_printf(bio_err, "Error setting verify params\n");
1952 ERR_print_errors(bio_err);
1953 goto end;
1954 }
1955
1956 ssl_ctx_add_crls(ctx, crls, 0);
1957
1958 if (!ssl_load_stores(ctx,
1959 vfyCApath, vfyCAfile, vfyCAstore,
1960 chCApath, chCAfile, chCAstore,
1961 crls, crl_download)) {
1962 BIO_printf(bio_err, "Error loading store locations\n");
1963 ERR_print_errors(bio_err);
1964 goto end;
1965 }
1966
1967 if (s_cert2) {
1968 ctx2 = SSL_CTX_new(meth);
1969 if (ctx2 == NULL) {
1970 ERR_print_errors(bio_err);
1971 goto end;
1972 }
1973 }
1974
1975 if (ctx2 != NULL) {
1976 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1977
1978 if (sdebug)
1979 ssl_ctx_security_debug(ctx2, sdebug);
1980
1981 if (session_id_prefix) {
1982 if (strlen(session_id_prefix) >= 32)
1983 BIO_printf(bio_err,
1984 "warning: id_prefix is too long, only one new session will be possible\n");
1985 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1986 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1987 ERR_print_errors(bio_err);
1988 goto end;
1989 }
1990 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1991 }
1992 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1993 if (exc != NULL)
1994 ssl_ctx_set_excert(ctx2, exc);
1995
1996 if (state)
1997 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1998
1999 if (no_cache)
2000 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
2001 else if (ext_cache)
2002 init_session_cache_ctx(ctx2);
2003 else
2004 SSL_CTX_sess_set_cache_size(ctx2, 128);
2005
2006 if (async)
2007 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
2008
2009 if (!ctx_set_verify_locations(ctx2, CAfile, noCAfile, CApath,
2010 noCApath, CAstore, noCAstore)) {
2011 ERR_print_errors(bio_err);
2012 goto end;
2013 }
2014 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
2015 BIO_printf(bio_err, "Error setting verify params\n");
2016 ERR_print_errors(bio_err);
2017 goto end;
2018 }
2019
2020 ssl_ctx_add_crls(ctx2, crls, 0);
2021 if (!config_ctx(cctx, ssl_args, ctx2))
2022 goto end;
2023 }
2024 #ifndef OPENSSL_NO_NEXTPROTONEG
2025 if (next_proto.data)
2026 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
2027 &next_proto);
2028 #endif
2029 if (alpn_ctx.data)
2030 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
2031
2032 #ifndef OPENSSL_NO_DH
2033 if (!no_dhe) {
2034 DH *dh = NULL;
2035
2036 if (dhfile != NULL)
2037 dh = load_dh_param(dhfile);
2038 else if (s_cert_file != NULL)
2039 dh = load_dh_param(s_cert_file);
2040
2041 if (dh != NULL) {
2042 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2043 } else {
2044 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
2045 }
2046 (void)BIO_flush(bio_s_out);
2047
2048 if (dh == NULL) {
2049 SSL_CTX_set_dh_auto(ctx, 1);
2050 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2051 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2052 ERR_print_errors(bio_err);
2053 DH_free(dh);
2054 goto end;
2055 }
2056
2057 if (ctx2 != NULL) {
2058 if (!dhfile) {
2059 DH *dh2 = load_dh_param(s_cert_file2);
2060 if (dh2 != NULL) {
2061 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2062 (void)BIO_flush(bio_s_out);
2063
2064 DH_free(dh);
2065 dh = dh2;
2066 }
2067 }
2068 if (dh == NULL) {
2069 SSL_CTX_set_dh_auto(ctx2, 1);
2070 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
2071 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2072 ERR_print_errors(bio_err);
2073 DH_free(dh);
2074 goto end;
2075 }
2076 }
2077 DH_free(dh);
2078 }
2079 #endif
2080
2081 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
2082 goto end;
2083
2084 if (s_serverinfo_file != NULL
2085 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2086 ERR_print_errors(bio_err);
2087 goto end;
2088 }
2089
2090 if (ctx2 != NULL
2091 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2092 goto end;
2093
2094 if (s_dcert != NULL) {
2095 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2096 goto end;
2097 }
2098
2099 if (no_resume_ephemeral) {
2100 SSL_CTX_set_not_resumable_session_callback(ctx,
2101 not_resumable_sess_cb);
2102
2103 if (ctx2 != NULL)
2104 SSL_CTX_set_not_resumable_session_callback(ctx2,
2105 not_resumable_sess_cb);
2106 }
2107 #ifndef OPENSSL_NO_PSK
2108 if (psk_key != NULL) {
2109 if (s_debug)
2110 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2111 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2112 }
2113
2114 if (psk_identity_hint != NULL) {
2115 if (min_version == TLS1_3_VERSION) {
2116 BIO_printf(bio_s_out, "PSK warning: there is NO identity hint in TLSv1.3\n");
2117 } else {
2118 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2119 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2120 ERR_print_errors(bio_err);
2121 goto end;
2122 }
2123 }
2124 }
2125 #endif
2126 if (psksessf != NULL) {
2127 BIO *stmp = BIO_new_file(psksessf, "r");
2128
2129 if (stmp == NULL) {
2130 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2131 ERR_print_errors(bio_err);
2132 goto end;
2133 }
2134 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2135 BIO_free(stmp);
2136 if (psksess == NULL) {
2137 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2138 ERR_print_errors(bio_err);
2139 goto end;
2140 }
2141
2142 }
2143
2144 if (psk_key != NULL || psksess != NULL)
2145 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2146
2147 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2148 if (!SSL_CTX_set_session_id_context(ctx,
2149 (void *)&s_server_session_id_context,
2150 sizeof(s_server_session_id_context))) {
2151 BIO_printf(bio_err, "error setting session id context\n");
2152 ERR_print_errors(bio_err);
2153 goto end;
2154 }
2155
2156 /* Set DTLS cookie generation and verification callbacks */
2157 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2158 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2159
2160 /* Set TLS1.3 cookie generation and verification callbacks */
2161 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2162 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2163
2164 if (ctx2 != NULL) {
2165 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2166 if (!SSL_CTX_set_session_id_context(ctx2,
2167 (void *)&s_server_session_id_context,
2168 sizeof(s_server_session_id_context))) {
2169 BIO_printf(bio_err, "error setting session id context\n");
2170 ERR_print_errors(bio_err);
2171 goto end;
2172 }
2173 tlsextcbp.biodebug = bio_s_out;
2174 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2175 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2176 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2177 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2178 }
2179
2180 #ifndef OPENSSL_NO_SRP
2181 if (srp_verifier_file != NULL) {
2182 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2183 srp_callback_parm.user = NULL;
2184 srp_callback_parm.login = NULL;
2185 if ((ret =
2186 SRP_VBASE_init(srp_callback_parm.vb,
2187 srp_verifier_file)) != SRP_NO_ERROR) {
2188 BIO_printf(bio_err,
2189 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2190 srp_verifier_file, ret);
2191 goto end;
2192 }
2193 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2194 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2195 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2196 } else
2197 #endif
2198 if (CAfile != NULL) {
2199 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2200
2201 if (ctx2)
2202 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2203 }
2204 #ifndef OPENSSL_NO_OCSP
2205 if (s_tlsextstatus) {
2206 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2207 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2208 if (ctx2) {
2209 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2210 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2211 }
2212 }
2213 #endif
2214 if (set_keylog_file(ctx, keylog_file))
2215 goto end;
2216
2217 if (max_early_data >= 0)
2218 SSL_CTX_set_max_early_data(ctx, max_early_data);
2219 if (recv_max_early_data >= 0)
2220 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2221
2222 if (rev)
2223 server_cb = rev_body;
2224 else if (www)
2225 server_cb = www_body;
2226 else
2227 server_cb = sv_body;
2228 #ifdef AF_UNIX
2229 if (socket_family == AF_UNIX
2230 && unlink_unix_path)
2231 unlink(host);
2232 #endif
2233 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2234 server_cb, context, naccept, bio_s_out);
2235 print_stats(bio_s_out, ctx);
2236 ret = 0;
2237 end:
2238 SSL_CTX_free(ctx);
2239 SSL_SESSION_free(psksess);
2240 set_keylog_file(NULL, NULL);
2241 X509_free(s_cert);
2242 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2243 X509_free(s_dcert);
2244 EVP_PKEY_free(s_key);
2245 EVP_PKEY_free(s_dkey);
2246 sk_X509_pop_free(s_chain, X509_free);
2247 sk_X509_pop_free(s_dchain, X509_free);
2248 OPENSSL_free(pass);
2249 OPENSSL_free(dpass);
2250 OPENSSL_free(host);
2251 OPENSSL_free(port);
2252 X509_VERIFY_PARAM_free(vpm);
2253 free_sessions();
2254 OPENSSL_free(tlscstatp.host);
2255 OPENSSL_free(tlscstatp.port);
2256 OPENSSL_free(tlscstatp.path);
2257 SSL_CTX_free(ctx2);
2258 X509_free(s_cert2);
2259 EVP_PKEY_free(s_key2);
2260 #ifndef OPENSSL_NO_NEXTPROTONEG
2261 OPENSSL_free(next_proto.data);
2262 #endif
2263 OPENSSL_free(alpn_ctx.data);
2264 ssl_excert_free(exc);
2265 sk_OPENSSL_STRING_free(ssl_args);
2266 SSL_CONF_CTX_free(cctx);
2267 release_engine(engine);
2268 BIO_free(bio_s_out);
2269 bio_s_out = NULL;
2270 BIO_free(bio_s_msg);
2271 bio_s_msg = NULL;
2272 #ifdef CHARSET_EBCDIC
2273 BIO_meth_free(methods_ebcdic);
2274 #endif
2275 return ret;
2276 }
2277
2278 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2279 {
2280 BIO_printf(bio, "%4ld items in the session cache\n",
2281 SSL_CTX_sess_number(ssl_ctx));
2282 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2283 SSL_CTX_sess_connect(ssl_ctx));
2284 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2285 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2286 BIO_printf(bio, "%4ld client connects that finished\n",
2287 SSL_CTX_sess_connect_good(ssl_ctx));
2288 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2289 SSL_CTX_sess_accept(ssl_ctx));
2290 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2291 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2292 BIO_printf(bio, "%4ld server accepts that finished\n",
2293 SSL_CTX_sess_accept_good(ssl_ctx));
2294 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2295 BIO_printf(bio, "%4ld session cache misses\n",
2296 SSL_CTX_sess_misses(ssl_ctx));
2297 BIO_printf(bio, "%4ld session cache timeouts\n",
2298 SSL_CTX_sess_timeouts(ssl_ctx));
2299 BIO_printf(bio, "%4ld callback cache hits\n",
2300 SSL_CTX_sess_cb_hits(ssl_ctx));
2301 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2302 SSL_CTX_sess_cache_full(ssl_ctx),
2303 SSL_CTX_sess_get_cache_size(ssl_ctx));
2304 }
2305
2306 static int sv_body(int s, int stype, int prot, unsigned char *context)
2307 {
2308 char *buf = NULL;
2309 fd_set readfds;
2310 int ret = 1, width;
2311 int k, i;
2312 unsigned long l;
2313 SSL *con = NULL;
2314 BIO *sbio;
2315 struct timeval timeout;
2316 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2317 struct timeval *timeoutp;
2318 #endif
2319 #ifndef OPENSSL_NO_DTLS
2320 # ifndef OPENSSL_NO_SCTP
2321 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2322 # else
2323 int isdtls = (stype == SOCK_DGRAM);
2324 # endif
2325 #endif
2326
2327 buf = app_malloc(bufsize, "server buffer");
2328 if (s_nbio) {
2329 if (!BIO_socket_nbio(s, 1))
2330 ERR_print_errors(bio_err);
2331 else if (!s_quiet)
2332 BIO_printf(bio_err, "Turned on non blocking io\n");
2333 }
2334
2335 con = SSL_new(ctx);
2336 if (con == NULL) {
2337 ret = -1;
2338 goto err;
2339 }
2340
2341 if (s_tlsextdebug) {
2342 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2343 SSL_set_tlsext_debug_arg(con, bio_s_out);
2344 }
2345
2346 if (context != NULL
2347 && !SSL_set_session_id_context(con, context,
2348 strlen((char *)context))) {
2349 BIO_printf(bio_err, "Error setting session id context\n");
2350 ret = -1;
2351 goto err;
2352 }
2353
2354 if (!SSL_clear(con)) {
2355 BIO_printf(bio_err, "Error clearing SSL connection\n");
2356 ret = -1;
2357 goto err;
2358 }
2359 #ifndef OPENSSL_NO_DTLS
2360 if (isdtls) {
2361 # ifndef OPENSSL_NO_SCTP
2362 if (prot == IPPROTO_SCTP)
2363 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2364 else
2365 # endif
2366 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2367
2368 if (enable_timeouts) {
2369 timeout.tv_sec = 0;
2370 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2371 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2372
2373 timeout.tv_sec = 0;
2374 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2375 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2376 }
2377
2378 if (socket_mtu) {
2379 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2380 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2381 DTLS_get_link_min_mtu(con));
2382 ret = -1;
2383 BIO_free(sbio);
2384 goto err;
2385 }
2386 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2387 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2388 BIO_printf(bio_err, "Failed to set MTU\n");
2389 ret = -1;
2390 BIO_free(sbio);
2391 goto err;
2392 }
2393 } else
2394 /* want to do MTU discovery */
2395 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2396
2397 # ifndef OPENSSL_NO_SCTP
2398 if (prot != IPPROTO_SCTP)
2399 # endif
2400 /* Turn on cookie exchange. Not necessary for SCTP */
2401 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2402 } else
2403 #endif
2404 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2405
2406 if (sbio == NULL) {
2407 BIO_printf(bio_err, "Unable to create BIO\n");
2408 ERR_print_errors(bio_err);
2409 goto err;
2410 }
2411
2412 if (s_nbio_test) {
2413 BIO *test;
2414
2415 test = BIO_new(BIO_f_nbio_test());
2416 sbio = BIO_push(test, sbio);
2417 }
2418
2419 SSL_set_bio(con, sbio, sbio);
2420 SSL_set_accept_state(con);
2421 /* SSL_set_fd(con,s); */
2422
2423 if (s_debug) {
2424 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2425 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2426 }
2427 if (s_msg) {
2428 #ifndef OPENSSL_NO_SSL_TRACE
2429 if (s_msg == 2)
2430 SSL_set_msg_callback(con, SSL_trace);
2431 else
2432 #endif
2433 SSL_set_msg_callback(con, msg_cb);
2434 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2435 }
2436
2437 if (s_tlsextdebug) {
2438 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2439 SSL_set_tlsext_debug_arg(con, bio_s_out);
2440 }
2441
2442 if (early_data) {
2443 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2444 size_t readbytes;
2445
2446 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2447 for (;;) {
2448 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2449 if (edret != SSL_READ_EARLY_DATA_ERROR)
2450 break;
2451
2452 switch (SSL_get_error(con, 0)) {
2453 case SSL_ERROR_WANT_WRITE:
2454 case SSL_ERROR_WANT_ASYNC:
2455 case SSL_ERROR_WANT_READ:
2456 /* Just keep trying - busy waiting */
2457 continue;
2458 default:
2459 BIO_printf(bio_err, "Error reading early data\n");
2460 ERR_print_errors(bio_err);
2461 goto err;
2462 }
2463 }
2464 if (readbytes > 0) {
2465 if (write_header) {
2466 BIO_printf(bio_s_out, "Early data received:\n");
2467 write_header = 0;
2468 }
2469 raw_write_stdout(buf, (unsigned int)readbytes);
2470 (void)BIO_flush(bio_s_out);
2471 }
2472 }
2473 if (write_header) {
2474 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2475 BIO_printf(bio_s_out, "No early data received\n");
2476 else
2477 BIO_printf(bio_s_out, "Early data was rejected\n");
2478 } else {
2479 BIO_printf(bio_s_out, "\nEnd of early data\n");
2480 }
2481 if (SSL_is_init_finished(con))
2482 print_connection_info(con);
2483 }
2484
2485 if (fileno_stdin() > s)
2486 width = fileno_stdin() + 1;
2487 else
2488 width = s + 1;
2489 for (;;) {
2490 int read_from_terminal;
2491 int read_from_sslcon;
2492
2493 read_from_terminal = 0;
2494 read_from_sslcon = SSL_has_pending(con)
2495 || (async && SSL_waiting_for_async(con));
2496
2497 if (!read_from_sslcon) {
2498 FD_ZERO(&readfds);
2499 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2500 openssl_fdset(fileno_stdin(), &readfds);
2501 #endif
2502 openssl_fdset(s, &readfds);
2503 /*
2504 * Note: under VMS with SOCKETSHR the second parameter is
2505 * currently of type (int *) whereas under other systems it is
2506 * (void *) if you don't have a cast it will choke the compiler:
2507 * if you do have a cast then you can either go for (int *) or
2508 * (void *).
2509 */
2510 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2511 /*
2512 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2513 * only on sockets. As a workaround we timeout the select every
2514 * second and check for any keypress. In a proper Windows
2515 * application we wouldn't do this because it is inefficient.
2516 */
2517 timeout.tv_sec = 1;
2518 timeout.tv_usec = 0;
2519 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2520 if (has_stdin_waiting())
2521 read_from_terminal = 1;
2522 if ((i < 0) || (!i && !read_from_terminal))
2523 continue;
2524 #else
2525 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2526 timeoutp = &timeout;
2527 else
2528 timeoutp = NULL;
2529
2530 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2531
2532 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2533 BIO_printf(bio_err, "TIMEOUT occurred\n");
2534
2535 if (i <= 0)
2536 continue;
2537 if (FD_ISSET(fileno_stdin(), &readfds))
2538 read_from_terminal = 1;
2539 #endif
2540 if (FD_ISSET(s, &readfds))
2541 read_from_sslcon = 1;
2542 }
2543 if (read_from_terminal) {
2544 if (s_crlf) {
2545 int j, lf_num;
2546
2547 i = raw_read_stdin(buf, bufsize / 2);
2548 lf_num = 0;
2549 /* both loops are skipped when i <= 0 */
2550 for (j = 0; j < i; j++)
2551 if (buf[j] == '\n')
2552 lf_num++;
2553 for (j = i - 1; j >= 0; j--) {
2554 buf[j + lf_num] = buf[j];
2555 if (buf[j] == '\n') {
2556 lf_num--;
2557 i++;
2558 buf[j + lf_num] = '\r';
2559 }
2560 }
2561 assert(lf_num == 0);
2562 } else {
2563 i = raw_read_stdin(buf, bufsize);
2564 }
2565
2566 if (!s_quiet && !s_brief) {
2567 if ((i <= 0) || (buf[0] == 'Q')) {
2568 BIO_printf(bio_s_out, "DONE\n");
2569 (void)BIO_flush(bio_s_out);
2570 BIO_closesocket(s);
2571 close_accept_socket();
2572 ret = -11;
2573 goto err;
2574 }
2575 if ((i <= 0) || (buf[0] == 'q')) {
2576 BIO_printf(bio_s_out, "DONE\n");
2577 (void)BIO_flush(bio_s_out);
2578 if (SSL_version(con) != DTLS1_VERSION)
2579 BIO_closesocket(s);
2580 /*
2581 * close_accept_socket(); ret= -11;
2582 */
2583 goto err;
2584 }
2585 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2586 SSL_renegotiate(con);
2587 i = SSL_do_handshake(con);
2588 printf("SSL_do_handshake -> %d\n", i);
2589 i = 0; /* 13; */
2590 continue;
2591 }
2592 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2593 SSL_set_verify(con,
2594 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2595 NULL);
2596 SSL_renegotiate(con);
2597 i = SSL_do_handshake(con);
2598 printf("SSL_do_handshake -> %d\n", i);
2599 i = 0; /* 13; */
2600 continue;
2601 }
2602 if ((buf[0] == 'K' || buf[0] == 'k')
2603 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2604 SSL_key_update(con, buf[0] == 'K' ?
2605 SSL_KEY_UPDATE_REQUESTED
2606 : SSL_KEY_UPDATE_NOT_REQUESTED);
2607 i = SSL_do_handshake(con);
2608 printf("SSL_do_handshake -> %d\n", i);
2609 i = 0;
2610 continue;
2611 }
2612 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2613 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2614 i = SSL_verify_client_post_handshake(con);
2615 if (i == 0) {
2616 printf("Failed to initiate request\n");
2617 ERR_print_errors(bio_err);
2618 } else {
2619 i = SSL_do_handshake(con);
2620 printf("SSL_do_handshake -> %d\n", i);
2621 i = 0;
2622 }
2623 continue;
2624 }
2625 if (buf[0] == 'P') {
2626 static const char str[] = "Lets print some clear text\n";
2627 BIO_write(SSL_get_wbio(con), str, sizeof(str) -1);
2628 }
2629 if (buf[0] == 'S') {
2630 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2631 }
2632 }
2633 #ifdef CHARSET_EBCDIC
2634 ebcdic2ascii(buf, buf, i);
2635 #endif
2636 l = k = 0;
2637 for (;;) {
2638 /* should do a select for the write */
2639 #ifdef RENEG
2640 static count = 0;
2641 if (++count == 100) {
2642 count = 0;
2643 SSL_renegotiate(con);
2644 }
2645 #endif
2646 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2647 #ifndef OPENSSL_NO_SRP
2648 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2649 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2650 SRP_user_pwd_free(srp_callback_parm.user);
2651 srp_callback_parm.user =
2652 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2653 srp_callback_parm.login);
2654 if (srp_callback_parm.user)
2655 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2656 srp_callback_parm.user->info);
2657 else
2658 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2659 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2660 }
2661 #endif
2662 switch (SSL_get_error(con, k)) {
2663 case SSL_ERROR_NONE:
2664 break;
2665 case SSL_ERROR_WANT_ASYNC:
2666 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2667 (void)BIO_flush(bio_s_out);
2668 wait_for_async(con);
2669 break;
2670 case SSL_ERROR_WANT_WRITE:
2671 case SSL_ERROR_WANT_READ:
2672 case SSL_ERROR_WANT_X509_LOOKUP:
2673 BIO_printf(bio_s_out, "Write BLOCK\n");
2674 (void)BIO_flush(bio_s_out);
2675 break;
2676 case SSL_ERROR_WANT_ASYNC_JOB:
2677 /*
2678 * This shouldn't ever happen in s_server. Treat as an error
2679 */
2680 case SSL_ERROR_SYSCALL:
2681 case SSL_ERROR_SSL:
2682 BIO_printf(bio_s_out, "ERROR\n");
2683 (void)BIO_flush(bio_s_out);
2684 ERR_print_errors(bio_err);
2685 ret = 1;
2686 goto err;
2687 /* break; */
2688 case SSL_ERROR_ZERO_RETURN:
2689 BIO_printf(bio_s_out, "DONE\n");
2690 (void)BIO_flush(bio_s_out);
2691 ret = 1;
2692 goto err;
2693 }
2694 if (k > 0) {
2695 l += k;
2696 i -= k;
2697 }
2698 if (i <= 0)
2699 break;
2700 }
2701 }
2702 if (read_from_sslcon) {
2703 /*
2704 * init_ssl_connection handles all async events itself so if we're
2705 * waiting for async then we shouldn't go back into
2706 * init_ssl_connection
2707 */
2708 if ((!async || !SSL_waiting_for_async(con))
2709 && !SSL_is_init_finished(con)) {
2710 i = init_ssl_connection(con);
2711
2712 if (i < 0) {
2713 ret = 0;
2714 goto err;
2715 } else if (i == 0) {
2716 ret = 1;
2717 goto err;
2718 }
2719 } else {
2720 again:
2721 i = SSL_read(con, (char *)buf, bufsize);
2722 #ifndef OPENSSL_NO_SRP
2723 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2724 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2725 SRP_user_pwd_free(srp_callback_parm.user);
2726 srp_callback_parm.user =
2727 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2728 srp_callback_parm.login);
2729 if (srp_callback_parm.user)
2730 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2731 srp_callback_parm.user->info);
2732 else
2733 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2734 i = SSL_read(con, (char *)buf, bufsize);
2735 }
2736 #endif
2737 switch (SSL_get_error(con, i)) {
2738 case SSL_ERROR_NONE:
2739 #ifdef CHARSET_EBCDIC
2740 ascii2ebcdic(buf, buf, i);
2741 #endif
2742 raw_write_stdout(buf, (unsigned int)i);
2743 (void)BIO_flush(bio_s_out);
2744 if (SSL_has_pending(con))
2745 goto again;
2746 break;
2747 case SSL_ERROR_WANT_ASYNC:
2748 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2749 (void)BIO_flush(bio_s_out);
2750 wait_for_async(con);
2751 break;
2752 case SSL_ERROR_WANT_WRITE:
2753 case SSL_ERROR_WANT_READ:
2754 BIO_printf(bio_s_out, "Read BLOCK\n");
2755 (void)BIO_flush(bio_s_out);
2756 break;
2757 case SSL_ERROR_WANT_ASYNC_JOB:
2758 /*
2759 * This shouldn't ever happen in s_server. Treat as an error
2760 */
2761 case SSL_ERROR_SYSCALL:
2762 case SSL_ERROR_SSL:
2763 BIO_printf(bio_s_out, "ERROR\n");
2764 (void)BIO_flush(bio_s_out);
2765 ERR_print_errors(bio_err);
2766 ret = 1;
2767 goto err;
2768 case SSL_ERROR_ZERO_RETURN:
2769 BIO_printf(bio_s_out, "DONE\n");
2770 (void)BIO_flush(bio_s_out);
2771 ret = 1;
2772 goto err;
2773 }
2774 }
2775 }
2776 }
2777 err:
2778 if (con != NULL) {
2779 BIO_printf(bio_s_out, "shutting down SSL\n");
2780 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2781 SSL_free(con);
2782 }
2783 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2784 OPENSSL_clear_free(buf, bufsize);
2785 return ret;
2786 }
2787
2788 static void close_accept_socket(void)
2789 {
2790 BIO_printf(bio_err, "shutdown accept socket\n");
2791 if (accept_socket >= 0) {
2792 BIO_closesocket(accept_socket);
2793 }
2794 }
2795
2796 static int is_retryable(SSL *con, int i)
2797 {
2798 int err = SSL_get_error(con, i);
2799
2800 /* If it's not a fatal error, it must be retryable */
2801 return (err != SSL_ERROR_SSL)
2802 && (err != SSL_ERROR_SYSCALL)
2803 && (err != SSL_ERROR_ZERO_RETURN);
2804 }
2805
2806 static int init_ssl_connection(SSL *con)
2807 {
2808 int i;
2809 long verify_err;
2810 int retry = 0;
2811
2812 if (dtlslisten || stateless) {
2813 BIO_ADDR *client = NULL;
2814
2815 if (dtlslisten) {
2816 if ((client = BIO_ADDR_new()) == NULL) {
2817 BIO_printf(bio_err, "ERROR - memory\n");
2818 return 0;
2819 }
2820 i = DTLSv1_listen(con, client);
2821 } else {
2822 i = SSL_stateless(con);
2823 }
2824 if (i > 0) {
2825 BIO *wbio;
2826 int fd = -1;
2827
2828 if (dtlslisten) {
2829 wbio = SSL_get_wbio(con);
2830 if (wbio) {
2831 BIO_get_fd(wbio, &fd);
2832 }
2833
2834 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2835 BIO_printf(bio_err, "ERROR - unable to connect\n");
2836 BIO_ADDR_free(client);
2837 return 0;
2838 }
2839
2840 (void)BIO_ctrl_set_connected(wbio, client);
2841 BIO_ADDR_free(client);
2842 dtlslisten = 0;
2843 } else {
2844 stateless = 0;
2845 }
2846 i = SSL_accept(con);
2847 } else {
2848 BIO_ADDR_free(client);
2849 }
2850 } else {
2851 do {
2852 i = SSL_accept(con);
2853
2854 if (i <= 0)
2855 retry = is_retryable(con, i);
2856 #ifdef CERT_CB_TEST_RETRY
2857 {
2858 while (i <= 0
2859 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2860 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2861 BIO_printf(bio_err,
2862 "LOOKUP from certificate callback during accept\n");
2863 i = SSL_accept(con);
2864 if (i <= 0)
2865 retry = is_retryable(con, i);
2866 }
2867 }
2868 #endif
2869
2870 #ifndef OPENSSL_NO_SRP
2871 while (i <= 0
2872 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2873 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2874 srp_callback_parm.login);
2875 SRP_user_pwd_free(srp_callback_parm.user);
2876 srp_callback_parm.user =
2877 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2878 srp_callback_parm.login);
2879 if (srp_callback_parm.user)
2880 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2881 srp_callback_parm.user->info);
2882 else
2883 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2884 i = SSL_accept(con);
2885 if (i <= 0)
2886 retry = is_retryable(con, i);
2887 }
2888 #endif
2889 } while (i < 0 && SSL_waiting_for_async(con));
2890 }
2891
2892 if (i <= 0) {
2893 if (((dtlslisten || stateless) && i == 0)
2894 || (!dtlslisten && !stateless && retry)) {
2895 BIO_printf(bio_s_out, "DELAY\n");
2896 return 1;
2897 }
2898
2899 BIO_printf(bio_err, "ERROR\n");
2900
2901 verify_err = SSL_get_verify_result(con);
2902 if (verify_err != X509_V_OK) {
2903 BIO_printf(bio_err, "verify error:%s\n",
2904 X509_verify_cert_error_string(verify_err));
2905 }
2906 /* Always print any error messages */
2907 ERR_print_errors(bio_err);
2908 return 0;
2909 }
2910
2911 print_connection_info(con);
2912 return 1;
2913 }
2914
2915 static void print_connection_info(SSL *con)
2916 {
2917 const char *str;
2918 X509 *peer;
2919 char buf[BUFSIZ];
2920 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2921 const unsigned char *next_proto_neg;
2922 unsigned next_proto_neg_len;
2923 #endif
2924 unsigned char *exportedkeymat;
2925 int i;
2926
2927 if (s_brief)
2928 print_ssl_summary(con);
2929
2930 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2931
2932 peer = SSL_get_peer_certificate(con);
2933 if (peer != NULL) {
2934 BIO_printf(bio_s_out, "Client certificate\n");
2935 PEM_write_bio_X509(bio_s_out, peer);
2936 dump_cert_text(bio_s_out, peer);
2937 X509_free(peer);
2938 peer = NULL;
2939 }
2940
2941 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2942 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2943 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2944 ssl_print_sigalgs(bio_s_out, con);
2945 #ifndef OPENSSL_NO_EC
2946 ssl_print_point_formats(bio_s_out, con);
2947 ssl_print_groups(bio_s_out, con, 0);
2948 #endif
2949 print_ca_names(bio_s_out, con);
2950 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2951
2952 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2953 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2954 if (next_proto_neg) {
2955 BIO_printf(bio_s_out, "NEXTPROTO is ");
2956 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2957 BIO_printf(bio_s_out, "\n");
2958 }
2959 #endif
2960 #ifndef OPENSSL_NO_SRTP
2961 {
2962 SRTP_PROTECTION_PROFILE *srtp_profile
2963 = SSL_get_selected_srtp_profile(con);
2964
2965 if (srtp_profile)
2966 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2967 srtp_profile->name);
2968 }
2969 #endif
2970 if (SSL_session_reused(con))
2971 BIO_printf(bio_s_out, "Reused session-id\n");
2972 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2973 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2974 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2975 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2976
2977 if (keymatexportlabel != NULL) {
2978 BIO_printf(bio_s_out, "Keying material exporter:\n");
2979 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2980 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2981 exportedkeymat = app_malloc(keymatexportlen, "export key");
2982 if (!SSL_export_keying_material(con, exportedkeymat,
2983 keymatexportlen,
2984 keymatexportlabel,
2985 strlen(keymatexportlabel),
2986 NULL, 0, 0)) {
2987 BIO_printf(bio_s_out, " Error\n");
2988 } else {
2989 BIO_printf(bio_s_out, " Keying material: ");
2990 for (i = 0; i < keymatexportlen; i++)
2991 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2992 BIO_printf(bio_s_out, "\n");
2993 }
2994 OPENSSL_free(exportedkeymat);
2995 }
2996 #ifndef OPENSSL_NO_KTLS
2997 if (BIO_get_ktls_send(SSL_get_wbio(con)))
2998 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
2999 if (BIO_get_ktls_recv(SSL_get_rbio(con)))
3000 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3001 #endif
3002
3003 (void)BIO_flush(bio_s_out);
3004 }
3005
3006 #ifndef OPENSSL_NO_DH
3007 static DH *load_dh_param(const char *dhfile)
3008 {
3009 DH *ret = NULL;
3010 BIO *bio;
3011
3012 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
3013 goto err;
3014 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
3015 err:
3016 BIO_free(bio);
3017 return ret;
3018 }
3019 #endif
3020
3021 static int www_body(int s, int stype, int prot, unsigned char *context)
3022 {
3023 char *buf = NULL;
3024 int ret = 1;
3025 int i, j, k, dot;
3026 SSL *con;
3027 const SSL_CIPHER *c;
3028 BIO *io, *ssl_bio, *sbio;
3029 #ifdef RENEG
3030 int total_bytes = 0;
3031 #endif
3032 int width;
3033 fd_set readfds;
3034 const char *opmode;
3035
3036 /* Set width for a select call if needed */
3037 width = s + 1;
3038
3039 buf = app_malloc(bufsize, "server www buffer");
3040 io = BIO_new(BIO_f_buffer());
3041 ssl_bio = BIO_new(BIO_f_ssl());
3042 if ((io == NULL) || (ssl_bio == NULL))
3043 goto err;
3044
3045 if (s_nbio) {
3046 if (!BIO_socket_nbio(s, 1))
3047 ERR_print_errors(bio_err);
3048 else if (!s_quiet)
3049 BIO_printf(bio_err, "Turned on non blocking io\n");
3050 }
3051
3052 /* lets make the output buffer a reasonable size */
3053 if (!BIO_set_write_buffer_size(io, bufsize))
3054 goto err;
3055
3056 if ((con = SSL_new(ctx)) == NULL)
3057 goto err;
3058
3059 if (s_tlsextdebug) {
3060 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3061 SSL_set_tlsext_debug_arg(con, bio_s_out);
3062 }
3063
3064 if (context != NULL
3065 && !SSL_set_session_id_context(con, context,
3066 strlen((char *)context))) {
3067 SSL_free(con);
3068 goto err;
3069 }
3070
3071 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3072 if (s_nbio_test) {
3073 BIO *test;
3074
3075 test = BIO_new(BIO_f_nbio_test());
3076 sbio = BIO_push(test, sbio);
3077 }
3078 SSL_set_bio(con, sbio, sbio);
3079 SSL_set_accept_state(con);
3080
3081 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3082 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3083 BIO_push(io, ssl_bio);
3084 #ifdef CHARSET_EBCDIC
3085 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3086 #endif
3087
3088 if (s_debug) {
3089 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3090 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3091 }
3092 if (s_msg) {
3093 #ifndef OPENSSL_NO_SSL_TRACE
3094 if (s_msg == 2)
3095 SSL_set_msg_callback(con, SSL_trace);
3096 else
3097 #endif
3098 SSL_set_msg_callback(con, msg_cb);
3099 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3100 }
3101
3102 for (;;) {
3103 i = BIO_gets(io, buf, bufsize - 1);
3104 if (i < 0) { /* error */
3105 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3106 if (!s_quiet)
3107 ERR_print_errors(bio_err);
3108 goto err;
3109 } else {
3110 BIO_printf(bio_s_out, "read R BLOCK\n");
3111 #ifndef OPENSSL_NO_SRP
3112 if (BIO_should_io_special(io)
3113 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3114 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3115 SRP_user_pwd_free(srp_callback_parm.user);
3116 srp_callback_parm.user =
3117 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3118 srp_callback_parm.login);
3119 if (srp_callback_parm.user)
3120 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3121 srp_callback_parm.user->info);
3122 else
3123 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3124 continue;
3125 }
3126 #endif
3127 #if !defined(OPENSSL_SYS_MSDOS)
3128 sleep(1);
3129 #endif
3130 continue;
3131 }
3132 } else if (i == 0) { /* end of input */
3133 ret = 1;
3134 goto end;
3135 }
3136
3137 /* else we have data */
3138 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3139 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3140 char *p;
3141 X509 *peer = NULL;
3142 STACK_OF(SSL_CIPHER) *sk;
3143 static const char *space = " ";
3144
3145 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3146 if (strncmp("GET /renegcert", buf, 14) == 0)
3147 SSL_set_verify(con,
3148 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3149 NULL);
3150 i = SSL_renegotiate(con);
3151 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3152 /* Send the HelloRequest */
3153 i = SSL_do_handshake(con);
3154 if (i <= 0) {
3155 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3156 SSL_get_error(con, i));
3157 ERR_print_errors(bio_err);
3158 goto err;
3159 }
3160 /* Wait for a ClientHello to come back */
3161 FD_ZERO(&readfds);
3162 openssl_fdset(s, &readfds);
3163 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3164 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3165 BIO_printf(bio_s_out,
3166 "Error waiting for client response\n");
3167 ERR_print_errors(bio_err);
3168 goto err;
3169 }
3170 /*
3171 * We're not actually expecting any data here and we ignore
3172 * any that is sent. This is just to force the handshake that
3173 * we're expecting to come from the client. If they haven't
3174 * sent one there's not much we can do.
3175 */
3176 BIO_gets(io, buf, bufsize - 1);
3177 }
3178
3179 BIO_puts(io,
3180 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3181 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3182 BIO_puts(io, "<pre>\n");
3183 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3184 BIO_puts(io, "\n");
3185 for (i = 0; i < local_argc; i++) {
3186 const char *myp;
3187 for (myp = local_argv[i]; *myp; myp++)
3188 switch (*myp) {
3189 case '<':
3190 BIO_puts(io, "&lt;");
3191 break;
3192 case '>':
3193 BIO_puts(io, "&gt;");
3194 break;
3195 case '&':
3196 BIO_puts(io, "&amp;");
3197 break;
3198 default:
3199 BIO_write(io, myp, 1);
3200 break;
3201 }
3202 BIO_write(io, " ", 1);
3203 }
3204 BIO_puts(io, "\n");
3205
3206 BIO_printf(io,
3207 "Secure Renegotiation IS%s supported\n",
3208 SSL_get_secure_renegotiation_support(con) ?
3209 "" : " NOT");
3210
3211 /*
3212 * The following is evil and should not really be done
3213 */
3214 BIO_printf(io, "Ciphers supported in s_server binary\n");
3215 sk = SSL_get_ciphers(con);
3216 j = sk_SSL_CIPHER_num(sk);
3217 for (i = 0; i < j; i++) {
3218 c = sk_SSL_CIPHER_value(sk, i);
3219 BIO_printf(io, "%-11s:%-25s ",
3220 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3221 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3222 BIO_puts(io, "\n");
3223 }
3224 BIO_puts(io, "\n");
3225 p = SSL_get_shared_ciphers(con, buf, bufsize);
3226 if (p != NULL) {
3227 BIO_printf(io,
3228 "---\nCiphers common between both SSL end points:\n");
3229 j = i = 0;
3230 while (*p) {
3231 if (*p == ':') {
3232 BIO_write(io, space, 26 - j);
3233 i++;
3234 j = 0;
3235 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3236 } else {
3237 BIO_write(io, p, 1);
3238 j++;
3239 }
3240 p++;
3241 }
3242 BIO_puts(io, "\n");
3243 }
3244 ssl_print_sigalgs(io, con);
3245 #ifndef OPENSSL_NO_EC
3246 ssl_print_groups(io, con, 0);
3247 #endif
3248 print_ca_names(io, con);
3249 BIO_printf(io, (SSL_session_reused(con)
3250 ? "---\nReused, " : "---\nNew, "));
3251 c = SSL_get_current_cipher(con);
3252 BIO_printf(io, "%s, Cipher is %s\n",
3253 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3254 SSL_SESSION_print(io, SSL_get_session(con));
3255 BIO_printf(io, "---\n");
3256 print_stats(io, SSL_get_SSL_CTX(con));
3257 BIO_printf(io, "---\n");
3258 peer = SSL_get_peer_certificate(con);
3259 if (peer != NULL) {
3260 BIO_printf(io, "Client certificate\n");
3261 X509_print(io, peer);
3262 PEM_write_bio_X509(io, peer);
3263 X509_free(peer);
3264 peer = NULL;
3265 } else {
3266 BIO_puts(io, "no client certificate available\n");
3267 }
3268 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3269 break;
3270 } else if ((www == 2 || www == 3)
3271 && (strncmp("GET /", buf, 5) == 0)) {
3272 BIO *file;
3273 char *p, *e;
3274 static const char *text =
3275 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3276
3277 /* skip the '/' */
3278 p = &(buf[5]);
3279
3280 dot = 1;
3281 for (e = p; *e != '\0'; e++) {
3282 if (e[0] == ' ')
3283 break;
3284
3285 if (e[0] == ':') {
3286 /* Windows drive. We treat this the same way as ".." */
3287 dot = -1;
3288 break;
3289 }
3290
3291 switch (dot) {
3292 case 1:
3293 dot = (e[0] == '.') ? 2 : 0;
3294 break;
3295 case 2:
3296 dot = (e[0] == '.') ? 3 : 0;
3297 break;
3298 case 3:
3299 dot = (e[0] == '/' || e[0] == '\\') ? -1 : 0;
3300 break;
3301 }
3302 if (dot == 0)
3303 dot = (e[0] == '/' || e[0] == '\\') ? 1 : 0;
3304 }
3305 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3306 * component */
3307
3308 if (*e == '\0') {
3309 BIO_puts(io, text);
3310 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3311 break;
3312 }
3313 *e = '\0';
3314
3315 if (dot) {
3316 BIO_puts(io, text);
3317 BIO_printf(io, "'%s' contains '..' or ':'\r\n", p);
3318 break;
3319 }
3320
3321 if (*p == '/' || *p == '\\') {
3322 BIO_puts(io, text);
3323 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3324 break;
3325 }
3326
3327 /* if a directory, do the index thang */
3328 if (app_isdir(p) > 0) {
3329 BIO_puts(io, text);
3330 BIO_printf(io, "'%s' is a directory\r\n", p);
3331 break;
3332 }
3333
3334 opmode = (http_server_binmode == 1) ? "rb" : "r";
3335 if ((file = BIO_new_file(p, opmode)) == NULL) {
3336 BIO_puts(io, text);
3337 BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode);
3338 ERR_print_errors(io);
3339 break;
3340 }
3341
3342 if (!s_quiet)
3343 BIO_printf(bio_err, "FILE:%s\n", p);
3344
3345 if (www == 2) {
3346 i = strlen(p);
3347 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3348 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3349 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3350 BIO_puts(io,
3351 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3352 else
3353 BIO_puts(io,
3354 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3355 }
3356 /* send the file */
3357 #ifndef OPENSSL_NO_KTLS
3358 if (use_sendfile) {
3359 FILE *fp = NULL;
3360 int fd;
3361 struct stat st;
3362 off_t offset = 0;
3363 size_t filesize;
3364
3365 BIO_get_fp(file, &fp);
3366 fd = fileno(fp);
3367 if (fstat(fd, &st) < 0) {
3368 BIO_printf(io, "Error fstat '%s'\r\n", p);
3369 ERR_print_errors(io);
3370 goto write_error;
3371 }
3372
3373 filesize = st.st_size;
3374 if (((int)BIO_flush(io)) < 0)
3375 goto write_error;
3376
3377 for (;;) {
3378 i = SSL_sendfile(con, fd, offset, filesize, 0);
3379 if (i < 0) {
3380 BIO_printf(io, "Error SSL_sendfile '%s'\r\n", p);
3381 ERR_print_errors(io);
3382 break;
3383 } else {
3384 offset += i;
3385 filesize -= i;
3386 }
3387
3388 if (filesize <= 0) {
3389 if (!s_quiet)
3390 BIO_printf(bio_err, "KTLS SENDFILE '%s' OK\n", p);
3391
3392 break;
3393 }
3394 }
3395 } else
3396 #endif
3397 {
3398 for (;;) {
3399 i = BIO_read(file, buf, bufsize);
3400 if (i <= 0)
3401 break;
3402
3403 #ifdef RENEG
3404 total_bytes += i;
3405 BIO_printf(bio_err, "%d\n", i);
3406 if (total_bytes > 3 * 1024) {
3407 total_bytes = 0;
3408 BIO_printf(bio_err, "RENEGOTIATE\n");
3409 SSL_renegotiate(con);
3410 }
3411 #endif
3412
3413 for (j = 0; j < i;) {
3414 #ifdef RENEG
3415 static count = 0;
3416 if (++count == 13)
3417 SSL_renegotiate(con);
3418 #endif
3419 k = BIO_write(io, &(buf[j]), i - j);
3420 if (k <= 0) {
3421 if (!BIO_should_retry(io)
3422 && !SSL_waiting_for_async(con)) {
3423 goto write_error;
3424 } else {
3425 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3426 }
3427 } else {
3428 j += k;
3429 }
3430 }
3431 }
3432 }
3433 write_error:
3434 BIO_free(file);
3435 break;
3436 }
3437 }
3438
3439 for (;;) {
3440 i = (int)BIO_flush(io);
3441 if (i <= 0) {
3442 if (!BIO_should_retry(io))
3443 break;
3444 } else
3445 break;
3446 }
3447 end:
3448 /* make sure we re-use sessions */
3449 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3450
3451 err:
3452 OPENSSL_free(buf);
3453 BIO_free_all(io);
3454 return ret;
3455 }
3456
3457 static int rev_body(int s, int stype, int prot, unsigned char *context)
3458 {
3459 char *buf = NULL;
3460 int i;
3461 int ret = 1;
3462 SSL *con;
3463 BIO *io, *ssl_bio, *sbio;
3464
3465 buf = app_malloc(bufsize, "server rev buffer");
3466 io = BIO_new(BIO_f_buffer());
3467 ssl_bio = BIO_new(BIO_f_ssl());
3468 if ((io == NULL) || (ssl_bio == NULL))
3469 goto err;
3470
3471 /* lets make the output buffer a reasonable size */
3472 if (!BIO_set_write_buffer_size(io, bufsize))
3473 goto err;
3474
3475 if ((con = SSL_new(ctx)) == NULL)
3476 goto err;
3477
3478 if (s_tlsextdebug) {
3479 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3480 SSL_set_tlsext_debug_arg(con, bio_s_out);
3481 }
3482 if (context != NULL
3483 && !SSL_set_session_id_context(con, context,
3484 strlen((char *)context))) {
3485 SSL_free(con);
3486 ERR_print_errors(bio_err);
3487 goto err;
3488 }
3489
3490 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3491 SSL_set_bio(con, sbio, sbio);
3492 SSL_set_accept_state(con);
3493
3494 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3495 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3496 BIO_push(io, ssl_bio);
3497 #ifdef CHARSET_EBCDIC
3498 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3499 #endif
3500
3501 if (s_debug) {
3502 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3503 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3504 }
3505 if (s_msg) {
3506 #ifndef OPENSSL_NO_SSL_TRACE
3507 if (s_msg == 2)
3508 SSL_set_msg_callback(con, SSL_trace);
3509 else
3510 #endif
3511 SSL_set_msg_callback(con, msg_cb);
3512 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3513 }
3514
3515 for (;;) {
3516 i = BIO_do_handshake(io);
3517 if (i > 0)
3518 break;
3519 if (!BIO_should_retry(io)) {
3520 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3521 ERR_print_errors(bio_err);
3522 goto end;
3523 }
3524 #ifndef OPENSSL_NO_SRP
3525 if (BIO_should_io_special(io)
3526 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3527 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3528 SRP_user_pwd_free(srp_callback_parm.user);
3529 srp_callback_parm.user =
3530 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3531 srp_callback_parm.login);
3532 if (srp_callback_parm.user)
3533 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3534 srp_callback_parm.user->info);
3535 else
3536 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3537 continue;
3538 }
3539 #endif
3540 }
3541 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3542 print_ssl_summary(con);
3543
3544 for (;;) {
3545 i = BIO_gets(io, buf, bufsize - 1);
3546 if (i < 0) { /* error */
3547 if (!BIO_should_retry(io)) {
3548 if (!s_quiet)
3549 ERR_print_errors(bio_err);
3550 goto err;
3551 } else {
3552 BIO_printf(bio_s_out, "read R BLOCK\n");
3553 #ifndef OPENSSL_NO_SRP
3554 if (BIO_should_io_special(io)
3555 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3556 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3557 SRP_user_pwd_free(srp_callback_parm.user);
3558 srp_callback_parm.user =
3559 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3560 srp_callback_parm.login);
3561 if (srp_callback_parm.user)
3562 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3563 srp_callback_parm.user->info);
3564 else
3565 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3566 continue;
3567 }
3568 #endif
3569 #if !defined(OPENSSL_SYS_MSDOS)
3570 sleep(1);
3571 #endif
3572 continue;
3573 }
3574 } else if (i == 0) { /* end of input */
3575 ret = 1;
3576 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3577 goto end;
3578 } else {
3579 char *p = buf + i - 1;
3580 while (i && (*p == '\n' || *p == '\r')) {
3581 p--;
3582 i--;
3583 }
3584 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3585 ret = 1;
3586 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3587 goto end;
3588 }
3589 BUF_reverse((unsigned char *)buf, NULL, i);
3590 buf[i] = '\n';
3591 BIO_write(io, buf, i + 1);
3592 for (;;) {
3593 i = BIO_flush(io);
3594 if (i > 0)
3595 break;
3596 if (!BIO_should_retry(io))
3597 goto end;
3598 }
3599 }
3600 }
3601 end:
3602 /* make sure we re-use sessions */
3603 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3604
3605 err:
3606
3607 OPENSSL_free(buf);
3608 BIO_free_all(io);
3609 return ret;
3610 }
3611
3612 #define MAX_SESSION_ID_ATTEMPTS 10
3613 static int generate_session_id(SSL *ssl, unsigned char *id,
3614 unsigned int *id_len)
3615 {
3616 unsigned int count = 0;
3617 unsigned int session_id_prefix_len = strlen(session_id_prefix);
3618
3619 do {
3620 if (RAND_bytes(id, *id_len) <= 0)
3621 return 0;
3622 /*
3623 * Prefix the session_id with the required prefix. NB: If our prefix
3624 * is too long, clip it - but there will be worse effects anyway, eg.
3625 * the server could only possibly create 1 session ID (ie. the
3626 * prefix!) so all future session negotiations will fail due to
3627 * conflicts.
3628 */
3629 memcpy(id, session_id_prefix,
3630 (session_id_prefix_len < *id_len) ?
3631 session_id_prefix_len : *id_len);
3632 }
3633 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3634 (++count < MAX_SESSION_ID_ATTEMPTS));
3635 if (count >= MAX_SESSION_ID_ATTEMPTS)
3636 return 0;
3637 return 1;
3638 }
3639
3640 /*
3641 * By default s_server uses an in-memory cache which caches SSL_SESSION
3642 * structures without any serialisation. This hides some bugs which only
3643 * become apparent in deployed servers. By implementing a basic external
3644 * session cache some issues can be debugged using s_server.
3645 */
3646
3647 typedef struct simple_ssl_session_st {
3648 unsigned char *id;
3649 unsigned int idlen;
3650 unsigned char *der;
3651 int derlen;
3652 struct simple_ssl_session_st *next;
3653 } simple_ssl_session;
3654
3655 static simple_ssl_session *first = NULL;
3656
3657 static int add_session(SSL *ssl, SSL_SESSION *session)
3658 {
3659 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3660 unsigned char *p;
3661
3662 SSL_SESSION_get_id(session, &sess->idlen);
3663 sess->derlen = i2d_SSL_SESSION(session, NULL);
3664 if (sess->derlen < 0) {
3665 BIO_printf(bio_err, "Error encoding session\n");
3666 OPENSSL_free(sess);
3667 return 0;
3668 }
3669
3670 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3671 sess->der = app_malloc(sess->derlen, "get session buffer");
3672 if (!sess->id) {
3673 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3674 OPENSSL_free(sess->id);
3675 OPENSSL_free(sess->der);
3676 OPENSSL_free(sess);
3677 return 0;
3678 }
3679 p = sess->der;
3680
3681 /* Assume it still works. */
3682 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3683 BIO_printf(bio_err, "Unexpected session encoding length\n");
3684 OPENSSL_free(sess->id);
3685 OPENSSL_free(sess->der);
3686 OPENSSL_free(sess);
3687 return 0;
3688 }
3689
3690 sess->next = first;
3691 first = sess;
3692 BIO_printf(bio_err, "New session added to external cache\n");
3693 return 0;
3694 }
3695
3696 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3697 int *do_copy)
3698 {
3699 simple_ssl_session *sess;
3700 *do_copy = 0;
3701 for (sess = first; sess; sess = sess->next) {
3702 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3703 const unsigned char *p = sess->der;
3704 BIO_printf(bio_err, "Lookup session: cache hit\n");
3705 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3706 }
3707 }
3708 BIO_printf(bio_err, "Lookup session: cache miss\n");
3709 return NULL;
3710 }
3711
3712 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3713 {
3714 simple_ssl_session *sess, *prev = NULL;
3715 const unsigned char *id;
3716 unsigned int idlen;
3717 id = SSL_SESSION_get_id(session, &idlen);
3718 for (sess = first; sess; sess = sess->next) {
3719 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3720 if (prev)
3721 prev->next = sess->next;
3722 else
3723 first = sess->next;
3724 OPENSSL_free(sess->id);
3725 OPENSSL_free(sess->der);
3726 OPENSSL_free(sess);
3727 return;
3728 }
3729 prev = sess;
3730 }
3731 }
3732
3733 static void init_session_cache_ctx(SSL_CTX *sctx)
3734 {
3735 SSL_CTX_set_session_cache_mode(sctx,
3736 SSL_SESS_CACHE_NO_INTERNAL |
3737 SSL_SESS_CACHE_SERVER);
3738 SSL_CTX_sess_set_new_cb(sctx, add_session);
3739 SSL_CTX_sess_set_get_cb(sctx, get_session);
3740 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3741 }
3742
3743 static void free_sessions(void)
3744 {
3745 simple_ssl_session *sess, *tsess;
3746 for (sess = first; sess;) {
3747 OPENSSL_free(sess->id);
3748 OPENSSL_free(sess->der);
3749 tsess = sess;
3750 sess = sess->next;
3751 OPENSSL_free(tsess);
3752 }
3753 first = NULL;
3754 }
3755
3756 #endif /* OPENSSL_NO_SOCK */