]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/ssl_old_test.c
[ssl] Add SSL_kDHEPSK and SSL_kECDHEPSK as PFS ciphersuites for SECLEVEL >= 3
[thirdparty/openssl.git] / test / ssl_old_test.c
CommitLineData
440e5d80 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
3ac82faa 5 *
909f1a2e 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
3ac82faa 10 */
440e5d80 11
d5f9166b 12#include "internal/e_os.h"
07016a8a 13
dbd87ffc 14/* Or gethostname won't be declared properly on Linux and GNU platforms. */
2a7de0fd
JW
15#ifndef _BSD_SOURCE
16# define _BSD_SOURCE 1
17#endif
18#ifndef _DEFAULT_SOURCE
19# define _DEFAULT_SOURCE 1
20#endif
37289744 21
6f7af152
BM
22#include <assert.h>
23#include <errno.h>
24#include <limits.h>
d02b48c6
RE
25#include <stdio.h>
26#include <stdlib.h>
27#include <string.h>
563f1503 28#include <time.h>
17e3dd1c 29
176db6dc 30#include "internal/nelem.h"
b99fe5f4 31
bc120a54 32#ifdef OPENSSL_SYS_VMS
0f113f3e
MC
33/*
34 * Or isascii won't be declared properly on VMS (at least with DECompHP C).
35 */
36# define _XOPEN_SOURCE 500
bc120a54
DSH
37#endif
38
a963395a
RL
39#include <ctype.h>
40
ec577822
BM
41#include <openssl/bio.h>
42#include <openssl/crypto.h>
563f1503 43#include <openssl/evp.h>
ec577822 44#include <openssl/x509.h>
a7201e9a 45#include <openssl/x509v3.h>
ec577822
BM
46#include <openssl/ssl.h>
47#include <openssl/err.h>
b9d82f47 48#include <openssl/rand.h>
3a1ee3c1 49#include <openssl/rsa.h>
3eeaab4b 50#ifndef OPENSSL_NO_DSA
0f113f3e 51# include <openssl/dsa.h>
3eeaab4b 52#endif
d095b68d 53#include <openssl/bn.h>
dd696a55
RP
54#ifndef OPENSSL_NO_CT
55# include <openssl/ct.h>
56#endif
63215d04 57#include <openssl/provider.h>
bca7ad6e 58#include "testutil.h"
09867a47 59
dbd87ffc
MC
60/*
61 * Or gethostname won't be declared properly
62 * on Compaq platforms (at least with DEC C).
63 * Do not try to put it earlier, or IPv6 includes
64 * get screwed...
0f113f3e
MC
65 */
66#define _XOPEN_SOURCE_EXTENDED 1
09867a47 67
bc36ee62 68#ifdef OPENSSL_SYS_WINDOWS
0f113f3e 69# include <winsock.h>
37289744 70#else
6b10d29c 71# include <unistd.h>
d02b48c6
RE
72#endif
73
20f8bc72 74#include "helpers/predefined_dhparams.h"
5658470c 75
b76998b8
RS
76static SSL_CTX *s_ctx = NULL;
77static SSL_CTX *s_ctx2 = NULL;
817cd0d5 78
0f113f3e 79/*
45ddce21
RS
80 * There is really no standard for this, so let's assign something
81 * only for this test
0f113f3e 82 */
0f113f3e 83#define COMP_ZLIB 1
23f80f46 84
6d23cf97 85static int verify_callback(int ok, X509_STORE_CTX *ctx);
6d23cf97 86static int app_verify_callback(X509_STORE_CTX *ctx, void *arg);
a7201e9a 87#define APP_CALLBACK_STRING "Test Callback Argument"
0f113f3e
MC
88struct app_verify_arg {
89 char *string;
90 int app_verify;
0f113f3e 91};
023ec151 92
0f113f3e 93static char *psk_key = NULL; /* by default PSK is not used */
ddac1974 94#ifndef OPENSSL_NO_PSK
0f113f3e
MC
95static unsigned int psk_client_callback(SSL *ssl, const char *hint,
96 char *identity,
97 unsigned int max_identity_len,
98 unsigned char *psk,
99 unsigned int max_psk_len);
100static unsigned int psk_server_callback(SSL *ssl, const char *identity,
101 unsigned char *psk,
102 unsigned int max_psk_len);
ddac1974
NL
103#endif
104
0f113f3e 105static BIO *bio_stdout = NULL;
d02b48c6 106
2911575c 107#ifndef OPENSSL_NO_NEXTPROTONEG
d9a268b9
BL
108/* Note that this code assumes that this is only a one element list: */
109static const char NEXT_PROTO_STRING[] = "\x09testproto";
df2ee0e2
BL
110static int npn_client = 0;
111static int npn_server = 0;
112static int npn_server_reject = 0;
d9a268b9 113
0f113f3e
MC
114static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen,
115 const unsigned char *in, unsigned int inlen,
116 void *arg)
117{
118 /*
119 * This callback only returns the protocol string, rather than a length
120 * prefixed set. We assume that NEXT_PROTO_STRING is a one element list
121 * and remove the first byte to chop off the length prefix.
122 */
123 *out = (unsigned char *)NEXT_PROTO_STRING + 1;
124 *outlen = sizeof(NEXT_PROTO_STRING) - 2;
125 return SSL_TLSEXT_ERR_OK;
126}
127
128static int cb_server_npn(SSL *s, const unsigned char **data,
129 unsigned int *len, void *arg)
130{
131 *data = (const unsigned char *)NEXT_PROTO_STRING;
132 *len = sizeof(NEXT_PROTO_STRING) - 1;
133 return SSL_TLSEXT_ERR_OK;
134}
135
136static int cb_server_rejects_npn(SSL *s, const unsigned char **data,
137 unsigned int *len, void *arg)
138{
139 return SSL_TLSEXT_ERR_NOACK;
140}
d9a268b9
BL
141
142static int verify_npn(SSL *client, SSL *server)
0f113f3e
MC
143{
144 const unsigned char *client_s;
145 unsigned client_len;
146 const unsigned char *server_s;
147 unsigned server_len;
148
149 SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
150 SSL_get0_next_proto_negotiated(server, &server_s, &server_len);
151
152 if (client_len) {
153 BIO_printf(bio_stdout, "Client NPN: ");
154 BIO_write(bio_stdout, client_s, client_len);
155 BIO_printf(bio_stdout, "\n");
156 }
157
158 if (server_len) {
159 BIO_printf(bio_stdout, "Server NPN: ");
160 BIO_write(bio_stdout, server_s, server_len);
161 BIO_printf(bio_stdout, "\n");
162 }
163
164 /*
165 * If an NPN string was returned, it must be the protocol that we
166 * expected to negotiate.
167 */
168 if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
169 memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
170 return -1;
171 if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
172 memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
173 return -1;
174
175 if (!npn_client && client_len)
176 return -1;
177 if (!npn_server && server_len)
178 return -1;
179 if (npn_server_reject && server_len)
180 return -1;
181 if (npn_client && npn_server && (!client_len || !server_len))
182 return -1;
183
184 return 0;
185}
d9a268b9
BL
186#endif
187
a8989362 188static const char *alpn_client;
817cd0d5
TS
189static char *alpn_server;
190static char *alpn_server2;
a8989362
AL
191static const char *alpn_expected;
192static unsigned char *alpn_selected;
7946ab33
KR
193static const char *server_min_proto;
194static const char *server_max_proto;
195static const char *client_min_proto;
196static const char *client_max_proto;
197static const char *should_negotiate;
817cd0d5
TS
198static const char *sn_client;
199static const char *sn_server1;
200static const char *sn_server2;
201static int sn_expect = 0;
b7dffce0
KR
202static const char *server_sess_out;
203static const char *server_sess_in;
204static const char *client_sess_out;
205static const char *client_sess_in;
206static SSL_SESSION *server_sess;
207static SSL_SESSION *client_sess;
817cd0d5
TS
208
209static int servername_cb(SSL *s, int *ad, void *arg)
210{
211 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
212 if (sn_server2 == NULL) {
213 BIO_printf(bio_stdout, "Servername 2 is NULL\n");
214 return SSL_TLSEXT_ERR_NOACK;
215 }
216
217 if (servername) {
218 if (s_ctx2 != NULL && sn_server2 != NULL &&
219 !strcasecmp(servername, sn_server2)) {
220 BIO_printf(bio_stdout, "Switching server context.\n");
221 SSL_set_SSL_CTX(s, s_ctx2);
222 }
223 }
224 return SSL_TLSEXT_ERR_OK;
225}
226static int verify_servername(SSL *client, SSL *server)
227{
228 /* just need to see if sn_context is what we expect */
229 SSL_CTX* ctx = SSL_get_SSL_CTX(server);
230 if (sn_expect == 0)
231 return 0;
232 if (sn_expect == 1 && ctx == s_ctx)
233 return 0;
234 if (sn_expect == 2 && ctx == s_ctx2)
235 return 0;
236 BIO_printf(bio_stdout, "Servername: expected context %d\n", sn_expect);
237 if (ctx == s_ctx2)
238 BIO_printf(bio_stdout, "Servername: context is 2\n");
239 else if (ctx == s_ctx)
240 BIO_printf(bio_stdout, "Servername: context is 1\n");
241 else
242 BIO_printf(bio_stdout, "Servername: context is unknown\n");
243 return -1;
244}
245
a8989362 246
3a83462d
MC
247/*-
248 * next_protos_parse parses a comma separated list of strings into a string
a8989362
AL
249 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
250 * outlen: (output) set to the length of the resulting buffer on success.
4eadd11c 251 * in: a NUL terminated string like "abc,def,ghi"
a8989362
AL
252 *
253 * returns: a malloced buffer or NULL on failure.
254 */
817cd0d5 255static unsigned char *next_protos_parse(size_t *outlen,
0f113f3e
MC
256 const char *in)
257{
258 size_t len;
259 unsigned char *out;
260 size_t i, start = 0;
261
262 len = strlen(in);
263 if (len >= 65535)
264 return NULL;
265
266 out = OPENSSL_malloc(strlen(in) + 1);
267 if (!out)
268 return NULL;
269
270 for (i = 0; i <= len; ++i) {
271 if (i == len || in[i] == ',') {
272 if (i - start > 255) {
273 OPENSSL_free(out);
274 return NULL;
275 }
3a63c0ed 276 out[start] = (unsigned char)(i - start);
0f113f3e
MC
277 start = i + 1;
278 } else
279 out[i + 1] = in[i];
280 }
281
282 *outlen = len + 1;
283 return out;
284}
285
286static int cb_server_alpn(SSL *s, const unsigned char **out,
287 unsigned char *outlen, const unsigned char *in,
288 unsigned int inlen, void *arg)
289{
290 unsigned char *protos;
817cd0d5
TS
291 size_t protos_len;
292 char* alpn_str = arg;
0f113f3e 293
817cd0d5 294 protos = next_protos_parse(&protos_len, alpn_str);
0f113f3e
MC
295 if (protos == NULL) {
296 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n",
817cd0d5 297 alpn_str);
0f113f3e
MC
298 abort();
299 }
300
301 if (SSL_select_next_proto
302 ((unsigned char **)out, outlen, protos, protos_len, in,
303 inlen) != OPENSSL_NPN_NEGOTIATED) {
304 OPENSSL_free(protos);
305 return SSL_TLSEXT_ERR_NOACK;
306 }
307
308 /*
309 * Make a copy of the selected protocol which will be freed in
310 * verify_alpn.
311 */
312 alpn_selected = OPENSSL_malloc(*outlen);
313 memcpy(alpn_selected, *out, *outlen);
314 *out = alpn_selected;
315
316 OPENSSL_free(protos);
317 return SSL_TLSEXT_ERR_OK;
318}
a8989362
AL
319
320static int verify_alpn(SSL *client, SSL *server)
0f113f3e
MC
321{
322 const unsigned char *client_proto, *server_proto;
323 unsigned int client_proto_len = 0, server_proto_len = 0;
324 SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
325 SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
326
b548a1f1
RS
327 OPENSSL_free(alpn_selected);
328 alpn_selected = NULL;
0f113f3e 329
3003e0a4
AG
330 if (client_proto_len != server_proto_len) {
331 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
332 goto err;
333 }
334
335 if (client_proto != NULL &&
0f113f3e
MC
336 memcmp(client_proto, server_proto, client_proto_len) != 0) {
337 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
338 goto err;
339 }
340
341 if (client_proto_len > 0 && alpn_expected == NULL) {
342 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
343 goto err;
344 }
345
346 if (alpn_expected != NULL &&
347 (client_proto_len != strlen(alpn_expected) ||
348 memcmp(client_proto, alpn_expected, client_proto_len) != 0)) {
349 BIO_printf(bio_stdout,
350 "ALPN selected protocols not equal to expected protocol: %s\n",
351 alpn_expected);
352 goto err;
353 }
354
355 return 0;
356
357 err:
358 BIO_printf(bio_stdout, "ALPN results: client: '");
359 BIO_write(bio_stdout, client_proto, client_proto_len);
360 BIO_printf(bio_stdout, "', server: '");
361 BIO_write(bio_stdout, server_proto, server_proto_len);
362 BIO_printf(bio_stdout, "'\n");
817cd0d5
TS
363 BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '",
364 alpn_client);
365 if (SSL_get_SSL_CTX(server) == s_ctx2) {
366 BIO_printf(bio_stdout, "%s'\n",
367 alpn_server2);
368 } else {
369 BIO_printf(bio_stdout, "%s'\n",
370 alpn_server);
371 }
0f113f3e
MC
372 return -1;
373}
a8989362 374
0f113f3e
MC
375/*
376 * WARNING : below extension types are *NOT* IETF assigned, and could
377 * conflict if these types are reassigned and handled specially by OpenSSL
378 * in the future
379 */
a398f821 380#define TACK_EXT_TYPE 62208
9cd50f73
T
381#define CUSTOM_EXT_TYPE_0 1000
382#define CUSTOM_EXT_TYPE_1 1001
383#define CUSTOM_EXT_TYPE_2 1002
384#define CUSTOM_EXT_TYPE_3 1003
385
df2ee0e2
BL
386static const char custom_ext_cli_string[] = "abc";
387static const char custom_ext_srv_string[] = "defg";
a398f821
T
388
389/* These set from cmdline */
df2ee0e2
BL
390static char *serverinfo_file = NULL;
391static int serverinfo_sct = 0;
392static int serverinfo_tack = 0;
9cd50f73
T
393
394/* These set based on extension callbacks */
df2ee0e2
BL
395static int serverinfo_sct_seen = 0;
396static int serverinfo_tack_seen = 0;
397static int serverinfo_other_seen = 0;
a398f821 398
9cd50f73 399/* This set from cmdline */
df2ee0e2 400static int custom_ext = 0;
9cd50f73
T
401
402/* This set based on extension callbacks */
df2ee0e2 403static int custom_ext_error = 0;
9cd50f73 404
0cfefe4b 405static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
406 const unsigned char *in, size_t inlen,
407 int *al, void *arg)
408{
dd696a55 409 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp)
0f113f3e
MC
410 serverinfo_sct_seen++;
411 else if (ext_type == TACK_EXT_TYPE)
412 serverinfo_tack_seen++;
413 else
414 serverinfo_other_seen++;
415 return 1;
416}
a398f821 417
3cb7c5cf 418static int verify_serverinfo(void)
0f113f3e
MC
419{
420 if (serverinfo_sct != serverinfo_sct_seen)
421 return -1;
422 if (serverinfo_tack != serverinfo_tack_seen)
423 return -1;
424 if (serverinfo_other_seen)
425 return -1;
426 return 0;
427}
a398f821 428
1d97c843
TH
429/*-
430 * Four test cases for custom extensions:
9cd50f73
T
431 * 0 - no ClientHello extension or ServerHello response
432 * 1 - ClientHello with "abc", no response
433 * 2 - ClientHello with "abc", empty response
434 * 3 - ClientHello with "abc", "defg" response
435 */
436
de2a9e38 437static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
438 const unsigned char **out,
439 size_t *outlen, int *al, void *arg)
440{
441 if (ext_type != CUSTOM_EXT_TYPE_0)
442 custom_ext_error = 1;
443 return 0; /* Don't send an extension */
444}
9cd50f73 445
de2a9e38 446static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
447 const unsigned char *in,
448 size_t inlen, int *al, void *arg)
449{
450 return 1;
451}
9cd50f73 452
de2a9e38 453static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
454 const unsigned char **out,
455 size_t *outlen, int *al, void *arg)
456{
457 if (ext_type != CUSTOM_EXT_TYPE_1)
458 custom_ext_error = 1;
459 *out = (const unsigned char *)custom_ext_cli_string;
460 *outlen = strlen(custom_ext_cli_string);
461 return 1; /* Send "abc" */
462}
9cd50f73 463
de2a9e38 464static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
465 const unsigned char *in,
466 size_t inlen, int *al, void *arg)
467{
468 return 1;
469}
9cd50f73 470
de2a9e38 471static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
472 const unsigned char **out,
473 size_t *outlen, int *al, void *arg)
474{
475 if (ext_type != CUSTOM_EXT_TYPE_2)
476 custom_ext_error = 1;
477 *out = (const unsigned char *)custom_ext_cli_string;
478 *outlen = strlen(custom_ext_cli_string);
479 return 1; /* Send "abc" */
480}
9cd50f73 481
de2a9e38 482static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
483 const unsigned char *in,
484 size_t inlen, int *al, void *arg)
485{
486 if (ext_type != CUSTOM_EXT_TYPE_2)
487 custom_ext_error = 1;
488 if (inlen != 0)
489 custom_ext_error = 1; /* Should be empty response */
490 return 1;
491}
9cd50f73 492
de2a9e38 493static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
494 const unsigned char **out,
495 size_t *outlen, int *al, void *arg)
496{
497 if (ext_type != CUSTOM_EXT_TYPE_3)
498 custom_ext_error = 1;
499 *out = (const unsigned char *)custom_ext_cli_string;
500 *outlen = strlen(custom_ext_cli_string);
501 return 1; /* Send "abc" */
502}
9cd50f73 503
de2a9e38 504static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
505 const unsigned char *in,
506 size_t inlen, int *al, void *arg)
507{
508 if (ext_type != CUSTOM_EXT_TYPE_3)
509 custom_ext_error = 1;
510 if (inlen != strlen(custom_ext_srv_string))
511 custom_ext_error = 1;
512 if (memcmp(custom_ext_srv_string, in, inlen) != 0)
513 custom_ext_error = 1; /* Check for "defg" */
514 return 1;
515}
516
517/*
518 * custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback
519 * for this extension
520 */
de2a9e38 521static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
522 const unsigned char *in,
523 size_t inlen, int *al, void *arg)
524{
525 custom_ext_error = 1;
526 return 1;
527}
9cd50f73 528
f47e2039 529/* 'add' callbacks are only called if the 'parse' callback is called */
de2a9e38 530static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
531 const unsigned char **out,
532 size_t *outlen, int *al, void *arg)
533{
534 /* Error: should not have been called */
535 custom_ext_error = 1;
536 return 0; /* Don't send an extension */
537}
9cd50f73 538
de2a9e38 539static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
540 const unsigned char *in,
541 size_t inlen, int *al, void *arg)
542{
543 if (ext_type != CUSTOM_EXT_TYPE_1)
544 custom_ext_error = 1;
545 /* Check for "abc" */
546 if (inlen != strlen(custom_ext_cli_string))
547 custom_ext_error = 1;
548 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
549 custom_ext_error = 1;
550 return 1;
551}
9cd50f73 552
de2a9e38 553static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
554 const unsigned char **out,
555 size_t *outlen, int *al, void *arg)
556{
557 return 0; /* Don't send an extension */
558}
9cd50f73 559
de2a9e38 560static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
561 const unsigned char *in,
562 size_t inlen, int *al, void *arg)
563{
564 if (ext_type != CUSTOM_EXT_TYPE_2)
565 custom_ext_error = 1;
566 /* Check for "abc" */
567 if (inlen != strlen(custom_ext_cli_string))
568 custom_ext_error = 1;
569 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
570 custom_ext_error = 1;
571 return 1;
572}
9cd50f73 573
de2a9e38 574static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
575 const unsigned char **out,
576 size_t *outlen, int *al, void *arg)
577{
578 *out = NULL;
579 *outlen = 0;
580 return 1; /* Send empty extension */
581}
9cd50f73 582
de2a9e38 583static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
584 const unsigned char *in,
585 size_t inlen, int *al, void *arg)
586{
587 if (ext_type != CUSTOM_EXT_TYPE_3)
588 custom_ext_error = 1;
589 /* Check for "abc" */
590 if (inlen != strlen(custom_ext_cli_string))
591 custom_ext_error = 1;
592 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
593 custom_ext_error = 1;
594 return 1;
595}
9cd50f73 596
de2a9e38 597static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
0f113f3e
MC
598 const unsigned char **out,
599 size_t *outlen, int *al, void *arg)
600{
601 *out = (const unsigned char *)custom_ext_srv_string;
602 *outlen = strlen(custom_ext_srv_string);
603 return 1; /* Send "defg" */
604}
605
606static char *cipher = NULL;
f865b081 607static char *ciphersuites = NULL;
0f113f3e
MC
608static int verbose = 0;
609static int debug = 0;
d02b48c6 610
75d5bd4e
RL
611int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family,
612 long bytes, clock_t *s_time, clock_t *c_time);
0f113f3e
MC
613int doit_biopair(SSL *s_ssl, SSL *c_ssl, long bytes, clock_t *s_time,
614 clock_t *c_time);
615int doit(SSL *s_ssl, SSL *c_ssl, long bytes);
9ccc00ef 616
6b691a5c 617static void sv_usage(void)
0f113f3e
MC
618{
619 fprintf(stderr, "usage: ssltest [args ...]\n");
620 fprintf(stderr, "\n");
0f113f3e
MC
621 fprintf(stderr, " -server_auth - check server certificate\n");
622 fprintf(stderr, " -client_auth - do client authentication\n");
0f113f3e
MC
623 fprintf(stderr, " -v - more output\n");
624 fprintf(stderr, " -d - debug output\n");
625 fprintf(stderr, " -reuse - use session-id reuse\n");
626 fprintf(stderr, " -num <val> - number of connections to perform\n");
627 fprintf(stderr,
628 " -bytes <val> - number of bytes to swap between client/server\n");
5658470c 629#ifndef OPENSSL_NO_DH
0f113f3e 630 fprintf(stderr,
e8356e32
EK
631 " -dhe512 - use 512 bit key for DHE (to test failure)\n");
632 fprintf(stderr,
633 " -dhe1024 - use 1024 bit key (safe prime) for DHE (default, no-op)\n");
0f113f3e
MC
634 fprintf(stderr,
635 " -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
5658470c 636#endif
0f113f3e 637 fprintf(stderr, " -no_dhe - disable DHE\n");
10bf4fc2 638#ifndef OPENSSL_NO_EC
fd009d76 639 fprintf(stderr, " -no_ecdhe - disable ECDHE\n");
ea262260 640#endif
ddac1974 641#ifndef OPENSSL_NO_PSK
0f113f3e 642 fprintf(stderr, " -psk arg - PSK in hex (without 0x)\n");
ddac1974 643#endif
6b01bed2 644#ifndef OPENSSL_NO_SSL3
0f113f3e 645 fprintf(stderr, " -ssl3 - use SSLv3\n");
58964a49 646#endif
6b01bed2 647#ifndef OPENSSL_NO_TLS1
0f113f3e 648 fprintf(stderr, " -tls1 - use TLSv1\n");
6b01bed2 649#endif
98b8cdd3 650#ifndef OPENSSL_NO_DTLS
0d5301af 651 fprintf(stderr, " -dtls - use DTLS\n");
6b01bed2 652#ifndef OPENSSL_NO_DTLS1
98b8cdd3 653 fprintf(stderr, " -dtls1 - use DTLSv1\n");
6b01bed2
VD
654#endif
655#ifndef OPENSSL_NO_DTLS1_2
98b8cdd3 656 fprintf(stderr, " -dtls12 - use DTLSv1.2\n");
6b01bed2 657#endif
98b8cdd3 658#endif
0f113f3e
MC
659 fprintf(stderr, " -CApath arg - PEM format directory of CA's\n");
660 fprintf(stderr, " -CAfile arg - PEM format file of CA's\n");
661 fprintf(stderr, " -cert arg - Server certificate file\n");
662 fprintf(stderr,
663 " -key arg - Server key file (default: same as -cert)\n");
664 fprintf(stderr, " -c_cert arg - Client certificate file\n");
665 fprintf(stderr,
666 " -c_key arg - Client key file (default: same as -c_cert)\n");
f865b081
MC
667 fprintf(stderr, " -cipher arg - The TLSv1.2 and below cipher list\n");
668 fprintf(stderr, " -ciphersuites arg - The TLSv1.3 ciphersuites\n");
0f113f3e 669 fprintf(stderr, " -bio_pair - Use BIO pairs\n");
75d5bd4e
RL
670 fprintf(stderr, " -ipv4 - Use IPv4 connection on localhost\n");
671 fprintf(stderr, " -ipv6 - Use IPv6 connection on localhost\n");
0f113f3e
MC
672 fprintf(stderr, " -f - Test even cases that can't work\n");
673 fprintf(stderr,
674 " -time - measure processor time used by client and server\n");
675 fprintf(stderr, " -zlib - use zlib compression\n");
2911575c 676#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
677 fprintf(stderr, " -npn_client - have client side offer NPN\n");
678 fprintf(stderr, " -npn_server - have server side offer NPN\n");
679 fprintf(stderr, " -npn_server_reject - have server reject NPN\n");
680#endif
681 fprintf(stderr, " -serverinfo_file file - have server use this file\n");
682 fprintf(stderr, " -serverinfo_sct - have client offer and expect SCT\n");
683 fprintf(stderr,
684 " -serverinfo_tack - have client offer and expect TACK\n");
685 fprintf(stderr,
686 " -custom_ext - try various custom extension callbacks\n");
687 fprintf(stderr, " -alpn_client <string> - have client side offer ALPN\n");
688 fprintf(stderr, " -alpn_server <string> - have server side offer ALPN\n");
817cd0d5
TS
689 fprintf(stderr, " -alpn_server1 <string> - alias for -alpn_server\n");
690 fprintf(stderr, " -alpn_server2 <string> - have server side context 2 offer ALPN\n");
0f113f3e
MC
691 fprintf(stderr,
692 " -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
7946ab33
KR
693 fprintf(stderr, " -server_min_proto <string> - Minimum version the server should support\n");
694 fprintf(stderr, " -server_max_proto <string> - Maximum version the server should support\n");
695 fprintf(stderr, " -client_min_proto <string> - Minimum version the client should support\n");
696 fprintf(stderr, " -client_max_proto <string> - Maximum version the client should support\n");
697 fprintf(stderr, " -should_negotiate <string> - The version that should be negotiated, fail-client or fail-server\n");
dd696a55
RP
698#ifndef OPENSSL_NO_CT
699 fprintf(stderr, " -noct - no certificate transparency\n");
700 fprintf(stderr, " -requestct - request certificate transparency\n");
701 fprintf(stderr, " -requirect - require certificate transparency\n");
702#endif
817cd0d5
TS
703 fprintf(stderr, " -sn_client <string> - have client request this servername\n");
704 fprintf(stderr, " -sn_server1 <string> - have server context 1 respond to this servername\n");
705 fprintf(stderr, " -sn_server2 <string> - have server context 2 respond to this servername\n");
706 fprintf(stderr, " -sn_expect1 - expected server 1\n");
707 fprintf(stderr, " -sn_expect2 - expected server 2\n");
b7dffce0
KR
708 fprintf(stderr, " -server_sess_out <file> - Save the server session to a file\n");
709 fprintf(stderr, " -server_sess_in <file> - Read the server session from a file\n");
710 fprintf(stderr, " -client_sess_out <file> - Save the client session to a file\n");
711 fprintf(stderr, " -client_sess_in <file> - Read the client session from a file\n");
712 fprintf(stderr, " -should_reuse <number> - The expected state of reusing the session\n");
713 fprintf(stderr, " -no_ticket - do not issue TLS session ticket\n");
8fff986d
BE
714 fprintf(stderr, " -client_ktls - try to enable client KTLS\n");
715 fprintf(stderr, " -server_ktls - try to enable server KTLS\n");
63215d04 716 fprintf(stderr, " -provider <name> - Load the given provider into the library context\n");
be9d82bb 717 fprintf(stderr, " -config <cnf> - Load the given config file into the library context\n");
0f113f3e 718}
563f1503 719
f756f1fc 720static void print_key_details(BIO *out, EVP_PKEY *key)
0f113f3e 721{
ed576acd 722 int keyid = EVP_PKEY_get_id(key);
59b64259 723
f756f1fc 724#ifndef OPENSSL_NO_EC
0f113f3e 725 if (keyid == EVP_PKEY_EC) {
59b64259
TM
726 char group[80];
727 size_t size;
728
729 if (!EVP_PKEY_get_group_name(key, group, sizeof(group), &size))
730 strcpy(group, "unknown group");
ed576acd 731 BIO_printf(out, "%d bits EC (%s)", EVP_PKEY_get_bits(key), group);
0f113f3e
MC
732 } else
733#endif
734 {
735 const char *algname;
736 switch (keyid) {
737 case EVP_PKEY_RSA:
738 algname = "RSA";
739 break;
740 case EVP_PKEY_DSA:
741 algname = "DSA";
742 break;
743 case EVP_PKEY_DH:
744 algname = "DH";
745 break;
746 default:
747 algname = OBJ_nid2sn(keyid);
748 break;
749 }
ed576acd 750 BIO_printf(out, "%d bits %s", EVP_PKEY_get_bits(key), algname);
0f113f3e
MC
751 }
752}
f756f1fc 753
563f1503 754static void print_details(SSL *c_ssl, const char *prefix)
0f113f3e
MC
755{
756 const SSL_CIPHER *ciph;
757 int mdnid;
758 X509 *cert;
759 EVP_PKEY *pkey;
760
761 ciph = SSL_get_current_cipher(c_ssl);
762 BIO_printf(bio_stdout, "%s%s, cipher %s %s",
763 prefix,
764 SSL_get_version(c_ssl),
765 SSL_CIPHER_get_version(ciph), SSL_CIPHER_get_name(ciph));
8c2bfd25 766 cert = SSL_get0_peer_certificate(c_ssl);
0f113f3e 767 if (cert != NULL) {
1c72f70d
F
768 EVP_PKEY* pubkey = X509_get0_pubkey(cert);
769
770 if (pubkey != NULL) {
0f113f3e 771 BIO_puts(bio_stdout, ", ");
1c72f70d 772 print_key_details(bio_stdout, pubkey);
0f113f3e 773 }
0f113f3e 774 }
a51c9f63 775 if (SSL_get_peer_tmp_key(c_ssl, &pkey)) {
0f113f3e
MC
776 BIO_puts(bio_stdout, ", temp key: ");
777 print_key_details(bio_stdout, pkey);
778 EVP_PKEY_free(pkey);
779 }
780 if (SSL_get_peer_signature_nid(c_ssl, &mdnid))
781 BIO_printf(bio_stdout, ", digest=%s", OBJ_nid2sn(mdnid));
782 BIO_printf(bio_stdout, "\n");
783}
d02b48c6 784
7946ab33
KR
785/*
786 * protocol_from_string - converts a protocol version string to a number
787 *
788 * Returns -1 on failure or the version on success
789 */
790static int protocol_from_string(const char *value)
791{
792 struct protocol_versions {
793 const char *name;
794 int version;
795 };
796 static const struct protocol_versions versions[] = {
797 {"ssl3", SSL3_VERSION},
798 {"tls1", TLS1_VERSION},
799 {"tls1.1", TLS1_1_VERSION},
800 {"tls1.2", TLS1_2_VERSION},
582a17d6 801 {"tls1.3", TLS1_3_VERSION},
7946ab33
KR
802 {"dtls1", DTLS1_VERSION},
803 {"dtls1.2", DTLS1_2_VERSION}};
804 size_t i;
805 size_t n = OSSL_NELEM(versions);
806
807 for (i = 0; i < n; i++)
808 if (strcmp(versions[i].name, value) == 0)
809 return versions[i].version;
810 return -1;
811}
812
b7dffce0
KR
813static SSL_SESSION *read_session(const char *filename)
814{
815 SSL_SESSION *sess;
816 BIO *f = BIO_new_file(filename, "r");
817
818 if (f == NULL) {
819 BIO_printf(bio_err, "Can't open session file %s\n", filename);
820 ERR_print_errors(bio_err);
821 return NULL;
822 }
823 sess = PEM_read_bio_SSL_SESSION(f, NULL, 0, NULL);
824 if (sess == NULL) {
825 BIO_printf(bio_err, "Can't parse session file %s\n", filename);
826 ERR_print_errors(bio_err);
827 }
828 BIO_free(f);
829 return sess;
830}
831
832static int write_session(const char *filename, SSL_SESSION *sess)
833{
34563be5 834 BIO *f;
b7dffce0
KR
835
836 if (sess == NULL) {
837 BIO_printf(bio_err, "No session information\n");
838 return 0;
839 }
34563be5
PH
840
841 f = BIO_new_file(filename, "w");
b7dffce0
KR
842 if (f == NULL) {
843 BIO_printf(bio_err, "Can't open session file %s\n", filename);
844 ERR_print_errors(bio_err);
845 return 0;
846 }
847 PEM_write_bio_SSL_SESSION(f, sess);
848 BIO_free(f);
849 return 1;
850}
851
7946ab33
KR
852/*
853 * set_protocol_version - Sets protocol version minimum or maximum
854 *
855 * Returns 0 on failure and 1 on success
856 */
857static int set_protocol_version(const char *version, SSL *ssl, int setting)
858{
859 if (version != NULL) {
860 int ver = protocol_from_string(version);
861 if (ver < 0) {
862 BIO_printf(bio_err, "Error parsing: %s\n", version);
863 return 0;
864 }
865 return SSL_ctrl(ssl, setting, ver, NULL);
866 }
867 return 1;
868}
869
6b691a5c 870int main(int argc, char *argv[])
0f113f3e 871{
cc696296 872 const char *CApath = NULL, *CAfile = NULL;
0f113f3e 873 int badop = 0;
75d5bd4e 874 enum { BIO_MEM, BIO_PAIR, BIO_IPV4, BIO_IPV6 } bio_type = BIO_MEM;
0f113f3e 875 int force = 0;
c2500f65
P
876 int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, tls1_2 = 0, ssl3 = 0;
877 int ret = EXIT_FAILURE;
0f113f3e
MC
878 int client_auth = 0;
879 int server_auth = 0, i;
880 struct app_verify_arg app_verify_arg =
a263f320 881 { APP_CALLBACK_STRING, 0 };
0f113f3e
MC
882 SSL_CTX *c_ctx = NULL;
883 const SSL_METHOD *meth = NULL;
884 SSL *c_ssl, *s_ssl;
885 int number = 1, reuse = 0;
b7dffce0
KR
886 int should_reuse = -1;
887 int no_ticket = 0;
8fff986d 888 int client_ktls = 0, server_ktls = 0;
0f113f3e 889 long bytes = 256L;
5658470c 890#ifndef OPENSSL_NO_DH
d3d2c0dc 891 EVP_PKEY *dhpkey;
e8356e32 892 int dhe512 = 0, dhe1024dsa = 0;
0f113f3e 893 int no_dhe = 0;
d3d2c0dc 894#endif
0f113f3e
MC
895 int no_psk = 0;
896 int print_time = 0;
897 clock_t s_time = 0, c_time = 0;
09b6c2ef 898#ifndef OPENSSL_NO_COMP
9a555706 899 int n, comp = 0;
0f113f3e
MC
900 COMP_METHOD *cm = NULL;
901 STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
0f113f3e 902#endif
6b01bed2 903 int no_protocol;
0d5301af 904 int min_version = 0, max_version = 0;
dd696a55
RP
905#ifndef OPENSSL_NO_CT
906 /*
907 * Disable CT validation by default, because it will interfere with
908 * anything using custom extension handlers to deal with SCT extensions.
909 */
43341433 910 int ct_validation = 0;
dd696a55 911#endif
817cd0d5 912 SSL_CONF_CTX *s_cctx = NULL, *c_cctx = NULL, *s_cctx2 = NULL;
0f113f3e 913 STACK_OF(OPENSSL_STRING) *conf_args = NULL;
4a640fb6 914 char *arg = NULL, *argn = NULL;
63215d04
MC
915 const char *provider = NULL, *config = NULL;
916 OSSL_PROVIDER *thisprov = NULL, *defctxnull = NULL;
b4250010 917 OSSL_LIB_CTX *libctx = NULL;
0f113f3e
MC
918
919 verbose = 0;
920 debug = 0;
0f113f3e
MC
921
922 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
0f113f3e
MC
923 bio_stdout = BIO_new_fp(stdout, BIO_NOCLOSE | BIO_FP_TEXT);
924
925 s_cctx = SSL_CONF_CTX_new();
817cd0d5 926 s_cctx2 = SSL_CONF_CTX_new();
0f113f3e
MC
927 c_cctx = SSL_CONF_CTX_new();
928
817cd0d5 929 if (!s_cctx || !c_cctx || !s_cctx2) {
0f113f3e
MC
930 ERR_print_errors(bio_err);
931 goto end;
932 }
933
934 SSL_CONF_CTX_set_flags(s_cctx,
6a096889
DSH
935 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
936 SSL_CONF_FLAG_CERTIFICATE |
937 SSL_CONF_FLAG_REQUIRE_PRIVATE);
817cd0d5
TS
938 SSL_CONF_CTX_set_flags(s_cctx2,
939 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
940 SSL_CONF_FLAG_CERTIFICATE |
941 SSL_CONF_FLAG_REQUIRE_PRIVATE);
0f113f3e
MC
942 if (!SSL_CONF_CTX_set1_prefix(s_cctx, "-s_")) {
943 ERR_print_errors(bio_err);
944 goto end;
945 }
817cd0d5
TS
946 if (!SSL_CONF_CTX_set1_prefix(s_cctx2, "-s_")) {
947 ERR_print_errors(bio_err);
948 goto end;
949 }
0f113f3e
MC
950
951 SSL_CONF_CTX_set_flags(c_cctx,
6a096889
DSH
952 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_CLIENT |
953 SSL_CONF_FLAG_CERTIFICATE |
954 SSL_CONF_FLAG_REQUIRE_PRIVATE);
0f113f3e
MC
955 if (!SSL_CONF_CTX_set1_prefix(c_cctx, "-c_")) {
956 ERR_print_errors(bio_err);
957 goto end;
958 }
959
960 argc--;
961 argv++;
962
963 while (argc >= 1) {
86885c28 964 if (strcmp(*argv, "-F") == 0) {
0f113f3e
MC
965 fprintf(stderr,
966 "not compiled with FIPS support, so exiting without running.\n");
967 EXIT(0);
0f113f3e
MC
968 } else if (strcmp(*argv, "-server_auth") == 0)
969 server_auth = 1;
970 else if (strcmp(*argv, "-client_auth") == 0)
971 client_auth = 1;
a263f320 972 else if (strcmp(*argv, "-v") == 0)
0f113f3e
MC
973 verbose = 1;
974 else if (strcmp(*argv, "-d") == 0)
975 debug = 1;
976 else if (strcmp(*argv, "-reuse") == 0)
977 reuse = 1;
5658470c
DDO
978 else if (strcmp(*argv, "-no_dhe") == 0)
979#ifdef OPENSSL_NO_DH
980 /* unused in this case */;
981#else
982 no_dhe = 1;
983 else if (strcmp(*argv, "-dhe512") == 0)
e8356e32 984 dhe512 = 1;
5658470c 985 else if (strcmp(*argv, "-dhe1024dsa") == 0)
0f113f3e 986 dhe1024dsa = 1;
5658470c 987#endif
0f113f3e 988 else if (strcmp(*argv, "-no_ecdhe") == 0)
817cd0d5 989 /* obsolete */;
0f113f3e
MC
990 else if (strcmp(*argv, "-psk") == 0) {
991 if (--argc < 1)
992 goto bad;
993 psk_key = *(++argv);
ddac1974 994#ifndef OPENSSL_NO_PSK
0f113f3e
MC
995 if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key)) {
996 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
997 goto bad;
998 }
ddac1974 999#else
0f113f3e 1000 no_psk = 1;
ddac1974 1001#endif
0f113f3e 1002 }
582a17d6
MC
1003 else if (strcmp(*argv, "-tls1_2") == 0) {
1004 tls1_2 = 1;
1005 } else if (strcmp(*argv, "-tls1") == 0) {
0f113f3e
MC
1006 tls1 = 1;
1007 } else if (strcmp(*argv, "-ssl3") == 0) {
0f113f3e 1008 ssl3 = 1;
98b8cdd3 1009 } else if (strcmp(*argv, "-dtls1") == 0) {
98b8cdd3
DW
1010 dtls1 = 1;
1011 } else if (strcmp(*argv, "-dtls12") == 0) {
98b8cdd3 1012 dtls12 = 1;
7946ab33 1013 } else if (strcmp(*argv, "-dtls") == 0) {
7946ab33 1014 dtls = 1;
2ff286c2 1015 } else if (HAS_PREFIX(*argv, "-num")) {
0f113f3e
MC
1016 if (--argc < 1)
1017 goto bad;
1018 number = atoi(*(++argv));
1019 if (number == 0)
1020 number = 1;
1021 } else if (strcmp(*argv, "-bytes") == 0) {
1022 if (--argc < 1)
1023 goto bad;
1024 bytes = atol(*(++argv));
1025 if (bytes == 0L)
1026 bytes = 1L;
1027 i = strlen(argv[0]);
1028 if (argv[0][i - 1] == 'k')
1029 bytes *= 1024L;
1030 if (argv[0][i - 1] == 'm')
1031 bytes *= 1024L * 1024L;
0f113f3e
MC
1032 } else if (strcmp(*argv, "-cipher") == 0) {
1033 if (--argc < 1)
1034 goto bad;
1035 cipher = *(++argv);
f865b081
MC
1036 } else if (strcmp(*argv, "-ciphersuites") == 0) {
1037 if (--argc < 1)
1038 goto bad;
1039 ciphersuites = *(++argv);
0f113f3e
MC
1040 } else if (strcmp(*argv, "-CApath") == 0) {
1041 if (--argc < 1)
1042 goto bad;
1043 CApath = *(++argv);
1044 } else if (strcmp(*argv, "-CAfile") == 0) {
1045 if (--argc < 1)
1046 goto bad;
1047 CAfile = *(++argv);
1048 } else if (strcmp(*argv, "-bio_pair") == 0) {
75d5bd4e 1049 bio_type = BIO_PAIR;
f9e55034
MC
1050 }
1051#ifndef OPENSSL_NO_SOCK
1052 else if (strcmp(*argv, "-ipv4") == 0) {
75d5bd4e
RL
1053 bio_type = BIO_IPV4;
1054 } else if (strcmp(*argv, "-ipv6") == 0) {
1055 bio_type = BIO_IPV6;
f9e55034
MC
1056 }
1057#endif
1058 else if (strcmp(*argv, "-f") == 0) {
0f113f3e
MC
1059 force = 1;
1060 } else if (strcmp(*argv, "-time") == 0) {
1061 print_time = 1;
1062 }
dd696a55
RP
1063#ifndef OPENSSL_NO_CT
1064 else if (strcmp(*argv, "-noct") == 0) {
43341433 1065 ct_validation = 0;
dd696a55 1066 }
43341433
VD
1067 else if (strcmp(*argv, "-ct") == 0) {
1068 ct_validation = 1;
dd696a55
RP
1069 }
1070#endif
a4c4a7d5 1071#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1072 else if (strcmp(*argv, "-zlib") == 0) {
1073 comp = COMP_ZLIB;
0f113f3e
MC
1074 }
1075#endif
817cd0d5 1076 else if (strcmp(*argv, "-app_verify") == 0) {
0f113f3e 1077 app_verify_arg.app_verify = 1;
0f113f3e 1078 }
2911575c 1079#ifndef OPENSSL_NO_NEXTPROTONEG
5a22cf96 1080 else if (strcmp(*argv, "-npn_client") == 0) {
0f113f3e
MC
1081 npn_client = 1;
1082 } else if (strcmp(*argv, "-npn_server") == 0) {
1083 npn_server = 1;
1084 } else if (strcmp(*argv, "-npn_server_reject") == 0) {
1085 npn_server_reject = 1;
1086 }
1087#endif
1088 else if (strcmp(*argv, "-serverinfo_sct") == 0) {
1089 serverinfo_sct = 1;
1090 } else if (strcmp(*argv, "-serverinfo_tack") == 0) {
1091 serverinfo_tack = 1;
1092 } else if (strcmp(*argv, "-serverinfo_file") == 0) {
1093 if (--argc < 1)
1094 goto bad;
1095 serverinfo_file = *(++argv);
1096 } else if (strcmp(*argv, "-custom_ext") == 0) {
1097 custom_ext = 1;
1098 } else if (strcmp(*argv, "-alpn_client") == 0) {
1099 if (--argc < 1)
1100 goto bad;
1101 alpn_client = *(++argv);
817cd0d5
TS
1102 } else if (strcmp(*argv, "-alpn_server") == 0 ||
1103 strcmp(*argv, "-alpn_server1") == 0) {
0f113f3e
MC
1104 if (--argc < 1)
1105 goto bad;
1106 alpn_server = *(++argv);
817cd0d5
TS
1107 } else if (strcmp(*argv, "-alpn_server2") == 0) {
1108 if (--argc < 1)
1109 goto bad;
1110 alpn_server2 = *(++argv);
0f113f3e
MC
1111 } else if (strcmp(*argv, "-alpn_expected") == 0) {
1112 if (--argc < 1)
1113 goto bad;
1114 alpn_expected = *(++argv);
7946ab33
KR
1115 } else if (strcmp(*argv, "-server_min_proto") == 0) {
1116 if (--argc < 1)
1117 goto bad;
1118 server_min_proto = *(++argv);
1119 } else if (strcmp(*argv, "-server_max_proto") == 0) {
1120 if (--argc < 1)
1121 goto bad;
1122 server_max_proto = *(++argv);
1123 } else if (strcmp(*argv, "-client_min_proto") == 0) {
1124 if (--argc < 1)
1125 goto bad;
1126 client_min_proto = *(++argv);
1127 } else if (strcmp(*argv, "-client_max_proto") == 0) {
1128 if (--argc < 1)
1129 goto bad;
1130 client_max_proto = *(++argv);
1131 } else if (strcmp(*argv, "-should_negotiate") == 0) {
1132 if (--argc < 1)
1133 goto bad;
1134 should_negotiate = *(++argv);
817cd0d5
TS
1135 } else if (strcmp(*argv, "-sn_client") == 0) {
1136 if (--argc < 1)
1137 goto bad;
1138 sn_client = *(++argv);
1139 } else if (strcmp(*argv, "-sn_server1") == 0) {
1140 if (--argc < 1)
1141 goto bad;
1142 sn_server1 = *(++argv);
1143 } else if (strcmp(*argv, "-sn_server2") == 0) {
1144 if (--argc < 1)
1145 goto bad;
1146 sn_server2 = *(++argv);
1147 } else if (strcmp(*argv, "-sn_expect1") == 0) {
1148 sn_expect = 1;
1149 } else if (strcmp(*argv, "-sn_expect2") == 0) {
1150 sn_expect = 2;
b7dffce0
KR
1151 } else if (strcmp(*argv, "-server_sess_out") == 0) {
1152 if (--argc < 1)
1153 goto bad;
1154 server_sess_out = *(++argv);
1155 } else if (strcmp(*argv, "-server_sess_in") == 0) {
1156 if (--argc < 1)
1157 goto bad;
1158 server_sess_in = *(++argv);
1159 } else if (strcmp(*argv, "-client_sess_out") == 0) {
1160 if (--argc < 1)
1161 goto bad;
1162 client_sess_out = *(++argv);
1163 } else if (strcmp(*argv, "-client_sess_in") == 0) {
1164 if (--argc < 1)
1165 goto bad;
1166 client_sess_in = *(++argv);
1167 } else if (strcmp(*argv, "-should_reuse") == 0) {
1168 if (--argc < 1)
1169 goto bad;
1170 should_reuse = !!atoi(*(++argv));
1171 } else if (strcmp(*argv, "-no_ticket") == 0) {
1172 no_ticket = 1;
8fff986d
BE
1173 } else if (strcmp(*argv, "-client_ktls") == 0) {
1174 client_ktls = 1;
1175 } else if (strcmp(*argv, "-server_ktls") == 0) {
1176 server_ktls = 1;
63215d04
MC
1177 } else if (strcmp(*argv, "-provider") == 0) {
1178 if (--argc < 1)
1179 goto bad;
1180 provider = *(++argv);
be9d82bb
MC
1181 } else if (strcmp(*argv, "-config") == 0) {
1182 if (--argc < 1)
1183 goto bad;
1184 config = *(++argv);
0f113f3e
MC
1185 } else {
1186 int rv;
1187 arg = argv[0];
1188 argn = argv[1];
1189 /* Try to process command using SSL_CONF */
1190 rv = SSL_CONF_cmd_argv(c_cctx, &argc, &argv);
1191 /* If not processed try server */
1192 if (rv == 0)
1193 rv = SSL_CONF_cmd_argv(s_cctx, &argc, &argv);
1194 /* Recognised: store it for later use */
1195 if (rv > 0) {
1196 if (rv == 1)
1197 argn = NULL;
1198 if (!conf_args) {
1199 conf_args = sk_OPENSSL_STRING_new_null();
1200 if (!conf_args)
1201 goto end;
1202 }
1203 if (!sk_OPENSSL_STRING_push(conf_args, arg))
1204 goto end;
1205 if (!sk_OPENSSL_STRING_push(conf_args, argn))
1206 goto end;
1207 continue;
1208 }
1209 if (rv == -3)
1210 BIO_printf(bio_err, "Missing argument for %s\n", arg);
1211 else if (rv < 0)
1212 BIO_printf(bio_err, "Error with command %s\n", arg);
1213 else if (rv == 0)
1214 BIO_printf(bio_err, "unknown option %s\n", arg);
1215 badop = 1;
1216 break;
1217 }
1218 argc--;
1219 argv++;
1220 }
1221 if (badop) {
1222 bad:
1223 sv_usage();
1224 goto end;
1225 }
1226
582a17d6
MC
1227 if (ssl3 + tls1 + tls1_2 + dtls + dtls1 + dtls12 > 1) {
1228 fprintf(stderr, "At most one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1 or -dtls12 should "
0f113f3e
MC
1229 "be requested.\n");
1230 EXIT(1);
1231 }
1232
6b01bed2
VD
1233#ifdef OPENSSL_NO_SSL3
1234 if (ssl3)
1235 no_protocol = 1;
1236 else
1237#endif
1238#ifdef OPENSSL_NO_TLS1
1239 if (tls1)
1240 no_protocol = 1;
1241 else
1242#endif
582a17d6
MC
1243#ifdef OPENSSL_NO_TLS1_2
1244 if (tls1_2)
1245 no_protocol = 1;
1246 else
1247#endif
6b01bed2
VD
1248#if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1)
1249 if (dtls1)
1250 no_protocol = 1;
1251 else
1252#endif
1253#if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1_2)
1254 if (dtls12)
1255 no_protocol = 1;
1256 else
1257#endif
1258 no_protocol = 0;
1259
0f113f3e
MC
1260 /*
1261 * Testing was requested for a compiled-out protocol (e.g. SSLv3).
1262 * Ideally, we would error out, but the generic test wrapper can't know
1263 * when to expect failure. So we do nothing and return success.
1264 */
1265 if (no_protocol) {
1266 fprintf(stderr, "Testing was requested for a disabled protocol. "
1267 "Skipping tests.\n");
c2500f65 1268 ret = EXIT_SUCCESS;
0f113f3e
MC
1269 goto end;
1270 }
1271
582a17d6
MC
1272 if (!ssl3 && !tls1 && !tls1_2 && !dtls && !dtls1 && !dtls12 && number > 1
1273 && !reuse && !force) {
0f113f3e
MC
1274 fprintf(stderr, "This case cannot work. Use -f to perform "
1275 "the test anyway (and\n-d to see what happens), "
582a17d6 1276 "or add one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1, -dtls12, -reuse\n"
0f113f3e
MC
1277 "to avoid protocol mismatch.\n");
1278 EXIT(1);
1279 }
0f113f3e
MC
1280
1281 if (print_time) {
75d5bd4e 1282 if (bio_type != BIO_PAIR) {
0f113f3e 1283 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
75d5bd4e 1284 bio_type = BIO_PAIR;
0f113f3e
MC
1285 }
1286 if (number < 50 && !force)
1287 fprintf(stderr,
1288 "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1289 }
1290
09b6c2ef 1291#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1292 if (comp == COMP_ZLIB)
1293 cm = COMP_zlib();
0f113f3e 1294 if (cm != NULL) {
9a555706 1295 if (COMP_get_type(cm) != NID_undef) {
0f113f3e
MC
1296 if (SSL_COMP_add_compression_method(comp, cm) != 0) {
1297 fprintf(stderr, "Failed to add compression method\n");
1298 ERR_print_errors_fp(stderr);
1299 }
1300 } else {
1301 fprintf(stderr,
1302 "Warning: %s compression not supported\n",
45ddce21 1303 comp == COMP_ZLIB ? "zlib" : "unknown");
0f113f3e
MC
1304 ERR_print_errors_fp(stderr);
1305 }
1306 }
1307 ssl_comp_methods = SSL_COMP_get_compression_methods();
3dca57f8
RS
1308 n = sk_SSL_COMP_num(ssl_comp_methods);
1309 if (n) {
1310 int j;
1311 printf("Available compression methods:");
1312 for (j = 0; j < n; j++) {
1313 SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
e304d3e2 1314 printf(" %s:%d", SSL_COMP_get0_name(c), SSL_COMP_get_id(c));
22ebaae0 1315 }
3dca57f8 1316 printf("\n");
0f113f3e
MC
1317 }
1318#endif
1319
0d5301af
KR
1320#ifndef OPENSSL_NO_TLS
1321 meth = TLS_method();
1322 if (ssl3) {
1323 min_version = SSL3_VERSION;
1324 max_version = SSL3_VERSION;
1325 } else if (tls1) {
1326 min_version = TLS1_VERSION;
1327 max_version = TLS1_VERSION;
582a17d6
MC
1328 } else if (tls1_2) {
1329 min_version = TLS1_2_VERSION;
1330 max_version = TLS1_2_VERSION;
7d7f6834 1331 } else {
5c587fb6 1332 min_version = 0;
a763ca11
MC
1333# if defined(OPENSSL_NO_EC) && defined(OPENSSL_NO_DH)
1334 /* We only have ec and dh based built-in groups for TLSv1.3 */
1335 max_version = TLS1_2_VERSION;
1336# else
5c587fb6 1337 max_version = 0;
a763ca11 1338# endif
0d5301af 1339 }
6b01bed2 1340#endif
0d5301af 1341#ifndef OPENSSL_NO_DTLS
7d7f6834 1342 if (dtls || dtls1 || dtls12) {
7946ab33 1343 meth = DTLS_method();
7d7f6834
RL
1344 if (dtls1) {
1345 min_version = DTLS1_VERSION;
1346 max_version = DTLS1_VERSION;
1347 } else if (dtls12) {
1348 min_version = DTLS1_2_VERSION;
1349 max_version = DTLS1_2_VERSION;
1350 } else {
5c587fb6
KR
1351 min_version = 0;
1352 max_version = 0;
7d7f6834 1353 }
0d5301af 1354 }
6b01bed2 1355#endif
0f113f3e 1356
bca7ad6e
DDO
1357 if (provider != NULL
1358 && !test_get_libctx(&libctx, &defctxnull, config, &thisprov, provider))
1359 goto end;
63215d04 1360
d8652be0
MC
1361 c_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1362 s_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1363 s_ctx2 = SSL_CTX_new_ex(libctx, NULL, meth); /* no SSL_CTX_dup! */
817cd0d5 1364 if ((c_ctx == NULL) || (s_ctx == NULL) || (s_ctx2 == NULL)) {
0f113f3e
MC
1365 ERR_print_errors(bio_err);
1366 goto end;
1367 }
1368 /*
1369 * Since we will use low security ciphersuites and keys for testing set
15a06488
EK
1370 * security level to zero by default. Tests can override this by adding
1371 * "@SECLEVEL=n" to the cipher string.
0f113f3e
MC
1372 */
1373 SSL_CTX_set_security_level(c_ctx, 0);
1374 SSL_CTX_set_security_level(s_ctx, 0);
817cd0d5 1375 SSL_CTX_set_security_level(s_ctx2, 0);
0f113f3e 1376
b7dffce0
KR
1377 if (no_ticket) {
1378 SSL_CTX_set_options(c_ctx, SSL_OP_NO_TICKET);
1379 SSL_CTX_set_options(s_ctx, SSL_OP_NO_TICKET);
1380 }
1381
0d5301af
KR
1382 if (SSL_CTX_set_min_proto_version(c_ctx, min_version) == 0)
1383 goto end;
1384 if (SSL_CTX_set_max_proto_version(c_ctx, max_version) == 0)
1385 goto end;
1386 if (SSL_CTX_set_min_proto_version(s_ctx, min_version) == 0)
1387 goto end;
1388 if (SSL_CTX_set_max_proto_version(s_ctx, max_version) == 0)
1389 goto end;
1390
0f113f3e 1391 if (cipher != NULL) {
3c83c5ba
SR
1392 if (strcmp(cipher, "") == 0) {
1393 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)) {
1394 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1395 ERR_clear_error();
1396 } else {
1397 ERR_print_errors(bio_err);
1398 goto end;
1399 }
1400 } else {
1401 /* Should have failed when clearing all TLSv1.2 ciphers. */
1402 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1403 goto end;
1404 }
1405
1406 if (!SSL_CTX_set_cipher_list(s_ctx, cipher)) {
1407 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1408 ERR_clear_error();
1409 } else {
1410 ERR_print_errors(bio_err);
1411 goto end;
1412 }
1413 } else {
1414 /* Should have failed when clearing all TLSv1.2 ciphers. */
1415 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1416 goto end;
1417 }
1418
1419 if (!SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1420 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1421 ERR_clear_error();
1422 } else {
1423 ERR_print_errors(bio_err);
1424 goto end;
1425 }
1426 } else {
1427 /* Should have failed when clearing all TLSv1.2 ciphers. */
1428 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1429 goto end;
1430 }
1431 } else {
1432 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)
1433 || !SSL_CTX_set_cipher_list(s_ctx, cipher)
1434 || !SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1435 ERR_print_errors(bio_err);
1436 goto end;
1437 }
f865b081
MC
1438 }
1439 }
1440 if (ciphersuites != NULL) {
1441 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites)
1442 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites)
1443 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) {
1444 ERR_print_errors(bio_err);
69f68237
MC
1445 goto end;
1446 }
0f113f3e
MC
1447 }
1448
dd696a55 1449#ifndef OPENSSL_NO_CT
43341433
VD
1450 if (ct_validation &&
1451 !SSL_CTX_enable_ct(c_ctx, SSL_CT_VALIDATION_STRICT)) {
dd696a55
RP
1452 ERR_print_errors(bio_err);
1453 goto end;
1454 }
1455#endif
1456
0f113f3e
MC
1457 /* Process SSL_CONF arguments */
1458 SSL_CONF_CTX_set_ssl_ctx(c_cctx, c_ctx);
1459 SSL_CONF_CTX_set_ssl_ctx(s_cctx, s_ctx);
817cd0d5 1460 SSL_CONF_CTX_set_ssl_ctx(s_cctx2, s_ctx2);
0f113f3e
MC
1461
1462 for (i = 0; i < sk_OPENSSL_STRING_num(conf_args); i += 2) {
1463 int rv;
1464 arg = sk_OPENSSL_STRING_value(conf_args, i);
1465 argn = sk_OPENSSL_STRING_value(conf_args, i + 1);
1466 rv = SSL_CONF_cmd(c_cctx, arg, argn);
1467 /* If not recognised use server context */
817cd0d5 1468 if (rv == -2) {
b2d6aed4
MC
1469 rv = SSL_CONF_cmd(s_cctx2, arg, argn);
1470 if (rv > 0)
1471 rv = SSL_CONF_cmd(s_cctx, arg, argn);
817cd0d5 1472 }
0f113f3e
MC
1473 if (rv <= 0) {
1474 BIO_printf(bio_err, "Error processing %s %s\n",
1475 arg, argn ? argn : "");
1476 ERR_print_errors(bio_err);
1477 goto end;
1478 }
1479 }
1480
817cd0d5 1481 if (!SSL_CONF_CTX_finish(s_cctx) || !SSL_CONF_CTX_finish(c_cctx) || !SSL_CONF_CTX_finish(s_cctx2)) {
0f113f3e
MC
1482 BIO_puts(bio_err, "Error finishing context\n");
1483 ERR_print_errors(bio_err);
1484 goto end;
1485 }
5658470c 1486#ifndef OPENSSL_NO_DH
0f113f3e 1487 if (!no_dhe) {
6955e3f7 1488 if (dhe1024dsa)
d3d2c0dc 1489 dhpkey = get_dh1024dsa(libctx);
6955e3f7 1490 else if (dhe512)
d3d2c0dc 1491 dhpkey = get_dh512(libctx);
e8356e32 1492 else
6955e3f7
MC
1493 dhpkey = get_dh2048(libctx);
1494
d3d2c0dc
MC
1495 if (dhpkey == NULL || !EVP_PKEY_up_ref(dhpkey)) {
1496 EVP_PKEY_free(dhpkey);
1497 BIO_puts(bio_err, "Error getting DH parameters\n");
1498 ERR_print_errors(bio_err);
1499 goto end;
1500 }
1501 SSL_CTX_set0_tmp_dh_pkey(s_ctx, dhpkey);
1502 SSL_CTX_set0_tmp_dh_pkey(s_ctx2, dhpkey);
0f113f3e 1503 }
5658470c 1504#endif
58964a49 1505
573e4bf0
RL
1506 if (!(SSL_CTX_load_verify_file(s_ctx, CAfile)
1507 || SSL_CTX_load_verify_dir(s_ctx, CApath))
1508 || !SSL_CTX_set_default_verify_paths(s_ctx)
1509 || !(SSL_CTX_load_verify_file(s_ctx2, CAfile)
1510 || SSL_CTX_load_verify_dir(s_ctx2, CApath))
1511 || !SSL_CTX_set_default_verify_paths(s_ctx2)
1512 || !(SSL_CTX_load_verify_file(c_ctx, CAfile)
1513 || SSL_CTX_load_verify_dir(c_ctx, CApath))
1514 || !SSL_CTX_set_default_verify_paths(c_ctx)) {
0f113f3e 1515 ERR_print_errors(bio_err);
0f113f3e
MC
1516 }
1517
b5369582 1518#ifndef OPENSSL_NO_CT
dd696a55 1519 if (!SSL_CTX_set_default_ctlog_list_file(s_ctx) ||
817cd0d5 1520 !SSL_CTX_set_default_ctlog_list_file(s_ctx2) ||
dd696a55
RP
1521 !SSL_CTX_set_default_ctlog_list_file(c_ctx)) {
1522 ERR_print_errors(bio_err);
1523 }
b5369582 1524#endif
dd696a55 1525
0f113f3e 1526 if (client_auth) {
3dca57f8 1527 printf("client authentication\n");
0f113f3e
MC
1528 SSL_CTX_set_verify(s_ctx,
1529 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1530 verify_callback);
817cd0d5
TS
1531 SSL_CTX_set_verify(s_ctx2,
1532 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1533 verify_callback);
0f113f3e
MC
1534 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback,
1535 &app_verify_arg);
817cd0d5
TS
1536 SSL_CTX_set_cert_verify_callback(s_ctx2, app_verify_callback,
1537 &app_verify_arg);
0f113f3e
MC
1538 }
1539 if (server_auth) {
3dca57f8 1540 printf("server authentication\n");
0f113f3e
MC
1541 SSL_CTX_set_verify(c_ctx, SSL_VERIFY_PEER, verify_callback);
1542 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback,
1543 &app_verify_arg);
1544 }
1545
1546 {
1547 int session_id_context = 0;
61986d32 1548 if (!SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context,
cbe29648 1549 sizeof(session_id_context)) ||
817cd0d5 1550 !SSL_CTX_set_session_id_context(s_ctx2, (void *)&session_id_context,
cbe29648 1551 sizeof(session_id_context))) {
69f68237
MC
1552 ERR_print_errors(bio_err);
1553 goto end;
1554 }
0f113f3e
MC
1555 }
1556
1557 /* Use PSK only if PSK key is given */
1558 if (psk_key != NULL) {
1559 /*
1560 * no_psk is used to avoid putting psk command to openssl tool
1561 */
1562 if (no_psk) {
1563 /*
1564 * if PSK is not compiled in and psk key is given, do nothing and
1565 * exit successfully
1566 */
c2500f65 1567 ret = EXIT_SUCCESS;
0f113f3e
MC
1568 goto end;
1569 }
ddac1974 1570#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1571 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1572 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
817cd0d5 1573 SSL_CTX_set_psk_server_callback(s_ctx2, psk_server_callback);
0f113f3e
MC
1574 if (debug)
1575 BIO_printf(bio_err, "setting PSK identity hint to s_ctx\n");
817cd0d5
TS
1576 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint") ||
1577 !SSL_CTX_use_psk_identity_hint(s_ctx2, "ctx server identity_hint")) {
0f113f3e
MC
1578 BIO_printf(bio_err, "error setting PSK identity hint to s_ctx\n");
1579 ERR_print_errors(bio_err);
1580 goto end;
1581 }
1582#endif
1583 }
ddac1974 1584
2911575c 1585#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1586 if (npn_client) {
1587 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1588 }
1589 if (npn_server) {
1590 if (npn_server_reject) {
1591 BIO_printf(bio_err,
1592 "Can't have both -npn_server and -npn_server_reject\n");
1593 goto end;
1594 }
aff8c126
RS
1595 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_npn, NULL);
1596 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_npn, NULL);
0f113f3e
MC
1597 }
1598 if (npn_server_reject) {
aff8c126
RS
1599 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_rejects_npn, NULL);
1600 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_rejects_npn, NULL);
0f113f3e
MC
1601 }
1602#endif
1603
69f68237 1604 if (serverinfo_sct) {
dd696a55
RP
1605 if (!SSL_CTX_add_client_custom_ext(c_ctx,
1606 TLSEXT_TYPE_signed_certificate_timestamp,
1607 NULL, NULL, NULL,
1608 serverinfo_cli_parse_cb, NULL)) {
69f68237
MC
1609 BIO_printf(bio_err, "Error adding SCT extension\n");
1610 goto end;
1611 }
1612 }
1613 if (serverinfo_tack) {
61986d32 1614 if (!SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
0f113f3e 1615 NULL, NULL, NULL,
69f68237
MC
1616 serverinfo_cli_parse_cb, NULL)) {
1617 BIO_printf(bio_err, "Error adding TACK extension\n");
1618 goto end;
1619 }
1620 }
0f113f3e 1621 if (serverinfo_file)
817cd0d5
TS
1622 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file) ||
1623 !SSL_CTX_use_serverinfo_file(s_ctx2, serverinfo_file)) {
0f113f3e
MC
1624 BIO_printf(bio_err, "missing serverinfo file\n");
1625 goto end;
1626 }
1627
1628 if (custom_ext) {
61986d32 1629 if (!SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0,
0f113f3e
MC
1630 custom_ext_0_cli_add_cb,
1631 NULL, NULL,
69f68237 1632 custom_ext_0_cli_parse_cb, NULL)
61986d32 1633 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1,
0f113f3e
MC
1634 custom_ext_1_cli_add_cb,
1635 NULL, NULL,
69f68237 1636 custom_ext_1_cli_parse_cb, NULL)
61986d32 1637 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2,
0f113f3e
MC
1638 custom_ext_2_cli_add_cb,
1639 NULL, NULL,
69f68237 1640 custom_ext_2_cli_parse_cb, NULL)
61986d32 1641 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3,
0f113f3e
MC
1642 custom_ext_3_cli_add_cb,
1643 NULL, NULL,
69f68237 1644 custom_ext_3_cli_parse_cb, NULL)
61986d32 1645 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0,
0f113f3e
MC
1646 custom_ext_0_srv_add_cb,
1647 NULL, NULL,
69f68237 1648 custom_ext_0_srv_parse_cb, NULL)
817cd0d5
TS
1649 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_0,
1650 custom_ext_0_srv_add_cb,
1651 NULL, NULL,
1652 custom_ext_0_srv_parse_cb, NULL)
61986d32 1653 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1,
0f113f3e
MC
1654 custom_ext_1_srv_add_cb,
1655 NULL, NULL,
69f68237 1656 custom_ext_1_srv_parse_cb, NULL)
817cd0d5
TS
1657 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_1,
1658 custom_ext_1_srv_add_cb,
1659 NULL, NULL,
1660 custom_ext_1_srv_parse_cb, NULL)
61986d32 1661 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2,
0f113f3e
MC
1662 custom_ext_2_srv_add_cb,
1663 NULL, NULL,
69f68237 1664 custom_ext_2_srv_parse_cb, NULL)
817cd0d5
TS
1665 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_2,
1666 custom_ext_2_srv_add_cb,
1667 NULL, NULL,
1668 custom_ext_2_srv_parse_cb, NULL)
61986d32 1669 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3,
817cd0d5
TS
1670 custom_ext_3_srv_add_cb,
1671 NULL, NULL,
1672 custom_ext_3_srv_parse_cb, NULL)
1673 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_3,
0f113f3e
MC
1674 custom_ext_3_srv_add_cb,
1675 NULL, NULL,
69f68237
MC
1676 custom_ext_3_srv_parse_cb, NULL)) {
1677 BIO_printf(bio_err, "Error setting custom extensions\n");
1678 goto end;
1679 }
0f113f3e
MC
1680 }
1681
1682 if (alpn_server)
817cd0d5
TS
1683 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, alpn_server);
1684 if (alpn_server2)
1685 SSL_CTX_set_alpn_select_cb(s_ctx2, cb_server_alpn, alpn_server2);
0f113f3e
MC
1686
1687 if (alpn_client) {
817cd0d5 1688 size_t alpn_len;
0f113f3e
MC
1689 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1690
1691 if (alpn == NULL) {
1692 BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1693 goto end;
1694 }
69f68237 1695 /* Returns 0 on success!! */
61986d32 1696 if (SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len)) {
69f68237
MC
1697 BIO_printf(bio_err, "Error setting ALPN\n");
1698 OPENSSL_free(alpn);
1699 goto end;
1700 }
0f113f3e
MC
1701 OPENSSL_free(alpn);
1702 }
1703
b7dffce0
KR
1704 if (server_sess_in != NULL) {
1705 server_sess = read_session(server_sess_in);
1706 if (server_sess == NULL)
1707 goto end;
1708 }
1709 if (client_sess_in != NULL) {
1710 client_sess = read_session(client_sess_in);
1711 if (client_sess == NULL)
1712 goto end;
1713 }
1714
1715 if (server_sess_out != NULL || server_sess_in != NULL) {
1716 char *keys;
1717 long size;
1718
1719 /* Use a fixed key so that we can decrypt the ticket. */
1720 size = SSL_CTX_set_tlsext_ticket_keys(s_ctx, NULL, 0);
1721 keys = OPENSSL_zalloc(size);
1722 SSL_CTX_set_tlsext_ticket_keys(s_ctx, keys, size);
1723 OPENSSL_free(keys);
1724 }
1725
817cd0d5
TS
1726 if (sn_server1 != NULL || sn_server2 != NULL)
1727 SSL_CTX_set_tlsext_servername_callback(s_ctx, servername_cb);
1728
0f113f3e
MC
1729 c_ssl = SSL_new(c_ctx);
1730 s_ssl = SSL_new(s_ctx);
58964a49 1731
817cd0d5
TS
1732 if (sn_client)
1733 SSL_set_tlsext_host_name(c_ssl, sn_client);
8fff986d
BE
1734 if (client_ktls)
1735 SSL_set_options(c_ssl, SSL_OP_ENABLE_KTLS);
1736 if (server_ktls)
1737 SSL_set_options(s_ssl, SSL_OP_ENABLE_KTLS);
817cd0d5 1738
7946ab33
KR
1739 if (!set_protocol_version(server_min_proto, s_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1740 goto end;
1741 if (!set_protocol_version(server_max_proto, s_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1742 goto end;
1743 if (!set_protocol_version(client_min_proto, c_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1744 goto end;
1745 if (!set_protocol_version(client_max_proto, c_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1746 goto end;
1747
b7dffce0
KR
1748 if (server_sess) {
1749 if (SSL_CTX_add_session(s_ctx, server_sess) == 0) {
1750 BIO_printf(bio_err, "Can't add server session\n");
1751 ERR_print_errors(bio_err);
1752 goto end;
1753 }
1754 }
1755
3dca57f8 1756 BIO_printf(bio_stdout, "Doing handshakes=%d bytes=%ld\n", number, bytes);
0f113f3e 1757 for (i = 0; i < number; i++) {
69f68237 1758 if (!reuse) {
61986d32 1759 if (!SSL_set_session(c_ssl, NULL)) {
69f68237
MC
1760 BIO_printf(bio_err, "Failed to set session\n");
1761 goto end;
1762 }
1763 }
b7dffce0
KR
1764 if (client_sess_in != NULL) {
1765 if (SSL_set_session(c_ssl, client_sess) == 0) {
1766 BIO_printf(bio_err, "Can't set client session\n");
1767 ERR_print_errors(bio_err);
1768 goto end;
1769 }
1770 }
75d5bd4e
RL
1771 switch (bio_type) {
1772 case BIO_MEM:
0f113f3e 1773 ret = doit(s_ssl, c_ssl, bytes);
75d5bd4e
RL
1774 break;
1775 case BIO_PAIR:
1776 ret = doit_biopair(s_ssl, c_ssl, bytes, &s_time, &c_time);
1777 break;
f9e55034 1778#ifndef OPENSSL_NO_SOCK
75d5bd4e
RL
1779 case BIO_IPV4:
1780 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV4,
1781 bytes, &s_time, &c_time);
1782 break;
1783 case BIO_IPV6:
1784 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV6,
1785 bytes, &s_time, &c_time);
1786 break;
f9e55034
MC
1787#else
1788 case BIO_IPV4:
1789 case BIO_IPV6:
c2500f65 1790 ret = EXIT_FAILURE;
f9e55034
MC
1791 goto err;
1792#endif
75d5bd4e 1793 }
c2500f65 1794 if (ret != EXIT_SUCCESS) break;
0f113f3e
MC
1795 }
1796
c2500f65 1797 if (should_negotiate && ret == EXIT_SUCCESS &&
7946ab33
KR
1798 strcmp(should_negotiate, "fail-server") != 0 &&
1799 strcmp(should_negotiate, "fail-client") != 0) {
1800 int version = protocol_from_string(should_negotiate);
1801 if (version < 0) {
1802 BIO_printf(bio_err, "Error parsing: %s\n", should_negotiate);
c2500f65 1803 ret = EXIT_FAILURE;
7946ab33
KR
1804 goto err;
1805 }
1806 if (SSL_version(c_ssl) != version) {
69687aa8 1807 BIO_printf(bio_err, "Unexpected version negotiated. "
7946ab33 1808 "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl));
c2500f65 1809 ret = EXIT_FAILURE;
7946ab33
KR
1810 goto err;
1811 }
1812 }
1813
b7dffce0
KR
1814 if (should_reuse != -1) {
1815 if (SSL_session_reused(s_ssl) != should_reuse ||
1816 SSL_session_reused(c_ssl) != should_reuse) {
1817 BIO_printf(bio_err, "Unexpected session reuse state. "
1818 "Expected: %d, server: %d, client: %d\n", should_reuse,
1819 SSL_session_reused(s_ssl), SSL_session_reused(c_ssl));
c2500f65 1820 ret = EXIT_FAILURE;
b7dffce0
KR
1821 goto err;
1822 }
1823 }
1824
1825 if (server_sess_out != NULL) {
1826 if (write_session(server_sess_out, SSL_get_session(s_ssl)) == 0) {
c2500f65 1827 ret = EXIT_FAILURE;
b7dffce0
KR
1828 goto err;
1829 }
1830 }
1831 if (client_sess_out != NULL) {
1832 if (write_session(client_sess_out, SSL_get_session(c_ssl)) == 0) {
c2500f65 1833 ret = EXIT_FAILURE;
b7dffce0
KR
1834 goto err;
1835 }
1836 }
1837
0f113f3e
MC
1838 if (!verbose) {
1839 print_details(c_ssl, "");
1840 }
0f113f3e 1841 if (print_time) {
617d71bc 1842#ifdef CLOCKS_PER_SEC
0f113f3e
MC
1843 /*
1844 * "To determine the time in seconds, the value returned by the clock
1845 * function should be divided by the value of the macro
1846 * CLOCKS_PER_SEC." -- ISO/IEC 9899
1847 */
1848 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1849 "Approximate total client time: %6.2f s\n",
1850 (double)s_time / CLOCKS_PER_SEC,
1851 (double)c_time / CLOCKS_PER_SEC);
617d71bc 1852#else
0f113f3e
MC
1853 BIO_printf(bio_stdout,
1854 "Approximate total server time: %6.2f units\n"
1855 "Approximate total client time: %6.2f units\n",
1856 (double)s_time, (double)c_time);
617d71bc 1857#endif
0f113f3e 1858 }
58964a49 1859
7946ab33 1860 err:
0f113f3e
MC
1861 SSL_free(s_ssl);
1862 SSL_free(c_ssl);
58964a49 1863
0f113f3e 1864 end:
62adbcee 1865 SSL_CTX_free(s_ctx);
817cd0d5 1866 SSL_CTX_free(s_ctx2);
62adbcee 1867 SSL_CTX_free(c_ctx);
62adbcee 1868 SSL_CONF_CTX_free(s_cctx);
817cd0d5 1869 SSL_CONF_CTX_free(s_cctx2);
62adbcee 1870 SSL_CONF_CTX_free(c_cctx);
0f113f3e 1871 sk_OPENSSL_STRING_free(conf_args);
de94222d 1872
ca3a82c3 1873 BIO_free(bio_stdout);
d02b48c6 1874
b7dffce0
KR
1875 SSL_SESSION_free(server_sess);
1876 SSL_SESSION_free(client_sess);
1877
63215d04
MC
1878 OSSL_PROVIDER_unload(defctxnull);
1879 OSSL_PROVIDER_unload(thisprov);
b4250010 1880 OSSL_LIB_CTX_free(libctx);
63215d04 1881
ca3a82c3 1882 BIO_free(bio_err);
0f113f3e 1883 EXIT(ret);
0f113f3e 1884}
d02b48c6 1885
f9e55034 1886#ifndef OPENSSL_NO_SOCK
75d5bd4e
RL
1887int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count,
1888 clock_t *s_time, clock_t *c_time)
1889{
1890 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1891 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1892 BIO *acpt = NULL, *server = NULL, *client = NULL;
1893 char addr_str[40];
c2500f65 1894 int ret = EXIT_FAILURE;
75d5bd4e
RL
1895 int err_in_client = 0;
1896 int err_in_server = 0;
1897
de5b3a86
AP
1898 acpt = BIO_new_accept(family == BIO_FAMILY_IPV4 ? "127.0.0.1:0"
1899 : "[::1]:0");
75d5bd4e
RL
1900 if (acpt == NULL)
1901 goto err;
1902 BIO_set_accept_ip_family(acpt, family);
1903 BIO_set_bind_mode(acpt, BIO_SOCK_NONBLOCK | BIO_SOCK_REUSEADDR);
1904 if (BIO_do_accept(acpt) <= 0)
1905 goto err;
1906
6339ece1 1907 BIO_snprintf(addr_str, sizeof(addr_str), ":%s", BIO_get_accept_port(acpt));
75d5bd4e
RL
1908
1909 client = BIO_new_connect(addr_str);
75d5bd4e
RL
1910 if (!client)
1911 goto err;
8c590a21 1912 BIO_set_conn_ip_family(client, family);
75d5bd4e
RL
1913
1914 if (BIO_set_nbio(client, 1) <= 0)
1915 goto err;
1916 if (BIO_set_nbio(acpt, 1) <= 0)
1917 goto err;
1918
1919 {
1920 int st_connect = 0, st_accept = 0;
1921
1287dabd 1922 while (!st_connect || !st_accept) {
75d5bd4e
RL
1923 if (!st_connect) {
1924 if (BIO_do_connect(client) <= 0) {
1925 if (!BIO_should_retry(client))
1926 goto err;
1927 } else {
1928 st_connect = 1;
1929 }
1930 }
1931 if (!st_accept) {
1932 if (BIO_do_accept(acpt) <= 0) {
1933 if (!BIO_should_retry(acpt))
1934 goto err;
1935 } else {
1936 st_accept = 1;
1937 }
1938 }
1939 }
1940 }
1941 /* We're not interested in accepting further connects */
1942 server = BIO_pop(acpt);
1943 BIO_free_all(acpt);
1944 acpt = NULL;
1945
1946 s_ssl_bio = BIO_new(BIO_f_ssl());
1947 if (!s_ssl_bio)
1948 goto err;
1949
1950 c_ssl_bio = BIO_new(BIO_f_ssl());
1951 if (!c_ssl_bio)
1952 goto err;
1953
1954 SSL_set_connect_state(c_ssl);
1955 SSL_set_bio(c_ssl, client, client);
1956 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1957
1958 SSL_set_accept_state(s_ssl);
1959 SSL_set_bio(s_ssl, server, server);
1960 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1961
1962 do {
1963 /*-
1964 * c_ssl_bio: SSL filter BIO
1965 *
1966 * client: I/O for SSL library
1967 *
1968 *
1969 * server: I/O for SSL library
1970 *
1971 * s_ssl_bio: SSL filter BIO
1972 */
1973
1974 /*
1975 * We have non-blocking behaviour throughout this test program, but
1976 * can be sure that there is *some* progress in each iteration; so we
1977 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
1978 * we just try everything in each iteration
1979 */
1980
1981 {
1982 /* CLIENT */
1983
1984 char cbuf[1024 * 8];
1985 int i, r;
1986 clock_t c_clock = clock();
1987
1988 memset(cbuf, 0, sizeof(cbuf));
1989
1990 if (debug)
1991 if (SSL_in_init(c_ssl))
1992 printf("client waiting in SSL_connect - %s\n",
1993 SSL_state_string_long(c_ssl));
1994
1995 if (cw_num > 0) {
1996 /* Write to server. */
1997
cbe29648
RS
1998 if (cw_num > (long)sizeof(cbuf))
1999 i = sizeof(cbuf);
75d5bd4e
RL
2000 else
2001 i = (int)cw_num;
2002 r = BIO_write(c_ssl_bio, cbuf, i);
2003 if (r < 0) {
2004 if (!BIO_should_retry(c_ssl_bio)) {
2005 fprintf(stderr, "ERROR in CLIENT\n");
2006 err_in_client = 1;
2007 goto err;
2008 }
2009 /*
2010 * BIO_should_retry(...) can just be ignored here. The
2011 * library expects us to call BIO_write with the same
2012 * arguments again, and that's what we will do in the
2013 * next iteration.
2014 */
2015 } else if (r == 0) {
2016 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2017 goto err;
2018 } else {
2019 if (debug)
2020 printf("client wrote %d\n", r);
2021 cw_num -= r;
2022 }
2023 }
2024
2025 if (cr_num > 0) {
2026 /* Read from server. */
2027
2028 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2029 if (r < 0) {
2030 if (!BIO_should_retry(c_ssl_bio)) {
2031 fprintf(stderr, "ERROR in CLIENT\n");
2032 err_in_client = 1;
2033 goto err;
2034 }
2035 /*
2036 * Again, "BIO_should_retry" can be ignored.
2037 */
2038 } else if (r == 0) {
2039 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2040 goto err;
2041 } else {
2042 if (debug)
2043 printf("client read %d\n", r);
2044 cr_num -= r;
2045 }
2046 }
2047
2048 /*
2049 * c_time and s_time increments will typically be very small
2050 * (depending on machine speed and clock tick intervals), but
2051 * sampling over a large number of connections should result in
2052 * fairly accurate figures. We cannot guarantee a lot, however
2053 * -- if each connection lasts for exactly one clock tick, it
2054 * will be counted only for the client or only for the server or
2055 * even not at all.
2056 */
2057 *c_time += (clock() - c_clock);
2058 }
2059
2060 {
2061 /* SERVER */
2062
2063 char sbuf[1024 * 8];
2064 int i, r;
2065 clock_t s_clock = clock();
2066
2067 memset(sbuf, 0, sizeof(sbuf));
2068
2069 if (debug)
2070 if (SSL_in_init(s_ssl))
2071 printf("server waiting in SSL_accept - %s\n",
2072 SSL_state_string_long(s_ssl));
2073
2074 if (sw_num > 0) {
2075 /* Write to client. */
2076
cbe29648
RS
2077 if (sw_num > (long)sizeof(sbuf))
2078 i = sizeof(sbuf);
75d5bd4e
RL
2079 else
2080 i = (int)sw_num;
2081 r = BIO_write(s_ssl_bio, sbuf, i);
2082 if (r < 0) {
2083 if (!BIO_should_retry(s_ssl_bio)) {
2084 fprintf(stderr, "ERROR in SERVER\n");
2085 err_in_server = 1;
2086 goto err;
2087 }
2088 /* Ignore "BIO_should_retry". */
2089 } else if (r == 0) {
2090 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2091 goto err;
2092 } else {
2093 if (debug)
2094 printf("server wrote %d\n", r);
2095 sw_num -= r;
2096 }
2097 }
2098
2099 if (sr_num > 0) {
2100 /* Read from client. */
2101
2102 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2103 if (r < 0) {
2104 if (!BIO_should_retry(s_ssl_bio)) {
2105 fprintf(stderr, "ERROR in SERVER\n");
2106 err_in_server = 1;
2107 goto err;
2108 }
2109 /* blah, blah */
2110 } else if (r == 0) {
2111 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2112 goto err;
2113 } else {
2114 if (debug)
2115 printf("server read %d\n", r);
2116 sr_num -= r;
2117 }
2118 }
2119
2120 *s_time += (clock() - s_clock);
2121 }
2122 }
2123 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2124
2125 if (verbose)
2126 print_details(c_ssl, "DONE via TCP connect: ");
f9e55034 2127# ifndef OPENSSL_NO_NEXTPROTONEG
c2500f65 2128 if (verify_npn(c_ssl, s_ssl) < 0)
75d5bd4e 2129 goto end;
f9e55034 2130# endif
75d5bd4e
RL
2131 if (verify_serverinfo() < 0) {
2132 fprintf(stderr, "Server info verify error\n");
75d5bd4e
RL
2133 goto err;
2134 }
c2500f65
P
2135 if (verify_alpn(c_ssl, s_ssl) < 0
2136 || verify_servername(c_ssl, s_ssl) < 0)
817cd0d5 2137 goto err;
75d5bd4e
RL
2138
2139 if (custom_ext_error) {
2140 fprintf(stderr, "Custom extension error\n");
75d5bd4e
RL
2141 goto err;
2142 }
2143
1595ca02 2144# ifndef OPENSSL_NO_NEXTPROTONEG
75d5bd4e 2145 end:
1595ca02 2146# endif
c2500f65 2147 ret = EXIT_SUCCESS;
75d5bd4e
RL
2148
2149 err:
2150 ERR_print_errors(bio_err);
2151
2152 BIO_free_all(acpt);
2153 BIO_free(server);
2154 BIO_free(client);
2155 BIO_free(s_ssl_bio);
2156 BIO_free(c_ssl_bio);
2157
2158 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
c2500f65 2159 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
75d5bd4e 2160 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
c2500f65 2161 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
75d5bd4e
RL
2162
2163 return ret;
2164}
f9e55034 2165#endif
75d5bd4e 2166
563f1503 2167int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
0f113f3e
MC
2168 clock_t *s_time, clock_t *c_time)
2169{
2170 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
2171 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
2172 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
c2500f65 2173 int ret = EXIT_FAILURE;
7946ab33
KR
2174 int err_in_client = 0;
2175 int err_in_server = 0;
0f113f3e
MC
2176
2177 size_t bufsiz = 256; /* small buffer for testing */
2178
2179 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
2180 goto err;
2181 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
2182 goto err;
2183
2184 s_ssl_bio = BIO_new(BIO_f_ssl());
2185 if (!s_ssl_bio)
2186 goto err;
2187
2188 c_ssl_bio = BIO_new(BIO_f_ssl());
2189 if (!c_ssl_bio)
2190 goto err;
2191
2192 SSL_set_connect_state(c_ssl);
2193 SSL_set_bio(c_ssl, client, client);
2194 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
2195
2196 SSL_set_accept_state(s_ssl);
2197 SSL_set_bio(s_ssl, server, server);
2198 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
2199
2200 do {
35a1cc90
MC
2201 /*-
2202 * c_ssl_bio: SSL filter BIO
2203 *
2204 * client: pseudo-I/O for SSL library
2205 *
2206 * client_io: client's SSL communication; usually to be
2207 * relayed over some I/O facility, but in this
2208 * test program, we're the server, too:
2209 *
2210 * server_io: server's SSL communication
2211 *
2212 * server: pseudo-I/O for SSL library
2213 *
2214 * s_ssl_bio: SSL filter BIO
2215 *
2216 * The client and the server each employ a "BIO pair":
2217 * client + client_io, server + server_io.
2218 * BIO pairs are symmetric. A BIO pair behaves similar
2219 * to a non-blocking socketpair (but both endpoints must
2220 * be handled by the same thread).
2221 * [Here we could connect client and server to the ends
2222 * of a single BIO pair, but then this code would be less
2223 * suitable as an example for BIO pairs in general.]
2224 *
2225 * Useful functions for querying the state of BIO pair endpoints:
2226 *
2227 * BIO_ctrl_pending(bio) number of bytes we can read now
44e69951 2228 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfill
35a1cc90
MC
2229 * other side's read attempt
2230 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
2231 *
2232 * ..._read_request is never more than ..._write_guarantee;
2233 * it depends on the application which one you should use.
2234 */
0f113f3e
MC
2235
2236 /*
2237 * We have non-blocking behaviour throughout this test program, but
2238 * can be sure that there is *some* progress in each iteration; so we
2239 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
2240 * we just try everything in each iteration
2241 */
2242
2243 {
2244 /* CLIENT */
2245
68b00c23 2246 char cbuf[1024 * 8];
0f113f3e
MC
2247 int i, r;
2248 clock_t c_clock = clock();
2249
2250 memset(cbuf, 0, sizeof(cbuf));
2251
2252 if (debug)
2253 if (SSL_in_init(c_ssl))
2254 printf("client waiting in SSL_connect - %s\n",
2255 SSL_state_string_long(c_ssl));
2256
2257 if (cw_num > 0) {
2258 /* Write to server. */
2259
cbe29648
RS
2260 if (cw_num > (long)sizeof(cbuf))
2261 i = sizeof(cbuf);
0f113f3e
MC
2262 else
2263 i = (int)cw_num;
2264 r = BIO_write(c_ssl_bio, cbuf, i);
2265 if (r < 0) {
2266 if (!BIO_should_retry(c_ssl_bio)) {
2267 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2268 err_in_client = 1;
0f113f3e
MC
2269 goto err;
2270 }
2271 /*
2272 * BIO_should_retry(...) can just be ignored here. The
2273 * library expects us to call BIO_write with the same
2274 * arguments again, and that's what we will do in the
2275 * next iteration.
2276 */
2277 } else if (r == 0) {
2278 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2279 goto err;
2280 } else {
2281 if (debug)
2282 printf("client wrote %d\n", r);
2283 cw_num -= r;
2284 }
2285 }
2286
2287 if (cr_num > 0) {
2288 /* Read from server. */
2289
2290 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2291 if (r < 0) {
2292 if (!BIO_should_retry(c_ssl_bio)) {
2293 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2294 err_in_client = 1;
0f113f3e
MC
2295 goto err;
2296 }
2297 /*
2298 * Again, "BIO_should_retry" can be ignored.
2299 */
2300 } else if (r == 0) {
2301 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2302 goto err;
2303 } else {
2304 if (debug)
2305 printf("client read %d\n", r);
2306 cr_num -= r;
2307 }
2308 }
2309
2310 /*
2311 * c_time and s_time increments will typically be very small
2312 * (depending on machine speed and clock tick intervals), but
2313 * sampling over a large number of connections should result in
2314 * fairly accurate figures. We cannot guarantee a lot, however
2315 * -- if each connection lasts for exactly one clock tick, it
2316 * will be counted only for the client or only for the server or
2317 * even not at all.
2318 */
2319 *c_time += (clock() - c_clock);
2320 }
2321
2322 {
2323 /* SERVER */
2324
68b00c23 2325 char sbuf[1024 * 8];
0f113f3e
MC
2326 int i, r;
2327 clock_t s_clock = clock();
2328
2329 memset(sbuf, 0, sizeof(sbuf));
2330
2331 if (debug)
2332 if (SSL_in_init(s_ssl))
2333 printf("server waiting in SSL_accept - %s\n",
2334 SSL_state_string_long(s_ssl));
2335
2336 if (sw_num > 0) {
2337 /* Write to client. */
2338
cbe29648
RS
2339 if (sw_num > (long)sizeof(sbuf))
2340 i = sizeof(sbuf);
0f113f3e
MC
2341 else
2342 i = (int)sw_num;
2343 r = BIO_write(s_ssl_bio, sbuf, i);
2344 if (r < 0) {
2345 if (!BIO_should_retry(s_ssl_bio)) {
2346 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2347 err_in_server = 1;
0f113f3e
MC
2348 goto err;
2349 }
2350 /* Ignore "BIO_should_retry". */
2351 } else if (r == 0) {
2352 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2353 goto err;
2354 } else {
2355 if (debug)
2356 printf("server wrote %d\n", r);
2357 sw_num -= r;
2358 }
2359 }
2360
2361 if (sr_num > 0) {
2362 /* Read from client. */
2363
2364 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2365 if (r < 0) {
2366 if (!BIO_should_retry(s_ssl_bio)) {
2367 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2368 err_in_server = 1;
0f113f3e
MC
2369 goto err;
2370 }
2371 /* blah, blah */
2372 } else if (r == 0) {
2373 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2374 goto err;
2375 } else {
2376 if (debug)
2377 printf("server read %d\n", r);
2378 sr_num -= r;
2379 }
2380 }
2381
2382 *s_time += (clock() - s_clock);
2383 }
2384
2385 {
2386 /* "I/O" BETWEEN CLIENT AND SERVER. */
2387
2388 size_t r1, r2;
2389 BIO *io1 = server_io, *io2 = client_io;
2390 /*
2391 * we use the non-copying interface for io1 and the standard
2392 * BIO_write/BIO_read interface for io2
2393 */
2394
2395 static int prev_progress = 1;
2396 int progress = 0;
2397
2398 /* io1 to io2 */
2399 do {
2400 size_t num;
2401 int r;
2402
2403 r1 = BIO_ctrl_pending(io1);
2404 r2 = BIO_ctrl_get_write_guarantee(io2);
2405
2406 num = r1;
2407 if (r2 < num)
2408 num = r2;
2409 if (num) {
2410 char *dataptr;
2411
2412 if (INT_MAX < num) /* yeah, right */
2413 num = INT_MAX;
2414
2415 r = BIO_nread(io1, &dataptr, (int)num);
2416 assert(r > 0);
2417 assert(r <= (int)num);
2418 /*
2419 * possibly r < num (non-contiguous data)
2420 */
2421 num = r;
2422 r = BIO_write(io2, dataptr, (int)num);
2423 if (r != (int)num) { /* can't happen */
2424 fprintf(stderr, "ERROR: BIO_write could not write "
2425 "BIO_ctrl_get_write_guarantee() bytes");
2426 goto err;
2427 }
2428 progress = 1;
2429
2430 if (debug)
2431 printf((io1 == client_io) ?
2432 "C->S relaying: %d bytes\n" :
2433 "S->C relaying: %d bytes\n", (int)num);
2434 }
2435 }
2436 while (r1 && r2);
2437
2438 /* io2 to io1 */
2439 {
2440 size_t num;
2441 int r;
2442
2443 r1 = BIO_ctrl_pending(io2);
2444 r2 = BIO_ctrl_get_read_request(io1);
2445 /*
2446 * here we could use ..._get_write_guarantee instead of
2447 * ..._get_read_request, but by using the latter we test
2448 * restartability of the SSL implementation more thoroughly
2449 */
2450 num = r1;
2451 if (r2 < num)
2452 num = r2;
2453 if (num) {
2454 char *dataptr;
2455
2456 if (INT_MAX < num)
2457 num = INT_MAX;
2458
2459 if (num > 1)
2460 --num; /* test restartability even more thoroughly */
2461
2462 r = BIO_nwrite0(io1, &dataptr);
2463 assert(r > 0);
2464 if (r < (int)num)
2465 num = r;
2466 r = BIO_read(io2, dataptr, (int)num);
2467 if (r != (int)num) { /* can't happen */
2468 fprintf(stderr, "ERROR: BIO_read could not read "
2469 "BIO_ctrl_pending() bytes");
2470 goto err;
2471 }
2472 progress = 1;
2473 r = BIO_nwrite(io1, &dataptr, (int)num);
2474 if (r != (int)num) { /* can't happen */
2475 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
2476 "BIO_nwrite0() bytes");
2477 goto err;
2478 }
2479
2480 if (debug)
2481 printf((io2 == client_io) ?
2482 "C->S relaying: %d bytes\n" :
2483 "S->C relaying: %d bytes\n", (int)num);
2484 }
2485 } /* no loop, BIO_ctrl_get_read_request now
2486 * returns 0 anyway */
2487
2488 if (!progress && !prev_progress)
2489 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0) {
2490 fprintf(stderr, "ERROR: got stuck\n");
2491 fprintf(stderr, " ERROR.\n");
2492 goto err;
2493 }
2494 prev_progress = progress;
2495 }
2496 }
2497 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2498
2499 if (verbose)
2500 print_details(c_ssl, "DONE via BIO pair: ");
2911575c 2501#ifndef OPENSSL_NO_NEXTPROTONEG
c2500f65 2502 if (verify_npn(c_ssl, s_ssl) < 0)
0f113f3e 2503 goto end;
0f113f3e
MC
2504#endif
2505 if (verify_serverinfo() < 0) {
2506 fprintf(stderr, "Server info verify error\n");
0f113f3e 2507 goto err;
817cd0d5 2508 }
c2500f65
P
2509 if (verify_alpn(c_ssl, s_ssl) < 0
2510 || verify_servername(c_ssl, s_ssl) < 0)
817cd0d5 2511 goto err;
0f113f3e
MC
2512
2513 if (custom_ext_error) {
2514 fprintf(stderr, "Custom extension error\n");
0f113f3e
MC
2515 goto err;
2516 }
2517
1595ca02 2518#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 2519 end:
1595ca02 2520#endif
c2500f65 2521 ret = EXIT_SUCCESS;
95d29597
BM
2522
2523 err:
0f113f3e
MC
2524 ERR_print_errors(bio_err);
2525
ca3a82c3
RS
2526 BIO_free(server);
2527 BIO_free(server_io);
2528 BIO_free(client);
2529 BIO_free(client_io);
2530 BIO_free(s_ssl_bio);
2531 BIO_free(c_ssl_bio);
0f113f3e 2532
7946ab33 2533 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
c2500f65 2534 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2535 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
c2500f65 2536 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2537
0f113f3e
MC
2538 return ret;
2539}
2540
2541#define W_READ 1
2542#define W_WRITE 2
2543#define C_DONE 1
2544#define S_DONE 2
d02b48c6 2545
6b691a5c 2546int doit(SSL *s_ssl, SSL *c_ssl, long count)
0f113f3e
MC
2547{
2548 char *cbuf = NULL, *sbuf = NULL;
2549 long bufsiz;
2550 long cw_num = count, cr_num = count;
2551 long sw_num = count, sr_num = count;
c2500f65 2552 int ret = EXIT_FAILURE;
0f113f3e
MC
2553 BIO *c_to_s = NULL;
2554 BIO *s_to_c = NULL;
2555 BIO *c_bio = NULL;
2556 BIO *s_bio = NULL;
2557 int c_r, c_w, s_r, s_w;
2558 int i, j;
2559 int done = 0;
2560 int c_write, s_write;
2561 int do_server = 0, do_client = 0;
2562 int max_frag = 5 * 1024;
7946ab33
KR
2563 int err_in_client = 0;
2564 int err_in_server = 0;
0f113f3e
MC
2565
2566 bufsiz = count > 40 * 1024 ? 40 * 1024 : count;
2567
b51bce94 2568 if ((cbuf = OPENSSL_zalloc(bufsiz)) == NULL)
0f113f3e 2569 goto err;
b51bce94 2570 if ((sbuf = OPENSSL_zalloc(bufsiz)) == NULL)
0f113f3e
MC
2571 goto err;
2572
0f113f3e
MC
2573 c_to_s = BIO_new(BIO_s_mem());
2574 s_to_c = BIO_new(BIO_s_mem());
2575 if ((s_to_c == NULL) || (c_to_s == NULL)) {
2576 ERR_print_errors(bio_err);
2577 goto err;
2578 }
2579
2580 c_bio = BIO_new(BIO_f_ssl());
2581 s_bio = BIO_new(BIO_f_ssl());
2582 if ((c_bio == NULL) || (s_bio == NULL)) {
2583 ERR_print_errors(bio_err);
2584 goto err;
2585 }
2586
2587 SSL_set_connect_state(c_ssl);
2588 SSL_set_bio(c_ssl, s_to_c, c_to_s);
2589 SSL_set_max_send_fragment(c_ssl, max_frag);
2590 BIO_set_ssl(c_bio, c_ssl, BIO_NOCLOSE);
2591
e304d3e2
MC
2592 /*
2593 * We've just given our ref to these BIOs to c_ssl. We need another one to
2594 * give to s_ssl
2595 */
2596 if (!BIO_up_ref(c_to_s)) {
2597 /* c_to_s and s_to_c will get freed when we free c_ssl */
2598 c_to_s = NULL;
2599 s_to_c = NULL;
2600 goto err;
2601 }
2602 if (!BIO_up_ref(s_to_c)) {
2603 /* s_to_c will get freed when we free c_ssl */
2604 s_to_c = NULL;
2605 goto err;
2606 }
2607
0f113f3e
MC
2608 SSL_set_accept_state(s_ssl);
2609 SSL_set_bio(s_ssl, c_to_s, s_to_c);
e304d3e2
MC
2610
2611 /* We've used up all our refs to these now */
2612 c_to_s = NULL;
2613 s_to_c = NULL;
2614
0f113f3e
MC
2615 SSL_set_max_send_fragment(s_ssl, max_frag);
2616 BIO_set_ssl(s_bio, s_ssl, BIO_NOCLOSE);
2617
2618 c_r = 0;
2619 s_r = 1;
2620 c_w = 1;
2621 s_w = 0;
2622 c_write = 1, s_write = 0;
2623
2624 /* We can always do writes */
2625 for (;;) {
2626 do_server = 0;
2627 do_client = 0;
2628
2629 i = (int)BIO_pending(s_bio);
2630 if ((i && s_r) || s_w)
2631 do_server = 1;
2632
2633 i = (int)BIO_pending(c_bio);
2634 if ((i && c_r) || c_w)
2635 do_client = 1;
2636
2637 if (do_server && debug) {
2638 if (SSL_in_init(s_ssl))
2639 printf("server waiting in SSL_accept - %s\n",
2640 SSL_state_string_long(s_ssl));
0f113f3e
MC
2641 }
2642
2643 if (do_client && debug) {
2644 if (SSL_in_init(c_ssl))
2645 printf("client waiting in SSL_connect - %s\n",
2646 SSL_state_string_long(c_ssl));
0f113f3e
MC
2647 }
2648
2649 if (!do_client && !do_server) {
2650 fprintf(stdout, "ERROR IN STARTUP\n");
2651 ERR_print_errors(bio_err);
ae632974 2652 goto err;
0f113f3e
MC
2653 }
2654 if (do_client && !(done & C_DONE)) {
2655 if (c_write) {
2656 j = (cw_num > bufsiz) ? (int)bufsiz : (int)cw_num;
2657 i = BIO_write(c_bio, cbuf, j);
2658 if (i < 0) {
2659 c_r = 0;
2660 c_w = 0;
2661 if (BIO_should_retry(c_bio)) {
2662 if (BIO_should_read(c_bio))
2663 c_r = 1;
2664 if (BIO_should_write(c_bio))
2665 c_w = 1;
2666 } else {
2667 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2668 err_in_client = 1;
0f113f3e
MC
2669 ERR_print_errors(bio_err);
2670 goto err;
2671 }
2672 } else if (i == 0) {
2673 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2674 goto err;
2675 } else {
2676 if (debug)
2677 printf("client wrote %d\n", i);
2678 /* ok */
2679 s_r = 1;
2680 c_write = 0;
2681 cw_num -= i;
2682 if (max_frag > 1029)
2683 SSL_set_max_send_fragment(c_ssl, max_frag -= 5);
2684 }
2685 } else {
2686 i = BIO_read(c_bio, cbuf, bufsiz);
2687 if (i < 0) {
2688 c_r = 0;
2689 c_w = 0;
2690 if (BIO_should_retry(c_bio)) {
2691 if (BIO_should_read(c_bio))
2692 c_r = 1;
2693 if (BIO_should_write(c_bio))
2694 c_w = 1;
2695 } else {
2696 fprintf(stderr, "ERROR in CLIENT\n");
7946ab33 2697 err_in_client = 1;
0f113f3e
MC
2698 ERR_print_errors(bio_err);
2699 goto err;
2700 }
2701 } else if (i == 0) {
2702 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2703 goto err;
2704 } else {
2705 if (debug)
2706 printf("client read %d\n", i);
2707 cr_num -= i;
2708 if (sw_num > 0) {
2709 s_write = 1;
2710 s_w = 1;
2711 }
2712 if (cr_num <= 0) {
2713 s_write = 1;
2714 s_w = 1;
2715 done = S_DONE | C_DONE;
2716 }
2717 }
2718 }
2719 }
2720
2721 if (do_server && !(done & S_DONE)) {
2722 if (!s_write) {
2723 i = BIO_read(s_bio, sbuf, bufsiz);
2724 if (i < 0) {
2725 s_r = 0;
2726 s_w = 0;
2727 if (BIO_should_retry(s_bio)) {
2728 if (BIO_should_read(s_bio))
2729 s_r = 1;
2730 if (BIO_should_write(s_bio))
2731 s_w = 1;
2732 } else {
2733 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2734 err_in_server = 1;
0f113f3e
MC
2735 ERR_print_errors(bio_err);
2736 goto err;
2737 }
2738 } else if (i == 0) {
2739 ERR_print_errors(bio_err);
2740 fprintf(stderr,
2741 "SSL SERVER STARTUP FAILED in SSL_read\n");
2742 goto err;
2743 } else {
2744 if (debug)
2745 printf("server read %d\n", i);
2746 sr_num -= i;
2747 if (cw_num > 0) {
2748 c_write = 1;
2749 c_w = 1;
2750 }
2751 if (sr_num <= 0) {
2752 s_write = 1;
2753 s_w = 1;
2754 c_write = 0;
2755 }
2756 }
2757 } else {
2758 j = (sw_num > bufsiz) ? (int)bufsiz : (int)sw_num;
2759 i = BIO_write(s_bio, sbuf, j);
2760 if (i < 0) {
2761 s_r = 0;
2762 s_w = 0;
2763 if (BIO_should_retry(s_bio)) {
2764 if (BIO_should_read(s_bio))
2765 s_r = 1;
2766 if (BIO_should_write(s_bio))
2767 s_w = 1;
2768 } else {
2769 fprintf(stderr, "ERROR in SERVER\n");
7946ab33 2770 err_in_server = 1;
0f113f3e
MC
2771 ERR_print_errors(bio_err);
2772 goto err;
2773 }
2774 } else if (i == 0) {
2775 ERR_print_errors(bio_err);
2776 fprintf(stderr,
2777 "SSL SERVER STARTUP FAILED in SSL_write\n");
2778 goto err;
2779 } else {
2780 if (debug)
2781 printf("server wrote %d\n", i);
2782 sw_num -= i;
2783 s_write = 0;
2784 c_r = 1;
2785 if (sw_num <= 0)
2786 done |= S_DONE;
2787 if (max_frag > 1029)
2788 SSL_set_max_send_fragment(s_ssl, max_frag -= 5);
2789 }
2790 }
2791 }
2792
2793 if ((done & S_DONE) && (done & C_DONE))
2794 break;
2795 }
2796
2797 if (verbose)
2798 print_details(c_ssl, "DONE: ");
2911575c 2799#ifndef OPENSSL_NO_NEXTPROTONEG
c2500f65 2800 if (verify_npn(c_ssl, s_ssl) < 0)
0f113f3e 2801 goto err;
0f113f3e
MC
2802#endif
2803 if (verify_serverinfo() < 0) {
2804 fprintf(stderr, "Server info verify error\n");
0f113f3e
MC
2805 goto err;
2806 }
2807 if (custom_ext_error) {
2808 fprintf(stderr, "Custom extension error\n");
0f113f3e
MC
2809 goto err;
2810 }
c2500f65 2811 ret = EXIT_SUCCESS;
0f113f3e 2812 err:
ca3a82c3
RS
2813 BIO_free(c_to_s);
2814 BIO_free(s_to_c);
2815 BIO_free_all(c_bio);
2816 BIO_free_all(s_bio);
b548a1f1
RS
2817 OPENSSL_free(cbuf);
2818 OPENSSL_free(sbuf);
0f113f3e 2819
7946ab33 2820 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
c2500f65 2821 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2822 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
c2500f65 2823 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
7946ab33 2824
c2500f65 2825 return ret;
0f113f3e 2826}
d02b48c6 2827
6d23cf97 2828static int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
2829{
2830 char *s, buf[256];
2831
f0e0fd51 2832 s = X509_NAME_oneline(X509_get_subject_name(X509_STORE_CTX_get_current_cert(ctx)),
cbe29648 2833 buf, sizeof(buf));
0f113f3e
MC
2834 if (s != NULL) {
2835 if (ok)
f0e0fd51 2836 printf("depth=%d %s\n", X509_STORE_CTX_get_error_depth(ctx), buf);
0f113f3e
MC
2837 else {
2838 fprintf(stderr, "depth=%d error=%d %s\n",
f0e0fd51
RS
2839 X509_STORE_CTX_get_error_depth(ctx),
2840 X509_STORE_CTX_get_error(ctx), buf);
0f113f3e
MC
2841 }
2842 }
2843
2844 if (ok == 0) {
f0e0fd51
RS
2845 int i = X509_STORE_CTX_get_error(ctx);
2846
2847 switch (i) {
3dca57f8
RS
2848 default:
2849 fprintf(stderr, "Error string: %s\n",
f0e0fd51 2850 X509_verify_cert_error_string(i));
3dca57f8 2851 break;
0f113f3e
MC
2852 case X509_V_ERR_CERT_NOT_YET_VALID:
2853 case X509_V_ERR_CERT_HAS_EXPIRED:
2854 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
0f113f3e 2855 ok = 1;
f0e0fd51 2856 break;
0f113f3e
MC
2857 }
2858 }
2859
c2500f65 2860 return ok;
0f113f3e 2861}
d02b48c6 2862
6d23cf97 2863static int app_verify_callback(X509_STORE_CTX *ctx, void *arg)
0f113f3e
MC
2864{
2865 int ok = 1;
2866 struct app_verify_arg *cb_arg = arg;
0f113f3e
MC
2867
2868 if (cb_arg->app_verify) {
2869 char *s = NULL, buf[256];
f0e0fd51 2870 X509 *c = X509_STORE_CTX_get0_cert(ctx);
0f113f3e 2871
3dca57f8
RS
2872 printf("In app_verify_callback, allowing cert. ");
2873 printf("Arg is: %s\n", cb_arg->string);
2874 printf("Finished printing do we have a context? 0x%p a cert? 0x%p\n",
f0e0fd51
RS
2875 (void *)ctx, (void *)c);
2876 if (c)
2877 s = X509_NAME_oneline(X509_get_subject_name(c), buf, 256);
0f113f3e 2878 if (s != NULL) {
f0e0fd51
RS
2879 printf("cert depth=%d %s\n",
2880 X509_STORE_CTX_get_error_depth(ctx), buf);
0f113f3e 2881 }
c2500f65 2882 return 1;
0f113f3e 2883 }
0f113f3e 2884
0f113f3e 2885 ok = X509_verify_cert(ctx);
0f113f3e 2886
c2500f65 2887 return ok;
0f113f3e 2888}
023ec151 2889
ddac1974
NL
2890#ifndef OPENSSL_NO_PSK
2891/* convert the PSK key (psk_key) in ascii to binary (psk) */
2892static int psk_key2bn(const char *pskkey, unsigned char *psk,
0f113f3e
MC
2893 unsigned int max_psk_len)
2894{
2895 int ret;
2896 BIGNUM *bn = NULL;
2897
2898 ret = BN_hex2bn(&bn, pskkey);
2899 if (!ret) {
2900 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
2901 pskkey);
23a1d5e9 2902 BN_free(bn);
0f113f3e
MC
2903 return 0;
2904 }
2905 if (BN_num_bytes(bn) > (int)max_psk_len) {
2906 BIO_printf(bio_err,
2907 "psk buffer of callback is too small (%d) for key (%d)\n",
2908 max_psk_len, BN_num_bytes(bn));
2909 BN_free(bn);
2910 return 0;
2911 }
2912 ret = BN_bn2bin(bn, psk);
2913 BN_free(bn);
2914 return ret;
2915}
2916
2917static unsigned int psk_client_callback(SSL *ssl, const char *hint,
2918 char *identity,
2919 unsigned int max_identity_len,
2920 unsigned char *psk,
2921 unsigned int max_psk_len)
2922{
2923 int ret;
2924 unsigned int psk_len = 0;
2925
2926 ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
2927 if (ret < 0)
2928 goto out_err;
2929 if (debug)
2930 fprintf(stderr, "client: created identity '%s' len=%d\n", identity,
2931 ret);
2932 ret = psk_key2bn(psk_key, psk, max_psk_len);
2933 if (ret < 0)
2934 goto out_err;
2935 psk_len = ret;
2936 out_err:
2937 return psk_len;
2938}
ddac1974
NL
2939
2940static unsigned int psk_server_callback(SSL *ssl, const char *identity,
0f113f3e
MC
2941 unsigned char *psk,
2942 unsigned int max_psk_len)
2943{
2944 unsigned int psk_len = 0;
ddac1974 2945
0f113f3e
MC
2946 if (strcmp(identity, "Client_identity") != 0) {
2947 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
2948 return 0;
2949 }
2950 psk_len = psk_key2bn(psk_key, psk, max_psk_len);
2951 return psk_len;
2952}
ddac1974 2953#endif