]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
(Re)move some things from e_os.h
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/lhash.h>
39 #include <openssl/bn.h>
40 #include "apps.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118
119 static int early_data = 0;
120 static SSL_SESSION *psksess = NULL;
121
122 static char *psk_identity = "Client_identity";
123 char *psk_key = NULL; /* by default PSK is not used */
124
125 #ifndef OPENSSL_NO_PSK
126 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
127 unsigned char *psk,
128 unsigned int max_psk_len)
129 {
130 long key_len = 0;
131 unsigned char *key;
132
133 if (s_debug)
134 BIO_printf(bio_s_out, "psk_server_cb\n");
135 if (identity == NULL) {
136 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
137 goto out_err;
138 }
139 if (s_debug)
140 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
141 (int)strlen(identity), identity);
142
143 /* here we could lookup the given identity e.g. from a database */
144 if (strcmp(identity, psk_identity) != 0) {
145 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
146 " (got '%s' expected '%s')\n", identity, psk_identity);
147 } else {
148 if (s_debug)
149 BIO_printf(bio_s_out, "PSK client identity found\n");
150 }
151
152 /* convert the PSK key to binary */
153 key = OPENSSL_hexstr2buf(psk_key, &key_len);
154 if (key == NULL) {
155 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
156 psk_key);
157 return 0;
158 }
159 if (key_len > (int)max_psk_len) {
160 BIO_printf(bio_err,
161 "psk buffer of callback is too small (%d) for key (%ld)\n",
162 max_psk_len, key_len);
163 OPENSSL_free(key);
164 return 0;
165 }
166
167 memcpy(psk, key, key_len);
168 OPENSSL_free(key);
169
170 if (s_debug)
171 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
172 return key_len;
173 out_err:
174 if (s_debug)
175 BIO_printf(bio_err, "Error in PSK server callback\n");
176 (void)BIO_flush(bio_err);
177 (void)BIO_flush(bio_s_out);
178 return 0;
179 }
180 #endif
181
182 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
183 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
184
185 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
186 size_t identity_len, SSL_SESSION **sess)
187 {
188 SSL_SESSION *tmpsess = NULL;
189 unsigned char *key;
190 long key_len;
191 const SSL_CIPHER *cipher = NULL;
192
193 if (strlen(psk_identity) != identity_len
194 || memcmp(psk_identity, identity, identity_len) != 0)
195 return 0;
196
197 if (psksess != NULL) {
198 SSL_SESSION_up_ref(psksess);
199 *sess = psksess;
200 return 1;
201 }
202
203 key = OPENSSL_hexstr2buf(psk_key, &key_len);
204 if (key == NULL) {
205 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
206 psk_key);
207 return 0;
208 }
209
210 if (key_len == EVP_MD_size(EVP_sha256()))
211 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
212 else if(key_len == EVP_MD_size(EVP_sha384()))
213 cipher = SSL_CIPHER_find(ssl, tls13_aes256gcmsha384_id);
214
215 if (cipher == NULL) {
216 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
217 OPENSSL_free(key);
218 return 0;
219 }
220
221 tmpsess = SSL_SESSION_new();
222 if (tmpsess == NULL
223 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
224 || !SSL_SESSION_set_cipher(tmpsess, cipher)
225 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
226 OPENSSL_free(key);
227 return 0;
228 }
229 OPENSSL_free(key);
230 *sess = tmpsess;
231
232 return 1;
233 }
234
235 #ifndef OPENSSL_NO_SRP
236 /* This is a context that we pass to callbacks */
237 typedef struct srpsrvparm_st {
238 char *login;
239 SRP_VBASE *vb;
240 SRP_user_pwd *user;
241 } srpsrvparm;
242
243 /*
244 * This callback pretends to require some asynchronous logic in order to
245 * obtain a verifier. When the callback is called for a new connection we
246 * return with a negative value. This will provoke the accept etc to return
247 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
248 * (which would normally occur after a worker has finished) and we set the
249 * user parameters.
250 */
251 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
252 {
253 srpsrvparm *p = (srpsrvparm *) arg;
254 int ret = SSL3_AL_FATAL;
255
256 if (p->login == NULL && p->user == NULL) {
257 p->login = SSL_get_srp_username(s);
258 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
259 return (-1);
260 }
261
262 if (p->user == NULL) {
263 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
264 goto err;
265 }
266
267 if (SSL_set_srp_server_param
268 (s, p->user->N, p->user->g, p->user->s, p->user->v,
269 p->user->info) < 0) {
270 *ad = SSL_AD_INTERNAL_ERROR;
271 goto err;
272 }
273 BIO_printf(bio_err,
274 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
275 p->login, p->user->info);
276 ret = SSL_ERROR_NONE;
277
278 err:
279 SRP_user_pwd_free(p->user);
280 p->user = NULL;
281 p->login = NULL;
282 return ret;
283 }
284
285 #endif
286
287 static int local_argc = 0;
288 static char **local_argv;
289
290 #ifdef CHARSET_EBCDIC
291 static int ebcdic_new(BIO *bi);
292 static int ebcdic_free(BIO *a);
293 static int ebcdic_read(BIO *b, char *out, int outl);
294 static int ebcdic_write(BIO *b, const char *in, int inl);
295 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
296 static int ebcdic_gets(BIO *bp, char *buf, int size);
297 static int ebcdic_puts(BIO *bp, const char *str);
298
299 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
300 static BIO_METHOD *methods_ebcdic = NULL;
301
302 /* This struct is "unwarranted chumminess with the compiler." */
303 typedef struct {
304 size_t alloced;
305 char buff[1];
306 } EBCDIC_OUTBUFF;
307
308 static const BIO_METHOD *BIO_f_ebcdic_filter()
309 {
310 if (methods_ebcdic == NULL) {
311 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
312 "EBCDIC/ASCII filter");
313 if (methods_ebcdic == NULL
314 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
315 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
316 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
317 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
318 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
319 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
320 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
321 return NULL;
322 }
323 return methods_ebcdic;
324 }
325
326 static int ebcdic_new(BIO *bi)
327 {
328 EBCDIC_OUTBUFF *wbuf;
329
330 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
331 wbuf->alloced = 1024;
332 wbuf->buff[0] = '\0';
333
334 BIO_set_data(bi, wbuf);
335 BIO_set_init(bi, 1);
336 return 1;
337 }
338
339 static int ebcdic_free(BIO *a)
340 {
341 EBCDIC_OUTBUFF *wbuf;
342
343 if (a == NULL)
344 return 0;
345 wbuf = BIO_get_data(a);
346 OPENSSL_free(wbuf);
347 BIO_set_data(a, NULL);
348 BIO_set_init(a, 0);
349
350 return 1;
351 }
352
353 static int ebcdic_read(BIO *b, char *out, int outl)
354 {
355 int ret = 0;
356 BIO *next = BIO_next(b);
357
358 if (out == NULL || outl == 0)
359 return (0);
360 if (next == NULL)
361 return (0);
362
363 ret = BIO_read(next, out, outl);
364 if (ret > 0)
365 ascii2ebcdic(out, out, ret);
366 return ret;
367 }
368
369 static int ebcdic_write(BIO *b, const char *in, int inl)
370 {
371 EBCDIC_OUTBUFF *wbuf;
372 BIO *next = BIO_next(b);
373 int ret = 0;
374 int num;
375
376 if ((in == NULL) || (inl <= 0))
377 return (0);
378 if (next == NULL)
379 return 0;
380
381 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
382
383 if (inl > (num = wbuf->alloced)) {
384 num = num + num; /* double the size */
385 if (num < inl)
386 num = inl;
387 OPENSSL_free(wbuf);
388 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
389
390 wbuf->alloced = num;
391 wbuf->buff[0] = '\0';
392
393 BIO_set_data(b, wbuf);
394 }
395
396 ebcdic2ascii(wbuf->buff, in, inl);
397
398 ret = BIO_write(next, wbuf->buff, inl);
399
400 return (ret);
401 }
402
403 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
404 {
405 long ret;
406 BIO *next = BIO_next(b);
407
408 if (next == NULL)
409 return (0);
410 switch (cmd) {
411 case BIO_CTRL_DUP:
412 ret = 0L;
413 break;
414 default:
415 ret = BIO_ctrl(next, cmd, num, ptr);
416 break;
417 }
418 return (ret);
419 }
420
421 static int ebcdic_gets(BIO *bp, char *buf, int size)
422 {
423 int i, ret = 0;
424 BIO *next = BIO_next(bp);
425
426 if (next == NULL)
427 return 0;
428 /* return(BIO_gets(bp->next_bio,buf,size));*/
429 for (i = 0; i < size - 1; ++i) {
430 ret = ebcdic_read(bp, &buf[i], 1);
431 if (ret <= 0)
432 break;
433 else if (buf[i] == '\n') {
434 ++i;
435 break;
436 }
437 }
438 if (i < size)
439 buf[i] = '\0';
440 return (ret < 0 && i == 0) ? ret : i;
441 }
442
443 static int ebcdic_puts(BIO *bp, const char *str)
444 {
445 if (BIO_next(bp) == NULL)
446 return 0;
447 return ebcdic_write(bp, str, strlen(str));
448 }
449 #endif
450
451 /* This is a context that we pass to callbacks */
452 typedef struct tlsextctx_st {
453 char *servername;
454 BIO *biodebug;
455 int extension_error;
456 } tlsextctx;
457
458 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
459 {
460 tlsextctx *p = (tlsextctx *) arg;
461 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
462
463 if (servername != NULL && p->biodebug != NULL) {
464 const char *cp = servername;
465 unsigned char uc;
466
467 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
468 while ((uc = *cp++) != 0)
469 BIO_printf(p->biodebug,
470 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
471 BIO_printf(p->biodebug, "\"\n");
472 }
473
474 if (p->servername == NULL)
475 return SSL_TLSEXT_ERR_NOACK;
476
477 if (servername != NULL) {
478 if (strcasecmp(servername, p->servername))
479 return p->extension_error;
480 if (ctx2 != NULL) {
481 BIO_printf(p->biodebug, "Switching server context.\n");
482 SSL_set_SSL_CTX(s, ctx2);
483 }
484 }
485 return SSL_TLSEXT_ERR_OK;
486 }
487
488 /* Structure passed to cert status callback */
489 typedef struct tlsextstatusctx_st {
490 int timeout;
491 /* File to load OCSP Response from (or NULL if no file) */
492 char *respin;
493 /* Default responder to use */
494 char *host, *path, *port;
495 int use_ssl;
496 int verbose;
497 } tlsextstatusctx;
498
499 static tlsextstatusctx tlscstatp = { -1 };
500
501 #ifndef OPENSSL_NO_OCSP
502
503 /*
504 * Helper function to get an OCSP_RESPONSE from a responder. This is a
505 * simplified version. It examines certificates each time and makes one OCSP
506 * responder query for each request. A full version would store details such as
507 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
508 * them until they were considered "expired".
509 */
510 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
511 OCSP_RESPONSE **resp)
512 {
513 char *host = NULL, *port = NULL, *path = NULL;
514 int use_ssl;
515 STACK_OF(OPENSSL_STRING) *aia = NULL;
516 X509 *x = NULL;
517 X509_STORE_CTX *inctx = NULL;
518 X509_OBJECT *obj;
519 OCSP_REQUEST *req = NULL;
520 OCSP_CERTID *id = NULL;
521 STACK_OF(X509_EXTENSION) *exts;
522 int ret = SSL_TLSEXT_ERR_NOACK;
523 int i;
524
525 /* Build up OCSP query from server certificate */
526 x = SSL_get_certificate(s);
527 aia = X509_get1_ocsp(x);
528 if (aia != NULL) {
529 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
530 &host, &port, &path, &use_ssl)) {
531 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
532 goto err;
533 }
534 if (srctx->verbose)
535 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
536 sk_OPENSSL_STRING_value(aia, 0));
537 } else {
538 if (srctx->host == NULL) {
539 BIO_puts(bio_err,
540 "cert_status: no AIA and no default responder URL\n");
541 goto done;
542 }
543 host = srctx->host;
544 path = srctx->path;
545 port = srctx->port;
546 use_ssl = srctx->use_ssl;
547 }
548
549 inctx = X509_STORE_CTX_new();
550 if (inctx == NULL)
551 goto err;
552 if (!X509_STORE_CTX_init(inctx,
553 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
554 NULL, NULL))
555 goto err;
556 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
557 X509_get_issuer_name(x));
558 if (obj == NULL) {
559 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
560 goto done;
561 }
562 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
563 X509_OBJECT_free(obj);
564 if (id == NULL)
565 goto err;
566 req = OCSP_REQUEST_new();
567 if (req == NULL)
568 goto err;
569 if (!OCSP_request_add0_id(req, id))
570 goto err;
571 id = NULL;
572 /* Add any extensions to the request */
573 SSL_get_tlsext_status_exts(s, &exts);
574 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
575 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
576 if (!OCSP_REQUEST_add_ext(req, ext, -1))
577 goto err;
578 }
579 *resp = process_responder(req, host, path, port, use_ssl, NULL,
580 srctx->timeout);
581 if (*resp == NULL) {
582 BIO_puts(bio_err, "cert_status: error querying responder\n");
583 goto done;
584 }
585
586 ret = SSL_TLSEXT_ERR_OK;
587 goto done;
588
589 err:
590 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
591 done:
592 /*
593 * If we parsed aia we need to free; otherwise they were copied and we
594 * don't
595 */
596 if (aia != NULL) {
597 OPENSSL_free(host);
598 OPENSSL_free(path);
599 OPENSSL_free(port);
600 X509_email_free(aia);
601 }
602 OCSP_CERTID_free(id);
603 OCSP_REQUEST_free(req);
604 X509_STORE_CTX_free(inctx);
605 return ret;
606 }
607
608 /*
609 * Certificate Status callback. This is called when a client includes a
610 * certificate status request extension. The response is either obtained from a
611 * file, or from an OCSP responder.
612 */
613 static int cert_status_cb(SSL *s, void *arg)
614 {
615 tlsextstatusctx *srctx = arg;
616 OCSP_RESPONSE *resp = NULL;
617 unsigned char *rspder = NULL;
618 int rspderlen;
619 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
620
621 if (srctx->verbose)
622 BIO_puts(bio_err, "cert_status: callback called\n");
623
624 if (srctx->respin != NULL) {
625 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
626 if (derbio == NULL) {
627 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
628 goto err;
629 }
630 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
631 BIO_free(derbio);
632 if (resp == NULL) {
633 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
634 goto err;
635 }
636 } else {
637 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
638 if (ret != SSL_TLSEXT_ERR_OK)
639 goto err;
640 }
641
642 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
643 if (rspderlen <= 0)
644 goto err;
645
646 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
647 if (srctx->verbose) {
648 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
649 OCSP_RESPONSE_print(bio_err, resp, 2);
650 }
651
652 ret = SSL_TLSEXT_ERR_OK;
653
654 err:
655 if (ret != SSL_TLSEXT_ERR_OK)
656 ERR_print_errors(bio_err);
657
658 OCSP_RESPONSE_free(resp);
659
660 return ret;
661 }
662 #endif
663
664 #ifndef OPENSSL_NO_NEXTPROTONEG
665 /* This is the context that we pass to next_proto_cb */
666 typedef struct tlsextnextprotoctx_st {
667 unsigned char *data;
668 size_t len;
669 } tlsextnextprotoctx;
670
671 static int next_proto_cb(SSL *s, const unsigned char **data,
672 unsigned int *len, void *arg)
673 {
674 tlsextnextprotoctx *next_proto = arg;
675
676 *data = next_proto->data;
677 *len = next_proto->len;
678
679 return SSL_TLSEXT_ERR_OK;
680 }
681 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
682
683 /* This the context that we pass to alpn_cb */
684 typedef struct tlsextalpnctx_st {
685 unsigned char *data;
686 size_t len;
687 } tlsextalpnctx;
688
689 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
690 const unsigned char *in, unsigned int inlen, void *arg)
691 {
692 tlsextalpnctx *alpn_ctx = arg;
693
694 if (!s_quiet) {
695 /* We can assume that |in| is syntactically valid. */
696 unsigned int i;
697 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
698 for (i = 0; i < inlen;) {
699 if (i)
700 BIO_write(bio_s_out, ", ", 2);
701 BIO_write(bio_s_out, &in[i + 1], in[i]);
702 i += in[i] + 1;
703 }
704 BIO_write(bio_s_out, "\n", 1);
705 }
706
707 if (SSL_select_next_proto
708 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
709 inlen) != OPENSSL_NPN_NEGOTIATED) {
710 return SSL_TLSEXT_ERR_NOACK;
711 }
712
713 if (!s_quiet) {
714 BIO_printf(bio_s_out, "ALPN protocols selected: ");
715 BIO_write(bio_s_out, *out, *outlen);
716 BIO_write(bio_s_out, "\n", 1);
717 }
718
719 return SSL_TLSEXT_ERR_OK;
720 }
721
722 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
723 {
724 /* disable resumption for sessions with forward secure ciphers */
725 return is_forward_secure;
726 }
727
728 #ifndef OPENSSL_NO_SRP
729 static srpsrvparm srp_callback_parm;
730 #endif
731 #ifndef OPENSSL_NO_SRTP
732 static char *srtp_profiles = NULL;
733 #endif
734
735 typedef enum OPTION_choice {
736 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
737 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
738 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
739 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
740 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
741 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
742 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
743 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
744 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
745 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
746 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
747 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
748 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
749 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
750 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
751 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
752 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
753 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
754 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
755 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN,
756 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
757 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
758 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
759 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA,
760 OPT_R_ENUM,
761 OPT_S_ENUM,
762 OPT_V_ENUM,
763 OPT_X_ENUM
764 } OPTION_CHOICE;
765
766 const OPTIONS s_server_options[] = {
767 {"help", OPT_HELP, '-', "Display this summary"},
768 {"port", OPT_PORT, 'p',
769 "TCP/IP port to listen on for connections (default is " PORT ")"},
770 {"accept", OPT_ACCEPT, 's',
771 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
772 #ifdef AF_UNIX
773 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
774 #endif
775 {"4", OPT_4, '-', "Use IPv4 only"},
776 {"6", OPT_6, '-', "Use IPv6 only"},
777 #ifdef AF_UNIX
778 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
779 #endif
780 {"context", OPT_CONTEXT, 's', "Set session ID context"},
781 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
782 {"Verify", OPT_UPPER_V_VERIFY, 'n',
783 "Turn on peer certificate verification, must have a cert"},
784 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
785 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
786 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
787 {"serverinfo", OPT_SERVERINFO, 's',
788 "PEM serverinfo file for certificate"},
789 {"certform", OPT_CERTFORM, 'F',
790 "Certificate format (PEM or DER) PEM default"},
791 {"key", OPT_KEY, '<',
792 "Private Key if not in -cert; default is " TEST_CERT},
793 {"keyform", OPT_KEYFORM, 'f',
794 "Key format (PEM, DER or ENGINE) PEM default"},
795 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
796 {"dcert", OPT_DCERT, '<',
797 "Second certificate file to use (usually for DSA)"},
798 {"dcertform", OPT_DCERTFORM, 'F',
799 "Second certificate format (PEM or DER) PEM default"},
800 {"dkey", OPT_DKEY, '<',
801 "Second private key file to use (usually for DSA)"},
802 {"dkeyform", OPT_DKEYFORM, 'F',
803 "Second key format (PEM, DER or ENGINE) PEM default"},
804 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
805 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
806 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
807 {"debug", OPT_DEBUG, '-', "Print more output"},
808 {"msg", OPT_MSG, '-', "Show protocol messages"},
809 {"msgfile", OPT_MSGFILE, '>',
810 "File to send output of -msg or -trace, instead of stdout"},
811 {"state", OPT_STATE, '-', "Print the SSL states"},
812 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
813 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
814 {"no-CAfile", OPT_NOCAFILE, '-',
815 "Do not load the default certificates file"},
816 {"no-CApath", OPT_NOCAPATH, '-',
817 "Do not load certificates from the default certificates directory"},
818 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
819 {"quiet", OPT_QUIET, '-', "No server output"},
820 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
821 "Disable caching and tickets if ephemeral (EC)DH is used"},
822 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
823 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
824 {"servername", OPT_SERVERNAME, 's',
825 "Servername for HostName TLS extension"},
826 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
827 "mismatch send fatal alert (default warning alert)"},
828 {"cert2", OPT_CERT2, '<',
829 "Certificate file to use for servername; default is" TEST_CERT2},
830 {"key2", OPT_KEY2, '<',
831 "-Private Key file to use for servername if not in -cert2"},
832 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
833 "Hex dump of all TLS extensions received"},
834 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
835 {"id_prefix", OPT_ID_PREFIX, 's',
836 "Generate SSL/TLS session IDs prefixed by arg"},
837 OPT_R_OPTIONS,
838 {"keymatexport", OPT_KEYMATEXPORT, 's',
839 "Export keying material using label"},
840 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
841 "Export len bytes of keying material (default 20)"},
842 {"CRL", OPT_CRL, '<', "CRL file to use"},
843 {"crl_download", OPT_CRL_DOWNLOAD, '-',
844 "Download CRL from distribution points"},
845 {"cert_chain", OPT_CERT_CHAIN, '<',
846 "certificate chain file in PEM format"},
847 {"dcert_chain", OPT_DCERT_CHAIN, '<',
848 "second certificate chain file in PEM format"},
849 {"chainCApath", OPT_CHAINCAPATH, '/',
850 "use dir as certificate store path to build CA certificate chain"},
851 {"verifyCApath", OPT_VERIFYCAPATH, '/',
852 "use dir as certificate store path to verify CA certificate"},
853 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
854 {"ext_cache", OPT_EXT_CACHE, '-',
855 "Disable internal cache, setup and use external cache"},
856 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
857 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
858 "Close connection on verification error"},
859 {"verify_quiet", OPT_VERIFY_QUIET, '-',
860 "No verify output except verify errors"},
861 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
862 {"chainCAfile", OPT_CHAINCAFILE, '<',
863 "CA file for certificate chain (PEM format)"},
864 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
865 "CA file for certificate verification (PEM format)"},
866 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
867 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
868 #ifndef OPENSSL_NO_OCSP
869 {"status", OPT_STATUS, '-', "Request certificate status from server"},
870 {"status_verbose", OPT_STATUS_VERBOSE, '-',
871 "Print more output in certificate status callback"},
872 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
873 "Status request responder timeout"},
874 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
875 {"status_file", OPT_STATUS_FILE, '<',
876 "File containing DER encoded OCSP Response"},
877 #endif
878 #ifndef OPENSSL_NO_SSL_TRACE
879 {"trace", OPT_TRACE, '-', "trace protocol messages"},
880 #endif
881 {"security_debug", OPT_SECURITY_DEBUG, '-',
882 "Print output from SSL/TLS security framework"},
883 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
884 "Print more output from SSL/TLS security framework"},
885 {"brief", OPT_BRIEF, '-',
886 "Restrict output to brief summary of connection parameters"},
887 {"rev", OPT_REV, '-',
888 "act as a simple test server which just sends back with the received text reversed"},
889 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
890 {"ssl_config", OPT_SSL_CONFIG, 's',
891 "Configure SSL_CTX using the configuration 'val'"},
892 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
893 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
894 "Size used to split data for encrypt pipelines"},
895 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
896 "Maximum number of encrypt/decrypt pipelines to be used"},
897 {"read_buf", OPT_READ_BUF, 'p',
898 "Default read buffer size to be used for connections"},
899 OPT_S_OPTIONS,
900 OPT_V_OPTIONS,
901 OPT_X_OPTIONS,
902 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
903 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
904 #ifndef OPENSSL_NO_PSK
905 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
906 #endif
907 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
908 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
909 #ifndef OPENSSL_NO_SRP
910 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
911 {"srpuserseed", OPT_SRPUSERSEED, 's',
912 "A seed string for a default user salt"},
913 #endif
914 #ifndef OPENSSL_NO_SSL3
915 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
916 #endif
917 #ifndef OPENSSL_NO_TLS1
918 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
919 #endif
920 #ifndef OPENSSL_NO_TLS1_1
921 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
922 #endif
923 #ifndef OPENSSL_NO_TLS1_2
924 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
925 #endif
926 #ifndef OPENSSL_NO_TLS1_3
927 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
928 #endif
929 #ifndef OPENSSL_NO_DTLS
930 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
931 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
932 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
933 {"listen", OPT_LISTEN, '-',
934 "Listen for a DTLS ClientHello with a cookie and then connect"},
935 #endif
936 #ifndef OPENSSL_NO_DTLS1
937 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
938 #endif
939 #ifndef OPENSSL_NO_DTLS1_2
940 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
941 #endif
942 #ifndef OPENSSL_NO_SCTP
943 {"sctp", OPT_SCTP, '-', "Use SCTP"},
944 #endif
945 #ifndef OPENSSL_NO_DH
946 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
947 #endif
948 #ifndef OPENSSL_NO_NEXTPROTONEG
949 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
950 "Set the advertised protocols for the NPN extension (comma-separated list)"},
951 #endif
952 #ifndef OPENSSL_NO_SRTP
953 {"use_srtp", OPT_SRTP_PROFILES, 's',
954 "Offer SRTP key management with a colon-separated profile list"},
955 #endif
956 {"alpn", OPT_ALPN, 's',
957 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
958 #ifndef OPENSSL_NO_ENGINE
959 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
960 #endif
961 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
962 {"max_early_data", OPT_MAX_EARLY, 'n',
963 "The maximum number of bytes of early data"},
964 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
965 {NULL, OPT_EOF, 0, NULL}
966 };
967
968 #define IS_PROT_FLAG(o) \
969 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
970 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
971
972 int s_server_main(int argc, char *argv[])
973 {
974 ENGINE *engine = NULL;
975 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
976 SSL_CONF_CTX *cctx = NULL;
977 const SSL_METHOD *meth = TLS_server_method();
978 SSL_EXCERT *exc = NULL;
979 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
980 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
981 STACK_OF(X509_CRL) *crls = NULL;
982 X509 *s_cert = NULL, *s_dcert = NULL;
983 X509_VERIFY_PARAM *vpm = NULL;
984 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
985 char *dpassarg = NULL, *dpass = NULL;
986 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
987 char *crl_file = NULL, *prog;
988 #ifdef AF_UNIX
989 int unlink_unix_path = 0;
990 #endif
991 do_server_cb server_cb;
992 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
993 #ifndef OPENSSL_NO_DH
994 char *dhfile = NULL;
995 int no_dhe = 0;
996 #endif
997 int nocert = 0, ret = 1;
998 int noCApath = 0, noCAfile = 0;
999 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1000 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1001 int rev = 0, naccept = -1, sdebug = 0;
1002 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1003 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1004 char *host = NULL;
1005 char *port = BUF_strdup(PORT);
1006 unsigned char *context = NULL;
1007 OPTION_CHOICE o;
1008 EVP_PKEY *s_key2 = NULL;
1009 X509 *s_cert2 = NULL;
1010 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1011 const char *ssl_config = NULL;
1012 int read_buf_len = 0;
1013 #ifndef OPENSSL_NO_NEXTPROTONEG
1014 const char *next_proto_neg_in = NULL;
1015 tlsextnextprotoctx next_proto = { NULL, 0 };
1016 #endif
1017 const char *alpn_in = NULL;
1018 tlsextalpnctx alpn_ctx = { NULL, 0 };
1019 #ifndef OPENSSL_NO_PSK
1020 /* by default do not send a PSK identity hint */
1021 char *psk_identity_hint = NULL;
1022 #endif
1023 char *p;
1024 #ifndef OPENSSL_NO_SRP
1025 char *srpuserseed = NULL;
1026 char *srp_verifier_file = NULL;
1027 #endif
1028 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1029 int s_server_verify = SSL_VERIFY_NONE;
1030 int s_server_session_id_context = 1; /* anything will do */
1031 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1032 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1033 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1034 #ifndef OPENSSL_NO_OCSP
1035 int s_tlsextstatus = 0;
1036 #endif
1037 int no_resume_ephemeral = 0;
1038 unsigned int max_send_fragment = 0;
1039 unsigned int split_send_fragment = 0, max_pipelines = 0;
1040 const char *s_serverinfo_file = NULL;
1041 const char *keylog_file = NULL;
1042 int max_early_data = -1;
1043 char *psksessf = NULL;
1044
1045 /* Init of few remaining global variables */
1046 local_argc = argc;
1047 local_argv = argv;
1048
1049 ctx = ctx2 = NULL;
1050 s_nbio = s_nbio_test = 0;
1051 www = 0;
1052 bio_s_out = NULL;
1053 s_debug = 0;
1054 s_msg = 0;
1055 s_quiet = 0;
1056 s_brief = 0;
1057 async = 0;
1058
1059 cctx = SSL_CONF_CTX_new();
1060 vpm = X509_VERIFY_PARAM_new();
1061 if (cctx == NULL || vpm == NULL)
1062 goto end;
1063 SSL_CONF_CTX_set_flags(cctx,
1064 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1065
1066 prog = opt_init(argc, argv, s_server_options);
1067 while ((o = opt_next()) != OPT_EOF) {
1068 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1069 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1070 goto end;
1071 }
1072 if (IS_NO_PROT_FLAG(o))
1073 no_prot_opt++;
1074 if (prot_opt == 1 && no_prot_opt) {
1075 BIO_printf(bio_err,
1076 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1077 goto end;
1078 }
1079 switch (o) {
1080 case OPT_EOF:
1081 case OPT_ERR:
1082 opthelp:
1083 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1084 goto end;
1085 case OPT_HELP:
1086 opt_help(s_server_options);
1087 ret = 0;
1088 goto end;
1089
1090 case OPT_4:
1091 #ifdef AF_UNIX
1092 if (socket_family == AF_UNIX) {
1093 OPENSSL_free(host); host = NULL;
1094 OPENSSL_free(port); port = NULL;
1095 }
1096 #endif
1097 socket_family = AF_INET;
1098 break;
1099 case OPT_6:
1100 if (1) {
1101 #ifdef AF_INET6
1102 #ifdef AF_UNIX
1103 if (socket_family == AF_UNIX) {
1104 OPENSSL_free(host); host = NULL;
1105 OPENSSL_free(port); port = NULL;
1106 }
1107 #endif
1108 socket_family = AF_INET6;
1109 } else {
1110 #endif
1111 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1112 goto end;
1113 }
1114 break;
1115 case OPT_PORT:
1116 #ifdef AF_UNIX
1117 if (socket_family == AF_UNIX) {
1118 socket_family = AF_UNSPEC;
1119 }
1120 #endif
1121 OPENSSL_free(port); port = NULL;
1122 OPENSSL_free(host); host = NULL;
1123 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1124 BIO_printf(bio_err,
1125 "%s: -port argument malformed or ambiguous\n",
1126 port);
1127 goto end;
1128 }
1129 break;
1130 case OPT_ACCEPT:
1131 #ifdef AF_UNIX
1132 if (socket_family == AF_UNIX) {
1133 socket_family = AF_UNSPEC;
1134 }
1135 #endif
1136 OPENSSL_free(port); port = NULL;
1137 OPENSSL_free(host); host = NULL;
1138 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1139 BIO_printf(bio_err,
1140 "%s: -accept argument malformed or ambiguous\n",
1141 port);
1142 goto end;
1143 }
1144 break;
1145 #ifdef AF_UNIX
1146 case OPT_UNIX:
1147 socket_family = AF_UNIX;
1148 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1149 OPENSSL_free(port); port = NULL;
1150 break;
1151 case OPT_UNLINK:
1152 unlink_unix_path = 1;
1153 break;
1154 #endif
1155 case OPT_NACCEPT:
1156 naccept = atol(opt_arg());
1157 break;
1158 case OPT_VERIFY:
1159 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1160 verify_args.depth = atoi(opt_arg());
1161 if (!s_quiet)
1162 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1163 break;
1164 case OPT_UPPER_V_VERIFY:
1165 s_server_verify =
1166 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1167 SSL_VERIFY_CLIENT_ONCE;
1168 verify_args.depth = atoi(opt_arg());
1169 if (!s_quiet)
1170 BIO_printf(bio_err,
1171 "verify depth is %d, must return a certificate\n",
1172 verify_args.depth);
1173 break;
1174 case OPT_CONTEXT:
1175 context = (unsigned char *)opt_arg();
1176 break;
1177 case OPT_CERT:
1178 s_cert_file = opt_arg();
1179 break;
1180 case OPT_NAMEOPT:
1181 if (!set_nameopt(opt_arg()))
1182 goto end;
1183 break;
1184 case OPT_CRL:
1185 crl_file = opt_arg();
1186 break;
1187 case OPT_CRL_DOWNLOAD:
1188 crl_download = 1;
1189 break;
1190 case OPT_SERVERINFO:
1191 s_serverinfo_file = opt_arg();
1192 break;
1193 case OPT_CERTFORM:
1194 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1195 goto opthelp;
1196 break;
1197 case OPT_KEY:
1198 s_key_file = opt_arg();
1199 break;
1200 case OPT_KEYFORM:
1201 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1202 goto opthelp;
1203 break;
1204 case OPT_PASS:
1205 passarg = opt_arg();
1206 break;
1207 case OPT_CERT_CHAIN:
1208 s_chain_file = opt_arg();
1209 break;
1210 case OPT_DHPARAM:
1211 #ifndef OPENSSL_NO_DH
1212 dhfile = opt_arg();
1213 #endif
1214 break;
1215 case OPT_DCERTFORM:
1216 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1217 goto opthelp;
1218 break;
1219 case OPT_DCERT:
1220 s_dcert_file = opt_arg();
1221 break;
1222 case OPT_DKEYFORM:
1223 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1224 goto opthelp;
1225 break;
1226 case OPT_DPASS:
1227 dpassarg = opt_arg();
1228 break;
1229 case OPT_DKEY:
1230 s_dkey_file = opt_arg();
1231 break;
1232 case OPT_DCERT_CHAIN:
1233 s_dchain_file = opt_arg();
1234 break;
1235 case OPT_NOCERT:
1236 nocert = 1;
1237 break;
1238 case OPT_CAPATH:
1239 CApath = opt_arg();
1240 break;
1241 case OPT_NOCAPATH:
1242 noCApath = 1;
1243 break;
1244 case OPT_CHAINCAPATH:
1245 chCApath = opt_arg();
1246 break;
1247 case OPT_VERIFYCAPATH:
1248 vfyCApath = opt_arg();
1249 break;
1250 case OPT_NO_CACHE:
1251 no_cache = 1;
1252 break;
1253 case OPT_EXT_CACHE:
1254 ext_cache = 1;
1255 break;
1256 case OPT_CRLFORM:
1257 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1258 goto opthelp;
1259 break;
1260 case OPT_S_CASES:
1261 if (ssl_args == NULL)
1262 ssl_args = sk_OPENSSL_STRING_new_null();
1263 if (ssl_args == NULL
1264 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1265 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1266 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1267 goto end;
1268 }
1269 break;
1270 case OPT_V_CASES:
1271 if (!opt_verify(o, vpm))
1272 goto end;
1273 vpmtouched++;
1274 break;
1275 case OPT_X_CASES:
1276 if (!args_excert(o, &exc))
1277 goto end;
1278 break;
1279 case OPT_VERIFY_RET_ERROR:
1280 verify_args.return_error = 1;
1281 break;
1282 case OPT_VERIFY_QUIET:
1283 verify_args.quiet = 1;
1284 break;
1285 case OPT_BUILD_CHAIN:
1286 build_chain = 1;
1287 break;
1288 case OPT_CAFILE:
1289 CAfile = opt_arg();
1290 break;
1291 case OPT_NOCAFILE:
1292 noCAfile = 1;
1293 break;
1294 case OPT_CHAINCAFILE:
1295 chCAfile = opt_arg();
1296 break;
1297 case OPT_VERIFYCAFILE:
1298 vfyCAfile = opt_arg();
1299 break;
1300 case OPT_NBIO:
1301 s_nbio = 1;
1302 break;
1303 case OPT_NBIO_TEST:
1304 s_nbio = s_nbio_test = 1;
1305 break;
1306 case OPT_IGN_EOF:
1307 s_ign_eof = 1;
1308 break;
1309 case OPT_NO_IGN_EOF:
1310 s_ign_eof = 0;
1311 break;
1312 case OPT_DEBUG:
1313 s_debug = 1;
1314 break;
1315 case OPT_TLSEXTDEBUG:
1316 s_tlsextdebug = 1;
1317 break;
1318 case OPT_STATUS:
1319 #ifndef OPENSSL_NO_OCSP
1320 s_tlsextstatus = 1;
1321 #endif
1322 break;
1323 case OPT_STATUS_VERBOSE:
1324 #ifndef OPENSSL_NO_OCSP
1325 s_tlsextstatus = tlscstatp.verbose = 1;
1326 #endif
1327 break;
1328 case OPT_STATUS_TIMEOUT:
1329 #ifndef OPENSSL_NO_OCSP
1330 s_tlsextstatus = 1;
1331 tlscstatp.timeout = atoi(opt_arg());
1332 #endif
1333 break;
1334 case OPT_STATUS_URL:
1335 #ifndef OPENSSL_NO_OCSP
1336 s_tlsextstatus = 1;
1337 if (!OCSP_parse_url(opt_arg(),
1338 &tlscstatp.host,
1339 &tlscstatp.port,
1340 &tlscstatp.path, &tlscstatp.use_ssl)) {
1341 BIO_printf(bio_err, "Error parsing URL\n");
1342 goto end;
1343 }
1344 #endif
1345 break;
1346 case OPT_STATUS_FILE:
1347 #ifndef OPENSSL_NO_OCSP
1348 s_tlsextstatus = 1;
1349 tlscstatp.respin = opt_arg();
1350 #endif
1351 break;
1352 case OPT_MSG:
1353 s_msg = 1;
1354 break;
1355 case OPT_MSGFILE:
1356 bio_s_msg = BIO_new_file(opt_arg(), "w");
1357 break;
1358 case OPT_TRACE:
1359 #ifndef OPENSSL_NO_SSL_TRACE
1360 s_msg = 2;
1361 #endif
1362 break;
1363 case OPT_SECURITY_DEBUG:
1364 sdebug = 1;
1365 break;
1366 case OPT_SECURITY_DEBUG_VERBOSE:
1367 sdebug = 2;
1368 break;
1369 case OPT_STATE:
1370 state = 1;
1371 break;
1372 case OPT_CRLF:
1373 s_crlf = 1;
1374 break;
1375 case OPT_QUIET:
1376 s_quiet = 1;
1377 break;
1378 case OPT_BRIEF:
1379 s_quiet = s_brief = verify_args.quiet = 1;
1380 break;
1381 case OPT_NO_DHE:
1382 #ifndef OPENSSL_NO_DH
1383 no_dhe = 1;
1384 #endif
1385 break;
1386 case OPT_NO_RESUME_EPHEMERAL:
1387 no_resume_ephemeral = 1;
1388 break;
1389 case OPT_PSK_IDENTITY:
1390 psk_identity = opt_arg();
1391 break;
1392 case OPT_PSK_HINT:
1393 #ifndef OPENSSL_NO_PSK
1394 psk_identity_hint = opt_arg();
1395 #endif
1396 break;
1397 case OPT_PSK:
1398 for (p = psk_key = opt_arg(); *p; p++) {
1399 if (isxdigit(_UC(*p)))
1400 continue;
1401 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1402 goto end;
1403 }
1404 break;
1405 case OPT_PSK_SESS:
1406 psksessf = opt_arg();
1407 break;
1408 case OPT_SRPVFILE:
1409 #ifndef OPENSSL_NO_SRP
1410 srp_verifier_file = opt_arg();
1411 if (min_version < TLS1_VERSION)
1412 min_version = TLS1_VERSION;
1413 #endif
1414 break;
1415 case OPT_SRPUSERSEED:
1416 #ifndef OPENSSL_NO_SRP
1417 srpuserseed = opt_arg();
1418 if (min_version < TLS1_VERSION)
1419 min_version = TLS1_VERSION;
1420 #endif
1421 break;
1422 case OPT_REV:
1423 rev = 1;
1424 break;
1425 case OPT_WWW:
1426 www = 1;
1427 break;
1428 case OPT_UPPER_WWW:
1429 www = 2;
1430 break;
1431 case OPT_HTTP:
1432 www = 3;
1433 break;
1434 case OPT_SSL_CONFIG:
1435 ssl_config = opt_arg();
1436 break;
1437 case OPT_SSL3:
1438 min_version = SSL3_VERSION;
1439 max_version = SSL3_VERSION;
1440 break;
1441 case OPT_TLS1_3:
1442 min_version = TLS1_3_VERSION;
1443 max_version = TLS1_3_VERSION;
1444 break;
1445 case OPT_TLS1_2:
1446 min_version = TLS1_2_VERSION;
1447 max_version = TLS1_2_VERSION;
1448 break;
1449 case OPT_TLS1_1:
1450 min_version = TLS1_1_VERSION;
1451 max_version = TLS1_1_VERSION;
1452 break;
1453 case OPT_TLS1:
1454 min_version = TLS1_VERSION;
1455 max_version = TLS1_VERSION;
1456 break;
1457 case OPT_DTLS:
1458 #ifndef OPENSSL_NO_DTLS
1459 meth = DTLS_server_method();
1460 socket_type = SOCK_DGRAM;
1461 #endif
1462 break;
1463 case OPT_DTLS1:
1464 #ifndef OPENSSL_NO_DTLS
1465 meth = DTLS_server_method();
1466 min_version = DTLS1_VERSION;
1467 max_version = DTLS1_VERSION;
1468 socket_type = SOCK_DGRAM;
1469 #endif
1470 break;
1471 case OPT_DTLS1_2:
1472 #ifndef OPENSSL_NO_DTLS
1473 meth = DTLS_server_method();
1474 min_version = DTLS1_2_VERSION;
1475 max_version = DTLS1_2_VERSION;
1476 socket_type = SOCK_DGRAM;
1477 #endif
1478 break;
1479 case OPT_SCTP:
1480 #ifndef OPENSSL_NO_SCTP
1481 protocol = IPPROTO_SCTP;
1482 #endif
1483 break;
1484 case OPT_TIMEOUT:
1485 #ifndef OPENSSL_NO_DTLS
1486 enable_timeouts = 1;
1487 #endif
1488 break;
1489 case OPT_MTU:
1490 #ifndef OPENSSL_NO_DTLS
1491 socket_mtu = atol(opt_arg());
1492 #endif
1493 break;
1494 case OPT_LISTEN:
1495 #ifndef OPENSSL_NO_DTLS
1496 dtlslisten = 1;
1497 #endif
1498 break;
1499 case OPT_ID_PREFIX:
1500 session_id_prefix = opt_arg();
1501 break;
1502 case OPT_ENGINE:
1503 engine = setup_engine(opt_arg(), 1);
1504 break;
1505 case OPT_R_CASES:
1506 if (!opt_rand(o))
1507 goto end;
1508 break;
1509 case OPT_SERVERNAME:
1510 tlsextcbp.servername = opt_arg();
1511 break;
1512 case OPT_SERVERNAME_FATAL:
1513 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1514 break;
1515 case OPT_CERT2:
1516 s_cert_file2 = opt_arg();
1517 break;
1518 case OPT_KEY2:
1519 s_key_file2 = opt_arg();
1520 break;
1521 case OPT_NEXTPROTONEG:
1522 # ifndef OPENSSL_NO_NEXTPROTONEG
1523 next_proto_neg_in = opt_arg();
1524 #endif
1525 break;
1526 case OPT_ALPN:
1527 alpn_in = opt_arg();
1528 break;
1529 case OPT_SRTP_PROFILES:
1530 #ifndef OPENSSL_NO_SRTP
1531 srtp_profiles = opt_arg();
1532 #endif
1533 break;
1534 case OPT_KEYMATEXPORT:
1535 keymatexportlabel = opt_arg();
1536 break;
1537 case OPT_KEYMATEXPORTLEN:
1538 keymatexportlen = atoi(opt_arg());
1539 break;
1540 case OPT_ASYNC:
1541 async = 1;
1542 break;
1543 case OPT_MAX_SEND_FRAG:
1544 max_send_fragment = atoi(opt_arg());
1545 break;
1546 case OPT_SPLIT_SEND_FRAG:
1547 split_send_fragment = atoi(opt_arg());
1548 break;
1549 case OPT_MAX_PIPELINES:
1550 max_pipelines = atoi(opt_arg());
1551 break;
1552 case OPT_READ_BUF:
1553 read_buf_len = atoi(opt_arg());
1554 break;
1555 case OPT_KEYLOG_FILE:
1556 keylog_file = opt_arg();
1557 break;
1558 case OPT_MAX_EARLY:
1559 max_early_data = atoi(opt_arg());
1560 if (max_early_data < 0) {
1561 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1562 goto end;
1563 }
1564 break;
1565 case OPT_EARLY_DATA:
1566 early_data = 1;
1567 break;
1568 }
1569 }
1570 argc = opt_num_rest();
1571 argv = opt_rest();
1572
1573 #ifndef OPENSSL_NO_NEXTPROTONEG
1574 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1575 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1576 goto opthelp;
1577 }
1578 #endif
1579 #ifndef OPENSSL_NO_DTLS
1580 if (www && socket_type == SOCK_DGRAM) {
1581 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1582 goto end;
1583 }
1584
1585 if (dtlslisten && socket_type != SOCK_DGRAM) {
1586 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1587 goto end;
1588 }
1589 #endif
1590
1591 #ifdef AF_UNIX
1592 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1593 BIO_printf(bio_err,
1594 "Can't use unix sockets and datagrams together\n");
1595 goto end;
1596 }
1597 #endif
1598
1599 #ifndef OPENSSL_NO_SCTP
1600 if (protocol == IPPROTO_SCTP) {
1601 if (socket_type != SOCK_DGRAM) {
1602 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1603 goto end;
1604 }
1605 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1606 socket_type = SOCK_STREAM;
1607 }
1608 #endif
1609
1610 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1611 BIO_printf(bio_err, "Error getting password\n");
1612 goto end;
1613 }
1614
1615 if (s_key_file == NULL)
1616 s_key_file = s_cert_file;
1617
1618 if (s_key_file2 == NULL)
1619 s_key_file2 = s_cert_file2;
1620
1621 if (!load_excert(&exc))
1622 goto end;
1623
1624 if (nocert == 0) {
1625 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1626 "server certificate private key file");
1627 if (s_key == NULL) {
1628 ERR_print_errors(bio_err);
1629 goto end;
1630 }
1631
1632 s_cert = load_cert(s_cert_file, s_cert_format,
1633 "server certificate file");
1634
1635 if (s_cert == NULL) {
1636 ERR_print_errors(bio_err);
1637 goto end;
1638 }
1639 if (s_chain_file != NULL) {
1640 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1641 "server certificate chain"))
1642 goto end;
1643 }
1644
1645 if (tlsextcbp.servername != NULL) {
1646 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1647 "second server certificate private key file");
1648 if (s_key2 == NULL) {
1649 ERR_print_errors(bio_err);
1650 goto end;
1651 }
1652
1653 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1654 "second server certificate file");
1655
1656 if (s_cert2 == NULL) {
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
1660 }
1661 }
1662 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1663 if (next_proto_neg_in) {
1664 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1665 if (next_proto.data == NULL)
1666 goto end;
1667 }
1668 #endif
1669 alpn_ctx.data = NULL;
1670 if (alpn_in) {
1671 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1672 if (alpn_ctx.data == NULL)
1673 goto end;
1674 }
1675
1676 if (crl_file != NULL) {
1677 X509_CRL *crl;
1678 crl = load_crl(crl_file, crl_format);
1679 if (crl == NULL) {
1680 BIO_puts(bio_err, "Error loading CRL\n");
1681 ERR_print_errors(bio_err);
1682 goto end;
1683 }
1684 crls = sk_X509_CRL_new_null();
1685 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1686 BIO_puts(bio_err, "Error adding CRL\n");
1687 ERR_print_errors(bio_err);
1688 X509_CRL_free(crl);
1689 goto end;
1690 }
1691 }
1692
1693 if (s_dcert_file != NULL) {
1694
1695 if (s_dkey_file == NULL)
1696 s_dkey_file = s_dcert_file;
1697
1698 s_dkey = load_key(s_dkey_file, s_dkey_format,
1699 0, dpass, engine, "second certificate private key file");
1700 if (s_dkey == NULL) {
1701 ERR_print_errors(bio_err);
1702 goto end;
1703 }
1704
1705 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1706 "second server certificate file");
1707
1708 if (s_dcert == NULL) {
1709 ERR_print_errors(bio_err);
1710 goto end;
1711 }
1712 if (s_dchain_file != NULL) {
1713 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1714 "second server certificate chain"))
1715 goto end;
1716 }
1717
1718 }
1719
1720 if (bio_s_out == NULL) {
1721 if (s_quiet && !s_debug) {
1722 bio_s_out = BIO_new(BIO_s_null());
1723 if (s_msg && bio_s_msg == NULL)
1724 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1725 } else {
1726 if (bio_s_out == NULL)
1727 bio_s_out = dup_bio_out(FORMAT_TEXT);
1728 }
1729 }
1730 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1731 if (nocert)
1732 #endif
1733 {
1734 s_cert_file = NULL;
1735 s_key_file = NULL;
1736 s_dcert_file = NULL;
1737 s_dkey_file = NULL;
1738 s_cert_file2 = NULL;
1739 s_key_file2 = NULL;
1740 }
1741
1742 ctx = SSL_CTX_new(meth);
1743 if (ctx == NULL) {
1744 ERR_print_errors(bio_err);
1745 goto end;
1746 }
1747 if (sdebug)
1748 ssl_ctx_security_debug(ctx, sdebug);
1749 if (ssl_config) {
1750 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1751 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1752 ssl_config);
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
1756 }
1757 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1758 goto end;
1759 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1760 goto end;
1761
1762 if (session_id_prefix) {
1763 if (strlen(session_id_prefix) >= 32)
1764 BIO_printf(bio_err,
1765 "warning: id_prefix is too long, only one new session will be possible\n");
1766 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1767 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1768 ERR_print_errors(bio_err);
1769 goto end;
1770 }
1771 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1772 }
1773 SSL_CTX_set_quiet_shutdown(ctx, 1);
1774 if (exc != NULL)
1775 ssl_ctx_set_excert(ctx, exc);
1776
1777 if (state)
1778 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1779 if (no_cache)
1780 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1781 else if (ext_cache)
1782 init_session_cache_ctx(ctx);
1783 else
1784 SSL_CTX_sess_set_cache_size(ctx, 128);
1785
1786 if (async) {
1787 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1788 }
1789
1790 if (max_send_fragment > 0
1791 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1792 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1793 prog, max_send_fragment);
1794 goto end;
1795 }
1796
1797 if (split_send_fragment > 0
1798 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1799 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1800 prog, split_send_fragment);
1801 goto end;
1802 }
1803 if (max_pipelines > 0
1804 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1805 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1806 prog, max_pipelines);
1807 goto end;
1808 }
1809
1810 if (read_buf_len > 0) {
1811 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1812 }
1813 #ifndef OPENSSL_NO_SRTP
1814 if (srtp_profiles != NULL) {
1815 /* Returns 0 on success! */
1816 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1817 BIO_printf(bio_err, "Error setting SRTP profile\n");
1818 ERR_print_errors(bio_err);
1819 goto end;
1820 }
1821 }
1822 #endif
1823
1824 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1825 ERR_print_errors(bio_err);
1826 goto end;
1827 }
1828 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1829 BIO_printf(bio_err, "Error setting verify params\n");
1830 ERR_print_errors(bio_err);
1831 goto end;
1832 }
1833
1834 ssl_ctx_add_crls(ctx, crls, 0);
1835 if (!config_ctx(cctx, ssl_args, ctx))
1836 goto end;
1837
1838 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1839 crls, crl_download)) {
1840 BIO_printf(bio_err, "Error loading store locations\n");
1841 ERR_print_errors(bio_err);
1842 goto end;
1843 }
1844
1845 if (s_cert2) {
1846 ctx2 = SSL_CTX_new(meth);
1847 if (ctx2 == NULL) {
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
1851 }
1852
1853 if (ctx2 != NULL) {
1854 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1855
1856 if (sdebug)
1857 ssl_ctx_security_debug(ctx, sdebug);
1858
1859 if (session_id_prefix) {
1860 if (strlen(session_id_prefix) >= 32)
1861 BIO_printf(bio_err,
1862 "warning: id_prefix is too long, only one new session will be possible\n");
1863 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1864 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1869 }
1870 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1871 if (exc != NULL)
1872 ssl_ctx_set_excert(ctx2, exc);
1873
1874 if (state)
1875 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1876
1877 if (no_cache)
1878 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1879 else if (ext_cache)
1880 init_session_cache_ctx(ctx2);
1881 else
1882 SSL_CTX_sess_set_cache_size(ctx2, 128);
1883
1884 if (async)
1885 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1886
1887 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1888 noCApath)) {
1889 ERR_print_errors(bio_err);
1890 goto end;
1891 }
1892 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1893 BIO_printf(bio_err, "Error setting verify params\n");
1894 ERR_print_errors(bio_err);
1895 goto end;
1896 }
1897
1898 ssl_ctx_add_crls(ctx2, crls, 0);
1899 if (!config_ctx(cctx, ssl_args, ctx2))
1900 goto end;
1901 }
1902 #ifndef OPENSSL_NO_NEXTPROTONEG
1903 if (next_proto.data)
1904 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1905 &next_proto);
1906 #endif
1907 if (alpn_ctx.data)
1908 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1909
1910 #ifndef OPENSSL_NO_DH
1911 if (!no_dhe) {
1912 DH *dh = NULL;
1913
1914 if (dhfile != NULL)
1915 dh = load_dh_param(dhfile);
1916 else if (s_cert_file != NULL)
1917 dh = load_dh_param(s_cert_file);
1918
1919 if (dh != NULL) {
1920 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1921 } else {
1922 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1923 }
1924 (void)BIO_flush(bio_s_out);
1925
1926 if (dh == NULL) {
1927 SSL_CTX_set_dh_auto(ctx, 1);
1928 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1929 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1930 ERR_print_errors(bio_err);
1931 DH_free(dh);
1932 goto end;
1933 }
1934
1935 if (ctx2 != NULL) {
1936 if (!dhfile) {
1937 DH *dh2 = load_dh_param(s_cert_file2);
1938 if (dh2 != NULL) {
1939 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1940 (void)BIO_flush(bio_s_out);
1941
1942 DH_free(dh);
1943 dh = dh2;
1944 }
1945 }
1946 if (dh == NULL) {
1947 SSL_CTX_set_dh_auto(ctx2, 1);
1948 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1949 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1950 ERR_print_errors(bio_err);
1951 DH_free(dh);
1952 goto end;
1953 }
1954 }
1955 DH_free(dh);
1956 }
1957 #endif
1958
1959 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1960 goto end;
1961
1962 if (s_serverinfo_file != NULL
1963 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1964 ERR_print_errors(bio_err);
1965 goto end;
1966 }
1967
1968 if (ctx2 != NULL
1969 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1970 goto end;
1971
1972 if (s_dcert != NULL) {
1973 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1974 goto end;
1975 }
1976
1977 if (no_resume_ephemeral) {
1978 SSL_CTX_set_not_resumable_session_callback(ctx,
1979 not_resumable_sess_cb);
1980
1981 if (ctx2 != NULL)
1982 SSL_CTX_set_not_resumable_session_callback(ctx2,
1983 not_resumable_sess_cb);
1984 }
1985 #ifndef OPENSSL_NO_PSK
1986 if (psk_key != NULL) {
1987 if (s_debug)
1988 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1989 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1990 }
1991
1992 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1993 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1994 ERR_print_errors(bio_err);
1995 goto end;
1996 }
1997 #endif
1998 if (psksessf != NULL) {
1999 BIO *stmp = BIO_new_file(psksessf, "r");
2000
2001 if (stmp == NULL) {
2002 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2003 ERR_print_errors(bio_err);
2004 goto end;
2005 }
2006 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2007 BIO_free(stmp);
2008 if (psksess == NULL) {
2009 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2010 ERR_print_errors(bio_err);
2011 goto end;
2012 }
2013
2014 }
2015
2016 if (psk_key != NULL || psksess != NULL)
2017 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2018
2019 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2020 if (!SSL_CTX_set_session_id_context(ctx,
2021 (void *)&s_server_session_id_context,
2022 sizeof s_server_session_id_context)) {
2023 BIO_printf(bio_err, "error setting session id context\n");
2024 ERR_print_errors(bio_err);
2025 goto end;
2026 }
2027
2028 /* Set DTLS cookie generation and verification callbacks */
2029 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2030 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2031
2032 if (ctx2 != NULL) {
2033 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2034 if (!SSL_CTX_set_session_id_context(ctx2,
2035 (void *)&s_server_session_id_context,
2036 sizeof s_server_session_id_context)) {
2037 BIO_printf(bio_err, "error setting session id context\n");
2038 ERR_print_errors(bio_err);
2039 goto end;
2040 }
2041 tlsextcbp.biodebug = bio_s_out;
2042 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2043 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2044 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2045 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2046 }
2047
2048 #ifndef OPENSSL_NO_SRP
2049 if (srp_verifier_file != NULL) {
2050 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2051 srp_callback_parm.user = NULL;
2052 srp_callback_parm.login = NULL;
2053 if ((ret =
2054 SRP_VBASE_init(srp_callback_parm.vb,
2055 srp_verifier_file)) != SRP_NO_ERROR) {
2056 BIO_printf(bio_err,
2057 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2058 srp_verifier_file, ret);
2059 goto end;
2060 }
2061 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2062 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2063 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2064 } else
2065 #endif
2066 if (CAfile != NULL) {
2067 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2068
2069 if (ctx2)
2070 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2071 }
2072 #ifndef OPENSSL_NO_OCSP
2073 if (s_tlsextstatus) {
2074 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2075 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2076 if (ctx2) {
2077 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2078 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2079 }
2080 }
2081 #endif
2082 if (set_keylog_file(ctx, keylog_file))
2083 goto end;
2084
2085 if (max_early_data >= 0)
2086 SSL_CTX_set_max_early_data(ctx, max_early_data);
2087
2088 BIO_printf(bio_s_out, "ACCEPT\n");
2089 (void)BIO_flush(bio_s_out);
2090 if (rev)
2091 server_cb = rev_body;
2092 else if (www)
2093 server_cb = www_body;
2094 else
2095 server_cb = sv_body;
2096 #ifdef AF_UNIX
2097 if (socket_family == AF_UNIX
2098 && unlink_unix_path)
2099 unlink(host);
2100 #endif
2101 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2102 server_cb, context, naccept);
2103 print_stats(bio_s_out, ctx);
2104 ret = 0;
2105 end:
2106 SSL_CTX_free(ctx);
2107 SSL_SESSION_free(psksess);
2108 set_keylog_file(NULL, NULL);
2109 X509_free(s_cert);
2110 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2111 X509_free(s_dcert);
2112 EVP_PKEY_free(s_key);
2113 EVP_PKEY_free(s_dkey);
2114 sk_X509_pop_free(s_chain, X509_free);
2115 sk_X509_pop_free(s_dchain, X509_free);
2116 OPENSSL_free(pass);
2117 OPENSSL_free(dpass);
2118 OPENSSL_free(host);
2119 OPENSSL_free(port);
2120 X509_VERIFY_PARAM_free(vpm);
2121 free_sessions();
2122 OPENSSL_free(tlscstatp.host);
2123 OPENSSL_free(tlscstatp.port);
2124 OPENSSL_free(tlscstatp.path);
2125 SSL_CTX_free(ctx2);
2126 X509_free(s_cert2);
2127 EVP_PKEY_free(s_key2);
2128 #ifndef OPENSSL_NO_NEXTPROTONEG
2129 OPENSSL_free(next_proto.data);
2130 #endif
2131 OPENSSL_free(alpn_ctx.data);
2132 ssl_excert_free(exc);
2133 sk_OPENSSL_STRING_free(ssl_args);
2134 SSL_CONF_CTX_free(cctx);
2135 release_engine(engine);
2136 BIO_free(bio_s_out);
2137 bio_s_out = NULL;
2138 BIO_free(bio_s_msg);
2139 bio_s_msg = NULL;
2140 #ifdef CHARSET_EBCDIC
2141 BIO_meth_free(methods_ebcdic);
2142 #endif
2143 return (ret);
2144 }
2145
2146 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2147 {
2148 BIO_printf(bio, "%4ld items in the session cache\n",
2149 SSL_CTX_sess_number(ssl_ctx));
2150 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2151 SSL_CTX_sess_connect(ssl_ctx));
2152 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2153 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2154 BIO_printf(bio, "%4ld client connects that finished\n",
2155 SSL_CTX_sess_connect_good(ssl_ctx));
2156 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2157 SSL_CTX_sess_accept(ssl_ctx));
2158 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2159 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2160 BIO_printf(bio, "%4ld server accepts that finished\n",
2161 SSL_CTX_sess_accept_good(ssl_ctx));
2162 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2163 BIO_printf(bio, "%4ld session cache misses\n",
2164 SSL_CTX_sess_misses(ssl_ctx));
2165 BIO_printf(bio, "%4ld session cache timeouts\n",
2166 SSL_CTX_sess_timeouts(ssl_ctx));
2167 BIO_printf(bio, "%4ld callback cache hits\n",
2168 SSL_CTX_sess_cb_hits(ssl_ctx));
2169 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2170 SSL_CTX_sess_cache_full(ssl_ctx),
2171 SSL_CTX_sess_get_cache_size(ssl_ctx));
2172 }
2173
2174 static int sv_body(int s, int stype, int prot, unsigned char *context)
2175 {
2176 char *buf = NULL;
2177 fd_set readfds;
2178 int ret = 1, width;
2179 int k, i;
2180 unsigned long l;
2181 SSL *con = NULL;
2182 BIO *sbio;
2183 struct timeval timeout;
2184 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2185 struct timeval tv;
2186 #else
2187 struct timeval *timeoutp;
2188 #endif
2189 #ifndef OPENSSL_NO_DTLS
2190 # ifndef OPENSSL_NO_SCTP
2191 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2192 # else
2193 int isdtls = (stype == SOCK_DGRAM);
2194 # endif
2195 #endif
2196
2197 buf = app_malloc(bufsize, "server buffer");
2198 if (s_nbio) {
2199 if (!BIO_socket_nbio(s, 1))
2200 ERR_print_errors(bio_err);
2201 else if (!s_quiet)
2202 BIO_printf(bio_err, "Turned on non blocking io\n");
2203 }
2204
2205 if (con == NULL) {
2206 con = SSL_new(ctx);
2207
2208 if (s_tlsextdebug) {
2209 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2210 SSL_set_tlsext_debug_arg(con, bio_s_out);
2211 }
2212
2213 if (context
2214 && !SSL_set_session_id_context(con,
2215 context, strlen((char *)context))) {
2216 BIO_printf(bio_err, "Error setting session id context\n");
2217 ret = -1;
2218 goto err;
2219 }
2220 }
2221 if (!SSL_clear(con)) {
2222 BIO_printf(bio_err, "Error clearing SSL connection\n");
2223 ret = -1;
2224 goto err;
2225 }
2226 #ifndef OPENSSL_NO_DTLS
2227 if (isdtls) {
2228 # ifndef OPENSSL_NO_SCTP
2229 if (prot == IPPROTO_SCTP)
2230 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2231 else
2232 # endif
2233 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2234
2235 if (enable_timeouts) {
2236 timeout.tv_sec = 0;
2237 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2238 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2239
2240 timeout.tv_sec = 0;
2241 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2242 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2243 }
2244
2245 if (socket_mtu) {
2246 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2247 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2248 DTLS_get_link_min_mtu(con));
2249 ret = -1;
2250 BIO_free(sbio);
2251 goto err;
2252 }
2253 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2254 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2255 BIO_printf(bio_err, "Failed to set MTU\n");
2256 ret = -1;
2257 BIO_free(sbio);
2258 goto err;
2259 }
2260 } else
2261 /* want to do MTU discovery */
2262 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2263
2264 # ifndef OPENSSL_NO_SCTP
2265 if (prot != IPPROTO_SCTP) {
2266 /* Turn on cookie exchange. Not necessary for SCTP */
2267 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2268 }
2269 # endif
2270 } else
2271 #endif
2272 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2273
2274 if (sbio == NULL) {
2275 BIO_printf(bio_err, "Unable to create BIO\n");
2276 ERR_print_errors(bio_err);
2277 goto err;
2278 }
2279
2280 if (s_nbio_test) {
2281 BIO *test;
2282
2283 test = BIO_new(BIO_f_nbio_test());
2284 sbio = BIO_push(test, sbio);
2285 }
2286
2287 SSL_set_bio(con, sbio, sbio);
2288 SSL_set_accept_state(con);
2289 /* SSL_set_fd(con,s); */
2290
2291 if (s_debug) {
2292 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2293 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2294 }
2295 if (s_msg) {
2296 #ifndef OPENSSL_NO_SSL_TRACE
2297 if (s_msg == 2)
2298 SSL_set_msg_callback(con, SSL_trace);
2299 else
2300 #endif
2301 SSL_set_msg_callback(con, msg_cb);
2302 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2303 }
2304
2305 if (s_tlsextdebug) {
2306 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2307 SSL_set_tlsext_debug_arg(con, bio_s_out);
2308 }
2309
2310 if (early_data) {
2311 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2312 size_t readbytes;
2313
2314 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2315 for (;;) {
2316 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2317 if (edret != SSL_READ_EARLY_DATA_ERROR)
2318 break;
2319
2320 switch (SSL_get_error(con, 0)) {
2321 case SSL_ERROR_WANT_WRITE:
2322 case SSL_ERROR_WANT_ASYNC:
2323 case SSL_ERROR_WANT_READ:
2324 /* Just keep trying - busy waiting */
2325 continue;
2326 default:
2327 BIO_printf(bio_err, "Error reading early data\n");
2328 ERR_print_errors(bio_err);
2329 goto err;
2330 }
2331 }
2332 if (readbytes > 0) {
2333 if (write_header) {
2334 BIO_printf(bio_s_out, "Early data received:\n");
2335 write_header = 0;
2336 }
2337 raw_write_stdout(buf, (unsigned int)readbytes);
2338 (void)BIO_flush(bio_s_out);
2339 }
2340 }
2341 if (write_header)
2342 BIO_printf(bio_s_out, "No early data received\n");
2343 else
2344 BIO_printf(bio_s_out, "\nEnd of early data\n");
2345 if (SSL_is_init_finished(con))
2346 print_connection_info(con);
2347 }
2348
2349 if (fileno_stdin() > s)
2350 width = fileno_stdin() + 1;
2351 else
2352 width = s + 1;
2353 for (;;) {
2354 int read_from_terminal;
2355 int read_from_sslcon;
2356
2357 read_from_terminal = 0;
2358 read_from_sslcon = SSL_has_pending(con)
2359 || (async && SSL_waiting_for_async(con));
2360
2361 if (!read_from_sslcon) {
2362 FD_ZERO(&readfds);
2363 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2364 openssl_fdset(fileno_stdin(), &readfds);
2365 #endif
2366 openssl_fdset(s, &readfds);
2367 /*
2368 * Note: under VMS with SOCKETSHR the second parameter is
2369 * currently of type (int *) whereas under other systems it is
2370 * (void *) if you don't have a cast it will choke the compiler:
2371 * if you do have a cast then you can either go for (int *) or
2372 * (void *).
2373 */
2374 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2375 /*
2376 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2377 * only on sockets. As a workaround we timeout the select every
2378 * second and check for any keypress. In a proper Windows
2379 * application we wouldn't do this because it is inefficient.
2380 */
2381 tv.tv_sec = 1;
2382 tv.tv_usec = 0;
2383 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2384 if (has_stdin_waiting())
2385 read_from_terminal = 1;
2386 if ((i < 0) || (!i && !read_from_terminal))
2387 continue;
2388 #else
2389 if ((SSL_version(con) == DTLS1_VERSION) &&
2390 DTLSv1_get_timeout(con, &timeout))
2391 timeoutp = &timeout;
2392 else
2393 timeoutp = NULL;
2394
2395 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2396
2397 if ((SSL_version(con) == DTLS1_VERSION)
2398 && DTLSv1_handle_timeout(con) > 0) {
2399 BIO_printf(bio_err, "TIMEOUT occurred\n");
2400 }
2401
2402 if (i <= 0)
2403 continue;
2404 if (FD_ISSET(fileno_stdin(), &readfds))
2405 read_from_terminal = 1;
2406 #endif
2407 if (FD_ISSET(s, &readfds))
2408 read_from_sslcon = 1;
2409 }
2410 if (read_from_terminal) {
2411 if (s_crlf) {
2412 int j, lf_num;
2413
2414 i = raw_read_stdin(buf, bufsize / 2);
2415 lf_num = 0;
2416 /* both loops are skipped when i <= 0 */
2417 for (j = 0; j < i; j++)
2418 if (buf[j] == '\n')
2419 lf_num++;
2420 for (j = i - 1; j >= 0; j--) {
2421 buf[j + lf_num] = buf[j];
2422 if (buf[j] == '\n') {
2423 lf_num--;
2424 i++;
2425 buf[j + lf_num] = '\r';
2426 }
2427 }
2428 assert(lf_num == 0);
2429 } else {
2430 i = raw_read_stdin(buf, bufsize);
2431 }
2432
2433 if (!s_quiet && !s_brief) {
2434 if ((i <= 0) || (buf[0] == 'Q')) {
2435 BIO_printf(bio_s_out, "DONE\n");
2436 (void)BIO_flush(bio_s_out);
2437 BIO_closesocket(s);
2438 close_accept_socket();
2439 ret = -11;
2440 goto err;
2441 }
2442 if ((i <= 0) || (buf[0] == 'q')) {
2443 BIO_printf(bio_s_out, "DONE\n");
2444 (void)BIO_flush(bio_s_out);
2445 if (SSL_version(con) != DTLS1_VERSION)
2446 BIO_closesocket(s);
2447 /*
2448 * close_accept_socket(); ret= -11;
2449 */
2450 goto err;
2451 }
2452 #ifndef OPENSSL_NO_HEARTBEATS
2453 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2454 BIO_printf(bio_err, "HEARTBEATING\n");
2455 SSL_heartbeat(con);
2456 i = 0;
2457 continue;
2458 }
2459 #endif
2460 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2461 SSL_renegotiate(con);
2462 i = SSL_do_handshake(con);
2463 printf("SSL_do_handshake -> %d\n", i);
2464 i = 0; /* 13; */
2465 continue;
2466 /*
2467 * strcpy(buf,"server side RE-NEGOTIATE\n");
2468 */
2469 }
2470 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2471 SSL_set_verify(con,
2472 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2473 NULL);
2474 SSL_renegotiate(con);
2475 i = SSL_do_handshake(con);
2476 printf("SSL_do_handshake -> %d\n", i);
2477 i = 0; /* 13; */
2478 continue;
2479 /*
2480 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2481 * cert\n");
2482 */
2483 }
2484 if ((buf[0] == 'K' || buf[0] == 'k')
2485 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2486 SSL_key_update(con, buf[0] == 'K' ?
2487 SSL_KEY_UPDATE_REQUESTED
2488 : SSL_KEY_UPDATE_NOT_REQUESTED);
2489 i = SSL_do_handshake(con);
2490 printf("SSL_do_handshake -> %d\n", i);
2491 i = 0;
2492 continue;
2493 /*
2494 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2495 * cert\n");
2496 */
2497 }
2498 if (buf[0] == 'P') {
2499 static const char *str = "Lets print some clear text\n";
2500 BIO_write(SSL_get_wbio(con), str, strlen(str));
2501 }
2502 if (buf[0] == 'S') {
2503 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2504 }
2505 }
2506 #ifdef CHARSET_EBCDIC
2507 ebcdic2ascii(buf, buf, i);
2508 #endif
2509 l = k = 0;
2510 for (;;) {
2511 /* should do a select for the write */
2512 #ifdef RENEG
2513 static count = 0;
2514 if (++count == 100) {
2515 count = 0;
2516 SSL_renegotiate(con);
2517 }
2518 #endif
2519 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2520 #ifndef OPENSSL_NO_SRP
2521 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2522 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2523 SRP_user_pwd_free(srp_callback_parm.user);
2524 srp_callback_parm.user =
2525 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2526 srp_callback_parm.login);
2527 if (srp_callback_parm.user)
2528 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2529 srp_callback_parm.user->info);
2530 else
2531 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2532 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2533 }
2534 #endif
2535 switch (SSL_get_error(con, k)) {
2536 case SSL_ERROR_NONE:
2537 break;
2538 case SSL_ERROR_WANT_ASYNC:
2539 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2540 (void)BIO_flush(bio_s_out);
2541 wait_for_async(con);
2542 break;
2543 case SSL_ERROR_WANT_WRITE:
2544 case SSL_ERROR_WANT_READ:
2545 case SSL_ERROR_WANT_X509_LOOKUP:
2546 BIO_printf(bio_s_out, "Write BLOCK\n");
2547 (void)BIO_flush(bio_s_out);
2548 break;
2549 case SSL_ERROR_WANT_ASYNC_JOB:
2550 /*
2551 * This shouldn't ever happen in s_server. Treat as an error
2552 */
2553 case SSL_ERROR_SYSCALL:
2554 case SSL_ERROR_SSL:
2555 BIO_printf(bio_s_out, "ERROR\n");
2556 (void)BIO_flush(bio_s_out);
2557 ERR_print_errors(bio_err);
2558 ret = 1;
2559 goto err;
2560 /* break; */
2561 case SSL_ERROR_ZERO_RETURN:
2562 BIO_printf(bio_s_out, "DONE\n");
2563 (void)BIO_flush(bio_s_out);
2564 ret = 1;
2565 goto err;
2566 }
2567 if (k > 0) {
2568 l += k;
2569 i -= k;
2570 }
2571 if (i <= 0)
2572 break;
2573 }
2574 }
2575 if (read_from_sslcon) {
2576 /*
2577 * init_ssl_connection handles all async events itself so if we're
2578 * waiting for async then we shouldn't go back into
2579 * init_ssl_connection
2580 */
2581 if ((!async || !SSL_waiting_for_async(con))
2582 && !SSL_is_init_finished(con)) {
2583 i = init_ssl_connection(con);
2584
2585 if (i < 0) {
2586 ret = 0;
2587 goto err;
2588 } else if (i == 0) {
2589 ret = 1;
2590 goto err;
2591 }
2592 } else {
2593 again:
2594 i = SSL_read(con, (char *)buf, bufsize);
2595 #ifndef OPENSSL_NO_SRP
2596 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2597 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2598 SRP_user_pwd_free(srp_callback_parm.user);
2599 srp_callback_parm.user =
2600 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2601 srp_callback_parm.login);
2602 if (srp_callback_parm.user)
2603 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2604 srp_callback_parm.user->info);
2605 else
2606 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2607 i = SSL_read(con, (char *)buf, bufsize);
2608 }
2609 #endif
2610 switch (SSL_get_error(con, i)) {
2611 case SSL_ERROR_NONE:
2612 #ifdef CHARSET_EBCDIC
2613 ascii2ebcdic(buf, buf, i);
2614 #endif
2615 raw_write_stdout(buf, (unsigned int)i);
2616 (void)BIO_flush(bio_s_out);
2617 if (SSL_has_pending(con))
2618 goto again;
2619 break;
2620 case SSL_ERROR_WANT_ASYNC:
2621 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2622 (void)BIO_flush(bio_s_out);
2623 wait_for_async(con);
2624 break;
2625 case SSL_ERROR_WANT_WRITE:
2626 case SSL_ERROR_WANT_READ:
2627 BIO_printf(bio_s_out, "Read BLOCK\n");
2628 (void)BIO_flush(bio_s_out);
2629 break;
2630 case SSL_ERROR_WANT_ASYNC_JOB:
2631 /*
2632 * This shouldn't ever happen in s_server. Treat as an error
2633 */
2634 case SSL_ERROR_SYSCALL:
2635 case SSL_ERROR_SSL:
2636 BIO_printf(bio_s_out, "ERROR\n");
2637 (void)BIO_flush(bio_s_out);
2638 ERR_print_errors(bio_err);
2639 ret = 1;
2640 goto err;
2641 case SSL_ERROR_ZERO_RETURN:
2642 BIO_printf(bio_s_out, "DONE\n");
2643 (void)BIO_flush(bio_s_out);
2644 ret = 1;
2645 goto err;
2646 }
2647 }
2648 }
2649 }
2650 err:
2651 if (con != NULL) {
2652 BIO_printf(bio_s_out, "shutting down SSL\n");
2653 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2654 SSL_free(con);
2655 }
2656 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2657 OPENSSL_clear_free(buf, bufsize);
2658 if (ret >= 0)
2659 BIO_printf(bio_s_out, "ACCEPT\n");
2660 (void)BIO_flush(bio_s_out);
2661 return (ret);
2662 }
2663
2664 static void close_accept_socket(void)
2665 {
2666 BIO_printf(bio_err, "shutdown accept socket\n");
2667 if (accept_socket >= 0) {
2668 BIO_closesocket(accept_socket);
2669 }
2670 }
2671
2672 static int is_retryable(SSL *con, int i)
2673 {
2674 int err = SSL_get_error(con, i);
2675
2676 /* If it's not a fatal error, it must be retryable */
2677 return (err != SSL_ERROR_SSL)
2678 && (err != SSL_ERROR_SYSCALL)
2679 && (err != SSL_ERROR_ZERO_RETURN);
2680 }
2681
2682 static int init_ssl_connection(SSL *con)
2683 {
2684 int i;
2685 long verify_err;
2686 int retry = 0;
2687
2688 #ifndef OPENSSL_NO_DTLS
2689 if (dtlslisten) {
2690 BIO_ADDR *client = NULL;
2691
2692 if ((client = BIO_ADDR_new()) == NULL) {
2693 BIO_printf(bio_err, "ERROR - memory\n");
2694 return 0;
2695 }
2696 i = DTLSv1_listen(con, client);
2697 if (i > 0) {
2698 BIO *wbio;
2699 int fd = -1;
2700
2701 wbio = SSL_get_wbio(con);
2702 if (wbio) {
2703 BIO_get_fd(wbio, &fd);
2704 }
2705
2706 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2707 BIO_printf(bio_err, "ERROR - unable to connect\n");
2708 BIO_ADDR_free(client);
2709 return 0;
2710 }
2711 BIO_ADDR_free(client);
2712 dtlslisten = 0;
2713 i = SSL_accept(con);
2714 } else {
2715 BIO_ADDR_free(client);
2716 }
2717 } else
2718 #endif
2719
2720 do {
2721 i = SSL_accept(con);
2722
2723 if (i <= 0)
2724 retry = is_retryable(con, i);
2725 #ifdef CERT_CB_TEST_RETRY
2726 {
2727 while (i <= 0
2728 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2729 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2730 BIO_printf(bio_err,
2731 "LOOKUP from certificate callback during accept\n");
2732 i = SSL_accept(con);
2733 if (i <= 0)
2734 retry = is_retryable(con, i);
2735 }
2736 }
2737 #endif
2738
2739 #ifndef OPENSSL_NO_SRP
2740 while (i <= 0
2741 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2742 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2743 srp_callback_parm.login);
2744 SRP_user_pwd_free(srp_callback_parm.user);
2745 srp_callback_parm.user =
2746 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2747 srp_callback_parm.login);
2748 if (srp_callback_parm.user)
2749 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2750 srp_callback_parm.user->info);
2751 else
2752 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2753 i = SSL_accept(con);
2754 if (i <= 0)
2755 retry = is_retryable(con, i);
2756 }
2757 #endif
2758 } while (i < 0 && SSL_waiting_for_async(con));
2759
2760 if (i <= 0) {
2761 if ((dtlslisten && i == 0)
2762 || (!dtlslisten && retry)) {
2763 BIO_printf(bio_s_out, "DELAY\n");
2764 return (1);
2765 }
2766
2767 BIO_printf(bio_err, "ERROR\n");
2768
2769 verify_err = SSL_get_verify_result(con);
2770 if (verify_err != X509_V_OK) {
2771 BIO_printf(bio_err, "verify error:%s\n",
2772 X509_verify_cert_error_string(verify_err));
2773 }
2774 /* Always print any error messages */
2775 ERR_print_errors(bio_err);
2776 return (0);
2777 }
2778
2779 print_connection_info(con);
2780 return 1;
2781 }
2782
2783 static void print_connection_info(SSL *con)
2784 {
2785 const char *str;
2786 X509 *peer;
2787 char buf[BUFSIZ];
2788 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2789 const unsigned char *next_proto_neg;
2790 unsigned next_proto_neg_len;
2791 #endif
2792 unsigned char *exportedkeymat;
2793 int i;
2794
2795 if (s_brief)
2796 print_ssl_summary(con);
2797
2798 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2799
2800 peer = SSL_get_peer_certificate(con);
2801 if (peer != NULL) {
2802 BIO_printf(bio_s_out, "Client certificate\n");
2803 PEM_write_bio_X509(bio_s_out, peer);
2804 dump_cert_text(bio_s_out, peer);
2805 X509_free(peer);
2806 peer = NULL;
2807 }
2808
2809 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2810 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2811 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2812 ssl_print_sigalgs(bio_s_out, con);
2813 #ifndef OPENSSL_NO_EC
2814 ssl_print_point_formats(bio_s_out, con);
2815 ssl_print_groups(bio_s_out, con, 0);
2816 #endif
2817 print_ca_names(bio_s_out, con);
2818 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2819
2820 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2821 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2822 if (next_proto_neg) {
2823 BIO_printf(bio_s_out, "NEXTPROTO is ");
2824 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2825 BIO_printf(bio_s_out, "\n");
2826 }
2827 #endif
2828 #ifndef OPENSSL_NO_SRTP
2829 {
2830 SRTP_PROTECTION_PROFILE *srtp_profile
2831 = SSL_get_selected_srtp_profile(con);
2832
2833 if (srtp_profile)
2834 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2835 srtp_profile->name);
2836 }
2837 #endif
2838 if (SSL_session_reused(con))
2839 BIO_printf(bio_s_out, "Reused session-id\n");
2840 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2841 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2842 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2843 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2844
2845 if (keymatexportlabel != NULL) {
2846 BIO_printf(bio_s_out, "Keying material exporter:\n");
2847 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2848 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2849 exportedkeymat = app_malloc(keymatexportlen, "export key");
2850 if (!SSL_export_keying_material(con, exportedkeymat,
2851 keymatexportlen,
2852 keymatexportlabel,
2853 strlen(keymatexportlabel),
2854 NULL, 0, 0)) {
2855 BIO_printf(bio_s_out, " Error\n");
2856 } else {
2857 BIO_printf(bio_s_out, " Keying material: ");
2858 for (i = 0; i < keymatexportlen; i++)
2859 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2860 BIO_printf(bio_s_out, "\n");
2861 }
2862 OPENSSL_free(exportedkeymat);
2863 }
2864
2865 (void)BIO_flush(bio_s_out);
2866 }
2867
2868 #ifndef OPENSSL_NO_DH
2869 static DH *load_dh_param(const char *dhfile)
2870 {
2871 DH *ret = NULL;
2872 BIO *bio;
2873
2874 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2875 goto err;
2876 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2877 err:
2878 BIO_free(bio);
2879 return (ret);
2880 }
2881 #endif
2882
2883 static int www_body(int s, int stype, int prot, unsigned char *context)
2884 {
2885 char *buf = NULL;
2886 int ret = 1;
2887 int i, j, k, dot;
2888 SSL *con;
2889 const SSL_CIPHER *c;
2890 BIO *io, *ssl_bio, *sbio;
2891 #ifdef RENEG
2892 int total_bytes = 0;
2893 #endif
2894 int width;
2895 fd_set readfds;
2896
2897 /* Set width for a select call if needed */
2898 width = s + 1;
2899
2900 buf = app_malloc(bufsize, "server www buffer");
2901 io = BIO_new(BIO_f_buffer());
2902 ssl_bio = BIO_new(BIO_f_ssl());
2903 if ((io == NULL) || (ssl_bio == NULL))
2904 goto err;
2905
2906 if (s_nbio) {
2907 if (!BIO_socket_nbio(s, 1))
2908 ERR_print_errors(bio_err);
2909 else if (!s_quiet)
2910 BIO_printf(bio_err, "Turned on non blocking io\n");
2911 }
2912
2913 /* lets make the output buffer a reasonable size */
2914 if (!BIO_set_write_buffer_size(io, bufsize))
2915 goto err;
2916
2917 if ((con = SSL_new(ctx)) == NULL)
2918 goto err;
2919
2920 if (s_tlsextdebug) {
2921 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2922 SSL_set_tlsext_debug_arg(con, bio_s_out);
2923 }
2924
2925 if (context != NULL
2926 && !SSL_set_session_id_context(con, context,
2927 strlen((char *)context)))
2928 goto err;
2929
2930 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2931 if (s_nbio_test) {
2932 BIO *test;
2933
2934 test = BIO_new(BIO_f_nbio_test());
2935 sbio = BIO_push(test, sbio);
2936 }
2937 SSL_set_bio(con, sbio, sbio);
2938 SSL_set_accept_state(con);
2939
2940 /* SSL_set_fd(con,s); */
2941 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2942 BIO_push(io, ssl_bio);
2943 #ifdef CHARSET_EBCDIC
2944 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2945 #endif
2946
2947 if (s_debug) {
2948 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2949 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2950 }
2951 if (s_msg) {
2952 #ifndef OPENSSL_NO_SSL_TRACE
2953 if (s_msg == 2)
2954 SSL_set_msg_callback(con, SSL_trace);
2955 else
2956 #endif
2957 SSL_set_msg_callback(con, msg_cb);
2958 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2959 }
2960
2961 for (;;) {
2962 i = BIO_gets(io, buf, bufsize - 1);
2963 if (i < 0) { /* error */
2964 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2965 if (!s_quiet)
2966 ERR_print_errors(bio_err);
2967 goto err;
2968 } else {
2969 BIO_printf(bio_s_out, "read R BLOCK\n");
2970 #ifndef OPENSSL_NO_SRP
2971 if (BIO_should_io_special(io)
2972 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2973 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2974 SRP_user_pwd_free(srp_callback_parm.user);
2975 srp_callback_parm.user =
2976 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2977 srp_callback_parm.login);
2978 if (srp_callback_parm.user)
2979 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2980 srp_callback_parm.user->info);
2981 else
2982 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2983 continue;
2984 }
2985 #endif
2986 #if !defined(OPENSSL_SYS_MSDOS)
2987 sleep(1);
2988 #endif
2989 continue;
2990 }
2991 } else if (i == 0) { /* end of input */
2992 ret = 1;
2993 goto end;
2994 }
2995
2996 /* else we have data */
2997 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2998 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2999 char *p;
3000 X509 *peer = NULL;
3001 STACK_OF(SSL_CIPHER) *sk;
3002 static const char *space = " ";
3003
3004 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3005 if (strncmp("GET /renegcert", buf, 14) == 0)
3006 SSL_set_verify(con,
3007 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3008 NULL);
3009 i = SSL_renegotiate(con);
3010 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3011 /* Send the HelloRequest */
3012 i = SSL_do_handshake(con);
3013 if (i <= 0) {
3014 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3015 SSL_get_error(con, i));
3016 ERR_print_errors(bio_err);
3017 goto err;
3018 }
3019 /* Wait for a ClientHello to come back */
3020 FD_ZERO(&readfds);
3021 openssl_fdset(s, &readfds);
3022 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3023 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3024 BIO_printf(bio_s_out,
3025 "Error waiting for client response\n");
3026 ERR_print_errors(bio_err);
3027 goto err;
3028 }
3029 /*
3030 * We're not actually expecting any data here and we ignore
3031 * any that is sent. This is just to force the handshake that
3032 * we're expecting to come from the client. If they haven't
3033 * sent one there's not much we can do.
3034 */
3035 BIO_gets(io, buf, bufsize - 1);
3036 }
3037
3038 BIO_puts(io,
3039 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3040 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3041 BIO_puts(io, "<pre>\n");
3042 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3043 BIO_puts(io, "\n");
3044 for (i = 0; i < local_argc; i++) {
3045 const char *myp;
3046 for (myp = local_argv[i]; *myp; myp++)
3047 switch (*myp) {
3048 case '<':
3049 BIO_puts(io, "&lt;");
3050 break;
3051 case '>':
3052 BIO_puts(io, "&gt;");
3053 break;
3054 case '&':
3055 BIO_puts(io, "&amp;");
3056 break;
3057 default:
3058 BIO_write(io, myp, 1);
3059 break;
3060 }
3061 BIO_write(io, " ", 1);
3062 }
3063 BIO_puts(io, "\n");
3064
3065 BIO_printf(io,
3066 "Secure Renegotiation IS%s supported\n",
3067 SSL_get_secure_renegotiation_support(con) ?
3068 "" : " NOT");
3069
3070 /*
3071 * The following is evil and should not really be done
3072 */
3073 BIO_printf(io, "Ciphers supported in s_server binary\n");
3074 sk = SSL_get_ciphers(con);
3075 j = sk_SSL_CIPHER_num(sk);
3076 for (i = 0; i < j; i++) {
3077 c = sk_SSL_CIPHER_value(sk, i);
3078 BIO_printf(io, "%-11s:%-25s ",
3079 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3080 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3081 BIO_puts(io, "\n");
3082 }
3083 BIO_puts(io, "\n");
3084 p = SSL_get_shared_ciphers(con, buf, bufsize);
3085 if (p != NULL) {
3086 BIO_printf(io,
3087 "---\nCiphers common between both SSL end points:\n");
3088 j = i = 0;
3089 while (*p) {
3090 if (*p == ':') {
3091 BIO_write(io, space, 26 - j);
3092 i++;
3093 j = 0;
3094 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3095 } else {
3096 BIO_write(io, p, 1);
3097 j++;
3098 }
3099 p++;
3100 }
3101 BIO_puts(io, "\n");
3102 }
3103 ssl_print_sigalgs(io, con);
3104 #ifndef OPENSSL_NO_EC
3105 ssl_print_groups(io, con, 0);
3106 #endif
3107 print_ca_names(io, con);
3108 BIO_printf(io, (SSL_session_reused(con)
3109 ? "---\nReused, " : "---\nNew, "));
3110 c = SSL_get_current_cipher(con);
3111 BIO_printf(io, "%s, Cipher is %s\n",
3112 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3113 SSL_SESSION_print(io, SSL_get_session(con));
3114 BIO_printf(io, "---\n");
3115 print_stats(io, SSL_get_SSL_CTX(con));
3116 BIO_printf(io, "---\n");
3117 peer = SSL_get_peer_certificate(con);
3118 if (peer != NULL) {
3119 BIO_printf(io, "Client certificate\n");
3120 X509_print(io, peer);
3121 PEM_write_bio_X509(io, peer);
3122 X509_free(peer);
3123 peer = NULL;
3124 } else {
3125 BIO_puts(io, "no client certificate available\n");
3126 }
3127 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3128 break;
3129 } else if ((www == 2 || www == 3)
3130 && (strncmp("GET /", buf, 5) == 0)) {
3131 BIO *file;
3132 char *p, *e;
3133 static const char *text =
3134 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3135
3136 /* skip the '/' */
3137 p = &(buf[5]);
3138
3139 dot = 1;
3140 for (e = p; *e != '\0'; e++) {
3141 if (e[0] == ' ')
3142 break;
3143
3144 switch (dot) {
3145 case 1:
3146 dot = (e[0] == '.') ? 2 : 0;
3147 break;
3148 case 2:
3149 dot = (e[0] == '.') ? 3 : 0;
3150 break;
3151 case 3:
3152 dot = (e[0] == '/') ? -1 : 0;
3153 break;
3154 }
3155 if (dot == 0)
3156 dot = (e[0] == '/') ? 1 : 0;
3157 }
3158 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3159 * component */
3160
3161 if (*e == '\0') {
3162 BIO_puts(io, text);
3163 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3164 break;
3165 }
3166 *e = '\0';
3167
3168 if (dot) {
3169 BIO_puts(io, text);
3170 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3171 break;
3172 }
3173
3174 if (*p == '/') {
3175 BIO_puts(io, text);
3176 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3177 break;
3178 }
3179
3180 /* if a directory, do the index thang */
3181 if (app_isdir(p) > 0) {
3182 BIO_puts(io, text);
3183 BIO_printf(io, "'%s' is a directory\r\n", p);
3184 break;
3185 }
3186
3187 if ((file = BIO_new_file(p, "r")) == NULL) {
3188 BIO_puts(io, text);
3189 BIO_printf(io, "Error opening '%s'\r\n", p);
3190 ERR_print_errors(io);
3191 break;
3192 }
3193
3194 if (!s_quiet)
3195 BIO_printf(bio_err, "FILE:%s\n", p);
3196
3197 if (www == 2) {
3198 i = strlen(p);
3199 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3200 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3201 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3202 BIO_puts(io,
3203 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3204 else
3205 BIO_puts(io,
3206 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3207 }
3208 /* send the file */
3209 for (;;) {
3210 i = BIO_read(file, buf, bufsize);
3211 if (i <= 0)
3212 break;
3213
3214 #ifdef RENEG
3215 total_bytes += i;
3216 BIO_printf(bio_err, "%d\n", i);
3217 if (total_bytes > 3 * 1024) {
3218 total_bytes = 0;
3219 BIO_printf(bio_err, "RENEGOTIATE\n");
3220 SSL_renegotiate(con);
3221 }
3222 #endif
3223
3224 for (j = 0; j < i;) {
3225 #ifdef RENEG
3226 static count = 0;
3227 if (++count == 13) {
3228 SSL_renegotiate(con);
3229 }
3230 #endif
3231 k = BIO_write(io, &(buf[j]), i - j);
3232 if (k <= 0) {
3233 if (!BIO_should_retry(io)
3234 && !SSL_waiting_for_async(con))
3235 goto write_error;
3236 else {
3237 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3238 }
3239 } else {
3240 j += k;
3241 }
3242 }
3243 }
3244 write_error:
3245 BIO_free(file);
3246 break;
3247 }
3248 }
3249
3250 for (;;) {
3251 i = (int)BIO_flush(io);
3252 if (i <= 0) {
3253 if (!BIO_should_retry(io))
3254 break;
3255 } else
3256 break;
3257 }
3258 end:
3259 /* make sure we re-use sessions */
3260 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3261
3262 err:
3263 if (ret >= 0)
3264 BIO_printf(bio_s_out, "ACCEPT\n");
3265 OPENSSL_free(buf);
3266 BIO_free_all(io);
3267 return (ret);
3268 }
3269
3270 static int rev_body(int s, int stype, int prot, unsigned char *context)
3271 {
3272 char *buf = NULL;
3273 int i;
3274 int ret = 1;
3275 SSL *con;
3276 BIO *io, *ssl_bio, *sbio;
3277
3278 buf = app_malloc(bufsize, "server rev buffer");
3279 io = BIO_new(BIO_f_buffer());
3280 ssl_bio = BIO_new(BIO_f_ssl());
3281 if ((io == NULL) || (ssl_bio == NULL))
3282 goto err;
3283
3284 /* lets make the output buffer a reasonable size */
3285 if (!BIO_set_write_buffer_size(io, bufsize))
3286 goto err;
3287
3288 if ((con = SSL_new(ctx)) == NULL)
3289 goto err;
3290
3291 if (s_tlsextdebug) {
3292 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3293 SSL_set_tlsext_debug_arg(con, bio_s_out);
3294 }
3295 if (context != NULL
3296 && !SSL_set_session_id_context(con, context,
3297 strlen((char *)context))) {
3298 ERR_print_errors(bio_err);
3299 goto err;
3300 }
3301
3302 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3303 SSL_set_bio(con, sbio, sbio);
3304 SSL_set_accept_state(con);
3305
3306 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3307 BIO_push(io, ssl_bio);
3308 #ifdef CHARSET_EBCDIC
3309 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3310 #endif
3311
3312 if (s_debug) {
3313 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3314 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3315 }
3316 if (s_msg) {
3317 #ifndef OPENSSL_NO_SSL_TRACE
3318 if (s_msg == 2)
3319 SSL_set_msg_callback(con, SSL_trace);
3320 else
3321 #endif
3322 SSL_set_msg_callback(con, msg_cb);
3323 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3324 }
3325
3326 for (;;) {
3327 i = BIO_do_handshake(io);
3328 if (i > 0)
3329 break;
3330 if (!BIO_should_retry(io)) {
3331 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3332 ERR_print_errors(bio_err);
3333 goto end;
3334 }
3335 #ifndef OPENSSL_NO_SRP
3336 if (BIO_should_io_special(io)
3337 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3338 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3339 SRP_user_pwd_free(srp_callback_parm.user);
3340 srp_callback_parm.user =
3341 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3342 srp_callback_parm.login);
3343 if (srp_callback_parm.user)
3344 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3345 srp_callback_parm.user->info);
3346 else
3347 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3348 continue;
3349 }
3350 #endif
3351 }
3352 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3353 print_ssl_summary(con);
3354
3355 for (;;) {
3356 i = BIO_gets(io, buf, bufsize - 1);
3357 if (i < 0) { /* error */
3358 if (!BIO_should_retry(io)) {
3359 if (!s_quiet)
3360 ERR_print_errors(bio_err);
3361 goto err;
3362 } else {
3363 BIO_printf(bio_s_out, "read R BLOCK\n");
3364 #ifndef OPENSSL_NO_SRP
3365 if (BIO_should_io_special(io)
3366 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3367 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3368 SRP_user_pwd_free(srp_callback_parm.user);
3369 srp_callback_parm.user =
3370 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3371 srp_callback_parm.login);
3372 if (srp_callback_parm.user)
3373 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3374 srp_callback_parm.user->info);
3375 else
3376 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3377 continue;
3378 }
3379 #endif
3380 #if !defined(OPENSSL_SYS_MSDOS)
3381 sleep(1);
3382 #endif
3383 continue;
3384 }
3385 } else if (i == 0) { /* end of input */
3386 ret = 1;
3387 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3388 goto end;
3389 } else {
3390 char *p = buf + i - 1;
3391 while (i && (*p == '\n' || *p == '\r')) {
3392 p--;
3393 i--;
3394 }
3395 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3396 ret = 1;
3397 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3398 goto end;
3399 }
3400 BUF_reverse((unsigned char *)buf, NULL, i);
3401 buf[i] = '\n';
3402 BIO_write(io, buf, i + 1);
3403 for (;;) {
3404 i = BIO_flush(io);
3405 if (i > 0)
3406 break;
3407 if (!BIO_should_retry(io))
3408 goto end;
3409 }
3410 }
3411 }
3412 end:
3413 /* make sure we re-use sessions */
3414 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3415
3416 err:
3417
3418 OPENSSL_free(buf);
3419 BIO_free_all(io);
3420 return (ret);
3421 }
3422
3423 #define MAX_SESSION_ID_ATTEMPTS 10
3424 static int generate_session_id(SSL *ssl, unsigned char *id,
3425 unsigned int *id_len)
3426 {
3427 unsigned int count = 0;
3428 do {
3429 if (RAND_bytes(id, *id_len) <= 0)
3430 return 0;
3431 /*
3432 * Prefix the session_id with the required prefix. NB: If our prefix
3433 * is too long, clip it - but there will be worse effects anyway, eg.
3434 * the server could only possibly create 1 session ID (ie. the
3435 * prefix!) so all future session negotiations will fail due to
3436 * conflicts.
3437 */
3438 memcpy(id, session_id_prefix,
3439 (strlen(session_id_prefix) < *id_len) ?
3440 strlen(session_id_prefix) : *id_len);
3441 }
3442 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3443 (++count < MAX_SESSION_ID_ATTEMPTS));
3444 if (count >= MAX_SESSION_ID_ATTEMPTS)
3445 return 0;
3446 return 1;
3447 }
3448
3449 /*
3450 * By default s_server uses an in-memory cache which caches SSL_SESSION
3451 * structures without any serialisation. This hides some bugs which only
3452 * become apparent in deployed servers. By implementing a basic external
3453 * session cache some issues can be debugged using s_server.
3454 */
3455
3456 typedef struct simple_ssl_session_st {
3457 unsigned char *id;
3458 unsigned int idlen;
3459 unsigned char *der;
3460 int derlen;
3461 struct simple_ssl_session_st *next;
3462 } simple_ssl_session;
3463
3464 static simple_ssl_session *first = NULL;
3465
3466 static int add_session(SSL *ssl, SSL_SESSION *session)
3467 {
3468 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3469 unsigned char *p;
3470
3471 SSL_SESSION_get_id(session, &sess->idlen);
3472 sess->derlen = i2d_SSL_SESSION(session, NULL);
3473 if (sess->derlen < 0) {
3474 BIO_printf(bio_err, "Error encoding session\n");
3475 OPENSSL_free(sess);
3476 return 0;
3477 }
3478
3479 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3480 sess->der = app_malloc(sess->derlen, "get session buffer");
3481 if (!sess->id) {
3482 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3483 OPENSSL_free(sess->id);
3484 OPENSSL_free(sess->der);
3485 OPENSSL_free(sess);
3486 return 0;
3487 }
3488 p = sess->der;
3489
3490 /* Assume it still works. */
3491 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3492 BIO_printf(bio_err, "Unexpected session encoding length\n");
3493 OPENSSL_free(sess->id);
3494 OPENSSL_free(sess->der);
3495 OPENSSL_free(sess);
3496 return 0;
3497 }
3498
3499 sess->next = first;
3500 first = sess;
3501 BIO_printf(bio_err, "New session added to external cache\n");
3502 return 0;
3503 }
3504
3505 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3506 int *do_copy)
3507 {
3508 simple_ssl_session *sess;
3509 *do_copy = 0;
3510 for (sess = first; sess; sess = sess->next) {
3511 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3512 const unsigned char *p = sess->der;
3513 BIO_printf(bio_err, "Lookup session: cache hit\n");
3514 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3515 }
3516 }
3517 BIO_printf(bio_err, "Lookup session: cache miss\n");
3518 return NULL;
3519 }
3520
3521 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3522 {
3523 simple_ssl_session *sess, *prev = NULL;
3524 const unsigned char *id;
3525 unsigned int idlen;
3526 id = SSL_SESSION_get_id(session, &idlen);
3527 for (sess = first; sess; sess = sess->next) {
3528 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3529 if (prev)
3530 prev->next = sess->next;
3531 else
3532 first = sess->next;
3533 OPENSSL_free(sess->id);
3534 OPENSSL_free(sess->der);
3535 OPENSSL_free(sess);
3536 return;
3537 }
3538 prev = sess;
3539 }
3540 }
3541
3542 static void init_session_cache_ctx(SSL_CTX *sctx)
3543 {
3544 SSL_CTX_set_session_cache_mode(sctx,
3545 SSL_SESS_CACHE_NO_INTERNAL |
3546 SSL_SESS_CACHE_SERVER);
3547 SSL_CTX_sess_set_new_cb(sctx, add_session);
3548 SSL_CTX_sess_set_get_cb(sctx, get_session);
3549 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3550 }
3551
3552 static void free_sessions(void)
3553 {
3554 simple_ssl_session *sess, *tsess;
3555 for (sess = first; sess;) {
3556 OPENSSL_free(sess->id);
3557 OPENSSL_free(sess->der);
3558 tsess = sess;
3559 sess = sess->next;
3560 OPENSSL_free(tsess);
3561 }
3562 first = NULL;
3563 }
3564
3565 #endif /* OPENSSL_NO_SOCK */