2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
17 /* Included before async.h to avoid some warnings */
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
25 #ifndef OPENSSL_NO_SOCK
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
35 typedef unsigned int u_int
;
38 #include <openssl/bn.h>
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
48 # include <openssl/dh.h>
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
59 #include <openssl/ebcdic.h>
61 #include "internal/sockets.h"
63 static int not_resumable_sess_cb(SSL
*s
, int is_forward_secure
);
64 static int sv_body(int s
, int stype
, int prot
, unsigned char *context
);
65 static int www_body(int s
, int stype
, int prot
, unsigned char *context
);
66 static int rev_body(int s
, int stype
, int prot
, unsigned char *context
);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL
*s
);
69 static void print_stats(BIO
*bp
, SSL_CTX
*ctx
);
70 static int generate_session_id(SSL
*ssl
, unsigned char *id
,
71 unsigned int *id_len
);
72 static void init_session_cache_ctx(SSL_CTX
*sctx
);
73 static void free_sessions(void);
75 static DH
*load_dh_param(const char *dhfile
);
77 static void print_connection_info(SSL
*con
);
79 static const int bufsize
= 16 * 1024;
80 static int accept_socket
= -1;
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
85 static int s_nbio
= 0;
86 static int s_nbio_test
= 0;
87 static int s_crlf
= 0;
88 static SSL_CTX
*ctx
= NULL
;
89 static SSL_CTX
*ctx2
= NULL
;
92 static BIO
*bio_s_out
= NULL
;
93 static BIO
*bio_s_msg
= NULL
;
94 static int s_debug
= 0;
95 static int s_tlsextdebug
= 0;
97 static int s_quiet
= 0;
98 static int s_ign_eof
= 0;
99 static int s_brief
= 0;
101 static char *keymatexportlabel
= NULL
;
102 static int keymatexportlen
= 20;
104 static int async
= 0;
106 static int use_sendfile
= 0;
108 static const char *session_id_prefix
= NULL
;
110 #ifndef OPENSSL_NO_DTLS
111 static int enable_timeouts
= 0;
112 static long socket_mtu
;
116 * We define this but make it always be 0 in no-dtls builds to simplify the
119 static int dtlslisten
= 0;
120 static int stateless
= 0;
122 static int early_data
= 0;
123 static SSL_SESSION
*psksess
= NULL
;
125 static char *psk_identity
= "Client_identity";
126 char *psk_key
= NULL
; /* by default PSK is not used */
128 static char http_server_binmode
= 0; /* for now: 0/1 = default/binary */
130 #ifndef OPENSSL_NO_PSK
131 static unsigned int psk_server_cb(SSL
*ssl
, const char *identity
,
133 unsigned int max_psk_len
)
139 BIO_printf(bio_s_out
, "psk_server_cb\n");
140 if (identity
== NULL
) {
141 BIO_printf(bio_err
, "Error: client did not send PSK identity\n");
145 BIO_printf(bio_s_out
, "identity_len=%d identity=%s\n",
146 (int)strlen(identity
), identity
);
148 /* here we could lookup the given identity e.g. from a database */
149 if (strcmp(identity
, psk_identity
) != 0) {
150 BIO_printf(bio_s_out
, "PSK warning: client identity not what we expected"
151 " (got '%s' expected '%s')\n", identity
, psk_identity
);
154 BIO_printf(bio_s_out
, "PSK client identity found\n");
157 /* convert the PSK key to binary */
158 key
= OPENSSL_hexstr2buf(psk_key
, &key_len
);
160 BIO_printf(bio_err
, "Could not convert PSK key '%s' to buffer\n",
164 if (key_len
> (int)max_psk_len
) {
166 "psk buffer of callback is too small (%d) for key (%ld)\n",
167 max_psk_len
, key_len
);
172 memcpy(psk
, key
, key_len
);
176 BIO_printf(bio_s_out
, "fetched PSK len=%ld\n", key_len
);
180 BIO_printf(bio_err
, "Error in PSK server callback\n");
181 (void)BIO_flush(bio_err
);
182 (void)BIO_flush(bio_s_out
);
187 static int psk_find_session_cb(SSL
*ssl
, const unsigned char *identity
,
188 size_t identity_len
, SSL_SESSION
**sess
)
190 SSL_SESSION
*tmpsess
= NULL
;
193 const SSL_CIPHER
*cipher
= NULL
;
195 if (strlen(psk_identity
) != identity_len
196 || memcmp(psk_identity
, identity
, identity_len
) != 0) {
201 if (psksess
!= NULL
) {
202 SSL_SESSION_up_ref(psksess
);
207 key
= OPENSSL_hexstr2buf(psk_key
, &key_len
);
209 BIO_printf(bio_err
, "Could not convert PSK key '%s' to buffer\n",
214 /* We default to SHA256 */
215 cipher
= SSL_CIPHER_find(ssl
, tls13_aes128gcmsha256_id
);
216 if (cipher
== NULL
) {
217 BIO_printf(bio_err
, "Error finding suitable ciphersuite\n");
222 tmpsess
= SSL_SESSION_new();
224 || !SSL_SESSION_set1_master_key(tmpsess
, key
, key_len
)
225 || !SSL_SESSION_set_cipher(tmpsess
, cipher
)
226 || !SSL_SESSION_set_protocol_version(tmpsess
, SSL_version(ssl
))) {
236 #ifndef OPENSSL_NO_SRP
237 /* This is a context that we pass to callbacks */
238 typedef struct srpsrvparm_st
{
243 static srpsrvparm srp_callback_parm
;
246 * This callback pretends to require some asynchronous logic in order to
247 * obtain a verifier. When the callback is called for a new connection we
248 * return with a negative value. This will provoke the accept etc to return
249 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
250 * (which would normally occur after a worker has finished) and we set the
253 static int ssl_srp_server_param_cb(SSL
*s
, int *ad
, void *arg
)
255 srpsrvparm
*p
= (srpsrvparm
*) arg
;
256 int ret
= SSL3_AL_FATAL
;
258 if (p
->login
== NULL
&& p
->user
== NULL
) {
259 p
->login
= SSL_get_srp_username(s
);
260 BIO_printf(bio_err
, "SRP username = \"%s\"\n", p
->login
);
264 if (p
->user
== NULL
) {
265 BIO_printf(bio_err
, "User %s doesn't exist\n", p
->login
);
269 if (SSL_set_srp_server_param
270 (s
, p
->user
->N
, p
->user
->g
, p
->user
->s
, p
->user
->v
,
271 p
->user
->info
) < 0) {
272 *ad
= SSL_AD_INTERNAL_ERROR
;
276 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
277 p
->login
, p
->user
->info
);
278 ret
= SSL_ERROR_NONE
;
281 SRP_user_pwd_free(p
->user
);
289 static int local_argc
= 0;
290 static char **local_argv
;
292 #ifdef CHARSET_EBCDIC
293 static int ebcdic_new(BIO
*bi
);
294 static int ebcdic_free(BIO
*a
);
295 static int ebcdic_read(BIO
*b
, char *out
, int outl
);
296 static int ebcdic_write(BIO
*b
, const char *in
, int inl
);
297 static long ebcdic_ctrl(BIO
*b
, int cmd
, long num
, void *ptr
);
298 static int ebcdic_gets(BIO
*bp
, char *buf
, int size
);
299 static int ebcdic_puts(BIO
*bp
, const char *str
);
301 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
302 static BIO_METHOD
*methods_ebcdic
= NULL
;
304 /* This struct is "unwarranted chumminess with the compiler." */
310 static const BIO_METHOD
*BIO_f_ebcdic_filter()
312 if (methods_ebcdic
== NULL
) {
313 methods_ebcdic
= BIO_meth_new(BIO_TYPE_EBCDIC_FILTER
,
314 "EBCDIC/ASCII filter");
315 if (methods_ebcdic
== NULL
316 || !BIO_meth_set_write(methods_ebcdic
, ebcdic_write
)
317 || !BIO_meth_set_read(methods_ebcdic
, ebcdic_read
)
318 || !BIO_meth_set_puts(methods_ebcdic
, ebcdic_puts
)
319 || !BIO_meth_set_gets(methods_ebcdic
, ebcdic_gets
)
320 || !BIO_meth_set_ctrl(methods_ebcdic
, ebcdic_ctrl
)
321 || !BIO_meth_set_create(methods_ebcdic
, ebcdic_new
)
322 || !BIO_meth_set_destroy(methods_ebcdic
, ebcdic_free
))
325 return methods_ebcdic
;
328 static int ebcdic_new(BIO
*bi
)
330 EBCDIC_OUTBUFF
*wbuf
;
332 wbuf
= app_malloc(sizeof(*wbuf
) + 1024, "ebcdic wbuf");
333 wbuf
->alloced
= 1024;
334 wbuf
->buff
[0] = '\0';
336 BIO_set_data(bi
, wbuf
);
341 static int ebcdic_free(BIO
*a
)
343 EBCDIC_OUTBUFF
*wbuf
;
347 wbuf
= BIO_get_data(a
);
349 BIO_set_data(a
, NULL
);
355 static int ebcdic_read(BIO
*b
, char *out
, int outl
)
358 BIO
*next
= BIO_next(b
);
360 if (out
== NULL
|| outl
== 0)
365 ret
= BIO_read(next
, out
, outl
);
367 ascii2ebcdic(out
, out
, ret
);
371 static int ebcdic_write(BIO
*b
, const char *in
, int inl
)
373 EBCDIC_OUTBUFF
*wbuf
;
374 BIO
*next
= BIO_next(b
);
378 if ((in
== NULL
) || (inl
<= 0))
383 wbuf
= (EBCDIC_OUTBUFF
*) BIO_get_data(b
);
385 if (inl
> (num
= wbuf
->alloced
)) {
386 num
= num
+ num
; /* double the size */
390 wbuf
= app_malloc(sizeof(*wbuf
) + num
, "grow ebcdic wbuf");
393 wbuf
->buff
[0] = '\0';
395 BIO_set_data(b
, wbuf
);
398 ebcdic2ascii(wbuf
->buff
, in
, inl
);
400 ret
= BIO_write(next
, wbuf
->buff
, inl
);
405 static long ebcdic_ctrl(BIO
*b
, int cmd
, long num
, void *ptr
)
408 BIO
*next
= BIO_next(b
);
417 ret
= BIO_ctrl(next
, cmd
, num
, ptr
);
423 static int ebcdic_gets(BIO
*bp
, char *buf
, int size
)
426 BIO
*next
= BIO_next(bp
);
430 /* return(BIO_gets(bp->next_bio,buf,size));*/
431 for (i
= 0; i
< size
- 1; ++i
) {
432 ret
= ebcdic_read(bp
, &buf
[i
], 1);
435 else if (buf
[i
] == '\n') {
442 return (ret
< 0 && i
== 0) ? ret
: i
;
445 static int ebcdic_puts(BIO
*bp
, const char *str
)
447 if (BIO_next(bp
) == NULL
)
449 return ebcdic_write(bp
, str
, strlen(str
));
453 /* This is a context that we pass to callbacks */
454 typedef struct tlsextctx_st
{
460 static int ssl_servername_cb(SSL
*s
, int *ad
, void *arg
)
462 tlsextctx
*p
= (tlsextctx
*) arg
;
463 const char *servername
= SSL_get_servername(s
, TLSEXT_NAMETYPE_host_name
);
465 if (servername
!= NULL
&& p
->biodebug
!= NULL
) {
466 const char *cp
= servername
;
469 BIO_printf(p
->biodebug
, "Hostname in TLS extension: \"");
470 while ((uc
= *cp
++) != 0)
471 BIO_printf(p
->biodebug
,
472 (((uc
) & ~127) == 0) && isprint(uc
) ? "%c" : "\\x%02x", uc
);
473 BIO_printf(p
->biodebug
, "\"\n");
476 if (p
->servername
== NULL
)
477 return SSL_TLSEXT_ERR_NOACK
;
479 if (servername
!= NULL
) {
480 if (strcasecmp(servername
, p
->servername
))
481 return p
->extension_error
;
483 BIO_printf(p
->biodebug
, "Switching server context.\n");
484 SSL_set_SSL_CTX(s
, ctx2
);
487 return SSL_TLSEXT_ERR_OK
;
490 /* Structure passed to cert status callback */
491 typedef struct tlsextstatusctx_st
{
493 /* File to load OCSP Response from (or NULL if no file) */
495 /* Default responder to use */
496 char *host
, *path
, *port
;
501 static tlsextstatusctx tlscstatp
= { -1 };
503 #ifndef OPENSSL_NO_OCSP
506 * Helper function to get an OCSP_RESPONSE from a responder. This is a
507 * simplified version. It examines certificates each time and makes one OCSP
508 * responder query for each request. A full version would store details such as
509 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
510 * them until they were considered "expired".
512 static int get_ocsp_resp_from_responder(SSL
*s
, tlsextstatusctx
*srctx
,
513 OCSP_RESPONSE
**resp
)
515 char *host
= NULL
, *port
= NULL
, *path
= NULL
;
517 STACK_OF(OPENSSL_STRING
) *aia
= NULL
;
519 X509_STORE_CTX
*inctx
= NULL
;
521 OCSP_REQUEST
*req
= NULL
;
522 OCSP_CERTID
*id
= NULL
;
523 STACK_OF(X509_EXTENSION
) *exts
;
524 int ret
= SSL_TLSEXT_ERR_NOACK
;
527 /* Build up OCSP query from server certificate */
528 x
= SSL_get_certificate(s
);
529 aia
= X509_get1_ocsp(x
);
531 if (!OSSL_HTTP_parse_url(sk_OPENSSL_STRING_value(aia
, 0),
532 &host
, &port
, NULL
, &path
, &use_ssl
)) {
533 BIO_puts(bio_err
, "cert_status: can't parse AIA URL\n");
537 BIO_printf(bio_err
, "cert_status: AIA URL: %s\n",
538 sk_OPENSSL_STRING_value(aia
, 0));
540 if (srctx
->host
== NULL
) {
542 "cert_status: no AIA and no default responder URL\n");
548 use_ssl
= srctx
->use_ssl
;
551 inctx
= X509_STORE_CTX_new();
554 if (!X509_STORE_CTX_init(inctx
,
555 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s
)),
558 obj
= X509_STORE_CTX_get_obj_by_subject(inctx
, X509_LU_X509
,
559 X509_get_issuer_name(x
));
561 BIO_puts(bio_err
, "cert_status: Can't retrieve issuer certificate.\n");
564 id
= OCSP_cert_to_id(NULL
, x
, X509_OBJECT_get0_X509(obj
));
565 X509_OBJECT_free(obj
);
568 req
= OCSP_REQUEST_new();
571 if (!OCSP_request_add0_id(req
, id
))
574 /* Add any extensions to the request */
575 SSL_get_tlsext_status_exts(s
, &exts
);
576 for (i
= 0; i
< sk_X509_EXTENSION_num(exts
); i
++) {
577 X509_EXTENSION
*ext
= sk_X509_EXTENSION_value(exts
, i
);
578 if (!OCSP_REQUEST_add_ext(req
, ext
, -1))
581 *resp
= process_responder(req
, host
, path
, port
, use_ssl
, NULL
,
584 BIO_puts(bio_err
, "cert_status: error querying responder\n");
588 ret
= SSL_TLSEXT_ERR_OK
;
592 ret
= SSL_TLSEXT_ERR_ALERT_FATAL
;
595 * If we parsed aia we need to free; otherwise they were copied and we
602 X509_email_free(aia
);
604 OCSP_CERTID_free(id
);
605 OCSP_REQUEST_free(req
);
606 X509_STORE_CTX_free(inctx
);
611 * Certificate Status callback. This is called when a client includes a
612 * certificate status request extension. The response is either obtained from a
613 * file, or from an OCSP responder.
615 static int cert_status_cb(SSL
*s
, void *arg
)
617 tlsextstatusctx
*srctx
= arg
;
618 OCSP_RESPONSE
*resp
= NULL
;
619 unsigned char *rspder
= NULL
;
621 int ret
= SSL_TLSEXT_ERR_ALERT_FATAL
;
624 BIO_puts(bio_err
, "cert_status: callback called\n");
626 if (srctx
->respin
!= NULL
) {
627 BIO
*derbio
= bio_open_default(srctx
->respin
, 'r', FORMAT_ASN1
);
628 if (derbio
== NULL
) {
629 BIO_puts(bio_err
, "cert_status: Cannot open OCSP response file\n");
632 resp
= d2i_OCSP_RESPONSE_bio(derbio
, NULL
);
635 BIO_puts(bio_err
, "cert_status: Error reading OCSP response\n");
639 ret
= get_ocsp_resp_from_responder(s
, srctx
, &resp
);
640 if (ret
!= SSL_TLSEXT_ERR_OK
)
644 rspderlen
= i2d_OCSP_RESPONSE(resp
, &rspder
);
648 SSL_set_tlsext_status_ocsp_resp(s
, rspder
, rspderlen
);
649 if (srctx
->verbose
) {
650 BIO_puts(bio_err
, "cert_status: ocsp response sent:\n");
651 OCSP_RESPONSE_print(bio_err
, resp
, 2);
654 ret
= SSL_TLSEXT_ERR_OK
;
657 if (ret
!= SSL_TLSEXT_ERR_OK
)
658 ERR_print_errors(bio_err
);
660 OCSP_RESPONSE_free(resp
);
666 #ifndef OPENSSL_NO_NEXTPROTONEG
667 /* This is the context that we pass to next_proto_cb */
668 typedef struct tlsextnextprotoctx_st
{
671 } tlsextnextprotoctx
;
673 static int next_proto_cb(SSL
*s
, const unsigned char **data
,
674 unsigned int *len
, void *arg
)
676 tlsextnextprotoctx
*next_proto
= arg
;
678 *data
= next_proto
->data
;
679 *len
= next_proto
->len
;
681 return SSL_TLSEXT_ERR_OK
;
683 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
685 /* This the context that we pass to alpn_cb */
686 typedef struct tlsextalpnctx_st
{
691 static int alpn_cb(SSL
*s
, const unsigned char **out
, unsigned char *outlen
,
692 const unsigned char *in
, unsigned int inlen
, void *arg
)
694 tlsextalpnctx
*alpn_ctx
= arg
;
697 /* We can assume that |in| is syntactically valid. */
699 BIO_printf(bio_s_out
, "ALPN protocols advertised by the client: ");
700 for (i
= 0; i
< inlen
;) {
702 BIO_write(bio_s_out
, ", ", 2);
703 BIO_write(bio_s_out
, &in
[i
+ 1], in
[i
]);
706 BIO_write(bio_s_out
, "\n", 1);
709 if (SSL_select_next_proto
710 ((unsigned char **)out
, outlen
, alpn_ctx
->data
, alpn_ctx
->len
, in
,
711 inlen
) != OPENSSL_NPN_NEGOTIATED
) {
712 return SSL_TLSEXT_ERR_ALERT_FATAL
;
716 BIO_printf(bio_s_out
, "ALPN protocols selected: ");
717 BIO_write(bio_s_out
, *out
, *outlen
);
718 BIO_write(bio_s_out
, "\n", 1);
721 return SSL_TLSEXT_ERR_OK
;
724 static int not_resumable_sess_cb(SSL
*s
, int is_forward_secure
)
726 /* disable resumption for sessions with forward secure ciphers */
727 return is_forward_secure
;
730 typedef enum OPTION_choice
{
731 OPT_ERR
= -1, OPT_EOF
= 0, OPT_HELP
, OPT_ENGINE
,
732 OPT_4
, OPT_6
, OPT_ACCEPT
, OPT_PORT
, OPT_UNIX
, OPT_UNLINK
, OPT_NACCEPT
,
733 OPT_VERIFY
, OPT_NAMEOPT
, OPT_UPPER_V_VERIFY
, OPT_CONTEXT
, OPT_CERT
, OPT_CRL
,
734 OPT_CRL_DOWNLOAD
, OPT_SERVERINFO
, OPT_CERTFORM
, OPT_KEY
, OPT_KEYFORM
,
735 OPT_PASS
, OPT_CERT_CHAIN
, OPT_DHPARAM
, OPT_DCERTFORM
, OPT_DCERT
,
736 OPT_DKEYFORM
, OPT_DPASS
, OPT_DKEY
, OPT_DCERT_CHAIN
, OPT_NOCERT
,
737 OPT_CAPATH
, OPT_NOCAPATH
, OPT_CHAINCAPATH
, OPT_VERIFYCAPATH
, OPT_NO_CACHE
,
738 OPT_EXT_CACHE
, OPT_CRLFORM
, OPT_VERIFY_RET_ERROR
, OPT_VERIFY_QUIET
,
739 OPT_BUILD_CHAIN
, OPT_CAFILE
, OPT_NOCAFILE
, OPT_CHAINCAFILE
,
741 OPT_CASTORE
, OPT_NOCASTORE
, OPT_CHAINCASTORE
, OPT_VERIFYCASTORE
,
742 OPT_NBIO
, OPT_NBIO_TEST
, OPT_IGN_EOF
, OPT_NO_IGN_EOF
,
743 OPT_DEBUG
, OPT_TLSEXTDEBUG
, OPT_STATUS
, OPT_STATUS_VERBOSE
,
744 OPT_STATUS_TIMEOUT
, OPT_STATUS_URL
, OPT_STATUS_FILE
, OPT_MSG
, OPT_MSGFILE
,
745 OPT_TRACE
, OPT_SECURITY_DEBUG
, OPT_SECURITY_DEBUG_VERBOSE
, OPT_STATE
,
746 OPT_CRLF
, OPT_QUIET
, OPT_BRIEF
, OPT_NO_DHE
,
747 OPT_NO_RESUME_EPHEMERAL
, OPT_PSK_IDENTITY
, OPT_PSK_HINT
, OPT_PSK
,
748 OPT_PSK_SESS
, OPT_SRPVFILE
, OPT_SRPUSERSEED
, OPT_REV
, OPT_WWW
,
749 OPT_UPPER_WWW
, OPT_HTTP
, OPT_ASYNC
, OPT_SSL_CONFIG
,
750 OPT_MAX_SEND_FRAG
, OPT_SPLIT_SEND_FRAG
, OPT_MAX_PIPELINES
, OPT_READ_BUF
,
751 OPT_SSL3
, OPT_TLS1_3
, OPT_TLS1_2
, OPT_TLS1_1
, OPT_TLS1
, OPT_DTLS
, OPT_DTLS1
,
752 OPT_DTLS1_2
, OPT_SCTP
, OPT_TIMEOUT
, OPT_MTU
, OPT_LISTEN
, OPT_STATELESS
,
753 OPT_ID_PREFIX
, OPT_SERVERNAME
, OPT_SERVERNAME_FATAL
,
754 OPT_CERT2
, OPT_KEY2
, OPT_NEXTPROTONEG
, OPT_ALPN
, OPT_SENDFILE
,
755 OPT_SRTP_PROFILES
, OPT_KEYMATEXPORT
, OPT_KEYMATEXPORTLEN
,
756 OPT_KEYLOG_FILE
, OPT_MAX_EARLY
, OPT_RECV_MAX_EARLY
, OPT_EARLY_DATA
,
757 OPT_S_NUM_TICKETS
, OPT_ANTI_REPLAY
, OPT_NO_ANTI_REPLAY
, OPT_SCTP_LABEL_BUG
,
758 OPT_HTTP_SERVER_BINMODE
, OPT_NOCANAMES
, OPT_IGNORE_UNEXPECTED_EOF
,
766 const OPTIONS s_server_options
[] = {
767 OPT_SECTION("General"),
768 {"help", OPT_HELP
, '-', "Display this summary"},
769 {"ssl_config", OPT_SSL_CONFIG
, 's',
770 "Configure SSL_CTX using the configuration 'val'"},
771 #ifndef OPENSSL_NO_SSL_TRACE
772 {"trace", OPT_TRACE
, '-', "trace protocol messages"},
774 #ifndef OPENSSL_NO_ENGINE
775 {"engine", OPT_ENGINE
, 's', "Use engine, possibly a hardware device"},
778 OPT_SECTION("Network"),
779 {"port", OPT_PORT
, 'p',
780 "TCP/IP port to listen on for connections (default is " PORT
")"},
781 {"accept", OPT_ACCEPT
, 's',
782 "TCP/IP optional host and port to listen on for connections (default is *:" PORT
")"},
784 {"unix", OPT_UNIX
, 's', "Unix domain socket to accept on"},
785 {"unlink", OPT_UNLINK
, '-', "For -unix, unlink existing socket first"},
787 {"4", OPT_4
, '-', "Use IPv4 only"},
788 {"6", OPT_6
, '-', "Use IPv6 only"},
790 OPT_SECTION("Identity"),
791 {"context", OPT_CONTEXT
, 's', "Set session ID context"},
792 {"CAfile", OPT_CAFILE
, '<', "PEM format file of CA's"},
793 {"CApath", OPT_CAPATH
, '/', "PEM format directory of CA's"},
794 {"CAstore", OPT_CASTORE
, ':', "URI to store of CA's"},
795 {"no-CAfile", OPT_NOCAFILE
, '-',
796 "Do not load the default certificates file"},
797 {"no-CApath", OPT_NOCAPATH
, '-',
798 "Do not load certificates from the default certificates directory"},
799 {"no-CAstore", OPT_NOCASTORE
, '-',
800 "Do not load certificates from the default certificates store URI"},
801 {"nocert", OPT_NOCERT
, '-', "Don't use any certificates (Anon-DH)"},
802 {"verify", OPT_VERIFY
, 'n', "Turn on peer certificate verification"},
803 {"Verify", OPT_UPPER_V_VERIFY
, 'n',
804 "Turn on peer certificate verification, must have a cert"},
805 {"nameopt", OPT_NAMEOPT
, 's', "Certificate subject/issuer name printing options"},
806 {"cert", OPT_CERT
, '<', "Server certificate file to use; default " TEST_CERT
},
807 {"cert2", OPT_CERT2
, '<',
808 "Certificate file to use for servername; default " TEST_CERT2
},
809 {"certform", OPT_CERTFORM
, 'F',
810 "Server certificate file format (PEM/DER/P12); has no effect"},
811 {"cert_chain", OPT_CERT_CHAIN
, '<',
812 "Server certificate chain file in PEM format"},
813 {"build_chain", OPT_BUILD_CHAIN
, '-', "Build server certificate chain"},
814 {"serverinfo", OPT_SERVERINFO
, 's',
815 "PEM serverinfo file for certificate"},
816 {"key", OPT_KEY
, 's',
817 "Private key file to use; default is -cert file or else" TEST_CERT
},
818 {"key2", OPT_KEY2
, '<',
819 "-Private Key file to use for servername if not in -cert2"},
820 {"keyform", OPT_KEYFORM
, 'f', "Key format (ENGINE, other values ignored)"},
821 {"pass", OPT_PASS
, 's', "Private key and cert file pass phrase source"},
822 {"dcert", OPT_DCERT
, '<',
823 "Second server certificate file to use (usually for DSA)"},
824 {"dcertform", OPT_DCERTFORM
, 'F',
825 "Second server certificate file format (PEM/DER/P12); has no effect"},
826 {"dcert_chain", OPT_DCERT_CHAIN
, '<',
827 "second server certificate chain file in PEM format"},
828 {"dkey", OPT_DKEY
, '<',
829 "Second private key file to use (usually for DSA)"},
830 {"dkeyform", OPT_DKEYFORM
, 'F',
831 "Second key file format (ENGINE, other values ignored)"},
832 {"dpass", OPT_DPASS
, 's', "Second private key and cert file pass phrase source"},
833 {"dhparam", OPT_DHPARAM
, '<', "DH parameters file to use"},
834 {"servername", OPT_SERVERNAME
, 's',
835 "Servername for HostName TLS extension"},
836 {"servername_fatal", OPT_SERVERNAME_FATAL
, '-',
837 "mismatch send fatal alert (default warning alert)"},
838 {"nbio_test", OPT_NBIO_TEST
, '-', "Test with the non-blocking test bio"},
839 {"crlf", OPT_CRLF
, '-', "Convert LF from terminal into CRLF"},
840 {"quiet", OPT_QUIET
, '-', "No server output"},
841 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL
, '-',
842 "Disable caching and tickets if ephemeral (EC)DH is used"},
843 {"www", OPT_WWW
, '-', "Respond to a 'GET /' with a status page"},
844 {"WWW", OPT_UPPER_WWW
, '-', "Respond to a 'GET with the file ./path"},
845 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF
, '-',
846 "Do not treat lack of close_notify from a peer as an error"},
847 {"tlsextdebug", OPT_TLSEXTDEBUG
, '-',
848 "Hex dump of all TLS extensions received"},
849 {"HTTP", OPT_HTTP
, '-', "Like -WWW but ./path includes HTTP headers"},
850 {"id_prefix", OPT_ID_PREFIX
, 's',
851 "Generate SSL/TLS session IDs prefixed by arg"},
852 {"keymatexport", OPT_KEYMATEXPORT
, 's',
853 "Export keying material using label"},
854 {"keymatexportlen", OPT_KEYMATEXPORTLEN
, 'p',
855 "Export len bytes of keying material; default 20"},
856 {"CRL", OPT_CRL
, '<', "CRL file to use"},
857 {"CRLform", OPT_CRLFORM
, 'F', "CRL file format (PEM or DER); default PEM"},
858 {"crl_download", OPT_CRL_DOWNLOAD
, '-',
859 "Download CRLs from distribution points in certificate CDP entries"},
860 {"chainCAfile", OPT_CHAINCAFILE
, '<',
861 "CA file for certificate chain (PEM format)"},
862 {"chainCApath", OPT_CHAINCAPATH
, '/',
863 "use dir as certificate store path to build CA certificate chain"},
864 {"chainCAstore", OPT_CHAINCASTORE
, ':',
865 "use URI as certificate store to build CA certificate chain"},
866 {"verifyCAfile", OPT_VERIFYCAFILE
, '<',
867 "CA file for certificate verification (PEM format)"},
868 {"verifyCApath", OPT_VERIFYCAPATH
, '/',
869 "use dir as certificate store path to verify CA certificate"},
870 {"verifyCAstore", OPT_VERIFYCASTORE
, ':',
871 "use URI as certificate store to verify CA certificate"},
872 {"no_cache", OPT_NO_CACHE
, '-', "Disable session cache"},
873 {"ext_cache", OPT_EXT_CACHE
, '-',
874 "Disable internal cache, setup and use external cache"},
875 {"verify_return_error", OPT_VERIFY_RET_ERROR
, '-',
876 "Close connection on verification error"},
877 {"verify_quiet", OPT_VERIFY_QUIET
, '-',
878 "No verify output except verify errors"},
879 {"ign_eof", OPT_IGN_EOF
, '-', "ignore input eof (default when -quiet)"},
880 {"no_ign_eof", OPT_NO_IGN_EOF
, '-', "Do not ignore input eof"},
882 #ifndef OPENSSL_NO_OCSP
884 {"status", OPT_STATUS
, '-', "Request certificate status from server"},
885 {"status_verbose", OPT_STATUS_VERBOSE
, '-',
886 "Print more output in certificate status callback"},
887 {"status_timeout", OPT_STATUS_TIMEOUT
, 'n',
888 "Status request responder timeout"},
889 {"status_url", OPT_STATUS_URL
, 's', "Status request fallback URL"},
890 {"status_file", OPT_STATUS_FILE
, '<',
891 "File containing DER encoded OCSP Response"},
894 OPT_SECTION("Debug"),
895 {"security_debug", OPT_SECURITY_DEBUG
, '-',
896 "Print output from SSL/TLS security framework"},
897 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE
, '-',
898 "Print more output from SSL/TLS security framework"},
899 {"brief", OPT_BRIEF
, '-',
900 "Restrict output to brief summary of connection parameters"},
901 {"rev", OPT_REV
, '-',
902 "act as a simple test server which just sends back with the received text reversed"},
903 {"debug", OPT_DEBUG
, '-', "Print more output"},
904 {"msg", OPT_MSG
, '-', "Show protocol messages"},
905 {"msgfile", OPT_MSGFILE
, '>',
906 "File to send output of -msg or -trace, instead of stdout"},
907 {"state", OPT_STATE
, '-', "Print the SSL states"},
908 {"async", OPT_ASYNC
, '-', "Operate in asynchronous mode"},
909 {"max_pipelines", OPT_MAX_PIPELINES
, 'p',
910 "Maximum number of encrypt/decrypt pipelines to be used"},
911 {"naccept", OPT_NACCEPT
, 'p', "Terminate after #num connections"},
912 {"keylogfile", OPT_KEYLOG_FILE
, '>', "Write TLS secrets to file"},
914 OPT_SECTION("Network"),
915 {"nbio", OPT_NBIO
, '-', "Use non-blocking IO"},
916 {"timeout", OPT_TIMEOUT
, '-', "Enable timeouts"},
917 {"mtu", OPT_MTU
, 'p', "Set link layer MTU"},
918 {"read_buf", OPT_READ_BUF
, 'p',
919 "Default read buffer size to be used for connections"},
920 {"split_send_frag", OPT_SPLIT_SEND_FRAG
, 'p',
921 "Size used to split data for encrypt pipelines"},
922 {"max_send_frag", OPT_MAX_SEND_FRAG
, 'p', "Maximum Size of send frames "},
924 OPT_SECTION("Server identity"),
925 {"psk_identity", OPT_PSK_IDENTITY
, 's', "PSK identity to expect"},
926 #ifndef OPENSSL_NO_PSK
927 {"psk_hint", OPT_PSK_HINT
, 's', "PSK identity hint to use"},
929 {"psk", OPT_PSK
, 's', "PSK in hex (without 0x)"},
930 {"psk_session", OPT_PSK_SESS
, '<', "File to read PSK SSL session from"},
931 #ifndef OPENSSL_NO_SRP
932 {"srpvfile", OPT_SRPVFILE
, '<', "The verifier file for SRP"},
933 {"srpuserseed", OPT_SRPUSERSEED
, 's',
934 "A seed string for a default user salt"},
937 OPT_SECTION("Protocol and version"),
938 {"max_early_data", OPT_MAX_EARLY
, 'n',
939 "The maximum number of bytes of early data as advertised in tickets"},
940 {"recv_max_early_data", OPT_RECV_MAX_EARLY
, 'n',
941 "The maximum number of bytes of early data (hard limit)"},
942 {"early_data", OPT_EARLY_DATA
, '-', "Attempt to read early data"},
943 {"num_tickets", OPT_S_NUM_TICKETS
, 'n',
944 "The number of TLSv1.3 session tickets that a server will automatically issue" },
945 {"anti_replay", OPT_ANTI_REPLAY
, '-', "Switch on anti-replay protection (default)"},
946 {"no_anti_replay", OPT_NO_ANTI_REPLAY
, '-', "Switch off anti-replay protection"},
947 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE
, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
948 {"no_ca_names", OPT_NOCANAMES
, '-',
949 "Disable TLS Extension CA Names"},
950 {"stateless", OPT_STATELESS
, '-', "Require TLSv1.3 cookies"},
951 #ifndef OPENSSL_NO_SSL3
952 {"ssl3", OPT_SSL3
, '-', "Just talk SSLv3"},
954 #ifndef OPENSSL_NO_TLS1
955 {"tls1", OPT_TLS1
, '-', "Just talk TLSv1"},
957 #ifndef OPENSSL_NO_TLS1_1
958 {"tls1_1", OPT_TLS1_1
, '-', "Just talk TLSv1.1"},
960 #ifndef OPENSSL_NO_TLS1_2
961 {"tls1_2", OPT_TLS1_2
, '-', "just talk TLSv1.2"},
963 #ifndef OPENSSL_NO_TLS1_3
964 {"tls1_3", OPT_TLS1_3
, '-', "just talk TLSv1.3"},
966 #ifndef OPENSSL_NO_DTLS
967 {"dtls", OPT_DTLS
, '-', "Use any DTLS version"},
968 {"listen", OPT_LISTEN
, '-',
969 "Listen for a DTLS ClientHello with a cookie and then connect"},
971 #ifndef OPENSSL_NO_DTLS1
972 {"dtls1", OPT_DTLS1
, '-', "Just talk DTLSv1"},
974 #ifndef OPENSSL_NO_DTLS1_2
975 {"dtls1_2", OPT_DTLS1_2
, '-', "Just talk DTLSv1.2"},
977 #ifndef OPENSSL_NO_SCTP
978 {"sctp", OPT_SCTP
, '-', "Use SCTP"},
979 {"sctp_label_bug", OPT_SCTP_LABEL_BUG
, '-', "Enable SCTP label length bug"},
981 #ifndef OPENSSL_NO_SRTP
982 {"use_srtp", OPT_SRTP_PROFILES
, 's',
983 "Offer SRTP key management with a colon-separated profile list"},
985 #ifndef OPENSSL_NO_DH
986 {"no_dhe", OPT_NO_DHE
, '-', "Disable ephemeral DH"},
988 #ifndef OPENSSL_NO_NEXTPROTONEG
989 {"nextprotoneg", OPT_NEXTPROTONEG
, 's',
990 "Set the advertised protocols for the NPN extension (comma-separated list)"},
992 {"alpn", OPT_ALPN
, 's',
993 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
994 #ifndef OPENSSL_NO_KTLS
995 {"sendfile", OPT_SENDFILE
, '-', "Use sendfile to response file with -WWW"},
1006 #define IS_PROT_FLAG(o) \
1007 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
1008 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
1010 int s_server_main(int argc
, char *argv
[])
1012 ENGINE
*engine
= NULL
;
1013 EVP_PKEY
*s_key
= NULL
, *s_dkey
= NULL
;
1014 SSL_CONF_CTX
*cctx
= NULL
;
1015 const SSL_METHOD
*meth
= TLS_server_method();
1016 SSL_EXCERT
*exc
= NULL
;
1017 STACK_OF(OPENSSL_STRING
) *ssl_args
= NULL
;
1018 STACK_OF(X509
) *s_chain
= NULL
, *s_dchain
= NULL
;
1019 STACK_OF(X509_CRL
) *crls
= NULL
;
1020 X509
*s_cert
= NULL
, *s_dcert
= NULL
;
1021 X509_VERIFY_PARAM
*vpm
= NULL
;
1022 const char *CApath
= NULL
, *CAfile
= NULL
, *CAstore
= NULL
;
1023 const char *chCApath
= NULL
, *chCAfile
= NULL
, *chCAstore
= NULL
;
1024 char *dpassarg
= NULL
, *dpass
= NULL
;
1025 char *passarg
= NULL
, *pass
= NULL
;
1026 char *vfyCApath
= NULL
, *vfyCAfile
= NULL
, *vfyCAstore
= NULL
;
1027 char *crl_file
= NULL
, *prog
;
1029 int unlink_unix_path
= 0;
1031 do_server_cb server_cb
;
1032 int vpmtouched
= 0, build_chain
= 0, no_cache
= 0, ext_cache
= 0;
1033 #ifndef OPENSSL_NO_DH
1034 char *dhfile
= NULL
;
1037 int nocert
= 0, ret
= 1;
1038 int noCApath
= 0, noCAfile
= 0, noCAstore
= 0;
1039 int s_cert_format
= FORMAT_PEM
, s_key_format
= FORMAT_PEM
;
1040 int s_dcert_format
= FORMAT_PEM
, s_dkey_format
= FORMAT_PEM
;
1041 int rev
= 0, naccept
= -1, sdebug
= 0;
1042 int socket_family
= AF_UNSPEC
, socket_type
= SOCK_STREAM
, protocol
= 0;
1043 int state
= 0, crl_format
= FORMAT_PEM
, crl_download
= 0;
1045 char *port
= OPENSSL_strdup(PORT
);
1046 unsigned char *context
= NULL
;
1048 EVP_PKEY
*s_key2
= NULL
;
1049 X509
*s_cert2
= NULL
;
1050 tlsextctx tlsextcbp
= { NULL
, NULL
, SSL_TLSEXT_ERR_ALERT_WARNING
};
1051 const char *ssl_config
= NULL
;
1052 int read_buf_len
= 0;
1053 #ifndef OPENSSL_NO_NEXTPROTONEG
1054 const char *next_proto_neg_in
= NULL
;
1055 tlsextnextprotoctx next_proto
= { NULL
, 0 };
1057 const char *alpn_in
= NULL
;
1058 tlsextalpnctx alpn_ctx
= { NULL
, 0 };
1059 #ifndef OPENSSL_NO_PSK
1060 /* by default do not send a PSK identity hint */
1061 char *psk_identity_hint
= NULL
;
1064 #ifndef OPENSSL_NO_SRP
1065 char *srpuserseed
= NULL
;
1066 char *srp_verifier_file
= NULL
;
1068 #ifndef OPENSSL_NO_SRTP
1069 char *srtp_profiles
= NULL
;
1071 int min_version
= 0, max_version
= 0, prot_opt
= 0, no_prot_opt
= 0;
1072 int s_server_verify
= SSL_VERIFY_NONE
;
1073 int s_server_session_id_context
= 1; /* anything will do */
1074 const char *s_cert_file
= TEST_CERT
, *s_key_file
= NULL
, *s_chain_file
= NULL
;
1075 const char *s_cert_file2
= TEST_CERT2
, *s_key_file2
= NULL
;
1076 char *s_dcert_file
= NULL
, *s_dkey_file
= NULL
, *s_dchain_file
= NULL
;
1077 #ifndef OPENSSL_NO_OCSP
1078 int s_tlsextstatus
= 0;
1080 int no_resume_ephemeral
= 0;
1081 unsigned int max_send_fragment
= 0;
1082 unsigned int split_send_fragment
= 0, max_pipelines
= 0;
1083 const char *s_serverinfo_file
= NULL
;
1084 const char *keylog_file
= NULL
;
1085 int max_early_data
= -1, recv_max_early_data
= -1;
1086 char *psksessf
= NULL
;
1087 int no_ca_names
= 0;
1088 #ifndef OPENSSL_NO_SCTP
1089 int sctp_label_bug
= 0;
1091 int ignore_unexpected_eof
= 0;
1093 /* Init of few remaining global variables */
1098 s_nbio
= s_nbio_test
= 0;
1108 cctx
= SSL_CONF_CTX_new();
1109 vpm
= X509_VERIFY_PARAM_new();
1110 if (cctx
== NULL
|| vpm
== NULL
)
1112 SSL_CONF_CTX_set_flags(cctx
,
1113 SSL_CONF_FLAG_SERVER
| SSL_CONF_FLAG_CMDLINE
);
1115 prog
= opt_init(argc
, argv
, s_server_options
);
1116 while ((o
= opt_next()) != OPT_EOF
) {
1117 if (IS_PROT_FLAG(o
) && ++prot_opt
> 1) {
1118 BIO_printf(bio_err
, "Cannot supply multiple protocol flags\n");
1121 if (IS_NO_PROT_FLAG(o
))
1123 if (prot_opt
== 1 && no_prot_opt
) {
1125 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1132 BIO_printf(bio_err
, "%s: Use -help for summary.\n", prog
);
1135 opt_help(s_server_options
);
1141 if (socket_family
== AF_UNIX
) {
1142 OPENSSL_free(host
); host
= NULL
;
1143 OPENSSL_free(port
); port
= NULL
;
1146 socket_family
= AF_INET
;
1152 if (socket_family
== AF_UNIX
) {
1153 OPENSSL_free(host
); host
= NULL
;
1154 OPENSSL_free(port
); port
= NULL
;
1157 socket_family
= AF_INET6
;
1160 BIO_printf(bio_err
, "%s: IPv6 domain sockets unsupported\n", prog
);
1166 if (socket_family
== AF_UNIX
) {
1167 socket_family
= AF_UNSPEC
;
1170 OPENSSL_free(port
); port
= NULL
;
1171 OPENSSL_free(host
); host
= NULL
;
1172 if (BIO_parse_hostserv(opt_arg(), NULL
, &port
, BIO_PARSE_PRIO_SERV
) < 1) {
1174 "%s: -port argument malformed or ambiguous\n",
1181 if (socket_family
== AF_UNIX
) {
1182 socket_family
= AF_UNSPEC
;
1185 OPENSSL_free(port
); port
= NULL
;
1186 OPENSSL_free(host
); host
= NULL
;
1187 if (BIO_parse_hostserv(opt_arg(), &host
, &port
, BIO_PARSE_PRIO_SERV
) < 1) {
1189 "%s: -accept argument malformed or ambiguous\n",
1196 socket_family
= AF_UNIX
;
1197 OPENSSL_free(host
); host
= OPENSSL_strdup(opt_arg());
1198 OPENSSL_free(port
); port
= NULL
;
1201 unlink_unix_path
= 1;
1205 naccept
= atol(opt_arg());
1208 s_server_verify
= SSL_VERIFY_PEER
| SSL_VERIFY_CLIENT_ONCE
;
1209 verify_args
.depth
= atoi(opt_arg());
1211 BIO_printf(bio_err
, "verify depth is %d\n", verify_args
.depth
);
1213 case OPT_UPPER_V_VERIFY
:
1215 SSL_VERIFY_PEER
| SSL_VERIFY_FAIL_IF_NO_PEER_CERT
|
1216 SSL_VERIFY_CLIENT_ONCE
;
1217 verify_args
.depth
= atoi(opt_arg());
1220 "verify depth is %d, must return a certificate\n",
1224 context
= (unsigned char *)opt_arg();
1227 s_cert_file
= opt_arg();
1230 if (!set_nameopt(opt_arg()))
1234 crl_file
= opt_arg();
1236 case OPT_CRL_DOWNLOAD
:
1239 case OPT_SERVERINFO
:
1240 s_serverinfo_file
= opt_arg();
1243 if (!opt_format(opt_arg(), OPT_FMT_ANY
, &s_cert_format
))
1247 s_key_file
= opt_arg();
1250 if (!opt_format(opt_arg(), OPT_FMT_ANY
, &s_key_format
))
1254 passarg
= opt_arg();
1256 case OPT_CERT_CHAIN
:
1257 s_chain_file
= opt_arg();
1260 #ifndef OPENSSL_NO_DH
1265 if (!opt_format(opt_arg(), OPT_FMT_ANY
, &s_dcert_format
))
1269 s_dcert_file
= opt_arg();
1272 if (!opt_format(opt_arg(), OPT_FMT_ANY
, &s_dkey_format
))
1276 dpassarg
= opt_arg();
1279 s_dkey_file
= opt_arg();
1281 case OPT_DCERT_CHAIN
:
1282 s_dchain_file
= opt_arg();
1293 case OPT_CHAINCAPATH
:
1294 chCApath
= opt_arg();
1296 case OPT_VERIFYCAPATH
:
1297 vfyCApath
= opt_arg();
1300 CAstore
= opt_arg();
1305 case OPT_CHAINCASTORE
:
1306 chCAstore
= opt_arg();
1308 case OPT_VERIFYCASTORE
:
1309 vfyCAstore
= opt_arg();
1318 if (!opt_format(opt_arg(), OPT_FMT_PEMDER
, &crl_format
))
1322 case OPT_S_NUM_TICKETS
:
1323 case OPT_ANTI_REPLAY
:
1324 case OPT_NO_ANTI_REPLAY
:
1325 if (ssl_args
== NULL
)
1326 ssl_args
= sk_OPENSSL_STRING_new_null();
1327 if (ssl_args
== NULL
1328 || !sk_OPENSSL_STRING_push(ssl_args
, opt_flag())
1329 || !sk_OPENSSL_STRING_push(ssl_args
, opt_arg())) {
1330 BIO_printf(bio_err
, "%s: Memory allocation failure\n", prog
);
1335 if (!opt_verify(o
, vpm
))
1340 if (!args_excert(o
, &exc
))
1343 case OPT_VERIFY_RET_ERROR
:
1344 verify_args
.return_error
= 1;
1346 case OPT_VERIFY_QUIET
:
1347 verify_args
.quiet
= 1;
1349 case OPT_BUILD_CHAIN
:
1358 case OPT_CHAINCAFILE
:
1359 chCAfile
= opt_arg();
1361 case OPT_VERIFYCAFILE
:
1362 vfyCAfile
= opt_arg();
1368 s_nbio
= s_nbio_test
= 1;
1373 case OPT_NO_IGN_EOF
:
1379 case OPT_TLSEXTDEBUG
:
1383 #ifndef OPENSSL_NO_OCSP
1387 case OPT_STATUS_VERBOSE
:
1388 #ifndef OPENSSL_NO_OCSP
1389 s_tlsextstatus
= tlscstatp
.verbose
= 1;
1392 case OPT_STATUS_TIMEOUT
:
1393 #ifndef OPENSSL_NO_OCSP
1395 tlscstatp
.timeout
= atoi(opt_arg());
1398 case OPT_STATUS_URL
:
1399 #ifndef OPENSSL_NO_OCSP
1401 if (!OSSL_HTTP_parse_url(opt_arg(),
1402 &tlscstatp
.host
, &tlscstatp
.port
, NULL
,
1403 &tlscstatp
.path
, &tlscstatp
.use_ssl
)) {
1404 BIO_printf(bio_err
, "Error parsing URL\n");
1409 case OPT_STATUS_FILE
:
1410 #ifndef OPENSSL_NO_OCSP
1412 tlscstatp
.respin
= opt_arg();
1419 bio_s_msg
= BIO_new_file(opt_arg(), "w");
1422 #ifndef OPENSSL_NO_SSL_TRACE
1426 case OPT_SECURITY_DEBUG
:
1429 case OPT_SECURITY_DEBUG_VERBOSE
:
1442 s_quiet
= s_brief
= verify_args
.quiet
= 1;
1445 #ifndef OPENSSL_NO_DH
1449 case OPT_NO_RESUME_EPHEMERAL
:
1450 no_resume_ephemeral
= 1;
1452 case OPT_PSK_IDENTITY
:
1453 psk_identity
= opt_arg();
1456 #ifndef OPENSSL_NO_PSK
1457 psk_identity_hint
= opt_arg();
1461 for (p
= psk_key
= opt_arg(); *p
; p
++) {
1462 if (isxdigit(_UC(*p
)))
1464 BIO_printf(bio_err
, "Not a hex number '%s'\n", psk_key
);
1469 psksessf
= opt_arg();
1472 #ifndef OPENSSL_NO_SRP
1473 srp_verifier_file
= opt_arg();
1474 if (min_version
< TLS1_VERSION
)
1475 min_version
= TLS1_VERSION
;
1478 case OPT_SRPUSERSEED
:
1479 #ifndef OPENSSL_NO_SRP
1480 srpuserseed
= opt_arg();
1481 if (min_version
< TLS1_VERSION
)
1482 min_version
= TLS1_VERSION
;
1497 case OPT_SSL_CONFIG
:
1498 ssl_config
= opt_arg();
1501 min_version
= SSL3_VERSION
;
1502 max_version
= SSL3_VERSION
;
1505 min_version
= TLS1_3_VERSION
;
1506 max_version
= TLS1_3_VERSION
;
1509 min_version
= TLS1_2_VERSION
;
1510 max_version
= TLS1_2_VERSION
;
1513 min_version
= TLS1_1_VERSION
;
1514 max_version
= TLS1_1_VERSION
;
1517 min_version
= TLS1_VERSION
;
1518 max_version
= TLS1_VERSION
;
1521 #ifndef OPENSSL_NO_DTLS
1522 meth
= DTLS_server_method();
1523 socket_type
= SOCK_DGRAM
;
1527 #ifndef OPENSSL_NO_DTLS
1528 meth
= DTLS_server_method();
1529 min_version
= DTLS1_VERSION
;
1530 max_version
= DTLS1_VERSION
;
1531 socket_type
= SOCK_DGRAM
;
1535 #ifndef OPENSSL_NO_DTLS
1536 meth
= DTLS_server_method();
1537 min_version
= DTLS1_2_VERSION
;
1538 max_version
= DTLS1_2_VERSION
;
1539 socket_type
= SOCK_DGRAM
;
1543 #ifndef OPENSSL_NO_SCTP
1544 protocol
= IPPROTO_SCTP
;
1547 case OPT_SCTP_LABEL_BUG
:
1548 #ifndef OPENSSL_NO_SCTP
1553 #ifndef OPENSSL_NO_DTLS
1554 enable_timeouts
= 1;
1558 #ifndef OPENSSL_NO_DTLS
1559 socket_mtu
= atol(opt_arg());
1563 #ifndef OPENSSL_NO_DTLS
1571 session_id_prefix
= opt_arg();
1574 #ifndef OPENSSL_NO_ENGINE
1575 engine
= setup_engine(opt_arg(), s_debug
);
1582 case OPT_PROV_CASES
:
1583 if (!opt_provider(o
))
1586 case OPT_SERVERNAME
:
1587 tlsextcbp
.servername
= opt_arg();
1589 case OPT_SERVERNAME_FATAL
:
1590 tlsextcbp
.extension_error
= SSL_TLSEXT_ERR_ALERT_FATAL
;
1593 s_cert_file2
= opt_arg();
1596 s_key_file2
= opt_arg();
1598 case OPT_NEXTPROTONEG
:
1599 # ifndef OPENSSL_NO_NEXTPROTONEG
1600 next_proto_neg_in
= opt_arg();
1604 alpn_in
= opt_arg();
1606 case OPT_SRTP_PROFILES
:
1607 #ifndef OPENSSL_NO_SRTP
1608 srtp_profiles
= opt_arg();
1611 case OPT_KEYMATEXPORT
:
1612 keymatexportlabel
= opt_arg();
1614 case OPT_KEYMATEXPORTLEN
:
1615 keymatexportlen
= atoi(opt_arg());
1620 case OPT_MAX_SEND_FRAG
:
1621 max_send_fragment
= atoi(opt_arg());
1623 case OPT_SPLIT_SEND_FRAG
:
1624 split_send_fragment
= atoi(opt_arg());
1626 case OPT_MAX_PIPELINES
:
1627 max_pipelines
= atoi(opt_arg());
1630 read_buf_len
= atoi(opt_arg());
1632 case OPT_KEYLOG_FILE
:
1633 keylog_file
= opt_arg();
1636 max_early_data
= atoi(opt_arg());
1637 if (max_early_data
< 0) {
1638 BIO_printf(bio_err
, "Invalid value for max_early_data\n");
1642 case OPT_RECV_MAX_EARLY
:
1643 recv_max_early_data
= atoi(opt_arg());
1644 if (recv_max_early_data
< 0) {
1645 BIO_printf(bio_err
, "Invalid value for recv_max_early_data\n");
1649 case OPT_EARLY_DATA
:
1651 if (max_early_data
== -1)
1652 max_early_data
= SSL3_RT_MAX_PLAIN_LENGTH
;
1654 case OPT_HTTP_SERVER_BINMODE
:
1655 http_server_binmode
= 1;
1661 #ifndef OPENSSL_NO_KTLS
1665 case OPT_IGNORE_UNEXPECTED_EOF
:
1666 ignore_unexpected_eof
= 1;
1670 argc
= opt_num_rest();
1673 #ifndef OPENSSL_NO_NEXTPROTONEG
1674 if (min_version
== TLS1_3_VERSION
&& next_proto_neg_in
!= NULL
) {
1675 BIO_printf(bio_err
, "Cannot supply -nextprotoneg with TLSv1.3\n");
1679 #ifndef OPENSSL_NO_DTLS
1680 if (www
&& socket_type
== SOCK_DGRAM
) {
1681 BIO_printf(bio_err
, "Can't use -HTTP, -www or -WWW with DTLS\n");
1685 if (dtlslisten
&& socket_type
!= SOCK_DGRAM
) {
1686 BIO_printf(bio_err
, "Can only use -listen with DTLS\n");
1691 if (stateless
&& socket_type
!= SOCK_STREAM
) {
1692 BIO_printf(bio_err
, "Can only use --stateless with TLS\n");
1697 if (socket_family
== AF_UNIX
&& socket_type
!= SOCK_STREAM
) {
1699 "Can't use unix sockets and datagrams together\n");
1703 if (early_data
&& (www
> 0 || rev
)) {
1705 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1709 #ifndef OPENSSL_NO_SCTP
1710 if (protocol
== IPPROTO_SCTP
) {
1711 if (socket_type
!= SOCK_DGRAM
) {
1712 BIO_printf(bio_err
, "Can't use -sctp without DTLS\n");
1715 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1716 socket_type
= SOCK_STREAM
;
1720 #ifndef OPENSSL_NO_KTLS
1721 if (use_sendfile
&& www
<= 1) {
1722 BIO_printf(bio_err
, "Can't use -sendfile without -WWW or -HTTP\n");
1727 if (!app_passwd(passarg
, dpassarg
, &pass
, &dpass
)) {
1728 BIO_printf(bio_err
, "Error getting password\n");
1732 if (s_key_file
== NULL
)
1733 s_key_file
= s_cert_file
;
1735 if (s_key_file2
== NULL
)
1736 s_key_file2
= s_cert_file2
;
1738 if (!load_excert(&exc
))
1742 s_key
= load_key(s_key_file
, s_key_format
, 0, pass
, engine
,
1743 "server certificate private key file");
1747 s_cert
= load_cert_pass(s_cert_file
, s_cert_format
, pass
,
1748 "server certificate file");
1752 if (s_chain_file
!= NULL
) {
1753 if (!load_certs(s_chain_file
, &s_chain
, NULL
,
1754 "server certificate chain"))
1758 if (tlsextcbp
.servername
!= NULL
) {
1759 s_key2
= load_key(s_key_file2
, s_key_format
, 0, pass
, engine
,
1760 "second server certificate private key file");
1764 s_cert2
= load_cert_pass(s_cert_file2
, s_cert_format
, pass
,
1765 "second server certificate file");
1767 if (s_cert2
== NULL
)
1771 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1772 if (next_proto_neg_in
) {
1773 next_proto
.data
= next_protos_parse(&next_proto
.len
, next_proto_neg_in
);
1774 if (next_proto
.data
== NULL
)
1778 alpn_ctx
.data
= NULL
;
1780 alpn_ctx
.data
= next_protos_parse(&alpn_ctx
.len
, alpn_in
);
1781 if (alpn_ctx
.data
== NULL
)
1785 if (crl_file
!= NULL
) {
1787 crl
= load_crl(crl_file
, crl_format
, "CRL");
1790 crls
= sk_X509_CRL_new_null();
1791 if (crls
== NULL
|| !sk_X509_CRL_push(crls
, crl
)) {
1792 BIO_puts(bio_err
, "Error adding CRL\n");
1793 ERR_print_errors(bio_err
);
1799 if (s_dcert_file
!= NULL
) {
1801 if (s_dkey_file
== NULL
)
1802 s_dkey_file
= s_dcert_file
;
1804 s_dkey
= load_key(s_dkey_file
, s_dkey_format
,
1805 0, dpass
, engine
, "second certificate private key file");
1809 s_dcert
= load_cert_pass(s_dcert_file
, s_dcert_format
, dpass
,
1810 "second server certificate file");
1812 if (s_dcert
== NULL
) {
1813 ERR_print_errors(bio_err
);
1816 if (s_dchain_file
!= NULL
) {
1817 if (!load_certs(s_dchain_file
, &s_dchain
, NULL
,
1818 "second server certificate chain"))
1824 if (bio_s_out
== NULL
) {
1825 if (s_quiet
&& !s_debug
) {
1826 bio_s_out
= BIO_new(BIO_s_null());
1827 if (s_msg
&& bio_s_msg
== NULL
)
1828 bio_s_msg
= dup_bio_out(FORMAT_TEXT
);
1830 if (bio_s_out
== NULL
)
1831 bio_s_out
= dup_bio_out(FORMAT_TEXT
);
1834 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1840 s_dcert_file
= NULL
;
1842 s_cert_file2
= NULL
;
1846 ctx
= SSL_CTX_new(meth
);
1848 ERR_print_errors(bio_err
);
1852 SSL_CTX_clear_mode(ctx
, SSL_MODE_AUTO_RETRY
);
1855 ssl_ctx_security_debug(ctx
, sdebug
);
1857 if (!config_ctx(cctx
, ssl_args
, ctx
))
1861 if (SSL_CTX_config(ctx
, ssl_config
) == 0) {
1862 BIO_printf(bio_err
, "Error using configuration \"%s\"\n",
1864 ERR_print_errors(bio_err
);
1868 #ifndef OPENSSL_NO_SCTP
1869 if (protocol
== IPPROTO_SCTP
&& sctp_label_bug
== 1)
1870 SSL_CTX_set_mode(ctx
, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG
);
1873 if (min_version
!= 0
1874 && SSL_CTX_set_min_proto_version(ctx
, min_version
) == 0)
1876 if (max_version
!= 0
1877 && SSL_CTX_set_max_proto_version(ctx
, max_version
) == 0)
1880 if (session_id_prefix
) {
1881 if (strlen(session_id_prefix
) >= 32)
1883 "warning: id_prefix is too long, only one new session will be possible\n");
1884 if (!SSL_CTX_set_generate_session_id(ctx
, generate_session_id
)) {
1885 BIO_printf(bio_err
, "error setting 'id_prefix'\n");
1886 ERR_print_errors(bio_err
);
1889 BIO_printf(bio_err
, "id_prefix '%s' set.\n", session_id_prefix
);
1892 ssl_ctx_set_excert(ctx
, exc
);
1895 SSL_CTX_set_info_callback(ctx
, apps_ssl_info_callback
);
1897 SSL_CTX_set_session_cache_mode(ctx
, SSL_SESS_CACHE_OFF
);
1899 init_session_cache_ctx(ctx
);
1901 SSL_CTX_sess_set_cache_size(ctx
, 128);
1904 SSL_CTX_set_mode(ctx
, SSL_MODE_ASYNC
);
1908 SSL_CTX_set_options(ctx
, SSL_OP_DISABLE_TLSEXT_CA_NAMES
);
1911 if (ignore_unexpected_eof
)
1912 SSL_CTX_set_options(ctx
, SSL_OP_IGNORE_UNEXPECTED_EOF
);
1914 if (max_send_fragment
> 0
1915 && !SSL_CTX_set_max_send_fragment(ctx
, max_send_fragment
)) {
1916 BIO_printf(bio_err
, "%s: Max send fragment size %u is out of permitted range\n",
1917 prog
, max_send_fragment
);
1921 if (split_send_fragment
> 0
1922 && !SSL_CTX_set_split_send_fragment(ctx
, split_send_fragment
)) {
1923 BIO_printf(bio_err
, "%s: Split send fragment size %u is out of permitted range\n",
1924 prog
, split_send_fragment
);
1927 if (max_pipelines
> 0
1928 && !SSL_CTX_set_max_pipelines(ctx
, max_pipelines
)) {
1929 BIO_printf(bio_err
, "%s: Max pipelines %u is out of permitted range\n",
1930 prog
, max_pipelines
);
1934 if (read_buf_len
> 0) {
1935 SSL_CTX_set_default_read_buffer_len(ctx
, read_buf_len
);
1937 #ifndef OPENSSL_NO_SRTP
1938 if (srtp_profiles
!= NULL
) {
1939 /* Returns 0 on success! */
1940 if (SSL_CTX_set_tlsext_use_srtp(ctx
, srtp_profiles
) != 0) {
1941 BIO_printf(bio_err
, "Error setting SRTP profile\n");
1942 ERR_print_errors(bio_err
);
1948 if (!ctx_set_verify_locations(ctx
, CAfile
, noCAfile
, CApath
, noCApath
,
1949 CAstore
, noCAstore
)) {
1950 ERR_print_errors(bio_err
);
1953 if (vpmtouched
&& !SSL_CTX_set1_param(ctx
, vpm
)) {
1954 BIO_printf(bio_err
, "Error setting verify params\n");
1955 ERR_print_errors(bio_err
);
1959 ssl_ctx_add_crls(ctx
, crls
, 0);
1961 if (!ssl_load_stores(ctx
,
1962 vfyCApath
, vfyCAfile
, vfyCAstore
,
1963 chCApath
, chCAfile
, chCAstore
,
1964 crls
, crl_download
)) {
1965 BIO_printf(bio_err
, "Error loading store locations\n");
1966 ERR_print_errors(bio_err
);
1971 ctx2
= SSL_CTX_new(meth
);
1973 ERR_print_errors(bio_err
);
1979 BIO_printf(bio_s_out
, "Setting secondary ctx parameters\n");
1982 ssl_ctx_security_debug(ctx2
, sdebug
);
1984 if (session_id_prefix
) {
1985 if (strlen(session_id_prefix
) >= 32)
1987 "warning: id_prefix is too long, only one new session will be possible\n");
1988 if (!SSL_CTX_set_generate_session_id(ctx2
, generate_session_id
)) {
1989 BIO_printf(bio_err
, "error setting 'id_prefix'\n");
1990 ERR_print_errors(bio_err
);
1993 BIO_printf(bio_err
, "id_prefix '%s' set.\n", session_id_prefix
);
1996 ssl_ctx_set_excert(ctx2
, exc
);
1999 SSL_CTX_set_info_callback(ctx2
, apps_ssl_info_callback
);
2002 SSL_CTX_set_session_cache_mode(ctx2
, SSL_SESS_CACHE_OFF
);
2004 init_session_cache_ctx(ctx2
);
2006 SSL_CTX_sess_set_cache_size(ctx2
, 128);
2009 SSL_CTX_set_mode(ctx2
, SSL_MODE_ASYNC
);
2011 if (!ctx_set_verify_locations(ctx2
, CAfile
, noCAfile
, CApath
,
2012 noCApath
, CAstore
, noCAstore
)) {
2013 ERR_print_errors(bio_err
);
2016 if (vpmtouched
&& !SSL_CTX_set1_param(ctx2
, vpm
)) {
2017 BIO_printf(bio_err
, "Error setting verify params\n");
2018 ERR_print_errors(bio_err
);
2022 ssl_ctx_add_crls(ctx2
, crls
, 0);
2023 if (!config_ctx(cctx
, ssl_args
, ctx2
))
2026 #ifndef OPENSSL_NO_NEXTPROTONEG
2027 if (next_proto
.data
)
2028 SSL_CTX_set_next_protos_advertised_cb(ctx
, next_proto_cb
,
2032 SSL_CTX_set_alpn_select_cb(ctx
, alpn_cb
, &alpn_ctx
);
2034 #ifndef OPENSSL_NO_DH
2039 dh
= load_dh_param(dhfile
);
2040 else if (s_cert_file
!= NULL
)
2041 dh
= load_dh_param(s_cert_file
);
2044 BIO_printf(bio_s_out
, "Setting temp DH parameters\n");
2046 BIO_printf(bio_s_out
, "Using default temp DH parameters\n");
2048 (void)BIO_flush(bio_s_out
);
2051 SSL_CTX_set_dh_auto(ctx
, 1);
2052 } else if (!SSL_CTX_set_tmp_dh(ctx
, dh
)) {
2053 BIO_puts(bio_err
, "Error setting temp DH parameters\n");
2054 ERR_print_errors(bio_err
);
2061 DH
*dh2
= load_dh_param(s_cert_file2
);
2063 BIO_printf(bio_s_out
, "Setting temp DH parameters\n");
2064 (void)BIO_flush(bio_s_out
);
2071 SSL_CTX_set_dh_auto(ctx2
, 1);
2072 } else if (!SSL_CTX_set_tmp_dh(ctx2
, dh
)) {
2073 BIO_puts(bio_err
, "Error setting temp DH parameters\n");
2074 ERR_print_errors(bio_err
);
2083 if (!set_cert_key_stuff(ctx
, s_cert
, s_key
, s_chain
, build_chain
))
2086 if (s_serverinfo_file
!= NULL
2087 && !SSL_CTX_use_serverinfo_file(ctx
, s_serverinfo_file
)) {
2088 ERR_print_errors(bio_err
);
2093 && !set_cert_key_stuff(ctx2
, s_cert2
, s_key2
, NULL
, build_chain
))
2096 if (s_dcert
!= NULL
) {
2097 if (!set_cert_key_stuff(ctx
, s_dcert
, s_dkey
, s_dchain
, build_chain
))
2101 if (no_resume_ephemeral
) {
2102 SSL_CTX_set_not_resumable_session_callback(ctx
,
2103 not_resumable_sess_cb
);
2106 SSL_CTX_set_not_resumable_session_callback(ctx2
,
2107 not_resumable_sess_cb
);
2109 #ifndef OPENSSL_NO_PSK
2110 if (psk_key
!= NULL
) {
2112 BIO_printf(bio_s_out
, "PSK key given, setting server callback\n");
2113 SSL_CTX_set_psk_server_callback(ctx
, psk_server_cb
);
2116 if (psk_identity_hint
!= NULL
) {
2117 if (min_version
== TLS1_3_VERSION
) {
2118 BIO_printf(bio_s_out
, "PSK warning: there is NO identity hint in TLSv1.3\n");
2120 if (!SSL_CTX_use_psk_identity_hint(ctx
, psk_identity_hint
)) {
2121 BIO_printf(bio_err
, "error setting PSK identity hint to context\n");
2122 ERR_print_errors(bio_err
);
2128 if (psksessf
!= NULL
) {
2129 BIO
*stmp
= BIO_new_file(psksessf
, "r");
2132 BIO_printf(bio_err
, "Can't open PSK session file %s\n", psksessf
);
2133 ERR_print_errors(bio_err
);
2136 psksess
= PEM_read_bio_SSL_SESSION(stmp
, NULL
, 0, NULL
);
2138 if (psksess
== NULL
) {
2139 BIO_printf(bio_err
, "Can't read PSK session file %s\n", psksessf
);
2140 ERR_print_errors(bio_err
);
2146 if (psk_key
!= NULL
|| psksess
!= NULL
)
2147 SSL_CTX_set_psk_find_session_callback(ctx
, psk_find_session_cb
);
2149 SSL_CTX_set_verify(ctx
, s_server_verify
, verify_callback
);
2150 if (!SSL_CTX_set_session_id_context(ctx
,
2151 (void *)&s_server_session_id_context
,
2152 sizeof(s_server_session_id_context
))) {
2153 BIO_printf(bio_err
, "error setting session id context\n");
2154 ERR_print_errors(bio_err
);
2158 /* Set DTLS cookie generation and verification callbacks */
2159 SSL_CTX_set_cookie_generate_cb(ctx
, generate_cookie_callback
);
2160 SSL_CTX_set_cookie_verify_cb(ctx
, verify_cookie_callback
);
2162 /* Set TLS1.3 cookie generation and verification callbacks */
2163 SSL_CTX_set_stateless_cookie_generate_cb(ctx
, generate_stateless_cookie_callback
);
2164 SSL_CTX_set_stateless_cookie_verify_cb(ctx
, verify_stateless_cookie_callback
);
2167 SSL_CTX_set_verify(ctx2
, s_server_verify
, verify_callback
);
2168 if (!SSL_CTX_set_session_id_context(ctx2
,
2169 (void *)&s_server_session_id_context
,
2170 sizeof(s_server_session_id_context
))) {
2171 BIO_printf(bio_err
, "error setting session id context\n");
2172 ERR_print_errors(bio_err
);
2175 tlsextcbp
.biodebug
= bio_s_out
;
2176 SSL_CTX_set_tlsext_servername_callback(ctx2
, ssl_servername_cb
);
2177 SSL_CTX_set_tlsext_servername_arg(ctx2
, &tlsextcbp
);
2178 SSL_CTX_set_tlsext_servername_callback(ctx
, ssl_servername_cb
);
2179 SSL_CTX_set_tlsext_servername_arg(ctx
, &tlsextcbp
);
2182 #ifndef OPENSSL_NO_SRP
2183 if (srp_verifier_file
!= NULL
) {
2184 srp_callback_parm
.vb
= SRP_VBASE_new(srpuserseed
);
2185 srp_callback_parm
.user
= NULL
;
2186 srp_callback_parm
.login
= NULL
;
2188 SRP_VBASE_init(srp_callback_parm
.vb
,
2189 srp_verifier_file
)) != SRP_NO_ERROR
) {
2191 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2192 srp_verifier_file
, ret
);
2195 SSL_CTX_set_verify(ctx
, SSL_VERIFY_NONE
, verify_callback
);
2196 SSL_CTX_set_srp_cb_arg(ctx
, &srp_callback_parm
);
2197 SSL_CTX_set_srp_username_callback(ctx
, ssl_srp_server_param_cb
);
2200 if (CAfile
!= NULL
) {
2201 SSL_CTX_set_client_CA_list(ctx
, SSL_load_client_CA_file(CAfile
));
2204 SSL_CTX_set_client_CA_list(ctx2
, SSL_load_client_CA_file(CAfile
));
2206 #ifndef OPENSSL_NO_OCSP
2207 if (s_tlsextstatus
) {
2208 SSL_CTX_set_tlsext_status_cb(ctx
, cert_status_cb
);
2209 SSL_CTX_set_tlsext_status_arg(ctx
, &tlscstatp
);
2211 SSL_CTX_set_tlsext_status_cb(ctx2
, cert_status_cb
);
2212 SSL_CTX_set_tlsext_status_arg(ctx2
, &tlscstatp
);
2216 if (set_keylog_file(ctx
, keylog_file
))
2219 if (max_early_data
>= 0)
2220 SSL_CTX_set_max_early_data(ctx
, max_early_data
);
2221 if (recv_max_early_data
>= 0)
2222 SSL_CTX_set_recv_max_early_data(ctx
, recv_max_early_data
);
2225 server_cb
= rev_body
;
2227 server_cb
= www_body
;
2229 server_cb
= sv_body
;
2231 if (socket_family
== AF_UNIX
2232 && unlink_unix_path
)
2235 do_server(&accept_socket
, host
, port
, socket_family
, socket_type
, protocol
,
2236 server_cb
, context
, naccept
, bio_s_out
);
2237 print_stats(bio_s_out
, ctx
);
2241 SSL_SESSION_free(psksess
);
2242 set_keylog_file(NULL
, NULL
);
2244 sk_X509_CRL_pop_free(crls
, X509_CRL_free
);
2246 EVP_PKEY_free(s_key
);
2247 EVP_PKEY_free(s_dkey
);
2248 sk_X509_pop_free(s_chain
, X509_free
);
2249 sk_X509_pop_free(s_dchain
, X509_free
);
2251 OPENSSL_free(dpass
);
2254 X509_VERIFY_PARAM_free(vpm
);
2256 OPENSSL_free(tlscstatp
.host
);
2257 OPENSSL_free(tlscstatp
.port
);
2258 OPENSSL_free(tlscstatp
.path
);
2261 EVP_PKEY_free(s_key2
);
2262 #ifndef OPENSSL_NO_NEXTPROTONEG
2263 OPENSSL_free(next_proto
.data
);
2265 OPENSSL_free(alpn_ctx
.data
);
2266 ssl_excert_free(exc
);
2267 sk_OPENSSL_STRING_free(ssl_args
);
2268 SSL_CONF_CTX_free(cctx
);
2269 release_engine(engine
);
2270 BIO_free(bio_s_out
);
2272 BIO_free(bio_s_msg
);
2274 #ifdef CHARSET_EBCDIC
2275 BIO_meth_free(methods_ebcdic
);
2280 static void print_stats(BIO
*bio
, SSL_CTX
*ssl_ctx
)
2282 BIO_printf(bio
, "%4ld items in the session cache\n",
2283 SSL_CTX_sess_number(ssl_ctx
));
2284 BIO_printf(bio
, "%4ld client connects (SSL_connect())\n",
2285 SSL_CTX_sess_connect(ssl_ctx
));
2286 BIO_printf(bio
, "%4ld client renegotiates (SSL_connect())\n",
2287 SSL_CTX_sess_connect_renegotiate(ssl_ctx
));
2288 BIO_printf(bio
, "%4ld client connects that finished\n",
2289 SSL_CTX_sess_connect_good(ssl_ctx
));
2290 BIO_printf(bio
, "%4ld server accepts (SSL_accept())\n",
2291 SSL_CTX_sess_accept(ssl_ctx
));
2292 BIO_printf(bio
, "%4ld server renegotiates (SSL_accept())\n",
2293 SSL_CTX_sess_accept_renegotiate(ssl_ctx
));
2294 BIO_printf(bio
, "%4ld server accepts that finished\n",
2295 SSL_CTX_sess_accept_good(ssl_ctx
));
2296 BIO_printf(bio
, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx
));
2297 BIO_printf(bio
, "%4ld session cache misses\n",
2298 SSL_CTX_sess_misses(ssl_ctx
));
2299 BIO_printf(bio
, "%4ld session cache timeouts\n",
2300 SSL_CTX_sess_timeouts(ssl_ctx
));
2301 BIO_printf(bio
, "%4ld callback cache hits\n",
2302 SSL_CTX_sess_cb_hits(ssl_ctx
));
2303 BIO_printf(bio
, "%4ld cache full overflows (%ld allowed)\n",
2304 SSL_CTX_sess_cache_full(ssl_ctx
),
2305 SSL_CTX_sess_get_cache_size(ssl_ctx
));
2308 static int sv_body(int s
, int stype
, int prot
, unsigned char *context
)
2317 struct timeval timeout
;
2318 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2319 struct timeval
*timeoutp
;
2321 #ifndef OPENSSL_NO_DTLS
2322 # ifndef OPENSSL_NO_SCTP
2323 int isdtls
= (stype
== SOCK_DGRAM
|| prot
== IPPROTO_SCTP
);
2325 int isdtls
= (stype
== SOCK_DGRAM
);
2329 buf
= app_malloc(bufsize
, "server buffer");
2331 if (!BIO_socket_nbio(s
, 1))
2332 ERR_print_errors(bio_err
);
2334 BIO_printf(bio_err
, "Turned on non blocking io\n");
2343 if (s_tlsextdebug
) {
2344 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
2345 SSL_set_tlsext_debug_arg(con
, bio_s_out
);
2349 && !SSL_set_session_id_context(con
, context
,
2350 strlen((char *)context
))) {
2351 BIO_printf(bio_err
, "Error setting session id context\n");
2356 if (!SSL_clear(con
)) {
2357 BIO_printf(bio_err
, "Error clearing SSL connection\n");
2361 #ifndef OPENSSL_NO_DTLS
2363 # ifndef OPENSSL_NO_SCTP
2364 if (prot
== IPPROTO_SCTP
)
2365 sbio
= BIO_new_dgram_sctp(s
, BIO_NOCLOSE
);
2368 sbio
= BIO_new_dgram(s
, BIO_NOCLOSE
);
2370 if (enable_timeouts
) {
2372 timeout
.tv_usec
= DGRAM_RCV_TIMEOUT
;
2373 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT
, 0, &timeout
);
2376 timeout
.tv_usec
= DGRAM_SND_TIMEOUT
;
2377 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT
, 0, &timeout
);
2381 if (socket_mtu
< DTLS_get_link_min_mtu(con
)) {
2382 BIO_printf(bio_err
, "MTU too small. Must be at least %ld\n",
2383 DTLS_get_link_min_mtu(con
));
2388 SSL_set_options(con
, SSL_OP_NO_QUERY_MTU
);
2389 if (!DTLS_set_link_mtu(con
, socket_mtu
)) {
2390 BIO_printf(bio_err
, "Failed to set MTU\n");
2396 /* want to do MTU discovery */
2397 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_MTU_DISCOVER
, 0, NULL
);
2399 # ifndef OPENSSL_NO_SCTP
2400 if (prot
!= IPPROTO_SCTP
)
2402 /* Turn on cookie exchange. Not necessary for SCTP */
2403 SSL_set_options(con
, SSL_OP_COOKIE_EXCHANGE
);
2406 sbio
= BIO_new_socket(s
, BIO_NOCLOSE
);
2409 BIO_printf(bio_err
, "Unable to create BIO\n");
2410 ERR_print_errors(bio_err
);
2417 test
= BIO_new(BIO_f_nbio_test());
2418 sbio
= BIO_push(test
, sbio
);
2421 SSL_set_bio(con
, sbio
, sbio
);
2422 SSL_set_accept_state(con
);
2423 /* SSL_set_fd(con,s); */
2426 BIO_set_callback(SSL_get_rbio(con
), bio_dump_callback
);
2427 BIO_set_callback_arg(SSL_get_rbio(con
), (char *)bio_s_out
);
2430 #ifndef OPENSSL_NO_SSL_TRACE
2432 SSL_set_msg_callback(con
, SSL_trace
);
2435 SSL_set_msg_callback(con
, msg_cb
);
2436 SSL_set_msg_callback_arg(con
, bio_s_msg
? bio_s_msg
: bio_s_out
);
2439 if (s_tlsextdebug
) {
2440 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
2441 SSL_set_tlsext_debug_arg(con
, bio_s_out
);
2445 int write_header
= 1, edret
= SSL_READ_EARLY_DATA_ERROR
;
2448 while (edret
!= SSL_READ_EARLY_DATA_FINISH
) {
2450 edret
= SSL_read_early_data(con
, buf
, bufsize
, &readbytes
);
2451 if (edret
!= SSL_READ_EARLY_DATA_ERROR
)
2454 switch (SSL_get_error(con
, 0)) {
2455 case SSL_ERROR_WANT_WRITE
:
2456 case SSL_ERROR_WANT_ASYNC
:
2457 case SSL_ERROR_WANT_READ
:
2458 /* Just keep trying - busy waiting */
2461 BIO_printf(bio_err
, "Error reading early data\n");
2462 ERR_print_errors(bio_err
);
2466 if (readbytes
> 0) {
2468 BIO_printf(bio_s_out
, "Early data received:\n");
2471 raw_write_stdout(buf
, (unsigned int)readbytes
);
2472 (void)BIO_flush(bio_s_out
);
2476 if (SSL_get_early_data_status(con
) == SSL_EARLY_DATA_NOT_SENT
)
2477 BIO_printf(bio_s_out
, "No early data received\n");
2479 BIO_printf(bio_s_out
, "Early data was rejected\n");
2481 BIO_printf(bio_s_out
, "\nEnd of early data\n");
2483 if (SSL_is_init_finished(con
))
2484 print_connection_info(con
);
2487 if (fileno_stdin() > s
)
2488 width
= fileno_stdin() + 1;
2492 int read_from_terminal
;
2493 int read_from_sslcon
;
2495 read_from_terminal
= 0;
2496 read_from_sslcon
= SSL_has_pending(con
)
2497 || (async
&& SSL_waiting_for_async(con
));
2499 if (!read_from_sslcon
) {
2501 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2502 openssl_fdset(fileno_stdin(), &readfds
);
2504 openssl_fdset(s
, &readfds
);
2506 * Note: under VMS with SOCKETSHR the second parameter is
2507 * currently of type (int *) whereas under other systems it is
2508 * (void *) if you don't have a cast it will choke the compiler:
2509 * if you do have a cast then you can either go for (int *) or
2512 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2514 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2515 * only on sockets. As a workaround we timeout the select every
2516 * second and check for any keypress. In a proper Windows
2517 * application we wouldn't do this because it is inefficient.
2520 timeout
.tv_usec
= 0;
2521 i
= select(width
, (void *)&readfds
, NULL
, NULL
, &timeout
);
2522 if (has_stdin_waiting())
2523 read_from_terminal
= 1;
2524 if ((i
< 0) || (!i
&& !read_from_terminal
))
2527 if (SSL_is_dtls(con
) && DTLSv1_get_timeout(con
, &timeout
))
2528 timeoutp
= &timeout
;
2532 i
= select(width
, (void *)&readfds
, NULL
, NULL
, timeoutp
);
2534 if ((SSL_is_dtls(con
)) && DTLSv1_handle_timeout(con
) > 0)
2535 BIO_printf(bio_err
, "TIMEOUT occurred\n");
2539 if (FD_ISSET(fileno_stdin(), &readfds
))
2540 read_from_terminal
= 1;
2542 if (FD_ISSET(s
, &readfds
))
2543 read_from_sslcon
= 1;
2545 if (read_from_terminal
) {
2549 i
= raw_read_stdin(buf
, bufsize
/ 2);
2551 /* both loops are skipped when i <= 0 */
2552 for (j
= 0; j
< i
; j
++)
2555 for (j
= i
- 1; j
>= 0; j
--) {
2556 buf
[j
+ lf_num
] = buf
[j
];
2557 if (buf
[j
] == '\n') {
2560 buf
[j
+ lf_num
] = '\r';
2563 assert(lf_num
== 0);
2565 i
= raw_read_stdin(buf
, bufsize
);
2568 if (!s_quiet
&& !s_brief
) {
2569 if ((i
<= 0) || (buf
[0] == 'Q')) {
2570 BIO_printf(bio_s_out
, "DONE\n");
2571 (void)BIO_flush(bio_s_out
);
2573 close_accept_socket();
2577 if ((i
<= 0) || (buf
[0] == 'q')) {
2578 BIO_printf(bio_s_out
, "DONE\n");
2579 (void)BIO_flush(bio_s_out
);
2580 if (SSL_version(con
) != DTLS1_VERSION
)
2583 * close_accept_socket(); ret= -11;
2587 if ((buf
[0] == 'r') && ((buf
[1] == '\n') || (buf
[1] == '\r'))) {
2588 SSL_renegotiate(con
);
2589 i
= SSL_do_handshake(con
);
2590 printf("SSL_do_handshake -> %d\n", i
);
2594 if ((buf
[0] == 'R') && ((buf
[1] == '\n') || (buf
[1] == '\r'))) {
2596 SSL_VERIFY_PEER
| SSL_VERIFY_CLIENT_ONCE
,
2598 SSL_renegotiate(con
);
2599 i
= SSL_do_handshake(con
);
2600 printf("SSL_do_handshake -> %d\n", i
);
2604 if ((buf
[0] == 'K' || buf
[0] == 'k')
2605 && ((buf
[1] == '\n') || (buf
[1] == '\r'))) {
2606 SSL_key_update(con
, buf
[0] == 'K' ?
2607 SSL_KEY_UPDATE_REQUESTED
2608 : SSL_KEY_UPDATE_NOT_REQUESTED
);
2609 i
= SSL_do_handshake(con
);
2610 printf("SSL_do_handshake -> %d\n", i
);
2614 if (buf
[0] == 'c' && ((buf
[1] == '\n') || (buf
[1] == '\r'))) {
2615 SSL_set_verify(con
, SSL_VERIFY_PEER
, NULL
);
2616 i
= SSL_verify_client_post_handshake(con
);
2618 printf("Failed to initiate request\n");
2619 ERR_print_errors(bio_err
);
2621 i
= SSL_do_handshake(con
);
2622 printf("SSL_do_handshake -> %d\n", i
);
2627 if (buf
[0] == 'P') {
2628 static const char str
[] = "Lets print some clear text\n";
2629 BIO_write(SSL_get_wbio(con
), str
, sizeof(str
) -1);
2631 if (buf
[0] == 'S') {
2632 print_stats(bio_s_out
, SSL_get_SSL_CTX(con
));
2635 #ifdef CHARSET_EBCDIC
2636 ebcdic2ascii(buf
, buf
, i
);
2640 /* should do a select for the write */
2643 if (++count
== 100) {
2645 SSL_renegotiate(con
);
2648 k
= SSL_write(con
, &(buf
[l
]), (unsigned int)i
);
2649 #ifndef OPENSSL_NO_SRP
2650 while (SSL_get_error(con
, k
) == SSL_ERROR_WANT_X509_LOOKUP
) {
2651 BIO_printf(bio_s_out
, "LOOKUP renego during write\n");
2652 SRP_user_pwd_free(srp_callback_parm
.user
);
2653 srp_callback_parm
.user
=
2654 SRP_VBASE_get1_by_user(srp_callback_parm
.vb
,
2655 srp_callback_parm
.login
);
2656 if (srp_callback_parm
.user
)
2657 BIO_printf(bio_s_out
, "LOOKUP done %s\n",
2658 srp_callback_parm
.user
->info
);
2660 BIO_printf(bio_s_out
, "LOOKUP not successful\n");
2661 k
= SSL_write(con
, &(buf
[l
]), (unsigned int)i
);
2664 switch (SSL_get_error(con
, k
)) {
2665 case SSL_ERROR_NONE
:
2667 case SSL_ERROR_WANT_ASYNC
:
2668 BIO_printf(bio_s_out
, "Write BLOCK (Async)\n");
2669 (void)BIO_flush(bio_s_out
);
2670 wait_for_async(con
);
2672 case SSL_ERROR_WANT_WRITE
:
2673 case SSL_ERROR_WANT_READ
:
2674 case SSL_ERROR_WANT_X509_LOOKUP
:
2675 BIO_printf(bio_s_out
, "Write BLOCK\n");
2676 (void)BIO_flush(bio_s_out
);
2678 case SSL_ERROR_WANT_ASYNC_JOB
:
2680 * This shouldn't ever happen in s_server. Treat as an error
2682 case SSL_ERROR_SYSCALL
:
2684 BIO_printf(bio_s_out
, "ERROR\n");
2685 (void)BIO_flush(bio_s_out
);
2686 ERR_print_errors(bio_err
);
2690 case SSL_ERROR_ZERO_RETURN
:
2691 BIO_printf(bio_s_out
, "DONE\n");
2692 (void)BIO_flush(bio_s_out
);
2704 if (read_from_sslcon
) {
2706 * init_ssl_connection handles all async events itself so if we're
2707 * waiting for async then we shouldn't go back into
2708 * init_ssl_connection
2710 if ((!async
|| !SSL_waiting_for_async(con
))
2711 && !SSL_is_init_finished(con
)) {
2712 i
= init_ssl_connection(con
);
2717 } else if (i
== 0) {
2723 i
= SSL_read(con
, (char *)buf
, bufsize
);
2724 #ifndef OPENSSL_NO_SRP
2725 while (SSL_get_error(con
, i
) == SSL_ERROR_WANT_X509_LOOKUP
) {
2726 BIO_printf(bio_s_out
, "LOOKUP renego during read\n");
2727 SRP_user_pwd_free(srp_callback_parm
.user
);
2728 srp_callback_parm
.user
=
2729 SRP_VBASE_get1_by_user(srp_callback_parm
.vb
,
2730 srp_callback_parm
.login
);
2731 if (srp_callback_parm
.user
)
2732 BIO_printf(bio_s_out
, "LOOKUP done %s\n",
2733 srp_callback_parm
.user
->info
);
2735 BIO_printf(bio_s_out
, "LOOKUP not successful\n");
2736 i
= SSL_read(con
, (char *)buf
, bufsize
);
2739 switch (SSL_get_error(con
, i
)) {
2740 case SSL_ERROR_NONE
:
2741 #ifdef CHARSET_EBCDIC
2742 ascii2ebcdic(buf
, buf
, i
);
2744 raw_write_stdout(buf
, (unsigned int)i
);
2745 (void)BIO_flush(bio_s_out
);
2746 if (SSL_has_pending(con
))
2749 case SSL_ERROR_WANT_ASYNC
:
2750 BIO_printf(bio_s_out
, "Read BLOCK (Async)\n");
2751 (void)BIO_flush(bio_s_out
);
2752 wait_for_async(con
);
2754 case SSL_ERROR_WANT_WRITE
:
2755 case SSL_ERROR_WANT_READ
:
2756 BIO_printf(bio_s_out
, "Read BLOCK\n");
2757 (void)BIO_flush(bio_s_out
);
2759 case SSL_ERROR_WANT_ASYNC_JOB
:
2761 * This shouldn't ever happen in s_server. Treat as an error
2763 case SSL_ERROR_SYSCALL
:
2765 BIO_printf(bio_s_out
, "ERROR\n");
2766 (void)BIO_flush(bio_s_out
);
2767 ERR_print_errors(bio_err
);
2770 case SSL_ERROR_ZERO_RETURN
:
2771 BIO_printf(bio_s_out
, "DONE\n");
2772 (void)BIO_flush(bio_s_out
);
2781 BIO_printf(bio_s_out
, "shutting down SSL\n");
2782 do_ssl_shutdown(con
);
2785 BIO_printf(bio_s_out
, "CONNECTION CLOSED\n");
2786 OPENSSL_clear_free(buf
, bufsize
);
2790 static void close_accept_socket(void)
2792 BIO_printf(bio_err
, "shutdown accept socket\n");
2793 if (accept_socket
>= 0) {
2794 BIO_closesocket(accept_socket
);
2798 static int is_retryable(SSL
*con
, int i
)
2800 int err
= SSL_get_error(con
, i
);
2802 /* If it's not a fatal error, it must be retryable */
2803 return (err
!= SSL_ERROR_SSL
)
2804 && (err
!= SSL_ERROR_SYSCALL
)
2805 && (err
!= SSL_ERROR_ZERO_RETURN
);
2808 static int init_ssl_connection(SSL
*con
)
2814 if (dtlslisten
|| stateless
) {
2815 BIO_ADDR
*client
= NULL
;
2818 if ((client
= BIO_ADDR_new()) == NULL
) {
2819 BIO_printf(bio_err
, "ERROR - memory\n");
2822 i
= DTLSv1_listen(con
, client
);
2824 i
= SSL_stateless(con
);
2831 wbio
= SSL_get_wbio(con
);
2833 BIO_get_fd(wbio
, &fd
);
2836 if (!wbio
|| BIO_connect(fd
, client
, 0) == 0) {
2837 BIO_printf(bio_err
, "ERROR - unable to connect\n");
2838 BIO_ADDR_free(client
);
2842 (void)BIO_ctrl_set_connected(wbio
, client
);
2843 BIO_ADDR_free(client
);
2848 i
= SSL_accept(con
);
2850 BIO_ADDR_free(client
);
2854 i
= SSL_accept(con
);
2857 retry
= is_retryable(con
, i
);
2858 #ifdef CERT_CB_TEST_RETRY
2861 && SSL_get_error(con
, i
) == SSL_ERROR_WANT_X509_LOOKUP
2862 && SSL_get_state(con
) == TLS_ST_SR_CLNT_HELLO
) {
2864 "LOOKUP from certificate callback during accept\n");
2865 i
= SSL_accept(con
);
2867 retry
= is_retryable(con
, i
);
2872 #ifndef OPENSSL_NO_SRP
2874 && SSL_get_error(con
, i
) == SSL_ERROR_WANT_X509_LOOKUP
) {
2875 BIO_printf(bio_s_out
, "LOOKUP during accept %s\n",
2876 srp_callback_parm
.login
);
2877 SRP_user_pwd_free(srp_callback_parm
.user
);
2878 srp_callback_parm
.user
=
2879 SRP_VBASE_get1_by_user(srp_callback_parm
.vb
,
2880 srp_callback_parm
.login
);
2881 if (srp_callback_parm
.user
)
2882 BIO_printf(bio_s_out
, "LOOKUP done %s\n",
2883 srp_callback_parm
.user
->info
);
2885 BIO_printf(bio_s_out
, "LOOKUP not successful\n");
2886 i
= SSL_accept(con
);
2888 retry
= is_retryable(con
, i
);
2891 } while (i
< 0 && SSL_waiting_for_async(con
));
2895 if (((dtlslisten
|| stateless
) && i
== 0)
2896 || (!dtlslisten
&& !stateless
&& retry
)) {
2897 BIO_printf(bio_s_out
, "DELAY\n");
2901 BIO_printf(bio_err
, "ERROR\n");
2903 verify_err
= SSL_get_verify_result(con
);
2904 if (verify_err
!= X509_V_OK
) {
2905 BIO_printf(bio_err
, "verify error:%s\n",
2906 X509_verify_cert_error_string(verify_err
));
2908 /* Always print any error messages */
2909 ERR_print_errors(bio_err
);
2913 print_connection_info(con
);
2917 static void print_connection_info(SSL
*con
)
2922 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2923 const unsigned char *next_proto_neg
;
2924 unsigned next_proto_neg_len
;
2926 unsigned char *exportedkeymat
;
2930 print_ssl_summary(con
);
2932 PEM_write_bio_SSL_SESSION(bio_s_out
, SSL_get_session(con
));
2934 peer
= SSL_get0_peer_certificate(con
);
2936 BIO_printf(bio_s_out
, "Client certificate\n");
2937 PEM_write_bio_X509(bio_s_out
, peer
);
2938 dump_cert_text(bio_s_out
, peer
);
2942 if (SSL_get_shared_ciphers(con
, buf
, sizeof(buf
)) != NULL
)
2943 BIO_printf(bio_s_out
, "Shared ciphers:%s\n", buf
);
2944 str
= SSL_CIPHER_get_name(SSL_get_current_cipher(con
));
2945 ssl_print_sigalgs(bio_s_out
, con
);
2946 #ifndef OPENSSL_NO_EC
2947 ssl_print_point_formats(bio_s_out
, con
);
2948 ssl_print_groups(bio_s_out
, con
, 0);
2950 print_ca_names(bio_s_out
, con
);
2951 BIO_printf(bio_s_out
, "CIPHER is %s\n", (str
!= NULL
) ? str
: "(NONE)");
2953 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2954 SSL_get0_next_proto_negotiated(con
, &next_proto_neg
, &next_proto_neg_len
);
2955 if (next_proto_neg
) {
2956 BIO_printf(bio_s_out
, "NEXTPROTO is ");
2957 BIO_write(bio_s_out
, next_proto_neg
, next_proto_neg_len
);
2958 BIO_printf(bio_s_out
, "\n");
2961 #ifndef OPENSSL_NO_SRTP
2963 SRTP_PROTECTION_PROFILE
*srtp_profile
2964 = SSL_get_selected_srtp_profile(con
);
2967 BIO_printf(bio_s_out
, "SRTP Extension negotiated, profile=%s\n",
2968 srtp_profile
->name
);
2971 if (SSL_session_reused(con
))
2972 BIO_printf(bio_s_out
, "Reused session-id\n");
2973 BIO_printf(bio_s_out
, "Secure Renegotiation IS%s supported\n",
2974 SSL_get_secure_renegotiation_support(con
) ? "" : " NOT");
2975 if ((SSL_get_options(con
) & SSL_OP_NO_RENEGOTIATION
))
2976 BIO_printf(bio_s_out
, "Renegotiation is DISABLED\n");
2978 if (keymatexportlabel
!= NULL
) {
2979 BIO_printf(bio_s_out
, "Keying material exporter:\n");
2980 BIO_printf(bio_s_out
, " Label: '%s'\n", keymatexportlabel
);
2981 BIO_printf(bio_s_out
, " Length: %i bytes\n", keymatexportlen
);
2982 exportedkeymat
= app_malloc(keymatexportlen
, "export key");
2983 if (!SSL_export_keying_material(con
, exportedkeymat
,
2986 strlen(keymatexportlabel
),
2988 BIO_printf(bio_s_out
, " Error\n");
2990 BIO_printf(bio_s_out
, " Keying material: ");
2991 for (i
= 0; i
< keymatexportlen
; i
++)
2992 BIO_printf(bio_s_out
, "%02X", exportedkeymat
[i
]);
2993 BIO_printf(bio_s_out
, "\n");
2995 OPENSSL_free(exportedkeymat
);
2997 #ifndef OPENSSL_NO_KTLS
2998 if (BIO_get_ktls_send(SSL_get_wbio(con
)))
2999 BIO_printf(bio_err
, "Using Kernel TLS for sending\n");
3000 if (BIO_get_ktls_recv(SSL_get_rbio(con
)))
3001 BIO_printf(bio_err
, "Using Kernel TLS for receiving\n");
3004 (void)BIO_flush(bio_s_out
);
3007 #ifndef OPENSSL_NO_DH
3008 static DH
*load_dh_param(const char *dhfile
)
3013 if ((bio
= BIO_new_file(dhfile
, "r")) == NULL
)
3015 ret
= PEM_read_bio_DHparams(bio
, NULL
, NULL
, NULL
);
3022 static int www_body(int s
, int stype
, int prot
, unsigned char *context
)
3028 const SSL_CIPHER
*c
;
3029 BIO
*io
, *ssl_bio
, *sbio
;
3031 int total_bytes
= 0;
3037 /* Set width for a select call if needed */
3040 buf
= app_malloc(bufsize
, "server www buffer");
3041 io
= BIO_new(BIO_f_buffer());
3042 ssl_bio
= BIO_new(BIO_f_ssl());
3043 if ((io
== NULL
) || (ssl_bio
== NULL
))
3047 if (!BIO_socket_nbio(s
, 1))
3048 ERR_print_errors(bio_err
);
3050 BIO_printf(bio_err
, "Turned on non blocking io\n");
3053 /* lets make the output buffer a reasonable size */
3054 if (!BIO_set_write_buffer_size(io
, bufsize
))
3057 if ((con
= SSL_new(ctx
)) == NULL
)
3060 if (s_tlsextdebug
) {
3061 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
3062 SSL_set_tlsext_debug_arg(con
, bio_s_out
);
3066 && !SSL_set_session_id_context(con
, context
,
3067 strlen((char *)context
))) {
3072 sbio
= BIO_new_socket(s
, BIO_NOCLOSE
);
3076 test
= BIO_new(BIO_f_nbio_test());
3077 sbio
= BIO_push(test
, sbio
);
3079 SSL_set_bio(con
, sbio
, sbio
);
3080 SSL_set_accept_state(con
);
3082 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3083 BIO_set_ssl(ssl_bio
, con
, BIO_CLOSE
);
3084 BIO_push(io
, ssl_bio
);
3085 #ifdef CHARSET_EBCDIC
3086 io
= BIO_push(BIO_new(BIO_f_ebcdic_filter()), io
);
3090 BIO_set_callback(SSL_get_rbio(con
), bio_dump_callback
);
3091 BIO_set_callback_arg(SSL_get_rbio(con
), (char *)bio_s_out
);
3094 #ifndef OPENSSL_NO_SSL_TRACE
3096 SSL_set_msg_callback(con
, SSL_trace
);
3099 SSL_set_msg_callback(con
, msg_cb
);
3100 SSL_set_msg_callback_arg(con
, bio_s_msg
? bio_s_msg
: bio_s_out
);
3104 i
= BIO_gets(io
, buf
, bufsize
- 1);
3105 if (i
< 0) { /* error */
3106 if (!BIO_should_retry(io
) && !SSL_waiting_for_async(con
)) {
3108 ERR_print_errors(bio_err
);
3111 BIO_printf(bio_s_out
, "read R BLOCK\n");
3112 #ifndef OPENSSL_NO_SRP
3113 if (BIO_should_io_special(io
)
3114 && BIO_get_retry_reason(io
) == BIO_RR_SSL_X509_LOOKUP
) {
3115 BIO_printf(bio_s_out
, "LOOKUP renego during read\n");
3116 SRP_user_pwd_free(srp_callback_parm
.user
);
3117 srp_callback_parm
.user
=
3118 SRP_VBASE_get1_by_user(srp_callback_parm
.vb
,
3119 srp_callback_parm
.login
);
3120 if (srp_callback_parm
.user
)
3121 BIO_printf(bio_s_out
, "LOOKUP done %s\n",
3122 srp_callback_parm
.user
->info
);
3124 BIO_printf(bio_s_out
, "LOOKUP not successful\n");
3128 #if !defined(OPENSSL_SYS_MSDOS)
3133 } else if (i
== 0) { /* end of input */
3138 /* else we have data */
3139 if (((www
== 1) && (strncmp("GET ", buf
, 4) == 0)) ||
3140 ((www
== 2) && (strncmp("GET /stats ", buf
, 11) == 0))) {
3143 STACK_OF(SSL_CIPHER
) *sk
;
3144 static const char *space
= " ";
3146 if (www
== 1 && strncmp("GET /reneg", buf
, 10) == 0) {
3147 if (strncmp("GET /renegcert", buf
, 14) == 0)
3149 SSL_VERIFY_PEER
| SSL_VERIFY_CLIENT_ONCE
,
3151 i
= SSL_renegotiate(con
);
3152 BIO_printf(bio_s_out
, "SSL_renegotiate -> %d\n", i
);
3153 /* Send the HelloRequest */
3154 i
= SSL_do_handshake(con
);
3156 BIO_printf(bio_s_out
, "SSL_do_handshake() Retval %d\n",
3157 SSL_get_error(con
, i
));
3158 ERR_print_errors(bio_err
);
3161 /* Wait for a ClientHello to come back */
3163 openssl_fdset(s
, &readfds
);
3164 i
= select(width
, (void *)&readfds
, NULL
, NULL
, NULL
);
3165 if (i
<= 0 || !FD_ISSET(s
, &readfds
)) {
3166 BIO_printf(bio_s_out
,
3167 "Error waiting for client response\n");
3168 ERR_print_errors(bio_err
);
3172 * We're not actually expecting any data here and we ignore
3173 * any that is sent. This is just to force the handshake that
3174 * we're expecting to come from the client. If they haven't
3175 * sent one there's not much we can do.
3177 BIO_gets(io
, buf
, bufsize
- 1);
3181 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3182 BIO_puts(io
, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3183 BIO_puts(io
, "<pre>\n");
3184 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3186 for (i
= 0; i
< local_argc
; i
++) {
3188 for (myp
= local_argv
[i
]; *myp
; myp
++)
3191 BIO_puts(io
, "<");
3194 BIO_puts(io
, ">");
3197 BIO_puts(io
, "&");
3200 BIO_write(io
, myp
, 1);
3203 BIO_write(io
, " ", 1);
3208 "Secure Renegotiation IS%s supported\n",
3209 SSL_get_secure_renegotiation_support(con
) ?
3213 * The following is evil and should not really be done
3215 BIO_printf(io
, "Ciphers supported in s_server binary\n");
3216 sk
= SSL_get_ciphers(con
);
3217 j
= sk_SSL_CIPHER_num(sk
);
3218 for (i
= 0; i
< j
; i
++) {
3219 c
= sk_SSL_CIPHER_value(sk
, i
);
3220 BIO_printf(io
, "%-11s:%-25s ",
3221 SSL_CIPHER_get_version(c
), SSL_CIPHER_get_name(c
));
3222 if ((((i
+ 1) % 2) == 0) && (i
+ 1 != j
))
3226 p
= SSL_get_shared_ciphers(con
, buf
, bufsize
);
3229 "---\nCiphers common between both SSL end points:\n");
3233 BIO_write(io
, space
, 26 - j
);
3236 BIO_write(io
, ((i
% 3) ? " " : "\n"), 1);
3238 BIO_write(io
, p
, 1);
3245 ssl_print_sigalgs(io
, con
);
3246 #ifndef OPENSSL_NO_EC
3247 ssl_print_groups(io
, con
, 0);
3249 print_ca_names(io
, con
);
3250 BIO_printf(io
, (SSL_session_reused(con
)
3251 ? "---\nReused, " : "---\nNew, "));
3252 c
= SSL_get_current_cipher(con
);
3253 BIO_printf(io
, "%s, Cipher is %s\n",
3254 SSL_CIPHER_get_version(c
), SSL_CIPHER_get_name(c
));
3255 SSL_SESSION_print(io
, SSL_get_session(con
));
3256 BIO_printf(io
, "---\n");
3257 print_stats(io
, SSL_get_SSL_CTX(con
));
3258 BIO_printf(io
, "---\n");
3259 peer
= SSL_get0_peer_certificate(con
);
3261 BIO_printf(io
, "Client certificate\n");
3262 X509_print(io
, peer
);
3263 PEM_write_bio_X509(io
, peer
);
3266 BIO_puts(io
, "no client certificate available\n");
3268 BIO_puts(io
, "</pre></BODY></HTML>\r\n\r\n");
3270 } else if ((www
== 2 || www
== 3)
3271 && (strncmp("GET /", buf
, 5) == 0)) {
3274 static const char *text
=
3275 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3281 for (e
= p
; *e
!= '\0'; e
++) {
3286 /* Windows drive. We treat this the same way as ".." */
3293 dot
= (e
[0] == '.') ? 2 : 0;
3296 dot
= (e
[0] == '.') ? 3 : 0;
3299 dot
= (e
[0] == '/' || e
[0] == '\\') ? -1 : 0;
3303 dot
= (e
[0] == '/' || e
[0] == '\\') ? 1 : 0;
3305 dot
= (dot
== 3) || (dot
== -1); /* filename contains ".."
3310 BIO_printf(io
, "'%s' is an invalid file name\r\n", p
);
3317 BIO_printf(io
, "'%s' contains '..' or ':'\r\n", p
);
3321 if (*p
== '/' || *p
== '\\') {
3323 BIO_printf(io
, "'%s' is an invalid path\r\n", p
);
3327 /* if a directory, do the index thang */
3328 if (app_isdir(p
) > 0) {
3330 BIO_printf(io
, "'%s' is a directory\r\n", p
);
3334 opmode
= (http_server_binmode
== 1) ? "rb" : "r";
3335 if ((file
= BIO_new_file(p
, opmode
)) == NULL
) {
3337 BIO_printf(io
, "Error opening '%s' mode='%s'\r\n", p
, opmode
);
3338 ERR_print_errors(io
);
3343 BIO_printf(bio_err
, "FILE:%s\n", p
);
3347 if (((i
> 5) && (strcmp(&(p
[i
- 5]), ".html") == 0)) ||
3348 ((i
> 4) && (strcmp(&(p
[i
- 4]), ".php") == 0)) ||
3349 ((i
> 4) && (strcmp(&(p
[i
- 4]), ".htm") == 0)))
3351 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3354 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3357 #ifndef OPENSSL_NO_KTLS
3365 BIO_get_fp(file
, &fp
);
3367 if (fstat(fd
, &st
) < 0) {
3368 BIO_printf(io
, "Error fstat '%s'\r\n", p
);
3369 ERR_print_errors(io
);
3373 filesize
= st
.st_size
;
3374 if (((int)BIO_flush(io
)) < 0)
3378 i
= SSL_sendfile(con
, fd
, offset
, filesize
, 0);
3380 BIO_printf(io
, "Error SSL_sendfile '%s'\r\n", p
);
3381 ERR_print_errors(io
);
3388 if (filesize
<= 0) {
3390 BIO_printf(bio_err
, "KTLS SENDFILE '%s' OK\n", p
);
3399 i
= BIO_read(file
, buf
, bufsize
);
3405 BIO_printf(bio_err
, "%d\n", i
);
3406 if (total_bytes
> 3 * 1024) {
3408 BIO_printf(bio_err
, "RENEGOTIATE\n");
3409 SSL_renegotiate(con
);
3413 for (j
= 0; j
< i
;) {
3417 SSL_renegotiate(con
);
3419 k
= BIO_write(io
, &(buf
[j
]), i
- j
);
3421 if (!BIO_should_retry(io
)
3422 && !SSL_waiting_for_async(con
)) {
3425 BIO_printf(bio_s_out
, "rwrite W BLOCK\n");
3440 i
= (int)BIO_flush(io
);
3442 if (!BIO_should_retry(io
))
3448 /* make sure we re-use sessions */
3449 do_ssl_shutdown(con
);
3457 static int rev_body(int s
, int stype
, int prot
, unsigned char *context
)
3463 BIO
*io
, *ssl_bio
, *sbio
;
3465 buf
= app_malloc(bufsize
, "server rev buffer");
3466 io
= BIO_new(BIO_f_buffer());
3467 ssl_bio
= BIO_new(BIO_f_ssl());
3468 if ((io
== NULL
) || (ssl_bio
== NULL
))
3471 /* lets make the output buffer a reasonable size */
3472 if (!BIO_set_write_buffer_size(io
, bufsize
))
3475 if ((con
= SSL_new(ctx
)) == NULL
)
3478 if (s_tlsextdebug
) {
3479 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
3480 SSL_set_tlsext_debug_arg(con
, bio_s_out
);
3483 && !SSL_set_session_id_context(con
, context
,
3484 strlen((char *)context
))) {
3486 ERR_print_errors(bio_err
);
3490 sbio
= BIO_new_socket(s
, BIO_NOCLOSE
);
3491 SSL_set_bio(con
, sbio
, sbio
);
3492 SSL_set_accept_state(con
);
3494 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3495 BIO_set_ssl(ssl_bio
, con
, BIO_CLOSE
);
3496 BIO_push(io
, ssl_bio
);
3497 #ifdef CHARSET_EBCDIC
3498 io
= BIO_push(BIO_new(BIO_f_ebcdic_filter()), io
);
3502 BIO_set_callback(SSL_get_rbio(con
), bio_dump_callback
);
3503 BIO_set_callback_arg(SSL_get_rbio(con
), (char *)bio_s_out
);
3506 #ifndef OPENSSL_NO_SSL_TRACE
3508 SSL_set_msg_callback(con
, SSL_trace
);
3511 SSL_set_msg_callback(con
, msg_cb
);
3512 SSL_set_msg_callback_arg(con
, bio_s_msg
? bio_s_msg
: bio_s_out
);
3516 i
= BIO_do_handshake(io
);
3519 if (!BIO_should_retry(io
)) {
3520 BIO_puts(bio_err
, "CONNECTION FAILURE\n");
3521 ERR_print_errors(bio_err
);
3524 #ifndef OPENSSL_NO_SRP
3525 if (BIO_should_io_special(io
)
3526 && BIO_get_retry_reason(io
) == BIO_RR_SSL_X509_LOOKUP
) {
3527 BIO_printf(bio_s_out
, "LOOKUP renego during accept\n");
3528 SRP_user_pwd_free(srp_callback_parm
.user
);
3529 srp_callback_parm
.user
=
3530 SRP_VBASE_get1_by_user(srp_callback_parm
.vb
,
3531 srp_callback_parm
.login
);
3532 if (srp_callback_parm
.user
)
3533 BIO_printf(bio_s_out
, "LOOKUP done %s\n",
3534 srp_callback_parm
.user
->info
);
3536 BIO_printf(bio_s_out
, "LOOKUP not successful\n");
3541 BIO_printf(bio_err
, "CONNECTION ESTABLISHED\n");
3542 print_ssl_summary(con
);
3545 i
= BIO_gets(io
, buf
, bufsize
- 1);
3546 if (i
< 0) { /* error */
3547 if (!BIO_should_retry(io
)) {
3549 ERR_print_errors(bio_err
);
3552 BIO_printf(bio_s_out
, "read R BLOCK\n");
3553 #ifndef OPENSSL_NO_SRP
3554 if (BIO_should_io_special(io
)
3555 && BIO_get_retry_reason(io
) == BIO_RR_SSL_X509_LOOKUP
) {
3556 BIO_printf(bio_s_out
, "LOOKUP renego during read\n");
3557 SRP_user_pwd_free(srp_callback_parm
.user
);
3558 srp_callback_parm
.user
=
3559 SRP_VBASE_get1_by_user(srp_callback_parm
.vb
,
3560 srp_callback_parm
.login
);
3561 if (srp_callback_parm
.user
)
3562 BIO_printf(bio_s_out
, "LOOKUP done %s\n",
3563 srp_callback_parm
.user
->info
);
3565 BIO_printf(bio_s_out
, "LOOKUP not successful\n");
3569 #if !defined(OPENSSL_SYS_MSDOS)
3574 } else if (i
== 0) { /* end of input */
3576 BIO_printf(bio_err
, "CONNECTION CLOSED\n");
3579 char *p
= buf
+ i
- 1;
3580 while (i
&& (*p
== '\n' || *p
== '\r')) {
3584 if (!s_ign_eof
&& (i
== 5) && (strncmp(buf
, "CLOSE", 5) == 0)) {
3586 BIO_printf(bio_err
, "CONNECTION CLOSED\n");
3589 BUF_reverse((unsigned char *)buf
, NULL
, i
);
3591 BIO_write(io
, buf
, i
+ 1);
3596 if (!BIO_should_retry(io
))
3602 /* make sure we re-use sessions */
3603 do_ssl_shutdown(con
);
3612 #define MAX_SESSION_ID_ATTEMPTS 10
3613 static int generate_session_id(SSL
*ssl
, unsigned char *id
,
3614 unsigned int *id_len
)
3616 unsigned int count
= 0;
3617 unsigned int session_id_prefix_len
= strlen(session_id_prefix
);
3620 if (RAND_bytes(id
, *id_len
) <= 0)
3623 * Prefix the session_id with the required prefix. NB: If our prefix
3624 * is too long, clip it - but there will be worse effects anyway, eg.
3625 * the server could only possibly create 1 session ID (ie. the
3626 * prefix!) so all future session negotiations will fail due to
3629 memcpy(id
, session_id_prefix
,
3630 (session_id_prefix_len
< *id_len
) ?
3631 session_id_prefix_len
: *id_len
);
3633 while (SSL_has_matching_session_id(ssl
, id
, *id_len
) &&
3634 (++count
< MAX_SESSION_ID_ATTEMPTS
));
3635 if (count
>= MAX_SESSION_ID_ATTEMPTS
)
3641 * By default s_server uses an in-memory cache which caches SSL_SESSION
3642 * structures without any serialization. This hides some bugs which only
3643 * become apparent in deployed servers. By implementing a basic external
3644 * session cache some issues can be debugged using s_server.
3647 typedef struct simple_ssl_session_st
{
3652 struct simple_ssl_session_st
*next
;
3653 } simple_ssl_session
;
3655 static simple_ssl_session
*first
= NULL
;
3657 static int add_session(SSL
*ssl
, SSL_SESSION
*session
)
3659 simple_ssl_session
*sess
= app_malloc(sizeof(*sess
), "get session");
3662 SSL_SESSION_get_id(session
, &sess
->idlen
);
3663 sess
->derlen
= i2d_SSL_SESSION(session
, NULL
);
3664 if (sess
->derlen
< 0) {
3665 BIO_printf(bio_err
, "Error encoding session\n");
3670 sess
->id
= OPENSSL_memdup(SSL_SESSION_get_id(session
, NULL
), sess
->idlen
);
3671 sess
->der
= app_malloc(sess
->derlen
, "get session buffer");
3673 BIO_printf(bio_err
, "Out of memory adding to external cache\n");
3674 OPENSSL_free(sess
->id
);
3675 OPENSSL_free(sess
->der
);
3681 /* Assume it still works. */
3682 if (i2d_SSL_SESSION(session
, &p
) != sess
->derlen
) {
3683 BIO_printf(bio_err
, "Unexpected session encoding length\n");
3684 OPENSSL_free(sess
->id
);
3685 OPENSSL_free(sess
->der
);
3692 BIO_printf(bio_err
, "New session added to external cache\n");
3696 static SSL_SESSION
*get_session(SSL
*ssl
, const unsigned char *id
, int idlen
,
3699 simple_ssl_session
*sess
;
3701 for (sess
= first
; sess
; sess
= sess
->next
) {
3702 if (idlen
== (int)sess
->idlen
&& !memcmp(sess
->id
, id
, idlen
)) {
3703 const unsigned char *p
= sess
->der
;
3704 BIO_printf(bio_err
, "Lookup session: cache hit\n");
3705 return d2i_SSL_SESSION(NULL
, &p
, sess
->derlen
);
3708 BIO_printf(bio_err
, "Lookup session: cache miss\n");
3712 static void del_session(SSL_CTX
*sctx
, SSL_SESSION
*session
)
3714 simple_ssl_session
*sess
, *prev
= NULL
;
3715 const unsigned char *id
;
3717 id
= SSL_SESSION_get_id(session
, &idlen
);
3718 for (sess
= first
; sess
; sess
= sess
->next
) {
3719 if (idlen
== sess
->idlen
&& !memcmp(sess
->id
, id
, idlen
)) {
3721 prev
->next
= sess
->next
;
3724 OPENSSL_free(sess
->id
);
3725 OPENSSL_free(sess
->der
);
3733 static void init_session_cache_ctx(SSL_CTX
*sctx
)
3735 SSL_CTX_set_session_cache_mode(sctx
,
3736 SSL_SESS_CACHE_NO_INTERNAL
|
3737 SSL_SESS_CACHE_SERVER
);
3738 SSL_CTX_sess_set_new_cb(sctx
, add_session
);
3739 SSL_CTX_sess_set_get_cb(sctx
, get_session
);
3740 SSL_CTX_sess_set_remove_cb(sctx
, del_session
);
3743 static void free_sessions(void)
3745 simple_ssl_session
*sess
, *tsess
;
3746 for (sess
= first
; sess
;) {
3747 OPENSSL_free(sess
->id
);
3748 OPENSSL_free(sess
->der
);
3751 OPENSSL_free(tsess
);
3756 #endif /* OPENSSL_NO_SOCK */