]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Remove unnecessary #include <openssl/lhash.h> directives.
[thirdparty/openssl.git] / apps / s_server.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #if defined(_WIN32)
17 /* Included before async.h to avoid some warnings */
18 # include <windows.h>
19 #endif
20
21 #include <openssl/e_os2.h>
22 #include <openssl/async.h>
23 #include <openssl/ssl.h>
24
25 #ifndef OPENSSL_NO_SOCK
26
27 /*
28 * With IPv6, it looks like Digital has mixed up the proper order of
29 * recursive header file inclusion, resulting in the compiler complaining
30 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
31 * needed to have fileno() declared correctly... So let's define u_int
32 */
33 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
34 # define __U_INT
35 typedef unsigned int u_int;
36 #endif
37
38 #include <openssl/bn.h>
39 #include "apps.h"
40 #include <openssl/err.h>
41 #include <openssl/pem.h>
42 #include <openssl/x509.h>
43 #include <openssl/ssl.h>
44 #include <openssl/rand.h>
45 #include <openssl/ocsp.h>
46 #ifndef OPENSSL_NO_DH
47 # include <openssl/dh.h>
48 #endif
49 #ifndef OPENSSL_NO_RSA
50 # include <openssl/rsa.h>
51 #endif
52 #ifndef OPENSSL_NO_SRP
53 # include <openssl/srp.h>
54 #endif
55 #include "s_apps.h"
56 #include "timeouts.h"
57 #ifdef CHARSET_EBCDIC
58 #include <openssl/ebcdic.h>
59 #endif
60 #include "internal/sockets.h"
61
62 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
63 static int sv_body(int s, int stype, int prot, unsigned char *context);
64 static int www_body(int s, int stype, int prot, unsigned char *context);
65 static int rev_body(int s, int stype, int prot, unsigned char *context);
66 static void close_accept_socket(void);
67 static int init_ssl_connection(SSL *s);
68 static void print_stats(BIO *bp, SSL_CTX *ctx);
69 static int generate_session_id(SSL *ssl, unsigned char *id,
70 unsigned int *id_len);
71 static void init_session_cache_ctx(SSL_CTX *sctx);
72 static void free_sessions(void);
73 #ifndef OPENSSL_NO_DH
74 static DH *load_dh_param(const char *dhfile);
75 #endif
76 static void print_connection_info(SSL *con);
77
78 static const int bufsize = 16 * 1024;
79 static int accept_socket = -1;
80
81 #define TEST_CERT "server.pem"
82 #define TEST_CERT2 "server2.pem"
83
84 static int s_nbio = 0;
85 static int s_nbio_test = 0;
86 static int s_crlf = 0;
87 static SSL_CTX *ctx = NULL;
88 static SSL_CTX *ctx2 = NULL;
89 static int www = 0;
90
91 static BIO *bio_s_out = NULL;
92 static BIO *bio_s_msg = NULL;
93 static int s_debug = 0;
94 static int s_tlsextdebug = 0;
95 static int s_msg = 0;
96 static int s_quiet = 0;
97 static int s_ign_eof = 0;
98 static int s_brief = 0;
99
100 static char *keymatexportlabel = NULL;
101 static int keymatexportlen = 20;
102
103 static int async = 0;
104
105 static const char *session_id_prefix = NULL;
106
107 #ifndef OPENSSL_NO_DTLS
108 static int enable_timeouts = 0;
109 static long socket_mtu;
110 #endif
111
112 /*
113 * We define this but make it always be 0 in no-dtls builds to simplify the
114 * code.
115 */
116 static int dtlslisten = 0;
117
118 static int early_data = 0;
119 static SSL_SESSION *psksess = NULL;
120
121 static char *psk_identity = "Client_identity";
122 char *psk_key = NULL; /* by default PSK is not used */
123
124 #ifndef OPENSSL_NO_PSK
125 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
126 unsigned char *psk,
127 unsigned int max_psk_len)
128 {
129 long key_len = 0;
130 unsigned char *key;
131
132 if (s_debug)
133 BIO_printf(bio_s_out, "psk_server_cb\n");
134 if (identity == NULL) {
135 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
136 goto out_err;
137 }
138 if (s_debug)
139 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
140 (int)strlen(identity), identity);
141
142 /* here we could lookup the given identity e.g. from a database */
143 if (strcmp(identity, psk_identity) != 0) {
144 BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
145 " (got '%s' expected '%s')\n", identity, psk_identity);
146 } else {
147 if (s_debug)
148 BIO_printf(bio_s_out, "PSK client identity found\n");
149 }
150
151 /* convert the PSK key to binary */
152 key = OPENSSL_hexstr2buf(psk_key, &key_len);
153 if (key == NULL) {
154 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
155 psk_key);
156 return 0;
157 }
158 if (key_len > (int)max_psk_len) {
159 BIO_printf(bio_err,
160 "psk buffer of callback is too small (%d) for key (%ld)\n",
161 max_psk_len, key_len);
162 OPENSSL_free(key);
163 return 0;
164 }
165
166 memcpy(psk, key, key_len);
167 OPENSSL_free(key);
168
169 if (s_debug)
170 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
171 return key_len;
172 out_err:
173 if (s_debug)
174 BIO_printf(bio_err, "Error in PSK server callback\n");
175 (void)BIO_flush(bio_err);
176 (void)BIO_flush(bio_s_out);
177 return 0;
178 }
179 #endif
180
181 #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
182 #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
183
184 static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
185 size_t identity_len, SSL_SESSION **sess)
186 {
187 SSL_SESSION *tmpsess = NULL;
188 unsigned char *key;
189 long key_len;
190 const SSL_CIPHER *cipher = NULL;
191
192 if (strlen(psk_identity) != identity_len
193 || memcmp(psk_identity, identity, identity_len) != 0)
194 return 0;
195
196 if (psksess != NULL) {
197 SSL_SESSION_up_ref(psksess);
198 *sess = psksess;
199 return 1;
200 }
201
202 key = OPENSSL_hexstr2buf(psk_key, &key_len);
203 if (key == NULL) {
204 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
205 psk_key);
206 return 0;
207 }
208
209 if (key_len == EVP_MD_size(EVP_sha256()))
210 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
211 else if(key_len == EVP_MD_size(EVP_sha384()))
212 cipher = SSL_CIPHER_find(ssl, tls13_aes256gcmsha384_id);
213
214 if (cipher == NULL) {
215 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
216 OPENSSL_free(key);
217 return 0;
218 }
219
220 tmpsess = SSL_SESSION_new();
221 if (tmpsess == NULL
222 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
223 || !SSL_SESSION_set_cipher(tmpsess, cipher)
224 || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
225 OPENSSL_free(key);
226 return 0;
227 }
228 OPENSSL_free(key);
229 *sess = tmpsess;
230
231 return 1;
232 }
233
234 #ifndef OPENSSL_NO_SRP
235 /* This is a context that we pass to callbacks */
236 typedef struct srpsrvparm_st {
237 char *login;
238 SRP_VBASE *vb;
239 SRP_user_pwd *user;
240 } srpsrvparm;
241
242 /*
243 * This callback pretends to require some asynchronous logic in order to
244 * obtain a verifier. When the callback is called for a new connection we
245 * return with a negative value. This will provoke the accept etc to return
246 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
247 * (which would normally occur after a worker has finished) and we set the
248 * user parameters.
249 */
250 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
251 {
252 srpsrvparm *p = (srpsrvparm *) arg;
253 int ret = SSL3_AL_FATAL;
254
255 if (p->login == NULL && p->user == NULL) {
256 p->login = SSL_get_srp_username(s);
257 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
258 return (-1);
259 }
260
261 if (p->user == NULL) {
262 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
263 goto err;
264 }
265
266 if (SSL_set_srp_server_param
267 (s, p->user->N, p->user->g, p->user->s, p->user->v,
268 p->user->info) < 0) {
269 *ad = SSL_AD_INTERNAL_ERROR;
270 goto err;
271 }
272 BIO_printf(bio_err,
273 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
274 p->login, p->user->info);
275 ret = SSL_ERROR_NONE;
276
277 err:
278 SRP_user_pwd_free(p->user);
279 p->user = NULL;
280 p->login = NULL;
281 return ret;
282 }
283
284 #endif
285
286 static int local_argc = 0;
287 static char **local_argv;
288
289 #ifdef CHARSET_EBCDIC
290 static int ebcdic_new(BIO *bi);
291 static int ebcdic_free(BIO *a);
292 static int ebcdic_read(BIO *b, char *out, int outl);
293 static int ebcdic_write(BIO *b, const char *in, int inl);
294 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
295 static int ebcdic_gets(BIO *bp, char *buf, int size);
296 static int ebcdic_puts(BIO *bp, const char *str);
297
298 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
299 static BIO_METHOD *methods_ebcdic = NULL;
300
301 /* This struct is "unwarranted chumminess with the compiler." */
302 typedef struct {
303 size_t alloced;
304 char buff[1];
305 } EBCDIC_OUTBUFF;
306
307 static const BIO_METHOD *BIO_f_ebcdic_filter()
308 {
309 if (methods_ebcdic == NULL) {
310 methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
311 "EBCDIC/ASCII filter");
312 if (methods_ebcdic == NULL
313 || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
314 || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
315 || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
316 || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
317 || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
318 || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
319 || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
320 return NULL;
321 }
322 return methods_ebcdic;
323 }
324
325 static int ebcdic_new(BIO *bi)
326 {
327 EBCDIC_OUTBUFF *wbuf;
328
329 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
330 wbuf->alloced = 1024;
331 wbuf->buff[0] = '\0';
332
333 BIO_set_data(bi, wbuf);
334 BIO_set_init(bi, 1);
335 return 1;
336 }
337
338 static int ebcdic_free(BIO *a)
339 {
340 EBCDIC_OUTBUFF *wbuf;
341
342 if (a == NULL)
343 return 0;
344 wbuf = BIO_get_data(a);
345 OPENSSL_free(wbuf);
346 BIO_set_data(a, NULL);
347 BIO_set_init(a, 0);
348
349 return 1;
350 }
351
352 static int ebcdic_read(BIO *b, char *out, int outl)
353 {
354 int ret = 0;
355 BIO *next = BIO_next(b);
356
357 if (out == NULL || outl == 0)
358 return (0);
359 if (next == NULL)
360 return (0);
361
362 ret = BIO_read(next, out, outl);
363 if (ret > 0)
364 ascii2ebcdic(out, out, ret);
365 return ret;
366 }
367
368 static int ebcdic_write(BIO *b, const char *in, int inl)
369 {
370 EBCDIC_OUTBUFF *wbuf;
371 BIO *next = BIO_next(b);
372 int ret = 0;
373 int num;
374
375 if ((in == NULL) || (inl <= 0))
376 return (0);
377 if (next == NULL)
378 return 0;
379
380 wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
381
382 if (inl > (num = wbuf->alloced)) {
383 num = num + num; /* double the size */
384 if (num < inl)
385 num = inl;
386 OPENSSL_free(wbuf);
387 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
388
389 wbuf->alloced = num;
390 wbuf->buff[0] = '\0';
391
392 BIO_set_data(b, wbuf);
393 }
394
395 ebcdic2ascii(wbuf->buff, in, inl);
396
397 ret = BIO_write(next, wbuf->buff, inl);
398
399 return (ret);
400 }
401
402 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
403 {
404 long ret;
405 BIO *next = BIO_next(b);
406
407 if (next == NULL)
408 return (0);
409 switch (cmd) {
410 case BIO_CTRL_DUP:
411 ret = 0L;
412 break;
413 default:
414 ret = BIO_ctrl(next, cmd, num, ptr);
415 break;
416 }
417 return (ret);
418 }
419
420 static int ebcdic_gets(BIO *bp, char *buf, int size)
421 {
422 int i, ret = 0;
423 BIO *next = BIO_next(bp);
424
425 if (next == NULL)
426 return 0;
427 /* return(BIO_gets(bp->next_bio,buf,size));*/
428 for (i = 0; i < size - 1; ++i) {
429 ret = ebcdic_read(bp, &buf[i], 1);
430 if (ret <= 0)
431 break;
432 else if (buf[i] == '\n') {
433 ++i;
434 break;
435 }
436 }
437 if (i < size)
438 buf[i] = '\0';
439 return (ret < 0 && i == 0) ? ret : i;
440 }
441
442 static int ebcdic_puts(BIO *bp, const char *str)
443 {
444 if (BIO_next(bp) == NULL)
445 return 0;
446 return ebcdic_write(bp, str, strlen(str));
447 }
448 #endif
449
450 /* This is a context that we pass to callbacks */
451 typedef struct tlsextctx_st {
452 char *servername;
453 BIO *biodebug;
454 int extension_error;
455 } tlsextctx;
456
457 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
458 {
459 tlsextctx *p = (tlsextctx *) arg;
460 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
461
462 if (servername != NULL && p->biodebug != NULL) {
463 const char *cp = servername;
464 unsigned char uc;
465
466 BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
467 while ((uc = *cp++) != 0)
468 BIO_printf(p->biodebug,
469 isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
470 BIO_printf(p->biodebug, "\"\n");
471 }
472
473 if (p->servername == NULL)
474 return SSL_TLSEXT_ERR_NOACK;
475
476 if (servername != NULL) {
477 if (strcasecmp(servername, p->servername))
478 return p->extension_error;
479 if (ctx2 != NULL) {
480 BIO_printf(p->biodebug, "Switching server context.\n");
481 SSL_set_SSL_CTX(s, ctx2);
482 }
483 }
484 return SSL_TLSEXT_ERR_OK;
485 }
486
487 /* Structure passed to cert status callback */
488 typedef struct tlsextstatusctx_st {
489 int timeout;
490 /* File to load OCSP Response from (or NULL if no file) */
491 char *respin;
492 /* Default responder to use */
493 char *host, *path, *port;
494 int use_ssl;
495 int verbose;
496 } tlsextstatusctx;
497
498 static tlsextstatusctx tlscstatp = { -1 };
499
500 #ifndef OPENSSL_NO_OCSP
501
502 /*
503 * Helper function to get an OCSP_RESPONSE from a responder. This is a
504 * simplified version. It examines certificates each time and makes one OCSP
505 * responder query for each request. A full version would store details such as
506 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
507 * them until they were considered "expired".
508 */
509 static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
510 OCSP_RESPONSE **resp)
511 {
512 char *host = NULL, *port = NULL, *path = NULL;
513 int use_ssl;
514 STACK_OF(OPENSSL_STRING) *aia = NULL;
515 X509 *x = NULL;
516 X509_STORE_CTX *inctx = NULL;
517 X509_OBJECT *obj;
518 OCSP_REQUEST *req = NULL;
519 OCSP_CERTID *id = NULL;
520 STACK_OF(X509_EXTENSION) *exts;
521 int ret = SSL_TLSEXT_ERR_NOACK;
522 int i;
523
524 /* Build up OCSP query from server certificate */
525 x = SSL_get_certificate(s);
526 aia = X509_get1_ocsp(x);
527 if (aia != NULL) {
528 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
529 &host, &port, &path, &use_ssl)) {
530 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
531 goto err;
532 }
533 if (srctx->verbose)
534 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
535 sk_OPENSSL_STRING_value(aia, 0));
536 } else {
537 if (srctx->host == NULL) {
538 BIO_puts(bio_err,
539 "cert_status: no AIA and no default responder URL\n");
540 goto done;
541 }
542 host = srctx->host;
543 path = srctx->path;
544 port = srctx->port;
545 use_ssl = srctx->use_ssl;
546 }
547
548 inctx = X509_STORE_CTX_new();
549 if (inctx == NULL)
550 goto err;
551 if (!X509_STORE_CTX_init(inctx,
552 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
553 NULL, NULL))
554 goto err;
555 obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
556 X509_get_issuer_name(x));
557 if (obj == NULL) {
558 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
559 goto done;
560 }
561 id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
562 X509_OBJECT_free(obj);
563 if (id == NULL)
564 goto err;
565 req = OCSP_REQUEST_new();
566 if (req == NULL)
567 goto err;
568 if (!OCSP_request_add0_id(req, id))
569 goto err;
570 id = NULL;
571 /* Add any extensions to the request */
572 SSL_get_tlsext_status_exts(s, &exts);
573 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
574 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
575 if (!OCSP_REQUEST_add_ext(req, ext, -1))
576 goto err;
577 }
578 *resp = process_responder(req, host, path, port, use_ssl, NULL,
579 srctx->timeout);
580 if (*resp == NULL) {
581 BIO_puts(bio_err, "cert_status: error querying responder\n");
582 goto done;
583 }
584
585 ret = SSL_TLSEXT_ERR_OK;
586 goto done;
587
588 err:
589 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
590 done:
591 /*
592 * If we parsed aia we need to free; otherwise they were copied and we
593 * don't
594 */
595 if (aia != NULL) {
596 OPENSSL_free(host);
597 OPENSSL_free(path);
598 OPENSSL_free(port);
599 X509_email_free(aia);
600 }
601 OCSP_CERTID_free(id);
602 OCSP_REQUEST_free(req);
603 X509_STORE_CTX_free(inctx);
604 return ret;
605 }
606
607 /*
608 * Certificate Status callback. This is called when a client includes a
609 * certificate status request extension. The response is either obtained from a
610 * file, or from an OCSP responder.
611 */
612 static int cert_status_cb(SSL *s, void *arg)
613 {
614 tlsextstatusctx *srctx = arg;
615 OCSP_RESPONSE *resp = NULL;
616 unsigned char *rspder = NULL;
617 int rspderlen;
618 int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
619
620 if (srctx->verbose)
621 BIO_puts(bio_err, "cert_status: callback called\n");
622
623 if (srctx->respin != NULL) {
624 BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
625 if (derbio == NULL) {
626 BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
627 goto err;
628 }
629 resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
630 BIO_free(derbio);
631 if (resp == NULL) {
632 BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
633 goto err;
634 }
635 } else {
636 ret = get_ocsp_resp_from_responder(s, srctx, &resp);
637 if (ret != SSL_TLSEXT_ERR_OK)
638 goto err;
639 }
640
641 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
642 if (rspderlen <= 0)
643 goto err;
644
645 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
646 if (srctx->verbose) {
647 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
648 OCSP_RESPONSE_print(bio_err, resp, 2);
649 }
650
651 ret = SSL_TLSEXT_ERR_OK;
652
653 err:
654 if (ret != SSL_TLSEXT_ERR_OK)
655 ERR_print_errors(bio_err);
656
657 OCSP_RESPONSE_free(resp);
658
659 return ret;
660 }
661 #endif
662
663 #ifndef OPENSSL_NO_NEXTPROTONEG
664 /* This is the context that we pass to next_proto_cb */
665 typedef struct tlsextnextprotoctx_st {
666 unsigned char *data;
667 size_t len;
668 } tlsextnextprotoctx;
669
670 static int next_proto_cb(SSL *s, const unsigned char **data,
671 unsigned int *len, void *arg)
672 {
673 tlsextnextprotoctx *next_proto = arg;
674
675 *data = next_proto->data;
676 *len = next_proto->len;
677
678 return SSL_TLSEXT_ERR_OK;
679 }
680 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
681
682 /* This the context that we pass to alpn_cb */
683 typedef struct tlsextalpnctx_st {
684 unsigned char *data;
685 size_t len;
686 } tlsextalpnctx;
687
688 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
689 const unsigned char *in, unsigned int inlen, void *arg)
690 {
691 tlsextalpnctx *alpn_ctx = arg;
692
693 if (!s_quiet) {
694 /* We can assume that |in| is syntactically valid. */
695 unsigned int i;
696 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
697 for (i = 0; i < inlen;) {
698 if (i)
699 BIO_write(bio_s_out, ", ", 2);
700 BIO_write(bio_s_out, &in[i + 1], in[i]);
701 i += in[i] + 1;
702 }
703 BIO_write(bio_s_out, "\n", 1);
704 }
705
706 if (SSL_select_next_proto
707 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
708 inlen) != OPENSSL_NPN_NEGOTIATED) {
709 return SSL_TLSEXT_ERR_NOACK;
710 }
711
712 if (!s_quiet) {
713 BIO_printf(bio_s_out, "ALPN protocols selected: ");
714 BIO_write(bio_s_out, *out, *outlen);
715 BIO_write(bio_s_out, "\n", 1);
716 }
717
718 return SSL_TLSEXT_ERR_OK;
719 }
720
721 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
722 {
723 /* disable resumption for sessions with forward secure ciphers */
724 return is_forward_secure;
725 }
726
727 #ifndef OPENSSL_NO_SRP
728 static srpsrvparm srp_callback_parm;
729 #endif
730 #ifndef OPENSSL_NO_SRTP
731 static char *srtp_profiles = NULL;
732 #endif
733
734 typedef enum OPTION_choice {
735 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
736 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
737 OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
738 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
739 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
740 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
741 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
742 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
743 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
744 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
745 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
746 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
747 OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
748 OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
749 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
750 OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
751 OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
752 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
753 OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
754 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN,
755 OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
756 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
757 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
758 OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA,
759 OPT_R_ENUM,
760 OPT_S_ENUM,
761 OPT_V_ENUM,
762 OPT_X_ENUM
763 } OPTION_CHOICE;
764
765 const OPTIONS s_server_options[] = {
766 {"help", OPT_HELP, '-', "Display this summary"},
767 {"port", OPT_PORT, 'p',
768 "TCP/IP port to listen on for connections (default is " PORT ")"},
769 {"accept", OPT_ACCEPT, 's',
770 "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
771 #ifdef AF_UNIX
772 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
773 #endif
774 {"4", OPT_4, '-', "Use IPv4 only"},
775 {"6", OPT_6, '-', "Use IPv6 only"},
776 #ifdef AF_UNIX
777 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
778 #endif
779 {"context", OPT_CONTEXT, 's', "Set session ID context"},
780 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
781 {"Verify", OPT_UPPER_V_VERIFY, 'n',
782 "Turn on peer certificate verification, must have a cert"},
783 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
784 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
785 {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
786 {"serverinfo", OPT_SERVERINFO, 's',
787 "PEM serverinfo file for certificate"},
788 {"certform", OPT_CERTFORM, 'F',
789 "Certificate format (PEM or DER) PEM default"},
790 {"key", OPT_KEY, 's',
791 "Private Key if not in -cert; default is " TEST_CERT},
792 {"keyform", OPT_KEYFORM, 'f',
793 "Key format (PEM, DER or ENGINE) PEM default"},
794 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
795 {"dcert", OPT_DCERT, '<',
796 "Second certificate file to use (usually for DSA)"},
797 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
798 {"dcertform", OPT_DCERTFORM, 'F',
799 "Second certificate format (PEM or DER) PEM default"},
800 {"dkey", OPT_DKEY, '<',
801 "Second private key file to use (usually for DSA)"},
802 {"dkeyform", OPT_DKEYFORM, 'F',
803 "Second key format (PEM, DER or ENGINE) PEM default"},
804 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
805 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
806 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
807 {"debug", OPT_DEBUG, '-', "Print more output"},
808 {"msg", OPT_MSG, '-', "Show protocol messages"},
809 {"msgfile", OPT_MSGFILE, '>',
810 "File to send output of -msg or -trace, instead of stdout"},
811 {"state", OPT_STATE, '-', "Print the SSL states"},
812 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
813 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
814 {"no-CAfile", OPT_NOCAFILE, '-',
815 "Do not load the default certificates file"},
816 {"no-CApath", OPT_NOCAPATH, '-',
817 "Do not load certificates from the default certificates directory"},
818 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
819 {"quiet", OPT_QUIET, '-', "No server output"},
820 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
821 "Disable caching and tickets if ephemeral (EC)DH is used"},
822 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
823 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
824 {"servername", OPT_SERVERNAME, 's',
825 "Servername for HostName TLS extension"},
826 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
827 "mismatch send fatal alert (default warning alert)"},
828 {"cert2", OPT_CERT2, '<',
829 "Certificate file to use for servername; default is" TEST_CERT2},
830 {"key2", OPT_KEY2, '<',
831 "-Private Key file to use for servername if not in -cert2"},
832 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
833 "Hex dump of all TLS extensions received"},
834 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
835 {"id_prefix", OPT_ID_PREFIX, 's',
836 "Generate SSL/TLS session IDs prefixed by arg"},
837 OPT_R_OPTIONS,
838 {"keymatexport", OPT_KEYMATEXPORT, 's',
839 "Export keying material using label"},
840 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
841 "Export len bytes of keying material (default 20)"},
842 {"CRL", OPT_CRL, '<', "CRL file to use"},
843 {"crl_download", OPT_CRL_DOWNLOAD, '-',
844 "Download CRL from distribution points"},
845 {"cert_chain", OPT_CERT_CHAIN, '<',
846 "certificate chain file in PEM format"},
847 {"dcert_chain", OPT_DCERT_CHAIN, '<',
848 "second certificate chain file in PEM format"},
849 {"chainCApath", OPT_CHAINCAPATH, '/',
850 "use dir as certificate store path to build CA certificate chain"},
851 {"verifyCApath", OPT_VERIFYCAPATH, '/',
852 "use dir as certificate store path to verify CA certificate"},
853 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
854 {"ext_cache", OPT_EXT_CACHE, '-',
855 "Disable internal cache, setup and use external cache"},
856 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
857 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
858 "Close connection on verification error"},
859 {"verify_quiet", OPT_VERIFY_QUIET, '-',
860 "No verify output except verify errors"},
861 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
862 {"chainCAfile", OPT_CHAINCAFILE, '<',
863 "CA file for certificate chain (PEM format)"},
864 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
865 "CA file for certificate verification (PEM format)"},
866 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
867 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
868 #ifndef OPENSSL_NO_OCSP
869 {"status", OPT_STATUS, '-', "Request certificate status from server"},
870 {"status_verbose", OPT_STATUS_VERBOSE, '-',
871 "Print more output in certificate status callback"},
872 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
873 "Status request responder timeout"},
874 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
875 {"status_file", OPT_STATUS_FILE, '<',
876 "File containing DER encoded OCSP Response"},
877 #endif
878 #ifndef OPENSSL_NO_SSL_TRACE
879 {"trace", OPT_TRACE, '-', "trace protocol messages"},
880 #endif
881 {"security_debug", OPT_SECURITY_DEBUG, '-',
882 "Print output from SSL/TLS security framework"},
883 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
884 "Print more output from SSL/TLS security framework"},
885 {"brief", OPT_BRIEF, '-',
886 "Restrict output to brief summary of connection parameters"},
887 {"rev", OPT_REV, '-',
888 "act as a simple test server which just sends back with the received text reversed"},
889 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
890 {"ssl_config", OPT_SSL_CONFIG, 's',
891 "Configure SSL_CTX using the configuration 'val'"},
892 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
893 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
894 "Size used to split data for encrypt pipelines"},
895 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
896 "Maximum number of encrypt/decrypt pipelines to be used"},
897 {"read_buf", OPT_READ_BUF, 'p',
898 "Default read buffer size to be used for connections"},
899 OPT_S_OPTIONS,
900 OPT_V_OPTIONS,
901 OPT_X_OPTIONS,
902 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
903 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
904 #ifndef OPENSSL_NO_PSK
905 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
906 #endif
907 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
908 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
909 #ifndef OPENSSL_NO_SRP
910 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
911 {"srpuserseed", OPT_SRPUSERSEED, 's',
912 "A seed string for a default user salt"},
913 #endif
914 #ifndef OPENSSL_NO_SSL3
915 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
916 #endif
917 #ifndef OPENSSL_NO_TLS1
918 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
919 #endif
920 #ifndef OPENSSL_NO_TLS1_1
921 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
922 #endif
923 #ifndef OPENSSL_NO_TLS1_2
924 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
925 #endif
926 #ifndef OPENSSL_NO_TLS1_3
927 {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
928 #endif
929 #ifndef OPENSSL_NO_DTLS
930 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
931 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
932 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
933 {"listen", OPT_LISTEN, '-',
934 "Listen for a DTLS ClientHello with a cookie and then connect"},
935 #endif
936 #ifndef OPENSSL_NO_DTLS1
937 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
938 #endif
939 #ifndef OPENSSL_NO_DTLS1_2
940 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
941 #endif
942 #ifndef OPENSSL_NO_SCTP
943 {"sctp", OPT_SCTP, '-', "Use SCTP"},
944 #endif
945 #ifndef OPENSSL_NO_DH
946 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
947 #endif
948 #ifndef OPENSSL_NO_NEXTPROTONEG
949 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
950 "Set the advertised protocols for the NPN extension (comma-separated list)"},
951 #endif
952 #ifndef OPENSSL_NO_SRTP
953 {"use_srtp", OPT_SRTP_PROFILES, 's',
954 "Offer SRTP key management with a colon-separated profile list"},
955 #endif
956 {"alpn", OPT_ALPN, 's',
957 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
958 #ifndef OPENSSL_NO_ENGINE
959 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
960 #endif
961 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
962 {"max_early_data", OPT_MAX_EARLY, 'n',
963 "The maximum number of bytes of early data"},
964 {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
965 {NULL, OPT_EOF, 0, NULL}
966 };
967
968 #define IS_PROT_FLAG(o) \
969 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
970 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
971
972 int s_server_main(int argc, char *argv[])
973 {
974 ENGINE *engine = NULL;
975 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
976 SSL_CONF_CTX *cctx = NULL;
977 const SSL_METHOD *meth = TLS_server_method();
978 SSL_EXCERT *exc = NULL;
979 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
980 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
981 STACK_OF(X509_CRL) *crls = NULL;
982 X509 *s_cert = NULL, *s_dcert = NULL;
983 X509_VERIFY_PARAM *vpm = NULL;
984 const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
985 char *dpassarg = NULL, *dpass = NULL;
986 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
987 char *crl_file = NULL, *prog;
988 #ifdef AF_UNIX
989 int unlink_unix_path = 0;
990 #endif
991 do_server_cb server_cb;
992 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
993 #ifndef OPENSSL_NO_DH
994 char *dhfile = NULL;
995 int no_dhe = 0;
996 #endif
997 int nocert = 0, ret = 1;
998 int noCApath = 0, noCAfile = 0;
999 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1000 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1001 int rev = 0, naccept = -1, sdebug = 0;
1002 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
1003 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1004 char *host = NULL;
1005 char *port = BUF_strdup(PORT);
1006 unsigned char *context = NULL;
1007 OPTION_CHOICE o;
1008 EVP_PKEY *s_key2 = NULL;
1009 X509 *s_cert2 = NULL;
1010 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1011 const char *ssl_config = NULL;
1012 int read_buf_len = 0;
1013 #ifndef OPENSSL_NO_NEXTPROTONEG
1014 const char *next_proto_neg_in = NULL;
1015 tlsextnextprotoctx next_proto = { NULL, 0 };
1016 #endif
1017 const char *alpn_in = NULL;
1018 tlsextalpnctx alpn_ctx = { NULL, 0 };
1019 #ifndef OPENSSL_NO_PSK
1020 /* by default do not send a PSK identity hint */
1021 char *psk_identity_hint = NULL;
1022 #endif
1023 char *p;
1024 #ifndef OPENSSL_NO_SRP
1025 char *srpuserseed = NULL;
1026 char *srp_verifier_file = NULL;
1027 #endif
1028 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
1029 int s_server_verify = SSL_VERIFY_NONE;
1030 int s_server_session_id_context = 1; /* anything will do */
1031 const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
1032 const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
1033 char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
1034 #ifndef OPENSSL_NO_OCSP
1035 int s_tlsextstatus = 0;
1036 #endif
1037 int no_resume_ephemeral = 0;
1038 unsigned int max_send_fragment = 0;
1039 unsigned int split_send_fragment = 0, max_pipelines = 0;
1040 const char *s_serverinfo_file = NULL;
1041 const char *keylog_file = NULL;
1042 int max_early_data = -1;
1043 char *psksessf = NULL;
1044
1045 /* Init of few remaining global variables */
1046 local_argc = argc;
1047 local_argv = argv;
1048
1049 ctx = ctx2 = NULL;
1050 s_nbio = s_nbio_test = 0;
1051 www = 0;
1052 bio_s_out = NULL;
1053 s_debug = 0;
1054 s_msg = 0;
1055 s_quiet = 0;
1056 s_brief = 0;
1057 async = 0;
1058
1059 cctx = SSL_CONF_CTX_new();
1060 vpm = X509_VERIFY_PARAM_new();
1061 if (cctx == NULL || vpm == NULL)
1062 goto end;
1063 SSL_CONF_CTX_set_flags(cctx,
1064 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1065
1066 prog = opt_init(argc, argv, s_server_options);
1067 while ((o = opt_next()) != OPT_EOF) {
1068 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1069 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1070 goto end;
1071 }
1072 if (IS_NO_PROT_FLAG(o))
1073 no_prot_opt++;
1074 if (prot_opt == 1 && no_prot_opt) {
1075 BIO_printf(bio_err,
1076 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1077 goto end;
1078 }
1079 switch (o) {
1080 case OPT_EOF:
1081 case OPT_ERR:
1082 opthelp:
1083 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1084 goto end;
1085 case OPT_HELP:
1086 opt_help(s_server_options);
1087 ret = 0;
1088 goto end;
1089
1090 case OPT_4:
1091 #ifdef AF_UNIX
1092 if (socket_family == AF_UNIX) {
1093 OPENSSL_free(host); host = NULL;
1094 OPENSSL_free(port); port = NULL;
1095 }
1096 #endif
1097 socket_family = AF_INET;
1098 break;
1099 case OPT_6:
1100 if (1) {
1101 #ifdef AF_INET6
1102 #ifdef AF_UNIX
1103 if (socket_family == AF_UNIX) {
1104 OPENSSL_free(host); host = NULL;
1105 OPENSSL_free(port); port = NULL;
1106 }
1107 #endif
1108 socket_family = AF_INET6;
1109 } else {
1110 #endif
1111 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1112 goto end;
1113 }
1114 break;
1115 case OPT_PORT:
1116 #ifdef AF_UNIX
1117 if (socket_family == AF_UNIX) {
1118 socket_family = AF_UNSPEC;
1119 }
1120 #endif
1121 OPENSSL_free(port); port = NULL;
1122 OPENSSL_free(host); host = NULL;
1123 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1124 BIO_printf(bio_err,
1125 "%s: -port argument malformed or ambiguous\n",
1126 port);
1127 goto end;
1128 }
1129 break;
1130 case OPT_ACCEPT:
1131 #ifdef AF_UNIX
1132 if (socket_family == AF_UNIX) {
1133 socket_family = AF_UNSPEC;
1134 }
1135 #endif
1136 OPENSSL_free(port); port = NULL;
1137 OPENSSL_free(host); host = NULL;
1138 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1139 BIO_printf(bio_err,
1140 "%s: -accept argument malformed or ambiguous\n",
1141 port);
1142 goto end;
1143 }
1144 break;
1145 #ifdef AF_UNIX
1146 case OPT_UNIX:
1147 socket_family = AF_UNIX;
1148 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1149 OPENSSL_free(port); port = NULL;
1150 break;
1151 case OPT_UNLINK:
1152 unlink_unix_path = 1;
1153 break;
1154 #endif
1155 case OPT_NACCEPT:
1156 naccept = atol(opt_arg());
1157 break;
1158 case OPT_VERIFY:
1159 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1160 verify_args.depth = atoi(opt_arg());
1161 if (!s_quiet)
1162 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1163 break;
1164 case OPT_UPPER_V_VERIFY:
1165 s_server_verify =
1166 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1167 SSL_VERIFY_CLIENT_ONCE;
1168 verify_args.depth = atoi(opt_arg());
1169 if (!s_quiet)
1170 BIO_printf(bio_err,
1171 "verify depth is %d, must return a certificate\n",
1172 verify_args.depth);
1173 break;
1174 case OPT_CONTEXT:
1175 context = (unsigned char *)opt_arg();
1176 break;
1177 case OPT_CERT:
1178 s_cert_file = opt_arg();
1179 break;
1180 case OPT_NAMEOPT:
1181 if (!set_nameopt(opt_arg()))
1182 goto end;
1183 break;
1184 case OPT_CRL:
1185 crl_file = opt_arg();
1186 break;
1187 case OPT_CRL_DOWNLOAD:
1188 crl_download = 1;
1189 break;
1190 case OPT_SERVERINFO:
1191 s_serverinfo_file = opt_arg();
1192 break;
1193 case OPT_CERTFORM:
1194 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1195 goto opthelp;
1196 break;
1197 case OPT_KEY:
1198 s_key_file = opt_arg();
1199 break;
1200 case OPT_KEYFORM:
1201 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1202 goto opthelp;
1203 break;
1204 case OPT_PASS:
1205 passarg = opt_arg();
1206 break;
1207 case OPT_CERT_CHAIN:
1208 s_chain_file = opt_arg();
1209 break;
1210 case OPT_DHPARAM:
1211 #ifndef OPENSSL_NO_DH
1212 dhfile = opt_arg();
1213 #endif
1214 break;
1215 case OPT_DCERTFORM:
1216 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1217 goto opthelp;
1218 break;
1219 case OPT_DCERT:
1220 s_dcert_file = opt_arg();
1221 break;
1222 case OPT_DKEYFORM:
1223 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1224 goto opthelp;
1225 break;
1226 case OPT_DPASS:
1227 dpassarg = opt_arg();
1228 break;
1229 case OPT_DKEY:
1230 s_dkey_file = opt_arg();
1231 break;
1232 case OPT_DCERT_CHAIN:
1233 s_dchain_file = opt_arg();
1234 break;
1235 case OPT_NOCERT:
1236 nocert = 1;
1237 break;
1238 case OPT_CAPATH:
1239 CApath = opt_arg();
1240 break;
1241 case OPT_NOCAPATH:
1242 noCApath = 1;
1243 break;
1244 case OPT_CHAINCAPATH:
1245 chCApath = opt_arg();
1246 break;
1247 case OPT_VERIFYCAPATH:
1248 vfyCApath = opt_arg();
1249 break;
1250 case OPT_NO_CACHE:
1251 no_cache = 1;
1252 break;
1253 case OPT_EXT_CACHE:
1254 ext_cache = 1;
1255 break;
1256 case OPT_CRLFORM:
1257 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1258 goto opthelp;
1259 break;
1260 case OPT_S_CASES:
1261 if (ssl_args == NULL)
1262 ssl_args = sk_OPENSSL_STRING_new_null();
1263 if (ssl_args == NULL
1264 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1265 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1266 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1267 goto end;
1268 }
1269 break;
1270 case OPT_V_CASES:
1271 if (!opt_verify(o, vpm))
1272 goto end;
1273 vpmtouched++;
1274 break;
1275 case OPT_X_CASES:
1276 if (!args_excert(o, &exc))
1277 goto end;
1278 break;
1279 case OPT_VERIFY_RET_ERROR:
1280 verify_args.return_error = 1;
1281 break;
1282 case OPT_VERIFY_QUIET:
1283 verify_args.quiet = 1;
1284 break;
1285 case OPT_BUILD_CHAIN:
1286 build_chain = 1;
1287 break;
1288 case OPT_CAFILE:
1289 CAfile = opt_arg();
1290 break;
1291 case OPT_NOCAFILE:
1292 noCAfile = 1;
1293 break;
1294 case OPT_CHAINCAFILE:
1295 chCAfile = opt_arg();
1296 break;
1297 case OPT_VERIFYCAFILE:
1298 vfyCAfile = opt_arg();
1299 break;
1300 case OPT_NBIO:
1301 s_nbio = 1;
1302 break;
1303 case OPT_NBIO_TEST:
1304 s_nbio = s_nbio_test = 1;
1305 break;
1306 case OPT_IGN_EOF:
1307 s_ign_eof = 1;
1308 break;
1309 case OPT_NO_IGN_EOF:
1310 s_ign_eof = 0;
1311 break;
1312 case OPT_DEBUG:
1313 s_debug = 1;
1314 break;
1315 case OPT_TLSEXTDEBUG:
1316 s_tlsextdebug = 1;
1317 break;
1318 case OPT_STATUS:
1319 #ifndef OPENSSL_NO_OCSP
1320 s_tlsextstatus = 1;
1321 #endif
1322 break;
1323 case OPT_STATUS_VERBOSE:
1324 #ifndef OPENSSL_NO_OCSP
1325 s_tlsextstatus = tlscstatp.verbose = 1;
1326 #endif
1327 break;
1328 case OPT_STATUS_TIMEOUT:
1329 #ifndef OPENSSL_NO_OCSP
1330 s_tlsextstatus = 1;
1331 tlscstatp.timeout = atoi(opt_arg());
1332 #endif
1333 break;
1334 case OPT_STATUS_URL:
1335 #ifndef OPENSSL_NO_OCSP
1336 s_tlsextstatus = 1;
1337 if (!OCSP_parse_url(opt_arg(),
1338 &tlscstatp.host,
1339 &tlscstatp.port,
1340 &tlscstatp.path, &tlscstatp.use_ssl)) {
1341 BIO_printf(bio_err, "Error parsing URL\n");
1342 goto end;
1343 }
1344 #endif
1345 break;
1346 case OPT_STATUS_FILE:
1347 #ifndef OPENSSL_NO_OCSP
1348 s_tlsextstatus = 1;
1349 tlscstatp.respin = opt_arg();
1350 #endif
1351 break;
1352 case OPT_MSG:
1353 s_msg = 1;
1354 break;
1355 case OPT_MSGFILE:
1356 bio_s_msg = BIO_new_file(opt_arg(), "w");
1357 break;
1358 case OPT_TRACE:
1359 #ifndef OPENSSL_NO_SSL_TRACE
1360 s_msg = 2;
1361 #endif
1362 break;
1363 case OPT_SECURITY_DEBUG:
1364 sdebug = 1;
1365 break;
1366 case OPT_SECURITY_DEBUG_VERBOSE:
1367 sdebug = 2;
1368 break;
1369 case OPT_STATE:
1370 state = 1;
1371 break;
1372 case OPT_CRLF:
1373 s_crlf = 1;
1374 break;
1375 case OPT_QUIET:
1376 s_quiet = 1;
1377 break;
1378 case OPT_BRIEF:
1379 s_quiet = s_brief = verify_args.quiet = 1;
1380 break;
1381 case OPT_NO_DHE:
1382 #ifndef OPENSSL_NO_DH
1383 no_dhe = 1;
1384 #endif
1385 break;
1386 case OPT_NO_RESUME_EPHEMERAL:
1387 no_resume_ephemeral = 1;
1388 break;
1389 case OPT_PSK_IDENTITY:
1390 psk_identity = opt_arg();
1391 break;
1392 case OPT_PSK_HINT:
1393 #ifndef OPENSSL_NO_PSK
1394 psk_identity_hint = opt_arg();
1395 #endif
1396 break;
1397 case OPT_PSK:
1398 for (p = psk_key = opt_arg(); *p; p++) {
1399 if (isxdigit(_UC(*p)))
1400 continue;
1401 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1402 goto end;
1403 }
1404 break;
1405 case OPT_PSK_SESS:
1406 psksessf = opt_arg();
1407 break;
1408 case OPT_SRPVFILE:
1409 #ifndef OPENSSL_NO_SRP
1410 srp_verifier_file = opt_arg();
1411 if (min_version < TLS1_VERSION)
1412 min_version = TLS1_VERSION;
1413 #endif
1414 break;
1415 case OPT_SRPUSERSEED:
1416 #ifndef OPENSSL_NO_SRP
1417 srpuserseed = opt_arg();
1418 if (min_version < TLS1_VERSION)
1419 min_version = TLS1_VERSION;
1420 #endif
1421 break;
1422 case OPT_REV:
1423 rev = 1;
1424 break;
1425 case OPT_WWW:
1426 www = 1;
1427 break;
1428 case OPT_UPPER_WWW:
1429 www = 2;
1430 break;
1431 case OPT_HTTP:
1432 www = 3;
1433 break;
1434 case OPT_SSL_CONFIG:
1435 ssl_config = opt_arg();
1436 break;
1437 case OPT_SSL3:
1438 min_version = SSL3_VERSION;
1439 max_version = SSL3_VERSION;
1440 break;
1441 case OPT_TLS1_3:
1442 min_version = TLS1_3_VERSION;
1443 max_version = TLS1_3_VERSION;
1444 break;
1445 case OPT_TLS1_2:
1446 min_version = TLS1_2_VERSION;
1447 max_version = TLS1_2_VERSION;
1448 break;
1449 case OPT_TLS1_1:
1450 min_version = TLS1_1_VERSION;
1451 max_version = TLS1_1_VERSION;
1452 break;
1453 case OPT_TLS1:
1454 min_version = TLS1_VERSION;
1455 max_version = TLS1_VERSION;
1456 break;
1457 case OPT_DTLS:
1458 #ifndef OPENSSL_NO_DTLS
1459 meth = DTLS_server_method();
1460 socket_type = SOCK_DGRAM;
1461 #endif
1462 break;
1463 case OPT_DTLS1:
1464 #ifndef OPENSSL_NO_DTLS
1465 meth = DTLS_server_method();
1466 min_version = DTLS1_VERSION;
1467 max_version = DTLS1_VERSION;
1468 socket_type = SOCK_DGRAM;
1469 #endif
1470 break;
1471 case OPT_DTLS1_2:
1472 #ifndef OPENSSL_NO_DTLS
1473 meth = DTLS_server_method();
1474 min_version = DTLS1_2_VERSION;
1475 max_version = DTLS1_2_VERSION;
1476 socket_type = SOCK_DGRAM;
1477 #endif
1478 break;
1479 case OPT_SCTP:
1480 #ifndef OPENSSL_NO_SCTP
1481 protocol = IPPROTO_SCTP;
1482 #endif
1483 break;
1484 case OPT_TIMEOUT:
1485 #ifndef OPENSSL_NO_DTLS
1486 enable_timeouts = 1;
1487 #endif
1488 break;
1489 case OPT_MTU:
1490 #ifndef OPENSSL_NO_DTLS
1491 socket_mtu = atol(opt_arg());
1492 #endif
1493 break;
1494 case OPT_LISTEN:
1495 #ifndef OPENSSL_NO_DTLS
1496 dtlslisten = 1;
1497 #endif
1498 break;
1499 case OPT_ID_PREFIX:
1500 session_id_prefix = opt_arg();
1501 break;
1502 case OPT_ENGINE:
1503 engine = setup_engine(opt_arg(), 1);
1504 break;
1505 case OPT_R_CASES:
1506 if (!opt_rand(o))
1507 goto end;
1508 break;
1509 case OPT_SERVERNAME:
1510 tlsextcbp.servername = opt_arg();
1511 break;
1512 case OPT_SERVERNAME_FATAL:
1513 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1514 break;
1515 case OPT_CERT2:
1516 s_cert_file2 = opt_arg();
1517 break;
1518 case OPT_KEY2:
1519 s_key_file2 = opt_arg();
1520 break;
1521 case OPT_NEXTPROTONEG:
1522 # ifndef OPENSSL_NO_NEXTPROTONEG
1523 next_proto_neg_in = opt_arg();
1524 #endif
1525 break;
1526 case OPT_ALPN:
1527 alpn_in = opt_arg();
1528 break;
1529 case OPT_SRTP_PROFILES:
1530 #ifndef OPENSSL_NO_SRTP
1531 srtp_profiles = opt_arg();
1532 #endif
1533 break;
1534 case OPT_KEYMATEXPORT:
1535 keymatexportlabel = opt_arg();
1536 break;
1537 case OPT_KEYMATEXPORTLEN:
1538 keymatexportlen = atoi(opt_arg());
1539 break;
1540 case OPT_ASYNC:
1541 async = 1;
1542 break;
1543 case OPT_MAX_SEND_FRAG:
1544 max_send_fragment = atoi(opt_arg());
1545 break;
1546 case OPT_SPLIT_SEND_FRAG:
1547 split_send_fragment = atoi(opt_arg());
1548 break;
1549 case OPT_MAX_PIPELINES:
1550 max_pipelines = atoi(opt_arg());
1551 break;
1552 case OPT_READ_BUF:
1553 read_buf_len = atoi(opt_arg());
1554 break;
1555 case OPT_KEYLOG_FILE:
1556 keylog_file = opt_arg();
1557 break;
1558 case OPT_MAX_EARLY:
1559 max_early_data = atoi(opt_arg());
1560 if (max_early_data < 0) {
1561 BIO_printf(bio_err, "Invalid value for max_early_data\n");
1562 goto end;
1563 }
1564 break;
1565 case OPT_EARLY_DATA:
1566 early_data = 1;
1567 break;
1568 }
1569 }
1570 argc = opt_num_rest();
1571 argv = opt_rest();
1572
1573 #ifndef OPENSSL_NO_NEXTPROTONEG
1574 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1575 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1576 goto opthelp;
1577 }
1578 #endif
1579 #ifndef OPENSSL_NO_DTLS
1580 if (www && socket_type == SOCK_DGRAM) {
1581 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1582 goto end;
1583 }
1584
1585 if (dtlslisten && socket_type != SOCK_DGRAM) {
1586 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1587 goto end;
1588 }
1589 #endif
1590
1591 #ifdef AF_UNIX
1592 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1593 BIO_printf(bio_err,
1594 "Can't use unix sockets and datagrams together\n");
1595 goto end;
1596 }
1597 #endif
1598
1599 #ifndef OPENSSL_NO_SCTP
1600 if (protocol == IPPROTO_SCTP) {
1601 if (socket_type != SOCK_DGRAM) {
1602 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1603 goto end;
1604 }
1605 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1606 socket_type = SOCK_STREAM;
1607 }
1608 #endif
1609
1610 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1611 BIO_printf(bio_err, "Error getting password\n");
1612 goto end;
1613 }
1614
1615 if (s_key_file == NULL)
1616 s_key_file = s_cert_file;
1617
1618 if (s_key_file2 == NULL)
1619 s_key_file2 = s_cert_file2;
1620
1621 if (!load_excert(&exc))
1622 goto end;
1623
1624 if (nocert == 0) {
1625 s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
1626 "server certificate private key file");
1627 if (s_key == NULL) {
1628 ERR_print_errors(bio_err);
1629 goto end;
1630 }
1631
1632 s_cert = load_cert(s_cert_file, s_cert_format,
1633 "server certificate file");
1634
1635 if (s_cert == NULL) {
1636 ERR_print_errors(bio_err);
1637 goto end;
1638 }
1639 if (s_chain_file != NULL) {
1640 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1641 "server certificate chain"))
1642 goto end;
1643 }
1644
1645 if (tlsextcbp.servername != NULL) {
1646 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
1647 "second server certificate private key file");
1648 if (s_key2 == NULL) {
1649 ERR_print_errors(bio_err);
1650 goto end;
1651 }
1652
1653 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1654 "second server certificate file");
1655
1656 if (s_cert2 == NULL) {
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
1660 }
1661 }
1662 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1663 if (next_proto_neg_in) {
1664 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1665 if (next_proto.data == NULL)
1666 goto end;
1667 }
1668 #endif
1669 alpn_ctx.data = NULL;
1670 if (alpn_in) {
1671 alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
1672 if (alpn_ctx.data == NULL)
1673 goto end;
1674 }
1675
1676 if (crl_file != NULL) {
1677 X509_CRL *crl;
1678 crl = load_crl(crl_file, crl_format);
1679 if (crl == NULL) {
1680 BIO_puts(bio_err, "Error loading CRL\n");
1681 ERR_print_errors(bio_err);
1682 goto end;
1683 }
1684 crls = sk_X509_CRL_new_null();
1685 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1686 BIO_puts(bio_err, "Error adding CRL\n");
1687 ERR_print_errors(bio_err);
1688 X509_CRL_free(crl);
1689 goto end;
1690 }
1691 }
1692
1693 if (s_dcert_file != NULL) {
1694
1695 if (s_dkey_file == NULL)
1696 s_dkey_file = s_dcert_file;
1697
1698 s_dkey = load_key(s_dkey_file, s_dkey_format,
1699 0, dpass, engine, "second certificate private key file");
1700 if (s_dkey == NULL) {
1701 ERR_print_errors(bio_err);
1702 goto end;
1703 }
1704
1705 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1706 "second server certificate file");
1707
1708 if (s_dcert == NULL) {
1709 ERR_print_errors(bio_err);
1710 goto end;
1711 }
1712 if (s_dchain_file != NULL) {
1713 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1714 "second server certificate chain"))
1715 goto end;
1716 }
1717
1718 }
1719
1720 if (bio_s_out == NULL) {
1721 if (s_quiet && !s_debug) {
1722 bio_s_out = BIO_new(BIO_s_null());
1723 if (s_msg && bio_s_msg == NULL)
1724 bio_s_msg = dup_bio_out(FORMAT_TEXT);
1725 } else {
1726 if (bio_s_out == NULL)
1727 bio_s_out = dup_bio_out(FORMAT_TEXT);
1728 }
1729 }
1730 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1731 if (nocert)
1732 #endif
1733 {
1734 s_cert_file = NULL;
1735 s_key_file = NULL;
1736 s_dcert_file = NULL;
1737 s_dkey_file = NULL;
1738 s_cert_file2 = NULL;
1739 s_key_file2 = NULL;
1740 }
1741
1742 ctx = SSL_CTX_new(meth);
1743 if (ctx == NULL) {
1744 ERR_print_errors(bio_err);
1745 goto end;
1746 }
1747 if (sdebug)
1748 ssl_ctx_security_debug(ctx, sdebug);
1749 if (ssl_config) {
1750 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1751 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1752 ssl_config);
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
1756 }
1757 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1758 goto end;
1759 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1760 goto end;
1761
1762 if (session_id_prefix) {
1763 if (strlen(session_id_prefix) >= 32)
1764 BIO_printf(bio_err,
1765 "warning: id_prefix is too long, only one new session will be possible\n");
1766 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1767 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1768 ERR_print_errors(bio_err);
1769 goto end;
1770 }
1771 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1772 }
1773 SSL_CTX_set_quiet_shutdown(ctx, 1);
1774 if (exc != NULL)
1775 ssl_ctx_set_excert(ctx, exc);
1776
1777 if (state)
1778 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1779 if (no_cache)
1780 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1781 else if (ext_cache)
1782 init_session_cache_ctx(ctx);
1783 else
1784 SSL_CTX_sess_set_cache_size(ctx, 128);
1785
1786 if (async) {
1787 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1788 }
1789
1790 if (max_send_fragment > 0
1791 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1792 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1793 prog, max_send_fragment);
1794 goto end;
1795 }
1796
1797 if (split_send_fragment > 0
1798 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1799 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1800 prog, split_send_fragment);
1801 goto end;
1802 }
1803 if (max_pipelines > 0
1804 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1805 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1806 prog, max_pipelines);
1807 goto end;
1808 }
1809
1810 if (read_buf_len > 0) {
1811 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1812 }
1813 #ifndef OPENSSL_NO_SRTP
1814 if (srtp_profiles != NULL) {
1815 /* Returns 0 on success! */
1816 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1817 BIO_printf(bio_err, "Error setting SRTP profile\n");
1818 ERR_print_errors(bio_err);
1819 goto end;
1820 }
1821 }
1822 #endif
1823
1824 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1825 ERR_print_errors(bio_err);
1826 goto end;
1827 }
1828 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1829 BIO_printf(bio_err, "Error setting verify params\n");
1830 ERR_print_errors(bio_err);
1831 goto end;
1832 }
1833
1834 ssl_ctx_add_crls(ctx, crls, 0);
1835 if (!config_ctx(cctx, ssl_args, ctx))
1836 goto end;
1837
1838 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1839 crls, crl_download)) {
1840 BIO_printf(bio_err, "Error loading store locations\n");
1841 ERR_print_errors(bio_err);
1842 goto end;
1843 }
1844
1845 if (s_cert2) {
1846 ctx2 = SSL_CTX_new(meth);
1847 if (ctx2 == NULL) {
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
1851 }
1852
1853 if (ctx2 != NULL) {
1854 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1855
1856 if (sdebug)
1857 ssl_ctx_security_debug(ctx, sdebug);
1858
1859 if (session_id_prefix) {
1860 if (strlen(session_id_prefix) >= 32)
1861 BIO_printf(bio_err,
1862 "warning: id_prefix is too long, only one new session will be possible\n");
1863 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1864 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1869 }
1870 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1871 if (exc != NULL)
1872 ssl_ctx_set_excert(ctx2, exc);
1873
1874 if (state)
1875 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1876
1877 if (no_cache)
1878 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1879 else if (ext_cache)
1880 init_session_cache_ctx(ctx2);
1881 else
1882 SSL_CTX_sess_set_cache_size(ctx2, 128);
1883
1884 if (async)
1885 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1886
1887 if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
1888 noCApath)) {
1889 ERR_print_errors(bio_err);
1890 goto end;
1891 }
1892 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1893 BIO_printf(bio_err, "Error setting verify params\n");
1894 ERR_print_errors(bio_err);
1895 goto end;
1896 }
1897
1898 ssl_ctx_add_crls(ctx2, crls, 0);
1899 if (!config_ctx(cctx, ssl_args, ctx2))
1900 goto end;
1901 }
1902 #ifndef OPENSSL_NO_NEXTPROTONEG
1903 if (next_proto.data)
1904 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1905 &next_proto);
1906 #endif
1907 if (alpn_ctx.data)
1908 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1909
1910 #ifndef OPENSSL_NO_DH
1911 if (!no_dhe) {
1912 DH *dh = NULL;
1913
1914 if (dhfile != NULL)
1915 dh = load_dh_param(dhfile);
1916 else if (s_cert_file != NULL)
1917 dh = load_dh_param(s_cert_file);
1918
1919 if (dh != NULL) {
1920 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1921 } else {
1922 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1923 }
1924 (void)BIO_flush(bio_s_out);
1925
1926 if (dh == NULL) {
1927 SSL_CTX_set_dh_auto(ctx, 1);
1928 } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1929 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1930 ERR_print_errors(bio_err);
1931 DH_free(dh);
1932 goto end;
1933 }
1934
1935 if (ctx2 != NULL) {
1936 if (!dhfile) {
1937 DH *dh2 = load_dh_param(s_cert_file2);
1938 if (dh2 != NULL) {
1939 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1940 (void)BIO_flush(bio_s_out);
1941
1942 DH_free(dh);
1943 dh = dh2;
1944 }
1945 }
1946 if (dh == NULL) {
1947 SSL_CTX_set_dh_auto(ctx2, 1);
1948 } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1949 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1950 ERR_print_errors(bio_err);
1951 DH_free(dh);
1952 goto end;
1953 }
1954 }
1955 DH_free(dh);
1956 }
1957 #endif
1958
1959 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1960 goto end;
1961
1962 if (s_serverinfo_file != NULL
1963 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1964 ERR_print_errors(bio_err);
1965 goto end;
1966 }
1967
1968 if (ctx2 != NULL
1969 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1970 goto end;
1971
1972 if (s_dcert != NULL) {
1973 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1974 goto end;
1975 }
1976
1977 if (no_resume_ephemeral) {
1978 SSL_CTX_set_not_resumable_session_callback(ctx,
1979 not_resumable_sess_cb);
1980
1981 if (ctx2 != NULL)
1982 SSL_CTX_set_not_resumable_session_callback(ctx2,
1983 not_resumable_sess_cb);
1984 }
1985 #ifndef OPENSSL_NO_PSK
1986 if (psk_key != NULL) {
1987 if (s_debug)
1988 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1989 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1990 }
1991
1992 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1993 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1994 ERR_print_errors(bio_err);
1995 goto end;
1996 }
1997 #endif
1998 if (psksessf != NULL) {
1999 BIO *stmp = BIO_new_file(psksessf, "r");
2000
2001 if (stmp == NULL) {
2002 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
2003 ERR_print_errors(bio_err);
2004 goto end;
2005 }
2006 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2007 BIO_free(stmp);
2008 if (psksess == NULL) {
2009 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
2010 ERR_print_errors(bio_err);
2011 goto end;
2012 }
2013
2014 }
2015
2016 if (psk_key != NULL || psksess != NULL)
2017 SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
2018
2019 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2020 if (!SSL_CTX_set_session_id_context(ctx,
2021 (void *)&s_server_session_id_context,
2022 sizeof s_server_session_id_context)) {
2023 BIO_printf(bio_err, "error setting session id context\n");
2024 ERR_print_errors(bio_err);
2025 goto end;
2026 }
2027
2028 /* Set DTLS cookie generation and verification callbacks */
2029 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2030 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2031
2032 if (ctx2 != NULL) {
2033 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2034 if (!SSL_CTX_set_session_id_context(ctx2,
2035 (void *)&s_server_session_id_context,
2036 sizeof s_server_session_id_context)) {
2037 BIO_printf(bio_err, "error setting session id context\n");
2038 ERR_print_errors(bio_err);
2039 goto end;
2040 }
2041 tlsextcbp.biodebug = bio_s_out;
2042 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2043 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2044 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2045 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2046 }
2047
2048 #ifndef OPENSSL_NO_SRP
2049 if (srp_verifier_file != NULL) {
2050 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2051 srp_callback_parm.user = NULL;
2052 srp_callback_parm.login = NULL;
2053 if ((ret =
2054 SRP_VBASE_init(srp_callback_parm.vb,
2055 srp_verifier_file)) != SRP_NO_ERROR) {
2056 BIO_printf(bio_err,
2057 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2058 srp_verifier_file, ret);
2059 goto end;
2060 }
2061 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2062 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2063 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2064 } else
2065 #endif
2066 if (CAfile != NULL) {
2067 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2068
2069 if (ctx2)
2070 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2071 }
2072 #ifndef OPENSSL_NO_OCSP
2073 if (s_tlsextstatus) {
2074 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2075 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2076 if (ctx2) {
2077 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
2078 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
2079 }
2080 }
2081 #endif
2082 if (set_keylog_file(ctx, keylog_file))
2083 goto end;
2084
2085 if (max_early_data >= 0)
2086 SSL_CTX_set_max_early_data(ctx, max_early_data);
2087
2088 BIO_printf(bio_s_out, "ACCEPT\n");
2089 (void)BIO_flush(bio_s_out);
2090 if (rev)
2091 server_cb = rev_body;
2092 else if (www)
2093 server_cb = www_body;
2094 else
2095 server_cb = sv_body;
2096 #ifdef AF_UNIX
2097 if (socket_family == AF_UNIX
2098 && unlink_unix_path)
2099 unlink(host);
2100 #endif
2101 do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
2102 server_cb, context, naccept);
2103 print_stats(bio_s_out, ctx);
2104 ret = 0;
2105 end:
2106 SSL_CTX_free(ctx);
2107 SSL_SESSION_free(psksess);
2108 set_keylog_file(NULL, NULL);
2109 X509_free(s_cert);
2110 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2111 X509_free(s_dcert);
2112 EVP_PKEY_free(s_key);
2113 EVP_PKEY_free(s_dkey);
2114 sk_X509_pop_free(s_chain, X509_free);
2115 sk_X509_pop_free(s_dchain, X509_free);
2116 OPENSSL_free(pass);
2117 OPENSSL_free(dpass);
2118 OPENSSL_free(host);
2119 OPENSSL_free(port);
2120 X509_VERIFY_PARAM_free(vpm);
2121 free_sessions();
2122 OPENSSL_free(tlscstatp.host);
2123 OPENSSL_free(tlscstatp.port);
2124 OPENSSL_free(tlscstatp.path);
2125 SSL_CTX_free(ctx2);
2126 X509_free(s_cert2);
2127 EVP_PKEY_free(s_key2);
2128 #ifndef OPENSSL_NO_NEXTPROTONEG
2129 OPENSSL_free(next_proto.data);
2130 #endif
2131 OPENSSL_free(alpn_ctx.data);
2132 ssl_excert_free(exc);
2133 sk_OPENSSL_STRING_free(ssl_args);
2134 SSL_CONF_CTX_free(cctx);
2135 release_engine(engine);
2136 BIO_free(bio_s_out);
2137 bio_s_out = NULL;
2138 BIO_free(bio_s_msg);
2139 bio_s_msg = NULL;
2140 #ifdef CHARSET_EBCDIC
2141 BIO_meth_free(methods_ebcdic);
2142 #endif
2143 return (ret);
2144 }
2145
2146 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2147 {
2148 BIO_printf(bio, "%4ld items in the session cache\n",
2149 SSL_CTX_sess_number(ssl_ctx));
2150 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2151 SSL_CTX_sess_connect(ssl_ctx));
2152 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2153 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2154 BIO_printf(bio, "%4ld client connects that finished\n",
2155 SSL_CTX_sess_connect_good(ssl_ctx));
2156 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2157 SSL_CTX_sess_accept(ssl_ctx));
2158 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2159 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2160 BIO_printf(bio, "%4ld server accepts that finished\n",
2161 SSL_CTX_sess_accept_good(ssl_ctx));
2162 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2163 BIO_printf(bio, "%4ld session cache misses\n",
2164 SSL_CTX_sess_misses(ssl_ctx));
2165 BIO_printf(bio, "%4ld session cache timeouts\n",
2166 SSL_CTX_sess_timeouts(ssl_ctx));
2167 BIO_printf(bio, "%4ld callback cache hits\n",
2168 SSL_CTX_sess_cb_hits(ssl_ctx));
2169 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2170 SSL_CTX_sess_cache_full(ssl_ctx),
2171 SSL_CTX_sess_get_cache_size(ssl_ctx));
2172 }
2173
2174 static int sv_body(int s, int stype, int prot, unsigned char *context)
2175 {
2176 char *buf = NULL;
2177 fd_set readfds;
2178 int ret = 1, width;
2179 int k, i;
2180 unsigned long l;
2181 SSL *con = NULL;
2182 BIO *sbio;
2183 struct timeval timeout;
2184 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2185 struct timeval tv;
2186 #else
2187 struct timeval *timeoutp;
2188 #endif
2189 #ifndef OPENSSL_NO_DTLS
2190 # ifndef OPENSSL_NO_SCTP
2191 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
2192 # else
2193 int isdtls = (stype == SOCK_DGRAM);
2194 # endif
2195 #endif
2196
2197 buf = app_malloc(bufsize, "server buffer");
2198 if (s_nbio) {
2199 if (!BIO_socket_nbio(s, 1))
2200 ERR_print_errors(bio_err);
2201 else if (!s_quiet)
2202 BIO_printf(bio_err, "Turned on non blocking io\n");
2203 }
2204
2205 if (con == NULL) {
2206 con = SSL_new(ctx);
2207
2208 if (s_tlsextdebug) {
2209 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2210 SSL_set_tlsext_debug_arg(con, bio_s_out);
2211 }
2212
2213 if (context
2214 && !SSL_set_session_id_context(con,
2215 context, strlen((char *)context))) {
2216 BIO_printf(bio_err, "Error setting session id context\n");
2217 ret = -1;
2218 goto err;
2219 }
2220 }
2221 if (!SSL_clear(con)) {
2222 BIO_printf(bio_err, "Error clearing SSL connection\n");
2223 ret = -1;
2224 goto err;
2225 }
2226 #ifndef OPENSSL_NO_DTLS
2227 if (isdtls) {
2228 # ifndef OPENSSL_NO_SCTP
2229 if (prot == IPPROTO_SCTP)
2230 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2231 else
2232 # endif
2233 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2234
2235 if (enable_timeouts) {
2236 timeout.tv_sec = 0;
2237 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2238 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2239
2240 timeout.tv_sec = 0;
2241 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2242 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2243 }
2244
2245 if (socket_mtu) {
2246 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2247 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2248 DTLS_get_link_min_mtu(con));
2249 ret = -1;
2250 BIO_free(sbio);
2251 goto err;
2252 }
2253 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2254 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2255 BIO_printf(bio_err, "Failed to set MTU\n");
2256 ret = -1;
2257 BIO_free(sbio);
2258 goto err;
2259 }
2260 } else
2261 /* want to do MTU discovery */
2262 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2263
2264 # ifndef OPENSSL_NO_SCTP
2265 if (prot != IPPROTO_SCTP)
2266 # endif
2267 /* Turn on cookie exchange. Not necessary for SCTP */
2268 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2269 } else
2270 #endif
2271 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2272
2273 if (sbio == NULL) {
2274 BIO_printf(bio_err, "Unable to create BIO\n");
2275 ERR_print_errors(bio_err);
2276 goto err;
2277 }
2278
2279 if (s_nbio_test) {
2280 BIO *test;
2281
2282 test = BIO_new(BIO_f_nbio_test());
2283 sbio = BIO_push(test, sbio);
2284 }
2285
2286 SSL_set_bio(con, sbio, sbio);
2287 SSL_set_accept_state(con);
2288 /* SSL_set_fd(con,s); */
2289
2290 if (s_debug) {
2291 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2292 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2293 }
2294 if (s_msg) {
2295 #ifndef OPENSSL_NO_SSL_TRACE
2296 if (s_msg == 2)
2297 SSL_set_msg_callback(con, SSL_trace);
2298 else
2299 #endif
2300 SSL_set_msg_callback(con, msg_cb);
2301 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2302 }
2303
2304 if (s_tlsextdebug) {
2305 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2306 SSL_set_tlsext_debug_arg(con, bio_s_out);
2307 }
2308
2309 if (early_data) {
2310 int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
2311 size_t readbytes;
2312
2313 while (edret != SSL_READ_EARLY_DATA_FINISH) {
2314 for (;;) {
2315 edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
2316 if (edret != SSL_READ_EARLY_DATA_ERROR)
2317 break;
2318
2319 switch (SSL_get_error(con, 0)) {
2320 case SSL_ERROR_WANT_WRITE:
2321 case SSL_ERROR_WANT_ASYNC:
2322 case SSL_ERROR_WANT_READ:
2323 /* Just keep trying - busy waiting */
2324 continue;
2325 default:
2326 BIO_printf(bio_err, "Error reading early data\n");
2327 ERR_print_errors(bio_err);
2328 goto err;
2329 }
2330 }
2331 if (readbytes > 0) {
2332 if (write_header) {
2333 BIO_printf(bio_s_out, "Early data received:\n");
2334 write_header = 0;
2335 }
2336 raw_write_stdout(buf, (unsigned int)readbytes);
2337 (void)BIO_flush(bio_s_out);
2338 }
2339 }
2340 if (write_header)
2341 BIO_printf(bio_s_out, "No early data received\n");
2342 else
2343 BIO_printf(bio_s_out, "\nEnd of early data\n");
2344 if (SSL_is_init_finished(con))
2345 print_connection_info(con);
2346 }
2347
2348 if (fileno_stdin() > s)
2349 width = fileno_stdin() + 1;
2350 else
2351 width = s + 1;
2352 for (;;) {
2353 int read_from_terminal;
2354 int read_from_sslcon;
2355
2356 read_from_terminal = 0;
2357 read_from_sslcon = SSL_has_pending(con)
2358 || (async && SSL_waiting_for_async(con));
2359
2360 if (!read_from_sslcon) {
2361 FD_ZERO(&readfds);
2362 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2363 openssl_fdset(fileno_stdin(), &readfds);
2364 #endif
2365 openssl_fdset(s, &readfds);
2366 /*
2367 * Note: under VMS with SOCKETSHR the second parameter is
2368 * currently of type (int *) whereas under other systems it is
2369 * (void *) if you don't have a cast it will choke the compiler:
2370 * if you do have a cast then you can either go for (int *) or
2371 * (void *).
2372 */
2373 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2374 /*
2375 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2376 * only on sockets. As a workaround we timeout the select every
2377 * second and check for any keypress. In a proper Windows
2378 * application we wouldn't do this because it is inefficient.
2379 */
2380 tv.tv_sec = 1;
2381 tv.tv_usec = 0;
2382 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2383 if (has_stdin_waiting())
2384 read_from_terminal = 1;
2385 if ((i < 0) || (!i && !read_from_terminal))
2386 continue;
2387 #else
2388 if ((SSL_version(con) == DTLS1_VERSION) &&
2389 DTLSv1_get_timeout(con, &timeout))
2390 timeoutp = &timeout;
2391 else
2392 timeoutp = NULL;
2393
2394 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2395
2396 if ((SSL_version(con) == DTLS1_VERSION)
2397 && DTLSv1_handle_timeout(con) > 0) {
2398 BIO_printf(bio_err, "TIMEOUT occurred\n");
2399 }
2400
2401 if (i <= 0)
2402 continue;
2403 if (FD_ISSET(fileno_stdin(), &readfds))
2404 read_from_terminal = 1;
2405 #endif
2406 if (FD_ISSET(s, &readfds))
2407 read_from_sslcon = 1;
2408 }
2409 if (read_from_terminal) {
2410 if (s_crlf) {
2411 int j, lf_num;
2412
2413 i = raw_read_stdin(buf, bufsize / 2);
2414 lf_num = 0;
2415 /* both loops are skipped when i <= 0 */
2416 for (j = 0; j < i; j++)
2417 if (buf[j] == '\n')
2418 lf_num++;
2419 for (j = i - 1; j >= 0; j--) {
2420 buf[j + lf_num] = buf[j];
2421 if (buf[j] == '\n') {
2422 lf_num--;
2423 i++;
2424 buf[j + lf_num] = '\r';
2425 }
2426 }
2427 assert(lf_num == 0);
2428 } else {
2429 i = raw_read_stdin(buf, bufsize);
2430 }
2431
2432 if (!s_quiet && !s_brief) {
2433 if ((i <= 0) || (buf[0] == 'Q')) {
2434 BIO_printf(bio_s_out, "DONE\n");
2435 (void)BIO_flush(bio_s_out);
2436 BIO_closesocket(s);
2437 close_accept_socket();
2438 ret = -11;
2439 goto err;
2440 }
2441 if ((i <= 0) || (buf[0] == 'q')) {
2442 BIO_printf(bio_s_out, "DONE\n");
2443 (void)BIO_flush(bio_s_out);
2444 if (SSL_version(con) != DTLS1_VERSION)
2445 BIO_closesocket(s);
2446 /*
2447 * close_accept_socket(); ret= -11;
2448 */
2449 goto err;
2450 }
2451 #ifndef OPENSSL_NO_HEARTBEATS
2452 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2453 BIO_printf(bio_err, "HEARTBEATING\n");
2454 SSL_heartbeat(con);
2455 i = 0;
2456 continue;
2457 }
2458 #endif
2459 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2460 SSL_renegotiate(con);
2461 i = SSL_do_handshake(con);
2462 printf("SSL_do_handshake -> %d\n", i);
2463 i = 0; /* 13; */
2464 continue;
2465 /*
2466 * strcpy(buf,"server side RE-NEGOTIATE\n");
2467 */
2468 }
2469 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2470 SSL_set_verify(con,
2471 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2472 NULL);
2473 SSL_renegotiate(con);
2474 i = SSL_do_handshake(con);
2475 printf("SSL_do_handshake -> %d\n", i);
2476 i = 0; /* 13; */
2477 continue;
2478 /*
2479 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2480 * cert\n");
2481 */
2482 }
2483 if ((buf[0] == 'K' || buf[0] == 'k')
2484 && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2485 SSL_key_update(con, buf[0] == 'K' ?
2486 SSL_KEY_UPDATE_REQUESTED
2487 : SSL_KEY_UPDATE_NOT_REQUESTED);
2488 i = SSL_do_handshake(con);
2489 printf("SSL_do_handshake -> %d\n", i);
2490 i = 0;
2491 continue;
2492 /*
2493 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2494 * cert\n");
2495 */
2496 }
2497 if (buf[0] == 'P') {
2498 static const char *str = "Lets print some clear text\n";
2499 BIO_write(SSL_get_wbio(con), str, strlen(str));
2500 }
2501 if (buf[0] == 'S') {
2502 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2503 }
2504 }
2505 #ifdef CHARSET_EBCDIC
2506 ebcdic2ascii(buf, buf, i);
2507 #endif
2508 l = k = 0;
2509 for (;;) {
2510 /* should do a select for the write */
2511 #ifdef RENEG
2512 static count = 0;
2513 if (++count == 100) {
2514 count = 0;
2515 SSL_renegotiate(con);
2516 }
2517 #endif
2518 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2519 #ifndef OPENSSL_NO_SRP
2520 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2521 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2522 SRP_user_pwd_free(srp_callback_parm.user);
2523 srp_callback_parm.user =
2524 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2525 srp_callback_parm.login);
2526 if (srp_callback_parm.user)
2527 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2528 srp_callback_parm.user->info);
2529 else
2530 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2531 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2532 }
2533 #endif
2534 switch (SSL_get_error(con, k)) {
2535 case SSL_ERROR_NONE:
2536 break;
2537 case SSL_ERROR_WANT_ASYNC:
2538 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
2539 (void)BIO_flush(bio_s_out);
2540 wait_for_async(con);
2541 break;
2542 case SSL_ERROR_WANT_WRITE:
2543 case SSL_ERROR_WANT_READ:
2544 case SSL_ERROR_WANT_X509_LOOKUP:
2545 BIO_printf(bio_s_out, "Write BLOCK\n");
2546 (void)BIO_flush(bio_s_out);
2547 break;
2548 case SSL_ERROR_WANT_ASYNC_JOB:
2549 /*
2550 * This shouldn't ever happen in s_server. Treat as an error
2551 */
2552 case SSL_ERROR_SYSCALL:
2553 case SSL_ERROR_SSL:
2554 BIO_printf(bio_s_out, "ERROR\n");
2555 (void)BIO_flush(bio_s_out);
2556 ERR_print_errors(bio_err);
2557 ret = 1;
2558 goto err;
2559 /* break; */
2560 case SSL_ERROR_ZERO_RETURN:
2561 BIO_printf(bio_s_out, "DONE\n");
2562 (void)BIO_flush(bio_s_out);
2563 ret = 1;
2564 goto err;
2565 }
2566 if (k > 0) {
2567 l += k;
2568 i -= k;
2569 }
2570 if (i <= 0)
2571 break;
2572 }
2573 }
2574 if (read_from_sslcon) {
2575 /*
2576 * init_ssl_connection handles all async events itself so if we're
2577 * waiting for async then we shouldn't go back into
2578 * init_ssl_connection
2579 */
2580 if ((!async || !SSL_waiting_for_async(con))
2581 && !SSL_is_init_finished(con)) {
2582 i = init_ssl_connection(con);
2583
2584 if (i < 0) {
2585 ret = 0;
2586 goto err;
2587 } else if (i == 0) {
2588 ret = 1;
2589 goto err;
2590 }
2591 } else {
2592 again:
2593 i = SSL_read(con, (char *)buf, bufsize);
2594 #ifndef OPENSSL_NO_SRP
2595 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2596 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2597 SRP_user_pwd_free(srp_callback_parm.user);
2598 srp_callback_parm.user =
2599 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2600 srp_callback_parm.login);
2601 if (srp_callback_parm.user)
2602 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2603 srp_callback_parm.user->info);
2604 else
2605 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2606 i = SSL_read(con, (char *)buf, bufsize);
2607 }
2608 #endif
2609 switch (SSL_get_error(con, i)) {
2610 case SSL_ERROR_NONE:
2611 #ifdef CHARSET_EBCDIC
2612 ascii2ebcdic(buf, buf, i);
2613 #endif
2614 raw_write_stdout(buf, (unsigned int)i);
2615 (void)BIO_flush(bio_s_out);
2616 if (SSL_has_pending(con))
2617 goto again;
2618 break;
2619 case SSL_ERROR_WANT_ASYNC:
2620 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2621 (void)BIO_flush(bio_s_out);
2622 wait_for_async(con);
2623 break;
2624 case SSL_ERROR_WANT_WRITE:
2625 case SSL_ERROR_WANT_READ:
2626 BIO_printf(bio_s_out, "Read BLOCK\n");
2627 (void)BIO_flush(bio_s_out);
2628 break;
2629 case SSL_ERROR_WANT_ASYNC_JOB:
2630 /*
2631 * This shouldn't ever happen in s_server. Treat as an error
2632 */
2633 case SSL_ERROR_SYSCALL:
2634 case SSL_ERROR_SSL:
2635 BIO_printf(bio_s_out, "ERROR\n");
2636 (void)BIO_flush(bio_s_out);
2637 ERR_print_errors(bio_err);
2638 ret = 1;
2639 goto err;
2640 case SSL_ERROR_ZERO_RETURN:
2641 BIO_printf(bio_s_out, "DONE\n");
2642 (void)BIO_flush(bio_s_out);
2643 ret = 1;
2644 goto err;
2645 }
2646 }
2647 }
2648 }
2649 err:
2650 if (con != NULL) {
2651 BIO_printf(bio_s_out, "shutting down SSL\n");
2652 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2653 SSL_free(con);
2654 }
2655 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2656 OPENSSL_clear_free(buf, bufsize);
2657 if (ret >= 0)
2658 BIO_printf(bio_s_out, "ACCEPT\n");
2659 (void)BIO_flush(bio_s_out);
2660 return (ret);
2661 }
2662
2663 static void close_accept_socket(void)
2664 {
2665 BIO_printf(bio_err, "shutdown accept socket\n");
2666 if (accept_socket >= 0) {
2667 BIO_closesocket(accept_socket);
2668 }
2669 }
2670
2671 static int is_retryable(SSL *con, int i)
2672 {
2673 int err = SSL_get_error(con, i);
2674
2675 /* If it's not a fatal error, it must be retryable */
2676 return (err != SSL_ERROR_SSL)
2677 && (err != SSL_ERROR_SYSCALL)
2678 && (err != SSL_ERROR_ZERO_RETURN);
2679 }
2680
2681 static int init_ssl_connection(SSL *con)
2682 {
2683 int i;
2684 long verify_err;
2685 int retry = 0;
2686
2687 #ifndef OPENSSL_NO_DTLS
2688 if (dtlslisten) {
2689 BIO_ADDR *client = NULL;
2690
2691 if ((client = BIO_ADDR_new()) == NULL) {
2692 BIO_printf(bio_err, "ERROR - memory\n");
2693 return 0;
2694 }
2695 i = DTLSv1_listen(con, client);
2696 if (i > 0) {
2697 BIO *wbio;
2698 int fd = -1;
2699
2700 wbio = SSL_get_wbio(con);
2701 if (wbio) {
2702 BIO_get_fd(wbio, &fd);
2703 }
2704
2705 if (!wbio || BIO_connect(fd, client, 0) == 0) {
2706 BIO_printf(bio_err, "ERROR - unable to connect\n");
2707 BIO_ADDR_free(client);
2708 return 0;
2709 }
2710 BIO_ADDR_free(client);
2711 dtlslisten = 0;
2712 i = SSL_accept(con);
2713 } else {
2714 BIO_ADDR_free(client);
2715 }
2716 } else
2717 #endif
2718
2719 do {
2720 i = SSL_accept(con);
2721
2722 if (i <= 0)
2723 retry = is_retryable(con, i);
2724 #ifdef CERT_CB_TEST_RETRY
2725 {
2726 while (i <= 0
2727 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2728 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2729 BIO_printf(bio_err,
2730 "LOOKUP from certificate callback during accept\n");
2731 i = SSL_accept(con);
2732 if (i <= 0)
2733 retry = is_retryable(con, i);
2734 }
2735 }
2736 #endif
2737
2738 #ifndef OPENSSL_NO_SRP
2739 while (i <= 0
2740 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2741 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2742 srp_callback_parm.login);
2743 SRP_user_pwd_free(srp_callback_parm.user);
2744 srp_callback_parm.user =
2745 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2746 srp_callback_parm.login);
2747 if (srp_callback_parm.user)
2748 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2749 srp_callback_parm.user->info);
2750 else
2751 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2752 i = SSL_accept(con);
2753 if (i <= 0)
2754 retry = is_retryable(con, i);
2755 }
2756 #endif
2757 } while (i < 0 && SSL_waiting_for_async(con));
2758
2759 if (i <= 0) {
2760 if ((dtlslisten && i == 0)
2761 || (!dtlslisten && retry)) {
2762 BIO_printf(bio_s_out, "DELAY\n");
2763 return (1);
2764 }
2765
2766 BIO_printf(bio_err, "ERROR\n");
2767
2768 verify_err = SSL_get_verify_result(con);
2769 if (verify_err != X509_V_OK) {
2770 BIO_printf(bio_err, "verify error:%s\n",
2771 X509_verify_cert_error_string(verify_err));
2772 }
2773 /* Always print any error messages */
2774 ERR_print_errors(bio_err);
2775 return (0);
2776 }
2777
2778 print_connection_info(con);
2779 return 1;
2780 }
2781
2782 static void print_connection_info(SSL *con)
2783 {
2784 const char *str;
2785 X509 *peer;
2786 char buf[BUFSIZ];
2787 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2788 const unsigned char *next_proto_neg;
2789 unsigned next_proto_neg_len;
2790 #endif
2791 unsigned char *exportedkeymat;
2792 int i;
2793
2794 if (s_brief)
2795 print_ssl_summary(con);
2796
2797 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2798
2799 peer = SSL_get_peer_certificate(con);
2800 if (peer != NULL) {
2801 BIO_printf(bio_s_out, "Client certificate\n");
2802 PEM_write_bio_X509(bio_s_out, peer);
2803 dump_cert_text(bio_s_out, peer);
2804 X509_free(peer);
2805 peer = NULL;
2806 }
2807
2808 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2809 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2810 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2811 ssl_print_sigalgs(bio_s_out, con);
2812 #ifndef OPENSSL_NO_EC
2813 ssl_print_point_formats(bio_s_out, con);
2814 ssl_print_groups(bio_s_out, con, 0);
2815 #endif
2816 print_ca_names(bio_s_out, con);
2817 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2818
2819 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2820 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2821 if (next_proto_neg) {
2822 BIO_printf(bio_s_out, "NEXTPROTO is ");
2823 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2824 BIO_printf(bio_s_out, "\n");
2825 }
2826 #endif
2827 #ifndef OPENSSL_NO_SRTP
2828 {
2829 SRTP_PROTECTION_PROFILE *srtp_profile
2830 = SSL_get_selected_srtp_profile(con);
2831
2832 if (srtp_profile)
2833 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2834 srtp_profile->name);
2835 }
2836 #endif
2837 if (SSL_session_reused(con))
2838 BIO_printf(bio_s_out, "Reused session-id\n");
2839 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2840 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2841 if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
2842 BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
2843
2844 if (keymatexportlabel != NULL) {
2845 BIO_printf(bio_s_out, "Keying material exporter:\n");
2846 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2847 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2848 exportedkeymat = app_malloc(keymatexportlen, "export key");
2849 if (!SSL_export_keying_material(con, exportedkeymat,
2850 keymatexportlen,
2851 keymatexportlabel,
2852 strlen(keymatexportlabel),
2853 NULL, 0, 0)) {
2854 BIO_printf(bio_s_out, " Error\n");
2855 } else {
2856 BIO_printf(bio_s_out, " Keying material: ");
2857 for (i = 0; i < keymatexportlen; i++)
2858 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2859 BIO_printf(bio_s_out, "\n");
2860 }
2861 OPENSSL_free(exportedkeymat);
2862 }
2863
2864 (void)BIO_flush(bio_s_out);
2865 }
2866
2867 #ifndef OPENSSL_NO_DH
2868 static DH *load_dh_param(const char *dhfile)
2869 {
2870 DH *ret = NULL;
2871 BIO *bio;
2872
2873 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2874 goto err;
2875 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2876 err:
2877 BIO_free(bio);
2878 return (ret);
2879 }
2880 #endif
2881
2882 static int www_body(int s, int stype, int prot, unsigned char *context)
2883 {
2884 char *buf = NULL;
2885 int ret = 1;
2886 int i, j, k, dot;
2887 SSL *con;
2888 const SSL_CIPHER *c;
2889 BIO *io, *ssl_bio, *sbio;
2890 #ifdef RENEG
2891 int total_bytes = 0;
2892 #endif
2893 int width;
2894 fd_set readfds;
2895
2896 /* Set width for a select call if needed */
2897 width = s + 1;
2898
2899 buf = app_malloc(bufsize, "server www buffer");
2900 io = BIO_new(BIO_f_buffer());
2901 ssl_bio = BIO_new(BIO_f_ssl());
2902 if ((io == NULL) || (ssl_bio == NULL))
2903 goto err;
2904
2905 if (s_nbio) {
2906 if (!BIO_socket_nbio(s, 1))
2907 ERR_print_errors(bio_err);
2908 else if (!s_quiet)
2909 BIO_printf(bio_err, "Turned on non blocking io\n");
2910 }
2911
2912 /* lets make the output buffer a reasonable size */
2913 if (!BIO_set_write_buffer_size(io, bufsize))
2914 goto err;
2915
2916 if ((con = SSL_new(ctx)) == NULL)
2917 goto err;
2918
2919 if (s_tlsextdebug) {
2920 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2921 SSL_set_tlsext_debug_arg(con, bio_s_out);
2922 }
2923
2924 if (context != NULL
2925 && !SSL_set_session_id_context(con, context,
2926 strlen((char *)context)))
2927 goto err;
2928
2929 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2930 if (s_nbio_test) {
2931 BIO *test;
2932
2933 test = BIO_new(BIO_f_nbio_test());
2934 sbio = BIO_push(test, sbio);
2935 }
2936 SSL_set_bio(con, sbio, sbio);
2937 SSL_set_accept_state(con);
2938
2939 /* SSL_set_fd(con,s); */
2940 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2941 BIO_push(io, ssl_bio);
2942 #ifdef CHARSET_EBCDIC
2943 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2944 #endif
2945
2946 if (s_debug) {
2947 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2948 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2949 }
2950 if (s_msg) {
2951 #ifndef OPENSSL_NO_SSL_TRACE
2952 if (s_msg == 2)
2953 SSL_set_msg_callback(con, SSL_trace);
2954 else
2955 #endif
2956 SSL_set_msg_callback(con, msg_cb);
2957 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2958 }
2959
2960 for (;;) {
2961 i = BIO_gets(io, buf, bufsize - 1);
2962 if (i < 0) { /* error */
2963 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2964 if (!s_quiet)
2965 ERR_print_errors(bio_err);
2966 goto err;
2967 } else {
2968 BIO_printf(bio_s_out, "read R BLOCK\n");
2969 #ifndef OPENSSL_NO_SRP
2970 if (BIO_should_io_special(io)
2971 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2972 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2973 SRP_user_pwd_free(srp_callback_parm.user);
2974 srp_callback_parm.user =
2975 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2976 srp_callback_parm.login);
2977 if (srp_callback_parm.user)
2978 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2979 srp_callback_parm.user->info);
2980 else
2981 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2982 continue;
2983 }
2984 #endif
2985 #if !defined(OPENSSL_SYS_MSDOS)
2986 sleep(1);
2987 #endif
2988 continue;
2989 }
2990 } else if (i == 0) { /* end of input */
2991 ret = 1;
2992 goto end;
2993 }
2994
2995 /* else we have data */
2996 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2997 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2998 char *p;
2999 X509 *peer = NULL;
3000 STACK_OF(SSL_CIPHER) *sk;
3001 static const char *space = " ";
3002
3003 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
3004 if (strncmp("GET /renegcert", buf, 14) == 0)
3005 SSL_set_verify(con,
3006 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
3007 NULL);
3008 i = SSL_renegotiate(con);
3009 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
3010 /* Send the HelloRequest */
3011 i = SSL_do_handshake(con);
3012 if (i <= 0) {
3013 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
3014 SSL_get_error(con, i));
3015 ERR_print_errors(bio_err);
3016 goto err;
3017 }
3018 /* Wait for a ClientHello to come back */
3019 FD_ZERO(&readfds);
3020 openssl_fdset(s, &readfds);
3021 i = select(width, (void *)&readfds, NULL, NULL, NULL);
3022 if (i <= 0 || !FD_ISSET(s, &readfds)) {
3023 BIO_printf(bio_s_out,
3024 "Error waiting for client response\n");
3025 ERR_print_errors(bio_err);
3026 goto err;
3027 }
3028 /*
3029 * We're not actually expecting any data here and we ignore
3030 * any that is sent. This is just to force the handshake that
3031 * we're expecting to come from the client. If they haven't
3032 * sent one there's not much we can do.
3033 */
3034 BIO_gets(io, buf, bufsize - 1);
3035 }
3036
3037 BIO_puts(io,
3038 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3039 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3040 BIO_puts(io, "<pre>\n");
3041 /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
3042 BIO_puts(io, "\n");
3043 for (i = 0; i < local_argc; i++) {
3044 const char *myp;
3045 for (myp = local_argv[i]; *myp; myp++)
3046 switch (*myp) {
3047 case '<':
3048 BIO_puts(io, "&lt;");
3049 break;
3050 case '>':
3051 BIO_puts(io, "&gt;");
3052 break;
3053 case '&':
3054 BIO_puts(io, "&amp;");
3055 break;
3056 default:
3057 BIO_write(io, myp, 1);
3058 break;
3059 }
3060 BIO_write(io, " ", 1);
3061 }
3062 BIO_puts(io, "\n");
3063
3064 BIO_printf(io,
3065 "Secure Renegotiation IS%s supported\n",
3066 SSL_get_secure_renegotiation_support(con) ?
3067 "" : " NOT");
3068
3069 /*
3070 * The following is evil and should not really be done
3071 */
3072 BIO_printf(io, "Ciphers supported in s_server binary\n");
3073 sk = SSL_get_ciphers(con);
3074 j = sk_SSL_CIPHER_num(sk);
3075 for (i = 0; i < j; i++) {
3076 c = sk_SSL_CIPHER_value(sk, i);
3077 BIO_printf(io, "%-11s:%-25s ",
3078 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3079 if ((((i + 1) % 2) == 0) && (i + 1 != j))
3080 BIO_puts(io, "\n");
3081 }
3082 BIO_puts(io, "\n");
3083 p = SSL_get_shared_ciphers(con, buf, bufsize);
3084 if (p != NULL) {
3085 BIO_printf(io,
3086 "---\nCiphers common between both SSL end points:\n");
3087 j = i = 0;
3088 while (*p) {
3089 if (*p == ':') {
3090 BIO_write(io, space, 26 - j);
3091 i++;
3092 j = 0;
3093 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3094 } else {
3095 BIO_write(io, p, 1);
3096 j++;
3097 }
3098 p++;
3099 }
3100 BIO_puts(io, "\n");
3101 }
3102 ssl_print_sigalgs(io, con);
3103 #ifndef OPENSSL_NO_EC
3104 ssl_print_groups(io, con, 0);
3105 #endif
3106 print_ca_names(io, con);
3107 BIO_printf(io, (SSL_session_reused(con)
3108 ? "---\nReused, " : "---\nNew, "));
3109 c = SSL_get_current_cipher(con);
3110 BIO_printf(io, "%s, Cipher is %s\n",
3111 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3112 SSL_SESSION_print(io, SSL_get_session(con));
3113 BIO_printf(io, "---\n");
3114 print_stats(io, SSL_get_SSL_CTX(con));
3115 BIO_printf(io, "---\n");
3116 peer = SSL_get_peer_certificate(con);
3117 if (peer != NULL) {
3118 BIO_printf(io, "Client certificate\n");
3119 X509_print(io, peer);
3120 PEM_write_bio_X509(io, peer);
3121 X509_free(peer);
3122 peer = NULL;
3123 } else {
3124 BIO_puts(io, "no client certificate available\n");
3125 }
3126 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
3127 break;
3128 } else if ((www == 2 || www == 3)
3129 && (strncmp("GET /", buf, 5) == 0)) {
3130 BIO *file;
3131 char *p, *e;
3132 static const char *text =
3133 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3134
3135 /* skip the '/' */
3136 p = &(buf[5]);
3137
3138 dot = 1;
3139 for (e = p; *e != '\0'; e++) {
3140 if (e[0] == ' ')
3141 break;
3142
3143 switch (dot) {
3144 case 1:
3145 dot = (e[0] == '.') ? 2 : 0;
3146 break;
3147 case 2:
3148 dot = (e[0] == '.') ? 3 : 0;
3149 break;
3150 case 3:
3151 dot = (e[0] == '/') ? -1 : 0;
3152 break;
3153 }
3154 if (dot == 0)
3155 dot = (e[0] == '/') ? 1 : 0;
3156 }
3157 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3158 * component */
3159
3160 if (*e == '\0') {
3161 BIO_puts(io, text);
3162 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3163 break;
3164 }
3165 *e = '\0';
3166
3167 if (dot) {
3168 BIO_puts(io, text);
3169 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3170 break;
3171 }
3172
3173 if (*p == '/') {
3174 BIO_puts(io, text);
3175 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3176 break;
3177 }
3178
3179 /* if a directory, do the index thang */
3180 if (app_isdir(p) > 0) {
3181 BIO_puts(io, text);
3182 BIO_printf(io, "'%s' is a directory\r\n", p);
3183 break;
3184 }
3185
3186 if ((file = BIO_new_file(p, "r")) == NULL) {
3187 BIO_puts(io, text);
3188 BIO_printf(io, "Error opening '%s'\r\n", p);
3189 ERR_print_errors(io);
3190 break;
3191 }
3192
3193 if (!s_quiet)
3194 BIO_printf(bio_err, "FILE:%s\n", p);
3195
3196 if (www == 2) {
3197 i = strlen(p);
3198 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3199 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3200 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3201 BIO_puts(io,
3202 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3203 else
3204 BIO_puts(io,
3205 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3206 }
3207 /* send the file */
3208 for (;;) {
3209 i = BIO_read(file, buf, bufsize);
3210 if (i <= 0)
3211 break;
3212
3213 #ifdef RENEG
3214 total_bytes += i;
3215 BIO_printf(bio_err, "%d\n", i);
3216 if (total_bytes > 3 * 1024) {
3217 total_bytes = 0;
3218 BIO_printf(bio_err, "RENEGOTIATE\n");
3219 SSL_renegotiate(con);
3220 }
3221 #endif
3222
3223 for (j = 0; j < i;) {
3224 #ifdef RENEG
3225 static count = 0;
3226 if (++count == 13) {
3227 SSL_renegotiate(con);
3228 }
3229 #endif
3230 k = BIO_write(io, &(buf[j]), i - j);
3231 if (k <= 0) {
3232 if (!BIO_should_retry(io)
3233 && !SSL_waiting_for_async(con))
3234 goto write_error;
3235 else {
3236 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3237 }
3238 } else {
3239 j += k;
3240 }
3241 }
3242 }
3243 write_error:
3244 BIO_free(file);
3245 break;
3246 }
3247 }
3248
3249 for (;;) {
3250 i = (int)BIO_flush(io);
3251 if (i <= 0) {
3252 if (!BIO_should_retry(io))
3253 break;
3254 } else
3255 break;
3256 }
3257 end:
3258 /* make sure we re-use sessions */
3259 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3260
3261 err:
3262 if (ret >= 0)
3263 BIO_printf(bio_s_out, "ACCEPT\n");
3264 OPENSSL_free(buf);
3265 BIO_free_all(io);
3266 return (ret);
3267 }
3268
3269 static int rev_body(int s, int stype, int prot, unsigned char *context)
3270 {
3271 char *buf = NULL;
3272 int i;
3273 int ret = 1;
3274 SSL *con;
3275 BIO *io, *ssl_bio, *sbio;
3276
3277 buf = app_malloc(bufsize, "server rev buffer");
3278 io = BIO_new(BIO_f_buffer());
3279 ssl_bio = BIO_new(BIO_f_ssl());
3280 if ((io == NULL) || (ssl_bio == NULL))
3281 goto err;
3282
3283 /* lets make the output buffer a reasonable size */
3284 if (!BIO_set_write_buffer_size(io, bufsize))
3285 goto err;
3286
3287 if ((con = SSL_new(ctx)) == NULL)
3288 goto err;
3289
3290 if (s_tlsextdebug) {
3291 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3292 SSL_set_tlsext_debug_arg(con, bio_s_out);
3293 }
3294 if (context != NULL
3295 && !SSL_set_session_id_context(con, context,
3296 strlen((char *)context))) {
3297 ERR_print_errors(bio_err);
3298 goto err;
3299 }
3300
3301 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3302 SSL_set_bio(con, sbio, sbio);
3303 SSL_set_accept_state(con);
3304
3305 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3306 BIO_push(io, ssl_bio);
3307 #ifdef CHARSET_EBCDIC
3308 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3309 #endif
3310
3311 if (s_debug) {
3312 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3313 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3314 }
3315 if (s_msg) {
3316 #ifndef OPENSSL_NO_SSL_TRACE
3317 if (s_msg == 2)
3318 SSL_set_msg_callback(con, SSL_trace);
3319 else
3320 #endif
3321 SSL_set_msg_callback(con, msg_cb);
3322 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3323 }
3324
3325 for (;;) {
3326 i = BIO_do_handshake(io);
3327 if (i > 0)
3328 break;
3329 if (!BIO_should_retry(io)) {
3330 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3331 ERR_print_errors(bio_err);
3332 goto end;
3333 }
3334 #ifndef OPENSSL_NO_SRP
3335 if (BIO_should_io_special(io)
3336 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3337 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3338 SRP_user_pwd_free(srp_callback_parm.user);
3339 srp_callback_parm.user =
3340 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3341 srp_callback_parm.login);
3342 if (srp_callback_parm.user)
3343 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3344 srp_callback_parm.user->info);
3345 else
3346 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3347 continue;
3348 }
3349 #endif
3350 }
3351 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3352 print_ssl_summary(con);
3353
3354 for (;;) {
3355 i = BIO_gets(io, buf, bufsize - 1);
3356 if (i < 0) { /* error */
3357 if (!BIO_should_retry(io)) {
3358 if (!s_quiet)
3359 ERR_print_errors(bio_err);
3360 goto err;
3361 } else {
3362 BIO_printf(bio_s_out, "read R BLOCK\n");
3363 #ifndef OPENSSL_NO_SRP
3364 if (BIO_should_io_special(io)
3365 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3366 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3367 SRP_user_pwd_free(srp_callback_parm.user);
3368 srp_callback_parm.user =
3369 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3370 srp_callback_parm.login);
3371 if (srp_callback_parm.user)
3372 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3373 srp_callback_parm.user->info);
3374 else
3375 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3376 continue;
3377 }
3378 #endif
3379 #if !defined(OPENSSL_SYS_MSDOS)
3380 sleep(1);
3381 #endif
3382 continue;
3383 }
3384 } else if (i == 0) { /* end of input */
3385 ret = 1;
3386 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3387 goto end;
3388 } else {
3389 char *p = buf + i - 1;
3390 while (i && (*p == '\n' || *p == '\r')) {
3391 p--;
3392 i--;
3393 }
3394 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3395 ret = 1;
3396 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3397 goto end;
3398 }
3399 BUF_reverse((unsigned char *)buf, NULL, i);
3400 buf[i] = '\n';
3401 BIO_write(io, buf, i + 1);
3402 for (;;) {
3403 i = BIO_flush(io);
3404 if (i > 0)
3405 break;
3406 if (!BIO_should_retry(io))
3407 goto end;
3408 }
3409 }
3410 }
3411 end:
3412 /* make sure we re-use sessions */
3413 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3414
3415 err:
3416
3417 OPENSSL_free(buf);
3418 BIO_free_all(io);
3419 return (ret);
3420 }
3421
3422 #define MAX_SESSION_ID_ATTEMPTS 10
3423 static int generate_session_id(SSL *ssl, unsigned char *id,
3424 unsigned int *id_len)
3425 {
3426 unsigned int count = 0;
3427 do {
3428 if (RAND_bytes(id, *id_len) <= 0)
3429 return 0;
3430 /*
3431 * Prefix the session_id with the required prefix. NB: If our prefix
3432 * is too long, clip it - but there will be worse effects anyway, eg.
3433 * the server could only possibly create 1 session ID (ie. the
3434 * prefix!) so all future session negotiations will fail due to
3435 * conflicts.
3436 */
3437 memcpy(id, session_id_prefix,
3438 (strlen(session_id_prefix) < *id_len) ?
3439 strlen(session_id_prefix) : *id_len);
3440 }
3441 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3442 (++count < MAX_SESSION_ID_ATTEMPTS));
3443 if (count >= MAX_SESSION_ID_ATTEMPTS)
3444 return 0;
3445 return 1;
3446 }
3447
3448 /*
3449 * By default s_server uses an in-memory cache which caches SSL_SESSION
3450 * structures without any serialisation. This hides some bugs which only
3451 * become apparent in deployed servers. By implementing a basic external
3452 * session cache some issues can be debugged using s_server.
3453 */
3454
3455 typedef struct simple_ssl_session_st {
3456 unsigned char *id;
3457 unsigned int idlen;
3458 unsigned char *der;
3459 int derlen;
3460 struct simple_ssl_session_st *next;
3461 } simple_ssl_session;
3462
3463 static simple_ssl_session *first = NULL;
3464
3465 static int add_session(SSL *ssl, SSL_SESSION *session)
3466 {
3467 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3468 unsigned char *p;
3469
3470 SSL_SESSION_get_id(session, &sess->idlen);
3471 sess->derlen = i2d_SSL_SESSION(session, NULL);
3472 if (sess->derlen < 0) {
3473 BIO_printf(bio_err, "Error encoding session\n");
3474 OPENSSL_free(sess);
3475 return 0;
3476 }
3477
3478 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3479 sess->der = app_malloc(sess->derlen, "get session buffer");
3480 if (!sess->id) {
3481 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3482 OPENSSL_free(sess->id);
3483 OPENSSL_free(sess->der);
3484 OPENSSL_free(sess);
3485 return 0;
3486 }
3487 p = sess->der;
3488
3489 /* Assume it still works. */
3490 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3491 BIO_printf(bio_err, "Unexpected session encoding length\n");
3492 OPENSSL_free(sess->id);
3493 OPENSSL_free(sess->der);
3494 OPENSSL_free(sess);
3495 return 0;
3496 }
3497
3498 sess->next = first;
3499 first = sess;
3500 BIO_printf(bio_err, "New session added to external cache\n");
3501 return 0;
3502 }
3503
3504 static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3505 int *do_copy)
3506 {
3507 simple_ssl_session *sess;
3508 *do_copy = 0;
3509 for (sess = first; sess; sess = sess->next) {
3510 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3511 const unsigned char *p = sess->der;
3512 BIO_printf(bio_err, "Lookup session: cache hit\n");
3513 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3514 }
3515 }
3516 BIO_printf(bio_err, "Lookup session: cache miss\n");
3517 return NULL;
3518 }
3519
3520 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3521 {
3522 simple_ssl_session *sess, *prev = NULL;
3523 const unsigned char *id;
3524 unsigned int idlen;
3525 id = SSL_SESSION_get_id(session, &idlen);
3526 for (sess = first; sess; sess = sess->next) {
3527 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3528 if (prev)
3529 prev->next = sess->next;
3530 else
3531 first = sess->next;
3532 OPENSSL_free(sess->id);
3533 OPENSSL_free(sess->der);
3534 OPENSSL_free(sess);
3535 return;
3536 }
3537 prev = sess;
3538 }
3539 }
3540
3541 static void init_session_cache_ctx(SSL_CTX *sctx)
3542 {
3543 SSL_CTX_set_session_cache_mode(sctx,
3544 SSL_SESS_CACHE_NO_INTERNAL |
3545 SSL_SESS_CACHE_SERVER);
3546 SSL_CTX_sess_set_new_cb(sctx, add_session);
3547 SSL_CTX_sess_set_get_cb(sctx, get_session);
3548 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3549 }
3550
3551 static void free_sessions(void)
3552 {
3553 simple_ssl_session *sess, *tsess;
3554 for (sess = first; sess;) {
3555 OPENSSL_free(sess->id);
3556 OPENSSL_free(sess->der);
3557 tsess = sess;
3558 sess = sess->next;
3559 OPENSSL_free(tsess);
3560 }
3561 first = NULL;
3562 }
3563
3564 #endif /* OPENSSL_NO_SOCK */