]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
3ded4f88cc16ee8807b08d82b8fa148325b585b1
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 static char http_server_binmode = 0; /* for now: 0/1 = default/binary */
127
128 #ifndef OPENSSL_NO_PSK
129 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
130 unsigned char *psk,
131 unsigned int max_psk_len)
132 {
133 long key_len = 0;
134 unsigned char *key;
135
136 if (s_debug)
137 BIO_printf(bio_s_out, "psk_server_cb\n");
138 if (identity == NULL) {
139 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
140 goto out_err;
141 }
142 if (s_debug)
143 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
144 (int)strlen(identity), identity);
145
146 /* here we could lookup the given identity e.g. from a database */
147 if (strcmp(identity, psk_identity) != 0) {
148 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
149 " (got '%s' expected '%s')\n", identity, psk_identity);
150 } else {
151 if (s_debug)
152 BIO_printf(bio_s_out, "PSK client identity found\n");
153 }
154
155 /* convert the PSK key to binary */
156 key = OPENSSL_hexstr2buf(psk_key, &key_len);
157 if (key == NULL) {
158 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
159 psk_key);
160 return 0;
161 }
162 if (key_len > (int)max_psk_len) {
163 BIO_printf(bio_err,
164 "psk buffer of callback is too small (%d) for key (%ld)\n",
165 max_psk_len, key_len);
166 OPENSSL_free(key);
167 return 0;
168 }
169
170 memcpy(psk, key, key_len);
171 OPENSSL_free(key);
172
173 if (s_debug)
174 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
175 return key_len;
176 out_err:
177 if (s_debug)
178 BIO_printf(bio_err, "Error in PSK server callback\n");
179 (void)BIO_flush(bio_err);
180 (void)BIO_flush(bio_s_out);
181 return 0;
182 }
183 #endif
184
185 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
186 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
187
188 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
189 size_t identity_len, SSL_SESSION **sess)
190 {
191 SSL_SESSION *tmpsess = NULL;
192 unsigned char *key;
193 long key_len;
194 const SSL_CIPHER *cipher = NULL;
195
196 if (strlen(psk_identity) != identity_len
197 || memcmp(psk_identity, identity, identity_len) != 0) {
198 *sess = NULL;
199 return 1;
200 }
201
202 if (psksess != NULL) {
203 SSL_SESSION_up_ref(psksess);
204 *sess = psksess;
205 return 1;
206 }
207
208 key = OPENSSL_hexstr2buf(psk_key, &key_len);
209 if (key == NULL) {
210 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
211 psk_key);
212 return 0;
213 }
214
215 /* We default to SHA256 */
216 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
217 if (cipher == NULL) {
218 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
219 OPENSSL_free(key);
220 return 0;
221 }
222
223 tmpsess = SSL_SESSION_new();
224 if (tmpsess == NULL
225 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
226 || !SSL_SESSION_set_cipher(tmpsess, cipher)
227 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
228 OPENSSL_free(key);
229 return 0;
230 }
231 OPENSSL_free(key);
232 *sess = tmpsess;
233
234 return 1;
235 }
236
237 #ifndef OPENSSL_NO_SRP
238 /* This is a context that we pass to callbacks */
239 typedef struct srpsrvparm_st {
240 char *login;
241 SRP_VBASE *vb;
242 SRP_user_pwd *user;
243 } srpsrvparm;
244 static srpsrvparm srp_callback_parm;
245
246 /*
247 * This callback pretends to require some asynchronous logic in order to
248 * obtain a verifier. When the callback is called for a new connection we
249 * return with a negative value. This will provoke the accept etc to return
250 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
251 * (which would normally occur after a worker has finished) and we set the
252 * user parameters.
253 */
254 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
255 {
256 srpsrvparm *p = (srpsrvparm *) arg;
257 int ret = SSL3_AL_FATAL;
258
259 if (p->login == NULL && p->user == NULL) {
260 p->login = SSL_get_srp_username(s);
261 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
262 return -1;
263 }
264
265 if (p->user == NULL) {
266 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
267 goto err;
268 }
269
270 if (SSL_set_srp_server_param
271 (s, p->user->N, p->user->g, p->user->s, p->user->v,
272 p->user->info) < 0) {
273 *ad = SSL_AD_INTERNAL_ERROR;
274 goto err;
275 }
276 BIO_printf(bio_err,
277 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
278 p->login, p->user->info);
279 ret = SSL_ERROR_NONE;
280
281 err:
282 SRP_user_pwd_free(p->user);
283 p->user = NULL;
284 p->login = NULL;
285 return ret;
286 }
287
288 #endif
289
290 static int local_argc = 0;
291 static char **local_argv;
292
293 #ifdef CHARSET_EBCDIC
294 static int ebcdic_new(BIO *bi);
295 static int ebcdic_free(BIO *a);
296 static int ebcdic_read(BIO *b, char *out, int outl);
297 static int ebcdic_write(BIO *b, const char *in, int inl);
298 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
299 static int ebcdic_gets(BIO *bp, char *buf, int size);
300 static int ebcdic_puts(BIO *bp, const char *str);
301
302 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
303 static BIO_METHOD *methods_ebcdic = NULL;
304
305 /* This struct is "unwarranted chumminess with the compiler." */
306 typedef struct {
307 size_t alloced;
308 char buff[1];
309 } EBCDIC_OUTBUFF;
310
311 static const BIO_METHOD *BIO_f_ebcdic_filter()
312 {
313 if (methods_ebcdic == NULL) {
314 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
315 "EBCDIC/ASCII filter");
316 if (methods_ebcdic == NULL
317 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
318 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
319 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
320 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
321 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
322 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
323 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
324 return NULL;
325 }
326 return methods_ebcdic;
327 }
328
329 static int ebcdic_new(BIO *bi)
330 {
331 EBCDIC_OUTBUFF *wbuf;
332
333 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
334 wbuf->alloced = 1024;
335 wbuf->buff[0] = '\0';
336
337 BIO_set_data(bi, wbuf);
338 BIO_set_init(bi, 1);
339 return 1;
340 }
341
342 static int ebcdic_free(BIO *a)
343 {
344 EBCDIC_OUTBUFF *wbuf;
345
346 if (a == NULL)
347 return 0;
348 wbuf = BIO_get_data(a);
349 OPENSSL_free(wbuf);
350 BIO_set_data(a, NULL);
351 BIO_set_init(a, 0);
352
353 return 1;
354 }
355
356 static int ebcdic_read(BIO *b, char *out, int outl)
357 {
358 int ret = 0;
359 BIO *next = BIO_next(b);
360
361 if (out == NULL || outl == 0)
362 return 0;
363 if (next == NULL)
364 return 0;
365
366 ret = BIO_read(next, out, outl);
367 if (ret > 0)
368 ascii2ebcdic(out, out, ret);
369 return ret;
370 }
371
372 static int ebcdic_write(BIO *b, const char *in, int inl)
373 {
374 EBCDIC_OUTBUFF *wbuf;
375 BIO *next = BIO_next(b);
376 int ret = 0;
377 int num;
378
379 if ((in == NULL) || (inl <= 0))
380 return 0;
381 if (next == NULL)
382 return 0;
383
384 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
385
386 if (inl > (num = wbuf->alloced)) {
387 num = num + num; /* double the size */
388 if (num < inl)
389 num = inl;
390 OPENSSL_free(wbuf);
391 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
392
393 wbuf->alloced = num;
394 wbuf->buff[0] = '\0';
395
396 BIO_set_data(b, wbuf);
397 }
398
399 ebcdic2ascii(wbuf->buff, in, inl);
400
401 ret = BIO_write(next, wbuf->buff, inl);
402
403 return ret;
404 }
405
406 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
407 {
408 long ret;
409 BIO *next = BIO_next(b);
410
411 if (next == NULL)
412 return 0;
413 switch (cmd) {
414 case BIO_CTRL_DUP:
415 ret = 0L;
416 break;
417 default:
418 ret = BIO_ctrl(next, cmd, num, ptr);
419 break;
420 }
421 return ret;
422 }
423
424 static int ebcdic_gets(BIO *bp, char *buf, int size)
425 {
426 int i, ret = 0;
427 BIO *next = BIO_next(bp);
428
429 if (next == NULL)
430 return 0;
431 /* return(BIO_gets(bp->next_bio,buf,size));*/
432 for (i = 0; i < size - 1; ++i) {
433 ret = ebcdic_read(bp, &buf[i], 1);
434 if (ret <= 0)
435 break;
436 else if (buf[i] == '\n') {
437 ++i;
438 break;
439 }
440 }
441 if (i < size)
442 buf[i] = '\0';
443 return (ret < 0 && i == 0) ? ret : i;
444 }
445
446 static int ebcdic_puts(BIO *bp, const char *str)
447 {
448 if (BIO_next(bp) == NULL)
449 return 0;
450 return ebcdic_write(bp, str, strlen(str));
451 }
452 #endif
453
454 /* This is a context that we pass to callbacks */
455 typedef struct tlsextctx_st {
456 char *servername;
457 BIO *biodebug;
458 int extension_error;
459 } tlsextctx;
460
461 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
462 {
463 tlsextctx *p = (tlsextctx *) arg;
464 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
465
466 if (servername != NULL && p->biodebug != NULL) {
467 const char *cp = servername;
468 unsigned char uc;
469
470 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
471 while ((uc = *cp++) != 0)
472 BIO_printf(p->biodebug,
473 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
474 BIO_printf(p->biodebug, "\"\n");
475 }
476
477 if (p->servername == NULL)
478 return SSL_TLSEXT_ERR_NOACK;
479
480 if (servername != NULL) {
481 if (strcasecmp(servername, p->servername))
482 return p->extension_error;
483 if (ctx2 != NULL) {
484 BIO_printf(p->biodebug, "Switching server context.\n");
485 SSL_set_SSL_CTX(s, ctx2);
486 }
487 }
488 return SSL_TLSEXT_ERR_OK;
489 }
490
491 /* Structure passed to cert status callback */
492 typedef struct tlsextstatusctx_st {
493 int timeout;
494 /* File to load OCSP Response from (or NULL if no file) */
495 char *respin;
496 /* Default responder to use */
497 char *host, *path, *port;
498 int use_ssl;
499 int verbose;
500 } tlsextstatusctx;
501
502 static tlsextstatusctx tlscstatp = { -1 };
503
504 #ifndef OPENSSL_NO_OCSP
505
506 /*
507 * Helper function to get an OCSP_RESPONSE from a responder. This is a
508 * simplified version. It examines certificates each time and makes one OCSP
509 * responder query for each request. A full version would store details such as
510 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
511 * them until they were considered "expired".
512 */
513 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
514 OCSP_RESPONSE **resp)
515 {
516 char *host = NULL, *port = NULL, *path = NULL;
517 int use_ssl;
518 STACK_OF(OPENSSL_STRING) *aia = NULL;
519 X509 *x = NULL;
520 X509_STORE_CTX *inctx = NULL;
521 X509_OBJECT *obj;
522 OCSP_REQUEST *req = NULL;
523 OCSP_CERTID *id = NULL;
524 STACK_OF(X509_EXTENSION) *exts;
525 int ret = SSL_TLSEXT_ERR_NOACK;
526 int i;
527
528 /* Build up OCSP query from server certificate */
529 x = SSL_get_certificate(s);
530 aia = X509_get1_ocsp(x);
531 if (aia != NULL) {
532 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
533 &host, &port, &path, &use_ssl)) {
534 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
535 goto err;
536 }
537 if (srctx->verbose)
538 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
539 sk_OPENSSL_STRING_value(aia, 0));
540 } else {
541 if (srctx->host == NULL) {
542 BIO_puts(bio_err,
543 "cert_status: no AIA and no default responder URL\n");
544 goto done;
545 }
546 host = srctx->host;
547 path = srctx->path;
548 port = srctx->port;
549 use_ssl = srctx->use_ssl;
550 }
551
552 inctx = X509_STORE_CTX_new();
553 if (inctx == NULL)
554 goto err;
555 if (!X509_STORE_CTX_init(inctx,
556 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
557 NULL, NULL))
558 goto err;
559 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
560 X509_get_issuer_name(x));
561 if (obj == NULL) {
562 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
563 goto done;
564 }
565 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
566 X509_OBJECT_free(obj);
567 if (id == NULL)
568 goto err;
569 req = OCSP_REQUEST_new();
570 if (req == NULL)
571 goto err;
572 if (!OCSP_request_add0_id(req, id))
573 goto err;
574 id = NULL;
575 /* Add any extensions to the request */
576 SSL_get_tlsext_status_exts(s, &exts);
577 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
578 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
579 if (!OCSP_REQUEST_add_ext(req, ext, -1))
580 goto err;
581 }
582 *resp = process_responder(req, host, path, port, use_ssl, NULL,
583 srctx->timeout);
584 if (*resp == NULL) {
585 BIO_puts(bio_err, "cert_status: error querying responder\n");
586 goto done;
587 }
588
589 ret = SSL_TLSEXT_ERR_OK;
590 goto done;
591
592 err:
593 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
594 done:
595 /*
596 * If we parsed aia we need to free; otherwise they were copied and we
597 * don't
598 */
599 if (aia != NULL) {
600 OPENSSL_free(host);
601 OPENSSL_free(path);
602 OPENSSL_free(port);
603 X509_email_free(aia);
604 }
605 OCSP_CERTID_free(id);
606 OCSP_REQUEST_free(req);
607 X509_STORE_CTX_free(inctx);
608 return ret;
609 }
610
611 /*
612 * Certificate Status callback. This is called when a client includes a
613 * certificate status request extension. The response is either obtained from a
614 * file, or from an OCSP responder.
615 */
616 static int cert_status_cb(SSL *s, void *arg)
617 {
618 tlsextstatusctx *srctx = arg;
619 OCSP_RESPONSE *resp = NULL;
620 unsigned char *rspder = NULL;
621 int rspderlen;
622 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
623
624 if (srctx->verbose)
625 BIO_puts(bio_err, "cert_status: callback called\n");
626
627 if (srctx->respin != NULL) {
628 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
629 if (derbio == NULL) {
630 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
631 goto err;
632 }
633 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
634 BIO_free(derbio);
635 if (resp == NULL) {
636 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
637 goto err;
638 }
639 } else {
640 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
641 if (ret != SSL_TLSEXT_ERR_OK)
642 goto err;
643 }
644
645 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
646 if (rspderlen <= 0)
647 goto err;
648
649 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
650 if (srctx->verbose) {
651 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
652 OCSP_RESPONSE_print(bio_err, resp, 2);
653 }
654
655 ret = SSL_TLSEXT_ERR_OK;
656
657 err:
658 if (ret != SSL_TLSEXT_ERR_OK)
659 ERR_print_errors(bio_err);
660
661 OCSP_RESPONSE_free(resp);
662
663 return ret;
664 }
665 #endif
666
667 #ifndef OPENSSL_NO_NEXTPROTONEG
668 /* This is the context that we pass to next_proto_cb */
669 typedef struct tlsextnextprotoctx_st {
670 unsigned char *data;
671 size_t len;
672 } tlsextnextprotoctx;
673
674 static int next_proto_cb(SSL *s, const unsigned char **data,
675 unsigned int *len, void *arg)
676 {
677 tlsextnextprotoctx *next_proto = arg;
678
679 *data = next_proto->data;
680 *len = next_proto->len;
681
682 return SSL_TLSEXT_ERR_OK;
683 }
684 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
685
686 /* This the context that we pass to alpn_cb */
687 typedef struct tlsextalpnctx_st {
688 unsigned char *data;
689 size_t len;
690 } tlsextalpnctx;
691
692 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
693 const unsigned char *in, unsigned int inlen, void *arg)
694 {
695 tlsextalpnctx *alpn_ctx = arg;
696
697 if (!s_quiet) {
698 /* We can assume that |in| is syntactically valid. */
699 unsigned int i;
700 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
701 for (i = 0; i < inlen;) {
702 if (i)
703 BIO_write(bio_s_out, ", ", 2);
704 BIO_write(bio_s_out, &in[i + 1], in[i]);
705 i += in[i] + 1;
706 }
707 BIO_write(bio_s_out, "\n", 1);
708 }
709
710 if (SSL_select_next_proto
711 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
712 inlen) != OPENSSL_NPN_NEGOTIATED) {
713 return SSL_TLSEXT_ERR_NOACK;
714 }
715
716 if (!s_quiet) {
717 BIO_printf(bio_s_out, "ALPN protocols selected: ");
718 BIO_write(bio_s_out, *out, *outlen);
719 BIO_write(bio_s_out, "\n", 1);
720 }
721
722 return SSL_TLSEXT_ERR_OK;
723 }
724
725 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
726 {
727 /* disable resumption for sessions with forward secure ciphers */
728 return is_forward_secure;
729 }
730
731 typedef enum OPTION_choice {
732 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
733 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
734 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
735 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
736 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
737 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
738 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
739 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
740 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
741 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
742 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
743 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
744 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
745 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
746 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
747 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
748 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
749 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
750 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
751 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
752 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
753 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
754 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
755 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
756 OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
757 OPT_HTTP_SERVER_BINMODE,
758 OPT_R_ENUM,
759 OPT_S_ENUM,
760 OPT_V_ENUM,
761 OPT_X_ENUM
762 } OPTION_CHOICE;
763
764 const OPTIONS s_server_options[] = {
765 {"help", OPT_HELP, '-', "Display this summary"},
766 {"port", OPT_PORT, 'p',
767 "TCP/IP port to listen on for connections (default is " PORT ")"},
768 {"accept", OPT_ACCEPT, 's',
769 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
770 #ifdef AF_UNIX
771 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
772 #endif
773 {"4", OPT_4, '-', "Use IPv4 only"},
774 {"6", OPT_6, '-', "Use IPv6 only"},
775 #ifdef AF_UNIX
776 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
777 #endif
778 {"context", OPT_CONTEXT, 's', "Set session ID context"},
779 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
780 {"Verify", OPT_UPPER_V_VERIFY, 'n',
781 "Turn on peer certificate verification, must have a cert"},
782 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
783 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
784 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
785 {"serverinfo", OPT_SERVERINFO, 's',
786 "PEM serverinfo file for certificate"},
787 {"certform", OPT_CERTFORM, 'F',
788 "Certificate format (PEM or DER) PEM default"},
789 {"key", OPT_KEY, 's',
790 "Private Key if not in -cert; default is " TEST_CERT},
791 {"keyform", OPT_KEYFORM, 'f',
792 "Key format (PEM, DER or ENGINE) PEM default"},
793 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
794 {"dcert", OPT_DCERT, '<',
795 "Second certificate file to use (usually for DSA)"},
796 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
797 {"dcertform", OPT_DCERTFORM, 'F',
798 "Second certificate format (PEM or DER) PEM default"},
799 {"dkey", OPT_DKEY, '<',
800 "Second private key file to use (usually for DSA)"},
801 {"dkeyform", OPT_DKEYFORM, 'F',
802 "Second key format (PEM, DER or ENGINE) PEM default"},
803 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
804 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
805 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
806 {"debug", OPT_DEBUG, '-', "Print more output"},
807 {"msg", OPT_MSG, '-', "Show protocol messages"},
808 {"msgfile", OPT_MSGFILE, '>',
809 "File to send output of -msg or -trace, instead of stdout"},
810 {"state", OPT_STATE, '-', "Print the SSL states"},
811 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
812 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
813 {"no-CAfile", OPT_NOCAFILE, '-',
814 "Do not load the default certificates file"},
815 {"no-CApath", OPT_NOCAPATH, '-',
816 "Do not load certificates from the default certificates directory"},
817 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
818 {"quiet", OPT_QUIET, '-', "No server output"},
819 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
820 "Disable caching and tickets if ephemeral (EC)DH is used"},
821 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
822 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
823 {"servername", OPT_SERVERNAME, 's',
824 "Servername for HostName TLS extension"},
825 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
826 "mismatch send fatal alert (default warning alert)"},
827 {"cert2", OPT_CERT2, '<',
828 "Certificate file to use for servername; default is" TEST_CERT2},
829 {"key2", OPT_KEY2, '<',
830 "-Private Key file to use for servername if not in -cert2"},
831 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
832 "Hex dump of all TLS extensions received"},
833 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
834 {"id_prefix", OPT_ID_PREFIX, 's',
835 "Generate SSL/TLS session IDs prefixed by arg"},
836 OPT_R_OPTIONS,
837 {"keymatexport", OPT_KEYMATEXPORT, 's',
838 "Export keying material using label"},
839 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
840 "Export len bytes of keying material (default 20)"},
841 {"CRL", OPT_CRL, '<', "CRL file to use"},
842 {"crl_download", OPT_CRL_DOWNLOAD, '-',
843 "Download CRL from distribution points"},
844 {"cert_chain", OPT_CERT_CHAIN, '<',
845 "certificate chain file in PEM format"},
846 {"dcert_chain", OPT_DCERT_CHAIN, '<',
847 "second certificate chain file in PEM format"},
848 {"chainCApath", OPT_CHAINCAPATH, '/',
849 "use dir as certificate store path to build CA certificate chain"},
850 {"verifyCApath", OPT_VERIFYCAPATH, '/',
851 "use dir as certificate store path to verify CA certificate"},
852 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
853 {"ext_cache", OPT_EXT_CACHE, '-',
854 "Disable internal cache, setup and use external cache"},
855 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
856 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
857 "Close connection on verification error"},
858 {"verify_quiet", OPT_VERIFY_QUIET, '-',
859 "No verify output except verify errors"},
860 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
861 {"chainCAfile", OPT_CHAINCAFILE, '<',
862 "CA file for certificate chain (PEM format)"},
863 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
864 "CA file for certificate verification (PEM format)"},
865 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
866 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
867 #ifndef OPENSSL_NO_OCSP
868 {"status", OPT_STATUS, '-', "Request certificate status from server"},
869 {"status_verbose", OPT_STATUS_VERBOSE, '-',
870 "Print more output in certificate status callback"},
871 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
872 "Status request responder timeout"},
873 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
874 {"status_file", OPT_STATUS_FILE, '<',
875 "File containing DER encoded OCSP Response"},
876 #endif
877 #ifndef OPENSSL_NO_SSL_TRACE
878 {"trace", OPT_TRACE, '-', "trace protocol messages"},
879 #endif
880 {"security_debug", OPT_SECURITY_DEBUG, '-',
881 "Print output from SSL/TLS security framework"},
882 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
883 "Print more output from SSL/TLS security framework"},
884 {"brief", OPT_BRIEF, '-',
885 "Restrict output to brief summary of connection parameters"},
886 {"rev", OPT_REV, '-',
887 "act as a simple test server which just sends back with the received text reversed"},
888 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
889 {"ssl_config", OPT_SSL_CONFIG, 's',
890 "Configure SSL_CTX using the configuration 'val'"},
891 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
892 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
893 "Size used to split data for encrypt pipelines"},
894 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
895 "Maximum number of encrypt/decrypt pipelines to be used"},
896 {"read_buf", OPT_READ_BUF, 'p',
897 "Default read buffer size to be used for connections"},
898 OPT_S_OPTIONS,
899 OPT_V_OPTIONS,
900 OPT_X_OPTIONS,
901 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
902 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
903 #ifndef OPENSSL_NO_PSK
904 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
905 #endif
906 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
907 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
908 #ifndef OPENSSL_NO_SRP
909 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
910 {"srpuserseed", OPT_SRPUSERSEED, 's',
911 "A seed string for a default user salt"},
912 #endif
913 #ifndef OPENSSL_NO_SSL3
914 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
915 #endif
916 #ifndef OPENSSL_NO_TLS1
917 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
918 #endif
919 #ifndef OPENSSL_NO_TLS1_1
920 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
921 #endif
922 #ifndef OPENSSL_NO_TLS1_2
923 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
924 #endif
925 #ifndef OPENSSL_NO_TLS1_3
926 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
927 #endif
928 #ifndef OPENSSL_NO_DTLS
929 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
930 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
931 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
932 {"listen", OPT_LISTEN, '-',
933 "Listen for a DTLS ClientHello with a cookie and then connect"},
934 #endif
935 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
936 #ifndef OPENSSL_NO_DTLS1
937 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
938 #endif
939 #ifndef OPENSSL_NO_DTLS1_2
940 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
941 #endif
942 #ifndef OPENSSL_NO_SCTP
943 {"sctp", OPT_SCTP, '-', "Use SCTP"},
944 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
945 #endif
946 #ifndef OPENSSL_NO_DH
947 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
948 #endif
949 #ifndef OPENSSL_NO_NEXTPROTONEG
950 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
951 "Set the advertised protocols for the NPN extension (comma-separated list)"},
952 #endif
953 #ifndef OPENSSL_NO_SRTP
954 {"use_srtp", OPT_SRTP_PROFILES, 's',
955 "Offer SRTP key management with a colon-separated profile list"},
956 #endif
957 {"alpn", OPT_ALPN, 's',
958 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
959 #ifndef OPENSSL_NO_ENGINE
960 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
961 #endif
962 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
963 {"max_early_data", OPT_MAX_EARLY, 'n',
964 "The maximum number of bytes of early data as advertised in tickets"},
965 {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
966 "The maximum number of bytes of early data (hard limit)"},
967 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
968 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
969 "The number of TLSv1.3 session tickets that a server will automatically issue" },
970 {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
971 {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
972 {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"},
973 {NULL, OPT_EOF, 0, NULL}
974 };
975
976 #define IS_PROT_FLAG(o) \
977 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
978 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
979
980 int s_server_main(int argc, char *argv[])
981 {
982 ENGINE *engine = NULL;
983 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
984 SSL_CONF_CTX *cctx = NULL;
985 const SSL_METHOD *meth = TLS_server_method();
986 SSL_EXCERT *exc = NULL;
987 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
988 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
989 STACK_OF(X509_CRL) *crls = NULL;
990 X509 *s_cert = NULL, *s_dcert = NULL;
991 X509_VERIFY_PARAM *vpm = NULL;
992 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
993 char *dpassarg = NULL, *dpass = NULL;
994 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
995 char *crl_file = NULL, *prog;
996 #ifdef AF_UNIX
997 int unlink_unix_path = 0;
998 #endif
999 do_server_cb server_cb;
1000 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1001 #ifndef OPENSSL_NO_DH
1002 char *dhfile = NULL;
1003 int no_dhe = 0;
1004 #endif
1005 int nocert = 0, ret = 1;
1006 int noCApath = 0, noCAfile = 0;
1007 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1008 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1009 int rev = 0, naccept = -1, sdebug = 0;
1010 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1011 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1012 char *host = NULL;
1013 char *port = BUF_strdup(PORT);
1014 unsigned char *context = NULL;
1015 OPTION_CHOICE o;
1016 EVP_PKEY *s_key2 = NULL;
1017 X509 *s_cert2 = NULL;
1018 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1019 const char *ssl_config = NULL;
1020 int read_buf_len = 0;
1021 #ifndef OPENSSL_NO_NEXTPROTONEG
1022 const char *next_proto_neg_in = NULL;
1023 tlsextnextprotoctx next_proto = { NULL, 0 };
1024 #endif
1025 const char *alpn_in = NULL;
1026 tlsextalpnctx alpn_ctx = { NULL, 0 };
1027 #ifndef OPENSSL_NO_PSK
1028 /* by default do not send a PSK identity hint */
1029 char *psk_identity_hint = NULL;
1030 #endif
1031 char *p;
1032 #ifndef OPENSSL_NO_SRP
1033 char *srpuserseed = NULL;
1034 char *srp_verifier_file = NULL;
1035 #endif
1036 #ifndef OPENSSL_NO_SRTP
1037 char *srtp_profiles = NULL;
1038 #endif
1039 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1040 int s_server_verify = SSL_VERIFY_NONE;
1041 int s_server_session_id_context = 1; /* anything will do */
1042 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1043 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1044 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1045 #ifndef OPENSSL_NO_OCSP
1046 int s_tlsextstatus = 0;
1047 #endif
1048 int no_resume_ephemeral = 0;
1049 unsigned int max_send_fragment = 0;
1050 unsigned int split_send_fragment = 0, max_pipelines = 0;
1051 const char *s_serverinfo_file = NULL;
1052 const char *keylog_file = NULL;
1053 int max_early_data = -1, recv_max_early_data = -1;
1054 char *psksessf = NULL;
1055 #ifndef OPENSSL_NO_SCTP
1056 int sctp_label_bug = 0;
1057 #endif
1058
1059 /* Init of few remaining global variables */
1060 local_argc = argc;
1061 local_argv = argv;
1062
1063 ctx = ctx2 = NULL;
1064 s_nbio = s_nbio_test = 0;
1065 www = 0;
1066 bio_s_out = NULL;
1067 s_debug = 0;
1068 s_msg = 0;
1069 s_quiet = 0;
1070 s_brief = 0;
1071 async = 0;
1072
1073 cctx = SSL_CONF_CTX_new();
1074 vpm = X509_VERIFY_PARAM_new();
1075 if (cctx == NULL || vpm == NULL)
1076 goto end;
1077 SSL_CONF_CTX_set_flags(cctx,
1078 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1079
1080 prog = opt_init(argc, argv, s_server_options);
1081 while ((o = opt_next()) != OPT_EOF) {
1082 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1083 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1084 goto end;
1085 }
1086 if (IS_NO_PROT_FLAG(o))
1087 no_prot_opt++;
1088 if (prot_opt == 1 && no_prot_opt) {
1089 BIO_printf(bio_err,
1090 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1091 goto end;
1092 }
1093 switch (o) {
1094 case OPT_EOF:
1095 case OPT_ERR:
1096 opthelp:
1097 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1098 goto end;
1099 case OPT_HELP:
1100 opt_help(s_server_options);
1101 ret = 0;
1102 goto end;
1103
1104 case OPT_4:
1105 #ifdef AF_UNIX
1106 if (socket_family == AF_UNIX) {
1107 OPENSSL_free(host); host = NULL;
1108 OPENSSL_free(port); port = NULL;
1109 }
1110 #endif
1111 socket_family = AF_INET;
1112 break;
1113 case OPT_6:
1114 if (1) {
1115 #ifdef AF_INET6
1116 #ifdef AF_UNIX
1117 if (socket_family == AF_UNIX) {
1118 OPENSSL_free(host); host = NULL;
1119 OPENSSL_free(port); port = NULL;
1120 }
1121 #endif
1122 socket_family = AF_INET6;
1123 } else {
1124 #endif
1125 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1126 goto end;
1127 }
1128 break;
1129 case OPT_PORT:
1130 #ifdef AF_UNIX
1131 if (socket_family == AF_UNIX) {
1132 socket_family = AF_UNSPEC;
1133 }
1134 #endif
1135 OPENSSL_free(port); port = NULL;
1136 OPENSSL_free(host); host = NULL;
1137 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1138 BIO_printf(bio_err,
1139 "%s: -port argument malformed or ambiguous\n",
1140 port);
1141 goto end;
1142 }
1143 break;
1144 case OPT_ACCEPT:
1145 #ifdef AF_UNIX
1146 if (socket_family == AF_UNIX) {
1147 socket_family = AF_UNSPEC;
1148 }
1149 #endif
1150 OPENSSL_free(port); port = NULL;
1151 OPENSSL_free(host); host = NULL;
1152 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1153 BIO_printf(bio_err,
1154 "%s: -accept argument malformed or ambiguous\n",
1155 port);
1156 goto end;
1157 }
1158 break;
1159 #ifdef AF_UNIX
1160 case OPT_UNIX:
1161 socket_family = AF_UNIX;
1162 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1163 OPENSSL_free(port); port = NULL;
1164 break;
1165 case OPT_UNLINK:
1166 unlink_unix_path = 1;
1167 break;
1168 #endif
1169 case OPT_NACCEPT:
1170 naccept = atol(opt_arg());
1171 break;
1172 case OPT_VERIFY:
1173 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1174 verify_args.depth = atoi(opt_arg());
1175 if (!s_quiet)
1176 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1177 break;
1178 case OPT_UPPER_V_VERIFY:
1179 s_server_verify =
1180 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1181 SSL_VERIFY_CLIENT_ONCE;
1182 verify_args.depth = atoi(opt_arg());
1183 if (!s_quiet)
1184 BIO_printf(bio_err,
1185 "verify depth is %d, must return a certificate\n",
1186 verify_args.depth);
1187 break;
1188 case OPT_CONTEXT:
1189 context = (unsigned char *)opt_arg();
1190 break;
1191 case OPT_CERT:
1192 s_cert_file = opt_arg();
1193 break;
1194 case OPT_NAMEOPT:
1195 if (!set_nameopt(opt_arg()))
1196 goto end;
1197 break;
1198 case OPT_CRL:
1199 crl_file = opt_arg();
1200 break;
1201 case OPT_CRL_DOWNLOAD:
1202 crl_download = 1;
1203 break;
1204 case OPT_SERVERINFO:
1205 s_serverinfo_file = opt_arg();
1206 break;
1207 case OPT_CERTFORM:
1208 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1209 goto opthelp;
1210 break;
1211 case OPT_KEY:
1212 s_key_file = opt_arg();
1213 break;
1214 case OPT_KEYFORM:
1215 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1216 goto opthelp;
1217 break;
1218 case OPT_PASS:
1219 passarg = opt_arg();
1220 break;
1221 case OPT_CERT_CHAIN:
1222 s_chain_file = opt_arg();
1223 break;
1224 case OPT_DHPARAM:
1225 #ifndef OPENSSL_NO_DH
1226 dhfile = opt_arg();
1227 #endif
1228 break;
1229 case OPT_DCERTFORM:
1230 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1231 goto opthelp;
1232 break;
1233 case OPT_DCERT:
1234 s_dcert_file = opt_arg();
1235 break;
1236 case OPT_DKEYFORM:
1237 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1238 goto opthelp;
1239 break;
1240 case OPT_DPASS:
1241 dpassarg = opt_arg();
1242 break;
1243 case OPT_DKEY:
1244 s_dkey_file = opt_arg();
1245 break;
1246 case OPT_DCERT_CHAIN:
1247 s_dchain_file = opt_arg();
1248 break;
1249 case OPT_NOCERT:
1250 nocert = 1;
1251 break;
1252 case OPT_CAPATH:
1253 CApath = opt_arg();
1254 break;
1255 case OPT_NOCAPATH:
1256 noCApath = 1;
1257 break;
1258 case OPT_CHAINCAPATH:
1259 chCApath = opt_arg();
1260 break;
1261 case OPT_VERIFYCAPATH:
1262 vfyCApath = opt_arg();
1263 break;
1264 case OPT_NO_CACHE:
1265 no_cache = 1;
1266 break;
1267 case OPT_EXT_CACHE:
1268 ext_cache = 1;
1269 break;
1270 case OPT_CRLFORM:
1271 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1272 goto opthelp;
1273 break;
1274 case OPT_S_CASES:
1275 case OPT_S_NUM_TICKETS:
1276 case OPT_ANTI_REPLAY:
1277 case OPT_NO_ANTI_REPLAY:
1278 if (ssl_args == NULL)
1279 ssl_args = sk_OPENSSL_STRING_new_null();
1280 if (ssl_args == NULL
1281 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1282 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1283 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1284 goto end;
1285 }
1286 break;
1287 case OPT_V_CASES:
1288 if (!opt_verify(o, vpm))
1289 goto end;
1290 vpmtouched++;
1291 break;
1292 case OPT_X_CASES:
1293 if (!args_excert(o, &exc))
1294 goto end;
1295 break;
1296 case OPT_VERIFY_RET_ERROR:
1297 verify_args.return_error = 1;
1298 break;
1299 case OPT_VERIFY_QUIET:
1300 verify_args.quiet = 1;
1301 break;
1302 case OPT_BUILD_CHAIN:
1303 build_chain = 1;
1304 break;
1305 case OPT_CAFILE:
1306 CAfile = opt_arg();
1307 break;
1308 case OPT_NOCAFILE:
1309 noCAfile = 1;
1310 break;
1311 case OPT_CHAINCAFILE:
1312 chCAfile = opt_arg();
1313 break;
1314 case OPT_VERIFYCAFILE:
1315 vfyCAfile = opt_arg();
1316 break;
1317 case OPT_NBIO:
1318 s_nbio = 1;
1319 break;
1320 case OPT_NBIO_TEST:
1321 s_nbio = s_nbio_test = 1;
1322 break;
1323 case OPT_IGN_EOF:
1324 s_ign_eof = 1;
1325 break;
1326 case OPT_NO_IGN_EOF:
1327 s_ign_eof = 0;
1328 break;
1329 case OPT_DEBUG:
1330 s_debug = 1;
1331 break;
1332 case OPT_TLSEXTDEBUG:
1333 s_tlsextdebug = 1;
1334 break;
1335 case OPT_STATUS:
1336 #ifndef OPENSSL_NO_OCSP
1337 s_tlsextstatus = 1;
1338 #endif
1339 break;
1340 case OPT_STATUS_VERBOSE:
1341 #ifndef OPENSSL_NO_OCSP
1342 s_tlsextstatus = tlscstatp.verbose = 1;
1343 #endif
1344 break;
1345 case OPT_STATUS_TIMEOUT:
1346 #ifndef OPENSSL_NO_OCSP
1347 s_tlsextstatus = 1;
1348 tlscstatp.timeout = atoi(opt_arg());
1349 #endif
1350 break;
1351 case OPT_STATUS_URL:
1352 #ifndef OPENSSL_NO_OCSP
1353 s_tlsextstatus = 1;
1354 if (!OCSP_parse_url(opt_arg(),
1355 &tlscstatp.host,
1356 &tlscstatp.port,
1357 &tlscstatp.path, &tlscstatp.use_ssl)) {
1358 BIO_printf(bio_err, "Error parsing URL\n");
1359 goto end;
1360 }
1361 #endif
1362 break;
1363 case OPT_STATUS_FILE:
1364 #ifndef OPENSSL_NO_OCSP
1365 s_tlsextstatus = 1;
1366 tlscstatp.respin = opt_arg();
1367 #endif
1368 break;
1369 case OPT_MSG:
1370 s_msg = 1;
1371 break;
1372 case OPT_MSGFILE:
1373 bio_s_msg = BIO_new_file(opt_arg(), "w");
1374 break;
1375 case OPT_TRACE:
1376 #ifndef OPENSSL_NO_SSL_TRACE
1377 s_msg = 2;
1378 #endif
1379 break;
1380 case OPT_SECURITY_DEBUG:
1381 sdebug = 1;
1382 break;
1383 case OPT_SECURITY_DEBUG_VERBOSE:
1384 sdebug = 2;
1385 break;
1386 case OPT_STATE:
1387 state = 1;
1388 break;
1389 case OPT_CRLF:
1390 s_crlf = 1;
1391 break;
1392 case OPT_QUIET:
1393 s_quiet = 1;
1394 break;
1395 case OPT_BRIEF:
1396 s_quiet = s_brief = verify_args.quiet = 1;
1397 break;
1398 case OPT_NO_DHE:
1399 #ifndef OPENSSL_NO_DH
1400 no_dhe = 1;
1401 #endif
1402 break;
1403 case OPT_NO_RESUME_EPHEMERAL:
1404 no_resume_ephemeral = 1;
1405 break;
1406 case OPT_PSK_IDENTITY:
1407 psk_identity = opt_arg();
1408 break;
1409 case OPT_PSK_HINT:
1410 #ifndef OPENSSL_NO_PSK
1411 psk_identity_hint = opt_arg();
1412 #endif
1413 break;
1414 case OPT_PSK:
1415 for (p = psk_key = opt_arg(); *p; p++) {
1416 if (isxdigit(_UC(*p)))
1417 continue;
1418 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1419 goto end;
1420 }
1421 break;
1422 case OPT_PSK_SESS:
1423 psksessf = opt_arg();
1424 break;
1425 case OPT_SRPVFILE:
1426 #ifndef OPENSSL_NO_SRP
1427 srp_verifier_file = opt_arg();
1428 if (min_version < TLS1_VERSION)
1429 min_version = TLS1_VERSION;
1430 #endif
1431 break;
1432 case OPT_SRPUSERSEED:
1433 #ifndef OPENSSL_NO_SRP
1434 srpuserseed = opt_arg();
1435 if (min_version < TLS1_VERSION)
1436 min_version = TLS1_VERSION;
1437 #endif
1438 break;
1439 case OPT_REV:
1440 rev = 1;
1441 break;
1442 case OPT_WWW:
1443 www = 1;
1444 break;
1445 case OPT_UPPER_WWW:
1446 www = 2;
1447 break;
1448 case OPT_HTTP:
1449 www = 3;
1450 break;
1451 case OPT_SSL_CONFIG:
1452 ssl_config = opt_arg();
1453 break;
1454 case OPT_SSL3:
1455 min_version = SSL3_VERSION;
1456 max_version = SSL3_VERSION;
1457 break;
1458 case OPT_TLS1_3:
1459 min_version = TLS1_3_VERSION;
1460 max_version = TLS1_3_VERSION;
1461 break;
1462 case OPT_TLS1_2:
1463 min_version = TLS1_2_VERSION;
1464 max_version = TLS1_2_VERSION;
1465 break;
1466 case OPT_TLS1_1:
1467 min_version = TLS1_1_VERSION;
1468 max_version = TLS1_1_VERSION;
1469 break;
1470 case OPT_TLS1:
1471 min_version = TLS1_VERSION;
1472 max_version = TLS1_VERSION;
1473 break;
1474 case OPT_DTLS:
1475 #ifndef OPENSSL_NO_DTLS
1476 meth = DTLS_server_method();
1477 socket_type = SOCK_DGRAM;
1478 #endif
1479 break;
1480 case OPT_DTLS1:
1481 #ifndef OPENSSL_NO_DTLS
1482 meth = DTLS_server_method();
1483 min_version = DTLS1_VERSION;
1484 max_version = DTLS1_VERSION;
1485 socket_type = SOCK_DGRAM;
1486 #endif
1487 break;
1488 case OPT_DTLS1_2:
1489 #ifndef OPENSSL_NO_DTLS
1490 meth = DTLS_server_method();
1491 min_version = DTLS1_2_VERSION;
1492 max_version = DTLS1_2_VERSION;
1493 socket_type = SOCK_DGRAM;
1494 #endif
1495 break;
1496 case OPT_SCTP:
1497 #ifndef OPENSSL_NO_SCTP
1498 protocol = IPPROTO_SCTP;
1499 #endif
1500 break;
1501 case OPT_SCTP_LABEL_BUG:
1502 #ifndef OPENSSL_NO_SCTP
1503 sctp_label_bug = 1;
1504 #endif
1505 break;
1506 case OPT_TIMEOUT:
1507 #ifndef OPENSSL_NO_DTLS
1508 enable_timeouts = 1;
1509 #endif
1510 break;
1511 case OPT_MTU:
1512 #ifndef OPENSSL_NO_DTLS
1513 socket_mtu = atol(opt_arg());
1514 #endif
1515 break;
1516 case OPT_LISTEN:
1517 #ifndef OPENSSL_NO_DTLS
1518 dtlslisten = 1;
1519 #endif
1520 break;
1521 case OPT_STATELESS:
1522 stateless = 1;
1523 break;
1524 case OPT_ID_PREFIX:
1525 session_id_prefix = opt_arg();
1526 break;
1527 case OPT_ENGINE:
1528 engine = setup_engine(opt_arg(), 1);
1529 break;
1530 case OPT_R_CASES:
1531 if (!opt_rand(o))
1532 goto end;
1533 break;
1534 case OPT_SERVERNAME:
1535 tlsextcbp.servername = opt_arg();
1536 break;
1537 case OPT_SERVERNAME_FATAL:
1538 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1539 break;
1540 case OPT_CERT2:
1541 s_cert_file2 = opt_arg();
1542 break;
1543 case OPT_KEY2:
1544 s_key_file2 = opt_arg();
1545 break;
1546 case OPT_NEXTPROTONEG:
1547 # ifndef OPENSSL_NO_NEXTPROTONEG
1548 next_proto_neg_in = opt_arg();
1549 #endif
1550 break;
1551 case OPT_ALPN:
1552 alpn_in = opt_arg();
1553 break;
1554 case OPT_SRTP_PROFILES:
1555 #ifndef OPENSSL_NO_SRTP
1556 srtp_profiles = opt_arg();
1557 #endif
1558 break;
1559 case OPT_KEYMATEXPORT:
1560 keymatexportlabel = opt_arg();
1561 break;
1562 case OPT_KEYMATEXPORTLEN:
1563 keymatexportlen = atoi(opt_arg());
1564 break;
1565 case OPT_ASYNC:
1566 async = 1;
1567 break;
1568 case OPT_MAX_SEND_FRAG:
1569 max_send_fragment = atoi(opt_arg());
1570 break;
1571 case OPT_SPLIT_SEND_FRAG:
1572 split_send_fragment = atoi(opt_arg());
1573 break;
1574 case OPT_MAX_PIPELINES:
1575 max_pipelines = atoi(opt_arg());
1576 break;
1577 case OPT_READ_BUF:
1578 read_buf_len = atoi(opt_arg());
1579 break;
1580 case OPT_KEYLOG_FILE:
1581 keylog_file = opt_arg();
1582 break;
1583 case OPT_MAX_EARLY:
1584 max_early_data = atoi(opt_arg());
1585 if (max_early_data < 0) {
1586 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1587 goto end;
1588 }
1589 break;
1590 case OPT_RECV_MAX_EARLY:
1591 recv_max_early_data = atoi(opt_arg());
1592 if (recv_max_early_data < 0) {
1593 BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
1594 goto end;
1595 }
1596 break;
1597 case OPT_EARLY_DATA:
1598 early_data = 1;
1599 if (max_early_data == -1)
1600 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1601 break;
1602 case OPT_HTTP_SERVER_BINMODE:
1603 http_server_binmode = 1;
1604 break;
1605 }
1606 }
1607 argc = opt_num_rest();
1608 argv = opt_rest();
1609
1610 #ifndef OPENSSL_NO_NEXTPROTONEG
1611 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1612 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1613 goto opthelp;
1614 }
1615 #endif
1616 #ifndef OPENSSL_NO_DTLS
1617 if (www && socket_type == SOCK_DGRAM) {
1618 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1619 goto end;
1620 }
1621
1622 if (dtlslisten && socket_type != SOCK_DGRAM) {
1623 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1624 goto end;
1625 }
1626 #endif
1627
1628 if (stateless && socket_type != SOCK_STREAM) {
1629 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1630 goto end;
1631 }
1632
1633 #ifdef AF_UNIX
1634 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1635 BIO_printf(bio_err,
1636 "Can't use unix sockets and datagrams together\n");
1637 goto end;
1638 }
1639 #endif
1640 if (early_data && (www > 0 || rev)) {
1641 BIO_printf(bio_err,
1642 "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
1643 goto end;
1644 }
1645
1646 #ifndef OPENSSL_NO_SCTP
1647 if (protocol == IPPROTO_SCTP) {
1648 if (socket_type != SOCK_DGRAM) {
1649 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1650 goto end;
1651 }
1652 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1653 socket_type = SOCK_STREAM;
1654 }
1655 #endif
1656
1657 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1658 BIO_printf(bio_err, "Error getting password\n");
1659 goto end;
1660 }
1661
1662 if (s_key_file == NULL)
1663 s_key_file = s_cert_file;
1664
1665 if (s_key_file2 == NULL)
1666 s_key_file2 = s_cert_file2;
1667
1668 if (!load_excert(&exc))
1669 goto end;
1670
1671 if (nocert == 0) {
1672 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1673 "server certificate private key file");
1674 if (s_key == NULL) {
1675 ERR_print_errors(bio_err);
1676 goto end;
1677 }
1678
1679 s_cert = load_cert(s_cert_file, s_cert_format,
1680 "server certificate file");
1681
1682 if (s_cert == NULL) {
1683 ERR_print_errors(bio_err);
1684 goto end;
1685 }
1686 if (s_chain_file != NULL) {
1687 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1688 "server certificate chain"))
1689 goto end;
1690 }
1691
1692 if (tlsextcbp.servername != NULL) {
1693 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1694 "second server certificate private key file");
1695 if (s_key2 == NULL) {
1696 ERR_print_errors(bio_err);
1697 goto end;
1698 }
1699
1700 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1701 "second server certificate file");
1702
1703 if (s_cert2 == NULL) {
1704 ERR_print_errors(bio_err);
1705 goto end;
1706 }
1707 }
1708 }
1709 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1710 if (next_proto_neg_in) {
1711 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1712 if (next_proto.data == NULL)
1713 goto end;
1714 }
1715 #endif
1716 alpn_ctx.data = NULL;
1717 if (alpn_in) {
1718 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1719 if (alpn_ctx.data == NULL)
1720 goto end;
1721 }
1722
1723 if (crl_file != NULL) {
1724 X509_CRL *crl;
1725 crl = load_crl(crl_file, crl_format);
1726 if (crl == NULL) {
1727 BIO_puts(bio_err, "Error loading CRL\n");
1728 ERR_print_errors(bio_err);
1729 goto end;
1730 }
1731 crls = sk_X509_CRL_new_null();
1732 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1733 BIO_puts(bio_err, "Error adding CRL\n");
1734 ERR_print_errors(bio_err);
1735 X509_CRL_free(crl);
1736 goto end;
1737 }
1738 }
1739
1740 if (s_dcert_file != NULL) {
1741
1742 if (s_dkey_file == NULL)
1743 s_dkey_file = s_dcert_file;
1744
1745 s_dkey = load_key(s_dkey_file, s_dkey_format,
1746 0, dpass, engine, "second certificate private key file");
1747 if (s_dkey == NULL) {
1748 ERR_print_errors(bio_err);
1749 goto end;
1750 }
1751
1752 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1753 "second server certificate file");
1754
1755 if (s_dcert == NULL) {
1756 ERR_print_errors(bio_err);
1757 goto end;
1758 }
1759 if (s_dchain_file != NULL) {
1760 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1761 "second server certificate chain"))
1762 goto end;
1763 }
1764
1765 }
1766
1767 if (bio_s_out == NULL) {
1768 if (s_quiet && !s_debug) {
1769 bio_s_out = BIO_new(BIO_s_null());
1770 if (s_msg && bio_s_msg == NULL)
1771 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1772 } else {
1773 if (bio_s_out == NULL)
1774 bio_s_out = dup_bio_out(FORMAT_TEXT);
1775 }
1776 }
1777 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1778 if (nocert)
1779 #endif
1780 {
1781 s_cert_file = NULL;
1782 s_key_file = NULL;
1783 s_dcert_file = NULL;
1784 s_dkey_file = NULL;
1785 s_cert_file2 = NULL;
1786 s_key_file2 = NULL;
1787 }
1788
1789 ctx = SSL_CTX_new(meth);
1790 if (ctx == NULL) {
1791 ERR_print_errors(bio_err);
1792 goto end;
1793 }
1794
1795 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1796
1797 if (sdebug)
1798 ssl_ctx_security_debug(ctx, sdebug);
1799
1800 if (!config_ctx(cctx, ssl_args, ctx))
1801 goto end;
1802
1803 if (ssl_config) {
1804 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1805 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1806 ssl_config);
1807 ERR_print_errors(bio_err);
1808 goto end;
1809 }
1810 }
1811
1812 #ifndef OPENSSL_NO_SCTP
1813 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1814 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1815 #endif
1816
1817 if (min_version != 0
1818 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1819 goto end;
1820 if (max_version != 0
1821 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1822 goto end;
1823
1824 if (session_id_prefix) {
1825 if (strlen(session_id_prefix) >= 32)
1826 BIO_printf(bio_err,
1827 "warning: id_prefix is too long, only one new session will be possible\n");
1828 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1829 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1830 ERR_print_errors(bio_err);
1831 goto end;
1832 }
1833 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1834 }
1835 SSL_CTX_set_quiet_shutdown(ctx, 1);
1836 if (exc != NULL)
1837 ssl_ctx_set_excert(ctx, exc);
1838
1839 if (state)
1840 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1841 if (no_cache)
1842 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1843 else if (ext_cache)
1844 init_session_cache_ctx(ctx);
1845 else
1846 SSL_CTX_sess_set_cache_size(ctx, 128);
1847
1848 if (async) {
1849 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1850 }
1851
1852 if (max_send_fragment > 0
1853 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1854 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1855 prog, max_send_fragment);
1856 goto end;
1857 }
1858
1859 if (split_send_fragment > 0
1860 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1861 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1862 prog, split_send_fragment);
1863 goto end;
1864 }
1865 if (max_pipelines > 0
1866 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1867 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1868 prog, max_pipelines);
1869 goto end;
1870 }
1871
1872 if (read_buf_len > 0) {
1873 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1874 }
1875 #ifndef OPENSSL_NO_SRTP
1876 if (srtp_profiles != NULL) {
1877 /* Returns 0 on success! */
1878 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1879 BIO_printf(bio_err, "Error setting SRTP profile\n");
1880 ERR_print_errors(bio_err);
1881 goto end;
1882 }
1883 }
1884 #endif
1885
1886 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1887 ERR_print_errors(bio_err);
1888 goto end;
1889 }
1890 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1891 BIO_printf(bio_err, "Error setting verify params\n");
1892 ERR_print_errors(bio_err);
1893 goto end;
1894 }
1895
1896 ssl_ctx_add_crls(ctx, crls, 0);
1897
1898 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1899 crls, crl_download)) {
1900 BIO_printf(bio_err, "Error loading store locations\n");
1901 ERR_print_errors(bio_err);
1902 goto end;
1903 }
1904
1905 if (s_cert2) {
1906 ctx2 = SSL_CTX_new(meth);
1907 if (ctx2 == NULL) {
1908 ERR_print_errors(bio_err);
1909 goto end;
1910 }
1911 }
1912
1913 if (ctx2 != NULL) {
1914 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1915
1916 if (sdebug)
1917 ssl_ctx_security_debug(ctx, sdebug);
1918
1919 if (session_id_prefix) {
1920 if (strlen(session_id_prefix) >= 32)
1921 BIO_printf(bio_err,
1922 "warning: id_prefix is too long, only one new session will be possible\n");
1923 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1924 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1925 ERR_print_errors(bio_err);
1926 goto end;
1927 }
1928 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1929 }
1930 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1931 if (exc != NULL)
1932 ssl_ctx_set_excert(ctx2, exc);
1933
1934 if (state)
1935 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1936
1937 if (no_cache)
1938 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1939 else if (ext_cache)
1940 init_session_cache_ctx(ctx2);
1941 else
1942 SSL_CTX_sess_set_cache_size(ctx2, 128);
1943
1944 if (async)
1945 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1946
1947 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1948 noCApath)) {
1949 ERR_print_errors(bio_err);
1950 goto end;
1951 }
1952 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1953 BIO_printf(bio_err, "Error setting verify params\n");
1954 ERR_print_errors(bio_err);
1955 goto end;
1956 }
1957
1958 ssl_ctx_add_crls(ctx2, crls, 0);
1959 if (!config_ctx(cctx, ssl_args, ctx2))
1960 goto end;
1961 }
1962 #ifndef OPENSSL_NO_NEXTPROTONEG
1963 if (next_proto.data)
1964 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1965 &next_proto);
1966 #endif
1967 if (alpn_ctx.data)
1968 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1969
1970 #ifndef OPENSSL_NO_DH
1971 if (!no_dhe) {
1972 DH *dh = NULL;
1973
1974 if (dhfile != NULL)
1975 dh = load_dh_param(dhfile);
1976 else if (s_cert_file != NULL)
1977 dh = load_dh_param(s_cert_file);
1978
1979 if (dh != NULL) {
1980 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1981 } else {
1982 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1983 }
1984 (void)BIO_flush(bio_s_out);
1985
1986 if (dh == NULL) {
1987 SSL_CTX_set_dh_auto(ctx, 1);
1988 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1989 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1990 ERR_print_errors(bio_err);
1991 DH_free(dh);
1992 goto end;
1993 }
1994
1995 if (ctx2 != NULL) {
1996 if (!dhfile) {
1997 DH *dh2 = load_dh_param(s_cert_file2);
1998 if (dh2 != NULL) {
1999 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
2000 (void)BIO_flush(bio_s_out);
2001
2002 DH_free(dh);
2003 dh = dh2;
2004 }
2005 }
2006 if (dh == NULL) {
2007 SSL_CTX_set_dh_auto(ctx2, 1);
2008 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
2009 BIO_puts(bio_err, "Error setting temp DH parameters\n");
2010 ERR_print_errors(bio_err);
2011 DH_free(dh);
2012 goto end;
2013 }
2014 }
2015 DH_free(dh);
2016 }
2017 #endif
2018
2019 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
2020 goto end;
2021
2022 if (s_serverinfo_file != NULL
2023 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
2024 ERR_print_errors(bio_err);
2025 goto end;
2026 }
2027
2028 if (ctx2 != NULL
2029 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
2030 goto end;
2031
2032 if (s_dcert != NULL) {
2033 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
2034 goto end;
2035 }
2036
2037 if (no_resume_ephemeral) {
2038 SSL_CTX_set_not_resumable_session_callback(ctx,
2039 not_resumable_sess_cb);
2040
2041 if (ctx2 != NULL)
2042 SSL_CTX_set_not_resumable_session_callback(ctx2,
2043 not_resumable_sess_cb);
2044 }
2045 #ifndef OPENSSL_NO_PSK
2046 if (psk_key != NULL) {
2047 if (s_debug)
2048 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2049 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2050 }
2051
2052 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2053 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2054 ERR_print_errors(bio_err);
2055 goto end;
2056 }
2057 #endif
2058 if (psksessf != NULL) {
2059 BIO *stmp = BIO_new_file(psksessf, "r");
2060
2061 if (stmp == NULL) {
2062 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2063 ERR_print_errors(bio_err);
2064 goto end;
2065 }
2066 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2067 BIO_free(stmp);
2068 if (psksess == NULL) {
2069 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2070 ERR_print_errors(bio_err);
2071 goto end;
2072 }
2073
2074 }
2075
2076 if (psk_key != NULL || psksess != NULL)
2077 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2078
2079 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2080 if (!SSL_CTX_set_session_id_context(ctx,
2081 (void *)&s_server_session_id_context,
2082 sizeof(s_server_session_id_context))) {
2083 BIO_printf(bio_err, "error setting session id context\n");
2084 ERR_print_errors(bio_err);
2085 goto end;
2086 }
2087
2088 /* Set DTLS cookie generation and verification callbacks */
2089 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2090 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2091
2092 /* Set TLS1.3 cookie generation and verification callbacks */
2093 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2094 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2095
2096 if (ctx2 != NULL) {
2097 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2098 if (!SSL_CTX_set_session_id_context(ctx2,
2099 (void *)&s_server_session_id_context,
2100 sizeof(s_server_session_id_context))) {
2101 BIO_printf(bio_err, "error setting session id context\n");
2102 ERR_print_errors(bio_err);
2103 goto end;
2104 }
2105 tlsextcbp.biodebug = bio_s_out;
2106 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2107 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2108 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2109 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2110 }
2111
2112 #ifndef OPENSSL_NO_SRP
2113 if (srp_verifier_file != NULL) {
2114 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2115 srp_callback_parm.user = NULL;
2116 srp_callback_parm.login = NULL;
2117 if ((ret =
2118 SRP_VBASE_init(srp_callback_parm.vb,
2119 srp_verifier_file)) != SRP_NO_ERROR) {
2120 BIO_printf(bio_err,
2121 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2122 srp_verifier_file, ret);
2123 goto end;
2124 }
2125 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2126 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2127 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2128 } else
2129 #endif
2130 if (CAfile != NULL) {
2131 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2132
2133 if (ctx2)
2134 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2135 }
2136 #ifndef OPENSSL_NO_OCSP
2137 if (s_tlsextstatus) {
2138 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2139 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2140 if (ctx2) {
2141 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2142 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2143 }
2144 }
2145 #endif
2146 if (set_keylog_file(ctx, keylog_file))
2147 goto end;
2148
2149 if (max_early_data >= 0)
2150 SSL_CTX_set_max_early_data(ctx, max_early_data);
2151 if (recv_max_early_data >= 0)
2152 SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
2153
2154 if (rev)
2155 server_cb = rev_body;
2156 else if (www)
2157 server_cb = www_body;
2158 else
2159 server_cb = sv_body;
2160 #ifdef AF_UNIX
2161 if (socket_family == AF_UNIX
2162 && unlink_unix_path)
2163 unlink(host);
2164 #endif
2165 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2166 server_cb, context, naccept, bio_s_out);
2167 print_stats(bio_s_out, ctx);
2168 ret = 0;
2169 end:
2170 SSL_CTX_free(ctx);
2171 SSL_SESSION_free(psksess);
2172 set_keylog_file(NULL, NULL);
2173 X509_free(s_cert);
2174 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2175 X509_free(s_dcert);
2176 EVP_PKEY_free(s_key);
2177 EVP_PKEY_free(s_dkey);
2178 sk_X509_pop_free(s_chain, X509_free);
2179 sk_X509_pop_free(s_dchain, X509_free);
2180 OPENSSL_free(pass);
2181 OPENSSL_free(dpass);
2182 OPENSSL_free(host);
2183 OPENSSL_free(port);
2184 X509_VERIFY_PARAM_free(vpm);
2185 free_sessions();
2186 OPENSSL_free(tlscstatp.host);
2187 OPENSSL_free(tlscstatp.port);
2188 OPENSSL_free(tlscstatp.path);
2189 SSL_CTX_free(ctx2);
2190 X509_free(s_cert2);
2191 EVP_PKEY_free(s_key2);
2192 #ifndef OPENSSL_NO_NEXTPROTONEG
2193 OPENSSL_free(next_proto.data);
2194 #endif
2195 OPENSSL_free(alpn_ctx.data);
2196 ssl_excert_free(exc);
2197 sk_OPENSSL_STRING_free(ssl_args);
2198 SSL_CONF_CTX_free(cctx);
2199 release_engine(engine);
2200 BIO_free(bio_s_out);
2201 bio_s_out = NULL;
2202 BIO_free(bio_s_msg);
2203 bio_s_msg = NULL;
2204 #ifdef CHARSET_EBCDIC
2205 BIO_meth_free(methods_ebcdic);
2206 #endif
2207 return ret;
2208 }
2209
2210 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2211 {
2212 BIO_printf(bio, "%4ld items in the session cache\n",
2213 SSL_CTX_sess_number(ssl_ctx));
2214 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2215 SSL_CTX_sess_connect(ssl_ctx));
2216 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2217 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2218 BIO_printf(bio, "%4ld client connects that finished\n",
2219 SSL_CTX_sess_connect_good(ssl_ctx));
2220 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2221 SSL_CTX_sess_accept(ssl_ctx));
2222 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2223 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2224 BIO_printf(bio, "%4ld server accepts that finished\n",
2225 SSL_CTX_sess_accept_good(ssl_ctx));
2226 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2227 BIO_printf(bio, "%4ld session cache misses\n",
2228 SSL_CTX_sess_misses(ssl_ctx));
2229 BIO_printf(bio, "%4ld session cache timeouts\n",
2230 SSL_CTX_sess_timeouts(ssl_ctx));
2231 BIO_printf(bio, "%4ld callback cache hits\n",
2232 SSL_CTX_sess_cb_hits(ssl_ctx));
2233 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2234 SSL_CTX_sess_cache_full(ssl_ctx),
2235 SSL_CTX_sess_get_cache_size(ssl_ctx));
2236 }
2237
2238 static int sv_body(int s, int stype, int prot, unsigned char *context)
2239 {
2240 char *buf = NULL;
2241 fd_set readfds;
2242 int ret = 1, width;
2243 int k, i;
2244 unsigned long l;
2245 SSL *con = NULL;
2246 BIO *sbio;
2247 struct timeval timeout;
2248 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2249 struct timeval *timeoutp;
2250 #endif
2251 #ifndef OPENSSL_NO_DTLS
2252 # ifndef OPENSSL_NO_SCTP
2253 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2254 # else
2255 int isdtls = (stype == SOCK_DGRAM);
2256 # endif
2257 #endif
2258
2259 buf = app_malloc(bufsize, "server buffer");
2260 if (s_nbio) {
2261 if (!BIO_socket_nbio(s, 1))
2262 ERR_print_errors(bio_err);
2263 else if (!s_quiet)
2264 BIO_printf(bio_err, "Turned on non blocking io\n");
2265 }
2266
2267 con = SSL_new(ctx);
2268 if (con == NULL) {
2269 ret = -1;
2270 goto err;
2271 }
2272
2273 if (s_tlsextdebug) {
2274 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2275 SSL_set_tlsext_debug_arg(con, bio_s_out);
2276 }
2277
2278 if (context != NULL
2279 && !SSL_set_session_id_context(con, context,
2280 strlen((char *)context))) {
2281 BIO_printf(bio_err, "Error setting session id context\n");
2282 ret = -1;
2283 goto err;
2284 }
2285
2286 if (!SSL_clear(con)) {
2287 BIO_printf(bio_err, "Error clearing SSL connection\n");
2288 ret = -1;
2289 goto err;
2290 }
2291 #ifndef OPENSSL_NO_DTLS
2292 if (isdtls) {
2293 # ifndef OPENSSL_NO_SCTP
2294 if (prot == IPPROTO_SCTP)
2295 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2296 else
2297 # endif
2298 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2299
2300 if (enable_timeouts) {
2301 timeout.tv_sec = 0;
2302 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2303 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2304
2305 timeout.tv_sec = 0;
2306 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2307 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2308 }
2309
2310 if (socket_mtu) {
2311 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2312 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2313 DTLS_get_link_min_mtu(con));
2314 ret = -1;
2315 BIO_free(sbio);
2316 goto err;
2317 }
2318 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2319 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2320 BIO_printf(bio_err, "Failed to set MTU\n");
2321 ret = -1;
2322 BIO_free(sbio);
2323 goto err;
2324 }
2325 } else
2326 /* want to do MTU discovery */
2327 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2328
2329 # ifndef OPENSSL_NO_SCTP
2330 if (prot != IPPROTO_SCTP)
2331 # endif
2332 /* Turn on cookie exchange. Not necessary for SCTP */
2333 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2334 } else
2335 #endif
2336 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2337
2338 if (sbio == NULL) {
2339 BIO_printf(bio_err, "Unable to create BIO\n");
2340 ERR_print_errors(bio_err);
2341 goto err;
2342 }
2343
2344 if (s_nbio_test) {
2345 BIO *test;
2346
2347 test = BIO_new(BIO_f_nbio_test());
2348 sbio = BIO_push(test, sbio);
2349 }
2350
2351 SSL_set_bio(con, sbio, sbio);
2352 SSL_set_accept_state(con);
2353 /* SSL_set_fd(con,s); */
2354
2355 if (s_debug) {
2356 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2357 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2358 }
2359 if (s_msg) {
2360 #ifndef OPENSSL_NO_SSL_TRACE
2361 if (s_msg == 2)
2362 SSL_set_msg_callback(con, SSL_trace);
2363 else
2364 #endif
2365 SSL_set_msg_callback(con, msg_cb);
2366 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2367 }
2368
2369 if (s_tlsextdebug) {
2370 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2371 SSL_set_tlsext_debug_arg(con, bio_s_out);
2372 }
2373
2374 if (early_data) {
2375 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2376 size_t readbytes;
2377
2378 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2379 for (;;) {
2380 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2381 if (edret != SSL_READ_EARLY_DATA_ERROR)
2382 break;
2383
2384 switch (SSL_get_error(con, 0)) {
2385 case SSL_ERROR_WANT_WRITE:
2386 case SSL_ERROR_WANT_ASYNC:
2387 case SSL_ERROR_WANT_READ:
2388 /* Just keep trying - busy waiting */
2389 continue;
2390 default:
2391 BIO_printf(bio_err, "Error reading early data\n");
2392 ERR_print_errors(bio_err);
2393 goto err;
2394 }
2395 }
2396 if (readbytes > 0) {
2397 if (write_header) {
2398 BIO_printf(bio_s_out, "Early data received:\n");
2399 write_header = 0;
2400 }
2401 raw_write_stdout(buf, (unsigned int)readbytes);
2402 (void)BIO_flush(bio_s_out);
2403 }
2404 }
2405 if (write_header) {
2406 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2407 BIO_printf(bio_s_out, "No early data received\n");
2408 else
2409 BIO_printf(bio_s_out, "Early data was rejected\n");
2410 } else {
2411 BIO_printf(bio_s_out, "\nEnd of early data\n");
2412 }
2413 if (SSL_is_init_finished(con))
2414 print_connection_info(con);
2415 }
2416
2417 if (fileno_stdin() > s)
2418 width = fileno_stdin() + 1;
2419 else
2420 width = s + 1;
2421 for (;;) {
2422 int read_from_terminal;
2423 int read_from_sslcon;
2424
2425 read_from_terminal = 0;
2426 read_from_sslcon = SSL_has_pending(con)
2427 || (async && SSL_waiting_for_async(con));
2428
2429 if (!read_from_sslcon) {
2430 FD_ZERO(&readfds);
2431 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2432 openssl_fdset(fileno_stdin(), &readfds);
2433 #endif
2434 openssl_fdset(s, &readfds);
2435 /*
2436 * Note: under VMS with SOCKETSHR the second parameter is
2437 * currently of type (int *) whereas under other systems it is
2438 * (void *) if you don't have a cast it will choke the compiler:
2439 * if you do have a cast then you can either go for (int *) or
2440 * (void *).
2441 */
2442 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2443 /*
2444 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2445 * only on sockets. As a workaround we timeout the select every
2446 * second and check for any keypress. In a proper Windows
2447 * application we wouldn't do this because it is inefficient.
2448 */
2449 timeout.tv_sec = 1;
2450 timeout.tv_usec = 0;
2451 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2452 if (has_stdin_waiting())
2453 read_from_terminal = 1;
2454 if ((i < 0) || (!i && !read_from_terminal))
2455 continue;
2456 #else
2457 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2458 timeoutp = &timeout;
2459 else
2460 timeoutp = NULL;
2461
2462 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2463
2464 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2465 BIO_printf(bio_err, "TIMEOUT occurred\n");
2466
2467 if (i <= 0)
2468 continue;
2469 if (FD_ISSET(fileno_stdin(), &readfds))
2470 read_from_terminal = 1;
2471 #endif
2472 if (FD_ISSET(s, &readfds))
2473 read_from_sslcon = 1;
2474 }
2475 if (read_from_terminal) {
2476 if (s_crlf) {
2477 int j, lf_num;
2478
2479 i = raw_read_stdin(buf, bufsize / 2);
2480 lf_num = 0;
2481 /* both loops are skipped when i <= 0 */
2482 for (j = 0; j < i; j++)
2483 if (buf[j] == '\n')
2484 lf_num++;
2485 for (j = i - 1; j >= 0; j--) {
2486 buf[j + lf_num] = buf[j];
2487 if (buf[j] == '\n') {
2488 lf_num--;
2489 i++;
2490 buf[j + lf_num] = '\r';
2491 }
2492 }
2493 assert(lf_num == 0);
2494 } else {
2495 i = raw_read_stdin(buf, bufsize);
2496 }
2497
2498 if (!s_quiet && !s_brief) {
2499 if ((i <= 0) || (buf[0] == 'Q')) {
2500 BIO_printf(bio_s_out, "DONE\n");
2501 (void)BIO_flush(bio_s_out);
2502 BIO_closesocket(s);
2503 close_accept_socket();
2504 ret = -11;
2505 goto err;
2506 }
2507 if ((i <= 0) || (buf[0] == 'q')) {
2508 BIO_printf(bio_s_out, "DONE\n");
2509 (void)BIO_flush(bio_s_out);
2510 if (SSL_version(con) != DTLS1_VERSION)
2511 BIO_closesocket(s);
2512 /*
2513 * close_accept_socket(); ret= -11;
2514 */
2515 goto err;
2516 }
2517 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2518 SSL_renegotiate(con);
2519 i = SSL_do_handshake(con);
2520 printf("SSL_do_handshake -> %d\n", i);
2521 i = 0; /* 13; */
2522 continue;
2523 }
2524 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2525 SSL_set_verify(con,
2526 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2527 NULL);
2528 SSL_renegotiate(con);
2529 i = SSL_do_handshake(con);
2530 printf("SSL_do_handshake -> %d\n", i);
2531 i = 0; /* 13; */
2532 continue;
2533 }
2534 if ((buf[0] == 'K' || buf[0] == 'k')
2535 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2536 SSL_key_update(con, buf[0] == 'K' ?
2537 SSL_KEY_UPDATE_REQUESTED
2538 : SSL_KEY_UPDATE_NOT_REQUESTED);
2539 i = SSL_do_handshake(con);
2540 printf("SSL_do_handshake -> %d\n", i);
2541 i = 0;
2542 continue;
2543 }
2544 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2545 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2546 i = SSL_verify_client_post_handshake(con);
2547 if (i == 0) {
2548 printf("Failed to initiate request\n");
2549 ERR_print_errors(bio_err);
2550 } else {
2551 i = SSL_do_handshake(con);
2552 printf("SSL_do_handshake -> %d\n", i);
2553 i = 0;
2554 }
2555 continue;
2556 }
2557 if (buf[0] == 'P') {
2558 static const char *str = "Lets print some clear text\n";
2559 BIO_write(SSL_get_wbio(con), str, strlen(str));
2560 }
2561 if (buf[0] == 'S') {
2562 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2563 }
2564 }
2565 #ifdef CHARSET_EBCDIC
2566 ebcdic2ascii(buf, buf, i);
2567 #endif
2568 l = k = 0;
2569 for (;;) {
2570 /* should do a select for the write */
2571 #ifdef RENEG
2572 static count = 0;
2573 if (++count == 100) {
2574 count = 0;
2575 SSL_renegotiate(con);
2576 }
2577 #endif
2578 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2579 #ifndef OPENSSL_NO_SRP
2580 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2581 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2582 SRP_user_pwd_free(srp_callback_parm.user);
2583 srp_callback_parm.user =
2584 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2585 srp_callback_parm.login);
2586 if (srp_callback_parm.user)
2587 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2588 srp_callback_parm.user->info);
2589 else
2590 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2591 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2592 }
2593 #endif
2594 switch (SSL_get_error(con, k)) {
2595 case SSL_ERROR_NONE:
2596 break;
2597 case SSL_ERROR_WANT_ASYNC:
2598 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2599 (void)BIO_flush(bio_s_out);
2600 wait_for_async(con);
2601 break;
2602 case SSL_ERROR_WANT_WRITE:
2603 case SSL_ERROR_WANT_READ:
2604 case SSL_ERROR_WANT_X509_LOOKUP:
2605 BIO_printf(bio_s_out, "Write BLOCK\n");
2606 (void)BIO_flush(bio_s_out);
2607 break;
2608 case SSL_ERROR_WANT_ASYNC_JOB:
2609 /*
2610 * This shouldn't ever happen in s_server. Treat as an error
2611 */
2612 case SSL_ERROR_SYSCALL:
2613 case SSL_ERROR_SSL:
2614 BIO_printf(bio_s_out, "ERROR\n");
2615 (void)BIO_flush(bio_s_out);
2616 ERR_print_errors(bio_err);
2617 ret = 1;
2618 goto err;
2619 /* break; */
2620 case SSL_ERROR_ZERO_RETURN:
2621 BIO_printf(bio_s_out, "DONE\n");
2622 (void)BIO_flush(bio_s_out);
2623 ret = 1;
2624 goto err;
2625 }
2626 if (k > 0) {
2627 l += k;
2628 i -= k;
2629 }
2630 if (i <= 0)
2631 break;
2632 }
2633 }
2634 if (read_from_sslcon) {
2635 /*
2636 * init_ssl_connection handles all async events itself so if we're
2637 * waiting for async then we shouldn't go back into
2638 * init_ssl_connection
2639 */
2640 if ((!async || !SSL_waiting_for_async(con))
2641 && !SSL_is_init_finished(con)) {
2642 i = init_ssl_connection(con);
2643
2644 if (i < 0) {
2645 ret = 0;
2646 goto err;
2647 } else if (i == 0) {
2648 ret = 1;
2649 goto err;
2650 }
2651 } else {
2652 again:
2653 i = SSL_read(con, (char *)buf, bufsize);
2654 #ifndef OPENSSL_NO_SRP
2655 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2656 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2657 SRP_user_pwd_free(srp_callback_parm.user);
2658 srp_callback_parm.user =
2659 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2660 srp_callback_parm.login);
2661 if (srp_callback_parm.user)
2662 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2663 srp_callback_parm.user->info);
2664 else
2665 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2666 i = SSL_read(con, (char *)buf, bufsize);
2667 }
2668 #endif
2669 switch (SSL_get_error(con, i)) {
2670 case SSL_ERROR_NONE:
2671 #ifdef CHARSET_EBCDIC
2672 ascii2ebcdic(buf, buf, i);
2673 #endif
2674 raw_write_stdout(buf, (unsigned int)i);
2675 (void)BIO_flush(bio_s_out);
2676 if (SSL_has_pending(con))
2677 goto again;
2678 break;
2679 case SSL_ERROR_WANT_ASYNC:
2680 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2681 (void)BIO_flush(bio_s_out);
2682 wait_for_async(con);
2683 break;
2684 case SSL_ERROR_WANT_WRITE:
2685 case SSL_ERROR_WANT_READ:
2686 BIO_printf(bio_s_out, "Read BLOCK\n");
2687 (void)BIO_flush(bio_s_out);
2688 break;
2689 case SSL_ERROR_WANT_ASYNC_JOB:
2690 /*
2691 * This shouldn't ever happen in s_server. Treat as an error
2692 */
2693 case SSL_ERROR_SYSCALL:
2694 case SSL_ERROR_SSL:
2695 BIO_printf(bio_s_out, "ERROR\n");
2696 (void)BIO_flush(bio_s_out);
2697 ERR_print_errors(bio_err);
2698 ret = 1;
2699 goto err;
2700 case SSL_ERROR_ZERO_RETURN:
2701 BIO_printf(bio_s_out, "DONE\n");
2702 (void)BIO_flush(bio_s_out);
2703 ret = 1;
2704 goto err;
2705 }
2706 }
2707 }
2708 }
2709 err:
2710 if (con != NULL) {
2711 BIO_printf(bio_s_out, "shutting down SSL\n");
2712 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2713 SSL_free(con);
2714 }
2715 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2716 OPENSSL_clear_free(buf, bufsize);
2717 return ret;
2718 }
2719
2720 static void close_accept_socket(void)
2721 {
2722 BIO_printf(bio_err, "shutdown accept socket\n");
2723 if (accept_socket >= 0) {
2724 BIO_closesocket(accept_socket);
2725 }
2726 }
2727
2728 static int is_retryable(SSL *con, int i)
2729 {
2730 int err = SSL_get_error(con, i);
2731
2732 /* If it's not a fatal error, it must be retryable */
2733 return (err != SSL_ERROR_SSL)
2734 && (err != SSL_ERROR_SYSCALL)
2735 && (err != SSL_ERROR_ZERO_RETURN);
2736 }
2737
2738 static int init_ssl_connection(SSL *con)
2739 {
2740 int i;
2741 long verify_err;
2742 int retry = 0;
2743
2744 if (dtlslisten || stateless) {
2745 BIO_ADDR *client = NULL;
2746
2747 if (dtlslisten) {
2748 if ((client = BIO_ADDR_new()) == NULL) {
2749 BIO_printf(bio_err, "ERROR - memory\n");
2750 return 0;
2751 }
2752 i = DTLSv1_listen(con, client);
2753 } else {
2754 i = SSL_stateless(con);
2755 }
2756 if (i > 0) {
2757 BIO *wbio;
2758 int fd = -1;
2759
2760 if (dtlslisten) {
2761 wbio = SSL_get_wbio(con);
2762 if (wbio) {
2763 BIO_get_fd(wbio, &fd);
2764 }
2765
2766 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2767 BIO_printf(bio_err, "ERROR - unable to connect\n");
2768 BIO_ADDR_free(client);
2769 return 0;
2770 }
2771
2772 (void)BIO_ctrl_set_connected(wbio, client);
2773 BIO_ADDR_free(client);
2774 dtlslisten = 0;
2775 } else {
2776 stateless = 0;
2777 }
2778 i = SSL_accept(con);
2779 } else {
2780 BIO_ADDR_free(client);
2781 }
2782 } else {
2783 do {
2784 i = SSL_accept(con);
2785
2786 if (i <= 0)
2787 retry = is_retryable(con, i);
2788 #ifdef CERT_CB_TEST_RETRY
2789 {
2790 while (i <= 0
2791 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2792 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2793 BIO_printf(bio_err,
2794 "LOOKUP from certificate callback during accept\n");
2795 i = SSL_accept(con);
2796 if (i <= 0)
2797 retry = is_retryable(con, i);
2798 }
2799 }
2800 #endif
2801
2802 #ifndef OPENSSL_NO_SRP
2803 while (i <= 0
2804 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2805 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2806 srp_callback_parm.login);
2807 SRP_user_pwd_free(srp_callback_parm.user);
2808 srp_callback_parm.user =
2809 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2810 srp_callback_parm.login);
2811 if (srp_callback_parm.user)
2812 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2813 srp_callback_parm.user->info);
2814 else
2815 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2816 i = SSL_accept(con);
2817 if (i <= 0)
2818 retry = is_retryable(con, i);
2819 }
2820 #endif
2821 } while (i < 0 && SSL_waiting_for_async(con));
2822 }
2823
2824 if (i <= 0) {
2825 if (((dtlslisten || stateless) && i == 0)
2826 || (!dtlslisten && !stateless && retry)) {
2827 BIO_printf(bio_s_out, "DELAY\n");
2828 return 1;
2829 }
2830
2831 BIO_printf(bio_err, "ERROR\n");
2832
2833 verify_err = SSL_get_verify_result(con);
2834 if (verify_err != X509_V_OK) {
2835 BIO_printf(bio_err, "verify error:%s\n",
2836 X509_verify_cert_error_string(verify_err));
2837 }
2838 /* Always print any error messages */
2839 ERR_print_errors(bio_err);
2840 return 0;
2841 }
2842
2843 print_connection_info(con);
2844 return 1;
2845 }
2846
2847 static void print_connection_info(SSL *con)
2848 {
2849 const char *str;
2850 X509 *peer;
2851 char buf[BUFSIZ];
2852 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2853 const unsigned char *next_proto_neg;
2854 unsigned next_proto_neg_len;
2855 #endif
2856 unsigned char *exportedkeymat;
2857 int i;
2858
2859 if (s_brief)
2860 print_ssl_summary(con);
2861
2862 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2863
2864 peer = SSL_get_peer_certificate(con);
2865 if (peer != NULL) {
2866 BIO_printf(bio_s_out, "Client certificate\n");
2867 PEM_write_bio_X509(bio_s_out, peer);
2868 dump_cert_text(bio_s_out, peer);
2869 X509_free(peer);
2870 peer = NULL;
2871 }
2872
2873 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2874 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2875 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2876 ssl_print_sigalgs(bio_s_out, con);
2877 #ifndef OPENSSL_NO_EC
2878 ssl_print_point_formats(bio_s_out, con);
2879 ssl_print_groups(bio_s_out, con, 0);
2880 #endif
2881 print_ca_names(bio_s_out, con);
2882 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2883
2884 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2885 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2886 if (next_proto_neg) {
2887 BIO_printf(bio_s_out, "NEXTPROTO is ");
2888 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2889 BIO_printf(bio_s_out, "\n");
2890 }
2891 #endif
2892 #ifndef OPENSSL_NO_SRTP
2893 {
2894 SRTP_PROTECTION_PROFILE *srtp_profile
2895 = SSL_get_selected_srtp_profile(con);
2896
2897 if (srtp_profile)
2898 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2899 srtp_profile->name);
2900 }
2901 #endif
2902 if (SSL_session_reused(con))
2903 BIO_printf(bio_s_out, "Reused session-id\n");
2904 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2905 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2906 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2907 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2908
2909 if (keymatexportlabel != NULL) {
2910 BIO_printf(bio_s_out, "Keying material exporter:\n");
2911 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2912 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2913 exportedkeymat = app_malloc(keymatexportlen, "export key");
2914 if (!SSL_export_keying_material(con, exportedkeymat,
2915 keymatexportlen,
2916 keymatexportlabel,
2917 strlen(keymatexportlabel),
2918 NULL, 0, 0)) {
2919 BIO_printf(bio_s_out, " Error\n");
2920 } else {
2921 BIO_printf(bio_s_out, " Keying material: ");
2922 for (i = 0; i < keymatexportlen; i++)
2923 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2924 BIO_printf(bio_s_out, "\n");
2925 }
2926 OPENSSL_free(exportedkeymat);
2927 }
2928 #ifndef OPENSSL_NO_KTLS
2929 if (BIO_get_ktls_send(SSL_get_wbio(con)))
2930 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
2931 if (BIO_get_ktls_recv(SSL_get_rbio(con)))
2932 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
2933 #endif
2934
2935 (void)BIO_flush(bio_s_out);
2936 }
2937
2938 #ifndef OPENSSL_NO_DH
2939 static DH *load_dh_param(const char *dhfile)
2940 {
2941 DH *ret = NULL;
2942 BIO *bio;
2943
2944 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2945 goto err;
2946 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2947 err:
2948 BIO_free(bio);
2949 return ret;
2950 }
2951 #endif
2952
2953 static int www_body(int s, int stype, int prot, unsigned char *context)
2954 {
2955 char *buf = NULL;
2956 int ret = 1;
2957 int i, j, k, dot;
2958 SSL *con;
2959 const SSL_CIPHER *c;
2960 BIO *io, *ssl_bio, *sbio;
2961 #ifdef RENEG
2962 int total_bytes = 0;
2963 #endif
2964 int width;
2965 fd_set readfds;
2966 const char *opmode;
2967
2968 /* Set width for a select call if needed */
2969 width = s + 1;
2970
2971 buf = app_malloc(bufsize, "server www buffer");
2972 io = BIO_new(BIO_f_buffer());
2973 ssl_bio = BIO_new(BIO_f_ssl());
2974 if ((io == NULL) || (ssl_bio == NULL))
2975 goto err;
2976
2977 if (s_nbio) {
2978 if (!BIO_socket_nbio(s, 1))
2979 ERR_print_errors(bio_err);
2980 else if (!s_quiet)
2981 BIO_printf(bio_err, "Turned on non blocking io\n");
2982 }
2983
2984 /* lets make the output buffer a reasonable size */
2985 if (!BIO_set_write_buffer_size(io, bufsize))
2986 goto err;
2987
2988 if ((con = SSL_new(ctx)) == NULL)
2989 goto err;
2990
2991 if (s_tlsextdebug) {
2992 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2993 SSL_set_tlsext_debug_arg(con, bio_s_out);
2994 }
2995
2996 if (context != NULL
2997 && !SSL_set_session_id_context(con, context,
2998 strlen((char *)context))) {
2999 SSL_free(con);
3000 goto err;
3001 }
3002
3003 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3004 if (s_nbio_test) {
3005 BIO *test;
3006
3007 test = BIO_new(BIO_f_nbio_test());
3008 sbio = BIO_push(test, sbio);
3009 }
3010 SSL_set_bio(con, sbio, sbio);
3011 SSL_set_accept_state(con);
3012
3013 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3014 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3015 BIO_push(io, ssl_bio);
3016 #ifdef CHARSET_EBCDIC
3017 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3018 #endif
3019
3020 if (s_debug) {
3021 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3022 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3023 }
3024 if (s_msg) {
3025 #ifndef OPENSSL_NO_SSL_TRACE
3026 if (s_msg == 2)
3027 SSL_set_msg_callback(con, SSL_trace);
3028 else
3029 #endif
3030 SSL_set_msg_callback(con, msg_cb);
3031 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3032 }
3033
3034 for (;;) {
3035 i = BIO_gets(io, buf, bufsize - 1);
3036 if (i < 0) { /* error */
3037 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
3038 if (!s_quiet)
3039 ERR_print_errors(bio_err);
3040 goto err;
3041 } else {
3042 BIO_printf(bio_s_out, "read R BLOCK\n");
3043 #ifndef OPENSSL_NO_SRP
3044 if (BIO_should_io_special(io)
3045 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3046 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3047 SRP_user_pwd_free(srp_callback_parm.user);
3048 srp_callback_parm.user =
3049 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3050 srp_callback_parm.login);
3051 if (srp_callback_parm.user)
3052 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3053 srp_callback_parm.user->info);
3054 else
3055 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3056 continue;
3057 }
3058 #endif
3059 #if !defined(OPENSSL_SYS_MSDOS)
3060 sleep(1);
3061 #endif
3062 continue;
3063 }
3064 } else if (i == 0) { /* end of input */
3065 ret = 1;
3066 goto end;
3067 }
3068
3069 /* else we have data */
3070 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3071 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3072 char *p;
3073 X509 *peer = NULL;
3074 STACK_OF(SSL_CIPHER) *sk;
3075 static const char *space = " ";
3076
3077 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3078 if (strncmp("GET /renegcert", buf, 14) == 0)
3079 SSL_set_verify(con,
3080 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3081 NULL);
3082 i = SSL_renegotiate(con);
3083 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3084 /* Send the HelloRequest */
3085 i = SSL_do_handshake(con);
3086 if (i <= 0) {
3087 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3088 SSL_get_error(con, i));
3089 ERR_print_errors(bio_err);
3090 goto err;
3091 }
3092 /* Wait for a ClientHello to come back */
3093 FD_ZERO(&readfds);
3094 openssl_fdset(s, &readfds);
3095 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3096 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3097 BIO_printf(bio_s_out,
3098 "Error waiting for client response\n");
3099 ERR_print_errors(bio_err);
3100 goto err;
3101 }
3102 /*
3103 * We're not actually expecting any data here and we ignore
3104 * any that is sent. This is just to force the handshake that
3105 * we're expecting to come from the client. If they haven't
3106 * sent one there's not much we can do.
3107 */
3108 BIO_gets(io, buf, bufsize - 1);
3109 }
3110
3111 BIO_puts(io,
3112 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3113 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3114 BIO_puts(io, "<pre>\n");
3115 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3116 BIO_puts(io, "\n");
3117 for (i = 0; i < local_argc; i++) {
3118 const char *myp;
3119 for (myp = local_argv[i]; *myp; myp++)
3120 switch (*myp) {
3121 case '<':
3122 BIO_puts(io, "&lt;");
3123 break;
3124 case '>':
3125 BIO_puts(io, "&gt;");
3126 break;
3127 case '&':
3128 BIO_puts(io, "&amp;");
3129 break;
3130 default:
3131 BIO_write(io, myp, 1);
3132 break;
3133 }
3134 BIO_write(io, " ", 1);
3135 }
3136 BIO_puts(io, "\n");
3137
3138 BIO_printf(io,
3139 "Secure Renegotiation IS%s supported\n",
3140 SSL_get_secure_renegotiation_support(con) ?
3141 "" : " NOT");
3142
3143 /*
3144 * The following is evil and should not really be done
3145 */
3146 BIO_printf(io, "Ciphers supported in s_server binary\n");
3147 sk = SSL_get_ciphers(con);
3148 j = sk_SSL_CIPHER_num(sk);
3149 for (i = 0; i < j; i++) {
3150 c = sk_SSL_CIPHER_value(sk, i);
3151 BIO_printf(io, "%-11s:%-25s ",
3152 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3153 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3154 BIO_puts(io, "\n");
3155 }
3156 BIO_puts(io, "\n");
3157 p = SSL_get_shared_ciphers(con, buf, bufsize);
3158 if (p != NULL) {
3159 BIO_printf(io,
3160 "---\nCiphers common between both SSL end points:\n");
3161 j = i = 0;
3162 while (*p) {
3163 if (*p == ':') {
3164 BIO_write(io, space, 26 - j);
3165 i++;
3166 j = 0;
3167 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3168 } else {
3169 BIO_write(io, p, 1);
3170 j++;
3171 }
3172 p++;
3173 }
3174 BIO_puts(io, "\n");
3175 }
3176 ssl_print_sigalgs(io, con);
3177 #ifndef OPENSSL_NO_EC
3178 ssl_print_groups(io, con, 0);
3179 #endif
3180 print_ca_names(io, con);
3181 BIO_printf(io, (SSL_session_reused(con)
3182 ? "---\nReused, " : "---\nNew, "));
3183 c = SSL_get_current_cipher(con);
3184 BIO_printf(io, "%s, Cipher is %s\n",
3185 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3186 SSL_SESSION_print(io, SSL_get_session(con));
3187 BIO_printf(io, "---\n");
3188 print_stats(io, SSL_get_SSL_CTX(con));
3189 BIO_printf(io, "---\n");
3190 peer = SSL_get_peer_certificate(con);
3191 if (peer != NULL) {
3192 BIO_printf(io, "Client certificate\n");
3193 X509_print(io, peer);
3194 PEM_write_bio_X509(io, peer);
3195 X509_free(peer);
3196 peer = NULL;
3197 } else {
3198 BIO_puts(io, "no client certificate available\n");
3199 }
3200 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3201 break;
3202 } else if ((www == 2 || www == 3)
3203 && (strncmp("GET /", buf, 5) == 0)) {
3204 BIO *file;
3205 char *p, *e;
3206 static const char *text =
3207 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3208
3209 /* skip the '/' */
3210 p = &(buf[5]);
3211
3212 dot = 1;
3213 for (e = p; *e != '\0'; e++) {
3214 if (e[0] == ' ')
3215 break;
3216
3217 switch (dot) {
3218 case 1:
3219 dot = (e[0] == '.') ? 2 : 0;
3220 break;
3221 case 2:
3222 dot = (e[0] == '.') ? 3 : 0;
3223 break;
3224 case 3:
3225 dot = (e[0] == '/') ? -1 : 0;
3226 break;
3227 }
3228 if (dot == 0)
3229 dot = (e[0] == '/') ? 1 : 0;
3230 }
3231 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3232 * component */
3233
3234 if (*e == '\0') {
3235 BIO_puts(io, text);
3236 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3237 break;
3238 }
3239 *e = '\0';
3240
3241 if (dot) {
3242 BIO_puts(io, text);
3243 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3244 break;
3245 }
3246
3247 if (*p == '/') {
3248 BIO_puts(io, text);
3249 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3250 break;
3251 }
3252
3253 /* if a directory, do the index thang */
3254 if (app_isdir(p) > 0) {
3255 BIO_puts(io, text);
3256 BIO_printf(io, "'%s' is a directory\r\n", p);
3257 break;
3258 }
3259
3260 opmode = (http_server_binmode == 1) ? "rb" : "r";
3261 if ((file = BIO_new_file(p, opmode)) == NULL) {
3262 BIO_puts(io, text);
3263 BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode);
3264 ERR_print_errors(io);
3265 break;
3266 }
3267
3268 if (!s_quiet)
3269 BIO_printf(bio_err, "FILE:%s\n", p);
3270
3271 if (www == 2) {
3272 i = strlen(p);
3273 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3274 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3275 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3276 BIO_puts(io,
3277 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3278 else
3279 BIO_puts(io,
3280 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3281 }
3282 /* send the file */
3283 for (;;) {
3284 i = BIO_read(file, buf, bufsize);
3285 if (i <= 0)
3286 break;
3287
3288 #ifdef RENEG
3289 total_bytes += i;
3290 BIO_printf(bio_err, "%d\n", i);
3291 if (total_bytes > 3 * 1024) {
3292 total_bytes = 0;
3293 BIO_printf(bio_err, "RENEGOTIATE\n");
3294 SSL_renegotiate(con);
3295 }
3296 #endif
3297
3298 for (j = 0; j < i;) {
3299 #ifdef RENEG
3300 static count = 0;
3301 if (++count == 13) {
3302 SSL_renegotiate(con);
3303 }
3304 #endif
3305 k = BIO_write(io, &(buf[j]), i - j);
3306 if (k <= 0) {
3307 if (!BIO_should_retry(io)
3308 && !SSL_waiting_for_async(con))
3309 goto write_error;
3310 else {
3311 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3312 }
3313 } else {
3314 j += k;
3315 }
3316 }
3317 }
3318 write_error:
3319 BIO_free(file);
3320 break;
3321 }
3322 }
3323
3324 for (;;) {
3325 i = (int)BIO_flush(io);
3326 if (i <= 0) {
3327 if (!BIO_should_retry(io))
3328 break;
3329 } else
3330 break;
3331 }
3332 end:
3333 /* make sure we re-use sessions */
3334 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3335
3336 err:
3337 OPENSSL_free(buf);
3338 BIO_free_all(io);
3339 return ret;
3340 }
3341
3342 static int rev_body(int s, int stype, int prot, unsigned char *context)
3343 {
3344 char *buf = NULL;
3345 int i;
3346 int ret = 1;
3347 SSL *con;
3348 BIO *io, *ssl_bio, *sbio;
3349
3350 buf = app_malloc(bufsize, "server rev buffer");
3351 io = BIO_new(BIO_f_buffer());
3352 ssl_bio = BIO_new(BIO_f_ssl());
3353 if ((io == NULL) || (ssl_bio == NULL))
3354 goto err;
3355
3356 /* lets make the output buffer a reasonable size */
3357 if (!BIO_set_write_buffer_size(io, bufsize))
3358 goto err;
3359
3360 if ((con = SSL_new(ctx)) == NULL)
3361 goto err;
3362
3363 if (s_tlsextdebug) {
3364 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3365 SSL_set_tlsext_debug_arg(con, bio_s_out);
3366 }
3367 if (context != NULL
3368 && !SSL_set_session_id_context(con, context,
3369 strlen((char *)context))) {
3370 SSL_free(con);
3371 ERR_print_errors(bio_err);
3372 goto err;
3373 }
3374
3375 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3376 SSL_set_bio(con, sbio, sbio);
3377 SSL_set_accept_state(con);
3378
3379 /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
3380 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3381 BIO_push(io, ssl_bio);
3382 #ifdef CHARSET_EBCDIC
3383 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3384 #endif
3385
3386 if (s_debug) {
3387 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3388 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3389 }
3390 if (s_msg) {
3391 #ifndef OPENSSL_NO_SSL_TRACE
3392 if (s_msg == 2)
3393 SSL_set_msg_callback(con, SSL_trace);
3394 else
3395 #endif
3396 SSL_set_msg_callback(con, msg_cb);
3397 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3398 }
3399
3400 for (;;) {
3401 i = BIO_do_handshake(io);
3402 if (i > 0)
3403 break;
3404 if (!BIO_should_retry(io)) {
3405 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3406 ERR_print_errors(bio_err);
3407 goto end;
3408 }
3409 #ifndef OPENSSL_NO_SRP
3410 if (BIO_should_io_special(io)
3411 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3412 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3413 SRP_user_pwd_free(srp_callback_parm.user);
3414 srp_callback_parm.user =
3415 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3416 srp_callback_parm.login);
3417 if (srp_callback_parm.user)
3418 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3419 srp_callback_parm.user->info);
3420 else
3421 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3422 continue;
3423 }
3424 #endif
3425 }
3426 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3427 print_ssl_summary(con);
3428
3429 for (;;) {
3430 i = BIO_gets(io, buf, bufsize - 1);
3431 if (i < 0) { /* error */
3432 if (!BIO_should_retry(io)) {
3433 if (!s_quiet)
3434 ERR_print_errors(bio_err);
3435 goto err;
3436 } else {
3437 BIO_printf(bio_s_out, "read R BLOCK\n");
3438 #ifndef OPENSSL_NO_SRP
3439 if (BIO_should_io_special(io)
3440 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3441 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3442 SRP_user_pwd_free(srp_callback_parm.user);
3443 srp_callback_parm.user =
3444 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3445 srp_callback_parm.login);
3446 if (srp_callback_parm.user)
3447 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3448 srp_callback_parm.user->info);
3449 else
3450 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3451 continue;
3452 }
3453 #endif
3454 #if !defined(OPENSSL_SYS_MSDOS)
3455 sleep(1);
3456 #endif
3457 continue;
3458 }
3459 } else if (i == 0) { /* end of input */
3460 ret = 1;
3461 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3462 goto end;
3463 } else {
3464 char *p = buf + i - 1;
3465 while (i && (*p == '\n' || *p == '\r')) {
3466 p--;
3467 i--;
3468 }
3469 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3470 ret = 1;
3471 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3472 goto end;
3473 }
3474 BUF_reverse((unsigned char *)buf, NULL, i);
3475 buf[i] = '\n';
3476 BIO_write(io, buf, i + 1);
3477 for (;;) {
3478 i = BIO_flush(io);
3479 if (i > 0)
3480 break;
3481 if (!BIO_should_retry(io))
3482 goto end;
3483 }
3484 }
3485 }
3486 end:
3487 /* make sure we re-use sessions */
3488 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3489
3490 err:
3491
3492 OPENSSL_free(buf);
3493 BIO_free_all(io);
3494 return ret;
3495 }
3496
3497 #define MAX_SESSION_ID_ATTEMPTS 10
3498 static int generate_session_id(SSL *ssl, unsigned char *id,
3499 unsigned int *id_len)
3500 {
3501 unsigned int count = 0;
3502 do {
3503 if (RAND_bytes(id, *id_len) <= 0)
3504 return 0;
3505 /*
3506 * Prefix the session_id with the required prefix. NB: If our prefix
3507 * is too long, clip it - but there will be worse effects anyway, eg.
3508 * the server could only possibly create 1 session ID (ie. the
3509 * prefix!) so all future session negotiations will fail due to
3510 * conflicts.
3511 */
3512 memcpy(id, session_id_prefix,
3513 (strlen(session_id_prefix) < *id_len) ?
3514 strlen(session_id_prefix) : *id_len);
3515 }
3516 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3517 (++count < MAX_SESSION_ID_ATTEMPTS));
3518 if (count >= MAX_SESSION_ID_ATTEMPTS)
3519 return 0;
3520 return 1;
3521 }
3522
3523 /*
3524 * By default s_server uses an in-memory cache which caches SSL_SESSION
3525 * structures without any serialisation. This hides some bugs which only
3526 * become apparent in deployed servers. By implementing a basic external
3527 * session cache some issues can be debugged using s_server.
3528 */
3529
3530 typedef struct simple_ssl_session_st {
3531 unsigned char *id;
3532 unsigned int idlen;
3533 unsigned char *der;
3534 int derlen;
3535 struct simple_ssl_session_st *next;
3536 } simple_ssl_session;
3537
3538 static simple_ssl_session *first = NULL;
3539
3540 static int add_session(SSL *ssl, SSL_SESSION *session)
3541 {
3542 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3543 unsigned char *p;
3544
3545 SSL_SESSION_get_id(session, &sess->idlen);
3546 sess->derlen = i2d_SSL_SESSION(session, NULL);
3547 if (sess->derlen < 0) {
3548 BIO_printf(bio_err, "Error encoding session\n");
3549 OPENSSL_free(sess);
3550 return 0;
3551 }
3552
3553 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3554 sess->der = app_malloc(sess->derlen, "get session buffer");
3555 if (!sess->id) {
3556 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3557 OPENSSL_free(sess->id);
3558 OPENSSL_free(sess->der);
3559 OPENSSL_free(sess);
3560 return 0;
3561 }
3562 p = sess->der;
3563
3564 /* Assume it still works. */
3565 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3566 BIO_printf(bio_err, "Unexpected session encoding length\n");
3567 OPENSSL_free(sess->id);
3568 OPENSSL_free(sess->der);
3569 OPENSSL_free(sess);
3570 return 0;
3571 }
3572
3573 sess->next = first;
3574 first = sess;
3575 BIO_printf(bio_err, "New session added to external cache\n");
3576 return 0;
3577 }
3578
3579 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3580 int *do_copy)
3581 {
3582 simple_ssl_session *sess;
3583 *do_copy = 0;
3584 for (sess = first; sess; sess = sess->next) {
3585 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3586 const unsigned char *p = sess->der;
3587 BIO_printf(bio_err, "Lookup session: cache hit\n");
3588 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3589 }
3590 }
3591 BIO_printf(bio_err, "Lookup session: cache miss\n");
3592 return NULL;
3593 }
3594
3595 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3596 {
3597 simple_ssl_session *sess, *prev = NULL;
3598 const unsigned char *id;
3599 unsigned int idlen;
3600 id = SSL_SESSION_get_id(session, &idlen);
3601 for (sess = first; sess; sess = sess->next) {
3602 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3603 if (prev)
3604 prev->next = sess->next;
3605 else
3606 first = sess->next;
3607 OPENSSL_free(sess->id);
3608 OPENSSL_free(sess->der);
3609 OPENSSL_free(sess);
3610 return;
3611 }
3612 prev = sess;
3613 }
3614 }
3615
3616 static void init_session_cache_ctx(SSL_CTX *sctx)
3617 {
3618 SSL_CTX_set_session_cache_mode(sctx,
3619 SSL_SESS_CACHE_NO_INTERNAL |
3620 SSL_SESS_CACHE_SERVER);
3621 SSL_CTX_sess_set_new_cb(sctx, add_session);
3622 SSL_CTX_sess_set_get_cb(sctx, get_session);
3623 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3624 }
3625
3626 static void free_sessions(void)
3627 {
3628 simple_ssl_session *sess, *tsess;
3629 for (sess = first; sess;) {
3630 OPENSSL_free(sess->id);
3631 OPENSSL_free(sess->der);
3632 tsess = sess;
3633 sess = sess->next;
3634 OPENSSL_free(tsess);
3635 }
3636 first = NULL;
3637 }
3638
3639 #endif /* OPENSSL_NO_SOCK */