]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Enable SSL_MODE_AUTO_RETRY by default
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
a661b653 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
a661b653 10 */
846e33c7 11
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
54463e4f
F
16#if defined(_WIN32)
17/* Included before async.h to avoid some warnings */
18# include <windows.h>
19#endif
4d8743f4 20
be1bd923 21#include <openssl/e_os2.h>
54463e4f
F
22#include <openssl/async.h>
23#include <openssl/ssl.h>
8c197cc5 24
f9e55034
MC
25#ifndef OPENSSL_NO_SOCK
26
0f113f3e
MC
27/*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
bc36ee62 33#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 34# define __U_INT
7d7d2cbc
UM
35typedef unsigned int u_int;
36#endif
37
ec577822 38#include <openssl/bn.h>
d02b48c6 39#include "apps.h"
dab2cd68 40#include "progs.h"
ec577822
BM
41#include <openssl/err.h>
42#include <openssl/pem.h>
43#include <openssl/x509.h>
44#include <openssl/ssl.h>
1372965e 45#include <openssl/rand.h>
67c8e7f4 46#include <openssl/ocsp.h>
3eeaab4b 47#ifndef OPENSSL_NO_DH
0f113f3e 48# include <openssl/dh.h>
3eeaab4b
NL
49#endif
50#ifndef OPENSSL_NO_RSA
0f113f3e 51# include <openssl/rsa.h>
3eeaab4b 52#endif
edc032b5 53#ifndef OPENSSL_NO_SRP
0f113f3e 54# include <openssl/srp.h>
edc032b5 55#endif
d02b48c6 56#include "s_apps.h"
36d16f8e 57#include "timeouts.h"
5fd1478d
MC
58#ifdef CHARSET_EBCDIC
59#include <openssl/ebcdic.h>
60#endif
0e97f1e1 61#include "internal/sockets.h"
d02b48c6 62
7c2d4fee 63static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
72d0bc84
MC
64static int sv_body(int s, int stype, int prot, unsigned char *context);
65static int www_body(int s, int stype, int prot, unsigned char *context);
66static int rev_body(int s, int stype, int prot, unsigned char *context);
0f113f3e 67static void close_accept_socket(void);
d02b48c6 68static int init_ssl_connection(SSL *s);
0f113f3e 69static void print_stats(BIO *bp, SSL_CTX *ctx);
ae3947de 70static int generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e 71 unsigned int *id_len);
35b0ea4e
DSH
72static void init_session_cache_ctx(SSL_CTX *sctx);
73static void free_sessions(void);
cf1b7d96 74#ifndef OPENSSL_NO_DH
eb3eab20 75static DH *load_dh_param(const char *dhfile);
58964a49 76#endif
ade1e888 77static void print_connection_info(SSL *con);
ea262260 78
d6073e27 79static const int bufsize = 16 * 1024;
0f113f3e 80static int accept_socket = -1;
d02b48c6 81
0f113f3e 82#define TEST_CERT "server.pem"
e481f9b9 83#define TEST_CERT2 "server2.pem"
d02b48c6 84
0f113f3e 85static int s_nbio = 0;
0f113f3e 86static int s_nbio_test = 0;
df2ee0e2 87static int s_crlf = 0;
0f113f3e 88static SSL_CTX *ctx = NULL;
0f113f3e 89static SSL_CTX *ctx2 = NULL;
0f113f3e 90static int www = 0;
d02b48c6 91
0f113f3e 92static BIO *bio_s_out = NULL;
93ab9e42 93static BIO *bio_s_msg = NULL;
0f113f3e 94static int s_debug = 0;
0f113f3e 95static int s_tlsextdebug = 0;
0f113f3e
MC
96static int s_msg = 0;
97static int s_quiet = 0;
98static int s_ign_eof = 0;
99static int s_brief = 0;
d02b48c6 100
0f113f3e
MC
101static char *keymatexportlabel = NULL;
102static int keymatexportlen = 20;
e0af0405 103
7e25dd6d
MC
104static int async = 0;
105
0f113f3e 106static const char *session_id_prefix = NULL;
b74ba295 107
a7a14a23 108#ifndef OPENSSL_NO_DTLS
36d16f8e 109static int enable_timeouts = 0;
b1277b99 110static long socket_mtu;
f2ff1432 111#endif
36d16f8e 112
9998b32c
MC
113/*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117static int dtlslisten = 0;
c2f9648d 118static int stateless = 0;
9998b32c 119
593a2aa3 120static int early_data = 0;
df894947 121static SSL_SESSION *psksess = NULL;
593a2aa3 122
720b6cbe 123static char *psk_identity = "Client_identity";
0f113f3e 124char *psk_key = NULL; /* by default PSK is not used */
ddac1974 125
14e35350 126#ifndef OPENSSL_NO_PSK
ddac1974 127static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
128 unsigned char *psk,
129 unsigned int max_psk_len)
130{
6ec6d520
DSH
131 long key_len = 0;
132 unsigned char *key;
0f113f3e
MC
133
134 if (s_debug)
135 BIO_printf(bio_s_out, "psk_server_cb\n");
2234212c 136 if (identity == NULL) {
0f113f3e
MC
137 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
138 goto out_err;
139 }
140 if (s_debug)
141 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 142 (int)strlen(identity), identity);
0f113f3e
MC
143
144 /* here we could lookup the given identity e.g. from a database */
145 if (strcmp(identity, psk_identity) != 0) {
720b6cbe 146 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
0f113f3e 147 " (got '%s' expected '%s')\n", identity, psk_identity);
720b6cbe
DKG
148 } else {
149 if (s_debug)
0f113f3e 150 BIO_printf(bio_s_out, "PSK client identity found\n");
720b6cbe 151 }
0f113f3e
MC
152
153 /* convert the PSK key to binary */
6ec6d520
DSH
154 key = OPENSSL_hexstr2buf(psk_key, &key_len);
155 if (key == NULL) {
156 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 157 psk_key);
0f113f3e
MC
158 return 0;
159 }
6ec6d520 160 if (key_len > (int)max_psk_len) {
0f113f3e 161 BIO_printf(bio_err,
6ec6d520
DSH
162 "psk buffer of callback is too small (%d) for key (%ld)\n",
163 max_psk_len, key_len);
164 OPENSSL_free(key);
0f113f3e
MC
165 return 0;
166 }
167
6ec6d520
DSH
168 memcpy(psk, key, key_len);
169 OPENSSL_free(key);
0f113f3e
MC
170
171 if (s_debug)
6ec6d520
DSH
172 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
173 return key_len;
ddac1974 174 out_err:
0f113f3e
MC
175 if (s_debug)
176 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
177 (void)BIO_flush(bio_err);
178 (void)BIO_flush(bio_s_out);
0f113f3e
MC
179 return 0;
180}
ddac1974 181#endif
36d16f8e 182
5ffff599
MC
183#define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
184#define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
185
df894947
MC
186static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
187 size_t identity_len, SSL_SESSION **sess)
188{
5ffff599
MC
189 SSL_SESSION *tmpsess = NULL;
190 unsigned char *key;
191 long key_len;
192 const SSL_CIPHER *cipher = NULL;
193
df894947
MC
194 if (strlen(psk_identity) != identity_len
195 || memcmp(psk_identity, identity, identity_len) != 0)
196 return 0;
197
5ffff599
MC
198 if (psksess != NULL) {
199 SSL_SESSION_up_ref(psksess);
200 *sess = psksess;
201 return 1;
202 }
203
204 key = OPENSSL_hexstr2buf(psk_key, &key_len);
205 if (key == NULL) {
206 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
207 psk_key);
208 return 0;
209 }
210
e73c6eae
MC
211 /* We default to SHA256 */
212 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
5ffff599 213 if (cipher == NULL) {
e73c6eae 214 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
5ffff599
MC
215 return 0;
216 }
217
218 tmpsess = SSL_SESSION_new();
219 if (tmpsess == NULL
220 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
221 || !SSL_SESSION_set_cipher(tmpsess, cipher)
222 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
223 OPENSSL_free(key);
224 return 0;
225 }
226 OPENSSL_free(key);
227 *sess = tmpsess;
df894947
MC
228
229 return 1;
230}
231
edc032b5
BL
232#ifndef OPENSSL_NO_SRP
233/* This is a context that we pass to callbacks */
0f113f3e
MC
234typedef struct srpsrvparm_st {
235 char *login;
236 SRP_VBASE *vb;
237 SRP_user_pwd *user;
238} srpsrvparm;
1fb6b0bf 239static srpsrvparm srp_callback_parm;
0f113f3e
MC
240
241/*
242 * This callback pretends to require some asynchronous logic in order to
243 * obtain a verifier. When the callback is called for a new connection we
244 * return with a negative value. This will provoke the accept etc to return
245 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
246 * (which would normally occur after a worker has finished) and we set the
247 * user parameters.
248 */
6d23cf97 249static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
250{
251 srpsrvparm *p = (srpsrvparm *) arg;
380f18ed
EK
252 int ret = SSL3_AL_FATAL;
253
0f113f3e
MC
254 if (p->login == NULL && p->user == NULL) {
255 p->login = SSL_get_srp_username(s);
256 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
26a7d938 257 return -1;
0f113f3e
MC
258 }
259
260 if (p->user == NULL) {
261 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
380f18ed 262 goto err;
0f113f3e 263 }
380f18ed 264
0f113f3e
MC
265 if (SSL_set_srp_server_param
266 (s, p->user->N, p->user->g, p->user->s, p->user->v,
267 p->user->info) < 0) {
268 *ad = SSL_AD_INTERNAL_ERROR;
380f18ed 269 goto err;
0f113f3e
MC
270 }
271 BIO_printf(bio_err,
272 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
273 p->login, p->user->info);
380f18ed
EK
274 ret = SSL_ERROR_NONE;
275
d6073e27 276 err:
380f18ed 277 SRP_user_pwd_free(p->user);
0f113f3e
MC
278 p->user = NULL;
279 p->login = NULL;
380f18ed 280 return ret;
0f113f3e 281}
edc032b5
BL
282
283#endif
284
0f113f3e 285static int local_argc = 0;
d02b48c6 286static char **local_argv;
d02b48c6 287
a53955d8
UM
288#ifdef CHARSET_EBCDIC
289static int ebcdic_new(BIO *bi);
290static int ebcdic_free(BIO *a);
291static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
292static int ebcdic_write(BIO *b, const char *in, int inl);
293static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 294static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 295static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 296
0f113f3e 297# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
5fd1478d 298static BIO_METHOD *methods_ebcdic = NULL;
0f113f3e 299
68dc6824 300/* This struct is "unwarranted chumminess with the compiler." */
0f113f3e
MC
301typedef struct {
302 size_t alloced;
303 char buff[1];
a53955d8
UM
304} EBCDIC_OUTBUFF;
305
5fd1478d 306static const BIO_METHOD *BIO_f_ebcdic_filter()
a53955d8 307{
5fd1478d
MC
308 if (methods_ebcdic == NULL) {
309 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
d6073e27
F
310 "EBCDIC/ASCII filter");
311 if (methods_ebcdic == NULL
5fd1478d
MC
312 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
313 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
314 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
315 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
316 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
317 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
318 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
319 return NULL;
320 }
321 return methods_ebcdic;
a53955d8
UM
322}
323
324static int ebcdic_new(BIO *bi)
325{
0f113f3e 326 EBCDIC_OUTBUFF *wbuf;
a53955d8 327
b4faea50 328 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
0f113f3e
MC
329 wbuf->alloced = 1024;
330 wbuf->buff[0] = '\0';
a53955d8 331
5fd1478d
MC
332 BIO_set_data(bi, wbuf);
333 BIO_set_init(bi, 1);
334 return 1;
a53955d8
UM
335}
336
337static int ebcdic_free(BIO *a)
338{
5fd1478d
MC
339 EBCDIC_OUTBUFF *wbuf;
340
0f113f3e 341 if (a == NULL)
5fd1478d
MC
342 return 0;
343 wbuf = BIO_get_data(a);
344 OPENSSL_free(wbuf);
345 BIO_set_data(a, NULL);
346 BIO_set_init(a, 0);
347
348 return 1;
a53955d8 349}
0f113f3e 350
a53955d8
UM
351static int ebcdic_read(BIO *b, char *out, int outl)
352{
0f113f3e 353 int ret = 0;
5fd1478d 354 BIO *next = BIO_next(b);
a53955d8 355
0f113f3e 356 if (out == NULL || outl == 0)
26a7d938 357 return 0;
5fd1478d 358 if (next == NULL)
26a7d938 359 return 0;
a53955d8 360
5fd1478d 361 ret = BIO_read(next, out, outl);
0f113f3e
MC
362 if (ret > 0)
363 ascii2ebcdic(out, out, ret);
5fd1478d 364 return ret;
a53955d8
UM
365}
366
0fd05a2f 367static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 368{
0f113f3e 369 EBCDIC_OUTBUFF *wbuf;
5fd1478d 370 BIO *next = BIO_next(b);
0f113f3e
MC
371 int ret = 0;
372 int num;
a53955d8 373
0f113f3e 374 if ((in == NULL) || (inl <= 0))
26a7d938 375 return 0;
5fd1478d
MC
376 if (next == NULL)
377 return 0;
a53955d8 378
5fd1478d 379 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
a53955d8 380
0f113f3e
MC
381 if (inl > (num = wbuf->alloced)) {
382 num = num + num; /* double the size */
383 if (num < inl)
384 num = inl;
5fd1478d 385 OPENSSL_free(wbuf);
b4faea50 386 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
a53955d8 387
0f113f3e
MC
388 wbuf->alloced = num;
389 wbuf->buff[0] = '\0';
a53955d8 390
5fd1478d 391 BIO_set_data(b, wbuf);
0f113f3e 392 }
a53955d8 393
0f113f3e 394 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 395
5fd1478d 396 ret = BIO_write(next, wbuf->buff, inl);
a53955d8 397
26a7d938 398 return ret;
a53955d8
UM
399}
400
0fd05a2f 401static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 402{
0f113f3e 403 long ret;
5fd1478d 404 BIO *next = BIO_next(b);
0f113f3e 405
5fd1478d 406 if (next == NULL)
26a7d938 407 return 0;
0f113f3e
MC
408 switch (cmd) {
409 case BIO_CTRL_DUP:
410 ret = 0L;
411 break;
412 default:
5fd1478d 413 ret = BIO_ctrl(next, cmd, num, ptr);
0f113f3e
MC
414 break;
415 }
26a7d938 416 return ret;
a53955d8
UM
417}
418
419static int ebcdic_gets(BIO *bp, char *buf, int size)
420{
0f113f3e 421 int i, ret = 0;
5fd1478d
MC
422 BIO *next = BIO_next(bp);
423
424 if (next == NULL)
425 return 0;
0f113f3e
MC
426/* return(BIO_gets(bp->next_bio,buf,size));*/
427 for (i = 0; i < size - 1; ++i) {
428 ret = ebcdic_read(bp, &buf[i], 1);
429 if (ret <= 0)
430 break;
431 else if (buf[i] == '\n') {
432 ++i;
433 break;
434 }
435 }
436 if (i < size)
437 buf[i] = '\0';
438 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
439}
440
0fd05a2f 441static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 442{
5fd1478d
MC
443 if (BIO_next(bp) == NULL)
444 return 0;
0f113f3e 445 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
446}
447#endif
448
ed3883d2
BM
449/* This is a context that we pass to callbacks */
450typedef struct tlsextctx_st {
0f113f3e
MC
451 char *servername;
452 BIO *biodebug;
453 int extension_error;
ed3883d2
BM
454} tlsextctx;
455
6d23cf97 456static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
457{
458 tlsextctx *p = (tlsextctx *) arg;
459 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
0d68367a
RS
460
461 if (servername != NULL && p->biodebug != NULL) {
462 const char *cp = servername;
463 unsigned char uc;
464
465 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
466 while ((uc = *cp++) != 0)
467 BIO_printf(p->biodebug,
468 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
469 BIO_printf(p->biodebug, "\"\n");
470 }
0f113f3e 471
2234212c 472 if (p->servername == NULL)
0f113f3e
MC
473 return SSL_TLSEXT_ERR_NOACK;
474
2234212c 475 if (servername != NULL) {
0f113f3e
MC
476 if (strcasecmp(servername, p->servername))
477 return p->extension_error;
2234212c 478 if (ctx2 != NULL) {
0f113f3e
MC
479 BIO_printf(p->biodebug, "Switching server context.\n");
480 SSL_set_SSL_CTX(s, ctx2);
481 }
482 }
483 return SSL_TLSEXT_ERR_OK;
ed3883d2 484}
67c8e7f4
DSH
485
486/* Structure passed to cert status callback */
67c8e7f4 487typedef struct tlsextstatusctx_st {
f5ca0b04 488 int timeout;
acf65ae5
MC
489 /* File to load OCSP Response from (or NULL if no file) */
490 char *respin;
0f113f3e
MC
491 /* Default responder to use */
492 char *host, *path, *port;
493 int use_ssl;
0f113f3e 494 int verbose;
67c8e7f4
DSH
495} tlsextstatusctx;
496
f5ca0b04 497static tlsextstatusctx tlscstatp = { -1 };
67c8e7f4 498
3e41ac35 499#ifndef OPENSSL_NO_OCSP
acf65ae5 500
0f113f3e 501/*
acf65ae5
MC
502 * Helper function to get an OCSP_RESPONSE from a responder. This is a
503 * simplified version. It examines certificates each time and makes one OCSP
504 * responder query for each request. A full version would store details such as
505 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
506 * them until they were considered "expired".
67c8e7f4 507 */
acf65ae5
MC
508static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
509 OCSP_RESPONSE **resp)
0f113f3e 510{
4c9b0a03 511 char *host = NULL, *port = NULL, *path = NULL;
0f113f3e 512 int use_ssl;
0f113f3e
MC
513 STACK_OF(OPENSSL_STRING) *aia = NULL;
514 X509 *x = NULL;
f0e0fd51
RS
515 X509_STORE_CTX *inctx = NULL;
516 X509_OBJECT *obj;
0f113f3e 517 OCSP_REQUEST *req = NULL;
0f113f3e
MC
518 OCSP_CERTID *id = NULL;
519 STACK_OF(X509_EXTENSION) *exts;
520 int ret = SSL_TLSEXT_ERR_NOACK;
521 int i;
7e1b7485 522
0f113f3e
MC
523 /* Build up OCSP query from server certificate */
524 x = SSL_get_certificate(s);
525 aia = X509_get1_ocsp(x);
2234212c 526 if (aia != NULL) {
0f113f3e
MC
527 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
528 &host, &port, &path, &use_ssl)) {
7e1b7485 529 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
530 goto err;
531 }
532 if (srctx->verbose)
7e1b7485 533 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
534 sk_OPENSSL_STRING_value(aia, 0));
535 } else {
2234212c 536 if (srctx->host == NULL) {
7e1b7485 537 BIO_puts(bio_err,
0f113f3e
MC
538 "cert_status: no AIA and no default responder URL\n");
539 goto done;
540 }
541 host = srctx->host;
542 path = srctx->path;
543 port = srctx->port;
544 use_ssl = srctx->use_ssl;
545 }
546
f0e0fd51
RS
547 inctx = X509_STORE_CTX_new();
548 if (inctx == NULL)
549 goto err;
550 if (!X509_STORE_CTX_init(inctx,
0f113f3e
MC
551 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
552 NULL, NULL))
553 goto err;
6ddbb4cd
RS
554 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
555 X509_get_issuer_name(x));
f0e0fd51 556 if (obj == NULL) {
7e1b7485 557 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
558 goto done;
559 }
f0e0fd51
RS
560 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
561 X509_OBJECT_free(obj);
2234212c 562 if (id == NULL)
0f113f3e 563 goto err;
0461b7ea
MC
564 req = OCSP_REQUEST_new();
565 if (req == NULL)
566 goto err;
0f113f3e
MC
567 if (!OCSP_request_add0_id(req, id))
568 goto err;
569 id = NULL;
570 /* Add any extensions to the request */
571 SSL_get_tlsext_status_exts(s, &exts);
572 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
573 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
574 if (!OCSP_REQUEST_add_ext(req, ext, -1))
575 goto err;
576 }
acf65ae5 577 *resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e 578 srctx->timeout);
acf65ae5 579 if (*resp == NULL) {
7e1b7485 580 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
581 goto done;
582 }
acf65ae5 583
0f113f3e 584 ret = SSL_TLSEXT_ERR_OK;
f0e0fd51
RS
585 goto done;
586
587 err:
588 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
0f113f3e 589 done:
6530c490
MC
590 /*
591 * If we parsed aia we need to free; otherwise they were copied and we
592 * don't
593 */
f5ca0b04 594 if (aia != NULL) {
0f113f3e
MC
595 OPENSSL_free(host);
596 OPENSSL_free(path);
597 OPENSSL_free(port);
598 X509_email_free(aia);
599 }
25aaa98a
RS
600 OCSP_CERTID_free(id);
601 OCSP_REQUEST_free(req);
f0e0fd51 602 X509_STORE_CTX_free(inctx);
0f113f3e 603 return ret;
0f113f3e 604}
acf65ae5
MC
605
606/*
607 * Certificate Status callback. This is called when a client includes a
608 * certificate status request extension. The response is either obtained from a
609 * file, or from an OCSP responder.
610 */
611static int cert_status_cb(SSL *s, void *arg)
612{
613 tlsextstatusctx *srctx = arg;
614 OCSP_RESPONSE *resp = NULL;
615 unsigned char *rspder = NULL;
616 int rspderlen;
617 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
618
619 if (srctx->verbose)
620 BIO_puts(bio_err, "cert_status: callback called\n");
621
622 if (srctx->respin != NULL) {
623 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
624 if (derbio == NULL) {
625 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
626 goto err;
627 }
628 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
629 BIO_free(derbio);
f5ca0b04 630 if (resp == NULL) {
acf65ae5
MC
631 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
632 goto err;
633 }
634 } else {
635 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
636 if (ret != SSL_TLSEXT_ERR_OK)
637 goto err;
638 }
639
640 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
641 if (rspderlen <= 0)
642 goto err;
643
644 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
645 if (srctx->verbose) {
646 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
647 OCSP_RESPONSE_print(bio_err, resp, 2);
648 }
649
650 ret = SSL_TLSEXT_ERR_OK;
651
652 err:
653 if (ret != SSL_TLSEXT_ERR_OK)
654 ERR_print_errors(bio_err);
655
656 OCSP_RESPONSE_free(resp);
657
658 return ret;
659}
3e41ac35 660#endif
ee2ffc27 661
e481f9b9 662#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
663/* This is the context that we pass to next_proto_cb */
664typedef struct tlsextnextprotoctx_st {
0f113f3e 665 unsigned char *data;
f2ff1432 666 size_t len;
ee2ffc27
BL
667} tlsextnextprotoctx;
668
0f113f3e
MC
669static int next_proto_cb(SSL *s, const unsigned char **data,
670 unsigned int *len, void *arg)
671{
672 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 673
0f113f3e
MC
674 *data = next_proto->data;
675 *len = next_proto->len;
ee2ffc27 676
0f113f3e
MC
677 return SSL_TLSEXT_ERR_OK;
678}
e481f9b9 679#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
680
681/* This the context that we pass to alpn_cb */
682typedef struct tlsextalpnctx_st {
0f113f3e 683 unsigned char *data;
817cd0d5 684 size_t len;
6f017a8f
AL
685} tlsextalpnctx;
686
0f113f3e
MC
687static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
688 const unsigned char *in, unsigned int inlen, void *arg)
689{
690 tlsextalpnctx *alpn_ctx = arg;
691
692 if (!s_quiet) {
693 /* We can assume that |in| is syntactically valid. */
817cd0d5 694 unsigned int i;
0f113f3e
MC
695 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
696 for (i = 0; i < inlen;) {
697 if (i)
698 BIO_write(bio_s_out, ", ", 2);
699 BIO_write(bio_s_out, &in[i + 1], in[i]);
700 i += in[i] + 1;
701 }
702 BIO_write(bio_s_out, "\n", 1);
703 }
704
705 if (SSL_select_next_proto
706 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
707 inlen) != OPENSSL_NPN_NEGOTIATED) {
708 return SSL_TLSEXT_ERR_NOACK;
709 }
710
711 if (!s_quiet) {
712 BIO_printf(bio_s_out, "ALPN protocols selected: ");
713 BIO_write(bio_s_out, *out, *outlen);
714 BIO_write(bio_s_out, "\n", 1);
715 }
716
717 return SSL_TLSEXT_ERR_OK;
718}
ed3883d2 719
7c2d4fee 720static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
721{
722 /* disable resumption for sessions with forward secure ciphers */
723 return is_forward_secure;
724}
7c2d4fee 725
7e1b7485 726typedef enum OPTION_choice {
ab69ac00
RL
727 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
728 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
a7c04f2b 729 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
7e1b7485
RS
730 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
731 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
732 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
2b6bcb70 733 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
7e1b7485 734 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
2b6bcb70
MC
735 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
736 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
737 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
acf65ae5
MC
738 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
739 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
740 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
df894947
MC
741 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
742 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
743 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
28e5ea88 744 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
582a17d6 745 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
c2f9648d 746 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
3ee1eac2 747 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
dba31777 748 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
7e1b7485 749 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
394159da 750 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA, OPT_S_NUM_TICKETS,
3ee1eac2 751 OPT_R_ENUM,
7e1b7485
RS
752 OPT_S_ENUM,
753 OPT_V_ENUM,
5561419a 754 OPT_X_ENUM
7e1b7485
RS
755} OPTION_CHOICE;
756
44c83ebd 757const OPTIONS s_server_options[] = {
7e1b7485 758 {"help", OPT_HELP, '-', "Display this summary"},
32eabe34
MR
759 {"port", OPT_PORT, 'p',
760 "TCP/IP port to listen on for connections (default is " PORT ")"},
ab69ac00 761 {"accept", OPT_ACCEPT, 's',
a22f9c84 762 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
ab69ac00 763#ifdef AF_UNIX
7e1b7485 764 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
ab69ac00
RL
765#endif
766 {"4", OPT_4, '-', "Use IPv4 only"},
767 {"6", OPT_6, '-', "Use IPv6 only"},
32eabe34 768#ifdef AF_UNIX
7e1b7485 769 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
32eabe34 770#endif
7e1b7485
RS
771 {"context", OPT_CONTEXT, 's', "Set session ID context"},
772 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
773 {"Verify", OPT_UPPER_V_VERIFY, 'n',
774 "Turn on peer certificate verification, must have a cert"},
775 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
a7c04f2b 776 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
ceab33e2 777 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
7e1b7485
RS
778 {"serverinfo", OPT_SERVERINFO, 's',
779 "PEM serverinfo file for certificate"},
7e1b7485
RS
780 {"certform", OPT_CERTFORM, 'F',
781 "Certificate format (PEM or DER) PEM default"},
75c445e4 782 {"key", OPT_KEY, 's',
7e1b7485
RS
783 "Private Key if not in -cert; default is " TEST_CERT},
784 {"keyform", OPT_KEYFORM, 'f',
785 "Key format (PEM, DER or ENGINE) PEM default"},
786 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
787 {"dcert", OPT_DCERT, '<',
788 "Second certificate file to use (usually for DSA)"},
51ac8270 789 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
7e1b7485
RS
790 {"dcertform", OPT_DCERTFORM, 'F',
791 "Second certificate format (PEM or DER) PEM default"},
792 {"dkey", OPT_DKEY, '<',
793 "Second private key file to use (usually for DSA)"},
794 {"dkeyform", OPT_DKEYFORM, 'F',
795 "Second key format (PEM, DER or ENGINE) PEM default"},
796 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
7e1b7485
RS
797 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
798 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
799 {"debug", OPT_DEBUG, '-', "Print more output"},
800 {"msg", OPT_MSG, '-', "Show protocol messages"},
32eabe34
MR
801 {"msgfile", OPT_MSGFILE, '>',
802 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485 803 {"state", OPT_STATE, '-', "Print the SSL states"},
7e1b7485 804 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
805 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
806 {"no-CAfile", OPT_NOCAFILE, '-',
807 "Do not load the default certificates file"},
808 {"no-CApath", OPT_NOCAPATH, '-',
809 "Do not load certificates from the default certificates directory"},
7e1b7485
RS
810 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
811 {"quiet", OPT_QUIET, '-', "No server output"},
7e1b7485
RS
812 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
813 "Disable caching and tickets if ephemeral (EC)DH is used"},
814 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
815 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
7e1b7485
RS
816 {"servername", OPT_SERVERNAME, 's',
817 "Servername for HostName TLS extension"},
818 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
819 "mismatch send fatal alert (default warning alert)"},
820 {"cert2", OPT_CERT2, '<',
821 "Certificate file to use for servername; default is" TEST_CERT2},
822 {"key2", OPT_KEY2, '<',
823 "-Private Key file to use for servername if not in -cert2"},
824 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
825 "Hex dump of all TLS extensions received"},
ceab33e2 826 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
9c3bcfa0
RS
827 {"id_prefix", OPT_ID_PREFIX, 's',
828 "Generate SSL/TLS session IDs prefixed by arg"},
3ee1eac2 829 OPT_R_OPTIONS,
7e1b7485
RS
830 {"keymatexport", OPT_KEYMATEXPORT, 's',
831 "Export keying material using label"},
832 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
833 "Export len bytes of keying material (default 20)"},
32eabe34
MR
834 {"CRL", OPT_CRL, '<', "CRL file to use"},
835 {"crl_download", OPT_CRL_DOWNLOAD, '-',
836 "Download CRL from distribution points"},
837 {"cert_chain", OPT_CERT_CHAIN, '<',
838 "certificate chain file in PEM format"},
839 {"dcert_chain", OPT_DCERT_CHAIN, '<',
840 "second certificate chain file in PEM format"},
841 {"chainCApath", OPT_CHAINCAPATH, '/',
842 "use dir as certificate store path to build CA certificate chain"},
843 {"verifyCApath", OPT_VERIFYCAPATH, '/',
844 "use dir as certificate store path to verify CA certificate"},
845 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
846 {"ext_cache", OPT_EXT_CACHE, '-',
847 "Disable internal cache, setup and use external cache"},
d6073e27 848 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
32eabe34
MR
849 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
850 "Close connection on verification error"},
851 {"verify_quiet", OPT_VERIFY_QUIET, '-',
852 "No verify output except verify errors"},
853 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
854 {"chainCAfile", OPT_CHAINCAFILE, '<',
855 "CA file for certificate chain (PEM format)"},
856 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
857 "CA file for certificate verification (PEM format)"},
858 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
859 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
3e41ac35 860#ifndef OPENSSL_NO_OCSP
32eabe34
MR
861 {"status", OPT_STATUS, '-', "Request certificate status from server"},
862 {"status_verbose", OPT_STATUS_VERBOSE, '-',
863 "Print more output in certificate status callback"},
864 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
865 "Status request responder timeout"},
866 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
acf65ae5
MC
867 {"status_file", OPT_STATUS_FILE, '<',
868 "File containing DER encoded OCSP Response"},
3e41ac35 869#endif
32eabe34
MR
870#ifndef OPENSSL_NO_SSL_TRACE
871 {"trace", OPT_TRACE, '-', "trace protocol messages"},
872#endif
873 {"security_debug", OPT_SECURITY_DEBUG, '-',
874 "Print output from SSL/TLS security framework"},
875 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
876 "Print more output from SSL/TLS security framework"},
d6073e27 877 {"brief", OPT_BRIEF, '-',
32eabe34
MR
878 "Restrict output to brief summary of connection parameters"},
879 {"rev", OPT_REV, '-',
880 "act as a simple test server which just sends back with the received text reversed"},
7e25dd6d 881 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
d6073e27 882 {"ssl_config", OPT_SSL_CONFIG, 's',
32eabe34 883 "Configure SSL_CTX using the configuration 'val'"},
28e5ea88 884 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 885 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 886 "Size used to split data for encrypt pipelines"},
36b2cfb1 887 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 888 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 889 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 890 "Default read buffer size to be used for connections"},
7e1b7485
RS
891 OPT_S_OPTIONS,
892 OPT_V_OPTIONS,
893 OPT_X_OPTIONS,
9c3bcfa0 894 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
720b6cbe 895 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
14e35350 896#ifndef OPENSSL_NO_PSK
9c3bcfa0 897 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
9c3bcfa0 898#endif
14e35350 899 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
df894947 900 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
9c3bcfa0
RS
901#ifndef OPENSSL_NO_SRP
902 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
903 {"srpuserseed", OPT_SRPUSERSEED, 's',
904 "A seed string for a default user salt"},
905#endif
906#ifndef OPENSSL_NO_SSL3
907 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
908#endif
6b01bed2
VD
909#ifndef OPENSSL_NO_TLS1
910 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
911#endif
912#ifndef OPENSSL_NO_TLS1_1
913 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
914#endif
915#ifndef OPENSSL_NO_TLS1_2
916 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
917#endif
582a17d6
MC
918#ifndef OPENSSL_NO_TLS1_3
919 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
920#endif
a5ecdc6a 921#ifndef OPENSSL_NO_DTLS
32eabe34 922 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
9c3bcfa0
RS
923 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
924 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
fd4e98ec
MC
925 {"listen", OPT_LISTEN, '-',
926 "Listen for a DTLS ClientHello with a cookie and then connect"},
9c3bcfa0 927#endif
c2f9648d 928 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
6b01bed2
VD
929#ifndef OPENSSL_NO_DTLS1
930 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
931#endif
932#ifndef OPENSSL_NO_DTLS1_2
933 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
934#endif
72d0bc84
MC
935#ifndef OPENSSL_NO_SCTP
936 {"sctp", OPT_SCTP, '-', "Use SCTP"},
937#endif
9c3bcfa0
RS
938#ifndef OPENSSL_NO_DH
939 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
940#endif
9c3bcfa0
RS
941#ifndef OPENSSL_NO_NEXTPROTONEG
942 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
943 "Set the advertised protocols for the NPN extension (comma-separated list)"},
944#endif
945#ifndef OPENSSL_NO_SRTP
e77bdc73 946 {"use_srtp", OPT_SRTP_PROFILES, 's',
9c3bcfa0 947 "Offer SRTP key management with a colon-separated profile list"},
b07c703f 948#endif
9c3bcfa0
RS
949 {"alpn", OPT_ALPN, 's',
950 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
9c3bcfa0 951#ifndef OPENSSL_NO_ENGINE
32eabe34 952 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9c3bcfa0 953#endif
4bf73e9f 954 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
6746648c 955 {"max_early_data", OPT_MAX_EARLY, 'n',
048b1893 956 "The maximum number of bytes of early data"},
e0655186 957 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
394159da
MC
958 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
959 "The number of TLSv1.3 session tickets that a server will automatically issue" },
bde136c8 960 {NULL, OPT_EOF, 0, NULL}
7e1b7485
RS
961};
962
4bbd4ba6
MC
963#define IS_PROT_FLAG(o) \
964 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 965 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 966
7e1b7485 967int s_server_main(int argc, char *argv[])
0f113f3e 968{
bde136c8 969 ENGINE *engine = NULL;
7e1b7485
RS
970 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
971 SSL_CONF_CTX *cctx = NULL;
32ec4153 972 const SSL_METHOD *meth = TLS_server_method();
7e1b7485
RS
973 SSL_EXCERT *exc = NULL;
974 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
975 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
976 STACK_OF(X509_CRL) *crls = NULL;
977 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 978 X509_VERIFY_PARAM *vpm = NULL;
cc696296 979 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
3ee1eac2 980 char *dpassarg = NULL, *dpass = NULL;
7e1b7485 981 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
a7f82a1a 982 char *crl_file = NULL, *prog;
ab69ac00 983#ifdef AF_UNIX
0f113f3e
MC
984 int unlink_unix_path = 0;
985#endif
a773b52a 986 do_server_cb server_cb;
7e1b7485 987 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
37f3a3b3 988#ifndef OPENSSL_NO_DH
54463e4f 989 char *dhfile = NULL;
37f3a3b3
DSH
990 int no_dhe = 0;
991#endif
8caab744 992 int nocert = 0, ret = 1;
2b6bcb70 993 int noCApath = 0, noCAfile = 0;
0f113f3e 994 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 995 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
ab69ac00 996 int rev = 0, naccept = -1, sdebug = 0;
72d0bc84 997 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485 998 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
ab69ac00
RL
999 char *host = NULL;
1000 char *port = BUF_strdup(PORT);
7e1b7485
RS
1001 unsigned char *context = NULL;
1002 OPTION_CHOICE o;
0f113f3e
MC
1003 EVP_PKEY *s_key2 = NULL;
1004 X509 *s_cert2 = NULL;
1005 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
287d0b94 1006 const char *ssl_config = NULL;
dad78fb1 1007 int read_buf_len = 0;
e481f9b9 1008#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1009 const char *next_proto_neg_in = NULL;
1010 tlsextnextprotoctx next_proto = { NULL, 0 };
e481f9b9 1011#endif
0f113f3e
MC
1012 const char *alpn_in = NULL;
1013 tlsextalpnctx alpn_ctx = { NULL, 0 };
ddac1974 1014#ifndef OPENSSL_NO_PSK
0f113f3e 1015 /* by default do not send a PSK identity hint */
f2ff1432 1016 char *psk_identity_hint = NULL;
ddac1974 1017#endif
14e35350 1018 char *p;
edc032b5 1019#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1020 char *srpuserseed = NULL;
1021 char *srp_verifier_file = NULL;
edc032b5 1022#endif
dad88680 1023#ifndef OPENSSL_NO_SRTP
1fb6b0bf 1024 char *srtp_profiles = NULL;
dad88680 1025#endif
4bbd4ba6 1026 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
54463e4f
F
1027 int s_server_verify = SSL_VERIFY_NONE;
1028 int s_server_session_id_context = 1; /* anything will do */
1029 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1030 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1031 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
057c676a
RL
1032#ifndef OPENSSL_NO_OCSP
1033 int s_tlsextstatus = 0;
1034#endif
1035 int no_resume_ephemeral = 0;
28e5ea88 1036 unsigned int max_send_fragment = 0;
54463e4f
F
1037 unsigned int split_send_fragment = 0, max_pipelines = 0;
1038 const char *s_serverinfo_file = NULL;
4bf73e9f 1039 const char *keylog_file = NULL;
6746648c 1040 int max_early_data = -1;
df894947 1041 char *psksessf = NULL;
54463e4f
F
1042
1043 /* Init of few remaining global variables */
0f113f3e
MC
1044 local_argc = argc;
1045 local_argv = argv;
d02b48c6 1046
54463e4f
F
1047 ctx = ctx2 = NULL;
1048 s_nbio = s_nbio_test = 0;
1049 www = 0;
1050 bio_s_out = NULL;
1051 s_debug = 0;
1052 s_msg = 0;
1053 s_quiet = 0;
1054 s_brief = 0;
1055 async = 0;
1056
0f113f3e 1057 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1058 vpm = X509_VERIFY_PARAM_new();
1059 if (cctx == NULL || vpm == NULL)
0f113f3e 1060 goto end;
d6073e27
F
1061 SSL_CONF_CTX_set_flags(cctx,
1062 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
7e1b7485
RS
1063
1064 prog = opt_init(argc, argv, s_server_options);
1065 while ((o = opt_next()) != OPT_EOF) {
4bbd4ba6
MC
1066 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1067 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1068 goto end;
1069 }
1070 if (IS_NO_PROT_FLAG(o))
1071 no_prot_opt++;
1072 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1073 BIO_printf(bio_err,
1074 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1075 goto end;
1076 }
7e1b7485
RS
1077 switch (o) {
1078 case OPT_EOF:
1079 case OPT_ERR:
1080 opthelp:
1081 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1082 goto end;
1083 case OPT_HELP:
1084 opt_help(s_server_options);
1085 ret = 0;
1086 goto end;
0f113f3e 1087
ab69ac00
RL
1088 case OPT_4:
1089#ifdef AF_UNIX
1090 if (socket_family == AF_UNIX) {
1091 OPENSSL_free(host); host = NULL;
1092 OPENSSL_free(port); port = NULL;
1093 }
1094#endif
1095 socket_family = AF_INET;
1096 break;
1097 case OPT_6:
1098 if (1) {
1099#ifdef AF_INET6
1100#ifdef AF_UNIX
1101 if (socket_family == AF_UNIX) {
1102 OPENSSL_free(host); host = NULL;
1103 OPENSSL_free(port); port = NULL;
1104 }
1105#endif
1106 socket_family = AF_INET6;
1107 } else {
1108#endif
1109 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1110 goto end;
1111 }
1112 break;
7e1b7485 1113 case OPT_PORT:
ab69ac00
RL
1114#ifdef AF_UNIX
1115 if (socket_family == AF_UNIX) {
1116 socket_family = AF_UNSPEC;
1117 }
1118#endif
1119 OPENSSL_free(port); port = NULL;
1120 OPENSSL_free(host); host = NULL;
1121 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1122 BIO_printf(bio_err,
1123 "%s: -port argument malformed or ambiguous\n",
1124 port);
1125 goto end;
1126 }
1127 break;
1128 case OPT_ACCEPT:
1129#ifdef AF_UNIX
1130 if (socket_family == AF_UNIX) {
1131 socket_family = AF_UNSPEC;
1132 }
1133#endif
1134 OPENSSL_free(port); port = NULL;
1135 OPENSSL_free(host); host = NULL;
1136 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1137 BIO_printf(bio_err,
1138 "%s: -accept argument malformed or ambiguous\n",
1139 port);
7e1b7485 1140 goto end;
ab69ac00 1141 }
7e1b7485 1142 break;
ab69ac00 1143#ifdef AF_UNIX
7e1b7485 1144 case OPT_UNIX:
ab69ac00
RL
1145 socket_family = AF_UNIX;
1146 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1147 OPENSSL_free(port); port = NULL;
7e1b7485
RS
1148 break;
1149 case OPT_UNLINK:
0f113f3e 1150 unlink_unix_path = 1;
7e1b7485 1151 break;
ab69ac00 1152#endif
7e1b7485
RS
1153 case OPT_NACCEPT:
1154 naccept = atol(opt_arg());
1155 break;
1156 case OPT_VERIFY:
0f113f3e 1157 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
acc00492 1158 verify_args.depth = atoi(opt_arg());
0f113f3e 1159 if (!s_quiet)
acc00492 1160 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1161 break;
1162 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1163 s_server_verify =
1164 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1165 SSL_VERIFY_CLIENT_ONCE;
acc00492 1166 verify_args.depth = atoi(opt_arg());
0f113f3e
MC
1167 if (!s_quiet)
1168 BIO_printf(bio_err,
1169 "verify depth is %d, must return a certificate\n",
acc00492 1170 verify_args.depth);
7e1b7485
RS
1171 break;
1172 case OPT_CONTEXT:
1173 context = (unsigned char *)opt_arg();
1174 break;
1175 case OPT_CERT:
1176 s_cert_file = opt_arg();
1177 break;
a7c04f2b
DB
1178 case OPT_NAMEOPT:
1179 if (!set_nameopt(opt_arg()))
1180 goto end;
1181 break;
7e1b7485
RS
1182 case OPT_CRL:
1183 crl_file = opt_arg();
1184 break;
1185 case OPT_CRL_DOWNLOAD:
0f113f3e 1186 crl_download = 1;
7e1b7485 1187 break;
7e1b7485
RS
1188 case OPT_SERVERINFO:
1189 s_serverinfo_file = opt_arg();
1190 break;
7e1b7485
RS
1191 case OPT_CERTFORM:
1192 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1193 goto opthelp;
1194 break;
1195 case OPT_KEY:
1196 s_key_file = opt_arg();
1197 break;
1198 case OPT_KEYFORM:
1199 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1200 goto opthelp;
1201 break;
1202 case OPT_PASS:
1203 passarg = opt_arg();
1204 break;
1205 case OPT_CERT_CHAIN:
1206 s_chain_file = opt_arg();
1207 break;
1208 case OPT_DHPARAM:
37f3a3b3 1209#ifndef OPENSSL_NO_DH
7e1b7485 1210 dhfile = opt_arg();
37f3a3b3 1211#endif
7e1b7485
RS
1212 break;
1213 case OPT_DCERTFORM:
1214 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1215 goto opthelp;
1216 break;
1217 case OPT_DCERT:
1218 s_dcert_file = opt_arg();
1219 break;
1220 case OPT_DKEYFORM:
1221 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1222 goto opthelp;
1223 break;
1224 case OPT_DPASS:
1225 dpassarg = opt_arg();
1226 break;
1227 case OPT_DKEY:
1228 s_dkey_file = opt_arg();
1229 break;
1230 case OPT_DCERT_CHAIN:
1231 s_dchain_file = opt_arg();
1232 break;
1233 case OPT_NOCERT:
0f113f3e 1234 nocert = 1;
7e1b7485
RS
1235 break;
1236 case OPT_CAPATH:
1237 CApath = opt_arg();
1238 break;
2b6bcb70
MC
1239 case OPT_NOCAPATH:
1240 noCApath = 1;
1241 break;
7e1b7485
RS
1242 case OPT_CHAINCAPATH:
1243 chCApath = opt_arg();
1244 break;
1245 case OPT_VERIFYCAPATH:
1246 vfyCApath = opt_arg();
1247 break;
1248 case OPT_NO_CACHE:
0f113f3e 1249 no_cache = 1;
7e1b7485
RS
1250 break;
1251 case OPT_EXT_CACHE:
0f113f3e 1252 ext_cache = 1;
7e1b7485
RS
1253 break;
1254 case OPT_CRLFORM:
1255 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1256 goto opthelp;
1257 break;
1258 case OPT_S_CASES:
394159da 1259 case OPT_S_NUM_TICKETS:
7e1b7485
RS
1260 if (ssl_args == NULL)
1261 ssl_args = sk_OPENSSL_STRING_new_null();
1262 if (ssl_args == NULL
1263 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1264 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1265 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1266 goto end;
1267 }
1268 break;
1269 case OPT_V_CASES:
1270 if (!opt_verify(o, vpm))
1271 goto end;
1272 vpmtouched++;
1273 break;
1274 case OPT_X_CASES:
1275 if (!args_excert(o, &exc))
1276 goto end;
1277 break;
1278 case OPT_VERIFY_RET_ERROR:
acc00492 1279 verify_args.return_error = 1;
7e1b7485
RS
1280 break;
1281 case OPT_VERIFY_QUIET:
acc00492 1282 verify_args.quiet = 1;
7e1b7485
RS
1283 break;
1284 case OPT_BUILD_CHAIN:
0f113f3e 1285 build_chain = 1;
7e1b7485
RS
1286 break;
1287 case OPT_CAFILE:
1288 CAfile = opt_arg();
1289 break;
2b6bcb70
MC
1290 case OPT_NOCAFILE:
1291 noCAfile = 1;
1292 break;
7e1b7485
RS
1293 case OPT_CHAINCAFILE:
1294 chCAfile = opt_arg();
1295 break;
1296 case OPT_VERIFYCAFILE:
1297 vfyCAfile = opt_arg();
1298 break;
1299 case OPT_NBIO:
0f113f3e 1300 s_nbio = 1;
7e1b7485
RS
1301 break;
1302 case OPT_NBIO_TEST:
1303 s_nbio = s_nbio_test = 1;
1304 break;
1305 case OPT_IGN_EOF:
0f113f3e 1306 s_ign_eof = 1;
7e1b7485
RS
1307 break;
1308 case OPT_NO_IGN_EOF:
0f113f3e 1309 s_ign_eof = 0;
7e1b7485
RS
1310 break;
1311 case OPT_DEBUG:
0f113f3e 1312 s_debug = 1;
7e1b7485 1313 break;
7e1b7485 1314 case OPT_TLSEXTDEBUG:
0f113f3e 1315 s_tlsextdebug = 1;
7e1b7485
RS
1316 break;
1317 case OPT_STATUS:
057c676a 1318#ifndef OPENSSL_NO_OCSP
0f113f3e 1319 s_tlsextstatus = 1;
057c676a 1320#endif
7e1b7485
RS
1321 break;
1322 case OPT_STATUS_VERBOSE:
057c676a 1323#ifndef OPENSSL_NO_OCSP
7e1b7485 1324 s_tlsextstatus = tlscstatp.verbose = 1;
057c676a 1325#endif
7e1b7485
RS
1326 break;
1327 case OPT_STATUS_TIMEOUT:
057c676a 1328#ifndef OPENSSL_NO_OCSP
0f113f3e 1329 s_tlsextstatus = 1;
7e1b7485 1330 tlscstatp.timeout = atoi(opt_arg());
057c676a 1331#endif
7e1b7485
RS
1332 break;
1333 case OPT_STATUS_URL:
3e41ac35 1334#ifndef OPENSSL_NO_OCSP
0f113f3e 1335 s_tlsextstatus = 1;
7e1b7485 1336 if (!OCSP_parse_url(opt_arg(),
0f113f3e
MC
1337 &tlscstatp.host,
1338 &tlscstatp.port,
1339 &tlscstatp.path, &tlscstatp.use_ssl)) {
1340 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1341 goto end;
0f113f3e 1342 }
acf65ae5
MC
1343#endif
1344 break;
1345 case OPT_STATUS_FILE:
1346#ifndef OPENSSL_NO_OCSP
1347 s_tlsextstatus = 1;
1348 tlscstatp.respin = opt_arg();
3e41ac35 1349#endif
7e1b7485 1350 break;
7e1b7485 1351 case OPT_MSG:
0f113f3e 1352 s_msg = 1;
7e1b7485
RS
1353 break;
1354 case OPT_MSGFILE:
1355 bio_s_msg = BIO_new_file(opt_arg(), "w");
1356 break;
7e1b7485 1357 case OPT_TRACE:
9c3bcfa0 1358#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e 1359 s_msg = 2;
0f113f3e 1360#endif
1c03c81f 1361 break;
7e1b7485 1362 case OPT_SECURITY_DEBUG:
0f113f3e 1363 sdebug = 1;
7e1b7485
RS
1364 break;
1365 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1366 sdebug = 2;
7e1b7485
RS
1367 break;
1368 case OPT_STATE:
0f113f3e 1369 state = 1;
7e1b7485
RS
1370 break;
1371 case OPT_CRLF:
0f113f3e 1372 s_crlf = 1;
7e1b7485
RS
1373 break;
1374 case OPT_QUIET:
0f113f3e 1375 s_quiet = 1;
7e1b7485
RS
1376 break;
1377 case OPT_BRIEF:
acc00492 1378 s_quiet = s_brief = verify_args.quiet = 1;
7e1b7485 1379 break;
7e1b7485 1380 case OPT_NO_DHE:
37f3a3b3 1381#ifndef OPENSSL_NO_DH
0f113f3e 1382 no_dhe = 1;
37f3a3b3 1383#endif
7e1b7485 1384 break;
7e1b7485 1385 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1386 no_resume_ephemeral = 1;
7e1b7485 1387 break;
720b6cbe 1388 case OPT_PSK_IDENTITY:
720b6cbe 1389 psk_identity = opt_arg();
720b6cbe 1390 break;
7e1b7485 1391 case OPT_PSK_HINT:
6b01bed2 1392#ifndef OPENSSL_NO_PSK
7e1b7485 1393 psk_identity_hint = opt_arg();
6b01bed2 1394#endif
7e1b7485
RS
1395 break;
1396 case OPT_PSK:
1397 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1398 if (isxdigit(_UC(*p)))
0f113f3e
MC
1399 continue;
1400 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
7e1b7485 1401 goto end;
0f113f3e 1402 }
6b01bed2 1403 break;
df894947
MC
1404 case OPT_PSK_SESS:
1405 psksessf = opt_arg();
1406 break;
7e1b7485 1407 case OPT_SRPVFILE:
6b01bed2 1408#ifndef OPENSSL_NO_SRP
7e1b7485 1409 srp_verifier_file = opt_arg();
0d5301af
KR
1410 if (min_version < TLS1_VERSION)
1411 min_version = TLS1_VERSION;
6b01bed2 1412#endif
7e1b7485
RS
1413 break;
1414 case OPT_SRPUSERSEED:
6b01bed2 1415#ifndef OPENSSL_NO_SRP
7e1b7485 1416 srpuserseed = opt_arg();
0d5301af
KR
1417 if (min_version < TLS1_VERSION)
1418 min_version = TLS1_VERSION;
0f113f3e 1419#endif
6b01bed2 1420 break;
7e1b7485 1421 case OPT_REV:
0f113f3e 1422 rev = 1;
7e1b7485
RS
1423 break;
1424 case OPT_WWW:
0f113f3e 1425 www = 1;
7e1b7485
RS
1426 break;
1427 case OPT_UPPER_WWW:
0f113f3e 1428 www = 2;
7e1b7485
RS
1429 break;
1430 case OPT_HTTP:
0f113f3e 1431 www = 3;
7e1b7485 1432 break;
287d0b94
DSH
1433 case OPT_SSL_CONFIG:
1434 ssl_config = opt_arg();
1435 break;
7e1b7485 1436 case OPT_SSL3:
0d5301af
KR
1437 min_version = SSL3_VERSION;
1438 max_version = SSL3_VERSION;
9c3bcfa0 1439 break;
582a17d6
MC
1440 case OPT_TLS1_3:
1441 min_version = TLS1_3_VERSION;
1442 max_version = TLS1_3_VERSION;
1443 break;
7e1b7485 1444 case OPT_TLS1_2:
0d5301af
KR
1445 min_version = TLS1_2_VERSION;
1446 max_version = TLS1_2_VERSION;
7e1b7485
RS
1447 break;
1448 case OPT_TLS1_1:
0d5301af
KR
1449 min_version = TLS1_1_VERSION;
1450 max_version = TLS1_1_VERSION;
7e1b7485
RS
1451 break;
1452 case OPT_TLS1:
0d5301af
KR
1453 min_version = TLS1_VERSION;
1454 max_version = TLS1_VERSION;
7e1b7485 1455 break;
7e1b7485 1456 case OPT_DTLS:
6b01bed2 1457#ifndef OPENSSL_NO_DTLS
4407d070 1458 meth = DTLS_server_method();
0f113f3e 1459 socket_type = SOCK_DGRAM;
6b01bed2 1460#endif
7e1b7485
RS
1461 break;
1462 case OPT_DTLS1:
0d5301af
KR
1463#ifndef OPENSSL_NO_DTLS
1464 meth = DTLS_server_method();
1465 min_version = DTLS1_VERSION;
1466 max_version = DTLS1_VERSION;
0f113f3e 1467 socket_type = SOCK_DGRAM;
6b01bed2 1468#endif
7e1b7485
RS
1469 break;
1470 case OPT_DTLS1_2:
0d5301af
KR
1471#ifndef OPENSSL_NO_DTLS
1472 meth = DTLS_server_method();
1473 min_version = DTLS1_2_VERSION;
1474 max_version = DTLS1_2_VERSION;
0f113f3e 1475 socket_type = SOCK_DGRAM;
72d0bc84
MC
1476#endif
1477 break;
1478 case OPT_SCTP:
1479#ifndef OPENSSL_NO_SCTP
1480 protocol = IPPROTO_SCTP;
6b01bed2 1481#endif
7e1b7485
RS
1482 break;
1483 case OPT_TIMEOUT:
6b01bed2 1484#ifndef OPENSSL_NO_DTLS
0f113f3e 1485 enable_timeouts = 1;
6b01bed2 1486#endif
7e1b7485
RS
1487 break;
1488 case OPT_MTU:
6b01bed2 1489#ifndef OPENSSL_NO_DTLS
7e1b7485 1490 socket_mtu = atol(opt_arg());
6b01bed2 1491#endif
7e1b7485 1492 break;
fd4e98ec 1493 case OPT_LISTEN:
6b01bed2 1494#ifndef OPENSSL_NO_DTLS
fd4e98ec 1495 dtlslisten = 1;
0f113f3e 1496#endif
6b01bed2 1497 break;
c2f9648d
MC
1498 case OPT_STATELESS:
1499 stateless = 1;
1500 break;
7e1b7485
RS
1501 case OPT_ID_PREFIX:
1502 session_id_prefix = opt_arg();
1503 break;
1504 case OPT_ENGINE:
bde136c8 1505 engine = setup_engine(opt_arg(), 1);
7e1b7485 1506 break;
3ee1eac2
RS
1507 case OPT_R_CASES:
1508 if (!opt_rand(o))
1509 goto end;
7e1b7485 1510 break;
7e1b7485
RS
1511 case OPT_SERVERNAME:
1512 tlsextcbp.servername = opt_arg();
1513 break;
1514 case OPT_SERVERNAME_FATAL:
0f113f3e 1515 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1516 break;
1517 case OPT_CERT2:
1518 s_cert_file2 = opt_arg();
1519 break;
1520 case OPT_KEY2:
1521 s_key_file2 = opt_arg();
1522 break;
7e1b7485 1523 case OPT_NEXTPROTONEG:
9c3bcfa0 1524# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1525 next_proto_neg_in = opt_arg();
e481f9b9 1526#endif
9c3bcfa0 1527 break;
7e1b7485
RS
1528 case OPT_ALPN:
1529 alpn_in = opt_arg();
1530 break;
7e1b7485 1531 case OPT_SRTP_PROFILES:
dad88680 1532#ifndef OPENSSL_NO_SRTP
7e1b7485 1533 srtp_profiles = opt_arg();
dad88680 1534#endif
d6316025 1535 break;
7e1b7485
RS
1536 case OPT_KEYMATEXPORT:
1537 keymatexportlabel = opt_arg();
1538 break;
1539 case OPT_KEYMATEXPORTLEN:
1540 keymatexportlen = atoi(opt_arg());
0f113f3e 1541 break;
7e25dd6d
MC
1542 case OPT_ASYNC:
1543 async = 1;
1544 break;
28e5ea88
F
1545 case OPT_MAX_SEND_FRAG:
1546 max_send_fragment = atoi(opt_arg());
28e5ea88 1547 break;
032c6d21
MC
1548 case OPT_SPLIT_SEND_FRAG:
1549 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1550 break;
1551 case OPT_MAX_PIPELINES:
1552 max_pipelines = atoi(opt_arg());
1553 break;
dad78fb1
MC
1554 case OPT_READ_BUF:
1555 read_buf_len = atoi(opt_arg());
1556 break;
4bf73e9f
PW
1557 case OPT_KEYLOG_FILE:
1558 keylog_file = opt_arg();
1559 break;
048b1893
MC
1560 case OPT_MAX_EARLY:
1561 max_early_data = atoi(opt_arg());
6746648c
MC
1562 if (max_early_data < 0) {
1563 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1564 goto end;
1565 }
048b1893 1566 break;
e0655186
MC
1567 case OPT_EARLY_DATA:
1568 early_data = 1;
c39e4048
BK
1569 if (max_early_data == -1)
1570 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
e0655186 1571 break;
0f113f3e 1572 }
0f113f3e 1573 }
7e1b7485
RS
1574 argc = opt_num_rest();
1575 argv = opt_rest();
1576
837f87c2
PY
1577#ifndef OPENSSL_NO_NEXTPROTONEG
1578 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1579 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1580 goto opthelp;
1581 }
1582#endif
a5ecdc6a 1583#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1584 if (www && socket_type == SOCK_DGRAM) {
1585 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1586 goto end;
1587 }
fd4e98ec
MC
1588
1589 if (dtlslisten && socket_type != SOCK_DGRAM) {
1590 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1591 goto end;
1592 }
0f113f3e
MC
1593#endif
1594
c2f9648d
MC
1595 if (stateless && socket_type != SOCK_STREAM) {
1596 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1597 goto end;
1598 }
1599
ab69ac00
RL
1600#ifdef AF_UNIX
1601 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1602 BIO_printf(bio_err,
1603 "Can't use unix sockets and datagrams together\n");
1604 goto end;
1605 }
ab69ac00 1606#endif
2900fc8a 1607
72d0bc84
MC
1608#ifndef OPENSSL_NO_SCTP
1609 if (protocol == IPPROTO_SCTP) {
1610 if (socket_type != SOCK_DGRAM) {
1611 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1612 goto end;
1613 }
1614 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1615 socket_type = SOCK_STREAM;
1616 }
1617#endif
032c6d21 1618
7e1b7485 1619 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1620 BIO_printf(bio_err, "Error getting password\n");
1621 goto end;
1622 }
826a42a0 1623
0f113f3e
MC
1624 if (s_key_file == NULL)
1625 s_key_file = s_cert_file;
e481f9b9 1626
0f113f3e
MC
1627 if (s_key_file2 == NULL)
1628 s_key_file2 = s_cert_file2;
ed3883d2 1629
7e1b7485 1630 if (!load_excert(&exc))
0f113f3e
MC
1631 goto end;
1632
1633 if (nocert == 0) {
bde136c8 1634 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
0f113f3e 1635 "server certificate private key file");
2234212c 1636 if (s_key == NULL) {
0f113f3e
MC
1637 ERR_print_errors(bio_err);
1638 goto end;
1639 }
826a42a0 1640
7e1b7485 1641 s_cert = load_cert(s_cert_file, s_cert_format,
a773b52a 1642 "server certificate file");
0f113f3e 1643
2234212c 1644 if (s_cert == NULL) {
0f113f3e
MC
1645 ERR_print_errors(bio_err);
1646 goto end;
1647 }
2234212c 1648 if (s_chain_file != NULL) {
a773b52a 1649 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
0996dc54 1650 "server certificate chain"))
0f113f3e
MC
1651 goto end;
1652 }
e481f9b9 1653
2234212c 1654 if (tlsextcbp.servername != NULL) {
bde136c8 1655 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
0f113f3e 1656 "second server certificate private key file");
2234212c 1657 if (s_key2 == NULL) {
0f113f3e
MC
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661
7e1b7485 1662 s_cert2 = load_cert(s_cert_file2, s_cert_format,
a773b52a 1663 "second server certificate file");
0f113f3e 1664
2234212c 1665 if (s_cert2 == NULL) {
0f113f3e
MC
1666 ERR_print_errors(bio_err);
1667 goto end;
1668 }
1669 }
0f113f3e 1670 }
e481f9b9 1671#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e 1672 if (next_proto_neg_in) {
f2ff1432 1673 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
0f113f3e
MC
1674 if (next_proto.data == NULL)
1675 goto end;
0f113f3e 1676 }
e481f9b9 1677#endif
0f113f3e
MC
1678 alpn_ctx.data = NULL;
1679 if (alpn_in) {
f2ff1432 1680 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
0f113f3e
MC
1681 if (alpn_ctx.data == NULL)
1682 goto end;
0f113f3e 1683 }
0f113f3e 1684
2234212c 1685 if (crl_file != NULL) {
0f113f3e
MC
1686 X509_CRL *crl;
1687 crl = load_crl(crl_file, crl_format);
2234212c 1688 if (crl == NULL) {
0f113f3e
MC
1689 BIO_puts(bio_err, "Error loading CRL\n");
1690 ERR_print_errors(bio_err);
1691 goto end;
1692 }
1693 crls = sk_X509_CRL_new_null();
2234212c 1694 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1695 BIO_puts(bio_err, "Error adding CRL\n");
1696 ERR_print_errors(bio_err);
1697 X509_CRL_free(crl);
1698 goto end;
1699 }
1700 }
1701
2234212c 1702 if (s_dcert_file != NULL) {
d02b48c6 1703
0f113f3e
MC
1704 if (s_dkey_file == NULL)
1705 s_dkey_file = s_dcert_file;
1706
7e1b7485 1707 s_dkey = load_key(s_dkey_file, s_dkey_format,
bde136c8 1708 0, dpass, engine, "second certificate private key file");
2234212c 1709 if (s_dkey == NULL) {
0f113f3e
MC
1710 ERR_print_errors(bio_err);
1711 goto end;
1712 }
1713
7e1b7485 1714 s_dcert = load_cert(s_dcert_file, s_dcert_format,
a773b52a 1715 "second server certificate file");
0f113f3e 1716
2234212c 1717 if (s_dcert == NULL) {
0f113f3e
MC
1718 ERR_print_errors(bio_err);
1719 goto end;
1720 }
2234212c 1721 if (s_dchain_file != NULL) {
a773b52a 1722 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
0996dc54 1723 "second server certificate chain"))
0f113f3e
MC
1724 goto end;
1725 }
1726
1727 }
1728
0f113f3e
MC
1729 if (bio_s_out == NULL) {
1730 if (s_quiet && !s_debug) {
1731 bio_s_out = BIO_new(BIO_s_null());
2234212c 1732 if (s_msg && bio_s_msg == NULL)
a60994df 1733 bio_s_msg = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1734 } else {
1735 if (bio_s_out == NULL)
a60994df 1736 bio_s_out = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1737 }
1738 }
10bf4fc2 1739#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1740 if (nocert)
d02b48c6 1741#endif
0f113f3e
MC
1742 {
1743 s_cert_file = NULL;
1744 s_key_file = NULL;
1745 s_dcert_file = NULL;
1746 s_dkey_file = NULL;
0f113f3e
MC
1747 s_cert_file2 = NULL;
1748 s_key_file2 = NULL;
0f113f3e
MC
1749 }
1750
1751 ctx = SSL_CTX_new(meth);
0f113f3e
MC
1752 if (ctx == NULL) {
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
693cf80c
KR
1756
1757 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1758
32eabe34
MR
1759 if (sdebug)
1760 ssl_ctx_security_debug(ctx, sdebug);
8f8be103
RL
1761
1762 if (!config_ctx(cctx, ssl_args, ctx))
1763 goto end;
1764
287d0b94
DSH
1765 if (ssl_config) {
1766 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1767 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1768 ssl_config);
d6073e27
F
1769 ERR_print_errors(bio_err);
1770 goto end;
287d0b94
DSH
1771 }
1772 }
8f8be103
RL
1773 if (min_version != 0
1774 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1775 goto end;
8f8be103
RL
1776 if (max_version != 0
1777 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af 1778 goto end;
287d0b94 1779
0f113f3e
MC
1780 if (session_id_prefix) {
1781 if (strlen(session_id_prefix) >= 32)
1782 BIO_printf(bio_err,
1783 "warning: id_prefix is too long, only one new session will be possible\n");
1784 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1785 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1786 ERR_print_errors(bio_err);
1787 goto end;
1788 }
1789 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1790 }
1791 SSL_CTX_set_quiet_shutdown(ctx, 1);
2234212c 1792 if (exc != NULL)
0f113f3e 1793 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1794
1795 if (state)
1796 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1797 if (no_cache)
1798 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1799 else if (ext_cache)
1800 init_session_cache_ctx(ctx);
1801 else
1802 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1803
252d6d3a 1804 if (async) {
7e25dd6d 1805 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
252d6d3a 1806 }
28e5ea88 1807
36b2cfb1
F
1808 if (max_send_fragment > 0
1809 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1810 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1811 prog, max_send_fragment);
1812 goto end;
1813 }
28e5ea88 1814
36b2cfb1
F
1815 if (split_send_fragment > 0
1816 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1817 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1818 prog, split_send_fragment);
1819 goto end;
032c6d21 1820 }
36b2cfb1
F
1821 if (max_pipelines > 0
1822 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1823 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1824 prog, max_pipelines);
1825 goto end;
032c6d21 1826 }
7e25dd6d 1827
dad78fb1
MC
1828 if (read_buf_len > 0) {
1829 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1830 }
e783bae2 1831#ifndef OPENSSL_NO_SRTP
ac59d705 1832 if (srtp_profiles != NULL) {
7e1b7485
RS
1833 /* Returns 0 on success! */
1834 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1835 BIO_printf(bio_err, "Error setting SRTP profile\n");
1836 ERR_print_errors(bio_err);
1837 goto end;
1838 }
1839 }
e783bae2 1840#endif
333f926d 1841
2b6bcb70 1842 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1843 ERR_print_errors(bio_err);
7e1b7485 1844 goto end;
0f113f3e 1845 }
7e1b7485
RS
1846 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1847 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
0f113f3e
MC
1851
1852 ssl_ctx_add_crls(ctx, crls, 0);
0f113f3e
MC
1853
1854 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1855 crls, crl_download)) {
1856 BIO_printf(bio_err, "Error loading store locations\n");
1857 ERR_print_errors(bio_err);
1858 goto end;
1859 }
e481f9b9 1860
0f113f3e
MC
1861 if (s_cert2) {
1862 ctx2 = SSL_CTX_new(meth);
1863 if (ctx2 == NULL) {
1864 ERR_print_errors(bio_err);
1865 goto end;
1866 }
1867 }
1868
2234212c 1869 if (ctx2 != NULL) {
0f113f3e
MC
1870 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1871
1872 if (sdebug)
ecf3a1fb 1873 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1874
1875 if (session_id_prefix) {
1876 if (strlen(session_id_prefix) >= 32)
1877 BIO_printf(bio_err,
1878 "warning: id_prefix is too long, only one new session will be possible\n");
1879 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1880 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1881 ERR_print_errors(bio_err);
1882 goto end;
1883 }
1884 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1885 }
1886 SSL_CTX_set_quiet_shutdown(ctx2, 1);
2234212c 1887 if (exc != NULL)
0f113f3e 1888 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1889
1890 if (state)
1891 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1892
1893 if (no_cache)
1894 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1895 else if (ext_cache)
1896 init_session_cache_ctx(ctx2);
1897 else
1898 SSL_CTX_sess_set_cache_size(ctx2, 128);
1899
7e25dd6d 1900 if (async)
f4da39d2 1901 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
7e25dd6d 1902
f65a8c1e
DSH
1903 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1904 noCApath)) {
0f113f3e 1905 ERR_print_errors(bio_err);
f65a8c1e 1906 goto end;
0f113f3e 1907 }
7e1b7485
RS
1908 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1909 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
ee2ffc27 1913
0f113f3e 1914 ssl_ctx_add_crls(ctx2, crls, 0);
dba31777 1915 if (!config_ctx(cctx, ssl_args, ctx2))
0f113f3e
MC
1916 goto end;
1917 }
e481f9b9 1918#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1919 if (next_proto.data)
1920 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1921 &next_proto);
e481f9b9 1922#endif
0f113f3e
MC
1923 if (alpn_ctx.data)
1924 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
b1277b99 1925
cf1b7d96 1926#ifndef OPENSSL_NO_DH
0f113f3e
MC
1927 if (!no_dhe) {
1928 DH *dh = NULL;
1929
2234212c 1930 if (dhfile != NULL)
0f113f3e 1931 dh = load_dh_param(dhfile);
2234212c 1932 else if (s_cert_file != NULL)
0f113f3e
MC
1933 dh = load_dh_param(s_cert_file);
1934
1935 if (dh != NULL) {
1936 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1937 } else {
1938 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1939 }
1940 (void)BIO_flush(bio_s_out);
1941
2234212c 1942 if (dh == NULL) {
0f113f3e 1943 SSL_CTX_set_dh_auto(ctx, 1);
2234212c 1944 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
0f113f3e
MC
1945 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1946 ERR_print_errors(bio_err);
1947 DH_free(dh);
1948 goto end;
1949 }
e481f9b9 1950
2234212c 1951 if (ctx2 != NULL) {
0f113f3e
MC
1952 if (!dhfile) {
1953 DH *dh2 = load_dh_param(s_cert_file2);
1954 if (dh2 != NULL) {
1955 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1956 (void)BIO_flush(bio_s_out);
1957
1958 DH_free(dh);
1959 dh = dh2;
1960 }
1961 }
2234212c 1962 if (dh == NULL) {
0f113f3e 1963 SSL_CTX_set_dh_auto(ctx2, 1);
2234212c 1964 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
0f113f3e
MC
1965 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1966 ERR_print_errors(bio_err);
1967 DH_free(dh);
1968 goto end;
1969 }
1970 }
0f113f3e
MC
1971 DH_free(dh);
1972 }
ed3883d2 1973#endif
d02b48c6 1974
0f113f3e
MC
1975 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1976 goto end;
e481f9b9 1977
0f113f3e
MC
1978 if (s_serverinfo_file != NULL
1979 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1980 ERR_print_errors(bio_err);
1981 goto end;
1982 }
e481f9b9 1983
2234212c
PY
1984 if (ctx2 != NULL
1985 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
0f113f3e 1986 goto end;
e481f9b9 1987
0f113f3e
MC
1988 if (s_dcert != NULL) {
1989 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1990 goto end;
1991 }
d02b48c6 1992
0f113f3e
MC
1993 if (no_resume_ephemeral) {
1994 SSL_CTX_set_not_resumable_session_callback(ctx,
1995 not_resumable_sess_cb);
e481f9b9 1996
2234212c 1997 if (ctx2 != NULL)
0f113f3e
MC
1998 SSL_CTX_set_not_resumable_session_callback(ctx2,
1999 not_resumable_sess_cb);
0f113f3e 2000 }
ddac1974 2001#ifndef OPENSSL_NO_PSK
b5292f7b 2002 if (psk_key != NULL) {
0f113f3e 2003 if (s_debug)
d6073e27 2004 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
0f113f3e
MC
2005 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2006 }
ddac1974 2007
0f113f3e
MC
2008 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2009 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2010 ERR_print_errors(bio_err);
2011 goto end;
2012 }
ddac1974 2013#endif
df894947
MC
2014 if (psksessf != NULL) {
2015 BIO *stmp = BIO_new_file(psksessf, "r");
2016
2017 if (stmp == NULL) {
2018 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2019 ERR_print_errors(bio_err);
2020 goto end;
2021 }
2022 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2023 BIO_free(stmp);
2024 if (psksess == NULL) {
2025 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2026 ERR_print_errors(bio_err);
2027 goto end;
2028 }
5ffff599 2029
df894947 2030 }
ddac1974 2031
5ffff599
MC
2032 if (psk_key != NULL || psksess != NULL)
2033 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2034
0f113f3e 2035 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 2036 if (!SSL_CTX_set_session_id_context(ctx,
d6073e27 2037 (void *)&s_server_session_id_context,
cbe29648 2038 sizeof(s_server_session_id_context))) {
ac59d705
MC
2039 BIO_printf(bio_err, "error setting session id context\n");
2040 ERR_print_errors(bio_err);
2041 goto end;
2042 }
d02b48c6 2043
0f113f3e
MC
2044 /* Set DTLS cookie generation and verification callbacks */
2045 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2046 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 2047
3fa2812f
BS
2048 /* Set TLS1.3 cookie generation and verification callbacks */
2049 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2050 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2051
2234212c 2052 if (ctx2 != NULL) {
0f113f3e 2053 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 2054 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485 2055 (void *)&s_server_session_id_context,
cbe29648 2056 sizeof(s_server_session_id_context))) {
ac59d705
MC
2057 BIO_printf(bio_err, "error setting session id context\n");
2058 ERR_print_errors(bio_err);
2059 goto end;
2060 }
0f113f3e
MC
2061 tlsextcbp.biodebug = bio_s_out;
2062 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2063 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2064 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2065 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2066 }
f1fd4544 2067
edc032b5 2068#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2069 if (srp_verifier_file != NULL) {
2070 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2071 srp_callback_parm.user = NULL;
2072 srp_callback_parm.login = NULL;
2073 if ((ret =
2074 SRP_VBASE_init(srp_callback_parm.vb,
2075 srp_verifier_file)) != SRP_NO_ERROR) {
2076 BIO_printf(bio_err,
2077 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2078 srp_verifier_file, ret);
2079 goto end;
2080 }
2081 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2082 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2083 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2084 } else
2085#endif
2086 if (CAfile != NULL) {
2087 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
e481f9b9 2088
0f113f3e
MC
2089 if (ctx2)
2090 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
0f113f3e 2091 }
3e41ac35 2092#ifndef OPENSSL_NO_OCSP
be0c0361
AE
2093 if (s_tlsextstatus) {
2094 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2095 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2096 if (ctx2) {
2097 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2098 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2099 }
2100 }
3e41ac35 2101#endif
4bf73e9f
PW
2102 if (set_keylog_file(ctx, keylog_file))
2103 goto end;
0f113f3e 2104
6746648c 2105 if (max_early_data >= 0)
048b1893
MC
2106 SSL_CTX_set_max_early_data(ctx, max_early_data);
2107
0f113f3e
MC
2108 if (rev)
2109 server_cb = rev_body;
2110 else if (www)
2111 server_cb = www_body;
2112 else
2113 server_cb = sv_body;
ab69ac00
RL
2114#ifdef AF_UNIX
2115 if (socket_family == AF_UNIX
2116 && unlink_unix_path)
2117 unlink(host);
0f113f3e 2118#endif
72d0bc84 2119 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
5540eb70 2120 server_cb, context, naccept, bio_s_out);
0f113f3e
MC
2121 print_stats(bio_s_out, ctx);
2122 ret = 0;
2123 end:
62adbcee 2124 SSL_CTX_free(ctx);
9561e2a1 2125 SSL_SESSION_free(psksess);
4bf73e9f 2126 set_keylog_file(NULL, NULL);
222561fe
RS
2127 X509_free(s_cert);
2128 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2129 X509_free(s_dcert);
c5ba2d99
RS
2130 EVP_PKEY_free(s_key);
2131 EVP_PKEY_free(s_dkey);
222561fe
RS
2132 sk_X509_pop_free(s_chain, X509_free);
2133 sk_X509_pop_free(s_dchain, X509_free);
25aaa98a
RS
2134 OPENSSL_free(pass);
2135 OPENSSL_free(dpass);
ab69ac00
RL
2136 OPENSSL_free(host);
2137 OPENSSL_free(port);
222561fe 2138 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2139 free_sessions();
25aaa98a
RS
2140 OPENSSL_free(tlscstatp.host);
2141 OPENSSL_free(tlscstatp.port);
2142 OPENSSL_free(tlscstatp.path);
62adbcee 2143 SSL_CTX_free(ctx2);
222561fe 2144 X509_free(s_cert2);
c5ba2d99 2145 EVP_PKEY_free(s_key2);
e481f9b9 2146#ifndef OPENSSL_NO_NEXTPROTONEG
25aaa98a 2147 OPENSSL_free(next_proto.data);
0f113f3e 2148#endif
e481f9b9 2149 OPENSSL_free(alpn_ctx.data);
0f113f3e 2150 ssl_excert_free(exc);
7e1b7485 2151 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 2152 SSL_CONF_CTX_free(cctx);
dd1abd44 2153 release_engine(engine);
ca3a82c3
RS
2154 BIO_free(bio_s_out);
2155 bio_s_out = NULL;
2156 BIO_free(bio_s_msg);
2157 bio_s_msg = NULL;
5fd1478d
MC
2158#ifdef CHARSET_EBCDIC
2159 BIO_meth_free(methods_ebcdic);
2160#endif
26a7d938 2161 return ret;
0f113f3e 2162}
d02b48c6 2163
6b691a5c 2164static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
2165{
2166 BIO_printf(bio, "%4ld items in the session cache\n",
2167 SSL_CTX_sess_number(ssl_ctx));
2168 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2169 SSL_CTX_sess_connect(ssl_ctx));
2170 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2171 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2172 BIO_printf(bio, "%4ld client connects that finished\n",
2173 SSL_CTX_sess_connect_good(ssl_ctx));
2174 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2175 SSL_CTX_sess_accept(ssl_ctx));
2176 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2177 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2178 BIO_printf(bio, "%4ld server accepts that finished\n",
2179 SSL_CTX_sess_accept_good(ssl_ctx));
2180 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2181 BIO_printf(bio, "%4ld session cache misses\n",
2182 SSL_CTX_sess_misses(ssl_ctx));
2183 BIO_printf(bio, "%4ld session cache timeouts\n",
2184 SSL_CTX_sess_timeouts(ssl_ctx));
2185 BIO_printf(bio, "%4ld callback cache hits\n",
2186 SSL_CTX_sess_cb_hits(ssl_ctx));
2187 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2188 SSL_CTX_sess_cache_full(ssl_ctx),
2189 SSL_CTX_sess_get_cache_size(ssl_ctx));
2190}
d02b48c6 2191
72d0bc84 2192static int sv_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
2193{
2194 char *buf = NULL;
2195 fd_set readfds;
2196 int ret = 1, width;
2197 int k, i;
2198 unsigned long l;
2199 SSL *con = NULL;
2200 BIO *sbio;
0f113f3e 2201 struct timeval timeout;
ff25dd1a 2202#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
0f113f3e 2203 struct timeval *timeoutp;
06f4536a 2204#endif
72d0bc84 2205#ifndef OPENSSL_NO_DTLS
d88ab353 2206# ifndef OPENSSL_NO_SCTP
72d0bc84 2207 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
d88ab353 2208# else
72d0bc84 2209 int isdtls = (stype == SOCK_DGRAM);
d88ab353 2210# endif
72d0bc84 2211#endif
d02b48c6 2212
68dc6824 2213 buf = app_malloc(bufsize, "server buffer");
0f113f3e 2214 if (s_nbio) {
ba810815 2215 if (!BIO_socket_nbio(s, 1))
0f113f3e 2216 ERR_print_errors(bio_err);
ba810815
RS
2217 else if (!s_quiet)
2218 BIO_printf(bio_err, "Turned on non blocking io\n");
0f113f3e 2219 }
d02b48c6 2220
f84a648c 2221 con = SSL_new(ctx);
0f113f3e 2222 if (con == NULL) {
f84a648c
K
2223 ret = -1;
2224 goto err;
2225 }
e481f9b9 2226
f84a648c
K
2227 if (s_tlsextdebug) {
2228 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2229 SSL_set_tlsext_debug_arg(con, bio_s_out);
2230 }
e481f9b9 2231
f84a648c
K
2232 if (context != NULL
2233 && !SSL_set_session_id_context(con, context,
2234 strlen((char *)context))) {
2235 BIO_printf(bio_err, "Error setting session id context\n");
2236 ret = -1;
2237 goto err;
ac59d705 2238 }
f84a648c 2239
61986d32 2240 if (!SSL_clear(con)) {
ac59d705
MC
2241 BIO_printf(bio_err, "Error clearing SSL connection\n");
2242 ret = -1;
2243 goto err;
0f113f3e 2244 }
a7a14a23 2245#ifndef OPENSSL_NO_DTLS
72d0bc84 2246 if (isdtls) {
d88ab353 2247# ifndef OPENSSL_NO_SCTP
72d0bc84
MC
2248 if (prot == IPPROTO_SCTP)
2249 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2250 else
d88ab353 2251# endif
72d0bc84 2252 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
0f113f3e
MC
2253
2254 if (enable_timeouts) {
2255 timeout.tv_sec = 0;
2256 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2257 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2258
2259 timeout.tv_sec = 0;
2260 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2261 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2262 }
2263
2264 if (socket_mtu) {
2265 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2266 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2267 DTLS_get_link_min_mtu(con));
2268 ret = -1;
2269 BIO_free(sbio);
2270 goto err;
2271 }
2272 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2273 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2274 BIO_printf(bio_err, "Failed to set MTU\n");
2275 ret = -1;
2276 BIO_free(sbio);
2277 goto err;
2278 }
2279 } else
2280 /* want to do MTU discovery */
2281 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e 2282
a5eef31e 2283# ifndef OPENSSL_NO_SCTP
1b3011ab
MC
2284 if (prot != IPPROTO_SCTP)
2285# endif
72d0bc84
MC
2286 /* Turn on cookie exchange. Not necessary for SCTP */
2287 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e 2288 } else
a7a14a23 2289#endif
0f113f3e 2290 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2291
72d0bc84
MC
2292 if (sbio == NULL) {
2293 BIO_printf(bio_err, "Unable to create BIO\n");
2294 ERR_print_errors(bio_err);
2295 goto err;
2296 }
2297
0f113f3e
MC
2298 if (s_nbio_test) {
2299 BIO *test;
d02b48c6 2300
0f113f3e
MC
2301 test = BIO_new(BIO_f_nbio_test());
2302 sbio = BIO_push(test, sbio);
2303 }
0f113f3e
MC
2304
2305 SSL_set_bio(con, sbio, sbio);
2306 SSL_set_accept_state(con);
2307 /* SSL_set_fd(con,s); */
2308
2309 if (s_debug) {
0f113f3e
MC
2310 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2311 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2312 }
2313 if (s_msg) {
93ab9e42 2314#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2315 if (s_msg == 2)
2316 SSL_set_msg_callback(con, SSL_trace);
2317 else
93ab9e42 2318#endif
0f113f3e
MC
2319 SSL_set_msg_callback(con, msg_cb);
2320 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2321 }
e481f9b9 2322
0f113f3e
MC
2323 if (s_tlsextdebug) {
2324 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2325 SSL_set_tlsext_debug_arg(con, bio_s_out);
2326 }
d02b48c6 2327
e0655186 2328 if (early_data) {
f533fbd4 2329 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
e0655186
MC
2330 size_t readbytes;
2331
f533fbd4 2332 while (edret != SSL_READ_EARLY_DATA_FINISH) {
e0655186 2333 for (;;) {
f533fbd4
MC
2334 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2335 if (edret != SSL_READ_EARLY_DATA_ERROR)
e0655186
MC
2336 break;
2337
2338 switch (SSL_get_error(con, 0)) {
2339 case SSL_ERROR_WANT_WRITE:
2340 case SSL_ERROR_WANT_ASYNC:
2341 case SSL_ERROR_WANT_READ:
2342 /* Just keep trying - busy waiting */
2343 continue;
2344 default:
2345 BIO_printf(bio_err, "Error reading early data\n");
2346 ERR_print_errors(bio_err);
2347 goto err;
2348 }
2349 }
2350 if (readbytes > 0) {
2351 if (write_header) {
2352 BIO_printf(bio_s_out, "Early data received:\n");
2353 write_header = 0;
2354 }
2355 raw_write_stdout(buf, (unsigned int)readbytes);
2356 (void)BIO_flush(bio_s_out);
2357 }
2358 }
3b587356
MC
2359 if (write_header) {
2360 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2361 BIO_printf(bio_s_out, "No early data received\n");
2362 else
2363 BIO_printf(bio_s_out, "Early data was rejected\n");
2364 } else {
e0655186 2365 BIO_printf(bio_s_out, "\nEnd of early data\n");
3b587356 2366 }
ade1e888
MC
2367 if (SSL_is_init_finished(con))
2368 print_connection_info(con);
e0655186
MC
2369 }
2370
51e5133d
RL
2371 if (fileno_stdin() > s)
2372 width = fileno_stdin() + 1;
c7bdb6a3
RL
2373 else
2374 width = s + 1;
0f113f3e
MC
2375 for (;;) {
2376 int read_from_terminal;
2377 int read_from_sslcon;
a2a01589 2378
0f113f3e 2379 read_from_terminal = 0;
fd068d50 2380 read_from_sslcon = SSL_has_pending(con)
64c07bd2 2381 || (async && SSL_waiting_for_async(con));
a2a01589 2382
0f113f3e
MC
2383 if (!read_from_sslcon) {
2384 FD_ZERO(&readfds);
1fbab1dc 2385#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
51e5133d 2386 openssl_fdset(fileno_stdin(), &readfds);
0f113f3e
MC
2387#endif
2388 openssl_fdset(s, &readfds);
2389 /*
2390 * Note: under VMS with SOCKETSHR the second parameter is
2391 * currently of type (int *) whereas under other systems it is
2392 * (void *) if you don't have a cast it will choke the compiler:
2393 * if you do have a cast then you can either go for (int *) or
2394 * (void *).
2395 */
1fbab1dc 2396#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2397 /*
2398 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2399 * only on sockets. As a workaround we timeout the select every
2400 * second and check for any keypress. In a proper Windows
2401 * application we wouldn't do this because it is inefficient.
2402 */
ff25dd1a
RL
2403 timeout.tv_sec = 1;
2404 timeout.tv_usec = 0;
2405 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
75dd6c1a 2406 if (has_stdin_waiting())
0f113f3e 2407 read_from_terminal = 1;
75dd6c1a
MC
2408 if ((i < 0) || (!i && !read_from_terminal))
2409 continue;
06f4536a 2410#else
6f6da2fe 2411 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2412 timeoutp = &timeout;
2413 else
2414 timeoutp = NULL;
2415
2416 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2417
6f6da2fe 2418 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2419 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2420
2421 if (i <= 0)
2422 continue;
51e5133d 2423 if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2424 read_from_terminal = 1;
2425#endif
2426 if (FD_ISSET(s, &readfds))
2427 read_from_sslcon = 1;
2428 }
2429 if (read_from_terminal) {
2430 if (s_crlf) {
2431 int j, lf_num;
2432
c7bdb6a3 2433 i = raw_read_stdin(buf, bufsize / 2);
c7bdb6a3 2434 lf_num = 0;
0f113f3e
MC
2435 /* both loops are skipped when i <= 0 */
2436 for (j = 0; j < i; j++)
2437 if (buf[j] == '\n')
2438 lf_num++;
2439 for (j = i - 1; j >= 0; j--) {
2440 buf[j + lf_num] = buf[j];
2441 if (buf[j] == '\n') {
2442 lf_num--;
2443 i++;
2444 buf[j + lf_num] = '\r';
2445 }
2446 }
2447 assert(lf_num == 0);
2234212c 2448 } else {
c7bdb6a3 2449 i = raw_read_stdin(buf, bufsize);
2234212c 2450 }
51e5133d 2451
0f113f3e
MC
2452 if (!s_quiet && !s_brief) {
2453 if ((i <= 0) || (buf[0] == 'Q')) {
2454 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2455 (void)BIO_flush(bio_s_out);
8731a4fc 2456 BIO_closesocket(s);
0f113f3e
MC
2457 close_accept_socket();
2458 ret = -11;
2459 goto err;
2460 }
2461 if ((i <= 0) || (buf[0] == 'q')) {
2462 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2463 (void)BIO_flush(bio_s_out);
0f113f3e 2464 if (SSL_version(con) != DTLS1_VERSION)
8731a4fc 2465 BIO_closesocket(s);
0f113f3e
MC
2466 /*
2467 * close_accept_socket(); ret= -11;
2468 */
2469 goto err;
2470 }
b612799a
RL
2471#ifndef OPENSSL_NO_HEARTBEATS
2472 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2473 BIO_printf(bio_err, "HEARTBEATING\n");
2474 SSL_heartbeat(con);
2475 i = 0;
2476 continue;
2477 }
2478#endif
0f113f3e
MC
2479 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2480 SSL_renegotiate(con);
2481 i = SSL_do_handshake(con);
2482 printf("SSL_do_handshake -> %d\n", i);
2483 i = 0; /* 13; */
2484 continue;
0f113f3e
MC
2485 }
2486 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2487 SSL_set_verify(con,
2488 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2489 NULL);
2490 SSL_renegotiate(con);
2491 i = SSL_do_handshake(con);
2492 printf("SSL_do_handshake -> %d\n", i);
2493 i = 0; /* 13; */
2494 continue;
0f113f3e 2495 }
34df45b5
MC
2496 if ((buf[0] == 'K' || buf[0] == 'k')
2497 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2498 SSL_key_update(con, buf[0] == 'K' ?
2499 SSL_KEY_UPDATE_REQUESTED
2500 : SSL_KEY_UPDATE_NOT_REQUESTED);
2501 i = SSL_do_handshake(con);
2502 printf("SSL_do_handshake -> %d\n", i);
2503 i = 0;
2504 continue;
34df45b5 2505 }
9d75dce3
TS
2506 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2507 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2508 i = SSL_verify_client_post_handshake(con);
2509 if (i == 0) {
2510 printf("Failed to initiate request\n");
2511 ERR_print_errors(bio_err);
2512 } else {
2513 i = SSL_do_handshake(con);
2514 printf("SSL_do_handshake -> %d\n", i);
2515 i = 0;
2516 }
2517 continue;
2518 }
0f113f3e
MC
2519 if (buf[0] == 'P') {
2520 static const char *str = "Lets print some clear text\n";
2521 BIO_write(SSL_get_wbio(con), str, strlen(str));
2522 }
2523 if (buf[0] == 'S') {
2524 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2525 }
2526 }
a53955d8 2527#ifdef CHARSET_EBCDIC
0f113f3e 2528 ebcdic2ascii(buf, buf, i);
a53955d8 2529#endif
0f113f3e
MC
2530 l = k = 0;
2531 for (;;) {
2532 /* should do a select for the write */
58964a49 2533#ifdef RENEG
54463e4f
F
2534 static count = 0;
2535 if (++count == 100) {
2536 count = 0;
2537 SSL_renegotiate(con);
0f113f3e 2538 }
d02b48c6 2539#endif
0f113f3e 2540 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2541#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2542 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2543 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
380f18ed 2544 SRP_user_pwd_free(srp_callback_parm.user);
0f113f3e 2545 srp_callback_parm.user =
380f18ed
EK
2546 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2547 srp_callback_parm.login);
c7bdb6a3 2548 if (srp_callback_parm.user)
0f113f3e
MC
2549 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2550 srp_callback_parm.user->info);
2551 else
2552 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2553 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2554 }
2555#endif
2556 switch (SSL_get_error(con, k)) {
2557 case SSL_ERROR_NONE:
2558 break;
7e25dd6d
MC
2559 case SSL_ERROR_WANT_ASYNC:
2560 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
384f08dc 2561 (void)BIO_flush(bio_s_out);
f4da39d2 2562 wait_for_async(con);
7e25dd6d 2563 break;
0f113f3e
MC
2564 case SSL_ERROR_WANT_WRITE:
2565 case SSL_ERROR_WANT_READ:
2566 case SSL_ERROR_WANT_X509_LOOKUP:
2567 BIO_printf(bio_s_out, "Write BLOCK\n");
384f08dc 2568 (void)BIO_flush(bio_s_out);
0f113f3e 2569 break;
fc7f190c
MC
2570 case SSL_ERROR_WANT_ASYNC_JOB:
2571 /*
2572 * This shouldn't ever happen in s_server. Treat as an error
2573 */
0f113f3e
MC
2574 case SSL_ERROR_SYSCALL:
2575 case SSL_ERROR_SSL:
2576 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2577 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2578 ERR_print_errors(bio_err);
2579 ret = 1;
2580 goto err;
2581 /* break; */
2582 case SSL_ERROR_ZERO_RETURN:
2583 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2584 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2585 ret = 1;
2586 goto err;
2587 }
00d565cf
RS
2588 if (k > 0) {
2589 l += k;
2590 i -= k;
2591 }
0f113f3e
MC
2592 if (i <= 0)
2593 break;
2594 }
2595 }
2596 if (read_from_sslcon) {
64c07bd2
MC
2597 /*
2598 * init_ssl_connection handles all async events itself so if we're
2599 * waiting for async then we shouldn't go back into
2600 * init_ssl_connection
2601 */
2602 if ((!async || !SSL_waiting_for_async(con))
2603 && !SSL_is_init_finished(con)) {
0f113f3e
MC
2604 i = init_ssl_connection(con);
2605
2606 if (i < 0) {
2607 ret = 0;
2608 goto err;
2609 } else if (i == 0) {
2610 ret = 1;
2611 goto err;
2612 }
2613 } else {
2614 again:
2615 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2616#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2617 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2618 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 2619 SRP_user_pwd_free(srp_callback_parm.user);
0f113f3e 2620 srp_callback_parm.user =
380f18ed
EK
2621 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2622 srp_callback_parm.login);
0f113f3e
MC
2623 if (srp_callback_parm.user)
2624 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2625 srp_callback_parm.user->info);
2626 else
2627 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2628 i = SSL_read(con, (char *)buf, bufsize);
2629 }
2630#endif
2631 switch (SSL_get_error(con, i)) {
2632 case SSL_ERROR_NONE:
a53955d8 2633#ifdef CHARSET_EBCDIC
0f113f3e
MC
2634 ascii2ebcdic(buf, buf, i);
2635#endif
2636 raw_write_stdout(buf, (unsigned int)i);
384f08dc 2637 (void)BIO_flush(bio_s_out);
fd068d50 2638 if (SSL_has_pending(con))
0f113f3e
MC
2639 goto again;
2640 break;
7e25dd6d 2641 case SSL_ERROR_WANT_ASYNC:
f4da39d2 2642 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
384f08dc 2643 (void)BIO_flush(bio_s_out);
f4da39d2
MC
2644 wait_for_async(con);
2645 break;
0f113f3e
MC
2646 case SSL_ERROR_WANT_WRITE:
2647 case SSL_ERROR_WANT_READ:
2648 BIO_printf(bio_s_out, "Read BLOCK\n");
384f08dc 2649 (void)BIO_flush(bio_s_out);
0f113f3e 2650 break;
fc7f190c
MC
2651 case SSL_ERROR_WANT_ASYNC_JOB:
2652 /*
2653 * This shouldn't ever happen in s_server. Treat as an error
2654 */
0f113f3e
MC
2655 case SSL_ERROR_SYSCALL:
2656 case SSL_ERROR_SSL:
2657 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2658 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2659 ERR_print_errors(bio_err);
2660 ret = 1;
2661 goto err;
2662 case SSL_ERROR_ZERO_RETURN:
2663 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2664 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2665 ret = 1;
2666 goto err;
2667 }
2668 }
2669 }
2670 }
2671 err:
2672 if (con != NULL) {
2673 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2674 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2675 SSL_free(con);
2676 }
2677 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
4b45c6e5 2678 OPENSSL_clear_free(buf, bufsize);
26a7d938 2679 return ret;
0f113f3e 2680}
d02b48c6 2681
6b691a5c 2682static void close_accept_socket(void)
0f113f3e
MC
2683{
2684 BIO_printf(bio_err, "shutdown accept socket\n");
2685 if (accept_socket >= 0) {
8731a4fc 2686 BIO_closesocket(accept_socket);
0f113f3e
MC
2687 }
2688}
d02b48c6 2689
068e3d73
MC
2690static int is_retryable(SSL *con, int i)
2691{
2692 int err = SSL_get_error(con, i);
2693
2694 /* If it's not a fatal error, it must be retryable */
2695 return (err != SSL_ERROR_SSL)
2696 && (err != SSL_ERROR_SYSCALL)
2697 && (err != SSL_ERROR_ZERO_RETURN);
2698}
2699
6b691a5c 2700static int init_ssl_connection(SSL *con)
0f113f3e
MC
2701{
2702 int i;
df2ee0e2 2703 long verify_err;
384f08dc 2704 int retry = 0;
fd4e98ec 2705
c2f9648d 2706 if (dtlslisten || stateless) {
d858c876
RL
2707 BIO_ADDR *client = NULL;
2708
c2f9648d
MC
2709 if (dtlslisten) {
2710 if ((client = BIO_ADDR_new()) == NULL) {
2711 BIO_printf(bio_err, "ERROR - memory\n");
2712 return 0;
2713 }
2714 i = DTLSv1_listen(con, client);
2715 } else {
2716 i = SSL_stateless(con);
d858c876 2717 }
fd4e98ec
MC
2718 if (i > 0) {
2719 BIO *wbio;
3a796184 2720 int fd = -1;
fd4e98ec 2721
c2f9648d
MC
2722 if (dtlslisten) {
2723 wbio = SSL_get_wbio(con);
2724 if (wbio) {
2725 BIO_get_fd(wbio, &fd);
2726 }
fd4e98ec 2727
c2f9648d
MC
2728 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2729 BIO_printf(bio_err, "ERROR - unable to connect\n");
2730 BIO_ADDR_free(client);
2731 return 0;
2732 }
d858c876 2733 BIO_ADDR_free(client);
c2f9648d
MC
2734 dtlslisten = 0;
2735 } else {
2736 stateless = 0;
fd4e98ec 2737 }
fd4e98ec 2738 i = SSL_accept(con);
a3768e0c
MC
2739 } else {
2740 BIO_ADDR_free(client);
fd4e98ec 2741 }
c2f9648d
MC
2742 } else {
2743 do {
2744 i = SSL_accept(con);
d02b48c6 2745
c2f9648d
MC
2746 if (i <= 0)
2747 retry = is_retryable(con, i);
3323314f 2748#ifdef CERT_CB_TEST_RETRY
c2f9648d
MC
2749 {
2750 while (i <= 0
2751 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2752 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2753 BIO_printf(bio_err,
2754 "LOOKUP from certificate callback during accept\n");
2755 i = SSL_accept(con);
2756 if (i <= 0)
2757 retry = is_retryable(con, i);
2758 }
2759 }
2760#endif
2761
2762#ifndef OPENSSL_NO_SRP
d6073e27 2763 while (i <= 0
c2f9648d
MC
2764 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2765 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2766 srp_callback_parm.login);
2767 SRP_user_pwd_free(srp_callback_parm.user);
2768 srp_callback_parm.user =
2769 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2770 srp_callback_parm.login);
2771 if (srp_callback_parm.user)
2772 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2773 srp_callback_parm.user->info);
2774 else
2775 BIO_printf(bio_s_out, "LOOKUP not successful\n");
7e25dd6d 2776 i = SSL_accept(con);
384f08dc 2777 if (i <= 0)
068e3d73 2778 retry = is_retryable(con, i);
7e25dd6d 2779 }
3323314f 2780#endif
c2f9648d
MC
2781 } while (i < 0 && SSL_waiting_for_async(con));
2782 }
0f113f3e
MC
2783
2784 if (i <= 0) {
c2f9648d
MC
2785 if (((dtlslisten || stateless) && i == 0)
2786 || (!dtlslisten && !stateless && retry)) {
0f113f3e 2787 BIO_printf(bio_s_out, "DELAY\n");
208fb891 2788 return 1;
0f113f3e
MC
2789 }
2790
2791 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2792
df2ee0e2
BL
2793 verify_err = SSL_get_verify_result(con);
2794 if (verify_err != X509_V_OK) {
0f113f3e 2795 BIO_printf(bio_err, "verify error:%s\n",
df2ee0e2 2796 X509_verify_cert_error_string(verify_err));
0f113f3e
MC
2797 }
2798 /* Always print any error messages */
2799 ERR_print_errors(bio_err);
26a7d938 2800 return 0;
0f113f3e
MC
2801 }
2802
ade1e888
MC
2803 print_connection_info(con);
2804 return 1;
2805}
2806
2807static void print_connection_info(SSL *con)
2808{
2809 const char *str;
2810 X509 *peer;
2811 char buf[BUFSIZ];
2812#if !defined(OPENSSL_NO_NEXTPROTONEG)
2813 const unsigned char *next_proto_neg;
2814 unsigned next_proto_neg_len;
2815#endif
2816 unsigned char *exportedkeymat;
2817 int i;
2818
0f113f3e 2819 if (s_brief)
ecf3a1fb 2820 print_ssl_summary(con);
0f113f3e
MC
2821
2822 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2823
2824 peer = SSL_get_peer_certificate(con);
2825 if (peer != NULL) {
2826 BIO_printf(bio_s_out, "Client certificate\n");
2827 PEM_write_bio_X509(bio_s_out, peer);
b5c4209b 2828 dump_cert_text(bio_s_out, peer);
0f113f3e 2829 X509_free(peer);
049f3655 2830 peer = NULL;
0f113f3e
MC
2831 }
2832
cbe29648 2833 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
0f113f3e
MC
2834 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2835 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2836 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2837#ifndef OPENSSL_NO_EC
0f113f3e 2838 ssl_print_point_formats(bio_s_out, con);
de4d764e 2839 ssl_print_groups(bio_s_out, con, 0);
14536c8c 2840#endif
5969a2dd 2841 print_ca_names(bio_s_out, con);
0f113f3e 2842 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2843
e481f9b9 2844#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2845 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2846 if (next_proto_neg) {
2847 BIO_printf(bio_s_out, "NEXTPROTO is ");
2848 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2849 BIO_printf(bio_s_out, "\n");
2850 }
ee2ffc27 2851#endif
e783bae2 2852#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2853 {
2854 SRTP_PROTECTION_PROFILE *srtp_profile
2855 = SSL_get_selected_srtp_profile(con);
2856
2857 if (srtp_profile)
2858 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2859 srtp_profile->name);
2860 }
2861#endif
b577fd0b 2862 if (SSL_session_reused(con))
0f113f3e 2863 BIO_printf(bio_s_out, "Reused session-id\n");
0f113f3e
MC
2864 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2865 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
db0f35dd
TS
2866 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2867 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2868
0f113f3e
MC
2869 if (keymatexportlabel != NULL) {
2870 BIO_printf(bio_s_out, "Keying material exporter:\n");
2871 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2872 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2873 exportedkeymat = app_malloc(keymatexportlen, "export key");
2874 if (!SSL_export_keying_material(con, exportedkeymat,
2875 keymatexportlen,
2876 keymatexportlabel,
2877 strlen(keymatexportlabel),
2878 NULL, 0, 0)) {
2879 BIO_printf(bio_s_out, " Error\n");
2880 } else {
2881 BIO_printf(bio_s_out, " Keying material: ");
2882 for (i = 0; i < keymatexportlen; i++)
2883 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2884 BIO_printf(bio_s_out, "\n");
0f113f3e 2885 }
68dc6824 2886 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2887 }
2888
d6073e27 2889 (void)BIO_flush(bio_s_out);
0f113f3e 2890}
d02b48c6 2891
cf1b7d96 2892#ifndef OPENSSL_NO_DH
eb3eab20 2893static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2894{
2895 DH *ret = NULL;
2896 BIO *bio;
2897
2898 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2899 goto err;
2900 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2901 err:
ca3a82c3 2902 BIO_free(bio);
26a7d938 2903 return ret;
0f113f3e 2904}
58964a49 2905#endif
d02b48c6 2906
72d0bc84 2907static int www_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
2908{
2909 char *buf = NULL;
2910 int ret = 1;
2911 int i, j, k, dot;
2912 SSL *con;
2913 const SSL_CIPHER *c;
2914 BIO *io, *ssl_bio, *sbio;
7e1b7485
RS
2915#ifdef RENEG
2916 int total_bytes = 0;
2917#endif
075c8795
MC
2918 int width;
2919 fd_set readfds;
2920
2921 /* Set width for a select call if needed */
2922 width = s + 1;
d02b48c6 2923
68dc6824 2924 buf = app_malloc(bufsize, "server www buffer");
0f113f3e
MC
2925 io = BIO_new(BIO_f_buffer());
2926 ssl_bio = BIO_new(BIO_f_ssl());
2927 if ((io == NULL) || (ssl_bio == NULL))
2928 goto err;
d02b48c6 2929
0f113f3e 2930 if (s_nbio) {
ba810815 2931 if (!BIO_socket_nbio(s, 1))
0f113f3e 2932 ERR_print_errors(bio_err);
ba810815
RS
2933 else if (!s_quiet)
2934 BIO_printf(bio_err, "Turned on non blocking io\n");
0f113f3e 2935 }
d02b48c6 2936
0f113f3e
MC
2937 /* lets make the output buffer a reasonable size */
2938 if (!BIO_set_write_buffer_size(io, bufsize))
2939 goto err;
d02b48c6 2940
0f113f3e
MC
2941 if ((con = SSL_new(ctx)) == NULL)
2942 goto err;
e481f9b9 2943
0f113f3e
MC
2944 if (s_tlsextdebug) {
2945 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2946 SSL_set_tlsext_debug_arg(con, bio_s_out);
2947 }
e481f9b9 2948
2234212c 2949 if (context != NULL
d6073e27
F
2950 && !SSL_set_session_id_context(con, context,
2951 strlen((char *)context)))
ac59d705 2952 goto err;
0f113f3e
MC
2953
2954 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2955 if (s_nbio_test) {
2956 BIO *test;
2957
2958 test = BIO_new(BIO_f_nbio_test());
2959 sbio = BIO_push(test, sbio);
2960 }
2961 SSL_set_bio(con, sbio, sbio);
2962 SSL_set_accept_state(con);
2963
2964 /* SSL_set_fd(con,s); */
2965 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2966 BIO_push(io, ssl_bio);
a53955d8 2967#ifdef CHARSET_EBCDIC
0f113f3e 2968 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2969#endif
d02b48c6 2970
0f113f3e 2971 if (s_debug) {
0f113f3e
MC
2972 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2973 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2974 }
2975 if (s_msg) {
93ab9e42 2976#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2977 if (s_msg == 2)
2978 SSL_set_msg_callback(con, SSL_trace);
2979 else
2980#endif
2981 SSL_set_msg_callback(con, msg_cb);
2982 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2983 }
2984
2985 for (;;) {
0f113f3e
MC
2986 i = BIO_gets(io, buf, bufsize - 1);
2987 if (i < 0) { /* error */
4cfa6204 2988 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
0f113f3e
MC
2989 if (!s_quiet)
2990 ERR_print_errors(bio_err);
2991 goto err;
2992 } else {
2993 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
2994#ifndef OPENSSL_NO_SRP
2995 if (BIO_should_io_special(io)
2996 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2997 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 2998 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 2999 srp_callback_parm.user =
380f18ed
EK
3000 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3001 srp_callback_parm.login);
4e7e6230
DSH
3002 if (srp_callback_parm.user)
3003 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3004 srp_callback_parm.user->info);
3005 else
3006 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3007 continue;
3008 }
3009#endif
1fbab1dc 3010#if !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3011 sleep(1);
3012#endif
3013 continue;
3014 }
3015 } else if (i == 0) { /* end of input */
3016 ret = 1;
3017 goto end;
3018 }
d02b48c6 3019
0f113f3e
MC
3020 /* else we have data */
3021 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 3022 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e 3023 char *p;
049f3655 3024 X509 *peer = NULL;
0f113f3e
MC
3025 STACK_OF(SSL_CIPHER) *sk;
3026 static const char *space = " ";
3027
3028 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3029 if (strncmp("GET /renegcert", buf, 14) == 0)
3030 SSL_set_verify(con,
3031 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3032 NULL);
3033 i = SSL_renegotiate(con);
3034 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
075c8795 3035 /* Send the HelloRequest */
0f113f3e
MC
3036 i = SSL_do_handshake(con);
3037 if (i <= 0) {
3038 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3039 SSL_get_error(con, i));
3040 ERR_print_errors(bio_err);
3041 goto err;
3042 }
075c8795
MC
3043 /* Wait for a ClientHello to come back */
3044 FD_ZERO(&readfds);
3045 openssl_fdset(s, &readfds);
3046 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3047 if (i <= 0 || !FD_ISSET(s, &readfds)) {
d6073e27
F
3048 BIO_printf(bio_s_out,
3049 "Error waiting for client response\n");
0f113f3e
MC
3050 ERR_print_errors(bio_err);
3051 goto err;
3052 }
075c8795 3053 /*
049f3655 3054 * We're not actually expecting any data here and we ignore
075c8795
MC
3055 * any that is sent. This is just to force the handshake that
3056 * we're expecting to come from the client. If they haven't
3057 * sent one there's not much we can do.
3058 */
3059 BIO_gets(io, buf, bufsize - 1);
0f113f3e
MC
3060 }
3061
3062 BIO_puts(io,
3063 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3064 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3065 BIO_puts(io, "<pre>\n");
049f3655 3066 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
0f113f3e
MC
3067 BIO_puts(io, "\n");
3068 for (i = 0; i < local_argc; i++) {
f92beb98
RS
3069 const char *myp;
3070 for (myp = local_argv[i]; *myp; myp++)
3071 switch (*myp) {
3072 case '<':
3073 BIO_puts(io, "&lt;");
3074 break;
3075 case '>':
3076 BIO_puts(io, "&gt;");
3077 break;
3078 case '&':
3079 BIO_puts(io, "&amp;");
3080 break;
3081 default:
3082 BIO_write(io, myp, 1);
3083 break;
3084 }
0f113f3e
MC
3085 BIO_write(io, " ", 1);
3086 }
3087 BIO_puts(io, "\n");
3088
3089 BIO_printf(io,
3090 "Secure Renegotiation IS%s supported\n",
3091 SSL_get_secure_renegotiation_support(con) ?
3092 "" : " NOT");
3093
3094 /*
3095 * The following is evil and should not really be done
3096 */
3097 BIO_printf(io, "Ciphers supported in s_server binary\n");
3098 sk = SSL_get_ciphers(con);
3099 j = sk_SSL_CIPHER_num(sk);
3100 for (i = 0; i < j; i++) {
3101 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 3102 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
3103 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3104 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3105 BIO_puts(io, "\n");
3106 }
3107 BIO_puts(io, "\n");
3108 p = SSL_get_shared_ciphers(con, buf, bufsize);
3109 if (p != NULL) {
3110 BIO_printf(io,
3111 "---\nCiphers common between both SSL end points:\n");
3112 j = i = 0;
3113 while (*p) {
3114 if (*p == ':') {
3115 BIO_write(io, space, 26 - j);
3116 i++;
3117 j = 0;
3118 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3119 } else {
3120 BIO_write(io, p, 1);
3121 j++;
3122 }
3123 p++;
3124 }
3125 BIO_puts(io, "\n");
3126 }
3127 ssl_print_sigalgs(io, con);
3128#ifndef OPENSSL_NO_EC
de4d764e 3129 ssl_print_groups(io, con, 0);
0f113f3e 3130#endif
5969a2dd 3131 print_ca_names(io, con);
b577fd0b 3132 BIO_printf(io, (SSL_session_reused(con)
0f113f3e
MC
3133 ? "---\nReused, " : "---\nNew, "));
3134 c = SSL_get_current_cipher(con);
3135 BIO_printf(io, "%s, Cipher is %s\n",
3136 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3137 SSL_SESSION_print(io, SSL_get_session(con));
3138 BIO_printf(io, "---\n");
3139 print_stats(io, SSL_get_SSL_CTX(con));
3140 BIO_printf(io, "---\n");
3141 peer = SSL_get_peer_certificate(con);
3142 if (peer != NULL) {
3143 BIO_printf(io, "Client certificate\n");
3144 X509_print(io, peer);
3145 PEM_write_bio_X509(io, peer);
049f3655
F
3146 X509_free(peer);
3147 peer = NULL;
1a9f5cf0 3148 } else {
0f113f3e 3149 BIO_puts(io, "no client certificate available\n");
1a9f5cf0
XL
3150 }
3151 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
0f113f3e
MC
3152 break;
3153 } else if ((www == 2 || www == 3)
3154 && (strncmp("GET /", buf, 5) == 0)) {
3155 BIO *file;
3156 char *p, *e;
3157 static const char *text =
3158 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3159
3160 /* skip the '/' */
3161 p = &(buf[5]);
3162
3163 dot = 1;
3164 for (e = p; *e != '\0'; e++) {
3165 if (e[0] == ' ')
3166 break;
3167
3168 switch (dot) {
3169 case 1:
3170 dot = (e[0] == '.') ? 2 : 0;
3171 break;
3172 case 2:
3173 dot = (e[0] == '.') ? 3 : 0;
3174 break;
3175 case 3:
3176 dot = (e[0] == '/') ? -1 : 0;
3177 break;
3178 }
3179 if (dot == 0)
3180 dot = (e[0] == '/') ? 1 : 0;
3181 }
3182 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3183 * component */
3184
3185 if (*e == '\0') {
3186 BIO_puts(io, text);
3187 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3188 break;
3189 }
3190 *e = '\0';
3191
3192 if (dot) {
3193 BIO_puts(io, text);
3194 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3195 break;
3196 }
3197
3198 if (*p == '/') {
3199 BIO_puts(io, text);
3200 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3201 break;
3202 }
d02b48c6 3203
0f113f3e
MC
3204 /* if a directory, do the index thang */
3205 if (app_isdir(p) > 0) {
0f113f3e
MC
3206 BIO_puts(io, text);
3207 BIO_printf(io, "'%s' is a directory\r\n", p);
3208 break;
0f113f3e
MC
3209 }
3210
3211 if ((file = BIO_new_file(p, "r")) == NULL) {
3212 BIO_puts(io, text);
3213 BIO_printf(io, "Error opening '%s'\r\n", p);
3214 ERR_print_errors(io);
3215 break;
3216 }
3217
3218 if (!s_quiet)
3219 BIO_printf(bio_err, "FILE:%s\n", p);
3220
3221 if (www == 2) {
3222 i = strlen(p);
3223 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3224 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3225 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3226 BIO_puts(io,
3227 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3228 else
3229 BIO_puts(io,
3230 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3231 }
3232 /* send the file */
3233 for (;;) {
3234 i = BIO_read(file, buf, bufsize);
3235 if (i <= 0)
3236 break;
d02b48c6 3237
dfeab068 3238#ifdef RENEG
0f113f3e 3239 total_bytes += i;
7768e116 3240 BIO_printf(bio_err, "%d\n", i);
0f113f3e
MC
3241 if (total_bytes > 3 * 1024) {
3242 total_bytes = 0;
7768e116 3243 BIO_printf(bio_err, "RENEGOTIATE\n");
0f113f3e
MC
3244 SSL_renegotiate(con);
3245 }
3246#endif
3247
3248 for (j = 0; j < i;) {
58964a49 3249#ifdef RENEG
54463e4f
F
3250 static count = 0;
3251 if (++count == 13) {
3252 SSL_renegotiate(con);
0f113f3e
MC
3253 }
3254#endif
3255 k = BIO_write(io, &(buf[j]), i - j);
3256 if (k <= 0) {
d6073e27
F
3257 if (!BIO_should_retry(io)
3258 && !SSL_waiting_for_async(con))
0f113f3e
MC
3259 goto write_error;
3260 else {
3261 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3262 }
3263 } else {
3264 j += k;
3265 }
3266 }
3267 }
3268 write_error:
3269 BIO_free(file);
3270 break;
3271 }
3272 }
3273
3274 for (;;) {
3275 i = (int)BIO_flush(io);
3276 if (i <= 0) {
3277 if (!BIO_should_retry(io))
3278 break;
3279 } else
3280 break;
3281 }
3282 end:
0f113f3e
MC
3283 /* make sure we re-use sessions */
3284 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3285
0f113f3e 3286 err:
b548a1f1 3287 OPENSSL_free(buf);
ca3a82c3 3288 BIO_free_all(io);
26a7d938 3289 return ret;
0f113f3e 3290}
d02b48c6 3291
72d0bc84 3292static int rev_body(int s, int stype, int prot, unsigned char *context)
0f113f3e
MC
3293{
3294 char *buf = NULL;
3295 int i;
3296 int ret = 1;
3297 SSL *con;
3298 BIO *io, *ssl_bio, *sbio;
4f3df8be 3299
68dc6824 3300 buf = app_malloc(bufsize, "server rev buffer");
0f113f3e
MC
3301 io = BIO_new(BIO_f_buffer());
3302 ssl_bio = BIO_new(BIO_f_ssl());
3303 if ((io == NULL) || (ssl_bio == NULL))
3304 goto err;
4f3df8be 3305
0f113f3e
MC
3306 /* lets make the output buffer a reasonable size */
3307 if (!BIO_set_write_buffer_size(io, bufsize))
3308 goto err;
4f3df8be 3309
0f113f3e
MC
3310 if ((con = SSL_new(ctx)) == NULL)
3311 goto err;
e481f9b9 3312
0f113f3e
MC
3313 if (s_tlsextdebug) {
3314 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3315 SSL_set_tlsext_debug_arg(con, bio_s_out);
3316 }
2234212c 3317 if (context != NULL
d6073e27
F
3318 && !SSL_set_session_id_context(con, context,
3319 strlen((char *)context))) {
ac59d705
MC
3320 ERR_print_errors(bio_err);
3321 goto err;
3322 }
0f113f3e
MC
3323
3324 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3325 SSL_set_bio(con, sbio, sbio);
3326 SSL_set_accept_state(con);
3327
3328 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3329 BIO_push(io, ssl_bio);
4f3df8be 3330#ifdef CHARSET_EBCDIC
0f113f3e 3331 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3332#endif
3333
0f113f3e 3334 if (s_debug) {
0f113f3e
MC
3335 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3336 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3337 }
3338 if (s_msg) {
4f3df8be 3339#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3340 if (s_msg == 2)
3341 SSL_set_msg_callback(con, SSL_trace);
3342 else
3343#endif
3344 SSL_set_msg_callback(con, msg_cb);
3345 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3346 }
3347
3348 for (;;) {
3349 i = BIO_do_handshake(io);
3350 if (i > 0)
3351 break;
3352 if (!BIO_should_retry(io)) {
3353 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3354 ERR_print_errors(bio_err);
3355 goto end;
3356 }
4e7e6230
DSH
3357#ifndef OPENSSL_NO_SRP
3358 if (BIO_should_io_special(io)
3359 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3360 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
380f18ed 3361 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3362 srp_callback_parm.user =
380f18ed
EK
3363 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3364 srp_callback_parm.login);
4e7e6230
DSH
3365 if (srp_callback_parm.user)
3366 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3367 srp_callback_parm.user->info);
3368 else
3369 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3370 continue;
3371 }
3372#endif
0f113f3e
MC
3373 }
3374 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 3375 print_ssl_summary(con);
0f113f3e
MC
3376
3377 for (;;) {
3378 i = BIO_gets(io, buf, bufsize - 1);
3379 if (i < 0) { /* error */
3380 if (!BIO_should_retry(io)) {
3381 if (!s_quiet)
3382 ERR_print_errors(bio_err);
3383 goto err;
3384 } else {
3385 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3386#ifndef OPENSSL_NO_SRP
3387 if (BIO_should_io_special(io)
3388 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3389 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
380f18ed 3390 SRP_user_pwd_free(srp_callback_parm.user);
4e7e6230 3391 srp_callback_parm.user =
380f18ed
EK
3392 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3393 srp_callback_parm.login);
4e7e6230
DSH
3394 if (srp_callback_parm.user)
3395 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3396 srp_callback_parm.user->info);
3397 else
3398 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3399 continue;
3400 }
3401#endif
1fbab1dc 3402#if !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3403 sleep(1);
3404#endif
3405 continue;
3406 }
3407 } else if (i == 0) { /* end of input */
3408 ret = 1;
3409 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3410 goto end;
3411 } else {
3412 char *p = buf + i - 1;
3413 while (i && (*p == '\n' || *p == '\r')) {
3414 p--;
3415 i--;
3416 }
86885c28 3417 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
0f113f3e
MC
3418 ret = 1;
3419 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3420 goto end;
3421 }
3422 BUF_reverse((unsigned char *)buf, NULL, i);
3423 buf[i] = '\n';
3424 BIO_write(io, buf, i + 1);
3425 for (;;) {
3426 i = BIO_flush(io);
3427 if (i > 0)
3428 break;
3429 if (!BIO_should_retry(io))
3430 goto end;
3431 }
3432 }
3433 }
3434 end:
3435 /* make sure we re-use sessions */
3436 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3437
3438 err:
3439
b548a1f1 3440 OPENSSL_free(buf);
ca3a82c3 3441 BIO_free_all(io);
26a7d938 3442 return ret;
0f113f3e 3443}
4f3df8be 3444
1aa0d947 3445#define MAX_SESSION_ID_ATTEMPTS 10
ae3947de 3446static int generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e
MC
3447 unsigned int *id_len)
3448{
3449 unsigned int count = 0;
3450 do {
266483d2
MC
3451 if (RAND_bytes(id, *id_len) <= 0)
3452 return 0;
0f113f3e
MC
3453 /*
3454 * Prefix the session_id with the required prefix. NB: If our prefix
3455 * is too long, clip it - but there will be worse effects anyway, eg.
3456 * the server could only possibly create 1 session ID (ie. the
3457 * prefix!) so all future session negotiations will fail due to
3458 * conflicts.
3459 */
3460 memcpy(id, session_id_prefix,
3461 (strlen(session_id_prefix) < *id_len) ?
3462 strlen(session_id_prefix) : *id_len);
3463 }
3464 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3465 (++count < MAX_SESSION_ID_ATTEMPTS));
3466 if (count >= MAX_SESSION_ID_ATTEMPTS)
3467 return 0;
3468 return 1;
3469}
3470
3471/*
3472 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3473 * structures without any serialisation. This hides some bugs which only
3474 * become apparent in deployed servers. By implementing a basic external
3475 * session cache some issues can be debugged using s_server.
3476 */
3477
0f113f3e
MC
3478typedef struct simple_ssl_session_st {
3479 unsigned char *id;
3480 unsigned int idlen;
3481 unsigned char *der;
3482 int derlen;
3483 struct simple_ssl_session_st *next;
3484} simple_ssl_session;
35b0ea4e
DSH
3485
3486static simple_ssl_session *first = NULL;
3487
3488static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e 3489{
b4faea50 3490 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
0f113f3e 3491 unsigned char *p;
35b0ea4e 3492
0f113f3e
MC
3493 SSL_SESSION_get_id(session, &sess->idlen);
3494 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3495 if (sess->derlen < 0) {
3496 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3497 OPENSSL_free(sess);
7e1b7485
RS
3498 return 0;
3499 }
35b0ea4e 3500
7644a9ae 3501 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
68dc6824
RS
3502 sess->der = app_malloc(sess->derlen, "get session buffer");
3503 if (!sess->id) {
7e1b7485 3504 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3505 OPENSSL_free(sess->id);
3506 OPENSSL_free(sess->der);
918bb865
MC
3507 OPENSSL_free(sess);
3508 return 0;
3509 }
0f113f3e 3510 p = sess->der;
7e1b7485
RS
3511
3512 /* Assume it still works. */
3513 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3514 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3515 OPENSSL_free(sess->id);
3516 OPENSSL_free(sess->der);
3517 OPENSSL_free(sess);
ac59d705
MC
3518 return 0;
3519 }
35b0ea4e 3520
0f113f3e
MC
3521 sess->next = first;
3522 first = sess;
3523 BIO_printf(bio_err, "New session added to external cache\n");
3524 return 0;
3525}
35b0ea4e 3526
b6981744 3527static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
0f113f3e
MC
3528 int *do_copy)
3529{
3530 simple_ssl_session *sess;
3531 *do_copy = 0;
3532 for (sess = first; sess; sess = sess->next) {
3533 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3534 const unsigned char *p = sess->der;
3535 BIO_printf(bio_err, "Lookup session: cache hit\n");
3536 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3537 }
3538 }
3539 BIO_printf(bio_err, "Lookup session: cache miss\n");
3540 return NULL;
3541}
35b0ea4e
DSH
3542
3543static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3544{
3545 simple_ssl_session *sess, *prev = NULL;
3546 const unsigned char *id;
3547 unsigned int idlen;
3548 id = SSL_SESSION_get_id(session, &idlen);
3549 for (sess = first; sess; sess = sess->next) {
3550 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3551 if (prev)
3552 prev->next = sess->next;
3553 else
3554 first = sess->next;
3555 OPENSSL_free(sess->id);
3556 OPENSSL_free(sess->der);
3557 OPENSSL_free(sess);
3558 return;
3559 }
3560 prev = sess;
3561 }
3562}
35b0ea4e
DSH
3563
3564static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3565{
3566 SSL_CTX_set_session_cache_mode(sctx,
3567 SSL_SESS_CACHE_NO_INTERNAL |
3568 SSL_SESS_CACHE_SERVER);
3569 SSL_CTX_sess_set_new_cb(sctx, add_session);
3570 SSL_CTX_sess_set_get_cb(sctx, get_session);
3571 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3572}
35b0ea4e
DSH
3573
3574static void free_sessions(void)
0f113f3e
MC
3575{
3576 simple_ssl_session *sess, *tsess;
3577 for (sess = first; sess;) {
3578 OPENSSL_free(sess->id);
3579 OPENSSL_free(sess->der);
3580 tsess = sess;
3581 sess = sess->next;
3582 OPENSSL_free(tsess);
3583 }
3584 first = NULL;
3585}
f9e55034 3586
d6073e27 3587#endif /* OPENSSL_NO_SOCK */