]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Enable SSL_MODE_AUTO_RETRY by default
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include "progs.h"
41 #include <openssl/err.h>
42 #include <openssl/pem.h>
43 #include <openssl/x509.h>
44 #include <openssl/ssl.h>
45 #include <openssl/rand.h>
46 #include <openssl/ocsp.h>
47 #ifndef OPENSSL_NO_DH
48 # include <openssl/dh.h>
49 #endif
50 #ifndef OPENSSL_NO_RSA
51 # include <openssl/rsa.h>
52 #endif
53 #ifndef OPENSSL_NO_SRP
54 # include <openssl/srp.h>
55 #endif
56 #include "s_apps.h"
57 #include "timeouts.h"
58 #ifdef CHARSET_EBCDIC
59 #include <openssl/ebcdic.h>
60 #endif
61 #include "internal/sockets.h"
62
63 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
64 static int sv_body(int s, int stype, int prot, unsigned char *context);
65 static int www_body(int s, int stype, int prot, unsigned char *context);
66 static int rev_body(int s, int stype, int prot, unsigned char *context);
67 static void close_accept_socket(void);
68 static int init_ssl_connection(SSL *s);
69 static void print_stats(BIO *bp, SSL_CTX *ctx);
70 static int generate_session_id(SSL *ssl, unsigned char *id,
71 unsigned int *id_len);
72 static void init_session_cache_ctx(SSL_CTX *sctx);
73 static void free_sessions(void);
74 #ifndef OPENSSL_NO_DH
75 static DH *load_dh_param(const char *dhfile);
76 #endif
77 static void print_connection_info(SSL *con);
78
79 static const int bufsize = 16 * 1024;
80 static int accept_socket = -1;
81
82 #define TEST_CERT "server.pem"
83 #define TEST_CERT2 "server2.pem"
84
85 static int s_nbio = 0;
86 static int s_nbio_test = 0;
87 static int s_crlf = 0;
88 static SSL_CTX *ctx = NULL;
89 static SSL_CTX *ctx2 = NULL;
90 static int www = 0;
91
92 static BIO *bio_s_out = NULL;
93 static BIO *bio_s_msg = NULL;
94 static int s_debug = 0;
95 static int s_tlsextdebug = 0;
96 static int s_msg = 0;
97 static int s_quiet = 0;
98 static int s_ign_eof = 0;
99 static int s_brief = 0;
100
101 static char *keymatexportlabel = NULL;
102 static int keymatexportlen = 20;
103
104 static int async = 0;
105
106 static const char *session_id_prefix = NULL;
107
108 #ifndef OPENSSL_NO_DTLS
109 static int enable_timeouts = 0;
110 static long socket_mtu;
111 #endif
112
113 /*
114 * We define this but make it always be 0 in no-dtls builds to simplify the
115 * code.
116 */
117 static int dtlslisten = 0;
118 static int stateless = 0;
119
120 static int early_data = 0;
121 static SSL_SESSION *psksess = NULL;
122
123 static char *psk_identity = "Client_identity";
124 char *psk_key = NULL; /* by default PSK is not used */
125
126 #ifndef OPENSSL_NO_PSK
127 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
128 unsigned char *psk,
129 unsigned int max_psk_len)
130 {
131 long key_len = 0;
132 unsigned char *key;
133
134 if (s_debug)
135 BIO_printf(bio_s_out, "psk_server_cb\n");
136 if (identity == NULL) {
137 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
138 goto out_err;
139 }
140 if (s_debug)
141 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
142 (int)strlen(identity), identity);
143
144 /* here we could lookup the given identity e.g. from a database */
145 if (strcmp(identity, psk_identity) != 0) {
146 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
147 " (got '%s' expected '%s')\n", identity, psk_identity);
148 } else {
149 if (s_debug)
150 BIO_printf(bio_s_out, "PSK client identity found\n");
151 }
152
153 /* convert the PSK key to binary */
154 key = OPENSSL_hexstr2buf(psk_key, &key_len);
155 if (key == NULL) {
156 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
157 psk_key);
158 return 0;
159 }
160 if (key_len > (int)max_psk_len) {
161 BIO_printf(bio_err,
162 "psk buffer of callback is too small (%d) for key (%ld)\n",
163 max_psk_len, key_len);
164 OPENSSL_free(key);
165 return 0;
166 }
167
168 memcpy(psk, key, key_len);
169 OPENSSL_free(key);
170
171 if (s_debug)
172 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
173 return key_len;
174 out_err:
175 if (s_debug)
176 BIO_printf(bio_err, "Error in PSK server callback\n");
177 (void)BIO_flush(bio_err);
178 (void)BIO_flush(bio_s_out);
179 return 0;
180 }
181 #endif
182
183 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
184 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
185
186 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
187 size_t identity_len, SSL_SESSION **sess)
188 {
189 SSL_SESSION *tmpsess = NULL;
190 unsigned char *key;
191 long key_len;
192 const SSL_CIPHER *cipher = NULL;
193
194 if (strlen(psk_identity) != identity_len
195 || memcmp(psk_identity, identity, identity_len) != 0)
196 return 0;
197
198 if (psksess != NULL) {
199 SSL_SESSION_up_ref(psksess);
200 *sess = psksess;
201 return 1;
202 }
203
204 key = OPENSSL_hexstr2buf(psk_key, &key_len);
205 if (key == NULL) {
206 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
207 psk_key);
208 return 0;
209 }
210
211 /* We default to SHA256 */
212 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
213 if (cipher == NULL) {
214 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
215 return 0;
216 }
217
218 tmpsess = SSL_SESSION_new();
219 if (tmpsess == NULL
220 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
221 || !SSL_SESSION_set_cipher(tmpsess, cipher)
222 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
223 OPENSSL_free(key);
224 return 0;
225 }
226 OPENSSL_free(key);
227 *sess = tmpsess;
228
229 return 1;
230 }
231
232 #ifndef OPENSSL_NO_SRP
233 /* This is a context that we pass to callbacks */
234 typedef struct srpsrvparm_st {
235 char *login;
236 SRP_VBASE *vb;
237 SRP_user_pwd *user;
238 } srpsrvparm;
239 static srpsrvparm srp_callback_parm;
240
241 /*
242 * This callback pretends to require some asynchronous logic in order to
243 * obtain a verifier. When the callback is called for a new connection we
244 * return with a negative value. This will provoke the accept etc to return
245 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
246 * (which would normally occur after a worker has finished) and we set the
247 * user parameters.
248 */
249 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
250 {
251 srpsrvparm *p = (srpsrvparm *) arg;
252 int ret = SSL3_AL_FATAL;
253
254 if (p->login == NULL && p->user == NULL) {
255 p->login = SSL_get_srp_username(s);
256 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
257 return -1;
258 }
259
260 if (p->user == NULL) {
261 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
262 goto err;
263 }
264
265 if (SSL_set_srp_server_param
266 (s, p->user->N, p->user->g, p->user->s, p->user->v,
267 p->user->info) < 0) {
268 *ad = SSL_AD_INTERNAL_ERROR;
269 goto err;
270 }
271 BIO_printf(bio_err,
272 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
273 p->login, p->user->info);
274 ret = SSL_ERROR_NONE;
275
276 err:
277 SRP_user_pwd_free(p->user);
278 p->user = NULL;
279 p->login = NULL;
280 return ret;
281 }
282
283 #endif
284
285 static int local_argc = 0;
286 static char **local_argv;
287
288 #ifdef CHARSET_EBCDIC
289 static int ebcdic_new(BIO *bi);
290 static int ebcdic_free(BIO *a);
291 static int ebcdic_read(BIO *b, char *out, int outl);
292 static int ebcdic_write(BIO *b, const char *in, int inl);
293 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
294 static int ebcdic_gets(BIO *bp, char *buf, int size);
295 static int ebcdic_puts(BIO *bp, const char *str);
296
297 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
298 static BIO_METHOD *methods_ebcdic = NULL;
299
300 /* This struct is "unwarranted chumminess with the compiler." */
301 typedef struct {
302 size_t alloced;
303 char buff[1];
304 } EBCDIC_OUTBUFF;
305
306 static const BIO_METHOD *BIO_f_ebcdic_filter()
307 {
308 if (methods_ebcdic == NULL) {
309 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
310 "EBCDIC/ASCII filter");
311 if (methods_ebcdic == NULL
312 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
313 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
314 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
315 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
316 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
317 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
318 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
319 return NULL;
320 }
321 return methods_ebcdic;
322 }
323
324 static int ebcdic_new(BIO *bi)
325 {
326 EBCDIC_OUTBUFF *wbuf;
327
328 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
329 wbuf->alloced = 1024;
330 wbuf->buff[0] = '\0';
331
332 BIO_set_data(bi, wbuf);
333 BIO_set_init(bi, 1);
334 return 1;
335 }
336
337 static int ebcdic_free(BIO *a)
338 {
339 EBCDIC_OUTBUFF *wbuf;
340
341 if (a == NULL)
342 return 0;
343 wbuf = BIO_get_data(a);
344 OPENSSL_free(wbuf);
345 BIO_set_data(a, NULL);
346 BIO_set_init(a, 0);
347
348 return 1;
349 }
350
351 static int ebcdic_read(BIO *b, char *out, int outl)
352 {
353 int ret = 0;
354 BIO *next = BIO_next(b);
355
356 if (out == NULL || outl == 0)
357 return 0;
358 if (next == NULL)
359 return 0;
360
361 ret = BIO_read(next, out, outl);
362 if (ret > 0)
363 ascii2ebcdic(out, out, ret);
364 return ret;
365 }
366
367 static int ebcdic_write(BIO *b, const char *in, int inl)
368 {
369 EBCDIC_OUTBUFF *wbuf;
370 BIO *next = BIO_next(b);
371 int ret = 0;
372 int num;
373
374 if ((in == NULL) || (inl <= 0))
375 return 0;
376 if (next == NULL)
377 return 0;
378
379 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
380
381 if (inl > (num = wbuf->alloced)) {
382 num = num + num; /* double the size */
383 if (num < inl)
384 num = inl;
385 OPENSSL_free(wbuf);
386 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
387
388 wbuf->alloced = num;
389 wbuf->buff[0] = '\0';
390
391 BIO_set_data(b, wbuf);
392 }
393
394 ebcdic2ascii(wbuf->buff, in, inl);
395
396 ret = BIO_write(next, wbuf->buff, inl);
397
398 return ret;
399 }
400
401 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
402 {
403 long ret;
404 BIO *next = BIO_next(b);
405
406 if (next == NULL)
407 return 0;
408 switch (cmd) {
409 case BIO_CTRL_DUP:
410 ret = 0L;
411 break;
412 default:
413 ret = BIO_ctrl(next, cmd, num, ptr);
414 break;
415 }
416 return ret;
417 }
418
419 static int ebcdic_gets(BIO *bp, char *buf, int size)
420 {
421 int i, ret = 0;
422 BIO *next = BIO_next(bp);
423
424 if (next == NULL)
425 return 0;
426 /* return(BIO_gets(bp->next_bio,buf,size));*/
427 for (i = 0; i < size - 1; ++i) {
428 ret = ebcdic_read(bp, &buf[i], 1);
429 if (ret <= 0)
430 break;
431 else if (buf[i] == '\n') {
432 ++i;
433 break;
434 }
435 }
436 if (i < size)
437 buf[i] = '\0';
438 return (ret < 0 && i == 0) ? ret : i;
439 }
440
441 static int ebcdic_puts(BIO *bp, const char *str)
442 {
443 if (BIO_next(bp) == NULL)
444 return 0;
445 return ebcdic_write(bp, str, strlen(str));
446 }
447 #endif
448
449 /* This is a context that we pass to callbacks */
450 typedef struct tlsextctx_st {
451 char *servername;
452 BIO *biodebug;
453 int extension_error;
454 } tlsextctx;
455
456 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
457 {
458 tlsextctx *p = (tlsextctx *) arg;
459 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
460
461 if (servername != NULL && p->biodebug != NULL) {
462 const char *cp = servername;
463 unsigned char uc;
464
465 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
466 while ((uc = *cp++) != 0)
467 BIO_printf(p->biodebug,
468 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
469 BIO_printf(p->biodebug, "\"\n");
470 }
471
472 if (p->servername == NULL)
473 return SSL_TLSEXT_ERR_NOACK;
474
475 if (servername != NULL) {
476 if (strcasecmp(servername, p->servername))
477 return p->extension_error;
478 if (ctx2 != NULL) {
479 BIO_printf(p->biodebug, "Switching server context.\n");
480 SSL_set_SSL_CTX(s, ctx2);
481 }
482 }
483 return SSL_TLSEXT_ERR_OK;
484 }
485
486 /* Structure passed to cert status callback */
487 typedef struct tlsextstatusctx_st {
488 int timeout;
489 /* File to load OCSP Response from (or NULL if no file) */
490 char *respin;
491 /* Default responder to use */
492 char *host, *path, *port;
493 int use_ssl;
494 int verbose;
495 } tlsextstatusctx;
496
497 static tlsextstatusctx tlscstatp = { -1 };
498
499 #ifndef OPENSSL_NO_OCSP
500
501 /*
502 * Helper function to get an OCSP_RESPONSE from a responder. This is a
503 * simplified version. It examines certificates each time and makes one OCSP
504 * responder query for each request. A full version would store details such as
505 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
506 * them until they were considered "expired".
507 */
508 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
509 OCSP_RESPONSE **resp)
510 {
511 char *host = NULL, *port = NULL, *path = NULL;
512 int use_ssl;
513 STACK_OF(OPENSSL_STRING) *aia = NULL;
514 X509 *x = NULL;
515 X509_STORE_CTX *inctx = NULL;
516 X509_OBJECT *obj;
517 OCSP_REQUEST *req = NULL;
518 OCSP_CERTID *id = NULL;
519 STACK_OF(X509_EXTENSION) *exts;
520 int ret = SSL_TLSEXT_ERR_NOACK;
521 int i;
522
523 /* Build up OCSP query from server certificate */
524 x = SSL_get_certificate(s);
525 aia = X509_get1_ocsp(x);
526 if (aia != NULL) {
527 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
528 &host, &port, &path, &use_ssl)) {
529 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
530 goto err;
531 }
532 if (srctx->verbose)
533 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
534 sk_OPENSSL_STRING_value(aia, 0));
535 } else {
536 if (srctx->host == NULL) {
537 BIO_puts(bio_err,
538 "cert_status: no AIA and no default responder URL\n");
539 goto done;
540 }
541 host = srctx->host;
542 path = srctx->path;
543 port = srctx->port;
544 use_ssl = srctx->use_ssl;
545 }
546
547 inctx = X509_STORE_CTX_new();
548 if (inctx == NULL)
549 goto err;
550 if (!X509_STORE_CTX_init(inctx,
551 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
552 NULL, NULL))
553 goto err;
554 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
555 X509_get_issuer_name(x));
556 if (obj == NULL) {
557 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
558 goto done;
559 }
560 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
561 X509_OBJECT_free(obj);
562 if (id == NULL)
563 goto err;
564 req = OCSP_REQUEST_new();
565 if (req == NULL)
566 goto err;
567 if (!OCSP_request_add0_id(req, id))
568 goto err;
569 id = NULL;
570 /* Add any extensions to the request */
571 SSL_get_tlsext_status_exts(s, &exts);
572 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
573 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
574 if (!OCSP_REQUEST_add_ext(req, ext, -1))
575 goto err;
576 }
577 *resp = process_responder(req, host, path, port, use_ssl, NULL,
578 srctx->timeout);
579 if (*resp == NULL) {
580 BIO_puts(bio_err, "cert_status: error querying responder\n");
581 goto done;
582 }
583
584 ret = SSL_TLSEXT_ERR_OK;
585 goto done;
586
587 err:
588 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
589 done:
590 /*
591 * If we parsed aia we need to free; otherwise they were copied and we
592 * don't
593 */
594 if (aia != NULL) {
595 OPENSSL_free(host);
596 OPENSSL_free(path);
597 OPENSSL_free(port);
598 X509_email_free(aia);
599 }
600 OCSP_CERTID_free(id);
601 OCSP_REQUEST_free(req);
602 X509_STORE_CTX_free(inctx);
603 return ret;
604 }
605
606 /*
607 * Certificate Status callback. This is called when a client includes a
608 * certificate status request extension. The response is either obtained from a
609 * file, or from an OCSP responder.
610 */
611 static int cert_status_cb(SSL *s, void *arg)
612 {
613 tlsextstatusctx *srctx = arg;
614 OCSP_RESPONSE *resp = NULL;
615 unsigned char *rspder = NULL;
616 int rspderlen;
617 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
618
619 if (srctx->verbose)
620 BIO_puts(bio_err, "cert_status: callback called\n");
621
622 if (srctx->respin != NULL) {
623 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
624 if (derbio == NULL) {
625 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
626 goto err;
627 }
628 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
629 BIO_free(derbio);
630 if (resp == NULL) {
631 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
632 goto err;
633 }
634 } else {
635 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
636 if (ret != SSL_TLSEXT_ERR_OK)
637 goto err;
638 }
639
640 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
641 if (rspderlen <= 0)
642 goto err;
643
644 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
645 if (srctx->verbose) {
646 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
647 OCSP_RESPONSE_print(bio_err, resp, 2);
648 }
649
650 ret = SSL_TLSEXT_ERR_OK;
651
652 err:
653 if (ret != SSL_TLSEXT_ERR_OK)
654 ERR_print_errors(bio_err);
655
656 OCSP_RESPONSE_free(resp);
657
658 return ret;
659 }
660 #endif
661
662 #ifndef OPENSSL_NO_NEXTPROTONEG
663 /* This is the context that we pass to next_proto_cb */
664 typedef struct tlsextnextprotoctx_st {
665 unsigned char *data;
666 size_t len;
667 } tlsextnextprotoctx;
668
669 static int next_proto_cb(SSL *s, const unsigned char **data,
670 unsigned int *len, void *arg)
671 {
672 tlsextnextprotoctx *next_proto = arg;
673
674 *data = next_proto->data;
675 *len = next_proto->len;
676
677 return SSL_TLSEXT_ERR_OK;
678 }
679 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
680
681 /* This the context that we pass to alpn_cb */
682 typedef struct tlsextalpnctx_st {
683 unsigned char *data;
684 size_t len;
685 } tlsextalpnctx;
686
687 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
688 const unsigned char *in, unsigned int inlen, void *arg)
689 {
690 tlsextalpnctx *alpn_ctx = arg;
691
692 if (!s_quiet) {
693 /* We can assume that |in| is syntactically valid. */
694 unsigned int i;
695 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
696 for (i = 0; i < inlen;) {
697 if (i)
698 BIO_write(bio_s_out, ", ", 2);
699 BIO_write(bio_s_out, &in[i + 1], in[i]);
700 i += in[i] + 1;
701 }
702 BIO_write(bio_s_out, "\n", 1);
703 }
704
705 if (SSL_select_next_proto
706 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
707 inlen) != OPENSSL_NPN_NEGOTIATED) {
708 return SSL_TLSEXT_ERR_NOACK;
709 }
710
711 if (!s_quiet) {
712 BIO_printf(bio_s_out, "ALPN protocols selected: ");
713 BIO_write(bio_s_out, *out, *outlen);
714 BIO_write(bio_s_out, "\n", 1);
715 }
716
717 return SSL_TLSEXT_ERR_OK;
718 }
719
720 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
721 {
722 /* disable resumption for sessions with forward secure ciphers */
723 return is_forward_secure;
724 }
725
726 typedef enum OPTION_choice {
727 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
728 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
729 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
730 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
731 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
732 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
733 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
734 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
735 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
736 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
737 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
738 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
739 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
740 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
741 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
742 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
743 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
744 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
745 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
746 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
747 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
748 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
749 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
750 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA, OPT_S_NUM_TICKETS,
751 OPT_R_ENUM,
752 OPT_S_ENUM,
753 OPT_V_ENUM,
754 OPT_X_ENUM
755 } OPTION_CHOICE;
756
757 const OPTIONS s_server_options[] = {
758 {"help", OPT_HELP, '-', "Display this summary"},
759 {"port", OPT_PORT, 'p',
760 "TCP/IP port to listen on for connections (default is " PORT ")"},
761 {"accept", OPT_ACCEPT, 's',
762 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
763 #ifdef AF_UNIX
764 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
765 #endif
766 {"4", OPT_4, '-', "Use IPv4 only"},
767 {"6", OPT_6, '-', "Use IPv6 only"},
768 #ifdef AF_UNIX
769 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
770 #endif
771 {"context", OPT_CONTEXT, 's', "Set session ID context"},
772 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
773 {"Verify", OPT_UPPER_V_VERIFY, 'n',
774 "Turn on peer certificate verification, must have a cert"},
775 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
776 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
777 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
778 {"serverinfo", OPT_SERVERINFO, 's',
779 "PEM serverinfo file for certificate"},
780 {"certform", OPT_CERTFORM, 'F',
781 "Certificate format (PEM or DER) PEM default"},
782 {"key", OPT_KEY, 's',
783 "Private Key if not in -cert; default is " TEST_CERT},
784 {"keyform", OPT_KEYFORM, 'f',
785 "Key format (PEM, DER or ENGINE) PEM default"},
786 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
787 {"dcert", OPT_DCERT, '<',
788 "Second certificate file to use (usually for DSA)"},
789 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
790 {"dcertform", OPT_DCERTFORM, 'F',
791 "Second certificate format (PEM or DER) PEM default"},
792 {"dkey", OPT_DKEY, '<',
793 "Second private key file to use (usually for DSA)"},
794 {"dkeyform", OPT_DKEYFORM, 'F',
795 "Second key format (PEM, DER or ENGINE) PEM default"},
796 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
797 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
798 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
799 {"debug", OPT_DEBUG, '-', "Print more output"},
800 {"msg", OPT_MSG, '-', "Show protocol messages"},
801 {"msgfile", OPT_MSGFILE, '>',
802 "File to send output of -msg or -trace, instead of stdout"},
803 {"state", OPT_STATE, '-', "Print the SSL states"},
804 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
805 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
806 {"no-CAfile", OPT_NOCAFILE, '-',
807 "Do not load the default certificates file"},
808 {"no-CApath", OPT_NOCAPATH, '-',
809 "Do not load certificates from the default certificates directory"},
810 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
811 {"quiet", OPT_QUIET, '-', "No server output"},
812 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
813 "Disable caching and tickets if ephemeral (EC)DH is used"},
814 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
815 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
816 {"servername", OPT_SERVERNAME, 's',
817 "Servername for HostName TLS extension"},
818 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
819 "mismatch send fatal alert (default warning alert)"},
820 {"cert2", OPT_CERT2, '<',
821 "Certificate file to use for servername; default is" TEST_CERT2},
822 {"key2", OPT_KEY2, '<',
823 "-Private Key file to use for servername if not in -cert2"},
824 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
825 "Hex dump of all TLS extensions received"},
826 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
827 {"id_prefix", OPT_ID_PREFIX, 's',
828 "Generate SSL/TLS session IDs prefixed by arg"},
829 OPT_R_OPTIONS,
830 {"keymatexport", OPT_KEYMATEXPORT, 's',
831 "Export keying material using label"},
832 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
833 "Export len bytes of keying material (default 20)"},
834 {"CRL", OPT_CRL, '<', "CRL file to use"},
835 {"crl_download", OPT_CRL_DOWNLOAD, '-',
836 "Download CRL from distribution points"},
837 {"cert_chain", OPT_CERT_CHAIN, '<',
838 "certificate chain file in PEM format"},
839 {"dcert_chain", OPT_DCERT_CHAIN, '<',
840 "second certificate chain file in PEM format"},
841 {"chainCApath", OPT_CHAINCAPATH, '/',
842 "use dir as certificate store path to build CA certificate chain"},
843 {"verifyCApath", OPT_VERIFYCAPATH, '/',
844 "use dir as certificate store path to verify CA certificate"},
845 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
846 {"ext_cache", OPT_EXT_CACHE, '-',
847 "Disable internal cache, setup and use external cache"},
848 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
849 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
850 "Close connection on verification error"},
851 {"verify_quiet", OPT_VERIFY_QUIET, '-',
852 "No verify output except verify errors"},
853 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
854 {"chainCAfile", OPT_CHAINCAFILE, '<',
855 "CA file for certificate chain (PEM format)"},
856 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
857 "CA file for certificate verification (PEM format)"},
858 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
859 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
860 #ifndef OPENSSL_NO_OCSP
861 {"status", OPT_STATUS, '-', "Request certificate status from server"},
862 {"status_verbose", OPT_STATUS_VERBOSE, '-',
863 "Print more output in certificate status callback"},
864 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
865 "Status request responder timeout"},
866 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
867 {"status_file", OPT_STATUS_FILE, '<',
868 "File containing DER encoded OCSP Response"},
869 #endif
870 #ifndef OPENSSL_NO_SSL_TRACE
871 {"trace", OPT_TRACE, '-', "trace protocol messages"},
872 #endif
873 {"security_debug", OPT_SECURITY_DEBUG, '-',
874 "Print output from SSL/TLS security framework"},
875 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
876 "Print more output from SSL/TLS security framework"},
877 {"brief", OPT_BRIEF, '-',
878 "Restrict output to brief summary of connection parameters"},
879 {"rev", OPT_REV, '-',
880 "act as a simple test server which just sends back with the received text reversed"},
881 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
882 {"ssl_config", OPT_SSL_CONFIG, 's',
883 "Configure SSL_CTX using the configuration 'val'"},
884 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
885 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
886 "Size used to split data for encrypt pipelines"},
887 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
888 "Maximum number of encrypt/decrypt pipelines to be used"},
889 {"read_buf", OPT_READ_BUF, 'p',
890 "Default read buffer size to be used for connections"},
891 OPT_S_OPTIONS,
892 OPT_V_OPTIONS,
893 OPT_X_OPTIONS,
894 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
895 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
896 #ifndef OPENSSL_NO_PSK
897 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
898 #endif
899 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
900 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
901 #ifndef OPENSSL_NO_SRP
902 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
903 {"srpuserseed", OPT_SRPUSERSEED, 's',
904 "A seed string for a default user salt"},
905 #endif
906 #ifndef OPENSSL_NO_SSL3
907 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
908 #endif
909 #ifndef OPENSSL_NO_TLS1
910 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
911 #endif
912 #ifndef OPENSSL_NO_TLS1_1
913 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
914 #endif
915 #ifndef OPENSSL_NO_TLS1_2
916 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
917 #endif
918 #ifndef OPENSSL_NO_TLS1_3
919 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
920 #endif
921 #ifndef OPENSSL_NO_DTLS
922 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
923 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
924 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
925 {"listen", OPT_LISTEN, '-',
926 "Listen for a DTLS ClientHello with a cookie and then connect"},
927 #endif
928 {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
929 #ifndef OPENSSL_NO_DTLS1
930 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
931 #endif
932 #ifndef OPENSSL_NO_DTLS1_2
933 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
934 #endif
935 #ifndef OPENSSL_NO_SCTP
936 {"sctp", OPT_SCTP, '-', "Use SCTP"},
937 #endif
938 #ifndef OPENSSL_NO_DH
939 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
940 #endif
941 #ifndef OPENSSL_NO_NEXTPROTONEG
942 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
943 "Set the advertised protocols for the NPN extension (comma-separated list)"},
944 #endif
945 #ifndef OPENSSL_NO_SRTP
946 {"use_srtp", OPT_SRTP_PROFILES, 's',
947 "Offer SRTP key management with a colon-separated profile list"},
948 #endif
949 {"alpn", OPT_ALPN, 's',
950 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
951 #ifndef OPENSSL_NO_ENGINE
952 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
953 #endif
954 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
955 {"max_early_data", OPT_MAX_EARLY, 'n',
956 "The maximum number of bytes of early data"},
957 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
958 {"num_tickets", OPT_S_NUM_TICKETS, 'n',
959 "The number of TLSv1.3 session tickets that a server will automatically issue" },
960 {NULL, OPT_EOF, 0, NULL}
961 };
962
963 #define IS_PROT_FLAG(o) \
964 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
965 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
966
967 int s_server_main(int argc, char *argv[])
968 {
969 ENGINE *engine = NULL;
970 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
971 SSL_CONF_CTX *cctx = NULL;
972 const SSL_METHOD *meth = TLS_server_method();
973 SSL_EXCERT *exc = NULL;
974 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
975 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
976 STACK_OF(X509_CRL) *crls = NULL;
977 X509 *s_cert = NULL, *s_dcert = NULL;
978 X509_VERIFY_PARAM *vpm = NULL;
979 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
980 char *dpassarg = NULL, *dpass = NULL;
981 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
982 char *crl_file = NULL, *prog;
983 #ifdef AF_UNIX
984 int unlink_unix_path = 0;
985 #endif
986 do_server_cb server_cb;
987 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
988 #ifndef OPENSSL_NO_DH
989 char *dhfile = NULL;
990 int no_dhe = 0;
991 #endif
992 int nocert = 0, ret = 1;
993 int noCApath = 0, noCAfile = 0;
994 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
995 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
996 int rev = 0, naccept = -1, sdebug = 0;
997 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
998 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
999 char *host = NULL;
1000 char *port = BUF_strdup(PORT);
1001 unsigned char *context = NULL;
1002 OPTION_CHOICE o;
1003 EVP_PKEY *s_key2 = NULL;
1004 X509 *s_cert2 = NULL;
1005 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1006 const char *ssl_config = NULL;
1007 int read_buf_len = 0;
1008 #ifndef OPENSSL_NO_NEXTPROTONEG
1009 const char *next_proto_neg_in = NULL;
1010 tlsextnextprotoctx next_proto = { NULL, 0 };
1011 #endif
1012 const char *alpn_in = NULL;
1013 tlsextalpnctx alpn_ctx = { NULL, 0 };
1014 #ifndef OPENSSL_NO_PSK
1015 /* by default do not send a PSK identity hint */
1016 char *psk_identity_hint = NULL;
1017 #endif
1018 char *p;
1019 #ifndef OPENSSL_NO_SRP
1020 char *srpuserseed = NULL;
1021 char *srp_verifier_file = NULL;
1022 #endif
1023 #ifndef OPENSSL_NO_SRTP
1024 char *srtp_profiles = NULL;
1025 #endif
1026 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1027 int s_server_verify = SSL_VERIFY_NONE;
1028 int s_server_session_id_context = 1; /* anything will do */
1029 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1030 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1031 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1032 #ifndef OPENSSL_NO_OCSP
1033 int s_tlsextstatus = 0;
1034 #endif
1035 int no_resume_ephemeral = 0;
1036 unsigned int max_send_fragment = 0;
1037 unsigned int split_send_fragment = 0, max_pipelines = 0;
1038 const char *s_serverinfo_file = NULL;
1039 const char *keylog_file = NULL;
1040 int max_early_data = -1;
1041 char *psksessf = NULL;
1042
1043 /* Init of few remaining global variables */
1044 local_argc = argc;
1045 local_argv = argv;
1046
1047 ctx = ctx2 = NULL;
1048 s_nbio = s_nbio_test = 0;
1049 www = 0;
1050 bio_s_out = NULL;
1051 s_debug = 0;
1052 s_msg = 0;
1053 s_quiet = 0;
1054 s_brief = 0;
1055 async = 0;
1056
1057 cctx = SSL_CONF_CTX_new();
1058 vpm = X509_VERIFY_PARAM_new();
1059 if (cctx == NULL || vpm == NULL)
1060 goto end;
1061 SSL_CONF_CTX_set_flags(cctx,
1062 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1063
1064 prog = opt_init(argc, argv, s_server_options);
1065 while ((o = opt_next()) != OPT_EOF) {
1066 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1067 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1068 goto end;
1069 }
1070 if (IS_NO_PROT_FLAG(o))
1071 no_prot_opt++;
1072 if (prot_opt == 1 && no_prot_opt) {
1073 BIO_printf(bio_err,
1074 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1075 goto end;
1076 }
1077 switch (o) {
1078 case OPT_EOF:
1079 case OPT_ERR:
1080 opthelp:
1081 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1082 goto end;
1083 case OPT_HELP:
1084 opt_help(s_server_options);
1085 ret = 0;
1086 goto end;
1087
1088 case OPT_4:
1089 #ifdef AF_UNIX
1090 if (socket_family == AF_UNIX) {
1091 OPENSSL_free(host); host = NULL;
1092 OPENSSL_free(port); port = NULL;
1093 }
1094 #endif
1095 socket_family = AF_INET;
1096 break;
1097 case OPT_6:
1098 if (1) {
1099 #ifdef AF_INET6
1100 #ifdef AF_UNIX
1101 if (socket_family == AF_UNIX) {
1102 OPENSSL_free(host); host = NULL;
1103 OPENSSL_free(port); port = NULL;
1104 }
1105 #endif
1106 socket_family = AF_INET6;
1107 } else {
1108 #endif
1109 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1110 goto end;
1111 }
1112 break;
1113 case OPT_PORT:
1114 #ifdef AF_UNIX
1115 if (socket_family == AF_UNIX) {
1116 socket_family = AF_UNSPEC;
1117 }
1118 #endif
1119 OPENSSL_free(port); port = NULL;
1120 OPENSSL_free(host); host = NULL;
1121 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1122 BIO_printf(bio_err,
1123 "%s: -port argument malformed or ambiguous\n",
1124 port);
1125 goto end;
1126 }
1127 break;
1128 case OPT_ACCEPT:
1129 #ifdef AF_UNIX
1130 if (socket_family == AF_UNIX) {
1131 socket_family = AF_UNSPEC;
1132 }
1133 #endif
1134 OPENSSL_free(port); port = NULL;
1135 OPENSSL_free(host); host = NULL;
1136 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1137 BIO_printf(bio_err,
1138 "%s: -accept argument malformed or ambiguous\n",
1139 port);
1140 goto end;
1141 }
1142 break;
1143 #ifdef AF_UNIX
1144 case OPT_UNIX:
1145 socket_family = AF_UNIX;
1146 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1147 OPENSSL_free(port); port = NULL;
1148 break;
1149 case OPT_UNLINK:
1150 unlink_unix_path = 1;
1151 break;
1152 #endif
1153 case OPT_NACCEPT:
1154 naccept = atol(opt_arg());
1155 break;
1156 case OPT_VERIFY:
1157 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1158 verify_args.depth = atoi(opt_arg());
1159 if (!s_quiet)
1160 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1161 break;
1162 case OPT_UPPER_V_VERIFY:
1163 s_server_verify =
1164 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1165 SSL_VERIFY_CLIENT_ONCE;
1166 verify_args.depth = atoi(opt_arg());
1167 if (!s_quiet)
1168 BIO_printf(bio_err,
1169 "verify depth is %d, must return a certificate\n",
1170 verify_args.depth);
1171 break;
1172 case OPT_CONTEXT:
1173 context = (unsigned char *)opt_arg();
1174 break;
1175 case OPT_CERT:
1176 s_cert_file = opt_arg();
1177 break;
1178 case OPT_NAMEOPT:
1179 if (!set_nameopt(opt_arg()))
1180 goto end;
1181 break;
1182 case OPT_CRL:
1183 crl_file = opt_arg();
1184 break;
1185 case OPT_CRL_DOWNLOAD:
1186 crl_download = 1;
1187 break;
1188 case OPT_SERVERINFO:
1189 s_serverinfo_file = opt_arg();
1190 break;
1191 case OPT_CERTFORM:
1192 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1193 goto opthelp;
1194 break;
1195 case OPT_KEY:
1196 s_key_file = opt_arg();
1197 break;
1198 case OPT_KEYFORM:
1199 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1200 goto opthelp;
1201 break;
1202 case OPT_PASS:
1203 passarg = opt_arg();
1204 break;
1205 case OPT_CERT_CHAIN:
1206 s_chain_file = opt_arg();
1207 break;
1208 case OPT_DHPARAM:
1209 #ifndef OPENSSL_NO_DH
1210 dhfile = opt_arg();
1211 #endif
1212 break;
1213 case OPT_DCERTFORM:
1214 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1215 goto opthelp;
1216 break;
1217 case OPT_DCERT:
1218 s_dcert_file = opt_arg();
1219 break;
1220 case OPT_DKEYFORM:
1221 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1222 goto opthelp;
1223 break;
1224 case OPT_DPASS:
1225 dpassarg = opt_arg();
1226 break;
1227 case OPT_DKEY:
1228 s_dkey_file = opt_arg();
1229 break;
1230 case OPT_DCERT_CHAIN:
1231 s_dchain_file = opt_arg();
1232 break;
1233 case OPT_NOCERT:
1234 nocert = 1;
1235 break;
1236 case OPT_CAPATH:
1237 CApath = opt_arg();
1238 break;
1239 case OPT_NOCAPATH:
1240 noCApath = 1;
1241 break;
1242 case OPT_CHAINCAPATH:
1243 chCApath = opt_arg();
1244 break;
1245 case OPT_VERIFYCAPATH:
1246 vfyCApath = opt_arg();
1247 break;
1248 case OPT_NO_CACHE:
1249 no_cache = 1;
1250 break;
1251 case OPT_EXT_CACHE:
1252 ext_cache = 1;
1253 break;
1254 case OPT_CRLFORM:
1255 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1256 goto opthelp;
1257 break;
1258 case OPT_S_CASES:
1259 case OPT_S_NUM_TICKETS:
1260 if (ssl_args == NULL)
1261 ssl_args = sk_OPENSSL_STRING_new_null();
1262 if (ssl_args == NULL
1263 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1264 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1265 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1266 goto end;
1267 }
1268 break;
1269 case OPT_V_CASES:
1270 if (!opt_verify(o, vpm))
1271 goto end;
1272 vpmtouched++;
1273 break;
1274 case OPT_X_CASES:
1275 if (!args_excert(o, &exc))
1276 goto end;
1277 break;
1278 case OPT_VERIFY_RET_ERROR:
1279 verify_args.return_error = 1;
1280 break;
1281 case OPT_VERIFY_QUIET:
1282 verify_args.quiet = 1;
1283 break;
1284 case OPT_BUILD_CHAIN:
1285 build_chain = 1;
1286 break;
1287 case OPT_CAFILE:
1288 CAfile = opt_arg();
1289 break;
1290 case OPT_NOCAFILE:
1291 noCAfile = 1;
1292 break;
1293 case OPT_CHAINCAFILE:
1294 chCAfile = opt_arg();
1295 break;
1296 case OPT_VERIFYCAFILE:
1297 vfyCAfile = opt_arg();
1298 break;
1299 case OPT_NBIO:
1300 s_nbio = 1;
1301 break;
1302 case OPT_NBIO_TEST:
1303 s_nbio = s_nbio_test = 1;
1304 break;
1305 case OPT_IGN_EOF:
1306 s_ign_eof = 1;
1307 break;
1308 case OPT_NO_IGN_EOF:
1309 s_ign_eof = 0;
1310 break;
1311 case OPT_DEBUG:
1312 s_debug = 1;
1313 break;
1314 case OPT_TLSEXTDEBUG:
1315 s_tlsextdebug = 1;
1316 break;
1317 case OPT_STATUS:
1318 #ifndef OPENSSL_NO_OCSP
1319 s_tlsextstatus = 1;
1320 #endif
1321 break;
1322 case OPT_STATUS_VERBOSE:
1323 #ifndef OPENSSL_NO_OCSP
1324 s_tlsextstatus = tlscstatp.verbose = 1;
1325 #endif
1326 break;
1327 case OPT_STATUS_TIMEOUT:
1328 #ifndef OPENSSL_NO_OCSP
1329 s_tlsextstatus = 1;
1330 tlscstatp.timeout = atoi(opt_arg());
1331 #endif
1332 break;
1333 case OPT_STATUS_URL:
1334 #ifndef OPENSSL_NO_OCSP
1335 s_tlsextstatus = 1;
1336 if (!OCSP_parse_url(opt_arg(),
1337 &tlscstatp.host,
1338 &tlscstatp.port,
1339 &tlscstatp.path, &tlscstatp.use_ssl)) {
1340 BIO_printf(bio_err, "Error parsing URL\n");
1341 goto end;
1342 }
1343 #endif
1344 break;
1345 case OPT_STATUS_FILE:
1346 #ifndef OPENSSL_NO_OCSP
1347 s_tlsextstatus = 1;
1348 tlscstatp.respin = opt_arg();
1349 #endif
1350 break;
1351 case OPT_MSG:
1352 s_msg = 1;
1353 break;
1354 case OPT_MSGFILE:
1355 bio_s_msg = BIO_new_file(opt_arg(), "w");
1356 break;
1357 case OPT_TRACE:
1358 #ifndef OPENSSL_NO_SSL_TRACE
1359 s_msg = 2;
1360 #endif
1361 break;
1362 case OPT_SECURITY_DEBUG:
1363 sdebug = 1;
1364 break;
1365 case OPT_SECURITY_DEBUG_VERBOSE:
1366 sdebug = 2;
1367 break;
1368 case OPT_STATE:
1369 state = 1;
1370 break;
1371 case OPT_CRLF:
1372 s_crlf = 1;
1373 break;
1374 case OPT_QUIET:
1375 s_quiet = 1;
1376 break;
1377 case OPT_BRIEF:
1378 s_quiet = s_brief = verify_args.quiet = 1;
1379 break;
1380 case OPT_NO_DHE:
1381 #ifndef OPENSSL_NO_DH
1382 no_dhe = 1;
1383 #endif
1384 break;
1385 case OPT_NO_RESUME_EPHEMERAL:
1386 no_resume_ephemeral = 1;
1387 break;
1388 case OPT_PSK_IDENTITY:
1389 psk_identity = opt_arg();
1390 break;
1391 case OPT_PSK_HINT:
1392 #ifndef OPENSSL_NO_PSK
1393 psk_identity_hint = opt_arg();
1394 #endif
1395 break;
1396 case OPT_PSK:
1397 for (p = psk_key = opt_arg(); *p; p++) {
1398 if (isxdigit(_UC(*p)))
1399 continue;
1400 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1401 goto end;
1402 }
1403 break;
1404 case OPT_PSK_SESS:
1405 psksessf = opt_arg();
1406 break;
1407 case OPT_SRPVFILE:
1408 #ifndef OPENSSL_NO_SRP
1409 srp_verifier_file = opt_arg();
1410 if (min_version < TLS1_VERSION)
1411 min_version = TLS1_VERSION;
1412 #endif
1413 break;
1414 case OPT_SRPUSERSEED:
1415 #ifndef OPENSSL_NO_SRP
1416 srpuserseed = opt_arg();
1417 if (min_version < TLS1_VERSION)
1418 min_version = TLS1_VERSION;
1419 #endif
1420 break;
1421 case OPT_REV:
1422 rev = 1;
1423 break;
1424 case OPT_WWW:
1425 www = 1;
1426 break;
1427 case OPT_UPPER_WWW:
1428 www = 2;
1429 break;
1430 case OPT_HTTP:
1431 www = 3;
1432 break;
1433 case OPT_SSL_CONFIG:
1434 ssl_config = opt_arg();
1435 break;
1436 case OPT_SSL3:
1437 min_version = SSL3_VERSION;
1438 max_version = SSL3_VERSION;
1439 break;
1440 case OPT_TLS1_3:
1441 min_version = TLS1_3_VERSION;
1442 max_version = TLS1_3_VERSION;
1443 break;
1444 case OPT_TLS1_2:
1445 min_version = TLS1_2_VERSION;
1446 max_version = TLS1_2_VERSION;
1447 break;
1448 case OPT_TLS1_1:
1449 min_version = TLS1_1_VERSION;
1450 max_version = TLS1_1_VERSION;
1451 break;
1452 case OPT_TLS1:
1453 min_version = TLS1_VERSION;
1454 max_version = TLS1_VERSION;
1455 break;
1456 case OPT_DTLS:
1457 #ifndef OPENSSL_NO_DTLS
1458 meth = DTLS_server_method();
1459 socket_type = SOCK_DGRAM;
1460 #endif
1461 break;
1462 case OPT_DTLS1:
1463 #ifndef OPENSSL_NO_DTLS
1464 meth = DTLS_server_method();
1465 min_version = DTLS1_VERSION;
1466 max_version = DTLS1_VERSION;
1467 socket_type = SOCK_DGRAM;
1468 #endif
1469 break;
1470 case OPT_DTLS1_2:
1471 #ifndef OPENSSL_NO_DTLS
1472 meth = DTLS_server_method();
1473 min_version = DTLS1_2_VERSION;
1474 max_version = DTLS1_2_VERSION;
1475 socket_type = SOCK_DGRAM;
1476 #endif
1477 break;
1478 case OPT_SCTP:
1479 #ifndef OPENSSL_NO_SCTP
1480 protocol = IPPROTO_SCTP;
1481 #endif
1482 break;
1483 case OPT_TIMEOUT:
1484 #ifndef OPENSSL_NO_DTLS
1485 enable_timeouts = 1;
1486 #endif
1487 break;
1488 case OPT_MTU:
1489 #ifndef OPENSSL_NO_DTLS
1490 socket_mtu = atol(opt_arg());
1491 #endif
1492 break;
1493 case OPT_LISTEN:
1494 #ifndef OPENSSL_NO_DTLS
1495 dtlslisten = 1;
1496 #endif
1497 break;
1498 case OPT_STATELESS:
1499 stateless = 1;
1500 break;
1501 case OPT_ID_PREFIX:
1502 session_id_prefix = opt_arg();
1503 break;
1504 case OPT_ENGINE:
1505 engine = setup_engine(opt_arg(), 1);
1506 break;
1507 case OPT_R_CASES:
1508 if (!opt_rand(o))
1509 goto end;
1510 break;
1511 case OPT_SERVERNAME:
1512 tlsextcbp.servername = opt_arg();
1513 break;
1514 case OPT_SERVERNAME_FATAL:
1515 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1516 break;
1517 case OPT_CERT2:
1518 s_cert_file2 = opt_arg();
1519 break;
1520 case OPT_KEY2:
1521 s_key_file2 = opt_arg();
1522 break;
1523 case OPT_NEXTPROTONEG:
1524 # ifndef OPENSSL_NO_NEXTPROTONEG
1525 next_proto_neg_in = opt_arg();
1526 #endif
1527 break;
1528 case OPT_ALPN:
1529 alpn_in = opt_arg();
1530 break;
1531 case OPT_SRTP_PROFILES:
1532 #ifndef OPENSSL_NO_SRTP
1533 srtp_profiles = opt_arg();
1534 #endif
1535 break;
1536 case OPT_KEYMATEXPORT:
1537 keymatexportlabel = opt_arg();
1538 break;
1539 case OPT_KEYMATEXPORTLEN:
1540 keymatexportlen = atoi(opt_arg());
1541 break;
1542 case OPT_ASYNC:
1543 async = 1;
1544 break;
1545 case OPT_MAX_SEND_FRAG:
1546 max_send_fragment = atoi(opt_arg());
1547 break;
1548 case OPT_SPLIT_SEND_FRAG:
1549 split_send_fragment = atoi(opt_arg());
1550 break;
1551 case OPT_MAX_PIPELINES:
1552 max_pipelines = atoi(opt_arg());
1553 break;
1554 case OPT_READ_BUF:
1555 read_buf_len = atoi(opt_arg());
1556 break;
1557 case OPT_KEYLOG_FILE:
1558 keylog_file = opt_arg();
1559 break;
1560 case OPT_MAX_EARLY:
1561 max_early_data = atoi(opt_arg());
1562 if (max_early_data < 0) {
1563 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1564 goto end;
1565 }
1566 break;
1567 case OPT_EARLY_DATA:
1568 early_data = 1;
1569 if (max_early_data == -1)
1570 max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
1571 break;
1572 }
1573 }
1574 argc = opt_num_rest();
1575 argv = opt_rest();
1576
1577 #ifndef OPENSSL_NO_NEXTPROTONEG
1578 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1579 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1580 goto opthelp;
1581 }
1582 #endif
1583 #ifndef OPENSSL_NO_DTLS
1584 if (www && socket_type == SOCK_DGRAM) {
1585 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1586 goto end;
1587 }
1588
1589 if (dtlslisten && socket_type != SOCK_DGRAM) {
1590 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1591 goto end;
1592 }
1593 #endif
1594
1595 if (stateless && socket_type != SOCK_STREAM) {
1596 BIO_printf(bio_err, "Can only use --stateless with TLS\n");
1597 goto end;
1598 }
1599
1600 #ifdef AF_UNIX
1601 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1602 BIO_printf(bio_err,
1603 "Can't use unix sockets and datagrams together\n");
1604 goto end;
1605 }
1606 #endif
1607
1608 #ifndef OPENSSL_NO_SCTP
1609 if (protocol == IPPROTO_SCTP) {
1610 if (socket_type != SOCK_DGRAM) {
1611 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1612 goto end;
1613 }
1614 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1615 socket_type = SOCK_STREAM;
1616 }
1617 #endif
1618
1619 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1620 BIO_printf(bio_err, "Error getting password\n");
1621 goto end;
1622 }
1623
1624 if (s_key_file == NULL)
1625 s_key_file = s_cert_file;
1626
1627 if (s_key_file2 == NULL)
1628 s_key_file2 = s_cert_file2;
1629
1630 if (!load_excert(&exc))
1631 goto end;
1632
1633 if (nocert == 0) {
1634 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1635 "server certificate private key file");
1636 if (s_key == NULL) {
1637 ERR_print_errors(bio_err);
1638 goto end;
1639 }
1640
1641 s_cert = load_cert(s_cert_file, s_cert_format,
1642 "server certificate file");
1643
1644 if (s_cert == NULL) {
1645 ERR_print_errors(bio_err);
1646 goto end;
1647 }
1648 if (s_chain_file != NULL) {
1649 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1650 "server certificate chain"))
1651 goto end;
1652 }
1653
1654 if (tlsextcbp.servername != NULL) {
1655 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1656 "second server certificate private key file");
1657 if (s_key2 == NULL) {
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661
1662 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1663 "second server certificate file");
1664
1665 if (s_cert2 == NULL) {
1666 ERR_print_errors(bio_err);
1667 goto end;
1668 }
1669 }
1670 }
1671 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1672 if (next_proto_neg_in) {
1673 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1674 if (next_proto.data == NULL)
1675 goto end;
1676 }
1677 #endif
1678 alpn_ctx.data = NULL;
1679 if (alpn_in) {
1680 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1681 if (alpn_ctx.data == NULL)
1682 goto end;
1683 }
1684
1685 if (crl_file != NULL) {
1686 X509_CRL *crl;
1687 crl = load_crl(crl_file, crl_format);
1688 if (crl == NULL) {
1689 BIO_puts(bio_err, "Error loading CRL\n");
1690 ERR_print_errors(bio_err);
1691 goto end;
1692 }
1693 crls = sk_X509_CRL_new_null();
1694 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1695 BIO_puts(bio_err, "Error adding CRL\n");
1696 ERR_print_errors(bio_err);
1697 X509_CRL_free(crl);
1698 goto end;
1699 }
1700 }
1701
1702 if (s_dcert_file != NULL) {
1703
1704 if (s_dkey_file == NULL)
1705 s_dkey_file = s_dcert_file;
1706
1707 s_dkey = load_key(s_dkey_file, s_dkey_format,
1708 0, dpass, engine, "second certificate private key file");
1709 if (s_dkey == NULL) {
1710 ERR_print_errors(bio_err);
1711 goto end;
1712 }
1713
1714 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1715 "second server certificate file");
1716
1717 if (s_dcert == NULL) {
1718 ERR_print_errors(bio_err);
1719 goto end;
1720 }
1721 if (s_dchain_file != NULL) {
1722 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1723 "second server certificate chain"))
1724 goto end;
1725 }
1726
1727 }
1728
1729 if (bio_s_out == NULL) {
1730 if (s_quiet && !s_debug) {
1731 bio_s_out = BIO_new(BIO_s_null());
1732 if (s_msg && bio_s_msg == NULL)
1733 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1734 } else {
1735 if (bio_s_out == NULL)
1736 bio_s_out = dup_bio_out(FORMAT_TEXT);
1737 }
1738 }
1739 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1740 if (nocert)
1741 #endif
1742 {
1743 s_cert_file = NULL;
1744 s_key_file = NULL;
1745 s_dcert_file = NULL;
1746 s_dkey_file = NULL;
1747 s_cert_file2 = NULL;
1748 s_key_file2 = NULL;
1749 }
1750
1751 ctx = SSL_CTX_new(meth);
1752 if (ctx == NULL) {
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
1756
1757 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1758
1759 if (sdebug)
1760 ssl_ctx_security_debug(ctx, sdebug);
1761
1762 if (!config_ctx(cctx, ssl_args, ctx))
1763 goto end;
1764
1765 if (ssl_config) {
1766 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1767 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1768 ssl_config);
1769 ERR_print_errors(bio_err);
1770 goto end;
1771 }
1772 }
1773 if (min_version != 0
1774 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1775 goto end;
1776 if (max_version != 0
1777 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1778 goto end;
1779
1780 if (session_id_prefix) {
1781 if (strlen(session_id_prefix) >= 32)
1782 BIO_printf(bio_err,
1783 "warning: id_prefix is too long, only one new session will be possible\n");
1784 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1785 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1786 ERR_print_errors(bio_err);
1787 goto end;
1788 }
1789 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1790 }
1791 SSL_CTX_set_quiet_shutdown(ctx, 1);
1792 if (exc != NULL)
1793 ssl_ctx_set_excert(ctx, exc);
1794
1795 if (state)
1796 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1797 if (no_cache)
1798 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1799 else if (ext_cache)
1800 init_session_cache_ctx(ctx);
1801 else
1802 SSL_CTX_sess_set_cache_size(ctx, 128);
1803
1804 if (async) {
1805 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1806 }
1807
1808 if (max_send_fragment > 0
1809 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1810 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1811 prog, max_send_fragment);
1812 goto end;
1813 }
1814
1815 if (split_send_fragment > 0
1816 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1817 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1818 prog, split_send_fragment);
1819 goto end;
1820 }
1821 if (max_pipelines > 0
1822 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1823 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1824 prog, max_pipelines);
1825 goto end;
1826 }
1827
1828 if (read_buf_len > 0) {
1829 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1830 }
1831 #ifndef OPENSSL_NO_SRTP
1832 if (srtp_profiles != NULL) {
1833 /* Returns 0 on success! */
1834 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1835 BIO_printf(bio_err, "Error setting SRTP profile\n");
1836 ERR_print_errors(bio_err);
1837 goto end;
1838 }
1839 }
1840 #endif
1841
1842 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1843 ERR_print_errors(bio_err);
1844 goto end;
1845 }
1846 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1847 BIO_printf(bio_err, "Error setting verify params\n");
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
1851
1852 ssl_ctx_add_crls(ctx, crls, 0);
1853
1854 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1855 crls, crl_download)) {
1856 BIO_printf(bio_err, "Error loading store locations\n");
1857 ERR_print_errors(bio_err);
1858 goto end;
1859 }
1860
1861 if (s_cert2) {
1862 ctx2 = SSL_CTX_new(meth);
1863 if (ctx2 == NULL) {
1864 ERR_print_errors(bio_err);
1865 goto end;
1866 }
1867 }
1868
1869 if (ctx2 != NULL) {
1870 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1871
1872 if (sdebug)
1873 ssl_ctx_security_debug(ctx, sdebug);
1874
1875 if (session_id_prefix) {
1876 if (strlen(session_id_prefix) >= 32)
1877 BIO_printf(bio_err,
1878 "warning: id_prefix is too long, only one new session will be possible\n");
1879 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1880 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1881 ERR_print_errors(bio_err);
1882 goto end;
1883 }
1884 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1885 }
1886 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1887 if (exc != NULL)
1888 ssl_ctx_set_excert(ctx2, exc);
1889
1890 if (state)
1891 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1892
1893 if (no_cache)
1894 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1895 else if (ext_cache)
1896 init_session_cache_ctx(ctx2);
1897 else
1898 SSL_CTX_sess_set_cache_size(ctx2, 128);
1899
1900 if (async)
1901 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1902
1903 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1904 noCApath)) {
1905 ERR_print_errors(bio_err);
1906 goto end;
1907 }
1908 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1909 BIO_printf(bio_err, "Error setting verify params\n");
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
1913
1914 ssl_ctx_add_crls(ctx2, crls, 0);
1915 if (!config_ctx(cctx, ssl_args, ctx2))
1916 goto end;
1917 }
1918 #ifndef OPENSSL_NO_NEXTPROTONEG
1919 if (next_proto.data)
1920 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1921 &next_proto);
1922 #endif
1923 if (alpn_ctx.data)
1924 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1925
1926 #ifndef OPENSSL_NO_DH
1927 if (!no_dhe) {
1928 DH *dh = NULL;
1929
1930 if (dhfile != NULL)
1931 dh = load_dh_param(dhfile);
1932 else if (s_cert_file != NULL)
1933 dh = load_dh_param(s_cert_file);
1934
1935 if (dh != NULL) {
1936 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1937 } else {
1938 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1939 }
1940 (void)BIO_flush(bio_s_out);
1941
1942 if (dh == NULL) {
1943 SSL_CTX_set_dh_auto(ctx, 1);
1944 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1945 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1946 ERR_print_errors(bio_err);
1947 DH_free(dh);
1948 goto end;
1949 }
1950
1951 if (ctx2 != NULL) {
1952 if (!dhfile) {
1953 DH *dh2 = load_dh_param(s_cert_file2);
1954 if (dh2 != NULL) {
1955 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1956 (void)BIO_flush(bio_s_out);
1957
1958 DH_free(dh);
1959 dh = dh2;
1960 }
1961 }
1962 if (dh == NULL) {
1963 SSL_CTX_set_dh_auto(ctx2, 1);
1964 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1965 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1966 ERR_print_errors(bio_err);
1967 DH_free(dh);
1968 goto end;
1969 }
1970 }
1971 DH_free(dh);
1972 }
1973 #endif
1974
1975 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1976 goto end;
1977
1978 if (s_serverinfo_file != NULL
1979 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1980 ERR_print_errors(bio_err);
1981 goto end;
1982 }
1983
1984 if (ctx2 != NULL
1985 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1986 goto end;
1987
1988 if (s_dcert != NULL) {
1989 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1990 goto end;
1991 }
1992
1993 if (no_resume_ephemeral) {
1994 SSL_CTX_set_not_resumable_session_callback(ctx,
1995 not_resumable_sess_cb);
1996
1997 if (ctx2 != NULL)
1998 SSL_CTX_set_not_resumable_session_callback(ctx2,
1999 not_resumable_sess_cb);
2000 }
2001 #ifndef OPENSSL_NO_PSK
2002 if (psk_key != NULL) {
2003 if (s_debug)
2004 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
2005 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2006 }
2007
2008 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2009 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2010 ERR_print_errors(bio_err);
2011 goto end;
2012 }
2013 #endif
2014 if (psksessf != NULL) {
2015 BIO *stmp = BIO_new_file(psksessf, "r");
2016
2017 if (stmp == NULL) {
2018 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2019 ERR_print_errors(bio_err);
2020 goto end;
2021 }
2022 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2023 BIO_free(stmp);
2024 if (psksess == NULL) {
2025 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2026 ERR_print_errors(bio_err);
2027 goto end;
2028 }
2029
2030 }
2031
2032 if (psk_key != NULL || psksess != NULL)
2033 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2034
2035 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2036 if (!SSL_CTX_set_session_id_context(ctx,
2037 (void *)&s_server_session_id_context,
2038 sizeof(s_server_session_id_context))) {
2039 BIO_printf(bio_err, "error setting session id context\n");
2040 ERR_print_errors(bio_err);
2041 goto end;
2042 }
2043
2044 /* Set DTLS cookie generation and verification callbacks */
2045 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2046 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2047
2048 /* Set TLS1.3 cookie generation and verification callbacks */
2049 SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
2050 SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
2051
2052 if (ctx2 != NULL) {
2053 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2054 if (!SSL_CTX_set_session_id_context(ctx2,
2055 (void *)&s_server_session_id_context,
2056 sizeof(s_server_session_id_context))) {
2057 BIO_printf(bio_err, "error setting session id context\n");
2058 ERR_print_errors(bio_err);
2059 goto end;
2060 }
2061 tlsextcbp.biodebug = bio_s_out;
2062 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2063 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2064 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2065 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2066 }
2067
2068 #ifndef OPENSSL_NO_SRP
2069 if (srp_verifier_file != NULL) {
2070 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2071 srp_callback_parm.user = NULL;
2072 srp_callback_parm.login = NULL;
2073 if ((ret =
2074 SRP_VBASE_init(srp_callback_parm.vb,
2075 srp_verifier_file)) != SRP_NO_ERROR) {
2076 BIO_printf(bio_err,
2077 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2078 srp_verifier_file, ret);
2079 goto end;
2080 }
2081 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2082 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2083 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2084 } else
2085 #endif
2086 if (CAfile != NULL) {
2087 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2088
2089 if (ctx2)
2090 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2091 }
2092 #ifndef OPENSSL_NO_OCSP
2093 if (s_tlsextstatus) {
2094 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2095 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2096 if (ctx2) {
2097 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2098 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2099 }
2100 }
2101 #endif
2102 if (set_keylog_file(ctx, keylog_file))
2103 goto end;
2104
2105 if (max_early_data >= 0)
2106 SSL_CTX_set_max_early_data(ctx, max_early_data);
2107
2108 if (rev)
2109 server_cb = rev_body;
2110 else if (www)
2111 server_cb = www_body;
2112 else
2113 server_cb = sv_body;
2114 #ifdef AF_UNIX
2115 if (socket_family == AF_UNIX
2116 && unlink_unix_path)
2117 unlink(host);
2118 #endif
2119 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2120 server_cb, context, naccept, bio_s_out);
2121 print_stats(bio_s_out, ctx);
2122 ret = 0;
2123 end:
2124 SSL_CTX_free(ctx);
2125 SSL_SESSION_free(psksess);
2126 set_keylog_file(NULL, NULL);
2127 X509_free(s_cert);
2128 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2129 X509_free(s_dcert);
2130 EVP_PKEY_free(s_key);
2131 EVP_PKEY_free(s_dkey);
2132 sk_X509_pop_free(s_chain, X509_free);
2133 sk_X509_pop_free(s_dchain, X509_free);
2134 OPENSSL_free(pass);
2135 OPENSSL_free(dpass);
2136 OPENSSL_free(host);
2137 OPENSSL_free(port);
2138 X509_VERIFY_PARAM_free(vpm);
2139 free_sessions();
2140 OPENSSL_free(tlscstatp.host);
2141 OPENSSL_free(tlscstatp.port);
2142 OPENSSL_free(tlscstatp.path);
2143 SSL_CTX_free(ctx2);
2144 X509_free(s_cert2);
2145 EVP_PKEY_free(s_key2);
2146 #ifndef OPENSSL_NO_NEXTPROTONEG
2147 OPENSSL_free(next_proto.data);
2148 #endif
2149 OPENSSL_free(alpn_ctx.data);
2150 ssl_excert_free(exc);
2151 sk_OPENSSL_STRING_free(ssl_args);
2152 SSL_CONF_CTX_free(cctx);
2153 release_engine(engine);
2154 BIO_free(bio_s_out);
2155 bio_s_out = NULL;
2156 BIO_free(bio_s_msg);
2157 bio_s_msg = NULL;
2158 #ifdef CHARSET_EBCDIC
2159 BIO_meth_free(methods_ebcdic);
2160 #endif
2161 return ret;
2162 }
2163
2164 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2165 {
2166 BIO_printf(bio, "%4ld items in the session cache\n",
2167 SSL_CTX_sess_number(ssl_ctx));
2168 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2169 SSL_CTX_sess_connect(ssl_ctx));
2170 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2171 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2172 BIO_printf(bio, "%4ld client connects that finished\n",
2173 SSL_CTX_sess_connect_good(ssl_ctx));
2174 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2175 SSL_CTX_sess_accept(ssl_ctx));
2176 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2177 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2178 BIO_printf(bio, "%4ld server accepts that finished\n",
2179 SSL_CTX_sess_accept_good(ssl_ctx));
2180 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2181 BIO_printf(bio, "%4ld session cache misses\n",
2182 SSL_CTX_sess_misses(ssl_ctx));
2183 BIO_printf(bio, "%4ld session cache timeouts\n",
2184 SSL_CTX_sess_timeouts(ssl_ctx));
2185 BIO_printf(bio, "%4ld callback cache hits\n",
2186 SSL_CTX_sess_cb_hits(ssl_ctx));
2187 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2188 SSL_CTX_sess_cache_full(ssl_ctx),
2189 SSL_CTX_sess_get_cache_size(ssl_ctx));
2190 }
2191
2192 static int sv_body(int s, int stype, int prot, unsigned char *context)
2193 {
2194 char *buf = NULL;
2195 fd_set readfds;
2196 int ret = 1, width;
2197 int k, i;
2198 unsigned long l;
2199 SSL *con = NULL;
2200 BIO *sbio;
2201 struct timeval timeout;
2202 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
2203 struct timeval *timeoutp;
2204 #endif
2205 #ifndef OPENSSL_NO_DTLS
2206 # ifndef OPENSSL_NO_SCTP
2207 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2208 # else
2209 int isdtls = (stype == SOCK_DGRAM);
2210 # endif
2211 #endif
2212
2213 buf = app_malloc(bufsize, "server buffer");
2214 if (s_nbio) {
2215 if (!BIO_socket_nbio(s, 1))
2216 ERR_print_errors(bio_err);
2217 else if (!s_quiet)
2218 BIO_printf(bio_err, "Turned on non blocking io\n");
2219 }
2220
2221 con = SSL_new(ctx);
2222 if (con == NULL) {
2223 ret = -1;
2224 goto err;
2225 }
2226
2227 if (s_tlsextdebug) {
2228 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2229 SSL_set_tlsext_debug_arg(con, bio_s_out);
2230 }
2231
2232 if (context != NULL
2233 && !SSL_set_session_id_context(con, context,
2234 strlen((char *)context))) {
2235 BIO_printf(bio_err, "Error setting session id context\n");
2236 ret = -1;
2237 goto err;
2238 }
2239
2240 if (!SSL_clear(con)) {
2241 BIO_printf(bio_err, "Error clearing SSL connection\n");
2242 ret = -1;
2243 goto err;
2244 }
2245 #ifndef OPENSSL_NO_DTLS
2246 if (isdtls) {
2247 # ifndef OPENSSL_NO_SCTP
2248 if (prot == IPPROTO_SCTP)
2249 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2250 else
2251 # endif
2252 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2253
2254 if (enable_timeouts) {
2255 timeout.tv_sec = 0;
2256 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2257 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2258
2259 timeout.tv_sec = 0;
2260 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2261 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2262 }
2263
2264 if (socket_mtu) {
2265 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2266 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2267 DTLS_get_link_min_mtu(con));
2268 ret = -1;
2269 BIO_free(sbio);
2270 goto err;
2271 }
2272 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2273 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2274 BIO_printf(bio_err, "Failed to set MTU\n");
2275 ret = -1;
2276 BIO_free(sbio);
2277 goto err;
2278 }
2279 } else
2280 /* want to do MTU discovery */
2281 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2282
2283 # ifndef OPENSSL_NO_SCTP
2284 if (prot != IPPROTO_SCTP)
2285 # endif
2286 /* Turn on cookie exchange. Not necessary for SCTP */
2287 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2288 } else
2289 #endif
2290 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2291
2292 if (sbio == NULL) {
2293 BIO_printf(bio_err, "Unable to create BIO\n");
2294 ERR_print_errors(bio_err);
2295 goto err;
2296 }
2297
2298 if (s_nbio_test) {
2299 BIO *test;
2300
2301 test = BIO_new(BIO_f_nbio_test());
2302 sbio = BIO_push(test, sbio);
2303 }
2304
2305 SSL_set_bio(con, sbio, sbio);
2306 SSL_set_accept_state(con);
2307 /* SSL_set_fd(con,s); */
2308
2309 if (s_debug) {
2310 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2311 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2312 }
2313 if (s_msg) {
2314 #ifndef OPENSSL_NO_SSL_TRACE
2315 if (s_msg == 2)
2316 SSL_set_msg_callback(con, SSL_trace);
2317 else
2318 #endif
2319 SSL_set_msg_callback(con, msg_cb);
2320 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2321 }
2322
2323 if (s_tlsextdebug) {
2324 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2325 SSL_set_tlsext_debug_arg(con, bio_s_out);
2326 }
2327
2328 if (early_data) {
2329 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2330 size_t readbytes;
2331
2332 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2333 for (;;) {
2334 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2335 if (edret != SSL_READ_EARLY_DATA_ERROR)
2336 break;
2337
2338 switch (SSL_get_error(con, 0)) {
2339 case SSL_ERROR_WANT_WRITE:
2340 case SSL_ERROR_WANT_ASYNC:
2341 case SSL_ERROR_WANT_READ:
2342 /* Just keep trying - busy waiting */
2343 continue;
2344 default:
2345 BIO_printf(bio_err, "Error reading early data\n");
2346 ERR_print_errors(bio_err);
2347 goto err;
2348 }
2349 }
2350 if (readbytes > 0) {
2351 if (write_header) {
2352 BIO_printf(bio_s_out, "Early data received:\n");
2353 write_header = 0;
2354 }
2355 raw_write_stdout(buf, (unsigned int)readbytes);
2356 (void)BIO_flush(bio_s_out);
2357 }
2358 }
2359 if (write_header) {
2360 if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
2361 BIO_printf(bio_s_out, "No early data received\n");
2362 else
2363 BIO_printf(bio_s_out, "Early data was rejected\n");
2364 } else {
2365 BIO_printf(bio_s_out, "\nEnd of early data\n");
2366 }
2367 if (SSL_is_init_finished(con))
2368 print_connection_info(con);
2369 }
2370
2371 if (fileno_stdin() > s)
2372 width = fileno_stdin() + 1;
2373 else
2374 width = s + 1;
2375 for (;;) {
2376 int read_from_terminal;
2377 int read_from_sslcon;
2378
2379 read_from_terminal = 0;
2380 read_from_sslcon = SSL_has_pending(con)
2381 || (async && SSL_waiting_for_async(con));
2382
2383 if (!read_from_sslcon) {
2384 FD_ZERO(&readfds);
2385 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2386 openssl_fdset(fileno_stdin(), &readfds);
2387 #endif
2388 openssl_fdset(s, &readfds);
2389 /*
2390 * Note: under VMS with SOCKETSHR the second parameter is
2391 * currently of type (int *) whereas under other systems it is
2392 * (void *) if you don't have a cast it will choke the compiler:
2393 * if you do have a cast then you can either go for (int *) or
2394 * (void *).
2395 */
2396 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2397 /*
2398 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2399 * only on sockets. As a workaround we timeout the select every
2400 * second and check for any keypress. In a proper Windows
2401 * application we wouldn't do this because it is inefficient.
2402 */
2403 timeout.tv_sec = 1;
2404 timeout.tv_usec = 0;
2405 i = select(width, (void *)&readfds, NULL, NULL, &timeout);
2406 if (has_stdin_waiting())
2407 read_from_terminal = 1;
2408 if ((i < 0) || (!i && !read_from_terminal))
2409 continue;
2410 #else
2411 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2412 timeoutp = &timeout;
2413 else
2414 timeoutp = NULL;
2415
2416 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2417
2418 if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
2419 BIO_printf(bio_err, "TIMEOUT occurred\n");
2420
2421 if (i <= 0)
2422 continue;
2423 if (FD_ISSET(fileno_stdin(), &readfds))
2424 read_from_terminal = 1;
2425 #endif
2426 if (FD_ISSET(s, &readfds))
2427 read_from_sslcon = 1;
2428 }
2429 if (read_from_terminal) {
2430 if (s_crlf) {
2431 int j, lf_num;
2432
2433 i = raw_read_stdin(buf, bufsize / 2);
2434 lf_num = 0;
2435 /* both loops are skipped when i <= 0 */
2436 for (j = 0; j < i; j++)
2437 if (buf[j] == '\n')
2438 lf_num++;
2439 for (j = i - 1; j >= 0; j--) {
2440 buf[j + lf_num] = buf[j];
2441 if (buf[j] == '\n') {
2442 lf_num--;
2443 i++;
2444 buf[j + lf_num] = '\r';
2445 }
2446 }
2447 assert(lf_num == 0);
2448 } else {
2449 i = raw_read_stdin(buf, bufsize);
2450 }
2451
2452 if (!s_quiet && !s_brief) {
2453 if ((i <= 0) || (buf[0] == 'Q')) {
2454 BIO_printf(bio_s_out, "DONE\n");
2455 (void)BIO_flush(bio_s_out);
2456 BIO_closesocket(s);
2457 close_accept_socket();
2458 ret = -11;
2459 goto err;
2460 }
2461 if ((i <= 0) || (buf[0] == 'q')) {
2462 BIO_printf(bio_s_out, "DONE\n");
2463 (void)BIO_flush(bio_s_out);
2464 if (SSL_version(con) != DTLS1_VERSION)
2465 BIO_closesocket(s);
2466 /*
2467 * close_accept_socket(); ret= -11;
2468 */
2469 goto err;
2470 }
2471 #ifndef OPENSSL_NO_HEARTBEATS
2472 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2473 BIO_printf(bio_err, "HEARTBEATING\n");
2474 SSL_heartbeat(con);
2475 i = 0;
2476 continue;
2477 }
2478 #endif
2479 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2480 SSL_renegotiate(con);
2481 i = SSL_do_handshake(con);
2482 printf("SSL_do_handshake -> %d\n", i);
2483 i = 0; /* 13; */
2484 continue;
2485 }
2486 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2487 SSL_set_verify(con,
2488 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2489 NULL);
2490 SSL_renegotiate(con);
2491 i = SSL_do_handshake(con);
2492 printf("SSL_do_handshake -> %d\n", i);
2493 i = 0; /* 13; */
2494 continue;
2495 }
2496 if ((buf[0] == 'K' || buf[0] == 'k')
2497 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2498 SSL_key_update(con, buf[0] == 'K' ?
2499 SSL_KEY_UPDATE_REQUESTED
2500 : SSL_KEY_UPDATE_NOT_REQUESTED);
2501 i = SSL_do_handshake(con);
2502 printf("SSL_do_handshake -> %d\n", i);
2503 i = 0;
2504 continue;
2505 }
2506 if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2507 SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
2508 i = SSL_verify_client_post_handshake(con);
2509 if (i == 0) {
2510 printf("Failed to initiate request\n");
2511 ERR_print_errors(bio_err);
2512 } else {
2513 i = SSL_do_handshake(con);
2514 printf("SSL_do_handshake -> %d\n", i);
2515 i = 0;
2516 }
2517 continue;
2518 }
2519 if (buf[0] == 'P') {
2520 static const char *str = "Lets print some clear text\n";
2521 BIO_write(SSL_get_wbio(con), str, strlen(str));
2522 }
2523 if (buf[0] == 'S') {
2524 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2525 }
2526 }
2527 #ifdef CHARSET_EBCDIC
2528 ebcdic2ascii(buf, buf, i);
2529 #endif
2530 l = k = 0;
2531 for (;;) {
2532 /* should do a select for the write */
2533 #ifdef RENEG
2534 static count = 0;
2535 if (++count == 100) {
2536 count = 0;
2537 SSL_renegotiate(con);
2538 }
2539 #endif
2540 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2541 #ifndef OPENSSL_NO_SRP
2542 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2543 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2544 SRP_user_pwd_free(srp_callback_parm.user);
2545 srp_callback_parm.user =
2546 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2547 srp_callback_parm.login);
2548 if (srp_callback_parm.user)
2549 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2550 srp_callback_parm.user->info);
2551 else
2552 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2553 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2554 }
2555 #endif
2556 switch (SSL_get_error(con, k)) {
2557 case SSL_ERROR_NONE:
2558 break;
2559 case SSL_ERROR_WANT_ASYNC:
2560 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2561 (void)BIO_flush(bio_s_out);
2562 wait_for_async(con);
2563 break;
2564 case SSL_ERROR_WANT_WRITE:
2565 case SSL_ERROR_WANT_READ:
2566 case SSL_ERROR_WANT_X509_LOOKUP:
2567 BIO_printf(bio_s_out, "Write BLOCK\n");
2568 (void)BIO_flush(bio_s_out);
2569 break;
2570 case SSL_ERROR_WANT_ASYNC_JOB:
2571 /*
2572 * This shouldn't ever happen in s_server. Treat as an error
2573 */
2574 case SSL_ERROR_SYSCALL:
2575 case SSL_ERROR_SSL:
2576 BIO_printf(bio_s_out, "ERROR\n");
2577 (void)BIO_flush(bio_s_out);
2578 ERR_print_errors(bio_err);
2579 ret = 1;
2580 goto err;
2581 /* break; */
2582 case SSL_ERROR_ZERO_RETURN:
2583 BIO_printf(bio_s_out, "DONE\n");
2584 (void)BIO_flush(bio_s_out);
2585 ret = 1;
2586 goto err;
2587 }
2588 if (k > 0) {
2589 l += k;
2590 i -= k;
2591 }
2592 if (i <= 0)
2593 break;
2594 }
2595 }
2596 if (read_from_sslcon) {
2597 /*
2598 * init_ssl_connection handles all async events itself so if we're
2599 * waiting for async then we shouldn't go back into
2600 * init_ssl_connection
2601 */
2602 if ((!async || !SSL_waiting_for_async(con))
2603 && !SSL_is_init_finished(con)) {
2604 i = init_ssl_connection(con);
2605
2606 if (i < 0) {
2607 ret = 0;
2608 goto err;
2609 } else if (i == 0) {
2610 ret = 1;
2611 goto err;
2612 }
2613 } else {
2614 again:
2615 i = SSL_read(con, (char *)buf, bufsize);
2616 #ifndef OPENSSL_NO_SRP
2617 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2618 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2619 SRP_user_pwd_free(srp_callback_parm.user);
2620 srp_callback_parm.user =
2621 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2622 srp_callback_parm.login);
2623 if (srp_callback_parm.user)
2624 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2625 srp_callback_parm.user->info);
2626 else
2627 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2628 i = SSL_read(con, (char *)buf, bufsize);
2629 }
2630 #endif
2631 switch (SSL_get_error(con, i)) {
2632 case SSL_ERROR_NONE:
2633 #ifdef CHARSET_EBCDIC
2634 ascii2ebcdic(buf, buf, i);
2635 #endif
2636 raw_write_stdout(buf, (unsigned int)i);
2637 (void)BIO_flush(bio_s_out);
2638 if (SSL_has_pending(con))
2639 goto again;
2640 break;
2641 case SSL_ERROR_WANT_ASYNC:
2642 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2643 (void)BIO_flush(bio_s_out);
2644 wait_for_async(con);
2645 break;
2646 case SSL_ERROR_WANT_WRITE:
2647 case SSL_ERROR_WANT_READ:
2648 BIO_printf(bio_s_out, "Read BLOCK\n");
2649 (void)BIO_flush(bio_s_out);
2650 break;
2651 case SSL_ERROR_WANT_ASYNC_JOB:
2652 /*
2653 * This shouldn't ever happen in s_server. Treat as an error
2654 */
2655 case SSL_ERROR_SYSCALL:
2656 case SSL_ERROR_SSL:
2657 BIO_printf(bio_s_out, "ERROR\n");
2658 (void)BIO_flush(bio_s_out);
2659 ERR_print_errors(bio_err);
2660 ret = 1;
2661 goto err;
2662 case SSL_ERROR_ZERO_RETURN:
2663 BIO_printf(bio_s_out, "DONE\n");
2664 (void)BIO_flush(bio_s_out);
2665 ret = 1;
2666 goto err;
2667 }
2668 }
2669 }
2670 }
2671 err:
2672 if (con != NULL) {
2673 BIO_printf(bio_s_out, "shutting down SSL\n");
2674 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2675 SSL_free(con);
2676 }
2677 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2678 OPENSSL_clear_free(buf, bufsize);
2679 return ret;
2680 }
2681
2682 static void close_accept_socket(void)
2683 {
2684 BIO_printf(bio_err, "shutdown accept socket\n");
2685 if (accept_socket >= 0) {
2686 BIO_closesocket(accept_socket);
2687 }
2688 }
2689
2690 static int is_retryable(SSL *con, int i)
2691 {
2692 int err = SSL_get_error(con, i);
2693
2694 /* If it's not a fatal error, it must be retryable */
2695 return (err != SSL_ERROR_SSL)
2696 && (err != SSL_ERROR_SYSCALL)
2697 && (err != SSL_ERROR_ZERO_RETURN);
2698 }
2699
2700 static int init_ssl_connection(SSL *con)
2701 {
2702 int i;
2703 long verify_err;
2704 int retry = 0;
2705
2706 if (dtlslisten || stateless) {
2707 BIO_ADDR *client = NULL;
2708
2709 if (dtlslisten) {
2710 if ((client = BIO_ADDR_new()) == NULL) {
2711 BIO_printf(bio_err, "ERROR - memory\n");
2712 return 0;
2713 }
2714 i = DTLSv1_listen(con, client);
2715 } else {
2716 i = SSL_stateless(con);
2717 }
2718 if (i > 0) {
2719 BIO *wbio;
2720 int fd = -1;
2721
2722 if (dtlslisten) {
2723 wbio = SSL_get_wbio(con);
2724 if (wbio) {
2725 BIO_get_fd(wbio, &fd);
2726 }
2727
2728 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2729 BIO_printf(bio_err, "ERROR - unable to connect\n");
2730 BIO_ADDR_free(client);
2731 return 0;
2732 }
2733 BIO_ADDR_free(client);
2734 dtlslisten = 0;
2735 } else {
2736 stateless = 0;
2737 }
2738 i = SSL_accept(con);
2739 } else {
2740 BIO_ADDR_free(client);
2741 }
2742 } else {
2743 do {
2744 i = SSL_accept(con);
2745
2746 if (i <= 0)
2747 retry = is_retryable(con, i);
2748 #ifdef CERT_CB_TEST_RETRY
2749 {
2750 while (i <= 0
2751 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2752 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2753 BIO_printf(bio_err,
2754 "LOOKUP from certificate callback during accept\n");
2755 i = SSL_accept(con);
2756 if (i <= 0)
2757 retry = is_retryable(con, i);
2758 }
2759 }
2760 #endif
2761
2762 #ifndef OPENSSL_NO_SRP
2763 while (i <= 0
2764 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2765 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2766 srp_callback_parm.login);
2767 SRP_user_pwd_free(srp_callback_parm.user);
2768 srp_callback_parm.user =
2769 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2770 srp_callback_parm.login);
2771 if (srp_callback_parm.user)
2772 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2773 srp_callback_parm.user->info);
2774 else
2775 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2776 i = SSL_accept(con);
2777 if (i <= 0)
2778 retry = is_retryable(con, i);
2779 }
2780 #endif
2781 } while (i < 0 && SSL_waiting_for_async(con));
2782 }
2783
2784 if (i <= 0) {
2785 if (((dtlslisten || stateless) && i == 0)
2786 || (!dtlslisten && !stateless && retry)) {
2787 BIO_printf(bio_s_out, "DELAY\n");
2788 return 1;
2789 }
2790
2791 BIO_printf(bio_err, "ERROR\n");
2792
2793 verify_err = SSL_get_verify_result(con);
2794 if (verify_err != X509_V_OK) {
2795 BIO_printf(bio_err, "verify error:%s\n",
2796 X509_verify_cert_error_string(verify_err));
2797 }
2798 /* Always print any error messages */
2799 ERR_print_errors(bio_err);
2800 return 0;
2801 }
2802
2803 print_connection_info(con);
2804 return 1;
2805 }
2806
2807 static void print_connection_info(SSL *con)
2808 {
2809 const char *str;
2810 X509 *peer;
2811 char buf[BUFSIZ];
2812 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2813 const unsigned char *next_proto_neg;
2814 unsigned next_proto_neg_len;
2815 #endif
2816 unsigned char *exportedkeymat;
2817 int i;
2818
2819 if (s_brief)
2820 print_ssl_summary(con);
2821
2822 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2823
2824 peer = SSL_get_peer_certificate(con);
2825 if (peer != NULL) {
2826 BIO_printf(bio_s_out, "Client certificate\n");
2827 PEM_write_bio_X509(bio_s_out, peer);
2828 dump_cert_text(bio_s_out, peer);
2829 X509_free(peer);
2830 peer = NULL;
2831 }
2832
2833 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
2834 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2835 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2836 ssl_print_sigalgs(bio_s_out, con);
2837 #ifndef OPENSSL_NO_EC
2838 ssl_print_point_formats(bio_s_out, con);
2839 ssl_print_groups(bio_s_out, con, 0);
2840 #endif
2841 print_ca_names(bio_s_out, con);
2842 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2843
2844 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2845 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2846 if (next_proto_neg) {
2847 BIO_printf(bio_s_out, "NEXTPROTO is ");
2848 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2849 BIO_printf(bio_s_out, "\n");
2850 }
2851 #endif
2852 #ifndef OPENSSL_NO_SRTP
2853 {
2854 SRTP_PROTECTION_PROFILE *srtp_profile
2855 = SSL_get_selected_srtp_profile(con);
2856
2857 if (srtp_profile)
2858 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2859 srtp_profile->name);
2860 }
2861 #endif
2862 if (SSL_session_reused(con))
2863 BIO_printf(bio_s_out, "Reused session-id\n");
2864 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2865 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2866 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2867 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2868
2869 if (keymatexportlabel != NULL) {
2870 BIO_printf(bio_s_out, "Keying material exporter:\n");
2871 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2872 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2873 exportedkeymat = app_malloc(keymatexportlen, "export key");
2874 if (!SSL_export_keying_material(con, exportedkeymat,
2875 keymatexportlen,
2876 keymatexportlabel,
2877 strlen(keymatexportlabel),
2878 NULL, 0, 0)) {
2879 BIO_printf(bio_s_out, " Error\n");
2880 } else {
2881 BIO_printf(bio_s_out, " Keying material: ");
2882 for (i = 0; i < keymatexportlen; i++)
2883 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2884 BIO_printf(bio_s_out, "\n");
2885 }
2886 OPENSSL_free(exportedkeymat);
2887 }
2888
2889 (void)BIO_flush(bio_s_out);
2890 }
2891
2892 #ifndef OPENSSL_NO_DH
2893 static DH *load_dh_param(const char *dhfile)
2894 {
2895 DH *ret = NULL;
2896 BIO *bio;
2897
2898 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2899 goto err;
2900 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2901 err:
2902 BIO_free(bio);
2903 return ret;
2904 }
2905 #endif
2906
2907 static int www_body(int s, int stype, int prot, unsigned char *context)
2908 {
2909 char *buf = NULL;
2910 int ret = 1;
2911 int i, j, k, dot;
2912 SSL *con;
2913 const SSL_CIPHER *c;
2914 BIO *io, *ssl_bio, *sbio;
2915 #ifdef RENEG
2916 int total_bytes = 0;
2917 #endif
2918 int width;
2919 fd_set readfds;
2920
2921 /* Set width for a select call if needed */
2922 width = s + 1;
2923
2924 buf = app_malloc(bufsize, "server www buffer");
2925 io = BIO_new(BIO_f_buffer());
2926 ssl_bio = BIO_new(BIO_f_ssl());
2927 if ((io == NULL) || (ssl_bio == NULL))
2928 goto err;
2929
2930 if (s_nbio) {
2931 if (!BIO_socket_nbio(s, 1))
2932 ERR_print_errors(bio_err);
2933 else if (!s_quiet)
2934 BIO_printf(bio_err, "Turned on non blocking io\n");
2935 }
2936
2937 /* lets make the output buffer a reasonable size */
2938 if (!BIO_set_write_buffer_size(io, bufsize))
2939 goto err;
2940
2941 if ((con = SSL_new(ctx)) == NULL)
2942 goto err;
2943
2944 if (s_tlsextdebug) {
2945 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2946 SSL_set_tlsext_debug_arg(con, bio_s_out);
2947 }
2948
2949 if (context != NULL
2950 && !SSL_set_session_id_context(con, context,
2951 strlen((char *)context)))
2952 goto err;
2953
2954 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2955 if (s_nbio_test) {
2956 BIO *test;
2957
2958 test = BIO_new(BIO_f_nbio_test());
2959 sbio = BIO_push(test, sbio);
2960 }
2961 SSL_set_bio(con, sbio, sbio);
2962 SSL_set_accept_state(con);
2963
2964 /* SSL_set_fd(con,s); */
2965 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2966 BIO_push(io, ssl_bio);
2967 #ifdef CHARSET_EBCDIC
2968 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2969 #endif
2970
2971 if (s_debug) {
2972 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2973 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2974 }
2975 if (s_msg) {
2976 #ifndef OPENSSL_NO_SSL_TRACE
2977 if (s_msg == 2)
2978 SSL_set_msg_callback(con, SSL_trace);
2979 else
2980 #endif
2981 SSL_set_msg_callback(con, msg_cb);
2982 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2983 }
2984
2985 for (;;) {
2986 i = BIO_gets(io, buf, bufsize - 1);
2987 if (i < 0) { /* error */
2988 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2989 if (!s_quiet)
2990 ERR_print_errors(bio_err);
2991 goto err;
2992 } else {
2993 BIO_printf(bio_s_out, "read R BLOCK\n");
2994 #ifndef OPENSSL_NO_SRP
2995 if (BIO_should_io_special(io)
2996 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2997 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2998 SRP_user_pwd_free(srp_callback_parm.user);
2999 srp_callback_parm.user =
3000 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3001 srp_callback_parm.login);
3002 if (srp_callback_parm.user)
3003 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3004 srp_callback_parm.user->info);
3005 else
3006 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3007 continue;
3008 }
3009 #endif
3010 #if !defined(OPENSSL_SYS_MSDOS)
3011 sleep(1);
3012 #endif
3013 continue;
3014 }
3015 } else if (i == 0) { /* end of input */
3016 ret = 1;
3017 goto end;
3018 }
3019
3020 /* else we have data */
3021 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
3022 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
3023 char *p;
3024 X509 *peer = NULL;
3025 STACK_OF(SSL_CIPHER) *sk;
3026 static const char *space = " ";
3027
3028 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3029 if (strncmp("GET /renegcert", buf, 14) == 0)
3030 SSL_set_verify(con,
3031 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3032 NULL);
3033 i = SSL_renegotiate(con);
3034 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3035 /* Send the HelloRequest */
3036 i = SSL_do_handshake(con);
3037 if (i <= 0) {
3038 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3039 SSL_get_error(con, i));
3040 ERR_print_errors(bio_err);
3041 goto err;
3042 }
3043 /* Wait for a ClientHello to come back */
3044 FD_ZERO(&readfds);
3045 openssl_fdset(s, &readfds);
3046 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3047 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3048 BIO_printf(bio_s_out,
3049 "Error waiting for client response\n");
3050 ERR_print_errors(bio_err);
3051 goto err;
3052 }
3053 /*
3054 * We're not actually expecting any data here and we ignore
3055 * any that is sent. This is just to force the handshake that
3056 * we're expecting to come from the client. If they haven't
3057 * sent one there's not much we can do.
3058 */
3059 BIO_gets(io, buf, bufsize - 1);
3060 }
3061
3062 BIO_puts(io,
3063 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3064 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3065 BIO_puts(io, "<pre>\n");
3066 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3067 BIO_puts(io, "\n");
3068 for (i = 0; i < local_argc; i++) {
3069 const char *myp;
3070 for (myp = local_argv[i]; *myp; myp++)
3071 switch (*myp) {
3072 case '<':
3073 BIO_puts(io, "&lt;");
3074 break;
3075 case '>':
3076 BIO_puts(io, "&gt;");
3077 break;
3078 case '&':
3079 BIO_puts(io, "&amp;");
3080 break;
3081 default:
3082 BIO_write(io, myp, 1);
3083 break;
3084 }
3085 BIO_write(io, " ", 1);
3086 }
3087 BIO_puts(io, "\n");
3088
3089 BIO_printf(io,
3090 "Secure Renegotiation IS%s supported\n",
3091 SSL_get_secure_renegotiation_support(con) ?
3092 "" : " NOT");
3093
3094 /*
3095 * The following is evil and should not really be done
3096 */
3097 BIO_printf(io, "Ciphers supported in s_server binary\n");
3098 sk = SSL_get_ciphers(con);
3099 j = sk_SSL_CIPHER_num(sk);
3100 for (i = 0; i < j; i++) {
3101 c = sk_SSL_CIPHER_value(sk, i);
3102 BIO_printf(io, "%-11s:%-25s ",
3103 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3104 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3105 BIO_puts(io, "\n");
3106 }
3107 BIO_puts(io, "\n");
3108 p = SSL_get_shared_ciphers(con, buf, bufsize);
3109 if (p != NULL) {
3110 BIO_printf(io,
3111 "---\nCiphers common between both SSL end points:\n");
3112 j = i = 0;
3113 while (*p) {
3114 if (*p == ':') {
3115 BIO_write(io, space, 26 - j);
3116 i++;
3117 j = 0;
3118 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3119 } else {
3120 BIO_write(io, p, 1);
3121 j++;
3122 }
3123 p++;
3124 }
3125 BIO_puts(io, "\n");
3126 }
3127 ssl_print_sigalgs(io, con);
3128 #ifndef OPENSSL_NO_EC
3129 ssl_print_groups(io, con, 0);
3130 #endif
3131 print_ca_names(io, con);
3132 BIO_printf(io, (SSL_session_reused(con)
3133 ? "---\nReused, " : "---\nNew, "));
3134 c = SSL_get_current_cipher(con);
3135 BIO_printf(io, "%s, Cipher is %s\n",
3136 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3137 SSL_SESSION_print(io, SSL_get_session(con));
3138 BIO_printf(io, "---\n");
3139 print_stats(io, SSL_get_SSL_CTX(con));
3140 BIO_printf(io, "---\n");
3141 peer = SSL_get_peer_certificate(con);
3142 if (peer != NULL) {
3143 BIO_printf(io, "Client certificate\n");
3144 X509_print(io, peer);
3145 PEM_write_bio_X509(io, peer);
3146 X509_free(peer);
3147 peer = NULL;
3148 } else {
3149 BIO_puts(io, "no client certificate available\n");
3150 }
3151 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3152 break;
3153 } else if ((www == 2 || www == 3)
3154 && (strncmp("GET /", buf, 5) == 0)) {
3155 BIO *file;
3156 char *p, *e;
3157 static const char *text =
3158 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3159
3160 /* skip the '/' */
3161 p = &(buf[5]);
3162
3163 dot = 1;
3164 for (e = p; *e != '\0'; e++) {
3165 if (e[0] == ' ')
3166 break;
3167
3168 switch (dot) {
3169 case 1:
3170 dot = (e[0] == '.') ? 2 : 0;
3171 break;
3172 case 2:
3173 dot = (e[0] == '.') ? 3 : 0;
3174 break;
3175 case 3:
3176 dot = (e[0] == '/') ? -1 : 0;
3177 break;
3178 }
3179 if (dot == 0)
3180 dot = (e[0] == '/') ? 1 : 0;
3181 }
3182 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3183 * component */
3184
3185 if (*e == '\0') {
3186 BIO_puts(io, text);
3187 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3188 break;
3189 }
3190 *e = '\0';
3191
3192 if (dot) {
3193 BIO_puts(io, text);
3194 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3195 break;
3196 }
3197
3198 if (*p == '/') {
3199 BIO_puts(io, text);
3200 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3201 break;
3202 }
3203
3204 /* if a directory, do the index thang */
3205 if (app_isdir(p) > 0) {
3206 BIO_puts(io, text);
3207 BIO_printf(io, "'%s' is a directory\r\n", p);
3208 break;
3209 }
3210
3211 if ((file = BIO_new_file(p, "r")) == NULL) {
3212 BIO_puts(io, text);
3213 BIO_printf(io, "Error opening '%s'\r\n", p);
3214 ERR_print_errors(io);
3215 break;
3216 }
3217
3218 if (!s_quiet)
3219 BIO_printf(bio_err, "FILE:%s\n", p);
3220
3221 if (www == 2) {
3222 i = strlen(p);
3223 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3224 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3225 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3226 BIO_puts(io,
3227 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3228 else
3229 BIO_puts(io,
3230 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3231 }
3232 /* send the file */
3233 for (;;) {
3234 i = BIO_read(file, buf, bufsize);
3235 if (i <= 0)
3236 break;
3237
3238 #ifdef RENEG
3239 total_bytes += i;
3240 BIO_printf(bio_err, "%d\n", i);
3241 if (total_bytes > 3 * 1024) {
3242 total_bytes = 0;
3243 BIO_printf(bio_err, "RENEGOTIATE\n");
3244 SSL_renegotiate(con);
3245 }
3246 #endif
3247
3248 for (j = 0; j < i;) {
3249 #ifdef RENEG
3250 static count = 0;
3251 if (++count == 13) {
3252 SSL_renegotiate(con);
3253 }
3254 #endif
3255 k = BIO_write(io, &(buf[j]), i - j);
3256 if (k <= 0) {
3257 if (!BIO_should_retry(io)
3258 && !SSL_waiting_for_async(con))
3259 goto write_error;
3260 else {
3261 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3262 }
3263 } else {
3264 j += k;
3265 }
3266 }
3267 }
3268 write_error:
3269 BIO_free(file);
3270 break;
3271 }
3272 }
3273
3274 for (;;) {
3275 i = (int)BIO_flush(io);
3276 if (i <= 0) {
3277 if (!BIO_should_retry(io))
3278 break;
3279 } else
3280 break;
3281 }
3282 end:
3283 /* make sure we re-use sessions */
3284 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3285
3286 err:
3287 OPENSSL_free(buf);
3288 BIO_free_all(io);
3289 return ret;
3290 }
3291
3292 static int rev_body(int s, int stype, int prot, unsigned char *context)
3293 {
3294 char *buf = NULL;
3295 int i;
3296 int ret = 1;
3297 SSL *con;
3298 BIO *io, *ssl_bio, *sbio;
3299
3300 buf = app_malloc(bufsize, "server rev buffer");
3301 io = BIO_new(BIO_f_buffer());
3302 ssl_bio = BIO_new(BIO_f_ssl());
3303 if ((io == NULL) || (ssl_bio == NULL))
3304 goto err;
3305
3306 /* lets make the output buffer a reasonable size */
3307 if (!BIO_set_write_buffer_size(io, bufsize))
3308 goto err;
3309
3310 if ((con = SSL_new(ctx)) == NULL)
3311 goto err;
3312
3313 if (s_tlsextdebug) {
3314 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3315 SSL_set_tlsext_debug_arg(con, bio_s_out);
3316 }
3317 if (context != NULL
3318 && !SSL_set_session_id_context(con, context,
3319 strlen((char *)context))) {
3320 ERR_print_errors(bio_err);
3321 goto err;
3322 }
3323
3324 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3325 SSL_set_bio(con, sbio, sbio);
3326 SSL_set_accept_state(con);
3327
3328 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3329 BIO_push(io, ssl_bio);
3330 #ifdef CHARSET_EBCDIC
3331 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3332 #endif
3333
3334 if (s_debug) {
3335 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3336 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3337 }
3338 if (s_msg) {
3339 #ifndef OPENSSL_NO_SSL_TRACE
3340 if (s_msg == 2)
3341 SSL_set_msg_callback(con, SSL_trace);
3342 else
3343 #endif
3344 SSL_set_msg_callback(con, msg_cb);
3345 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3346 }
3347
3348 for (;;) {
3349 i = BIO_do_handshake(io);
3350 if (i > 0)
3351 break;
3352 if (!BIO_should_retry(io)) {
3353 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3354 ERR_print_errors(bio_err);
3355 goto end;
3356 }
3357 #ifndef OPENSSL_NO_SRP
3358 if (BIO_should_io_special(io)
3359 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3360 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3361 SRP_user_pwd_free(srp_callback_parm.user);
3362 srp_callback_parm.user =
3363 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3364 srp_callback_parm.login);
3365 if (srp_callback_parm.user)
3366 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3367 srp_callback_parm.user->info);
3368 else
3369 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3370 continue;
3371 }
3372 #endif
3373 }
3374 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3375 print_ssl_summary(con);
3376
3377 for (;;) {
3378 i = BIO_gets(io, buf, bufsize - 1);
3379 if (i < 0) { /* error */
3380 if (!BIO_should_retry(io)) {
3381 if (!s_quiet)
3382 ERR_print_errors(bio_err);
3383 goto err;
3384 } else {
3385 BIO_printf(bio_s_out, "read R BLOCK\n");
3386 #ifndef OPENSSL_NO_SRP
3387 if (BIO_should_io_special(io)
3388 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3389 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3390 SRP_user_pwd_free(srp_callback_parm.user);
3391 srp_callback_parm.user =
3392 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3393 srp_callback_parm.login);
3394 if (srp_callback_parm.user)
3395 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3396 srp_callback_parm.user->info);
3397 else
3398 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3399 continue;
3400 }
3401 #endif
3402 #if !defined(OPENSSL_SYS_MSDOS)
3403 sleep(1);
3404 #endif
3405 continue;
3406 }
3407 } else if (i == 0) { /* end of input */
3408 ret = 1;
3409 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3410 goto end;
3411 } else {
3412 char *p = buf + i - 1;
3413 while (i && (*p == '\n' || *p == '\r')) {
3414 p--;
3415 i--;
3416 }
3417 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3418 ret = 1;
3419 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3420 goto end;
3421 }
3422 BUF_reverse((unsigned char *)buf, NULL, i);
3423 buf[i] = '\n';
3424 BIO_write(io, buf, i + 1);
3425 for (;;) {
3426 i = BIO_flush(io);
3427 if (i > 0)
3428 break;
3429 if (!BIO_should_retry(io))
3430 goto end;
3431 }
3432 }
3433 }
3434 end:
3435 /* make sure we re-use sessions */
3436 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3437
3438 err:
3439
3440 OPENSSL_free(buf);
3441 BIO_free_all(io);
3442 return ret;
3443 }
3444
3445 #define MAX_SESSION_ID_ATTEMPTS 10
3446 static int generate_session_id(SSL *ssl, unsigned char *id,
3447 unsigned int *id_len)
3448 {
3449 unsigned int count = 0;
3450 do {
3451 if (RAND_bytes(id, *id_len) <= 0)
3452 return 0;
3453 /*
3454 * Prefix the session_id with the required prefix. NB: If our prefix
3455 * is too long, clip it - but there will be worse effects anyway, eg.
3456 * the server could only possibly create 1 session ID (ie. the
3457 * prefix!) so all future session negotiations will fail due to
3458 * conflicts.
3459 */
3460 memcpy(id, session_id_prefix,
3461 (strlen(session_id_prefix) < *id_len) ?
3462 strlen(session_id_prefix) : *id_len);
3463 }
3464 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3465 (++count < MAX_SESSION_ID_ATTEMPTS));
3466 if (count >= MAX_SESSION_ID_ATTEMPTS)
3467 return 0;
3468 return 1;
3469 }
3470
3471 /*
3472 * By default s_server uses an in-memory cache which caches SSL_SESSION
3473 * structures without any serialisation. This hides some bugs which only
3474 * become apparent in deployed servers. By implementing a basic external
3475 * session cache some issues can be debugged using s_server.
3476 */
3477
3478 typedef struct simple_ssl_session_st {
3479 unsigned char *id;
3480 unsigned int idlen;
3481 unsigned char *der;
3482 int derlen;
3483 struct simple_ssl_session_st *next;
3484 } simple_ssl_session;
3485
3486 static simple_ssl_session *first = NULL;
3487
3488 static int add_session(SSL *ssl, SSL_SESSION *session)
3489 {
3490 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3491 unsigned char *p;
3492
3493 SSL_SESSION_get_id(session, &sess->idlen);
3494 sess->derlen = i2d_SSL_SESSION(session, NULL);
3495 if (sess->derlen < 0) {
3496 BIO_printf(bio_err, "Error encoding session\n");
3497 OPENSSL_free(sess);
3498 return 0;
3499 }
3500
3501 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3502 sess->der = app_malloc(sess->derlen, "get session buffer");
3503 if (!sess->id) {
3504 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3505 OPENSSL_free(sess->id);
3506 OPENSSL_free(sess->der);
3507 OPENSSL_free(sess);
3508 return 0;
3509 }
3510 p = sess->der;
3511
3512 /* Assume it still works. */
3513 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3514 BIO_printf(bio_err, "Unexpected session encoding length\n");
3515 OPENSSL_free(sess->id);
3516 OPENSSL_free(sess->der);
3517 OPENSSL_free(sess);
3518 return 0;
3519 }
3520
3521 sess->next = first;
3522 first = sess;
3523 BIO_printf(bio_err, "New session added to external cache\n");
3524 return 0;
3525 }
3526
3527 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3528 int *do_copy)
3529 {
3530 simple_ssl_session *sess;
3531 *do_copy = 0;
3532 for (sess = first; sess; sess = sess->next) {
3533 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3534 const unsigned char *p = sess->der;
3535 BIO_printf(bio_err, "Lookup session: cache hit\n");
3536 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3537 }
3538 }
3539 BIO_printf(bio_err, "Lookup session: cache miss\n");
3540 return NULL;
3541 }
3542
3543 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3544 {
3545 simple_ssl_session *sess, *prev = NULL;
3546 const unsigned char *id;
3547 unsigned int idlen;
3548 id = SSL_SESSION_get_id(session, &idlen);
3549 for (sess = first; sess; sess = sess->next) {
3550 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3551 if (prev)
3552 prev->next = sess->next;
3553 else
3554 first = sess->next;
3555 OPENSSL_free(sess->id);
3556 OPENSSL_free(sess->der);
3557 OPENSSL_free(sess);
3558 return;
3559 }
3560 prev = sess;
3561 }
3562 }
3563
3564 static void init_session_cache_ctx(SSL_CTX *sctx)
3565 {
3566 SSL_CTX_set_session_cache_mode(sctx,
3567 SSL_SESS_CACHE_NO_INTERNAL |
3568 SSL_SESS_CACHE_SERVER);
3569 SSL_CTX_sess_set_new_cb(sctx, add_session);
3570 SSL_CTX_sess_set_get_cb(sctx, get_session);
3571 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3572 }
3573
3574 static void free_sessions(void)
3575 {
3576 simple_ssl_session *sess, *tsess;
3577 for (sess = first; sess;) {
3578 OPENSSL_free(sess->id);
3579 OPENSSL_free(sess->der);
3580 tsess = sess;
3581 sess = sess->next;
3582 OPENSSL_free(tsess);
3583 }
3584 first = NULL;
3585 }
3586
3587 #endif /* OPENSSL_NO_SOCK */