]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/ssl_old_test.c
Make supported_groups code independent of EC and DH
[thirdparty/openssl.git] / test / ssl_old_test.c
CommitLineData
440e5d80 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
3ac82faa 5 *
909f1a2e 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
3ac82faa 10 */
440e5d80 11
07016a8a
P
12#include "e_os.h"
13
dbd87ffc 14/* Or gethostname won't be declared properly on Linux and GNU platforms. */
2a7de0fd
JW
15#ifndef _BSD_SOURCE
16# define _BSD_SOURCE 1
17#endif
18#ifndef _DEFAULT_SOURCE
19# define _DEFAULT_SOURCE 1
20#endif
37289744 21
6f7af152
BM
22#include <assert.h>
23#include <errno.h>
24#include <limits.h>
d02b48c6
RE
25#include <stdio.h>
26#include <stdlib.h>
27#include <string.h>
563f1503 28#include <time.h>
17e3dd1c 29
176db6dc 30#include "internal/nelem.h"
b99fe5f4 31
bc120a54 32#ifdef OPENSSL_SYS_VMS
0f113f3e
MC
33/*
34 * Or isascii won't be declared properly on VMS (at least with DECompHP C).
35 */
36# define _XOPEN_SOURCE 500
bc120a54
DSH
37#endif
38
a963395a
RL
39#include <ctype.h>
40
ec577822
BM
41#include <openssl/bio.h>
42#include <openssl/crypto.h>
563f1503 43#include <openssl/evp.h>
ec577822 44#include <openssl/x509.h>
a7201e9a 45#include <openssl/x509v3.h>
ec577822
BM
46#include <openssl/ssl.h>
47#include <openssl/err.h>
b9d82f47 48#include <openssl/rand.h>
3a1ee3c1 49#include <openssl/rsa.h>
3eeaab4b 50#ifndef OPENSSL_NO_DSA
0f113f3e 51# include <openssl/dsa.h>
3eeaab4b 52#endif
d095b68d 53#include <openssl/bn.h>
dd696a55
RP
54#ifndef OPENSSL_NO_CT
55# include <openssl/ct.h>
56#endif
63215d04 57#include <openssl/provider.h>
bca7ad6e 58#include "testutil.h"
09867a47 59
dbd87ffc
MC
60/*
61 * Or gethostname won't be declared properly
62 * on Compaq platforms (at least with DEC C).
63 * Do not try to put it earlier, or IPv6 includes
64 * get screwed...
0f113f3e
MC
65 */
66#define _XOPEN_SOURCE_EXTENDED 1
09867a47 67
bc36ee62 68#ifdef OPENSSL_SYS_WINDOWS
0f113f3e 69# include <winsock.h>
37289744 70#else
6b10d29c 71# include <unistd.h>
d02b48c6
RE
72#endif
73
20f8bc72 74#include "helpers/predefined_dhparams.h"
5658470c 75
b76998b8
RS
76static SSL_CTX *s_ctx = NULL;
77static SSL_CTX *s_ctx2 = NULL;
817cd0d5 78
0f113f3e 79/*
45ddce21
RS
80 * There is really no standard for this, so let's assign something
81 * only for this test
0f113f3e 82 */
0f113f3e 83#define COMP_ZLIB 1
23f80f46 84
6d23cf97 85static int verify_callback(int ok, X509_STORE_CTX *ctx);
6d23cf97 86static int app_verify_callback(X509_STORE_CTX *ctx, void *arg);
a7201e9a 87#define APP_CALLBACK_STRING "Test Callback Argument"
0f113f3e
MC
88struct app_verify_arg {
89 char *string;
90 int app_verify;
0f113f3e 91};
023ec151 92
0f113f3e 93static char *psk_key = NULL; /* by default PSK is not used */
ddac1974 94#ifndef OPENSSL_NO_PSK
0f113f3e
MC
95static unsigned int psk_client_callback(SSL *ssl, const char *hint,
96 char *identity,
97 unsigned int max_identity_len,
98 unsigned char *psk,
99 unsigned int max_psk_len);
100static unsigned int psk_server_callback(SSL *ssl, const char *identity,
101 unsigned char *psk,
102 unsigned int max_psk_len);
ddac1974
NL
103#endif
104
0f113f3e 105static BIO *bio_stdout = NULL;
d02b48c6 106
2911575c 107#ifndef OPENSSL_NO_NEXTPROTONEG
d9a268b9
BL
108/* Note that this code assumes that this is only a one element list: */
109static const char NEXT_PROTO_STRING[] = "\x09testproto";
df2ee0e2
BL
110static int npn_client = 0;
111static int npn_server = 0;
112static int npn_server_reject = 0;
d9a268b9 113
0f113f3e
MC
114static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen,
115 const unsigned char *in, unsigned int inlen,
116 void *arg)
117{
118 /*
119 * This callback only returns the protocol string, rather than a length
120 * prefixed set. We assume that NEXT_PROTO_STRING is a one element list
121 * and remove the first byte to chop off the length prefix.
122 */
123 *out = (unsigned char *)NEXT_PROTO_STRING + 1;
124 *outlen = sizeof(NEXT_PROTO_STRING) - 2;
125 return SSL_TLSEXT_ERR_OK;
126}
127
128static int cb_server_npn(SSL *s, const unsigned char **data,
129 unsigned int *len, void *arg)
130{
131 *data = (const unsigned char *)NEXT_PROTO_STRING;
132 *len = sizeof(NEXT_PROTO_STRING) - 1;
133 return SSL_TLSEXT_ERR_OK;
134}
135
136static int cb_server_rejects_npn(SSL *s, const unsigned char **data,
137 unsigned int *len, void *arg)
138{
139 return SSL_TLSEXT_ERR_NOACK;
140}
d9a268b9
BL
141
142static int verify_npn(SSL *client, SSL *server)
0f113f3e
MC
143{
144 const unsigned char *client_s;
145 unsigned client_len;
146 const unsigned char *server_s;
147 unsigned server_len;
148
149 SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
150 SSL_get0_next_proto_negotiated(server, &server_s, &server_len);
151
152 if (client_len) {
153 BIO_printf(bio_stdout, "Client NPN: ");
154 BIO_write(bio_stdout, client_s, client_len);
155 BIO_printf(bio_stdout, "\n");
156 }
157
158 if (server_len) {
159 BIO_printf(bio_stdout, "Server NPN: ");
160 BIO_write(bio_stdout, server_s, server_len);
161 BIO_printf(bio_stdout, "\n");
162 }
163
164 /*
165 * If an NPN string was returned, it must be the protocol that we
166 * expected to negotiate.
167 */
168 if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
169 memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
170 return -1;
171 if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
172 memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
173 return -1;
174
175 if (!npn_client && client_len)
176 return -1;
177 if (!npn_server && server_len)
178 return -1;
179 if (npn_server_reject && server_len)
180 return -1;
181 if (npn_client && npn_server && (!client_len || !server_len))
182 return -1;
183
184 return 0;
185}
d9a268b9
BL
186#endif
187
a8989362 188static const char *alpn_client;
817cd0d5
TS
189static char *alpn_server;
190static char *alpn_server2;
a8989362
AL
191static const char *alpn_expected;
192static unsigned char *alpn_selected;
7946ab33
KR
193static const char *server_min_proto;
194static const char *server_max_proto;
195static const char *client_min_proto;
196static const char *client_max_proto;
197static const char *should_negotiate;
817cd0d5
TS
198static const char *sn_client;
199static const char *sn_server1;
200static const char *sn_server2;
201static int sn_expect = 0;
b7dffce0
KR
202static const char *server_sess_out;
203static const char *server_sess_in;
204static const char *client_sess_out;
205static const char *client_sess_in;
206static SSL_SESSION *server_sess;
207static SSL_SESSION *client_sess;
817cd0d5
TS
208
209static int servername_cb(SSL *s, int *ad, void *arg)
210{
211 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
212 if (sn_server2 == NULL) {
213 BIO_printf(bio_stdout, "Servername 2 is NULL\n");
214 return SSL_TLSEXT_ERR_NOACK;
215 }
216
217 if (servername) {
218 if (s_ctx2 != NULL && sn_server2 != NULL &&
219 !strcasecmp(servername, sn_server2)) {
220 BIO_printf(bio_stdout, "Switching server context.\n");
221 SSL_set_SSL_CTX(s, s_ctx2);
222 }
223 }
224 return SSL_TLSEXT_ERR_OK;
225}
226static int verify_servername(SSL *client, SSL *server)
227{
228 /* just need to see if sn_context is what we expect */
229 SSL_CTX* ctx = SSL_get_SSL_CTX(server);
230 if (sn_expect == 0)
231 return 0;
232 if (sn_expect == 1 && ctx == s_ctx)
233 return 0;
234 if (sn_expect == 2 && ctx == s_ctx2)
235 return 0;
236 BIO_printf(bio_stdout, "Servername: expected context %d\n", sn_expect);
237 if (ctx == s_ctx2)
238 BIO_printf(bio_stdout, "Servername: context is 2\n");
239 else if (ctx == s_ctx)
240 BIO_printf(bio_stdout, "Servername: context is 1\n");
241 else
242 BIO_printf(bio_stdout, "Servername: context is unknown\n");
243 return -1;
244}
245
a8989362 246
3a83462d
MC
247/*-
248 * next_protos_parse parses a comma separated list of strings into a string
a8989362
AL
249 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
250 * outlen: (output) set to the length of the resulting buffer on success.
4eadd11c 251 * in: a NUL terminated string like "abc,def,ghi"
a8989362
AL
252 *
253 * returns: a malloced buffer or NULL on failure.
254 */
817cd0d5 255static unsigned char *next_protos_parse(size_t *outlen,
0f113f3e
MC
256 const char *in)
257{
258 size_t len;
259 unsigned char *out;
260 size_t i, start = 0;
261
262 len = strlen(in);
263 if (len >= 65535)
264 return NULL;
265
266 out = OPENSSL_malloc(strlen(in) + 1);
267 if (!out)
268 return NULL;
269
270 for (i = 0; i <= len; ++i) {
271 if (i == len || in[i] == ',') {
272 if (i - start > 255) {
273 OPENSSL_free(out);
274 return NULL;
275 }
3a63c0ed 276 out[start] = (unsigned char)(i - start);
0f113f3e
MC
277 start = i + 1;
278 } else
279 out[i + 1] = in[i];
280 }
281
282 *outlen = len + 1;
283 return out;
284}
285
286static int cb_server_alpn(SSL *s, const unsigned char **out,
287 unsigned char *outlen, const unsigned char *in,
288 unsigned int inlen, void *arg)
289{
290 unsigned char *protos;
817cd0d5
TS
291 size_t protos_len;
292 char* alpn_str = arg;
0f113f3e 293
817cd0d5 294 protos = next_protos_parse(&protos_len, alpn_str);
0f113f3e
MC
295 if (protos == NULL) {
296 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n",
817cd0d5 297 alpn_str);
0f113f3e
MC
298 abort();
299 }
300
301 if (SSL_select_next_proto
302 ((unsigned char **)out, outlen, protos, protos_len, in,
303 inlen) != OPENSSL_NPN_NEGOTIATED) {
304 OPENSSL_free(protos);
305 return SSL_TLSEXT_ERR_NOACK;
306 }
307
308 /*
309 * Make a copy of the selected protocol which will be freed in
310 * verify_alpn.
311 */
312 alpn_selected = OPENSSL_malloc(*outlen);
313 memcpy(alpn_selected, *out, *outlen);
314 *out = alpn_selected;
315
316 OPENSSL_free(protos);
317 return SSL_TLSEXT_ERR_OK;
318}
a8989362
AL
319
320static int verify_alpn(SSL *client, SSL *server)
0f113f3e
MC
321{
322 const unsigned char *client_proto, *server_proto;
323 unsigned int client_proto_len = 0, server_proto_len = 0;
324 SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
325 SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
326
b548a1f1
RS
327 OPENSSL_free(alpn_selected);
328 alpn_selected = NULL;
0f113f3e 329
3003e0a4
AG
330 if (client_proto_len != server_proto_len) {
331 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
332 goto err;
333 }
334
335 if (client_proto != NULL &&
0f113f3e
MC
336 memcmp(client_proto, server_proto, client_proto_len) != 0) {
337 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
338 goto err;
339 }
340
341 if (client_proto_len > 0 && alpn_expected == NULL) {
342 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
343 goto err;
344 }
345
346 if (alpn_expected != NULL &&
347 (client_proto_len != strlen(alpn_expected) ||
348 memcmp(client_proto, alpn_expected, client_proto_len) != 0)) {
349 BIO_printf(bio_stdout,
350 "ALPN selected protocols not equal to expected protocol: %s\n",
351 alpn_expected);
352 goto err;
353 }
354
355 return 0;
356
357 err:
358 BIO_printf(bio_stdout, "ALPN results: client: '");
359 BIO_write(bio_stdout, client_proto, client_proto_len);
360 BIO_printf(bio_stdout, "', server: '");
361 BIO_write(bio_stdout, server_proto, server_proto_len);
362 BIO_printf(bio_stdout, "'\n");
817cd0d5
TS
363 BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '",
364 alpn_client);
365 if (SSL_get_SSL_CTX(server) == s_ctx2) {
366 BIO_printf(bio_stdout, "%s'\n",
367 alpn_server2);
368 } else {
369 BIO_printf(bio_stdout, "%s'\n",
370 alpn_server);
371 }
0f113f3e
MC
372 return -1;
373}
a8989362 374
0f113f3e
MC
375/*
376 * WARNING : below extension types are *NOT* IETF assigned, and could
377 * conflict if these types are reassigned and handled specially by OpenSSL
378 * in the future
379 */
a398f821 380#define TACK_EXT_TYPE 62208
9cd50f73
T
381#define CUSTOM_EXT_TYPE_0 1000
382#define CUSTOM_EXT_TYPE_1 1001
383#define CUSTOM_EXT_TYPE_2 1002
384#define CUSTOM_EXT_TYPE_3 1003
385
df2ee0e2
BL
386static const char custom_ext_cli_string[] = "abc";
387static const char custom_ext_srv_string[] = "defg";
a398f821
T
388
389/* These set from cmdline */
df2ee0e2
BL
390static char *serverinfo_file = NULL;
391static int serverinfo_sct = 0;
392static int serverinfo_tack = 0;
9cd50f73
T
393
394/* These set based on extension callbacks */
df2ee0e2
BL
395static int serverinfo_sct_seen = 0;
396static int serverinfo_tack_seen = 0;
397static int serverinfo_other_seen = 0;
a398f821 398
9cd50f73 399/* This set from cmdline */
df2ee0e2 400static int custom_ext = 0;
9cd50f73
T
401
402/* This set based on extension callbacks */
df2ee0e2 403static int custom_ext_error = 0;
9cd50f73 404
0cfefe4b 405static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
406 const unsigned char *in, size_t inlen,
407 int *al, void *arg)
408{
dd696a55 409 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp)
0f113f3e
MC
410 serverinfo_sct_seen++;
411 else if (ext_type == TACK_EXT_TYPE)
412 serverinfo_tack_seen++;
413 else
414 serverinfo_other_seen++;
415 return 1;
416}
a398f821 417
3cb7c5cf 418static int verify_serverinfo(void)
0f113f3e
MC
419{
420 if (serverinfo_sct != serverinfo_sct_seen)
421 return -1;
422 if (serverinfo_tack != serverinfo_tack_seen)
423 return -1;
424 if (serverinfo_other_seen)
425 return -1;
426 return 0;
427}
a398f821 428
1d97c843
TH
429/*-
430 * Four test cases for custom extensions:
9cd50f73
T
431 * 0 - no ClientHello extension or ServerHello response
432 * 1 - ClientHello with "abc", no response
433 * 2 - ClientHello with "abc", empty response
434 * 3 - ClientHello with "abc", "defg" response
435 */
436
de2a9e38 437static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
438 const unsigned char **out,
439 size_t *outlen, int *al, void *arg)
440{
441 if (ext_type != CUSTOM_EXT_TYPE_0)
442 custom_ext_error = 1;
443 return 0; /* Don't send an extension */
444}
9cd50f73 445
de2a9e38 446static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
447 const unsigned char *in,
448 size_t inlen, int *al, void *arg)
449{
450 return 1;
451}
9cd50f73 452
de2a9e38 453static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
454 const unsigned char **out,
455 size_t *outlen, int *al, void *arg)
456{
457 if (ext_type != CUSTOM_EXT_TYPE_1)
458 custom_ext_error = 1;
459 *out = (const unsigned char *)custom_ext_cli_string;
460 *outlen = strlen(custom_ext_cli_string);
461 return 1; /* Send "abc" */
462}
9cd50f73 463
de2a9e38 464static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
465 const unsigned char *in,
466 size_t inlen, int *al, void *arg)
467{
468 return 1;
469}
9cd50f73 470
de2a9e38 471static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
472 const unsigned char **out,
473 size_t *outlen, int *al, void *arg)
474{
475 if (ext_type != CUSTOM_EXT_TYPE_2)
476 custom_ext_error = 1;
477 *out = (const unsigned char *)custom_ext_cli_string;
478 *outlen = strlen(custom_ext_cli_string);
479 return 1; /* Send "abc" */
480}
9cd50f73 481
de2a9e38 482static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
483 const unsigned char *in,
484 size_t inlen, int *al, void *arg)
485{
486 if (ext_type != CUSTOM_EXT_TYPE_2)
487 custom_ext_error = 1;
488 if (inlen != 0)
489 custom_ext_error = 1; /* Should be empty response */
490 return 1;
491}
9cd50f73 492
de2a9e38 493static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
494 const unsigned char **out,
495 size_t *outlen, int *al, void *arg)
496{
497 if (ext_type != CUSTOM_EXT_TYPE_3)
498 custom_ext_error = 1;
499 *out = (const unsigned char *)custom_ext_cli_string;
500 *outlen = strlen(custom_ext_cli_string);
501 return 1; /* Send "abc" */
502}
9cd50f73 503
de2a9e38 504static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
505 const unsigned char *in,
506 size_t inlen, int *al, void *arg)
507{
508 if (ext_type != CUSTOM_EXT_TYPE_3)
509 custom_ext_error = 1;
510 if (inlen != strlen(custom_ext_srv_string))
511 custom_ext_error = 1;
512 if (memcmp(custom_ext_srv_string, in, inlen) != 0)
513 custom_ext_error = 1; /* Check for "defg" */
514 return 1;
515}
516
517/*
518 * custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback
519 * for this extension
520 */
de2a9e38 521static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
522 const unsigned char *in,
523 size_t inlen, int *al, void *arg)
524{
525 custom_ext_error = 1;
526 return 1;
527}
9cd50f73 528
f47e2039 529/* 'add' callbacks are only called if the 'parse' callback is called */
de2a9e38 530static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
531 const unsigned char **out,
532 size_t *outlen, int *al, void *arg)
533{
534 /* Error: should not have been called */
535 custom_ext_error = 1;
536 return 0; /* Don't send an extension */
537}
9cd50f73 538
de2a9e38 539static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
540 const unsigned char *in,
541 size_t inlen, int *al, void *arg)
542{
543 if (ext_type != CUSTOM_EXT_TYPE_1)
544 custom_ext_error = 1;
545 /* Check for "abc" */
546 if (inlen != strlen(custom_ext_cli_string))
547 custom_ext_error = 1;
548 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
549 custom_ext_error = 1;
550 return 1;
551}
9cd50f73 552
de2a9e38 553static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
554 const unsigned char **out,
555 size_t *outlen, int *al, void *arg)
556{
557 return 0; /* Don't send an extension */
558}
9cd50f73 559
de2a9e38 560static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
561 const unsigned char *in,
562 size_t inlen, int *al, void *arg)
563{
564 if (ext_type != CUSTOM_EXT_TYPE_2)
565 custom_ext_error = 1;
566 /* Check for "abc" */
567 if (inlen != strlen(custom_ext_cli_string))
568 custom_ext_error = 1;
569 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
570 custom_ext_error = 1;
571 return 1;
572}
9cd50f73 573
de2a9e38 574static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
575 const unsigned char **out,
576 size_t *outlen, int *al, void *arg)
577{
578 *out = NULL;
579 *outlen = 0;
580 return 1; /* Send empty extension */
581}
9cd50f73 582
de2a9e38 583static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
584 const unsigned char *in,
585 size_t inlen, int *al, void *arg)
586{
587 if (ext_type != CUSTOM_EXT_TYPE_3)
588 custom_ext_error = 1;
589 /* Check for "abc" */
590 if (inlen != strlen(custom_ext_cli_string))
591 custom_ext_error = 1;
592 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
593 custom_ext_error = 1;
594 return 1;
595}
9cd50f73 596
de2a9e38 597static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
598 const unsigned char **out,
599 size_t *outlen, int *al, void *arg)
600{
601 *out = (const unsigned char *)custom_ext_srv_string;
602 *outlen = strlen(custom_ext_srv_string);
603 return 1; /* Send "defg" */
604}
605
606static char *cipher = NULL;
f865b081 607static char *ciphersuites = NULL;
0f113f3e
MC
608static int verbose = 0;
609static int debug = 0;
d02b48c6 610
75d5bd4e
RL
611int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family,
612 long bytes, clock_t *s_time, clock_t *c_time);
0f113f3e
MC
613int doit_biopair(SSL *s_ssl, SSL *c_ssl, long bytes, clock_t *s_time,
614 clock_t *c_time);
615int doit(SSL *s_ssl, SSL *c_ssl, long bytes);
9ccc00ef 616
6b691a5c 617static void sv_usage(void)
0f113f3e
MC
618{
619 fprintf(stderr, "usage: ssltest [args ...]\n");
620 fprintf(stderr, "\n");
0f113f3e
MC
621 fprintf(stderr, " -server_auth - check server certificate\n");
622 fprintf(stderr, " -client_auth - do client authentication\n");
0f113f3e
MC
623 fprintf(stderr, " -v - more output\n");
624 fprintf(stderr, " -d - debug output\n");
625 fprintf(stderr, " -reuse - use session-id reuse\n");
626 fprintf(stderr, " -num <val> - number of connections to perform\n");
627 fprintf(stderr,
628 " -bytes <val> - number of bytes to swap between client/server\n");
5658470c 629#ifndef OPENSSL_NO_DH
0f113f3e 630 fprintf(stderr,
e8356e32
EK
631 " -dhe512 - use 512 bit key for DHE (to test failure)\n");
632 fprintf(stderr,
633 " -dhe1024 - use 1024 bit key (safe prime) for DHE (default, no-op)\n");
0f113f3e
MC
634 fprintf(stderr,
635 " -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
5658470c 636#endif
0f113f3e 637 fprintf(stderr, " -no_dhe - disable DHE\n");
10bf4fc2 638#ifndef OPENSSL_NO_EC
817cd0d5 639 fprintf(stderr, " -no_ecdhe - disable ECDHE\nTODO(openssl-team): no_ecdhe was broken by auto ecdh. Make this work again.\n");
ea262260 640#endif
ddac1974 641#ifndef OPENSSL_NO_PSK
0f113f3e 642 fprintf(stderr, " -psk arg - PSK in hex (without 0x)\n");
ddac1974 643#endif
6b01bed2 644#ifndef OPENSSL_NO_SSL3
0f113f3e 645 fprintf(stderr, " -ssl3 - use SSLv3\n");
58964a49 646#endif
6b01bed2 647#ifndef OPENSSL_NO_TLS1
0f113f3e 648 fprintf(stderr, " -tls1 - use TLSv1\n");
6b01bed2 649#endif
98b8cdd3 650#ifndef OPENSSL_NO_DTLS
0d5301af 651 fprintf(stderr, " -dtls - use DTLS\n");
6b01bed2 652#ifndef OPENSSL_NO_DTLS1
98b8cdd3 653 fprintf(stderr, " -dtls1 - use DTLSv1\n");
6b01bed2
VD
654#endif
655#ifndef OPENSSL_NO_DTLS1_2
98b8cdd3 656 fprintf(stderr, " -dtls12 - use DTLSv1.2\n");
6b01bed2 657#endif
98b8cdd3 658#endif
0f113f3e
MC
659 fprintf(stderr, " -CApath arg - PEM format directory of CA's\n");
660 fprintf(stderr, " -CAfile arg - PEM format file of CA's\n");
661 fprintf(stderr, " -cert arg - Server certificate file\n");
662 fprintf(stderr,
663 " -key arg - Server key file (default: same as -cert)\n");
664 fprintf(stderr, " -c_cert arg - Client certificate file\n");
665 fprintf(stderr,
666 " -c_key arg - Client key file (default: same as -c_cert)\n");
f865b081
MC
667 fprintf(stderr, " -cipher arg - The TLSv1.2 and below cipher list\n");
668 fprintf(stderr, " -ciphersuites arg - The TLSv1.3 ciphersuites\n");
0f113f3e 669 fprintf(stderr, " -bio_pair - Use BIO pairs\n");
75d5bd4e
RL
670 fprintf(stderr, " -ipv4 - Use IPv4 connection on localhost\n");
671 fprintf(stderr, " -ipv6 - Use IPv6 connection on localhost\n");
0f113f3e
MC
672 fprintf(stderr, " -f - Test even cases that can't work\n");
673 fprintf(stderr,
674 " -time - measure processor time used by client and server\n");
675 fprintf(stderr, " -zlib - use zlib compression\n");
2911575c 676#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
677 fprintf(stderr, " -npn_client - have client side offer NPN\n");
678 fprintf(stderr, " -npn_server - have server side offer NPN\n");
679 fprintf(stderr, " -npn_server_reject - have server reject NPN\n");
680#endif
681 fprintf(stderr, " -serverinfo_file file - have server use this file\n");
682 fprintf(stderr, " -serverinfo_sct - have client offer and expect SCT\n");
683 fprintf(stderr,
684 " -serverinfo_tack - have client offer and expect TACK\n");
685 fprintf(stderr,
686 " -custom_ext - try various custom extension callbacks\n");
687 fprintf(stderr, " -alpn_client <string> - have client side offer ALPN\n");
688 fprintf(stderr, " -alpn_server <string> - have server side offer ALPN\n");
817cd0d5
TS
689 fprintf(stderr, " -alpn_server1 <string> - alias for -alpn_server\n");
690 fprintf(stderr, " -alpn_server2 <string> - have server side context 2 offer ALPN\n");
0f113f3e
MC
691 fprintf(stderr,
692 " -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
7946ab33
KR
693 fprintf(stderr, " -server_min_proto <string> - Minimum version the server should support\n");
694 fprintf(stderr, " -server_max_proto <string> - Maximum version the server should support\n");
695 fprintf(stderr, " -client_min_proto <string> - Minimum version the client should support\n");
696 fprintf(stderr, " -client_max_proto <string> - Maximum version the client should support\n");
697 fprintf(stderr, " -should_negotiate <string> - The version that should be negotiated, fail-client or fail-server\n");
dd696a55
RP
698#ifndef OPENSSL_NO_CT
699 fprintf(stderr, " -noct - no certificate transparency\n");
700 fprintf(stderr, " -requestct - request certificate transparency\n");
701 fprintf(stderr, " -requirect - require certificate transparency\n");
702#endif
817cd0d5
TS
703 fprintf(stderr, " -sn_client <string> - have client request this servername\n");
704 fprintf(stderr, " -sn_server1 <string> - have server context 1 respond to this servername\n");
705 fprintf(stderr, " -sn_server2 <string> - have server context 2 respond to this servername\n");
706 fprintf(stderr, " -sn_expect1 - expected server 1\n");
707 fprintf(stderr, " -sn_expect2 - expected server 2\n");
b7dffce0
KR
708 fprintf(stderr, " -server_sess_out <file> - Save the server session to a file\n");
709 fprintf(stderr, " -server_sess_in <file> - Read the server session from a file\n");
710 fprintf(stderr, " -client_sess_out <file> - Save the client session to a file\n");
711 fprintf(stderr, " -client_sess_in <file> - Read the client session from a file\n");
712 fprintf(stderr, " -should_reuse <number> - The expected state of reusing the session\n");
713 fprintf(stderr, " -no_ticket - do not issue TLS session ticket\n");
63215d04 714 fprintf(stderr, " -provider <name> - Load the given provider into the library context\n");
be9d82bb 715 fprintf(stderr, " -config <cnf> - Load the given config file into the library context\n");
0f113f3e 716}
563f1503 717
f756f1fc 718static void print_key_details(BIO *out, EVP_PKEY *key)
0f113f3e
MC
719{
720 int keyid = EVP_PKEY_id(key);
59b64259 721
f756f1fc 722#ifndef OPENSSL_NO_EC
0f113f3e 723 if (keyid == EVP_PKEY_EC) {
59b64259
TM
724 char group[80];
725 size_t size;
726
727 if (!EVP_PKEY_get_group_name(key, group, sizeof(group), &size))
728 strcpy(group, "unknown group");
729 BIO_printf(out, "%d bits EC (%s)", EVP_PKEY_bits(key), group);
0f113f3e
MC
730 } else
731#endif
732 {
733 const char *algname;
734 switch (keyid) {
735 case EVP_PKEY_RSA:
736 algname = "RSA";
737 break;
738 case EVP_PKEY_DSA:
739 algname = "DSA";
740 break;
741 case EVP_PKEY_DH:
742 algname = "DH";
743 break;
744 default:
745 algname = OBJ_nid2sn(keyid);
746 break;
747 }
748 BIO_printf(out, "%d bits %s", EVP_PKEY_bits(key), algname);
749 }
750}
f756f1fc 751
563f1503 752static void print_details(SSL *c_ssl, const char *prefix)
0f113f3e
MC
753{
754 const SSL_CIPHER *ciph;
755 int mdnid;
756 X509 *cert;
757 EVP_PKEY *pkey;
758
759 ciph = SSL_get_current_cipher(c_ssl);
760 BIO_printf(bio_stdout, "%s%s, cipher %s %s",
761 prefix,
762 SSL_get_version(c_ssl),
763 SSL_CIPHER_get_version(ciph), SSL_CIPHER_get_name(ciph));
8c2bfd25 764 cert = SSL_get0_peer_certificate(c_ssl);
0f113f3e 765 if (cert != NULL) {
1c72f70d
F
766 EVP_PKEY* pubkey = X509_get0_pubkey(cert);
767
768 if (pubkey != NULL) {
0f113f3e 769 BIO_puts(bio_stdout, ", ");
1c72f70d 770 print_key_details(bio_stdout, pubkey);
0f113f3e 771 }
0f113f3e 772 }
a51c9f63 773 if (SSL_get_peer_tmp_key(c_ssl, &pkey)) {
0f113f3e
MC
774 BIO_puts(bio_stdout, ", temp key: ");
775 print_key_details(bio_stdout, pkey);
776 EVP_PKEY_free(pkey);
777 }
778 if (SSL_get_peer_signature_nid(c_ssl, &mdnid))
779 BIO_printf(bio_stdout, ", digest=%s", OBJ_nid2sn(mdnid));
780 BIO_printf(bio_stdout, "\n");
781}
d02b48c6 782
7946ab33
KR
783/*
784 * protocol_from_string - converts a protocol version string to a number
785 *
786 * Returns -1 on failure or the version on success
787 */
788static int protocol_from_string(const char *value)
789{
790 struct protocol_versions {
791 const char *name;
792 int version;
793 };
794 static const struct protocol_versions versions[] = {
795 {"ssl3", SSL3_VERSION},
796 {"tls1", TLS1_VERSION},
797 {"tls1.1", TLS1_1_VERSION},
798 {"tls1.2", TLS1_2_VERSION},
582a17d6 799 {"tls1.3", TLS1_3_VERSION},
7946ab33
KR
800 {"dtls1", DTLS1_VERSION},
801 {"dtls1.2", DTLS1_2_VERSION}};
802 size_t i;
803 size_t n = OSSL_NELEM(versions);
804
805 for (i = 0; i < n; i++)
806 if (strcmp(versions[i].name, value) == 0)
807 return versions[i].version;
808 return -1;
809}
810
b7dffce0
KR
811static SSL_SESSION *read_session(const char *filename)
812{
813 SSL_SESSION *sess;
814 BIO *f = BIO_new_file(filename, "r");
815
816 if (f == NULL) {
817 BIO_printf(bio_err, "Can't open session file %s\n", filename);
818 ERR_print_errors(bio_err);
819 return NULL;
820 }
821 sess = PEM_read_bio_SSL_SESSION(f, NULL, 0, NULL);
822 if (sess == NULL) {
823 BIO_printf(bio_err, "Can't parse session file %s\n", filename);
824 ERR_print_errors(bio_err);
825 }
826 BIO_free(f);
827 return sess;
828}
829
830static int write_session(const char *filename, SSL_SESSION *sess)
831{
832 BIO *f = BIO_new_file(filename, "w");
833
834 if (sess == NULL) {
835 BIO_printf(bio_err, "No session information\n");
836 return 0;
837 }
838 if (f == NULL) {
839 BIO_printf(bio_err, "Can't open session file %s\n", filename);
840 ERR_print_errors(bio_err);
841 return 0;
842 }
843 PEM_write_bio_SSL_SESSION(f, sess);
844 BIO_free(f);
845 return 1;
846}
847
7946ab33
KR
848/*
849 * set_protocol_version - Sets protocol version minimum or maximum
850 *
851 * Returns 0 on failure and 1 on success
852 */
853static int set_protocol_version(const char *version, SSL *ssl, int setting)
854{
855 if (version != NULL) {
856 int ver = protocol_from_string(version);
857 if (ver < 0) {
858 BIO_printf(bio_err, "Error parsing: %s\n", version);
859 return 0;
860 }
861 return SSL_ctrl(ssl, setting, ver, NULL);
862 }
863 return 1;
864}
865
6b691a5c 866int main(int argc, char *argv[])
0f113f3e 867{
cc696296 868 const char *CApath = NULL, *CAfile = NULL;
0f113f3e 869 int badop = 0;
75d5bd4e 870 enum { BIO_MEM, BIO_PAIR, BIO_IPV4, BIO_IPV6 } bio_type = BIO_MEM;
0f113f3e 871 int force = 0;
c2500f65
P
872 int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, tls1_2 = 0, ssl3 = 0;
873 int ret = EXIT_FAILURE;
0f113f3e
MC
874 int client_auth = 0;
875 int server_auth = 0, i;
876 struct app_verify_arg app_verify_arg =
a263f320 877 { APP_CALLBACK_STRING, 0 };
0f113f3e
MC
878 SSL_CTX *c_ctx = NULL;
879 const SSL_METHOD *meth = NULL;
880 SSL *c_ssl, *s_ssl;
881 int number = 1, reuse = 0;
b7dffce0
KR
882 int should_reuse = -1;
883 int no_ticket = 0;
0f113f3e 884 long bytes = 256L;
5658470c 885#ifndef OPENSSL_NO_DH
d3d2c0dc 886 EVP_PKEY *dhpkey;
e8356e32 887 int dhe512 = 0, dhe1024dsa = 0;
0f113f3e 888 int no_dhe = 0;
d3d2c0dc 889#endif
0f113f3e
MC
890 int no_psk = 0;
891 int print_time = 0;
892 clock_t s_time = 0, c_time = 0;
09b6c2ef 893#ifndef OPENSSL_NO_COMP
9a555706 894 int n, comp = 0;
0f113f3e
MC
895 COMP_METHOD *cm = NULL;
896 STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
0f113f3e 897#endif
6b01bed2 898 int no_protocol;
0d5301af 899 int min_version = 0, max_version = 0;
dd696a55
RP
900#ifndef OPENSSL_NO_CT
901 /*
902 * Disable CT validation by default, because it will interfere with
903 * anything using custom extension handlers to deal with SCT extensions.
904 */
43341433 905 int ct_validation = 0;
dd696a55 906#endif
817cd0d5 907 SSL_CONF_CTX *s_cctx = NULL, *c_cctx = NULL, *s_cctx2 = NULL;
0f113f3e 908 STACK_OF(OPENSSL_STRING) *conf_args = NULL;
4a640fb6 909 char *arg = NULL, *argn = NULL;
63215d04
MC
910 const char *provider = NULL, *config = NULL;
911 OSSL_PROVIDER *thisprov = NULL, *defctxnull = NULL;
b4250010 912 OSSL_LIB_CTX *libctx = NULL;
0f113f3e
MC
913
914 verbose = 0;
915 debug = 0;
0f113f3e
MC
916
917 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
0f113f3e
MC
918 bio_stdout = BIO_new_fp(stdout, BIO_NOCLOSE | BIO_FP_TEXT);
919
920 s_cctx = SSL_CONF_CTX_new();
817cd0d5 921 s_cctx2 = SSL_CONF_CTX_new();
0f113f3e
MC
922 c_cctx = SSL_CONF_CTX_new();
923
817cd0d5 924 if (!s_cctx || !c_cctx || !s_cctx2) {
0f113f3e
MC
925 ERR_print_errors(bio_err);
926 goto end;
927 }
928
929 SSL_CONF_CTX_set_flags(s_cctx,
6a096889
DSH
930 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
931 SSL_CONF_FLAG_CERTIFICATE |
932 SSL_CONF_FLAG_REQUIRE_PRIVATE);
817cd0d5
TS
933 SSL_CONF_CTX_set_flags(s_cctx2,
934 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
935 SSL_CONF_FLAG_CERTIFICATE |
936 SSL_CONF_FLAG_REQUIRE_PRIVATE);
0f113f3e
MC
937 if (!SSL_CONF_CTX_set1_prefix(s_cctx, "-s_")) {
938 ERR_print_errors(bio_err);
939 goto end;
940 }
817cd0d5
TS
941 if (!SSL_CONF_CTX_set1_prefix(s_cctx2, "-s_")) {
942 ERR_print_errors(bio_err);
943 goto end;
944 }
0f113f3e
MC
945
946 SSL_CONF_CTX_set_flags(c_cctx,
6a096889
DSH
947 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_CLIENT |
948 SSL_CONF_FLAG_CERTIFICATE |
949 SSL_CONF_FLAG_REQUIRE_PRIVATE);
0f113f3e
MC
950 if (!SSL_CONF_CTX_set1_prefix(c_cctx, "-c_")) {
951 ERR_print_errors(bio_err);
952 goto end;
953 }
954
955 argc--;
956 argv++;
957
958 while (argc >= 1) {
86885c28 959 if (strcmp(*argv, "-F") == 0) {
0f113f3e
MC
960 fprintf(stderr,
961 "not compiled with FIPS support, so exiting without running.\n");
962 EXIT(0);
0f113f3e
MC
963 } else if (strcmp(*argv, "-server_auth") == 0)
964 server_auth = 1;
965 else if (strcmp(*argv, "-client_auth") == 0)
966 client_auth = 1;
a263f320 967 else if (strcmp(*argv, "-v") == 0)
0f113f3e
MC
968 verbose = 1;
969 else if (strcmp(*argv, "-d") == 0)
970 debug = 1;
971 else if (strcmp(*argv, "-reuse") == 0)
972 reuse = 1;
5658470c
DDO
973 else if (strcmp(*argv, "-no_dhe") == 0)
974#ifdef OPENSSL_NO_DH
975 /* unused in this case */;
976#else
977 no_dhe = 1;
978 else if (strcmp(*argv, "-dhe512") == 0)
e8356e32 979 dhe512 = 1;
5658470c 980 else if (strcmp(*argv, "-dhe1024dsa") == 0)
0f113f3e 981 dhe1024dsa = 1;
5658470c 982#endif
0f113f3e 983 else if (strcmp(*argv, "-no_ecdhe") == 0)
817cd0d5 984 /* obsolete */;
0f113f3e
MC
985 else if (strcmp(*argv, "-psk") == 0) {
986 if (--argc < 1)
987 goto bad;
988 psk_key = *(++argv);
ddac1974 989#ifndef OPENSSL_NO_PSK
0f113f3e
MC
990 if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key)) {
991 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
992 goto bad;
993 }
ddac1974 994#else
0f113f3e 995 no_psk = 1;
ddac1974 996#endif
0f113f3e 997 }
582a17d6
MC
998 else if (strcmp(*argv, "-tls1_2") == 0) {
999 tls1_2 = 1;
1000 } else if (strcmp(*argv, "-tls1") == 0) {
0f113f3e
MC
1001 tls1 = 1;
1002 } else if (strcmp(*argv, "-ssl3") == 0) {
0f113f3e 1003 ssl3 = 1;
98b8cdd3 1004 } else if (strcmp(*argv, "-dtls1") == 0) {
98b8cdd3
DW
1005 dtls1 = 1;
1006 } else if (strcmp(*argv, "-dtls12") == 0) {
98b8cdd3 1007 dtls12 = 1;
7946ab33 1008 } else if (strcmp(*argv, "-dtls") == 0) {
7946ab33 1009 dtls = 1;
0f113f3e
MC
1010 } else if (strncmp(*argv, "-num", 4) == 0) {
1011 if (--argc < 1)
1012 goto bad;
1013 number = atoi(*(++argv));
1014 if (number == 0)
1015 number = 1;
1016 } else if (strcmp(*argv, "-bytes") == 0) {
1017 if (--argc < 1)
1018 goto bad;
1019 bytes = atol(*(++argv));
1020 if (bytes == 0L)
1021 bytes = 1L;
1022 i = strlen(argv[0]);
1023 if (argv[0][i - 1] == 'k')
1024 bytes *= 1024L;
1025 if (argv[0][i - 1] == 'm')
1026 bytes *= 1024L * 1024L;
0f113f3e
MC
1027 } else if (strcmp(*argv, "-cipher") == 0) {
1028 if (--argc < 1)
1029 goto bad;
1030 cipher = *(++argv);
f865b081
MC
1031 } else if (strcmp(*argv, "-ciphersuites") == 0) {
1032 if (--argc < 1)
1033 goto bad;
1034 ciphersuites = *(++argv);
0f113f3e
MC
1035 } else if (strcmp(*argv, "-CApath") == 0) {
1036 if (--argc < 1)
1037 goto bad;
1038 CApath = *(++argv);
1039 } else if (strcmp(*argv, "-CAfile") == 0) {
1040 if (--argc < 1)
1041 goto bad;
1042 CAfile = *(++argv);
1043 } else if (strcmp(*argv, "-bio_pair") == 0) {
75d5bd4e 1044 bio_type = BIO_PAIR;
f9e55034
MC
1045 }
1046#ifndef OPENSSL_NO_SOCK
1047 else if (strcmp(*argv, "-ipv4") == 0) {
75d5bd4e
RL
1048 bio_type = BIO_IPV4;
1049 } else if (strcmp(*argv, "-ipv6") == 0) {
1050 bio_type = BIO_IPV6;
f9e55034
MC
1051 }
1052#endif
1053 else if (strcmp(*argv, "-f") == 0) {
0f113f3e
MC
1054 force = 1;
1055 } else if (strcmp(*argv, "-time") == 0) {
1056 print_time = 1;
1057 }
dd696a55
RP
1058#ifndef OPENSSL_NO_CT
1059 else if (strcmp(*argv, "-noct") == 0) {
43341433 1060 ct_validation = 0;
dd696a55 1061 }
43341433
VD
1062 else if (strcmp(*argv, "-ct") == 0) {
1063 ct_validation = 1;
dd696a55
RP
1064 }
1065#endif
a4c4a7d5 1066#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1067 else if (strcmp(*argv, "-zlib") == 0) {
1068 comp = COMP_ZLIB;
0f113f3e
MC
1069 }
1070#endif
817cd0d5 1071 else if (strcmp(*argv, "-app_verify") == 0) {
0f113f3e 1072 app_verify_arg.app_verify = 1;
0f113f3e 1073 }
2911575c 1074#ifndef OPENSSL_NO_NEXTPROTONEG
5a22cf96 1075 else if (strcmp(*argv, "-npn_client") == 0) {
0f113f3e
MC
1076 npn_client = 1;
1077 } else if (strcmp(*argv, "-npn_server") == 0) {
1078 npn_server = 1;
1079 } else if (strcmp(*argv, "-npn_server_reject") == 0) {
1080 npn_server_reject = 1;
1081 }
1082#endif
1083 else if (strcmp(*argv, "-serverinfo_sct") == 0) {
1084 serverinfo_sct = 1;
1085 } else if (strcmp(*argv, "-serverinfo_tack") == 0) {
1086 serverinfo_tack = 1;
1087 } else if (strcmp(*argv, "-serverinfo_file") == 0) {
1088 if (--argc < 1)
1089 goto bad;
1090 serverinfo_file = *(++argv);
1091 } else if (strcmp(*argv, "-custom_ext") == 0) {
1092 custom_ext = 1;
1093 } else if (strcmp(*argv, "-alpn_client") == 0) {
1094 if (--argc < 1)
1095 goto bad;
1096 alpn_client = *(++argv);
817cd0d5
TS
1097 } else if (strcmp(*argv, "-alpn_server") == 0 ||
1098 strcmp(*argv, "-alpn_server1") == 0) {
0f113f3e
MC
1099 if (--argc < 1)
1100 goto bad;
1101 alpn_server = *(++argv);
817cd0d5
TS
1102 } else if (strcmp(*argv, "-alpn_server2") == 0) {
1103 if (--argc < 1)
1104 goto bad;
1105 alpn_server2 = *(++argv);
0f113f3e
MC
1106 } else if (strcmp(*argv, "-alpn_expected") == 0) {
1107 if (--argc < 1)
1108 goto bad;
1109 alpn_expected = *(++argv);
7946ab33
KR
1110 } else if (strcmp(*argv, "-server_min_proto") == 0) {
1111 if (--argc < 1)
1112 goto bad;
1113 server_min_proto = *(++argv);
1114 } else if (strcmp(*argv, "-server_max_proto") == 0) {
1115 if (--argc < 1)
1116 goto bad;
1117 server_max_proto = *(++argv);
1118 } else if (strcmp(*argv, "-client_min_proto") == 0) {
1119 if (--argc < 1)
1120 goto bad;
1121 client_min_proto = *(++argv);
1122 } else if (strcmp(*argv, "-client_max_proto") == 0) {
1123 if (--argc < 1)
1124 goto bad;
1125 client_max_proto = *(++argv);
1126 } else if (strcmp(*argv, "-should_negotiate") == 0) {
1127 if (--argc < 1)
1128 goto bad;
1129 should_negotiate = *(++argv);
817cd0d5
TS
1130 } else if (strcmp(*argv, "-sn_client") == 0) {
1131 if (--argc < 1)
1132 goto bad;
1133 sn_client = *(++argv);
1134 } else if (strcmp(*argv, "-sn_server1") == 0) {
1135 if (--argc < 1)
1136 goto bad;
1137 sn_server1 = *(++argv);
1138 } else if (strcmp(*argv, "-sn_server2") == 0) {
1139 if (--argc < 1)
1140 goto bad;
1141 sn_server2 = *(++argv);
1142 } else if (strcmp(*argv, "-sn_expect1") == 0) {
1143 sn_expect = 1;
1144 } else if (strcmp(*argv, "-sn_expect2") == 0) {
1145 sn_expect = 2;
b7dffce0
KR
1146 } else if (strcmp(*argv, "-server_sess_out") == 0) {
1147 if (--argc < 1)
1148 goto bad;
1149 server_sess_out = *(++argv);
1150 } else if (strcmp(*argv, "-server_sess_in") == 0) {
1151 if (--argc < 1)
1152 goto bad;
1153 server_sess_in = *(++argv);
1154 } else if (strcmp(*argv, "-client_sess_out") == 0) {
1155 if (--argc < 1)
1156 goto bad;
1157 client_sess_out = *(++argv);
1158 } else if (strcmp(*argv, "-client_sess_in") == 0) {
1159 if (--argc < 1)
1160 goto bad;
1161 client_sess_in = *(++argv);
1162 } else if (strcmp(*argv, "-should_reuse") == 0) {
1163 if (--argc < 1)
1164 goto bad;
1165 should_reuse = !!atoi(*(++argv));
1166 } else if (strcmp(*argv, "-no_ticket") == 0) {
1167 no_ticket = 1;
63215d04
MC
1168 } else if (strcmp(*argv, "-provider") == 0) {
1169 if (--argc < 1)
1170 goto bad;
1171 provider = *(++argv);
be9d82bb
MC
1172 } else if (strcmp(*argv, "-config") == 0) {
1173 if (--argc < 1)
1174 goto bad;
1175 config = *(++argv);
0f113f3e
MC
1176 } else {
1177 int rv;
1178 arg = argv[0];
1179 argn = argv[1];
1180 /* Try to process command using SSL_CONF */
1181 rv = SSL_CONF_cmd_argv(c_cctx, &argc, &argv);
1182 /* If not processed try server */
1183 if (rv == 0)
1184 rv = SSL_CONF_cmd_argv(s_cctx, &argc, &argv);
1185 /* Recognised: store it for later use */
1186 if (rv > 0) {
1187 if (rv == 1)
1188 argn = NULL;
1189 if (!conf_args) {
1190 conf_args = sk_OPENSSL_STRING_new_null();
1191 if (!conf_args)
1192 goto end;
1193 }
1194 if (!sk_OPENSSL_STRING_push(conf_args, arg))
1195 goto end;
1196 if (!sk_OPENSSL_STRING_push(conf_args, argn))
1197 goto end;
1198 continue;
1199 }
1200 if (rv == -3)
1201 BIO_printf(bio_err, "Missing argument for %s\n", arg);
1202 else if (rv < 0)
1203 BIO_printf(bio_err, "Error with command %s\n", arg);
1204 else if (rv == 0)
1205 BIO_printf(bio_err, "unknown option %s\n", arg);
1206 badop = 1;
1207 break;
1208 }
1209 argc--;
1210 argv++;
1211 }
1212 if (badop) {
1213 bad:
1214 sv_usage();
1215 goto end;
1216 }
1217
582a17d6
MC
1218 if (ssl3 + tls1 + tls1_2 + dtls + dtls1 + dtls12 > 1) {
1219 fprintf(stderr, "At most one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1 or -dtls12 should "
0f113f3e
MC
1220 "be requested.\n");
1221 EXIT(1);
1222 }
1223
6b01bed2
VD
1224#ifdef OPENSSL_NO_SSL3
1225 if (ssl3)
1226 no_protocol = 1;
1227 else
1228#endif
1229#ifdef OPENSSL_NO_TLS1
1230 if (tls1)
1231 no_protocol = 1;
1232 else
1233#endif
582a17d6
MC
1234#ifdef OPENSSL_NO_TLS1_2
1235 if (tls1_2)
1236 no_protocol = 1;
1237 else
1238#endif
6b01bed2
VD
1239#if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1)
1240 if (dtls1)
1241 no_protocol = 1;
1242 else
1243#endif
1244#if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1_2)
1245 if (dtls12)
1246 no_protocol = 1;
1247 else
1248#endif
1249 no_protocol = 0;
1250
0f113f3e
MC
1251 /*
1252 * Testing was requested for a compiled-out protocol (e.g. SSLv3).
1253 * Ideally, we would error out, but the generic test wrapper can't know
1254 * when to expect failure. So we do nothing and return success.
1255 */
1256 if (no_protocol) {
1257 fprintf(stderr, "Testing was requested for a disabled protocol. "
1258 "Skipping tests.\n");
c2500f65 1259 ret = EXIT_SUCCESS;
0f113f3e
MC
1260 goto end;
1261 }
1262
582a17d6
MC
1263 if (!ssl3 && !tls1 && !tls1_2 && !dtls && !dtls1 && !dtls12 && number > 1
1264 && !reuse && !force) {
0f113f3e
MC
1265 fprintf(stderr, "This case cannot work. Use -f to perform "
1266 "the test anyway (and\n-d to see what happens), "
582a17d6 1267 "or add one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1, -dtls12, -reuse\n"
0f113f3e
MC
1268 "to avoid protocol mismatch.\n");
1269 EXIT(1);
1270 }
0f113f3e
MC
1271
1272 if (print_time) {
75d5bd4e 1273 if (bio_type != BIO_PAIR) {
0f113f3e 1274 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
75d5bd4e 1275 bio_type = BIO_PAIR;
0f113f3e
MC
1276 }
1277 if (number < 50 && !force)
1278 fprintf(stderr,
1279 "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1280 }
1281
09b6c2ef 1282#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1283 if (comp == COMP_ZLIB)
1284 cm = COMP_zlib();
0f113f3e 1285 if (cm != NULL) {
9a555706 1286 if (COMP_get_type(cm) != NID_undef) {
0f113f3e
MC
1287 if (SSL_COMP_add_compression_method(comp, cm) != 0) {
1288 fprintf(stderr, "Failed to add compression method\n");
1289 ERR_print_errors_fp(stderr);
1290 }
1291 } else {
1292 fprintf(stderr,
1293 "Warning: %s compression not supported\n",
45ddce21 1294 comp == COMP_ZLIB ? "zlib" : "unknown");
0f113f3e
MC
1295 ERR_print_errors_fp(stderr);
1296 }
1297 }
1298 ssl_comp_methods = SSL_COMP_get_compression_methods();
3dca57f8
RS
1299 n = sk_SSL_COMP_num(ssl_comp_methods);
1300 if (n) {
1301 int j;
1302 printf("Available compression methods:");
1303 for (j = 0; j < n; j++) {
1304 SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
e304d3e2 1305 printf(" %s:%d", SSL_COMP_get0_name(c), SSL_COMP_get_id(c));
22ebaae0 1306 }
3dca57f8 1307 printf("\n");
0f113f3e
MC
1308 }
1309#endif
1310
0d5301af
KR
1311#ifndef OPENSSL_NO_TLS
1312 meth = TLS_method();
1313 if (ssl3) {
1314 min_version = SSL3_VERSION;
1315 max_version = SSL3_VERSION;
1316 } else if (tls1) {
1317 min_version = TLS1_VERSION;
1318 max_version = TLS1_VERSION;
582a17d6
MC
1319 } else if (tls1_2) {
1320 min_version = TLS1_2_VERSION;
1321 max_version = TLS1_2_VERSION;
7d7f6834 1322 } else {
5c587fb6
KR
1323 min_version = 0;
1324 max_version = 0;
0d5301af 1325 }
6b01bed2 1326#endif
0d5301af 1327#ifndef OPENSSL_NO_DTLS
7d7f6834 1328 if (dtls || dtls1 || dtls12) {
7946ab33 1329 meth = DTLS_method();
7d7f6834
RL
1330 if (dtls1) {
1331 min_version = DTLS1_VERSION;
1332 max_version = DTLS1_VERSION;
1333 } else if (dtls12) {
1334 min_version = DTLS1_2_VERSION;
1335 max_version = DTLS1_2_VERSION;
1336 } else {
5c587fb6
KR
1337 min_version = 0;
1338 max_version = 0;
7d7f6834 1339 }
0d5301af 1340 }
6b01bed2 1341#endif
0f113f3e 1342
bca7ad6e
DDO
1343 if (provider != NULL
1344 && !test_get_libctx(&libctx, &defctxnull, config, &thisprov, provider))
1345 goto end;
63215d04 1346
d8652be0
MC
1347 c_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1348 s_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1349 s_ctx2 = SSL_CTX_new_ex(libctx, NULL, meth); /* no SSL_CTX_dup! */
817cd0d5 1350 if ((c_ctx == NULL) || (s_ctx == NULL) || (s_ctx2 == NULL)) {
0f113f3e
MC
1351 ERR_print_errors(bio_err);
1352 goto end;
1353 }
1354 /*
1355 * Since we will use low security ciphersuites and keys for testing set
15a06488
EK
1356 * security level to zero by default. Tests can override this by adding
1357 * "@SECLEVEL=n" to the cipher string.
0f113f3e
MC
1358 */
1359 SSL_CTX_set_security_level(c_ctx, 0);
1360 SSL_CTX_set_security_level(s_ctx, 0);
817cd0d5 1361 SSL_CTX_set_security_level(s_ctx2, 0);
0f113f3e 1362
b7dffce0
KR
1363 if (no_ticket) {
1364 SSL_CTX_set_options(c_ctx, SSL_OP_NO_TICKET);
1365 SSL_CTX_set_options(s_ctx, SSL_OP_NO_TICKET);
1366 }
1367
0d5301af
KR
1368 if (SSL_CTX_set_min_proto_version(c_ctx, min_version) == 0)
1369 goto end;
1370 if (SSL_CTX_set_max_proto_version(c_ctx, max_version) == 0)
1371 goto end;
1372 if (SSL_CTX_set_min_proto_version(s_ctx, min_version) == 0)
1373 goto end;
1374 if (SSL_CTX_set_max_proto_version(s_ctx, max_version) == 0)
1375 goto end;
1376
0f113f3e 1377 if (cipher != NULL) {
3c83c5ba
SR
1378 if (strcmp(cipher, "") == 0) {
1379 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)) {
1380 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1381 ERR_clear_error();
1382 } else {
1383 ERR_print_errors(bio_err);
1384 goto end;
1385 }
1386 } else {
1387 /* Should have failed when clearing all TLSv1.2 ciphers. */
1388 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1389 goto end;
1390 }
1391
1392 if (!SSL_CTX_set_cipher_list(s_ctx, cipher)) {
1393 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1394 ERR_clear_error();
1395 } else {
1396 ERR_print_errors(bio_err);
1397 goto end;
1398 }
1399 } else {
1400 /* Should have failed when clearing all TLSv1.2 ciphers. */
1401 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1402 goto end;
1403 }
1404
1405 if (!SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1406 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1407 ERR_clear_error();
1408 } else {
1409 ERR_print_errors(bio_err);
1410 goto end;
1411 }
1412 } else {
1413 /* Should have failed when clearing all TLSv1.2 ciphers. */
1414 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1415 goto end;
1416 }
1417 } else {
1418 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)
1419 || !SSL_CTX_set_cipher_list(s_ctx, cipher)
1420 || !SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1421 ERR_print_errors(bio_err);
1422 goto end;
1423 }
f865b081
MC
1424 }
1425 }
1426 if (ciphersuites != NULL) {
1427 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites)
1428 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites)
1429 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) {
1430 ERR_print_errors(bio_err);
69f68237
MC
1431 goto end;
1432 }
0f113f3e
MC
1433 }
1434
dd696a55 1435#ifndef OPENSSL_NO_CT
43341433
VD
1436 if (ct_validation &&
1437 !SSL_CTX_enable_ct(c_ctx, SSL_CT_VALIDATION_STRICT)) {
dd696a55
RP
1438 ERR_print_errors(bio_err);
1439 goto end;
1440 }
1441#endif
1442
0f113f3e
MC
1443 /* Process SSL_CONF arguments */
1444 SSL_CONF_CTX_set_ssl_ctx(c_cctx, c_ctx);
1445 SSL_CONF_CTX_set_ssl_ctx(s_cctx, s_ctx);
817cd0d5 1446 SSL_CONF_CTX_set_ssl_ctx(s_cctx2, s_ctx2);
0f113f3e
MC
1447
1448 for (i = 0; i < sk_OPENSSL_STRING_num(conf_args); i += 2) {
1449 int rv;
1450 arg = sk_OPENSSL_STRING_value(conf_args, i);
1451 argn = sk_OPENSSL_STRING_value(conf_args, i + 1);
1452 rv = SSL_CONF_cmd(c_cctx, arg, argn);
1453 /* If not recognised use server context */
817cd0d5 1454 if (rv == -2) {
b2d6aed4
MC
1455 rv = SSL_CONF_cmd(s_cctx2, arg, argn);
1456 if (rv > 0)
1457 rv = SSL_CONF_cmd(s_cctx, arg, argn);
817cd0d5 1458 }
0f113f3e
MC
1459 if (rv <= 0) {
1460 BIO_printf(bio_err, "Error processing %s %s\n",
1461 arg, argn ? argn : "");
1462 ERR_print_errors(bio_err);
1463 goto end;
1464 }
1465 }
1466
817cd0d5 1467 if (!SSL_CONF_CTX_finish(s_cctx) || !SSL_CONF_CTX_finish(c_cctx) || !SSL_CONF_CTX_finish(s_cctx2)) {
0f113f3e
MC
1468 BIO_puts(bio_err, "Error finishing context\n");
1469 ERR_print_errors(bio_err);
1470 goto end;
1471 }
5658470c 1472#ifndef OPENSSL_NO_DH
0f113f3e 1473 if (!no_dhe) {
6955e3f7 1474 if (dhe1024dsa)
d3d2c0dc 1475 dhpkey = get_dh1024dsa(libctx);
6955e3f7 1476 else if (dhe512)
d3d2c0dc 1477 dhpkey = get_dh512(libctx);
e8356e32 1478 else
6955e3f7
MC
1479 dhpkey = get_dh2048(libctx);
1480
d3d2c0dc
MC
1481 if (dhpkey == NULL || !EVP_PKEY_up_ref(dhpkey)) {
1482 EVP_PKEY_free(dhpkey);
1483 BIO_puts(bio_err, "Error getting DH parameters\n");
1484 ERR_print_errors(bio_err);
1485 goto end;
1486 }
1487 SSL_CTX_set0_tmp_dh_pkey(s_ctx, dhpkey);
1488 SSL_CTX_set0_tmp_dh_pkey(s_ctx2, dhpkey);
0f113f3e 1489 }
5658470c 1490#endif
58964a49 1491
573e4bf0
RL
1492 if (!(SSL_CTX_load_verify_file(s_ctx, CAfile)
1493 || SSL_CTX_load_verify_dir(s_ctx, CApath))
1494 || !SSL_CTX_set_default_verify_paths(s_ctx)
1495 || !(SSL_CTX_load_verify_file(s_ctx2, CAfile)
1496 || SSL_CTX_load_verify_dir(s_ctx2, CApath))
1497 || !SSL_CTX_set_default_verify_paths(s_ctx2)
1498 || !(SSL_CTX_load_verify_file(c_ctx, CAfile)
1499 || SSL_CTX_load_verify_dir(c_ctx, CApath))
1500 || !SSL_CTX_set_default_verify_paths(c_ctx)) {
0f113f3e 1501 ERR_print_errors(bio_err);
0f113f3e
MC
1502 }
1503
b5369582 1504#ifndef OPENSSL_NO_CT
dd696a55 1505 if (!SSL_CTX_set_default_ctlog_list_file(s_ctx) ||
817cd0d5 1506 !SSL_CTX_set_default_ctlog_list_file(s_ctx2) ||
dd696a55
RP
1507 !SSL_CTX_set_default_ctlog_list_file(c_ctx)) {
1508 ERR_print_errors(bio_err);
1509 }
b5369582 1510#endif
dd696a55 1511
0f113f3e 1512 if (client_auth) {
3dca57f8 1513 printf("client authentication\n");
0f113f3e
MC
1514 SSL_CTX_set_verify(s_ctx,
1515 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1516 verify_callback);
817cd0d5
TS
1517 SSL_CTX_set_verify(s_ctx2,
1518 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1519 verify_callback);
0f113f3e
MC
1520 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback,
1521 &app_verify_arg);
817cd0d5
TS
1522 SSL_CTX_set_cert_verify_callback(s_ctx2, app_verify_callback,
1523 &app_verify_arg);
0f113f3e
MC
1524 }
1525 if (server_auth) {
3dca57f8 1526 printf("server authentication\n");
0f113f3e
MC
1527 SSL_CTX_set_verify(c_ctx, SSL_VERIFY_PEER, verify_callback);
1528 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback,
1529 &app_verify_arg);
1530 }
1531
1532 {
1533 int session_id_context = 0;
61986d32 1534 if (!SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context,
cbe29648 1535 sizeof(session_id_context)) ||
817cd0d5 1536 !SSL_CTX_set_session_id_context(s_ctx2, (void *)&session_id_context,
cbe29648 1537 sizeof(session_id_context))) {
69f68237
MC
1538 ERR_print_errors(bio_err);
1539 goto end;
1540 }
0f113f3e
MC
1541 }
1542
1543 /* Use PSK only if PSK key is given */
1544 if (psk_key != NULL) {
1545 /*
1546 * no_psk is used to avoid putting psk command to openssl tool
1547 */
1548 if (no_psk) {
1549 /*
1550 * if PSK is not compiled in and psk key is given, do nothing and
1551 * exit successfully
1552 */
c2500f65 1553 ret = EXIT_SUCCESS;
0f113f3e
MC
1554 goto end;
1555 }
ddac1974 1556#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1557 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1558 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
817cd0d5 1559 SSL_CTX_set_psk_server_callback(s_ctx2, psk_server_callback);
0f113f3e
MC
1560 if (debug)
1561 BIO_printf(bio_err, "setting PSK identity hint to s_ctx\n");
817cd0d5
TS
1562 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint") ||
1563 !SSL_CTX_use_psk_identity_hint(s_ctx2, "ctx server identity_hint")) {
0f113f3e
MC
1564 BIO_printf(bio_err, "error setting PSK identity hint to s_ctx\n");
1565 ERR_print_errors(bio_err);
1566 goto end;
1567 }
1568#endif
1569 }
ddac1974 1570
2911575c 1571#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1572 if (npn_client) {
1573 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1574 }
1575 if (npn_server) {
1576 if (npn_server_reject) {
1577 BIO_printf(bio_err,
1578 "Can't have both -npn_server and -npn_server_reject\n");
1579 goto end;
1580 }
aff8c126
RS
1581 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_npn, NULL);
1582 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_npn, NULL);
0f113f3e
MC
1583 }
1584 if (npn_server_reject) {
aff8c126
RS
1585 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_rejects_npn, NULL);
1586 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_rejects_npn, NULL);
0f113f3e
MC
1587 }
1588#endif
1589
69f68237 1590 if (serverinfo_sct) {
dd696a55
RP
1591 if (!SSL_CTX_add_client_custom_ext(c_ctx,
1592 TLSEXT_TYPE_signed_certificate_timestamp,
1593 NULL, NULL, NULL,
1594 serverinfo_cli_parse_cb, NULL)) {
69f68237
MC
1595 BIO_printf(bio_err, "Error adding SCT extension\n");
1596 goto end;
1597 }
1598 }
1599 if (serverinfo_tack) {
61986d32 1600 if (!SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
0f113f3e 1601 NULL, NULL, NULL,
69f68237
MC
1602 serverinfo_cli_parse_cb, NULL)) {
1603 BIO_printf(bio_err, "Error adding TACK extension\n");
1604 goto end;
1605 }
1606 }
0f113f3e 1607 if (serverinfo_file)
817cd0d5
TS
1608 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file) ||
1609 !SSL_CTX_use_serverinfo_file(s_ctx2, serverinfo_file)) {
0f113f3e
MC
1610 BIO_printf(bio_err, "missing serverinfo file\n");
1611 goto end;
1612 }
1613
1614 if (custom_ext) {
61986d32 1615 if (!SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0,
0f113f3e
MC
1616 custom_ext_0_cli_add_cb,
1617 NULL, NULL,
69f68237 1618 custom_ext_0_cli_parse_cb, NULL)
61986d32 1619 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1,
0f113f3e
MC
1620 custom_ext_1_cli_add_cb,
1621 NULL, NULL,
69f68237 1622 custom_ext_1_cli_parse_cb, NULL)
61986d32 1623 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2,
0f113f3e
MC
1624 custom_ext_2_cli_add_cb,
1625 NULL, NULL,
69f68237 1626 custom_ext_2_cli_parse_cb, NULL)
61986d32 1627 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3,
0f113f3e
MC
1628 custom_ext_3_cli_add_cb,
1629 NULL, NULL,
69f68237 1630 custom_ext_3_cli_parse_cb, NULL)
61986d32 1631 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0,
0f113f3e
MC
1632 custom_ext_0_srv_add_cb,
1633 NULL, NULL,
69f68237 1634 custom_ext_0_srv_parse_cb, NULL)
817cd0d5
TS
1635 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_0,
1636 custom_ext_0_srv_add_cb,
1637 NULL, NULL,
1638 custom_ext_0_srv_parse_cb, NULL)
61986d32 1639 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1,
0f113f3e
MC
1640 custom_ext_1_srv_add_cb,
1641 NULL, NULL,
69f68237 1642 custom_ext_1_srv_parse_cb, NULL)
817cd0d5
TS
1643 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_1,
1644 custom_ext_1_srv_add_cb,
1645 NULL, NULL,
1646 custom_ext_1_srv_parse_cb, NULL)
61986d32 1647 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2,
0f113f3e
MC
1648 custom_ext_2_srv_add_cb,
1649 NULL, NULL,
69f68237 1650 custom_ext_2_srv_parse_cb, NULL)
817cd0d5
TS
1651 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_2,
1652 custom_ext_2_srv_add_cb,
1653 NULL, NULL,
1654 custom_ext_2_srv_parse_cb, NULL)
61986d32 1655 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3,
817cd0d5
TS
1656 custom_ext_3_srv_add_cb,
1657 NULL, NULL,
1658 custom_ext_3_srv_parse_cb, NULL)
1659 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_3,
0f113f3e
MC
1660 custom_ext_3_srv_add_cb,
1661 NULL, NULL,
69f68237
MC
1662 custom_ext_3_srv_parse_cb, NULL)) {
1663 BIO_printf(bio_err, "Error setting custom extensions\n");
1664 goto end;
1665 }
0f113f3e
MC
1666 }
1667
1668 if (alpn_server)
817cd0d5
TS
1669 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, alpn_server);
1670 if (alpn_server2)
1671 SSL_CTX_set_alpn_select_cb(s_ctx2, cb_server_alpn, alpn_server2);
0f113f3e
MC
1672
1673 if (alpn_client) {
817cd0d5 1674 size_t alpn_len;
0f113f3e
MC
1675 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1676
1677 if (alpn == NULL) {
1678 BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1679 goto end;
1680 }
69f68237 1681 /* Returns 0 on success!! */
61986d32 1682 if (SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len)) {
69f68237
MC
1683 BIO_printf(bio_err, "Error setting ALPN\n");
1684 OPENSSL_free(alpn);
1685 goto end;
1686 }
0f113f3e
MC
1687 OPENSSL_free(alpn);
1688 }
1689
b7dffce0
KR
1690 if (server_sess_in != NULL) {
1691 server_sess = read_session(server_sess_in);
1692 if (server_sess == NULL)
1693 goto end;
1694 }
1695 if (client_sess_in != NULL) {
1696 client_sess = read_session(client_sess_in);
1697 if (client_sess == NULL)
1698 goto end;
1699 }
1700
1701 if (server_sess_out != NULL || server_sess_in != NULL) {
1702 char *keys;
1703 long size;
1704
1705 /* Use a fixed key so that we can decrypt the ticket. */
1706 size = SSL_CTX_set_tlsext_ticket_keys(s_ctx, NULL, 0);
1707 keys = OPENSSL_zalloc(size);
1708 SSL_CTX_set_tlsext_ticket_keys(s_ctx, keys, size);
1709 OPENSSL_free(keys);
1710 }
1711
817cd0d5
TS
1712 if (sn_server1 != NULL || sn_server2 != NULL)
1713 SSL_CTX_set_tlsext_servername_callback(s_ctx, servername_cb);
1714
0f113f3e
MC
1715 c_ssl = SSL_new(c_ctx);
1716 s_ssl = SSL_new(s_ctx);
58964a49 1717
817cd0d5
TS
1718 if (sn_client)
1719 SSL_set_tlsext_host_name(c_ssl, sn_client);
1720
7946ab33
KR
1721 if (!set_protocol_version(server_min_proto, s_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1722 goto end;
1723 if (!set_protocol_version(server_max_proto, s_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1724 goto end;
1725 if (!set_protocol_version(client_min_proto, c_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1726 goto end;
1727 if (!set_protocol_version(client_max_proto, c_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1728 goto end;
1729
b7dffce0
KR
1730 if (server_sess) {
1731 if (SSL_CTX_add_session(s_ctx, server_sess) == 0) {
1732 BIO_printf(bio_err, "Can't add server session\n");
1733 ERR_print_errors(bio_err);
1734 goto end;
1735 }
1736 }
1737
3dca57f8 1738 BIO_printf(bio_stdout, "Doing handshakes=%d bytes=%ld\n", number, bytes);
0f113f3e 1739 for (i = 0; i < number; i++) {
69f68237 1740 if (!reuse) {
61986d32 1741 if (!SSL_set_session(c_ssl, NULL)) {
69f68237
MC
1742 BIO_printf(bio_err, "Failed to set session\n");
1743 goto end;
1744 }
1745 }
b7dffce0
KR
1746 if (client_sess_in != NULL) {
1747 if (SSL_set_session(c_ssl, client_sess) == 0) {
1748 BIO_printf(bio_err, "Can't set client session\n");
1749 ERR_print_errors(bio_err);
1750 goto end;
1751 }
1752 }
75d5bd4e
RL
1753 switch (bio_type) {
1754 case BIO_MEM:
0f113f3e 1755 ret = doit(s_ssl, c_ssl, bytes);
75d5bd4e
RL
1756 break;
1757 case BIO_PAIR:
1758 ret = doit_biopair(s_ssl, c_ssl, bytes, &s_time, &c_time);
1759 break;
f9e55034 1760#ifndef OPENSSL_NO_SOCK
75d5bd4e
RL
1761 case BIO_IPV4:
1762 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV4,
1763 bytes, &s_time, &c_time);
1764 break;
1765 case BIO_IPV6:
1766 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV6,
1767 bytes, &s_time, &c_time);
1768 break;
f9e55034
MC
1769#else
1770 case BIO_IPV4:
1771 case BIO_IPV6:
c2500f65 1772 ret = EXIT_FAILURE;
f9e55034
MC
1773 goto err;
1774#endif
75d5bd4e 1775 }
c2500f65 1776 if (ret != EXIT_SUCCESS) break;
0f113f3e
MC
1777 }
1778
c2500f65 1779 if (should_negotiate && ret == EXIT_SUCCESS &&
7946ab33
KR
1780 strcmp(should_negotiate, "fail-server") != 0 &&
1781 strcmp(should_negotiate, "fail-client") != 0) {
1782 int version = protocol_from_string(should_negotiate);
1783 if (version < 0) {
1784 BIO_printf(bio_err, "Error parsing: %s\n", should_negotiate);
c2500f65 1785 ret = EXIT_FAILURE;
7946ab33
KR
1786 goto err;
1787 }
1788 if (SSL_version(c_ssl) != version) {
69687aa8 1789 BIO_printf(bio_err, "Unexpected version negotiated. "
7946ab33 1790 "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl));
c2500f65 1791 ret = EXIT_FAILURE;
7946ab33
KR
1792 goto err;
1793 }
1794 }
1795
b7dffce0
KR
1796 if (should_reuse != -1) {
1797 if (SSL_session_reused(s_ssl) != should_reuse ||
1798 SSL_session_reused(c_ssl) != should_reuse) {
1799 BIO_printf(bio_err, "Unexpected session reuse state. "
1800 "Expected: %d, server: %d, client: %d\n", should_reuse,
1801 SSL_session_reused(s_ssl), SSL_session_reused(c_ssl));
c2500f65 1802 ret = EXIT_FAILURE;
b7dffce0
KR
1803 goto err;
1804 }
1805 }
1806
1807 if (server_sess_out != NULL) {
1808 if (write_session(server_sess_out, SSL_get_session(s_ssl)) == 0) {
c2500f65 1809 ret = EXIT_FAILURE;
b7dffce0
KR
1810 goto err;
1811 }
1812 }
1813 if (client_sess_out != NULL) {
1814 if (write_session(client_sess_out, SSL_get_session(c_ssl)) == 0) {
c2500f65 1815 ret = EXIT_FAILURE;
b7dffce0
KR
1816 goto err;
1817 }
1818 }
1819
0f113f3e
MC
1820 if (!verbose) {
1821 print_details(c_ssl, "");
1822 }
0f113f3e 1823 if (print_time) {
617d71bc 1824#ifdef CLOCKS_PER_SEC
0f113f3e
MC
1825 /*
1826 * "To determine the time in seconds, the value returned by the clock
1827 * function should be divided by the value of the macro
1828 * CLOCKS_PER_SEC." -- ISO/IEC 9899
1829 */
1830 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1831 "Approximate total client time: %6.2f s\n",
1832 (double)s_time / CLOCKS_PER_SEC,
1833 (double)c_time / CLOCKS_PER_SEC);
617d71bc 1834#else
0f113f3e
MC
1835 BIO_printf(bio_stdout,
1836 "Approximate total server time: %6.2f units\n"
1837 "Approximate total client time: %6.2f units\n",
1838 (double)s_time, (double)c_time);
617d71bc 1839#endif
0f113f3e 1840 }
58964a49 1841
7946ab33 1842 err:
0f113f3e
MC
1843 SSL_free(s_ssl);
1844 SSL_free(c_ssl);
58964a49 1845
0f113f3e 1846 end:
62adbcee 1847 SSL_CTX_free(s_ctx);
817cd0d5 1848 SSL_CTX_free(s_ctx2);
62adbcee 1849 SSL_CTX_free(c_ctx);
62adbcee 1850 SSL_CONF_CTX_free(s_cctx);
817cd0d5 1851 SSL_CONF_CTX_free(s_cctx2);
62adbcee 1852 SSL_CONF_CTX_free(c_cctx);
0f113f3e 1853 sk_OPENSSL_STRING_free(conf_args);
de94222d 1854
ca3a82c3 1855 BIO_free(bio_stdout);
d02b48c6 1856
b7dffce0
KR
1857 SSL_SESSION_free(server_sess);
1858 SSL_SESSION_free(client_sess);
1859
63215d04
MC
1860 OSSL_PROVIDER_unload(defctxnull);
1861 OSSL_PROVIDER_unload(thisprov);
b4250010 1862 OSSL_LIB_CTX_free(libctx);
63215d04 1863
ca3a82c3 1864 BIO_free(bio_err);
0f113f3e 1865 EXIT(ret);
0f113f3e 1866}
d02b48c6 1867
f9e55034 1868#ifndef OPENSSL_NO_SOCK
75d5bd4e
RL
1869int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count,
1870 clock_t *s_time, clock_t *c_time)
1871{
1872 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1873 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1874 BIO *acpt = NULL, *server = NULL, *client = NULL;
1875 char addr_str[40];
c2500f65 1876 int ret = EXIT_FAILURE;
75d5bd4e
RL
1877 int err_in_client = 0;
1878 int err_in_server = 0;
1879
de5b3a86
AP
1880 acpt = BIO_new_accept(family == BIO_FAMILY_IPV4 ? "127.0.0.1:0"
1881 : "[::1]:0");
75d5bd4e
RL
1882 if (acpt == NULL)
1883 goto err;
1884 BIO_set_accept_ip_family(acpt, family);
1885 BIO_set_bind_mode(acpt, BIO_SOCK_NONBLOCK | BIO_SOCK_REUSEADDR);
1886 if (BIO_do_accept(acpt) <= 0)
1887 goto err;
1888
6339ece1 1889 BIO_snprintf(addr_str, sizeof(addr_str), ":%s", BIO_get_accept_port(acpt));
75d5bd4e
RL
1890
1891 client = BIO_new_connect(addr_str);
1892 BIO_set_conn_ip_family(client, family);
1893 if (!client)
1894 goto err;
1895
1896 if (BIO_set_nbio(client, 1) <= 0)
1897 goto err;
1898 if (BIO_set_nbio(acpt, 1) <= 0)
1899 goto err;
1900
1901 {
1902 int st_connect = 0, st_accept = 0;
1903
1904 while(!st_connect || !st_accept) {
1905 if (!st_connect) {
1906 if (BIO_do_connect(client) <= 0) {
1907 if (!BIO_should_retry(client))
1908 goto err;
1909 } else {
1910 st_connect = 1;
1911 }
1912 }
1913 if (!st_accept) {
1914 if (BIO_do_accept(acpt) <= 0) {
1915 if (!BIO_should_retry(acpt))
1916 goto err;
1917 } else {
1918 st_accept = 1;
1919 }
1920 }
1921 }
1922 }
1923 /* We're not interested in accepting further connects */
1924 server = BIO_pop(acpt);
1925 BIO_free_all(acpt);
1926 acpt = NULL;
1927
1928 s_ssl_bio = BIO_new(BIO_f_ssl());
1929 if (!s_ssl_bio)
1930 goto err;
1931
1932 c_ssl_bio = BIO_new(BIO_f_ssl());
1933 if (!c_ssl_bio)
1934 goto err;
1935
1936 SSL_set_connect_state(c_ssl);
1937 SSL_set_bio(c_ssl, client, client);
1938 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1939
1940 SSL_set_accept_state(s_ssl);
1941 SSL_set_bio(s_ssl, server, server);
1942 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1943
1944 do {
1945 /*-
1946 * c_ssl_bio: SSL filter BIO
1947 *
1948 * client: I/O for SSL library
1949 *
1950 *
1951 * server: I/O for SSL library
1952 *
1953 * s_ssl_bio: SSL filter BIO
1954 */
1955
1956 /*
1957 * We have non-blocking behaviour throughout this test program, but
1958 * can be sure that there is *some* progress in each iteration; so we
1959 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
1960 * we just try everything in each iteration
1961 */
1962
1963 {
1964 /* CLIENT */
1965
1966 char cbuf[1024 * 8];
1967 int i, r;
1968 clock_t c_clock = clock();
1969
1970 memset(cbuf, 0, sizeof(cbuf));
1971
1972 if (debug)
1973 if (SSL_in_init(c_ssl))
1974 printf("client waiting in SSL_connect - %s\n",
1975 SSL_state_string_long(c_ssl));
1976
1977 if (cw_num > 0) {
1978 /* Write to server. */
1979
cbe29648
RS
1980 if (cw_num > (long)sizeof(cbuf))
1981 i = sizeof(cbuf);
75d5bd4e
RL
1982 else
1983 i = (int)cw_num;
1984 r = BIO_write(c_ssl_bio, cbuf, i);
1985 if (r < 0) {
1986 if (!BIO_should_retry(c_ssl_bio)) {
1987 fprintf(stderr, "ERROR in CLIENT\n");
1988 err_in_client = 1;
1989 goto err;
1990 }
1991 /*
1992 * BIO_should_retry(...) can just be ignored here. The
1993 * library expects us to call BIO_write with the same
1994 * arguments again, and that's what we will do in the
1995 * next iteration.
1996 */
1997 } else if (r == 0) {
1998 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
1999 goto err;
2000 } else {
2001 if (debug)
2002 printf("client wrote %d\n", r);
2003 cw_num -= r;
2004 }
2005 }
2006
2007 if (cr_num > 0) {
2008 /* Read from server. */
2009
2010 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2011 if (r < 0) {
2012 if (!BIO_should_retry(c_ssl_bio)) {
2013 fprintf(stderr, "ERROR in CLIENT\n");
2014 err_in_client = 1;
2015 goto err;
2016 }
2017 /*
2018 * Again, "BIO_should_retry" can be ignored.
2019 */
2020 } else if (r == 0) {
2021 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2022 goto err;
2023 } else {
2024 if (debug)
2025 printf("client read %d\n", r);
2026 cr_num -= r;
2027 }
2028 }
2029
2030 /*
2031 * c_time and s_time increments will typically be very small
2032 * (depending on machine speed and clock tick intervals), but
2033 * sampling over a large number of connections should result in
2034 * fairly accurate figures. We cannot guarantee a lot, however
2035 * -- if each connection lasts for exactly one clock tick, it
2036 * will be counted only for the client or only for the server or
2037 * even not at all.
2038 */
2039 *c_time += (clock() - c_clock);
2040 }
2041
2042 {
2043 /* SERVER */
2044
2045 char sbuf[1024 * 8];
2046 int i, r;
2047 clock_t s_clock = clock();
2048
2049 memset(sbuf, 0, sizeof(sbuf));
2050
2051 if (debug)
2052 if (SSL_in_init(s_ssl))
2053 printf("server waiting in SSL_accept - %s\n",
2054 SSL_state_string_long(s_ssl));
2055
2056 if (sw_num > 0) {
2057 /* Write to client. */
2058
cbe29648
RS
2059 if (sw_num > (long)sizeof(sbuf))
2060 i = sizeof(sbuf);
75d5bd4e
RL
2061 else
2062 i = (int)sw_num;
2063 r = BIO_write(s_ssl_bio, sbuf, i);
2064 if (r < 0) {
2065 if (!BIO_should_retry(s_ssl_bio)) {
2066 fprintf(stderr, "ERROR in SERVER\n");
2067 err_in_server = 1;
2068 goto err;
2069 }
2070 /* Ignore "BIO_should_retry". */
2071 } else if (r == 0) {
2072 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2073 goto err;
2074 } else {
2075 if (debug)
2076 printf("server wrote %d\n", r);
2077 sw_num -= r;
2078 }
2079 }
2080
2081 if (sr_num > 0) {
2082 /* Read from client. */
2083
2084 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2085 if (r < 0) {
2086 if (!BIO_should_retry(s_ssl_bio)) {
2087 fprintf(stderr, "ERROR in SERVER\n");
2088 err_in_server = 1;
2089 goto err;
2090 }
2091 /* blah, blah */
2092 } else if (r == 0) {
2093 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2094 goto err;
2095 } else {
2096 if (debug)
2097 printf("server read %d\n", r);
2098 sr_num -= r;
2099 }
2100 }
2101
2102 *s_time += (clock() - s_clock);
2103 }
2104 }
2105 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2106
2107 if (verbose)
2108 print_details(c_ssl, "DONE via TCP connect: ");
f9e55034 2109# ifndef OPENSSL_NO_NEXTPROTONEG
c2500f65 2110 if (verify_npn(c_ssl, s_ssl) < 0)
75d5bd4e 2111 goto end;
f9e55034 2112# endif
75d5bd4e
RL
2113 if (verify_serverinfo() < 0) {
2114 fprintf(stderr, "Server info verify error\n");
75d5bd4e
RL
2115 goto err;
2116 }
c2500f65
P
2117 if (verify_alpn(c_ssl, s_ssl) < 0
2118 || verify_servername(c_ssl, s_ssl) < 0)
817cd0d5 2119 goto err;
75d5bd4e
RL
2120
2121 if (custom_ext_error) {
2122 fprintf(stderr, "Custom extension error\n");
75d5bd4e
RL
2123 goto err;
2124 }
2125
1595ca02 2126# ifndef OPENSSL_NO_NEXTPROTONEG
75d5bd4e 2127 end:
1595ca02 2128# endif
c2500f65 2129 ret = EXIT_SUCCESS;
75d5bd4e
RL
2130
2131 err:
2132 ERR_print_errors(bio_err);
2133
2134 BIO_free_all(acpt);
2135 BIO_free(server);
2136 BIO_free(client);
2137 BIO_free(s_ssl_bio);
2138 BIO_free(c_ssl_bio);
2139
2140 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
c2500f65 2141 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
75d5bd4e 2142 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
c2500f65 2143 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
75d5bd4e
RL
2144
2145 return ret;
2146}
f9e55034 2147#endif
75d5bd4e 2148
563f1503 2149int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
0f113f3e
MC
2150 clock_t *s_time, clock_t *c_time)
2151{
2152 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
2153 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
2154 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
c2500f65 2155 int ret = EXIT_FAILURE;
7946ab33
KR
2156 int err_in_client = 0;
2157 int err_in_server = 0;
0f113f3e
MC
2158
2159 size_t bufsiz = 256; /* small buffer for testing */
2160
2161 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
2162 goto err;
2163 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
2164 goto err;
2165
2166 s_ssl_bio = BIO_new(BIO_f_ssl());
2167 if (!s_ssl_bio)
2168 goto err;
2169
2170 c_ssl_bio = BIO_new(BIO_f_ssl());
2171 if (!c_ssl_bio)
2172 goto err;
2173
2174 SSL_set_connect_state(c_ssl);
2175 SSL_set_bio(c_ssl, client, client);
2176 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
2177
2178 SSL_set_accept_state(s_ssl);
2179 SSL_set_bio(s_ssl, server, server);
2180 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
2181
2182 do {
35a1cc90
MC
2183 /*-
2184 * c_ssl_bio: SSL filter BIO
2185 *
2186 * client: pseudo-I/O for SSL library
2187 *
2188 * client_io: client's SSL communication; usually to be
2189 * relayed over some I/O facility, but in this
2190 * test program, we're the server, too:
2191 *
2192 * server_io: server's SSL communication
2193 *
2194 * server: pseudo-I/O for SSL library
2195 *
2196 * s_ssl_bio: SSL filter BIO
2197 *
2198 * The client and the server each employ a "BIO pair":
2199 * client + client_io, server + server_io.
2200 * BIO pairs are symmetric. A BIO pair behaves similar
2201 * to a non-blocking socketpair (but both endpoints must
2202 * be handled by the same thread).
2203 * [Here we could connect client and server to the ends
2204 * of a single BIO pair, but then this code would be less
2205 * suitable as an example for BIO pairs in general.]
2206 *
2207 * Useful functions for querying the state of BIO pair endpoints:
2208 *
2209 * BIO_ctrl_pending(bio) number of bytes we can read now
44e69951 2210 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfill
35a1cc90
MC
2211 * other side's read attempt
2212 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
2213 *
2214 * ..._read_request is never more than ..._write_guarantee;
2215 * it depends on the application which one you should use.
2216 */
0f113f3e
MC
2217
2218 /*
2219 * We have non-blocking behaviour throughout this test program, but
2220 * can be sure that there is *some* progress in each iteration; so we
2221 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
2222 * we just try everything in each iteration
2223 */
2224
2225 {
2226 /* CLIENT */
2227
68b00c23 2228 char cbuf[1024 * 8];
0f113f3e
MC
2229 int i, r;
2230 clock_t c_clock = clock();
2231
2232 memset(cbuf, 0, sizeof(cbuf));
2233
2234 if (debug)
2235 if (SSL_in_init(c_ssl))
2236 printf("client waiting in SSL_connect - %s\n",
2237 SSL_state_string_long(c_ssl));
2238
2239 if (cw_num > 0) {
2240 /* Write to server. */
2241
cbe29648
RS
2242 if (cw_num > (long)sizeof(cbuf))
2243 i = sizeof(cbuf);
0f113f3e
MC
2244 else
2245 i = (int)cw_num;
2246 r = BIO_write(c_ssl_bio, cbuf, i);
2247 if (r < 0) {
2248 if (!BIO_should_retry(c_ssl_bio)) {
2249 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2250 err_in_client = 1;
0f113f3e
MC
2251 goto err;
2252 }
2253 /*
2254 * BIO_should_retry(...) can just be ignored here. The
2255 * library expects us to call BIO_write with the same
2256 * arguments again, and that's what we will do in the
2257 * next iteration.
2258 */
2259 } else if (r == 0) {
2260 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2261 goto err;
2262 } else {
2263 if (debug)
2264 printf("client wrote %d\n", r);
2265 cw_num -= r;
2266 }
2267 }
2268
2269 if (cr_num > 0) {
2270 /* Read from server. */
2271
2272 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2273 if (r < 0) {
2274 if (!BIO_should_retry(c_ssl_bio)) {
2275 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2276 err_in_client = 1;
0f113f3e
MC
2277 goto err;
2278 }
2279 /*
2280 * Again, "BIO_should_retry" can be ignored.
2281 */
2282 } else if (r == 0) {
2283 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2284 goto err;
2285 } else {
2286 if (debug)
2287 printf("client read %d\n", r);
2288 cr_num -= r;
2289 }
2290 }
2291
2292 /*
2293 * c_time and s_time increments will typically be very small
2294 * (depending on machine speed and clock tick intervals), but
2295 * sampling over a large number of connections should result in
2296 * fairly accurate figures. We cannot guarantee a lot, however
2297 * -- if each connection lasts for exactly one clock tick, it
2298 * will be counted only for the client or only for the server or
2299 * even not at all.
2300 */
2301 *c_time += (clock() - c_clock);
2302 }
2303
2304 {
2305 /* SERVER */
2306
68b00c23 2307 char sbuf[1024 * 8];
0f113f3e
MC
2308 int i, r;
2309 clock_t s_clock = clock();
2310
2311 memset(sbuf, 0, sizeof(sbuf));
2312
2313 if (debug)
2314 if (SSL_in_init(s_ssl))
2315 printf("server waiting in SSL_accept - %s\n",
2316 SSL_state_string_long(s_ssl));
2317
2318 if (sw_num > 0) {
2319 /* Write to client. */
2320
cbe29648
RS
2321 if (sw_num > (long)sizeof(sbuf))
2322 i = sizeof(sbuf);
0f113f3e
MC
2323 else
2324 i = (int)sw_num;
2325 r = BIO_write(s_ssl_bio, sbuf, i);
2326 if (r < 0) {
2327 if (!BIO_should_retry(s_ssl_bio)) {
2328 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2329 err_in_server = 1;
0f113f3e
MC
2330 goto err;
2331 }
2332 /* Ignore "BIO_should_retry". */
2333 } else if (r == 0) {
2334 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2335 goto err;
2336 } else {
2337 if (debug)
2338 printf("server wrote %d\n", r);
2339 sw_num -= r;
2340 }
2341 }
2342
2343 if (sr_num > 0) {
2344 /* Read from client. */
2345
2346 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2347 if (r < 0) {
2348 if (!BIO_should_retry(s_ssl_bio)) {
2349 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2350 err_in_server = 1;
0f113f3e
MC
2351 goto err;
2352 }
2353 /* blah, blah */
2354 } else if (r == 0) {
2355 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2356 goto err;
2357 } else {
2358 if (debug)
2359 printf("server read %d\n", r);
2360 sr_num -= r;
2361 }
2362 }
2363
2364 *s_time += (clock() - s_clock);
2365 }
2366
2367 {
2368 /* "I/O" BETWEEN CLIENT AND SERVER. */
2369
2370 size_t r1, r2;
2371 BIO *io1 = server_io, *io2 = client_io;
2372 /*
2373 * we use the non-copying interface for io1 and the standard
2374 * BIO_write/BIO_read interface for io2
2375 */
2376
2377 static int prev_progress = 1;
2378 int progress = 0;
2379
2380 /* io1 to io2 */
2381 do {
2382 size_t num;
2383 int r;
2384
2385 r1 = BIO_ctrl_pending(io1);
2386 r2 = BIO_ctrl_get_write_guarantee(io2);
2387
2388 num = r1;
2389 if (r2 < num)
2390 num = r2;
2391 if (num) {
2392 char *dataptr;
2393
2394 if (INT_MAX < num) /* yeah, right */
2395 num = INT_MAX;
2396
2397 r = BIO_nread(io1, &dataptr, (int)num);
2398 assert(r > 0);
2399 assert(r <= (int)num);
2400 /*
2401 * possibly r < num (non-contiguous data)
2402 */
2403 num = r;
2404 r = BIO_write(io2, dataptr, (int)num);
2405 if (r != (int)num) { /* can't happen */
2406 fprintf(stderr, "ERROR: BIO_write could not write "
2407 "BIO_ctrl_get_write_guarantee() bytes");
2408 goto err;
2409 }
2410 progress = 1;
2411
2412 if (debug)
2413 printf((io1 == client_io) ?
2414 "C->S relaying: %d bytes\n" :
2415 "S->C relaying: %d bytes\n", (int)num);
2416 }
2417 }
2418 while (r1 && r2);
2419
2420 /* io2 to io1 */
2421 {
2422 size_t num;
2423 int r;
2424
2425 r1 = BIO_ctrl_pending(io2);
2426 r2 = BIO_ctrl_get_read_request(io1);
2427 /*
2428 * here we could use ..._get_write_guarantee instead of
2429 * ..._get_read_request, but by using the latter we test
2430 * restartability of the SSL implementation more thoroughly
2431 */
2432 num = r1;
2433 if (r2 < num)
2434 num = r2;
2435 if (num) {
2436 char *dataptr;
2437
2438 if (INT_MAX < num)
2439 num = INT_MAX;
2440
2441 if (num > 1)
2442 --num; /* test restartability even more thoroughly */
2443
2444 r = BIO_nwrite0(io1, &dataptr);
2445 assert(r > 0);
2446 if (r < (int)num)
2447 num = r;
2448 r = BIO_read(io2, dataptr, (int)num);
2449 if (r != (int)num) { /* can't happen */
2450 fprintf(stderr, "ERROR: BIO_read could not read "
2451 "BIO_ctrl_pending() bytes");
2452 goto err;
2453 }
2454 progress = 1;
2455 r = BIO_nwrite(io1, &dataptr, (int)num);
2456 if (r != (int)num) { /* can't happen */
2457 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
2458 "BIO_nwrite0() bytes");
2459 goto err;
2460 }
2461
2462 if (debug)
2463 printf((io2 == client_io) ?
2464 "C->S relaying: %d bytes\n" :
2465 "S->C relaying: %d bytes\n", (int)num);
2466 }
2467 } /* no loop, BIO_ctrl_get_read_request now
2468 * returns 0 anyway */
2469
2470 if (!progress && !prev_progress)
2471 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0) {
2472 fprintf(stderr, "ERROR: got stuck\n");
2473 fprintf(stderr, " ERROR.\n");
2474 goto err;
2475 }
2476 prev_progress = progress;
2477 }
2478 }
2479 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2480
2481 if (verbose)
2482 print_details(c_ssl, "DONE via BIO pair: ");
2911575c 2483#ifndef OPENSSL_NO_NEXTPROTONEG
c2500f65 2484 if (verify_npn(c_ssl, s_ssl) < 0)
0f113f3e 2485 goto end;
0f113f3e
MC
2486#endif
2487 if (verify_serverinfo() < 0) {
2488 fprintf(stderr, "Server info verify error\n");
0f113f3e 2489 goto err;
817cd0d5 2490 }
c2500f65
P
2491 if (verify_alpn(c_ssl, s_ssl) < 0
2492 || verify_servername(c_ssl, s_ssl) < 0)
817cd0d5 2493 goto err;
0f113f3e
MC
2494
2495 if (custom_ext_error) {
2496 fprintf(stderr, "Custom extension error\n");
0f113f3e
MC
2497 goto err;
2498 }
2499
1595ca02 2500#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 2501 end:
1595ca02 2502#endif
c2500f65 2503 ret = EXIT_SUCCESS;
95d29597
BM
2504
2505 err:
0f113f3e
MC
2506 ERR_print_errors(bio_err);
2507
ca3a82c3
RS
2508 BIO_free(server);
2509 BIO_free(server_io);
2510 BIO_free(client);
2511 BIO_free(client_io);
2512 BIO_free(s_ssl_bio);
2513 BIO_free(c_ssl_bio);
0f113f3e 2514
7946ab33 2515 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
c2500f65 2516 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2517 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
c2500f65 2518 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2519
0f113f3e
MC
2520 return ret;
2521}
2522
2523#define W_READ 1
2524#define W_WRITE 2
2525#define C_DONE 1
2526#define S_DONE 2
d02b48c6 2527
6b691a5c 2528int doit(SSL *s_ssl, SSL *c_ssl, long count)
0f113f3e
MC
2529{
2530 char *cbuf = NULL, *sbuf = NULL;
2531 long bufsiz;
2532 long cw_num = count, cr_num = count;
2533 long sw_num = count, sr_num = count;
c2500f65 2534 int ret = EXIT_FAILURE;
0f113f3e
MC
2535 BIO *c_to_s = NULL;
2536 BIO *s_to_c = NULL;
2537 BIO *c_bio = NULL;
2538 BIO *s_bio = NULL;
2539 int c_r, c_w, s_r, s_w;
2540 int i, j;
2541 int done = 0;
2542 int c_write, s_write;
2543 int do_server = 0, do_client = 0;
2544 int max_frag = 5 * 1024;
7946ab33
KR
2545 int err_in_client = 0;
2546 int err_in_server = 0;
0f113f3e
MC
2547
2548 bufsiz = count > 40 * 1024 ? 40 * 1024 : count;
2549
b51bce94 2550 if ((cbuf = OPENSSL_zalloc(bufsiz)) == NULL)
0f113f3e 2551 goto err;
b51bce94 2552 if ((sbuf = OPENSSL_zalloc(bufsiz)) == NULL)
0f113f3e
MC
2553 goto err;
2554
0f113f3e
MC
2555 c_to_s = BIO_new(BIO_s_mem());
2556 s_to_c = BIO_new(BIO_s_mem());
2557 if ((s_to_c == NULL) || (c_to_s == NULL)) {
2558 ERR_print_errors(bio_err);
2559 goto err;
2560 }
2561
2562 c_bio = BIO_new(BIO_f_ssl());
2563 s_bio = BIO_new(BIO_f_ssl());
2564 if ((c_bio == NULL) || (s_bio == NULL)) {
2565 ERR_print_errors(bio_err);
2566 goto err;
2567 }
2568
2569 SSL_set_connect_state(c_ssl);
2570 SSL_set_bio(c_ssl, s_to_c, c_to_s);
2571 SSL_set_max_send_fragment(c_ssl, max_frag);
2572 BIO_set_ssl(c_bio, c_ssl, BIO_NOCLOSE);
2573
e304d3e2
MC
2574 /*
2575 * We've just given our ref to these BIOs to c_ssl. We need another one to
2576 * give to s_ssl
2577 */
2578 if (!BIO_up_ref(c_to_s)) {
2579 /* c_to_s and s_to_c will get freed when we free c_ssl */
2580 c_to_s = NULL;
2581 s_to_c = NULL;
2582 goto err;
2583 }
2584 if (!BIO_up_ref(s_to_c)) {
2585 /* s_to_c will get freed when we free c_ssl */
2586 s_to_c = NULL;
2587 goto err;
2588 }
2589
0f113f3e
MC
2590 SSL_set_accept_state(s_ssl);
2591 SSL_set_bio(s_ssl, c_to_s, s_to_c);
e304d3e2
MC
2592
2593 /* We've used up all our refs to these now */
2594 c_to_s = NULL;
2595 s_to_c = NULL;
2596
0f113f3e
MC
2597 SSL_set_max_send_fragment(s_ssl, max_frag);
2598 BIO_set_ssl(s_bio, s_ssl, BIO_NOCLOSE);
2599
2600 c_r = 0;
2601 s_r = 1;
2602 c_w = 1;
2603 s_w = 0;
2604 c_write = 1, s_write = 0;
2605
2606 /* We can always do writes */
2607 for (;;) {
2608 do_server = 0;
2609 do_client = 0;
2610
2611 i = (int)BIO_pending(s_bio);
2612 if ((i && s_r) || s_w)
2613 do_server = 1;
2614
2615 i = (int)BIO_pending(c_bio);
2616 if ((i && c_r) || c_w)
2617 do_client = 1;
2618
2619 if (do_server && debug) {
2620 if (SSL_in_init(s_ssl))
2621 printf("server waiting in SSL_accept - %s\n",
2622 SSL_state_string_long(s_ssl));
0f113f3e
MC
2623 }
2624
2625 if (do_client && debug) {
2626 if (SSL_in_init(c_ssl))
2627 printf("client waiting in SSL_connect - %s\n",
2628 SSL_state_string_long(c_ssl));
0f113f3e
MC
2629 }
2630
2631 if (!do_client && !do_server) {
2632 fprintf(stdout, "ERROR IN STARTUP\n");
2633 ERR_print_errors(bio_err);
ae632974 2634 goto err;
0f113f3e
MC
2635 }
2636 if (do_client && !(done & C_DONE)) {
2637 if (c_write) {
2638 j = (cw_num > bufsiz) ? (int)bufsiz : (int)cw_num;
2639 i = BIO_write(c_bio, cbuf, j);
2640 if (i < 0) {
2641 c_r = 0;
2642 c_w = 0;
2643 if (BIO_should_retry(c_bio)) {
2644 if (BIO_should_read(c_bio))
2645 c_r = 1;
2646 if (BIO_should_write(c_bio))
2647 c_w = 1;
2648 } else {
2649 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2650 err_in_client = 1;
0f113f3e
MC
2651 ERR_print_errors(bio_err);
2652 goto err;
2653 }
2654 } else if (i == 0) {
2655 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2656 goto err;
2657 } else {
2658 if (debug)
2659 printf("client wrote %d\n", i);
2660 /* ok */
2661 s_r = 1;
2662 c_write = 0;
2663 cw_num -= i;
2664 if (max_frag > 1029)
2665 SSL_set_max_send_fragment(c_ssl, max_frag -= 5);
2666 }
2667 } else {
2668 i = BIO_read(c_bio, cbuf, bufsiz);
2669 if (i < 0) {
2670 c_r = 0;
2671 c_w = 0;
2672 if (BIO_should_retry(c_bio)) {
2673 if (BIO_should_read(c_bio))
2674 c_r = 1;
2675 if (BIO_should_write(c_bio))
2676 c_w = 1;
2677 } else {
2678 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2679 err_in_client = 1;
0f113f3e
MC
2680 ERR_print_errors(bio_err);
2681 goto err;
2682 }
2683 } else if (i == 0) {
2684 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2685 goto err;
2686 } else {
2687 if (debug)
2688 printf("client read %d\n", i);
2689 cr_num -= i;
2690 if (sw_num > 0) {
2691 s_write = 1;
2692 s_w = 1;
2693 }
2694 if (cr_num <= 0) {
2695 s_write = 1;
2696 s_w = 1;
2697 done = S_DONE | C_DONE;
2698 }
2699 }
2700 }
2701 }
2702
2703 if (do_server && !(done & S_DONE)) {
2704 if (!s_write) {
2705 i = BIO_read(s_bio, sbuf, bufsiz);
2706 if (i < 0) {
2707 s_r = 0;
2708 s_w = 0;
2709 if (BIO_should_retry(s_bio)) {
2710 if (BIO_should_read(s_bio))
2711 s_r = 1;
2712 if (BIO_should_write(s_bio))
2713 s_w = 1;
2714 } else {
2715 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2716 err_in_server = 1;
0f113f3e
MC
2717 ERR_print_errors(bio_err);
2718 goto err;
2719 }
2720 } else if (i == 0) {
2721 ERR_print_errors(bio_err);
2722 fprintf(stderr,
2723 "SSL SERVER STARTUP FAILED in SSL_read\n");
2724 goto err;
2725 } else {
2726 if (debug)
2727 printf("server read %d\n", i);
2728 sr_num -= i;
2729 if (cw_num > 0) {
2730 c_write = 1;
2731 c_w = 1;
2732 }
2733 if (sr_num <= 0) {
2734 s_write = 1;
2735 s_w = 1;
2736 c_write = 0;
2737 }
2738 }
2739 } else {
2740 j = (sw_num > bufsiz) ? (int)bufsiz : (int)sw_num;
2741 i = BIO_write(s_bio, sbuf, j);
2742 if (i < 0) {
2743 s_r = 0;
2744 s_w = 0;
2745 if (BIO_should_retry(s_bio)) {
2746 if (BIO_should_read(s_bio))
2747 s_r = 1;
2748 if (BIO_should_write(s_bio))
2749 s_w = 1;
2750 } else {
2751 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2752 err_in_server = 1;
0f113f3e
MC
2753 ERR_print_errors(bio_err);
2754 goto err;
2755 }
2756 } else if (i == 0) {
2757 ERR_print_errors(bio_err);
2758 fprintf(stderr,
2759 "SSL SERVER STARTUP FAILED in SSL_write\n");
2760 goto err;
2761 } else {
2762 if (debug)
2763 printf("server wrote %d\n", i);
2764 sw_num -= i;
2765 s_write = 0;
2766 c_r = 1;
2767 if (sw_num <= 0)
2768 done |= S_DONE;
2769 if (max_frag > 1029)
2770 SSL_set_max_send_fragment(s_ssl, max_frag -= 5);
2771 }
2772 }
2773 }
2774
2775 if ((done & S_DONE) && (done & C_DONE))
2776 break;
2777 }
2778
2779 if (verbose)
2780 print_details(c_ssl, "DONE: ");
2911575c 2781#ifndef OPENSSL_NO_NEXTPROTONEG
c2500f65 2782 if (verify_npn(c_ssl, s_ssl) < 0)
0f113f3e 2783 goto err;
0f113f3e
MC
2784#endif
2785 if (verify_serverinfo() < 0) {
2786 fprintf(stderr, "Server info verify error\n");
0f113f3e
MC
2787 goto err;
2788 }
2789 if (custom_ext_error) {
2790 fprintf(stderr, "Custom extension error\n");
0f113f3e
MC
2791 goto err;
2792 }
c2500f65 2793 ret = EXIT_SUCCESS;
0f113f3e 2794 err:
ca3a82c3
RS
2795 BIO_free(c_to_s);
2796 BIO_free(s_to_c);
2797 BIO_free_all(c_bio);
2798 BIO_free_all(s_bio);
b548a1f1
RS
2799 OPENSSL_free(cbuf);
2800 OPENSSL_free(sbuf);
0f113f3e 2801
7946ab33 2802 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
c2500f65 2803 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2804 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
c2500f65 2805 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2806
c2500f65 2807 return ret;
0f113f3e 2808}
d02b48c6 2809
6d23cf97 2810static int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
2811{
2812 char *s, buf[256];
2813
f0e0fd51 2814 s = X509_NAME_oneline(X509_get_subject_name(X509_STORE_CTX_get_current_cert(ctx)),
cbe29648 2815 buf, sizeof(buf));
0f113f3e
MC
2816 if (s != NULL) {
2817 if (ok)
f0e0fd51 2818 printf("depth=%d %s\n", X509_STORE_CTX_get_error_depth(ctx), buf);
0f113f3e
MC
2819 else {
2820 fprintf(stderr, "depth=%d error=%d %s\n",
f0e0fd51
RS
2821 X509_STORE_CTX_get_error_depth(ctx),
2822 X509_STORE_CTX_get_error(ctx), buf);
0f113f3e
MC
2823 }
2824 }
2825
2826 if (ok == 0) {
f0e0fd51
RS
2827 int i = X509_STORE_CTX_get_error(ctx);
2828
2829 switch (i) {
3dca57f8
RS
2830 default:
2831 fprintf(stderr, "Error string: %s\n",
f0e0fd51 2832 X509_verify_cert_error_string(i));
3dca57f8 2833 break;
0f113f3e
MC
2834 case X509_V_ERR_CERT_NOT_YET_VALID:
2835 case X509_V_ERR_CERT_HAS_EXPIRED:
2836 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
0f113f3e 2837 ok = 1;
f0e0fd51 2838 break;
0f113f3e
MC
2839 }
2840 }
2841
c2500f65 2842 return ok;
0f113f3e 2843}
d02b48c6 2844
6d23cf97 2845static int app_verify_callback(X509_STORE_CTX *ctx, void *arg)
0f113f3e
MC
2846{
2847 int ok = 1;
2848 struct app_verify_arg *cb_arg = arg;
0f113f3e
MC
2849
2850 if (cb_arg->app_verify) {
2851 char *s = NULL, buf[256];
f0e0fd51 2852 X509 *c = X509_STORE_CTX_get0_cert(ctx);
0f113f3e 2853
3dca57f8
RS
2854 printf("In app_verify_callback, allowing cert. ");
2855 printf("Arg is: %s\n", cb_arg->string);
2856 printf("Finished printing do we have a context? 0x%p a cert? 0x%p\n",
f0e0fd51
RS
2857 (void *)ctx, (void *)c);
2858 if (c)
2859 s = X509_NAME_oneline(X509_get_subject_name(c), buf, 256);
0f113f3e 2860 if (s != NULL) {
f0e0fd51
RS
2861 printf("cert depth=%d %s\n",
2862 X509_STORE_CTX_get_error_depth(ctx), buf);
0f113f3e 2863 }
c2500f65 2864 return 1;
0f113f3e 2865 }
0f113f3e 2866
0f113f3e 2867 ok = X509_verify_cert(ctx);
0f113f3e 2868
c2500f65 2869 return ok;
0f113f3e 2870}
023ec151 2871
ddac1974
NL
2872#ifndef OPENSSL_NO_PSK
2873/* convert the PSK key (psk_key) in ascii to binary (psk) */
2874static int psk_key2bn(const char *pskkey, unsigned char *psk,
0f113f3e
MC
2875 unsigned int max_psk_len)
2876{
2877 int ret;
2878 BIGNUM *bn = NULL;
2879
2880 ret = BN_hex2bn(&bn, pskkey);
2881 if (!ret) {
2882 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
2883 pskkey);
23a1d5e9 2884 BN_free(bn);
0f113f3e
MC
2885 return 0;
2886 }
2887 if (BN_num_bytes(bn) > (int)max_psk_len) {
2888 BIO_printf(bio_err,
2889 "psk buffer of callback is too small (%d) for key (%d)\n",
2890 max_psk_len, BN_num_bytes(bn));
2891 BN_free(bn);
2892 return 0;
2893 }
2894 ret = BN_bn2bin(bn, psk);
2895 BN_free(bn);
2896 return ret;
2897}
2898
2899static unsigned int psk_client_callback(SSL *ssl, const char *hint,
2900 char *identity,
2901 unsigned int max_identity_len,
2902 unsigned char *psk,
2903 unsigned int max_psk_len)
2904{
2905 int ret;
2906 unsigned int psk_len = 0;
2907
2908 ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
2909 if (ret < 0)
2910 goto out_err;
2911 if (debug)
2912 fprintf(stderr, "client: created identity '%s' len=%d\n", identity,
2913 ret);
2914 ret = psk_key2bn(psk_key, psk, max_psk_len);
2915 if (ret < 0)
2916 goto out_err;
2917 psk_len = ret;
2918 out_err:
2919 return psk_len;
2920}
ddac1974
NL
2921
2922static unsigned int psk_server_callback(SSL *ssl, const char *identity,
0f113f3e
MC
2923 unsigned char *psk,
2924 unsigned int max_psk_len)
2925{
2926 unsigned int psk_len = 0;
ddac1974 2927
0f113f3e
MC
2928 if (strcmp(identity, "Client_identity") != 0) {
2929 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
2930 return 0;
2931 }
2932 psk_len = psk_key2bn(psk_key, psk, max_psk_len);
2933 return psk_len;
2934}
ddac1974 2935#endif