]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/ssl_old_test.c
ssl_old_test.c: Check inconsistent values from SSL_get0_alpn_selected()
[thirdparty/openssl.git] / test / ssl_old_test.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include "internal/e_os.h"
13
14 /* Or gethostname won't be declared properly on Linux and GNU platforms. */
15 #ifndef _BSD_SOURCE
16 # define _BSD_SOURCE 1
17 #endif
18 #ifndef _DEFAULT_SOURCE
19 # define _DEFAULT_SOURCE 1
20 #endif
21
22 #include <assert.h>
23 #include <errno.h>
24 #include <limits.h>
25 #include <stdio.h>
26 #include <stdlib.h>
27 #include <string.h>
28 #include <time.h>
29
30 #include "internal/nelem.h"
31
32 #ifdef OPENSSL_SYS_VMS
33 /*
34 * Or isascii won't be declared properly on VMS (at least with DECompHP C).
35 */
36 # define _XOPEN_SOURCE 500
37 #endif
38
39 #include <ctype.h>
40
41 #include <openssl/bio.h>
42 #include <openssl/crypto.h>
43 #include <openssl/evp.h>
44 #include <openssl/x509.h>
45 #include <openssl/x509v3.h>
46 #include <openssl/ssl.h>
47 #include <openssl/err.h>
48 #include <openssl/rand.h>
49 #include <openssl/rsa.h>
50 #ifndef OPENSSL_NO_DSA
51 # include <openssl/dsa.h>
52 #endif
53 #include <openssl/bn.h>
54 #ifndef OPENSSL_NO_CT
55 # include <openssl/ct.h>
56 #endif
57 #include <openssl/provider.h>
58 #include "testutil.h"
59
60 /*
61 * Or gethostname won't be declared properly
62 * on Compaq platforms (at least with DEC C).
63 * Do not try to put it earlier, or IPv6 includes
64 * get screwed...
65 */
66 #define _XOPEN_SOURCE_EXTENDED 1
67
68 #ifdef OPENSSL_SYS_WINDOWS
69 # include <winsock.h>
70 #else
71 # include <unistd.h>
72 #endif
73
74 #include "helpers/predefined_dhparams.h"
75
76 static SSL_CTX *s_ctx = NULL;
77 static SSL_CTX *s_ctx2 = NULL;
78
79 /*
80 * There is really no standard for this, so let's assign something
81 * only for this test
82 */
83 #define COMP_ZLIB 1
84
85 static int verify_callback(int ok, X509_STORE_CTX *ctx);
86 static int app_verify_callback(X509_STORE_CTX *ctx, void *arg);
87 #define APP_CALLBACK_STRING "Test Callback Argument"
88 struct app_verify_arg {
89 char *string;
90 int app_verify;
91 };
92
93 static char *psk_key = NULL; /* by default PSK is not used */
94 #ifndef OPENSSL_NO_PSK
95 static unsigned int psk_client_callback(SSL *ssl, const char *hint,
96 char *identity,
97 unsigned int max_identity_len,
98 unsigned char *psk,
99 unsigned int max_psk_len);
100 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
101 unsigned char *psk,
102 unsigned int max_psk_len);
103 #endif
104
105 static BIO *bio_stdout = NULL;
106
107 #ifndef OPENSSL_NO_NEXTPROTONEG
108 /* Note that this code assumes that this is only a one element list: */
109 static const char NEXT_PROTO_STRING[] = "\x09testproto";
110 static int npn_client = 0;
111 static int npn_server = 0;
112 static int npn_server_reject = 0;
113
114 static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen,
115 const unsigned char *in, unsigned int inlen,
116 void *arg)
117 {
118 /*
119 * This callback only returns the protocol string, rather than a length
120 * prefixed set. We assume that NEXT_PROTO_STRING is a one element list
121 * and remove the first byte to chop off the length prefix.
122 */
123 *out = (unsigned char *)NEXT_PROTO_STRING + 1;
124 *outlen = sizeof(NEXT_PROTO_STRING) - 2;
125 return SSL_TLSEXT_ERR_OK;
126 }
127
128 static int cb_server_npn(SSL *s, const unsigned char **data,
129 unsigned int *len, void *arg)
130 {
131 *data = (const unsigned char *)NEXT_PROTO_STRING;
132 *len = sizeof(NEXT_PROTO_STRING) - 1;
133 return SSL_TLSEXT_ERR_OK;
134 }
135
136 static int cb_server_rejects_npn(SSL *s, const unsigned char **data,
137 unsigned int *len, void *arg)
138 {
139 return SSL_TLSEXT_ERR_NOACK;
140 }
141
142 static int verify_npn(SSL *client, SSL *server)
143 {
144 const unsigned char *client_s;
145 unsigned client_len;
146 const unsigned char *server_s;
147 unsigned server_len;
148
149 SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
150 SSL_get0_next_proto_negotiated(server, &server_s, &server_len);
151
152 if (client_len) {
153 BIO_printf(bio_stdout, "Client NPN: ");
154 BIO_write(bio_stdout, client_s, client_len);
155 BIO_printf(bio_stdout, "\n");
156 }
157
158 if (server_len) {
159 BIO_printf(bio_stdout, "Server NPN: ");
160 BIO_write(bio_stdout, server_s, server_len);
161 BIO_printf(bio_stdout, "\n");
162 }
163
164 /*
165 * If an NPN string was returned, it must be the protocol that we
166 * expected to negotiate.
167 */
168 if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
169 memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
170 return -1;
171 if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
172 memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
173 return -1;
174
175 if (!npn_client && client_len)
176 return -1;
177 if (!npn_server && server_len)
178 return -1;
179 if (npn_server_reject && server_len)
180 return -1;
181 if (npn_client && npn_server && (!client_len || !server_len))
182 return -1;
183
184 return 0;
185 }
186 #endif
187
188 static const char *alpn_client;
189 static char *alpn_server;
190 static char *alpn_server2;
191 static const char *alpn_expected;
192 static unsigned char *alpn_selected;
193 static const char *server_min_proto;
194 static const char *server_max_proto;
195 static const char *client_min_proto;
196 static const char *client_max_proto;
197 static const char *should_negotiate;
198 static const char *sn_client;
199 static const char *sn_server1;
200 static const char *sn_server2;
201 static int sn_expect = 0;
202 static const char *server_sess_out;
203 static const char *server_sess_in;
204 static const char *client_sess_out;
205 static const char *client_sess_in;
206 static SSL_SESSION *server_sess;
207 static SSL_SESSION *client_sess;
208
209 static int servername_cb(SSL *s, int *ad, void *arg)
210 {
211 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
212 if (sn_server2 == NULL) {
213 BIO_printf(bio_stdout, "Servername 2 is NULL\n");
214 return SSL_TLSEXT_ERR_NOACK;
215 }
216
217 if (servername) {
218 if (s_ctx2 != NULL && sn_server2 != NULL &&
219 !OPENSSL_strcasecmp(servername, sn_server2)) {
220 BIO_printf(bio_stdout, "Switching server context.\n");
221 SSL_set_SSL_CTX(s, s_ctx2);
222 }
223 }
224 return SSL_TLSEXT_ERR_OK;
225 }
226 static int verify_servername(SSL *client, SSL *server)
227 {
228 /* just need to see if sn_context is what we expect */
229 SSL_CTX* ctx = SSL_get_SSL_CTX(server);
230 if (sn_expect == 0)
231 return 0;
232 if (sn_expect == 1 && ctx == s_ctx)
233 return 0;
234 if (sn_expect == 2 && ctx == s_ctx2)
235 return 0;
236 BIO_printf(bio_stdout, "Servername: expected context %d\n", sn_expect);
237 if (ctx == s_ctx2)
238 BIO_printf(bio_stdout, "Servername: context is 2\n");
239 else if (ctx == s_ctx)
240 BIO_printf(bio_stdout, "Servername: context is 1\n");
241 else
242 BIO_printf(bio_stdout, "Servername: context is unknown\n");
243 return -1;
244 }
245
246
247 /*-
248 * next_protos_parse parses a comma separated list of strings into a string
249 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
250 * outlen: (output) set to the length of the resulting buffer on success.
251 * in: a NUL terminated string like "abc,def,ghi"
252 *
253 * returns: a malloced buffer or NULL on failure.
254 */
255 static unsigned char *next_protos_parse(size_t *outlen,
256 const char *in)
257 {
258 size_t len;
259 unsigned char *out;
260 size_t i, start = 0;
261
262 len = strlen(in);
263 if (len >= 65535)
264 return NULL;
265
266 out = OPENSSL_malloc(strlen(in) + 1);
267 if (!out)
268 return NULL;
269
270 for (i = 0; i <= len; ++i) {
271 if (i == len || in[i] == ',') {
272 if (i - start > 255) {
273 OPENSSL_free(out);
274 return NULL;
275 }
276 out[start] = (unsigned char)(i - start);
277 start = i + 1;
278 } else
279 out[i + 1] = in[i];
280 }
281
282 *outlen = len + 1;
283 return out;
284 }
285
286 static int cb_server_alpn(SSL *s, const unsigned char **out,
287 unsigned char *outlen, const unsigned char *in,
288 unsigned int inlen, void *arg)
289 {
290 unsigned char *protos;
291 size_t protos_len;
292 char* alpn_str = arg;
293
294 protos = next_protos_parse(&protos_len, alpn_str);
295 if (protos == NULL) {
296 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n",
297 alpn_str);
298 abort();
299 }
300
301 if (SSL_select_next_proto
302 ((unsigned char **)out, outlen, protos, protos_len, in,
303 inlen) != OPENSSL_NPN_NEGOTIATED) {
304 OPENSSL_free(protos);
305 return SSL_TLSEXT_ERR_NOACK;
306 }
307
308 /*
309 * Make a copy of the selected protocol which will be freed in
310 * verify_alpn.
311 */
312 alpn_selected = OPENSSL_malloc(*outlen);
313 if (alpn_selected == NULL) {
314 fprintf(stderr, "failed to allocate memory\n");
315 OPENSSL_free(protos);
316 abort();
317 }
318 memcpy(alpn_selected, *out, *outlen);
319 *out = alpn_selected;
320
321 OPENSSL_free(protos);
322 return SSL_TLSEXT_ERR_OK;
323 }
324
325 static int verify_alpn(SSL *client, SSL *server)
326 {
327 const unsigned char *client_proto, *server_proto;
328 unsigned int client_proto_len = 0, server_proto_len = 0;
329 SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
330 SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
331
332 OPENSSL_free(alpn_selected);
333 alpn_selected = NULL;
334
335 if (client_proto == NULL && client_proto_len != 0) {
336 BIO_printf(bio_stdout,
337 "Inconsistent SSL_get0_alpn_selected() for client!\n");
338 goto err;
339 }
340
341 if (server_proto == NULL && server_proto_len != 0) {
342 BIO_printf(bio_stdout,
343 "Inconsistent SSL_get0_alpn_selected() for server!\n");
344 goto err;
345 }
346
347 if (client_proto_len != server_proto_len) {
348 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
349 goto err;
350 }
351
352 if (client_proto != NULL &&
353 memcmp(client_proto, server_proto, client_proto_len) != 0) {
354 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
355 goto err;
356 }
357
358 if (client_proto_len > 0 && alpn_expected == NULL) {
359 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
360 goto err;
361 }
362
363 if (alpn_expected != NULL &&
364 (client_proto_len != strlen(alpn_expected) ||
365 memcmp(client_proto, alpn_expected, client_proto_len) != 0)) {
366 BIO_printf(bio_stdout,
367 "ALPN selected protocols not equal to expected protocol: %s\n",
368 alpn_expected);
369 goto err;
370 }
371
372 return 0;
373
374 err:
375 BIO_printf(bio_stdout, "ALPN results: client: '");
376 BIO_write(bio_stdout, client_proto, client_proto_len);
377 BIO_printf(bio_stdout, "', server: '");
378 BIO_write(bio_stdout, server_proto, server_proto_len);
379 BIO_printf(bio_stdout, "'\n");
380 BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '",
381 alpn_client);
382 if (SSL_get_SSL_CTX(server) == s_ctx2) {
383 BIO_printf(bio_stdout, "%s'\n",
384 alpn_server2);
385 } else {
386 BIO_printf(bio_stdout, "%s'\n",
387 alpn_server);
388 }
389 return -1;
390 }
391
392 /*
393 * WARNING : below extension types are *NOT* IETF assigned, and could
394 * conflict if these types are reassigned and handled specially by OpenSSL
395 * in the future
396 */
397 #define TACK_EXT_TYPE 62208
398 #define CUSTOM_EXT_TYPE_0 1000
399 #define CUSTOM_EXT_TYPE_1 1001
400 #define CUSTOM_EXT_TYPE_2 1002
401 #define CUSTOM_EXT_TYPE_3 1003
402
403 static const char custom_ext_cli_string[] = "abc";
404 static const char custom_ext_srv_string[] = "defg";
405
406 /* These set from cmdline */
407 static char *serverinfo_file = NULL;
408 static int serverinfo_sct = 0;
409 static int serverinfo_tack = 0;
410
411 /* These set based on extension callbacks */
412 static int serverinfo_sct_seen = 0;
413 static int serverinfo_tack_seen = 0;
414 static int serverinfo_other_seen = 0;
415
416 /* This set from cmdline */
417 static int custom_ext = 0;
418
419 /* This set based on extension callbacks */
420 static int custom_ext_error = 0;
421
422 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
423 const unsigned char *in, size_t inlen,
424 int *al, void *arg)
425 {
426 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp)
427 serverinfo_sct_seen++;
428 else if (ext_type == TACK_EXT_TYPE)
429 serverinfo_tack_seen++;
430 else
431 serverinfo_other_seen++;
432 return 1;
433 }
434
435 static int verify_serverinfo(void)
436 {
437 if (serverinfo_sct != serverinfo_sct_seen)
438 return -1;
439 if (serverinfo_tack != serverinfo_tack_seen)
440 return -1;
441 if (serverinfo_other_seen)
442 return -1;
443 return 0;
444 }
445
446 /*-
447 * Four test cases for custom extensions:
448 * 0 - no ClientHello extension or ServerHello response
449 * 1 - ClientHello with "abc", no response
450 * 2 - ClientHello with "abc", empty response
451 * 3 - ClientHello with "abc", "defg" response
452 */
453
454 static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
455 const unsigned char **out,
456 size_t *outlen, int *al, void *arg)
457 {
458 if (ext_type != CUSTOM_EXT_TYPE_0)
459 custom_ext_error = 1;
460 return 0; /* Don't send an extension */
461 }
462
463 static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
464 const unsigned char *in,
465 size_t inlen, int *al, void *arg)
466 {
467 return 1;
468 }
469
470 static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
471 const unsigned char **out,
472 size_t *outlen, int *al, void *arg)
473 {
474 if (ext_type != CUSTOM_EXT_TYPE_1)
475 custom_ext_error = 1;
476 *out = (const unsigned char *)custom_ext_cli_string;
477 *outlen = strlen(custom_ext_cli_string);
478 return 1; /* Send "abc" */
479 }
480
481 static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
482 const unsigned char *in,
483 size_t inlen, int *al, void *arg)
484 {
485 return 1;
486 }
487
488 static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
489 const unsigned char **out,
490 size_t *outlen, int *al, void *arg)
491 {
492 if (ext_type != CUSTOM_EXT_TYPE_2)
493 custom_ext_error = 1;
494 *out = (const unsigned char *)custom_ext_cli_string;
495 *outlen = strlen(custom_ext_cli_string);
496 return 1; /* Send "abc" */
497 }
498
499 static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
500 const unsigned char *in,
501 size_t inlen, int *al, void *arg)
502 {
503 if (ext_type != CUSTOM_EXT_TYPE_2)
504 custom_ext_error = 1;
505 if (inlen != 0)
506 custom_ext_error = 1; /* Should be empty response */
507 return 1;
508 }
509
510 static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
511 const unsigned char **out,
512 size_t *outlen, int *al, void *arg)
513 {
514 if (ext_type != CUSTOM_EXT_TYPE_3)
515 custom_ext_error = 1;
516 *out = (const unsigned char *)custom_ext_cli_string;
517 *outlen = strlen(custom_ext_cli_string);
518 return 1; /* Send "abc" */
519 }
520
521 static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
522 const unsigned char *in,
523 size_t inlen, int *al, void *arg)
524 {
525 if (ext_type != CUSTOM_EXT_TYPE_3)
526 custom_ext_error = 1;
527 if (inlen != strlen(custom_ext_srv_string))
528 custom_ext_error = 1;
529 if (memcmp(custom_ext_srv_string, in, inlen) != 0)
530 custom_ext_error = 1; /* Check for "defg" */
531 return 1;
532 }
533
534 /*
535 * custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback
536 * for this extension
537 */
538 static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
539 const unsigned char *in,
540 size_t inlen, int *al, void *arg)
541 {
542 custom_ext_error = 1;
543 return 1;
544 }
545
546 /* 'add' callbacks are only called if the 'parse' callback is called */
547 static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
548 const unsigned char **out,
549 size_t *outlen, int *al, void *arg)
550 {
551 /* Error: should not have been called */
552 custom_ext_error = 1;
553 return 0; /* Don't send an extension */
554 }
555
556 static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
557 const unsigned char *in,
558 size_t inlen, int *al, void *arg)
559 {
560 if (ext_type != CUSTOM_EXT_TYPE_1)
561 custom_ext_error = 1;
562 /* Check for "abc" */
563 if (inlen != strlen(custom_ext_cli_string))
564 custom_ext_error = 1;
565 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
566 custom_ext_error = 1;
567 return 1;
568 }
569
570 static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
571 const unsigned char **out,
572 size_t *outlen, int *al, void *arg)
573 {
574 return 0; /* Don't send an extension */
575 }
576
577 static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
578 const unsigned char *in,
579 size_t inlen, int *al, void *arg)
580 {
581 if (ext_type != CUSTOM_EXT_TYPE_2)
582 custom_ext_error = 1;
583 /* Check for "abc" */
584 if (inlen != strlen(custom_ext_cli_string))
585 custom_ext_error = 1;
586 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
587 custom_ext_error = 1;
588 return 1;
589 }
590
591 static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
592 const unsigned char **out,
593 size_t *outlen, int *al, void *arg)
594 {
595 *out = NULL;
596 *outlen = 0;
597 return 1; /* Send empty extension */
598 }
599
600 static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
601 const unsigned char *in,
602 size_t inlen, int *al, void *arg)
603 {
604 if (ext_type != CUSTOM_EXT_TYPE_3)
605 custom_ext_error = 1;
606 /* Check for "abc" */
607 if (inlen != strlen(custom_ext_cli_string))
608 custom_ext_error = 1;
609 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
610 custom_ext_error = 1;
611 return 1;
612 }
613
614 static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
615 const unsigned char **out,
616 size_t *outlen, int *al, void *arg)
617 {
618 *out = (const unsigned char *)custom_ext_srv_string;
619 *outlen = strlen(custom_ext_srv_string);
620 return 1; /* Send "defg" */
621 }
622
623 static char *cipher = NULL;
624 static char *ciphersuites = NULL;
625 static int verbose = 0;
626 static int debug = 0;
627
628 int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family,
629 long bytes, clock_t *s_time, clock_t *c_time);
630 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long bytes, clock_t *s_time,
631 clock_t *c_time);
632 int doit(SSL *s_ssl, SSL *c_ssl, long bytes);
633
634 static void sv_usage(void)
635 {
636 fprintf(stderr, "usage: ssltest [args ...]\n");
637 fprintf(stderr, "\n");
638 fprintf(stderr, " -server_auth - check server certificate\n");
639 fprintf(stderr, " -client_auth - do client authentication\n");
640 fprintf(stderr, " -v - more output\n");
641 fprintf(stderr, " -d - debug output\n");
642 fprintf(stderr, " -reuse - use session-id reuse\n");
643 fprintf(stderr, " -num <val> - number of connections to perform\n");
644 fprintf(stderr,
645 " -bytes <val> - number of bytes to swap between client/server\n");
646 #ifndef OPENSSL_NO_DH
647 fprintf(stderr,
648 " -dhe512 - use 512 bit key for DHE (to test failure)\n");
649 fprintf(stderr,
650 " -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
651 fprintf(stderr,
652 " -dhe2048 - use 2048 bit key (safe prime) for DHE (default, no-op)\n");
653 fprintf(stderr,
654 " -dhe4096 - use 4096 bit key (safe prime) for DHE\n");
655 #endif
656 fprintf(stderr, " -no_dhe - disable DHE\n");
657 #ifndef OPENSSL_NO_EC
658 fprintf(stderr, " -no_ecdhe - disable ECDHE\n");
659 #endif
660 #ifndef OPENSSL_NO_PSK
661 fprintf(stderr, " -psk arg - PSK in hex (without 0x)\n");
662 #endif
663 #ifndef OPENSSL_NO_SSL3
664 fprintf(stderr, " -ssl3 - use SSLv3\n");
665 #endif
666 #ifndef OPENSSL_NO_TLS1
667 fprintf(stderr, " -tls1 - use TLSv1\n");
668 #endif
669 #ifndef OPENSSL_NO_TLS1_1
670 fprintf(stderr, " -tls1_1 - use TLSv1.1\n");
671 #endif
672 #ifndef OPENSSL_NO_TLS1_2
673 fprintf(stderr, " -tls1_2 - use TLSv1.2\n");
674 #endif
675 #ifndef OPENSSL_NO_DTLS
676 fprintf(stderr, " -dtls - use DTLS\n");
677 #ifndef OPENSSL_NO_DTLS1
678 fprintf(stderr, " -dtls1 - use DTLSv1\n");
679 #endif
680 #ifndef OPENSSL_NO_DTLS1_2
681 fprintf(stderr, " -dtls12 - use DTLSv1.2\n");
682 #endif
683 #endif
684 fprintf(stderr, " -CApath arg - PEM format directory of CA's\n");
685 fprintf(stderr, " -CAfile arg - PEM format file of CA's\n");
686 fprintf(stderr, " -s_cert arg - Server certificate file\n");
687 fprintf(stderr,
688 " -s_key arg - Server key file (default: same as -cert)\n");
689 fprintf(stderr, " -c_cert arg - Client certificate file\n");
690 fprintf(stderr,
691 " -c_key arg - Client key file (default: same as -c_cert)\n");
692 fprintf(stderr, " -cipher arg - The TLSv1.2 and below cipher list\n");
693 fprintf(stderr, " -ciphersuites arg - The TLSv1.3 ciphersuites\n");
694 fprintf(stderr, " -bio_pair - Use BIO pairs\n");
695 fprintf(stderr, " -ipv4 - Use IPv4 connection on localhost\n");
696 fprintf(stderr, " -ipv6 - Use IPv6 connection on localhost\n");
697 fprintf(stderr, " -f - Test even cases that can't work\n");
698 fprintf(stderr,
699 " -time - measure processor time used by client and server\n");
700 fprintf(stderr, " -zlib - use zlib compression\n");
701 #ifndef OPENSSL_NO_NEXTPROTONEG
702 fprintf(stderr, " -npn_client - have client side offer NPN\n");
703 fprintf(stderr, " -npn_server - have server side offer NPN\n");
704 fprintf(stderr, " -npn_server_reject - have server reject NPN\n");
705 #endif
706 fprintf(stderr, " -serverinfo_file file - have server use this file\n");
707 fprintf(stderr, " -serverinfo_sct - have client offer and expect SCT\n");
708 fprintf(stderr,
709 " -serverinfo_tack - have client offer and expect TACK\n");
710 fprintf(stderr,
711 " -custom_ext - try various custom extension callbacks\n");
712 fprintf(stderr, " -alpn_client <string> - have client side offer ALPN\n");
713 fprintf(stderr, " -alpn_server <string> - have server side offer ALPN\n");
714 fprintf(stderr, " -alpn_server1 <string> - alias for -alpn_server\n");
715 fprintf(stderr, " -alpn_server2 <string> - have server side context 2 offer ALPN\n");
716 fprintf(stderr,
717 " -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
718 fprintf(stderr, " -server_min_proto <string> - Minimum version the server should support\n");
719 fprintf(stderr, " -server_max_proto <string> - Maximum version the server should support\n");
720 fprintf(stderr, " -client_min_proto <string> - Minimum version the client should support\n");
721 fprintf(stderr, " -client_max_proto <string> - Maximum version the client should support\n");
722 fprintf(stderr, " -should_negotiate <string> - The version that should be negotiated, fail-client or fail-server\n");
723 #ifndef OPENSSL_NO_CT
724 fprintf(stderr, " -noct - no certificate transparency\n");
725 fprintf(stderr, " -requestct - request certificate transparency\n");
726 fprintf(stderr, " -requirect - require certificate transparency\n");
727 #endif
728 fprintf(stderr, " -sn_client <string> - have client request this servername\n");
729 fprintf(stderr, " -sn_server1 <string> - have server context 1 respond to this servername\n");
730 fprintf(stderr, " -sn_server2 <string> - have server context 2 respond to this servername\n");
731 fprintf(stderr, " -sn_expect1 - expected server 1\n");
732 fprintf(stderr, " -sn_expect2 - expected server 2\n");
733 fprintf(stderr, " -server_sess_out <file> - Save the server session to a file\n");
734 fprintf(stderr, " -server_sess_in <file> - Read the server session from a file\n");
735 fprintf(stderr, " -client_sess_out <file> - Save the client session to a file\n");
736 fprintf(stderr, " -client_sess_in <file> - Read the client session from a file\n");
737 fprintf(stderr, " -should_reuse <number> - The expected state of reusing the session\n");
738 fprintf(stderr, " -no_ticket - do not issue TLS session ticket\n");
739 fprintf(stderr, " -client_ktls - try to enable client KTLS\n");
740 fprintf(stderr, " -server_ktls - try to enable server KTLS\n");
741 fprintf(stderr, " -provider <name> - Load the given provider into the library context\n");
742 fprintf(stderr, " -config <cnf> - Load the given config file into the library context\n");
743 }
744
745 static void print_key_details(BIO *out, EVP_PKEY *key)
746 {
747 int keyid = EVP_PKEY_get_id(key);
748
749 #ifndef OPENSSL_NO_EC
750 if (keyid == EVP_PKEY_EC) {
751 char group[80];
752 size_t size;
753
754 if (!EVP_PKEY_get_group_name(key, group, sizeof(group), &size))
755 strcpy(group, "unknown group");
756 BIO_printf(out, "%d bits EC (%s)", EVP_PKEY_get_bits(key), group);
757 } else
758 #endif
759 {
760 const char *algname;
761 switch (keyid) {
762 case EVP_PKEY_RSA:
763 algname = "RSA";
764 break;
765 case EVP_PKEY_DSA:
766 algname = "DSA";
767 break;
768 case EVP_PKEY_DH:
769 algname = "DH";
770 break;
771 default:
772 algname = OBJ_nid2sn(keyid);
773 break;
774 }
775 BIO_printf(out, "%d bits %s", EVP_PKEY_get_bits(key), algname);
776 }
777 }
778
779 static void print_details(SSL *c_ssl, const char *prefix)
780 {
781 const SSL_CIPHER *ciph;
782 int mdnid;
783 X509 *cert;
784 EVP_PKEY *pkey;
785
786 ciph = SSL_get_current_cipher(c_ssl);
787 BIO_printf(bio_stdout, "%s%s, cipher %s %s",
788 prefix,
789 SSL_get_version(c_ssl),
790 SSL_CIPHER_get_version(ciph), SSL_CIPHER_get_name(ciph));
791 cert = SSL_get0_peer_certificate(c_ssl);
792 if (cert != NULL) {
793 EVP_PKEY* pubkey = X509_get0_pubkey(cert);
794
795 if (pubkey != NULL) {
796 BIO_puts(bio_stdout, ", ");
797 print_key_details(bio_stdout, pubkey);
798 }
799 }
800 if (SSL_get_peer_tmp_key(c_ssl, &pkey)) {
801 BIO_puts(bio_stdout, ", temp key: ");
802 print_key_details(bio_stdout, pkey);
803 EVP_PKEY_free(pkey);
804 }
805 if (SSL_get_peer_signature_nid(c_ssl, &mdnid))
806 BIO_printf(bio_stdout, ", digest=%s", OBJ_nid2sn(mdnid));
807 BIO_printf(bio_stdout, "\n");
808 }
809
810 /*
811 * protocol_from_string - converts a protocol version string to a number
812 *
813 * Returns -1 on failure or the version on success
814 */
815 static int protocol_from_string(const char *value)
816 {
817 struct protocol_versions {
818 const char *name;
819 int version;
820 };
821 static const struct protocol_versions versions[] = {
822 {"ssl3", SSL3_VERSION},
823 {"tls1", TLS1_VERSION},
824 {"tls1.1", TLS1_1_VERSION},
825 {"tls1.2", TLS1_2_VERSION},
826 {"tls1.3", TLS1_3_VERSION},
827 {"dtls1", DTLS1_VERSION},
828 {"dtls1.2", DTLS1_2_VERSION}};
829 size_t i;
830 size_t n = OSSL_NELEM(versions);
831
832 for (i = 0; i < n; i++)
833 if (strcmp(versions[i].name, value) == 0)
834 return versions[i].version;
835 return -1;
836 }
837
838 static SSL_SESSION *read_session(const char *filename)
839 {
840 SSL_SESSION *sess;
841 BIO *f = BIO_new_file(filename, "r");
842
843 if (f == NULL) {
844 BIO_printf(bio_err, "Can't open session file %s\n", filename);
845 ERR_print_errors(bio_err);
846 return NULL;
847 }
848 sess = PEM_read_bio_SSL_SESSION(f, NULL, 0, NULL);
849 if (sess == NULL) {
850 BIO_printf(bio_err, "Can't parse session file %s\n", filename);
851 ERR_print_errors(bio_err);
852 }
853 BIO_free(f);
854 return sess;
855 }
856
857 static int write_session(const char *filename, SSL_SESSION *sess)
858 {
859 BIO *f;
860
861 if (sess == NULL) {
862 BIO_printf(bio_err, "No session information\n");
863 return 0;
864 }
865
866 f = BIO_new_file(filename, "w");
867 if (f == NULL) {
868 BIO_printf(bio_err, "Can't open session file %s\n", filename);
869 ERR_print_errors(bio_err);
870 return 0;
871 }
872 PEM_write_bio_SSL_SESSION(f, sess);
873 BIO_free(f);
874 return 1;
875 }
876
877 /*
878 * set_protocol_version - Sets protocol version minimum or maximum
879 *
880 * Returns 0 on failure and 1 on success
881 */
882 static int set_protocol_version(const char *version, SSL *ssl, int setting)
883 {
884 if (version != NULL) {
885 int ver = protocol_from_string(version);
886 if (ver < 0) {
887 BIO_printf(bio_err, "Error parsing: %s\n", version);
888 return 0;
889 }
890 return SSL_ctrl(ssl, setting, ver, NULL);
891 }
892 return 1;
893 }
894
895 int main(int argc, char *argv[])
896 {
897 const char *CApath = NULL, *CAfile = NULL;
898 int badop = 0;
899 enum { BIO_MEM, BIO_PAIR, BIO_IPV4, BIO_IPV6 } bio_type = BIO_MEM;
900 int force = 0;
901 int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, tls1_1 = 0, tls1_2 = 0, ssl3 = 0;
902 int ret = EXIT_FAILURE;
903 int client_auth = 0;
904 int server_auth = 0, i;
905 struct app_verify_arg app_verify_arg =
906 { APP_CALLBACK_STRING, 0 };
907 SSL_CTX *c_ctx = NULL;
908 const SSL_METHOD *meth = NULL;
909 SSL *c_ssl, *s_ssl;
910 int number = 1, reuse = 0;
911 int should_reuse = -1;
912 int no_ticket = 0;
913 int client_ktls = 0, server_ktls = 0;
914 long bytes = 256L;
915 #ifndef OPENSSL_NO_DH
916 EVP_PKEY *dhpkey;
917 int dhe512 = 0, dhe1024dsa = 0, dhe4096 = 0;
918 int no_dhe = 0;
919 #endif
920 int no_psk = 0;
921 int print_time = 0;
922 clock_t s_time = 0, c_time = 0;
923 #ifndef OPENSSL_NO_COMP
924 int n, comp = 0;
925 COMP_METHOD *cm = NULL;
926 STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
927 #endif
928 int no_protocol;
929 int min_version = 0, max_version = 0;
930 #ifndef OPENSSL_NO_CT
931 /*
932 * Disable CT validation by default, because it will interfere with
933 * anything using custom extension handlers to deal with SCT extensions.
934 */
935 int ct_validation = 0;
936 #endif
937 SSL_CONF_CTX *s_cctx = NULL, *c_cctx = NULL, *s_cctx2 = NULL;
938 STACK_OF(OPENSSL_STRING) *conf_args = NULL;
939 char *arg = NULL, *argn = NULL;
940 const char *provider = NULL, *config = NULL;
941 OSSL_PROVIDER *thisprov = NULL, *defctxnull = NULL;
942 OSSL_LIB_CTX *libctx = NULL;
943
944 verbose = 0;
945 debug = 0;
946
947 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
948 bio_stdout = BIO_new_fp(stdout, BIO_NOCLOSE | BIO_FP_TEXT);
949
950 s_cctx = SSL_CONF_CTX_new();
951 s_cctx2 = SSL_CONF_CTX_new();
952 c_cctx = SSL_CONF_CTX_new();
953
954 if (!s_cctx || !c_cctx || !s_cctx2) {
955 ERR_print_errors(bio_err);
956 goto end;
957 }
958
959 SSL_CONF_CTX_set_flags(s_cctx,
960 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
961 SSL_CONF_FLAG_CERTIFICATE |
962 SSL_CONF_FLAG_REQUIRE_PRIVATE);
963 SSL_CONF_CTX_set_flags(s_cctx2,
964 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
965 SSL_CONF_FLAG_CERTIFICATE |
966 SSL_CONF_FLAG_REQUIRE_PRIVATE);
967 if (!SSL_CONF_CTX_set1_prefix(s_cctx, "-s_")) {
968 ERR_print_errors(bio_err);
969 goto end;
970 }
971 if (!SSL_CONF_CTX_set1_prefix(s_cctx2, "-s_")) {
972 ERR_print_errors(bio_err);
973 goto end;
974 }
975
976 SSL_CONF_CTX_set_flags(c_cctx,
977 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_CLIENT |
978 SSL_CONF_FLAG_CERTIFICATE |
979 SSL_CONF_FLAG_REQUIRE_PRIVATE);
980 if (!SSL_CONF_CTX_set1_prefix(c_cctx, "-c_")) {
981 ERR_print_errors(bio_err);
982 goto end;
983 }
984
985 argc--;
986 argv++;
987
988 while (argc >= 1) {
989 if (strcmp(*argv, "-F") == 0) {
990 fprintf(stderr,
991 "not compiled with FIPS support, so exiting without running.\n");
992 EXIT(0);
993 } else if (strcmp(*argv, "-server_auth") == 0)
994 server_auth = 1;
995 else if (strcmp(*argv, "-client_auth") == 0)
996 client_auth = 1;
997 else if (strcmp(*argv, "-v") == 0)
998 verbose = 1;
999 else if (strcmp(*argv, "-d") == 0)
1000 debug = 1;
1001 else if (strcmp(*argv, "-reuse") == 0)
1002 reuse = 1;
1003 else if (strcmp(*argv, "-no_dhe") == 0)
1004 #ifdef OPENSSL_NO_DH
1005 /* unused in this case */;
1006 #else
1007 no_dhe = 1;
1008 else if (strcmp(*argv, "-dhe512") == 0)
1009 dhe512 = 1;
1010 else if (strcmp(*argv, "-dhe1024dsa") == 0)
1011 dhe1024dsa = 1;
1012 else if (strcmp(*argv, "-dhe4096") == 0)
1013 dhe4096 = 1;
1014 #endif
1015 else if (strcmp(*argv, "-no_ecdhe") == 0)
1016 /* obsolete */;
1017 else if (strcmp(*argv, "-psk") == 0) {
1018 if (--argc < 1)
1019 goto bad;
1020 psk_key = *(++argv);
1021 #ifndef OPENSSL_NO_PSK
1022 if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key)) {
1023 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1024 goto bad;
1025 }
1026 #else
1027 no_psk = 1;
1028 #endif
1029 }
1030 else if (strcmp(*argv, "-tls1_2") == 0) {
1031 tls1_2 = 1;
1032 } else if (strcmp(*argv, "-tls1_1") == 0) {
1033 tls1_1 = 1;
1034 } else if (strcmp(*argv, "-tls1") == 0) {
1035 tls1 = 1;
1036 } else if (strcmp(*argv, "-ssl3") == 0) {
1037 ssl3 = 1;
1038 } else if (strcmp(*argv, "-dtls1") == 0) {
1039 dtls1 = 1;
1040 } else if (strcmp(*argv, "-dtls12") == 0) {
1041 dtls12 = 1;
1042 } else if (strcmp(*argv, "-dtls") == 0) {
1043 dtls = 1;
1044 } else if (HAS_PREFIX(*argv, "-num")) {
1045 if (--argc < 1)
1046 goto bad;
1047 number = atoi(*(++argv));
1048 if (number == 0)
1049 number = 1;
1050 } else if (strcmp(*argv, "-bytes") == 0) {
1051 if (--argc < 1)
1052 goto bad;
1053 bytes = atol(*(++argv));
1054 if (bytes == 0L)
1055 bytes = 1L;
1056 i = strlen(argv[0]);
1057 if (argv[0][i - 1] == 'k')
1058 bytes *= 1024L;
1059 if (argv[0][i - 1] == 'm')
1060 bytes *= 1024L * 1024L;
1061 } else if (strcmp(*argv, "-cipher") == 0) {
1062 if (--argc < 1)
1063 goto bad;
1064 cipher = *(++argv);
1065 } else if (strcmp(*argv, "-ciphersuites") == 0) {
1066 if (--argc < 1)
1067 goto bad;
1068 ciphersuites = *(++argv);
1069 } else if (strcmp(*argv, "-CApath") == 0) {
1070 if (--argc < 1)
1071 goto bad;
1072 CApath = *(++argv);
1073 } else if (strcmp(*argv, "-CAfile") == 0) {
1074 if (--argc < 1)
1075 goto bad;
1076 CAfile = *(++argv);
1077 } else if (strcmp(*argv, "-bio_pair") == 0) {
1078 bio_type = BIO_PAIR;
1079 }
1080 #ifndef OPENSSL_NO_SOCK
1081 else if (strcmp(*argv, "-ipv4") == 0) {
1082 bio_type = BIO_IPV4;
1083 } else if (strcmp(*argv, "-ipv6") == 0) {
1084 bio_type = BIO_IPV6;
1085 }
1086 #endif
1087 else if (strcmp(*argv, "-f") == 0) {
1088 force = 1;
1089 } else if (strcmp(*argv, "-time") == 0) {
1090 print_time = 1;
1091 }
1092 #ifndef OPENSSL_NO_CT
1093 else if (strcmp(*argv, "-noct") == 0) {
1094 ct_validation = 0;
1095 }
1096 else if (strcmp(*argv, "-ct") == 0) {
1097 ct_validation = 1;
1098 }
1099 #endif
1100 #ifndef OPENSSL_NO_COMP
1101 else if (strcmp(*argv, "-zlib") == 0) {
1102 comp = COMP_ZLIB;
1103 }
1104 #endif
1105 else if (strcmp(*argv, "-app_verify") == 0) {
1106 app_verify_arg.app_verify = 1;
1107 }
1108 #ifndef OPENSSL_NO_NEXTPROTONEG
1109 else if (strcmp(*argv, "-npn_client") == 0) {
1110 npn_client = 1;
1111 } else if (strcmp(*argv, "-npn_server") == 0) {
1112 npn_server = 1;
1113 } else if (strcmp(*argv, "-npn_server_reject") == 0) {
1114 npn_server_reject = 1;
1115 }
1116 #endif
1117 else if (strcmp(*argv, "-serverinfo_sct") == 0) {
1118 serverinfo_sct = 1;
1119 } else if (strcmp(*argv, "-serverinfo_tack") == 0) {
1120 serverinfo_tack = 1;
1121 } else if (strcmp(*argv, "-serverinfo_file") == 0) {
1122 if (--argc < 1)
1123 goto bad;
1124 serverinfo_file = *(++argv);
1125 } else if (strcmp(*argv, "-custom_ext") == 0) {
1126 custom_ext = 1;
1127 } else if (strcmp(*argv, "-alpn_client") == 0) {
1128 if (--argc < 1)
1129 goto bad;
1130 alpn_client = *(++argv);
1131 } else if (strcmp(*argv, "-alpn_server") == 0 ||
1132 strcmp(*argv, "-alpn_server1") == 0) {
1133 if (--argc < 1)
1134 goto bad;
1135 alpn_server = *(++argv);
1136 } else if (strcmp(*argv, "-alpn_server2") == 0) {
1137 if (--argc < 1)
1138 goto bad;
1139 alpn_server2 = *(++argv);
1140 } else if (strcmp(*argv, "-alpn_expected") == 0) {
1141 if (--argc < 1)
1142 goto bad;
1143 alpn_expected = *(++argv);
1144 } else if (strcmp(*argv, "-server_min_proto") == 0) {
1145 if (--argc < 1)
1146 goto bad;
1147 server_min_proto = *(++argv);
1148 } else if (strcmp(*argv, "-server_max_proto") == 0) {
1149 if (--argc < 1)
1150 goto bad;
1151 server_max_proto = *(++argv);
1152 } else if (strcmp(*argv, "-client_min_proto") == 0) {
1153 if (--argc < 1)
1154 goto bad;
1155 client_min_proto = *(++argv);
1156 } else if (strcmp(*argv, "-client_max_proto") == 0) {
1157 if (--argc < 1)
1158 goto bad;
1159 client_max_proto = *(++argv);
1160 } else if (strcmp(*argv, "-should_negotiate") == 0) {
1161 if (--argc < 1)
1162 goto bad;
1163 should_negotiate = *(++argv);
1164 } else if (strcmp(*argv, "-sn_client") == 0) {
1165 if (--argc < 1)
1166 goto bad;
1167 sn_client = *(++argv);
1168 } else if (strcmp(*argv, "-sn_server1") == 0) {
1169 if (--argc < 1)
1170 goto bad;
1171 sn_server1 = *(++argv);
1172 } else if (strcmp(*argv, "-sn_server2") == 0) {
1173 if (--argc < 1)
1174 goto bad;
1175 sn_server2 = *(++argv);
1176 } else if (strcmp(*argv, "-sn_expect1") == 0) {
1177 sn_expect = 1;
1178 } else if (strcmp(*argv, "-sn_expect2") == 0) {
1179 sn_expect = 2;
1180 } else if (strcmp(*argv, "-server_sess_out") == 0) {
1181 if (--argc < 1)
1182 goto bad;
1183 server_sess_out = *(++argv);
1184 } else if (strcmp(*argv, "-server_sess_in") == 0) {
1185 if (--argc < 1)
1186 goto bad;
1187 server_sess_in = *(++argv);
1188 } else if (strcmp(*argv, "-client_sess_out") == 0) {
1189 if (--argc < 1)
1190 goto bad;
1191 client_sess_out = *(++argv);
1192 } else if (strcmp(*argv, "-client_sess_in") == 0) {
1193 if (--argc < 1)
1194 goto bad;
1195 client_sess_in = *(++argv);
1196 } else if (strcmp(*argv, "-should_reuse") == 0) {
1197 if (--argc < 1)
1198 goto bad;
1199 should_reuse = !!atoi(*(++argv));
1200 } else if (strcmp(*argv, "-no_ticket") == 0) {
1201 no_ticket = 1;
1202 } else if (strcmp(*argv, "-client_ktls") == 0) {
1203 client_ktls = 1;
1204 } else if (strcmp(*argv, "-server_ktls") == 0) {
1205 server_ktls = 1;
1206 } else if (strcmp(*argv, "-provider") == 0) {
1207 if (--argc < 1)
1208 goto bad;
1209 provider = *(++argv);
1210 } else if (strcmp(*argv, "-config") == 0) {
1211 if (--argc < 1)
1212 goto bad;
1213 config = *(++argv);
1214 } else {
1215 int rv;
1216 arg = argv[0];
1217 argn = argv[1];
1218 /* Try to process command using SSL_CONF */
1219 rv = SSL_CONF_cmd_argv(c_cctx, &argc, &argv);
1220 /* If not processed try server */
1221 if (rv == 0)
1222 rv = SSL_CONF_cmd_argv(s_cctx, &argc, &argv);
1223 /* Recognised: store it for later use */
1224 if (rv > 0) {
1225 if (rv == 1)
1226 argn = NULL;
1227 if (!conf_args) {
1228 conf_args = sk_OPENSSL_STRING_new_null();
1229 if (!conf_args)
1230 goto end;
1231 }
1232 if (!sk_OPENSSL_STRING_push(conf_args, arg))
1233 goto end;
1234 if (!sk_OPENSSL_STRING_push(conf_args, argn))
1235 goto end;
1236 continue;
1237 }
1238 if (rv == -3)
1239 BIO_printf(bio_err, "Missing argument for %s\n", arg);
1240 else if (rv < 0)
1241 BIO_printf(bio_err, "Error with command %s\n", arg);
1242 else if (rv == 0)
1243 BIO_printf(bio_err, "unknown option %s\n", arg);
1244 badop = 1;
1245 break;
1246 }
1247 argc--;
1248 argv++;
1249 }
1250 if (badop) {
1251 bad:
1252 sv_usage();
1253 goto end;
1254 }
1255
1256 if (ssl3 + tls1 + tls1_1 + tls1_2 + dtls + dtls1 + dtls12 > 1) {
1257 fprintf(stderr, "At most one of -ssl3, -tls1, -tls1_1, -tls1_2, -dtls, -dtls1 or -dtls12 should "
1258 "be requested.\n");
1259 EXIT(1);
1260 }
1261
1262 #ifdef OPENSSL_NO_SSL3
1263 if (ssl3)
1264 no_protocol = 1;
1265 else
1266 #endif
1267 #ifdef OPENSSL_NO_TLS1
1268 if (tls1)
1269 no_protocol = 1;
1270 else
1271 #endif
1272 #ifdef OPENSSL_NO_TLS1_1
1273 if (tls1_1)
1274 no_protocol = 1;
1275 else
1276 #endif
1277 #ifdef OPENSSL_NO_TLS1_2
1278 if (tls1_2)
1279 no_protocol = 1;
1280 else
1281 #endif
1282 #if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1)
1283 if (dtls1)
1284 no_protocol = 1;
1285 else
1286 #endif
1287 #if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1_2)
1288 if (dtls12)
1289 no_protocol = 1;
1290 else
1291 #endif
1292 no_protocol = 0;
1293
1294 /*
1295 * Testing was requested for a compiled-out protocol (e.g. SSLv3).
1296 * Ideally, we would error out, but the generic test wrapper can't know
1297 * when to expect failure. So we do nothing and return success.
1298 */
1299 if (no_protocol) {
1300 fprintf(stderr, "Testing was requested for a disabled protocol. "
1301 "Skipping tests.\n");
1302 ret = EXIT_SUCCESS;
1303 goto end;
1304 }
1305
1306 if (!ssl3 && !tls1 && !tls1_1 && !tls1_2 && !dtls && !dtls1 && !dtls12 && number > 1
1307 && !reuse && !force) {
1308 fprintf(stderr, "This case cannot work. Use -f to perform "
1309 "the test anyway (and\n-d to see what happens), "
1310 "or add one of -ssl3, -tls1, -tls1_1, -tls1_2, -dtls, -dtls1, -dtls12, -reuse\n"
1311 "to avoid protocol mismatch.\n");
1312 EXIT(1);
1313 }
1314
1315 if (print_time) {
1316 if (bio_type == BIO_MEM) {
1317 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
1318 bio_type = BIO_PAIR;
1319 }
1320 if (number < 50 && !force)
1321 fprintf(stderr,
1322 "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1323 }
1324
1325 #ifndef OPENSSL_NO_COMP
1326 if (comp == COMP_ZLIB)
1327 cm = COMP_zlib();
1328 if (cm != NULL) {
1329 if (SSL_COMP_add_compression_method(comp, cm) != 0) {
1330 fprintf(stderr, "Failed to add compression method\n");
1331 ERR_print_errors_fp(stderr);
1332 }
1333 } else {
1334 fprintf(stderr,
1335 "Warning: %s compression not supported\n",
1336 comp == COMP_ZLIB ? "zlib" : "unknown");
1337 ERR_print_errors_fp(stderr);
1338 }
1339 ssl_comp_methods = SSL_COMP_get_compression_methods();
1340 n = sk_SSL_COMP_num(ssl_comp_methods);
1341 if (n) {
1342 int j;
1343 printf("Available compression methods:");
1344 for (j = 0; j < n; j++) {
1345 SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1346 printf(" %s:%d", SSL_COMP_get0_name(c), SSL_COMP_get_id(c));
1347 }
1348 printf("\n");
1349 }
1350 #endif
1351
1352 #ifndef OPENSSL_NO_TLS
1353 meth = TLS_method();
1354 if (ssl3) {
1355 min_version = SSL3_VERSION;
1356 max_version = SSL3_VERSION;
1357 } else if (tls1) {
1358 min_version = TLS1_VERSION;
1359 max_version = TLS1_VERSION;
1360 } else if (tls1_1) {
1361 min_version = TLS1_1_VERSION;
1362 max_version = TLS1_1_VERSION;
1363 } else if (tls1_2) {
1364 min_version = TLS1_2_VERSION;
1365 max_version = TLS1_2_VERSION;
1366 } else {
1367 min_version = 0;
1368 # if defined(OPENSSL_NO_EC) && defined(OPENSSL_NO_DH)
1369 /* We only have ec and dh based built-in groups for TLSv1.3 */
1370 max_version = TLS1_2_VERSION;
1371 # else
1372 max_version = 0;
1373 # endif
1374 }
1375 #endif
1376 #ifndef OPENSSL_NO_DTLS
1377 if (dtls || dtls1 || dtls12) {
1378 meth = DTLS_method();
1379 if (dtls1) {
1380 min_version = DTLS1_VERSION;
1381 max_version = DTLS1_VERSION;
1382 } else if (dtls12) {
1383 min_version = DTLS1_2_VERSION;
1384 max_version = DTLS1_2_VERSION;
1385 } else {
1386 min_version = 0;
1387 max_version = 0;
1388 }
1389 }
1390 #endif
1391
1392 if (provider != NULL
1393 && !test_get_libctx(&libctx, &defctxnull, config, &thisprov, provider))
1394 goto end;
1395
1396 c_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1397 s_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1398 s_ctx2 = SSL_CTX_new_ex(libctx, NULL, meth); /* no SSL_CTX_dup! */
1399 if ((c_ctx == NULL) || (s_ctx == NULL) || (s_ctx2 == NULL)) {
1400 ERR_print_errors(bio_err);
1401 goto end;
1402 }
1403 /*
1404 * Since we will use low security ciphersuites and keys for testing set
1405 * security level to zero by default. Tests can override this by adding
1406 * "@SECLEVEL=n" to the cipher string.
1407 */
1408 SSL_CTX_set_security_level(c_ctx, 0);
1409 SSL_CTX_set_security_level(s_ctx, 0);
1410 SSL_CTX_set_security_level(s_ctx2, 0);
1411
1412 if (no_ticket) {
1413 SSL_CTX_set_options(c_ctx, SSL_OP_NO_TICKET);
1414 SSL_CTX_set_options(s_ctx, SSL_OP_NO_TICKET);
1415 }
1416
1417 if (SSL_CTX_set_min_proto_version(c_ctx, min_version) == 0)
1418 goto end;
1419 if (SSL_CTX_set_max_proto_version(c_ctx, max_version) == 0)
1420 goto end;
1421 if (SSL_CTX_set_min_proto_version(s_ctx, min_version) == 0)
1422 goto end;
1423 if (SSL_CTX_set_max_proto_version(s_ctx, max_version) == 0)
1424 goto end;
1425
1426 if (cipher != NULL) {
1427 if (strcmp(cipher, "") == 0) {
1428 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)) {
1429 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1430 ERR_clear_error();
1431 } else {
1432 ERR_print_errors(bio_err);
1433 goto end;
1434 }
1435 } else {
1436 /* Should have failed when clearing all TLSv1.2 ciphers. */
1437 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1438 goto end;
1439 }
1440
1441 if (!SSL_CTX_set_cipher_list(s_ctx, cipher)) {
1442 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1443 ERR_clear_error();
1444 } else {
1445 ERR_print_errors(bio_err);
1446 goto end;
1447 }
1448 } else {
1449 /* Should have failed when clearing all TLSv1.2 ciphers. */
1450 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1451 goto end;
1452 }
1453
1454 if (!SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1455 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1456 ERR_clear_error();
1457 } else {
1458 ERR_print_errors(bio_err);
1459 goto end;
1460 }
1461 } else {
1462 /* Should have failed when clearing all TLSv1.2 ciphers. */
1463 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1464 goto end;
1465 }
1466 } else {
1467 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)
1468 || !SSL_CTX_set_cipher_list(s_ctx, cipher)
1469 || !SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1470 ERR_print_errors(bio_err);
1471 goto end;
1472 }
1473 }
1474 }
1475 if (ciphersuites != NULL) {
1476 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites)
1477 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites)
1478 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) {
1479 ERR_print_errors(bio_err);
1480 goto end;
1481 }
1482 }
1483
1484 #ifndef OPENSSL_NO_CT
1485 if (ct_validation &&
1486 !SSL_CTX_enable_ct(c_ctx, SSL_CT_VALIDATION_STRICT)) {
1487 ERR_print_errors(bio_err);
1488 goto end;
1489 }
1490 #endif
1491
1492 /* Process SSL_CONF arguments */
1493 SSL_CONF_CTX_set_ssl_ctx(c_cctx, c_ctx);
1494 SSL_CONF_CTX_set_ssl_ctx(s_cctx, s_ctx);
1495 SSL_CONF_CTX_set_ssl_ctx(s_cctx2, s_ctx2);
1496
1497 for (i = 0; i < sk_OPENSSL_STRING_num(conf_args); i += 2) {
1498 int rv;
1499 arg = sk_OPENSSL_STRING_value(conf_args, i);
1500 argn = sk_OPENSSL_STRING_value(conf_args, i + 1);
1501 rv = SSL_CONF_cmd(c_cctx, arg, argn);
1502 /* If not recognised use server context */
1503 if (rv == -2) {
1504 rv = SSL_CONF_cmd(s_cctx2, arg, argn);
1505 if (rv > 0)
1506 rv = SSL_CONF_cmd(s_cctx, arg, argn);
1507 }
1508 if (rv <= 0) {
1509 BIO_printf(bio_err, "Error processing %s %s\n",
1510 arg, argn ? argn : "");
1511 ERR_print_errors(bio_err);
1512 goto end;
1513 }
1514 }
1515
1516 if (!SSL_CONF_CTX_finish(s_cctx) || !SSL_CONF_CTX_finish(c_cctx) || !SSL_CONF_CTX_finish(s_cctx2)) {
1517 BIO_puts(bio_err, "Error finishing context\n");
1518 ERR_print_errors(bio_err);
1519 goto end;
1520 }
1521 #ifndef OPENSSL_NO_DH
1522 if (!no_dhe) {
1523 if (dhe1024dsa)
1524 dhpkey = get_dh1024dsa(libctx);
1525 else if (dhe512)
1526 dhpkey = get_dh512(libctx);
1527 else if (dhe4096)
1528 dhpkey = get_dh4096(libctx);
1529 else
1530 dhpkey = get_dh2048(libctx);
1531
1532 if (dhpkey == NULL || !EVP_PKEY_up_ref(dhpkey)) {
1533 EVP_PKEY_free(dhpkey);
1534 BIO_puts(bio_err, "Error getting DH parameters\n");
1535 ERR_print_errors(bio_err);
1536 goto end;
1537 }
1538 SSL_CTX_set0_tmp_dh_pkey(s_ctx, dhpkey);
1539 SSL_CTX_set0_tmp_dh_pkey(s_ctx2, dhpkey);
1540 }
1541 #endif
1542
1543 if (!(SSL_CTX_load_verify_file(s_ctx, CAfile)
1544 || SSL_CTX_load_verify_dir(s_ctx, CApath))
1545 || !SSL_CTX_set_default_verify_paths(s_ctx)
1546 || !(SSL_CTX_load_verify_file(s_ctx2, CAfile)
1547 || SSL_CTX_load_verify_dir(s_ctx2, CApath))
1548 || !SSL_CTX_set_default_verify_paths(s_ctx2)
1549 || !(SSL_CTX_load_verify_file(c_ctx, CAfile)
1550 || SSL_CTX_load_verify_dir(c_ctx, CApath))
1551 || !SSL_CTX_set_default_verify_paths(c_ctx)) {
1552 ERR_print_errors(bio_err);
1553 }
1554
1555 #ifndef OPENSSL_NO_CT
1556 if (!SSL_CTX_set_default_ctlog_list_file(s_ctx) ||
1557 !SSL_CTX_set_default_ctlog_list_file(s_ctx2) ||
1558 !SSL_CTX_set_default_ctlog_list_file(c_ctx)) {
1559 ERR_print_errors(bio_err);
1560 }
1561 #endif
1562
1563 if (client_auth) {
1564 printf("client authentication\n");
1565 SSL_CTX_set_verify(s_ctx,
1566 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1567 verify_callback);
1568 SSL_CTX_set_verify(s_ctx2,
1569 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1570 verify_callback);
1571 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback,
1572 &app_verify_arg);
1573 SSL_CTX_set_cert_verify_callback(s_ctx2, app_verify_callback,
1574 &app_verify_arg);
1575 }
1576 if (server_auth) {
1577 printf("server authentication\n");
1578 SSL_CTX_set_verify(c_ctx, SSL_VERIFY_PEER, verify_callback);
1579 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback,
1580 &app_verify_arg);
1581 }
1582
1583 {
1584 int session_id_context = 0;
1585 if (!SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context,
1586 sizeof(session_id_context)) ||
1587 !SSL_CTX_set_session_id_context(s_ctx2, (void *)&session_id_context,
1588 sizeof(session_id_context))) {
1589 ERR_print_errors(bio_err);
1590 goto end;
1591 }
1592 }
1593
1594 /* Use PSK only if PSK key is given */
1595 if (psk_key != NULL) {
1596 /*
1597 * no_psk is used to avoid putting psk command to openssl tool
1598 */
1599 if (no_psk) {
1600 /*
1601 * if PSK is not compiled in and psk key is given, do nothing and
1602 * exit successfully
1603 */
1604 ret = EXIT_SUCCESS;
1605 goto end;
1606 }
1607 #ifndef OPENSSL_NO_PSK
1608 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1609 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
1610 SSL_CTX_set_psk_server_callback(s_ctx2, psk_server_callback);
1611 if (debug)
1612 BIO_printf(bio_err, "setting PSK identity hint to s_ctx\n");
1613 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint") ||
1614 !SSL_CTX_use_psk_identity_hint(s_ctx2, "ctx server identity_hint")) {
1615 BIO_printf(bio_err, "error setting PSK identity hint to s_ctx\n");
1616 ERR_print_errors(bio_err);
1617 goto end;
1618 }
1619 #endif
1620 }
1621
1622 #ifndef OPENSSL_NO_NEXTPROTONEG
1623 if (npn_client) {
1624 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1625 }
1626 if (npn_server) {
1627 if (npn_server_reject) {
1628 BIO_printf(bio_err,
1629 "Can't have both -npn_server and -npn_server_reject\n");
1630 goto end;
1631 }
1632 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_npn, NULL);
1633 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_npn, NULL);
1634 }
1635 if (npn_server_reject) {
1636 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_rejects_npn, NULL);
1637 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_rejects_npn, NULL);
1638 }
1639 #endif
1640
1641 if (serverinfo_sct) {
1642 if (!SSL_CTX_add_client_custom_ext(c_ctx,
1643 TLSEXT_TYPE_signed_certificate_timestamp,
1644 NULL, NULL, NULL,
1645 serverinfo_cli_parse_cb, NULL)) {
1646 BIO_printf(bio_err, "Error adding SCT extension\n");
1647 goto end;
1648 }
1649 }
1650 if (serverinfo_tack) {
1651 if (!SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
1652 NULL, NULL, NULL,
1653 serverinfo_cli_parse_cb, NULL)) {
1654 BIO_printf(bio_err, "Error adding TACK extension\n");
1655 goto end;
1656 }
1657 }
1658 if (serverinfo_file)
1659 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file) ||
1660 !SSL_CTX_use_serverinfo_file(s_ctx2, serverinfo_file)) {
1661 BIO_printf(bio_err, "missing serverinfo file\n");
1662 goto end;
1663 }
1664
1665 if (custom_ext) {
1666 if (!SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0,
1667 custom_ext_0_cli_add_cb,
1668 NULL, NULL,
1669 custom_ext_0_cli_parse_cb, NULL)
1670 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1,
1671 custom_ext_1_cli_add_cb,
1672 NULL, NULL,
1673 custom_ext_1_cli_parse_cb, NULL)
1674 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2,
1675 custom_ext_2_cli_add_cb,
1676 NULL, NULL,
1677 custom_ext_2_cli_parse_cb, NULL)
1678 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3,
1679 custom_ext_3_cli_add_cb,
1680 NULL, NULL,
1681 custom_ext_3_cli_parse_cb, NULL)
1682 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0,
1683 custom_ext_0_srv_add_cb,
1684 NULL, NULL,
1685 custom_ext_0_srv_parse_cb, NULL)
1686 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_0,
1687 custom_ext_0_srv_add_cb,
1688 NULL, NULL,
1689 custom_ext_0_srv_parse_cb, NULL)
1690 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1,
1691 custom_ext_1_srv_add_cb,
1692 NULL, NULL,
1693 custom_ext_1_srv_parse_cb, NULL)
1694 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_1,
1695 custom_ext_1_srv_add_cb,
1696 NULL, NULL,
1697 custom_ext_1_srv_parse_cb, NULL)
1698 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2,
1699 custom_ext_2_srv_add_cb,
1700 NULL, NULL,
1701 custom_ext_2_srv_parse_cb, NULL)
1702 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_2,
1703 custom_ext_2_srv_add_cb,
1704 NULL, NULL,
1705 custom_ext_2_srv_parse_cb, NULL)
1706 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3,
1707 custom_ext_3_srv_add_cb,
1708 NULL, NULL,
1709 custom_ext_3_srv_parse_cb, NULL)
1710 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_3,
1711 custom_ext_3_srv_add_cb,
1712 NULL, NULL,
1713 custom_ext_3_srv_parse_cb, NULL)) {
1714 BIO_printf(bio_err, "Error setting custom extensions\n");
1715 goto end;
1716 }
1717 }
1718
1719 if (alpn_server)
1720 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, alpn_server);
1721 if (alpn_server2)
1722 SSL_CTX_set_alpn_select_cb(s_ctx2, cb_server_alpn, alpn_server2);
1723
1724 if (alpn_client) {
1725 size_t alpn_len;
1726 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1727
1728 if (alpn == NULL) {
1729 BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1730 goto end;
1731 }
1732 /* Returns 0 on success!! */
1733 if (SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len)) {
1734 BIO_printf(bio_err, "Error setting ALPN\n");
1735 OPENSSL_free(alpn);
1736 goto end;
1737 }
1738 OPENSSL_free(alpn);
1739 }
1740
1741 if (server_sess_in != NULL) {
1742 server_sess = read_session(server_sess_in);
1743 if (server_sess == NULL)
1744 goto end;
1745 }
1746 if (client_sess_in != NULL) {
1747 client_sess = read_session(client_sess_in);
1748 if (client_sess == NULL)
1749 goto end;
1750 }
1751
1752 if (server_sess_out != NULL || server_sess_in != NULL) {
1753 char *keys;
1754 long size;
1755
1756 /* Use a fixed key so that we can decrypt the ticket. */
1757 size = SSL_CTX_set_tlsext_ticket_keys(s_ctx, NULL, 0);
1758 keys = OPENSSL_zalloc(size);
1759 if (keys == NULL)
1760 goto end;
1761 SSL_CTX_set_tlsext_ticket_keys(s_ctx, keys, size);
1762 OPENSSL_free(keys);
1763 }
1764
1765 if (sn_server1 != NULL || sn_server2 != NULL)
1766 SSL_CTX_set_tlsext_servername_callback(s_ctx, servername_cb);
1767
1768 c_ssl = SSL_new(c_ctx);
1769 s_ssl = SSL_new(s_ctx);
1770
1771 if (sn_client)
1772 SSL_set_tlsext_host_name(c_ssl, sn_client);
1773 if (client_ktls)
1774 SSL_set_options(c_ssl, SSL_OP_ENABLE_KTLS);
1775 if (server_ktls)
1776 SSL_set_options(s_ssl, SSL_OP_ENABLE_KTLS);
1777
1778 if (!set_protocol_version(server_min_proto, s_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1779 goto end;
1780 if (!set_protocol_version(server_max_proto, s_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1781 goto end;
1782 if (!set_protocol_version(client_min_proto, c_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1783 goto end;
1784 if (!set_protocol_version(client_max_proto, c_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1785 goto end;
1786
1787 if (server_sess) {
1788 if (SSL_CTX_add_session(s_ctx, server_sess) == 0) {
1789 BIO_printf(bio_err, "Can't add server session\n");
1790 ERR_print_errors(bio_err);
1791 goto end;
1792 }
1793 }
1794
1795 BIO_printf(bio_stdout, "Doing handshakes=%d bytes=%ld\n", number, bytes);
1796 for (i = 0; i < number; i++) {
1797 if (!reuse) {
1798 if (!SSL_set_session(c_ssl, NULL)) {
1799 BIO_printf(bio_err, "Failed to set session\n");
1800 goto end;
1801 }
1802 }
1803 if (client_sess_in != NULL) {
1804 if (SSL_set_session(c_ssl, client_sess) == 0) {
1805 BIO_printf(bio_err, "Can't set client session\n");
1806 ERR_print_errors(bio_err);
1807 goto end;
1808 }
1809 }
1810 switch (bio_type) {
1811 case BIO_MEM:
1812 ret = doit(s_ssl, c_ssl, bytes);
1813 break;
1814 case BIO_PAIR:
1815 ret = doit_biopair(s_ssl, c_ssl, bytes, &s_time, &c_time);
1816 break;
1817 #ifndef OPENSSL_NO_SOCK
1818 case BIO_IPV4:
1819 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV4,
1820 bytes, &s_time, &c_time);
1821 break;
1822 case BIO_IPV6:
1823 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV6,
1824 bytes, &s_time, &c_time);
1825 break;
1826 #else
1827 case BIO_IPV4:
1828 case BIO_IPV6:
1829 ret = EXIT_FAILURE;
1830 goto err;
1831 #endif
1832 }
1833 if (ret != EXIT_SUCCESS) break;
1834 }
1835
1836 if (should_negotiate && ret == EXIT_SUCCESS &&
1837 strcmp(should_negotiate, "fail-server") != 0 &&
1838 strcmp(should_negotiate, "fail-client") != 0) {
1839 int version = protocol_from_string(should_negotiate);
1840 if (version < 0) {
1841 BIO_printf(bio_err, "Error parsing: %s\n", should_negotiate);
1842 ret = EXIT_FAILURE;
1843 goto err;
1844 }
1845 if (SSL_version(c_ssl) != version) {
1846 BIO_printf(bio_err, "Unexpected version negotiated. "
1847 "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl));
1848 ret = EXIT_FAILURE;
1849 goto err;
1850 }
1851 }
1852
1853 if (should_reuse != -1) {
1854 if (SSL_session_reused(s_ssl) != should_reuse ||
1855 SSL_session_reused(c_ssl) != should_reuse) {
1856 BIO_printf(bio_err, "Unexpected session reuse state. "
1857 "Expected: %d, server: %d, client: %d\n", should_reuse,
1858 SSL_session_reused(s_ssl), SSL_session_reused(c_ssl));
1859 ret = EXIT_FAILURE;
1860 goto err;
1861 }
1862 }
1863
1864 if (server_sess_out != NULL) {
1865 if (write_session(server_sess_out, SSL_get_session(s_ssl)) == 0) {
1866 ret = EXIT_FAILURE;
1867 goto err;
1868 }
1869 }
1870 if (client_sess_out != NULL) {
1871 if (write_session(client_sess_out, SSL_get_session(c_ssl)) == 0) {
1872 ret = EXIT_FAILURE;
1873 goto err;
1874 }
1875 }
1876
1877 if (!verbose) {
1878 print_details(c_ssl, "");
1879 }
1880 if (print_time) {
1881 #ifdef CLOCKS_PER_SEC
1882 /*
1883 * "To determine the time in seconds, the value returned by the clock
1884 * function should be divided by the value of the macro
1885 * CLOCKS_PER_SEC." -- ISO/IEC 9899
1886 */
1887 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1888 "Approximate total client time: %6.2f s\n",
1889 (double)s_time / CLOCKS_PER_SEC,
1890 (double)c_time / CLOCKS_PER_SEC);
1891 #else
1892 BIO_printf(bio_stdout,
1893 "Approximate total server time: %6.2f units\n"
1894 "Approximate total client time: %6.2f units\n",
1895 (double)s_time, (double)c_time);
1896 #endif
1897 }
1898
1899 err:
1900 SSL_free(s_ssl);
1901 SSL_free(c_ssl);
1902
1903 end:
1904 SSL_CTX_free(s_ctx);
1905 SSL_CTX_free(s_ctx2);
1906 SSL_CTX_free(c_ctx);
1907 SSL_CONF_CTX_free(s_cctx);
1908 SSL_CONF_CTX_free(s_cctx2);
1909 SSL_CONF_CTX_free(c_cctx);
1910 sk_OPENSSL_STRING_free(conf_args);
1911
1912 BIO_free(bio_stdout);
1913
1914 SSL_SESSION_free(server_sess);
1915 SSL_SESSION_free(client_sess);
1916
1917 OSSL_PROVIDER_unload(defctxnull);
1918 OSSL_PROVIDER_unload(thisprov);
1919 OSSL_LIB_CTX_free(libctx);
1920
1921 BIO_free(bio_err);
1922 EXIT(ret);
1923 }
1924
1925 #ifndef OPENSSL_NO_SOCK
1926 int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count,
1927 clock_t *s_time, clock_t *c_time)
1928 {
1929 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1930 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1931 BIO *acpt = NULL, *server = NULL, *client = NULL;
1932 char addr_str[40];
1933 int ret = EXIT_FAILURE;
1934 int err_in_client = 0;
1935 int err_in_server = 0;
1936
1937 acpt = BIO_new_accept(family == BIO_FAMILY_IPV4 ? "127.0.0.1:0"
1938 : "[::1]:0");
1939 if (acpt == NULL)
1940 goto err;
1941 BIO_set_accept_ip_family(acpt, family);
1942 BIO_set_bind_mode(acpt, BIO_SOCK_NONBLOCK | BIO_SOCK_REUSEADDR);
1943 if (BIO_do_accept(acpt) <= 0)
1944 goto err;
1945
1946 BIO_snprintf(addr_str, sizeof(addr_str), ":%s", BIO_get_accept_port(acpt));
1947
1948 client = BIO_new_connect(addr_str);
1949 if (!client)
1950 goto err;
1951 BIO_set_conn_ip_family(client, family);
1952
1953 if (BIO_set_nbio(client, 1) <= 0)
1954 goto err;
1955 if (BIO_set_nbio(acpt, 1) <= 0)
1956 goto err;
1957
1958 {
1959 int st_connect = 0, st_accept = 0;
1960
1961 while (!st_connect || !st_accept) {
1962 if (!st_connect) {
1963 if (BIO_do_connect(client) <= 0) {
1964 if (!BIO_should_retry(client))
1965 goto err;
1966 } else {
1967 st_connect = 1;
1968 }
1969 }
1970 if (!st_accept) {
1971 if (BIO_do_accept(acpt) <= 0) {
1972 if (!BIO_should_retry(acpt))
1973 goto err;
1974 } else {
1975 st_accept = 1;
1976 }
1977 }
1978 }
1979 }
1980 /* We're not interested in accepting further connects */
1981 server = BIO_pop(acpt);
1982 BIO_free_all(acpt);
1983 acpt = NULL;
1984
1985 s_ssl_bio = BIO_new(BIO_f_ssl());
1986 if (!s_ssl_bio)
1987 goto err;
1988
1989 c_ssl_bio = BIO_new(BIO_f_ssl());
1990 if (!c_ssl_bio)
1991 goto err;
1992
1993 SSL_set_connect_state(c_ssl);
1994 SSL_set_bio(c_ssl, client, client);
1995 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1996
1997 SSL_set_accept_state(s_ssl);
1998 SSL_set_bio(s_ssl, server, server);
1999 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
2000
2001 do {
2002 /*-
2003 * c_ssl_bio: SSL filter BIO
2004 *
2005 * client: I/O for SSL library
2006 *
2007 *
2008 * server: I/O for SSL library
2009 *
2010 * s_ssl_bio: SSL filter BIO
2011 */
2012
2013 /*
2014 * We have non-blocking behaviour throughout this test program, but
2015 * can be sure that there is *some* progress in each iteration; so we
2016 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
2017 * we just try everything in each iteration
2018 */
2019
2020 {
2021 /* CLIENT */
2022
2023 char cbuf[1024 * 8];
2024 int i, r;
2025 clock_t c_clock = clock();
2026
2027 memset(cbuf, 0, sizeof(cbuf));
2028
2029 if (debug)
2030 if (SSL_in_init(c_ssl))
2031 printf("client waiting in SSL_connect - %s\n",
2032 SSL_state_string_long(c_ssl));
2033
2034 if (cw_num > 0) {
2035 /* Write to server. */
2036
2037 if (cw_num > (long)sizeof(cbuf))
2038 i = sizeof(cbuf);
2039 else
2040 i = (int)cw_num;
2041 r = BIO_write(c_ssl_bio, cbuf, i);
2042 if (r < 0) {
2043 if (!BIO_should_retry(c_ssl_bio)) {
2044 fprintf(stderr, "ERROR in CLIENT (write)\n");
2045 err_in_client = 1;
2046 goto err;
2047 }
2048 /*
2049 * BIO_should_retry(...) can just be ignored here. The
2050 * library expects us to call BIO_write with the same
2051 * arguments again, and that's what we will do in the
2052 * next iteration.
2053 */
2054 } else if (r == 0) {
2055 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2056 goto err;
2057 } else {
2058 if (debug)
2059 printf("client wrote %d\n", r);
2060 cw_num -= r;
2061 }
2062 }
2063
2064 if (cr_num > 0) {
2065 /* Read from server. */
2066
2067 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2068 if (r < 0) {
2069 if (!BIO_should_retry(c_ssl_bio)) {
2070 fprintf(stderr, "ERROR in CLIENT (read)\n");
2071 err_in_client = 1;
2072 goto err;
2073 }
2074 /*
2075 * Again, "BIO_should_retry" can be ignored.
2076 */
2077 } else if (r == 0) {
2078 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2079 goto err;
2080 } else {
2081 if (debug)
2082 printf("client read %d\n", r);
2083 cr_num -= r;
2084 }
2085 }
2086
2087 /*
2088 * c_time and s_time increments will typically be very small
2089 * (depending on machine speed and clock tick intervals), but
2090 * sampling over a large number of connections should result in
2091 * fairly accurate figures. We cannot guarantee a lot, however
2092 * -- if each connection lasts for exactly one clock tick, it
2093 * will be counted only for the client or only for the server or
2094 * even not at all.
2095 */
2096 *c_time += (clock() - c_clock);
2097 }
2098
2099 {
2100 /* SERVER */
2101
2102 char sbuf[1024 * 8];
2103 int i, r;
2104 clock_t s_clock = clock();
2105
2106 memset(sbuf, 0, sizeof(sbuf));
2107
2108 if (debug)
2109 if (SSL_in_init(s_ssl))
2110 printf("server waiting in SSL_accept - %s\n",
2111 SSL_state_string_long(s_ssl));
2112
2113 if (sw_num > 0) {
2114 /* Write to client. */
2115
2116 if (sw_num > (long)sizeof(sbuf))
2117 i = sizeof(sbuf);
2118 else
2119 i = (int)sw_num;
2120 r = BIO_write(s_ssl_bio, sbuf, i);
2121 if (r < 0) {
2122 if (!BIO_should_retry(s_ssl_bio)) {
2123 fprintf(stderr, "ERROR in SERVER (write)\n");
2124 err_in_server = 1;
2125 goto err;
2126 }
2127 /* Ignore "BIO_should_retry". */
2128 } else if (r == 0) {
2129 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2130 goto err;
2131 } else {
2132 if (debug)
2133 printf("server wrote %d\n", r);
2134 sw_num -= r;
2135 }
2136 }
2137
2138 if (sr_num > 0) {
2139 /* Read from client. */
2140
2141 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2142 if (r < 0) {
2143 if (!BIO_should_retry(s_ssl_bio)) {
2144 fprintf(stderr, "ERROR in SERVER (read)\n");
2145 err_in_server = 1;
2146 goto err;
2147 }
2148 /* blah, blah */
2149 } else if (r == 0) {
2150 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2151 goto err;
2152 } else {
2153 if (debug)
2154 printf("server read %d\n", r);
2155 sr_num -= r;
2156 }
2157 }
2158
2159 *s_time += (clock() - s_clock);
2160 }
2161 }
2162 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2163
2164 if (verbose) {
2165 print_details(c_ssl, "DONE via TCP connect: ");
2166
2167 if (BIO_get_ktls_send(SSL_get_wbio(s_ssl))
2168 && BIO_get_ktls_recv(SSL_get_rbio(s_ssl)))
2169 BIO_printf(bio_stdout, "Server using Kernel TLS in both directions\n");
2170 else if (BIO_get_ktls_send(SSL_get_wbio(s_ssl)))
2171 BIO_printf(bio_stdout, "Server using Kernel TLS for sending\n");
2172 else if (BIO_get_ktls_recv(SSL_get_rbio(s_ssl)))
2173 BIO_printf(bio_stdout, "Server using Kernel TLS for receiving\n");
2174
2175 if (BIO_get_ktls_send(SSL_get_wbio(c_ssl))
2176 && BIO_get_ktls_recv(SSL_get_rbio(c_ssl)))
2177 BIO_printf(bio_stdout, "Client using Kernel TLS in both directions\n");
2178 else if (BIO_get_ktls_send(SSL_get_wbio(c_ssl)))
2179 BIO_printf(bio_stdout, "Client using Kernel TLS for sending\n");
2180 else if (BIO_get_ktls_recv(SSL_get_rbio(c_ssl)))
2181 BIO_printf(bio_stdout, "Client using Kernel TLS for receiving\n");
2182 }
2183 # ifndef OPENSSL_NO_NEXTPROTONEG
2184 if (verify_npn(c_ssl, s_ssl) < 0)
2185 goto end;
2186 # endif
2187 if (verify_serverinfo() < 0) {
2188 fprintf(stderr, "Server info verify error\n");
2189 goto err;
2190 }
2191 if (verify_alpn(c_ssl, s_ssl) < 0
2192 || verify_servername(c_ssl, s_ssl) < 0)
2193 goto err;
2194
2195 if (custom_ext_error) {
2196 fprintf(stderr, "Custom extension error\n");
2197 goto err;
2198 }
2199
2200 # ifndef OPENSSL_NO_NEXTPROTONEG
2201 end:
2202 # endif
2203 ret = EXIT_SUCCESS;
2204
2205 err:
2206 ERR_print_errors(bio_err);
2207
2208 BIO_free_all(acpt);
2209 BIO_free(server);
2210 BIO_free(client);
2211 BIO_free(s_ssl_bio);
2212 BIO_free(c_ssl_bio);
2213
2214 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2215 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2216 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2217 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2218
2219 return ret;
2220 }
2221 #endif
2222
2223 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
2224 clock_t *s_time, clock_t *c_time)
2225 {
2226 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
2227 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
2228 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
2229 int ret = EXIT_FAILURE;
2230 int err_in_client = 0;
2231 int err_in_server = 0;
2232
2233 size_t bufsiz = 256; /* small buffer for testing */
2234
2235 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
2236 goto err;
2237 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
2238 goto err;
2239
2240 s_ssl_bio = BIO_new(BIO_f_ssl());
2241 if (!s_ssl_bio)
2242 goto err;
2243
2244 c_ssl_bio = BIO_new(BIO_f_ssl());
2245 if (!c_ssl_bio)
2246 goto err;
2247
2248 SSL_set_connect_state(c_ssl);
2249 SSL_set_bio(c_ssl, client, client);
2250 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
2251
2252 SSL_set_accept_state(s_ssl);
2253 SSL_set_bio(s_ssl, server, server);
2254 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
2255
2256 do {
2257 /*-
2258 * c_ssl_bio: SSL filter BIO
2259 *
2260 * client: pseudo-I/O for SSL library
2261 *
2262 * client_io: client's SSL communication; usually to be
2263 * relayed over some I/O facility, but in this
2264 * test program, we're the server, too:
2265 *
2266 * server_io: server's SSL communication
2267 *
2268 * server: pseudo-I/O for SSL library
2269 *
2270 * s_ssl_bio: SSL filter BIO
2271 *
2272 * The client and the server each employ a "BIO pair":
2273 * client + client_io, server + server_io.
2274 * BIO pairs are symmetric. A BIO pair behaves similar
2275 * to a non-blocking socketpair (but both endpoints must
2276 * be handled by the same thread).
2277 * [Here we could connect client and server to the ends
2278 * of a single BIO pair, but then this code would be less
2279 * suitable as an example for BIO pairs in general.]
2280 *
2281 * Useful functions for querying the state of BIO pair endpoints:
2282 *
2283 * BIO_ctrl_pending(bio) number of bytes we can read now
2284 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfill
2285 * other side's read attempt
2286 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
2287 *
2288 * ..._read_request is never more than ..._write_guarantee;
2289 * it depends on the application which one you should use.
2290 */
2291
2292 /*
2293 * We have non-blocking behaviour throughout this test program, but
2294 * can be sure that there is *some* progress in each iteration; so we
2295 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
2296 * we just try everything in each iteration
2297 */
2298
2299 {
2300 /* CLIENT */
2301
2302 char cbuf[1024 * 8];
2303 int i, r;
2304 clock_t c_clock = clock();
2305
2306 memset(cbuf, 0, sizeof(cbuf));
2307
2308 if (debug)
2309 if (SSL_in_init(c_ssl))
2310 printf("client waiting in SSL_connect - %s\n",
2311 SSL_state_string_long(c_ssl));
2312
2313 if (cw_num > 0) {
2314 /* Write to server. */
2315
2316 if (cw_num > (long)sizeof(cbuf))
2317 i = sizeof(cbuf);
2318 else
2319 i = (int)cw_num;
2320 r = BIO_write(c_ssl_bio, cbuf, i);
2321 if (r < 0) {
2322 if (!BIO_should_retry(c_ssl_bio)) {
2323 fprintf(stderr, "ERROR in CLIENT\n");
2324 err_in_client = 1;
2325 goto err;
2326 }
2327 /*
2328 * BIO_should_retry(...) can just be ignored here. The
2329 * library expects us to call BIO_write with the same
2330 * arguments again, and that's what we will do in the
2331 * next iteration.
2332 */
2333 } else if (r == 0) {
2334 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2335 goto err;
2336 } else {
2337 if (debug)
2338 printf("client wrote %d\n", r);
2339 cw_num -= r;
2340 }
2341 }
2342
2343 if (cr_num > 0) {
2344 /* Read from server. */
2345
2346 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2347 if (r < 0) {
2348 if (!BIO_should_retry(c_ssl_bio)) {
2349 fprintf(stderr, "ERROR in CLIENT\n");
2350 err_in_client = 1;
2351 goto err;
2352 }
2353 /*
2354 * Again, "BIO_should_retry" can be ignored.
2355 */
2356 } else if (r == 0) {
2357 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2358 goto err;
2359 } else {
2360 if (debug)
2361 printf("client read %d\n", r);
2362 cr_num -= r;
2363 }
2364 }
2365
2366 /*
2367 * c_time and s_time increments will typically be very small
2368 * (depending on machine speed and clock tick intervals), but
2369 * sampling over a large number of connections should result in
2370 * fairly accurate figures. We cannot guarantee a lot, however
2371 * -- if each connection lasts for exactly one clock tick, it
2372 * will be counted only for the client or only for the server or
2373 * even not at all.
2374 */
2375 *c_time += (clock() - c_clock);
2376 }
2377
2378 {
2379 /* SERVER */
2380
2381 char sbuf[1024 * 8];
2382 int i, r;
2383 clock_t s_clock = clock();
2384
2385 memset(sbuf, 0, sizeof(sbuf));
2386
2387 if (debug)
2388 if (SSL_in_init(s_ssl))
2389 printf("server waiting in SSL_accept - %s\n",
2390 SSL_state_string_long(s_ssl));
2391
2392 if (sw_num > 0) {
2393 /* Write to client. */
2394
2395 if (sw_num > (long)sizeof(sbuf))
2396 i = sizeof(sbuf);
2397 else
2398 i = (int)sw_num;
2399 r = BIO_write(s_ssl_bio, sbuf, i);
2400 if (r < 0) {
2401 if (!BIO_should_retry(s_ssl_bio)) {
2402 fprintf(stderr, "ERROR in SERVER\n");
2403 err_in_server = 1;
2404 goto err;
2405 }
2406 /* Ignore "BIO_should_retry". */
2407 } else if (r == 0) {
2408 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2409 goto err;
2410 } else {
2411 if (debug)
2412 printf("server wrote %d\n", r);
2413 sw_num -= r;
2414 }
2415 }
2416
2417 if (sr_num > 0) {
2418 /* Read from client. */
2419
2420 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2421 if (r < 0) {
2422 if (!BIO_should_retry(s_ssl_bio)) {
2423 fprintf(stderr, "ERROR in SERVER\n");
2424 err_in_server = 1;
2425 goto err;
2426 }
2427 /* blah, blah */
2428 } else if (r == 0) {
2429 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2430 goto err;
2431 } else {
2432 if (debug)
2433 printf("server read %d\n", r);
2434 sr_num -= r;
2435 }
2436 }
2437
2438 *s_time += (clock() - s_clock);
2439 }
2440
2441 {
2442 /* "I/O" BETWEEN CLIENT AND SERVER. */
2443
2444 size_t r1, r2;
2445 BIO *io1 = server_io, *io2 = client_io;
2446 /*
2447 * we use the non-copying interface for io1 and the standard
2448 * BIO_write/BIO_read interface for io2
2449 */
2450
2451 static int prev_progress = 1;
2452 int progress = 0;
2453
2454 /* io1 to io2 */
2455 do {
2456 size_t num;
2457 int r;
2458
2459 r1 = BIO_ctrl_pending(io1);
2460 r2 = BIO_ctrl_get_write_guarantee(io2);
2461
2462 num = r1;
2463 if (r2 < num)
2464 num = r2;
2465 if (num) {
2466 char *dataptr;
2467
2468 if (INT_MAX < num) /* yeah, right */
2469 num = INT_MAX;
2470
2471 r = BIO_nread(io1, &dataptr, (int)num);
2472 assert(r > 0);
2473 assert(r <= (int)num);
2474 /*
2475 * possibly r < num (non-contiguous data)
2476 */
2477 num = r;
2478 r = BIO_write(io2, dataptr, (int)num);
2479 if (r != (int)num) { /* can't happen */
2480 fprintf(stderr, "ERROR: BIO_write could not write "
2481 "BIO_ctrl_get_write_guarantee() bytes");
2482 goto err;
2483 }
2484 progress = 1;
2485
2486 if (debug)
2487 printf((io1 == client_io) ?
2488 "C->S relaying: %d bytes\n" :
2489 "S->C relaying: %d bytes\n", (int)num);
2490 }
2491 }
2492 while (r1 && r2);
2493
2494 /* io2 to io1 */
2495 {
2496 size_t num;
2497 int r;
2498
2499 r1 = BIO_ctrl_pending(io2);
2500 r2 = BIO_ctrl_get_read_request(io1);
2501 /*
2502 * here we could use ..._get_write_guarantee instead of
2503 * ..._get_read_request, but by using the latter we test
2504 * restartability of the SSL implementation more thoroughly
2505 */
2506 num = r1;
2507 if (r2 < num)
2508 num = r2;
2509 if (num) {
2510 char *dataptr;
2511
2512 if (INT_MAX < num)
2513 num = INT_MAX;
2514
2515 if (num > 1)
2516 --num; /* test restartability even more thoroughly */
2517
2518 r = BIO_nwrite0(io1, &dataptr);
2519 assert(r > 0);
2520 if (r < (int)num)
2521 num = r;
2522 r = BIO_read(io2, dataptr, (int)num);
2523 if (r != (int)num) { /* can't happen */
2524 fprintf(stderr, "ERROR: BIO_read could not read "
2525 "BIO_ctrl_pending() bytes");
2526 goto err;
2527 }
2528 progress = 1;
2529 r = BIO_nwrite(io1, &dataptr, (int)num);
2530 if (r != (int)num) { /* can't happen */
2531 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
2532 "BIO_nwrite0() bytes");
2533 goto err;
2534 }
2535
2536 if (debug)
2537 printf((io2 == client_io) ?
2538 "C->S relaying: %d bytes\n" :
2539 "S->C relaying: %d bytes\n", (int)num);
2540 }
2541 } /* no loop, BIO_ctrl_get_read_request now
2542 * returns 0 anyway */
2543
2544 if (!progress && !prev_progress)
2545 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0) {
2546 fprintf(stderr, "ERROR: got stuck\n");
2547 fprintf(stderr, " ERROR.\n");
2548 goto err;
2549 }
2550 prev_progress = progress;
2551 }
2552 }
2553 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2554
2555 if (verbose)
2556 print_details(c_ssl, "DONE via BIO pair: ");
2557 #ifndef OPENSSL_NO_NEXTPROTONEG
2558 if (verify_npn(c_ssl, s_ssl) < 0)
2559 goto end;
2560 #endif
2561 if (verify_serverinfo() < 0) {
2562 fprintf(stderr, "Server info verify error\n");
2563 goto err;
2564 }
2565 if (verify_alpn(c_ssl, s_ssl) < 0
2566 || verify_servername(c_ssl, s_ssl) < 0)
2567 goto err;
2568
2569 if (custom_ext_error) {
2570 fprintf(stderr, "Custom extension error\n");
2571 goto err;
2572 }
2573
2574 #ifndef OPENSSL_NO_NEXTPROTONEG
2575 end:
2576 #endif
2577 ret = EXIT_SUCCESS;
2578
2579 err:
2580 ERR_print_errors(bio_err);
2581
2582 BIO_free(server);
2583 BIO_free(server_io);
2584 BIO_free(client);
2585 BIO_free(client_io);
2586 BIO_free(s_ssl_bio);
2587 BIO_free(c_ssl_bio);
2588
2589 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2590 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2591 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2592 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2593
2594 return ret;
2595 }
2596
2597 #define W_READ 1
2598 #define W_WRITE 2
2599 #define C_DONE 1
2600 #define S_DONE 2
2601
2602 int doit(SSL *s_ssl, SSL *c_ssl, long count)
2603 {
2604 char *cbuf = NULL, *sbuf = NULL;
2605 long bufsiz;
2606 long cw_num = count, cr_num = count;
2607 long sw_num = count, sr_num = count;
2608 int ret = EXIT_FAILURE;
2609 BIO *c_to_s = NULL;
2610 BIO *s_to_c = NULL;
2611 BIO *c_bio = NULL;
2612 BIO *s_bio = NULL;
2613 int c_r, c_w, s_r, s_w;
2614 int i, j;
2615 int done = 0;
2616 int c_write, s_write;
2617 int do_server = 0, do_client = 0;
2618 int max_frag = 5 * 1024;
2619 int err_in_client = 0;
2620 int err_in_server = 0;
2621
2622 bufsiz = count > 40 * 1024 ? 40 * 1024 : count;
2623
2624 if ((cbuf = OPENSSL_zalloc(bufsiz)) == NULL)
2625 goto err;
2626 if ((sbuf = OPENSSL_zalloc(bufsiz)) == NULL)
2627 goto err;
2628
2629 c_to_s = BIO_new(BIO_s_mem());
2630 s_to_c = BIO_new(BIO_s_mem());
2631 if ((s_to_c == NULL) || (c_to_s == NULL)) {
2632 ERR_print_errors(bio_err);
2633 goto err;
2634 }
2635
2636 c_bio = BIO_new(BIO_f_ssl());
2637 s_bio = BIO_new(BIO_f_ssl());
2638 if ((c_bio == NULL) || (s_bio == NULL)) {
2639 ERR_print_errors(bio_err);
2640 goto err;
2641 }
2642
2643 SSL_set_connect_state(c_ssl);
2644 SSL_set_bio(c_ssl, s_to_c, c_to_s);
2645 SSL_set_max_send_fragment(c_ssl, max_frag);
2646 BIO_set_ssl(c_bio, c_ssl, BIO_NOCLOSE);
2647
2648 /*
2649 * We've just given our ref to these BIOs to c_ssl. We need another one to
2650 * give to s_ssl
2651 */
2652 if (!BIO_up_ref(c_to_s)) {
2653 /* c_to_s and s_to_c will get freed when we free c_ssl */
2654 c_to_s = NULL;
2655 s_to_c = NULL;
2656 goto err;
2657 }
2658 if (!BIO_up_ref(s_to_c)) {
2659 /* s_to_c will get freed when we free c_ssl */
2660 s_to_c = NULL;
2661 goto err;
2662 }
2663
2664 SSL_set_accept_state(s_ssl);
2665 SSL_set_bio(s_ssl, c_to_s, s_to_c);
2666
2667 /* We've used up all our refs to these now */
2668 c_to_s = NULL;
2669 s_to_c = NULL;
2670
2671 SSL_set_max_send_fragment(s_ssl, max_frag);
2672 BIO_set_ssl(s_bio, s_ssl, BIO_NOCLOSE);
2673
2674 c_r = 0;
2675 s_r = 1;
2676 c_w = 1;
2677 s_w = 0;
2678 c_write = 1, s_write = 0;
2679
2680 /* We can always do writes */
2681 for (;;) {
2682 do_server = 0;
2683 do_client = 0;
2684
2685 i = (int)BIO_pending(s_bio);
2686 if ((i && s_r) || s_w)
2687 do_server = 1;
2688
2689 i = (int)BIO_pending(c_bio);
2690 if ((i && c_r) || c_w)
2691 do_client = 1;
2692
2693 if (do_server && debug) {
2694 if (SSL_in_init(s_ssl))
2695 printf("server waiting in SSL_accept - %s\n",
2696 SSL_state_string_long(s_ssl));
2697 }
2698
2699 if (do_client && debug) {
2700 if (SSL_in_init(c_ssl))
2701 printf("client waiting in SSL_connect - %s\n",
2702 SSL_state_string_long(c_ssl));
2703 }
2704
2705 if (!do_client && !do_server) {
2706 fprintf(stdout, "ERROR IN STARTUP\n");
2707 ERR_print_errors(bio_err);
2708 goto err;
2709 }
2710 if (do_client && !(done & C_DONE)) {
2711 if (c_write) {
2712 j = (cw_num > bufsiz) ? (int)bufsiz : (int)cw_num;
2713 i = BIO_write(c_bio, cbuf, j);
2714 if (i < 0) {
2715 c_r = 0;
2716 c_w = 0;
2717 if (BIO_should_retry(c_bio)) {
2718 if (BIO_should_read(c_bio))
2719 c_r = 1;
2720 if (BIO_should_write(c_bio))
2721 c_w = 1;
2722 } else {
2723 fprintf(stderr, "ERROR in CLIENT\n");
2724 err_in_client = 1;
2725 ERR_print_errors(bio_err);
2726 goto err;
2727 }
2728 } else if (i == 0) {
2729 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2730 goto err;
2731 } else {
2732 if (debug)
2733 printf("client wrote %d\n", i);
2734 /* ok */
2735 s_r = 1;
2736 c_write = 0;
2737 cw_num -= i;
2738 if (max_frag > 1029)
2739 SSL_set_max_send_fragment(c_ssl, max_frag -= 5);
2740 }
2741 } else {
2742 i = BIO_read(c_bio, cbuf, bufsiz);
2743 if (i < 0) {
2744 c_r = 0;
2745 c_w = 0;
2746 if (BIO_should_retry(c_bio)) {
2747 if (BIO_should_read(c_bio))
2748 c_r = 1;
2749 if (BIO_should_write(c_bio))
2750 c_w = 1;
2751 } else {
2752 fprintf(stderr, "ERROR in CLIENT\n");
2753 err_in_client = 1;
2754 ERR_print_errors(bio_err);
2755 goto err;
2756 }
2757 } else if (i == 0) {
2758 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2759 goto err;
2760 } else {
2761 if (debug)
2762 printf("client read %d\n", i);
2763 cr_num -= i;
2764 if (sw_num > 0) {
2765 s_write = 1;
2766 s_w = 1;
2767 }
2768 if (cr_num <= 0) {
2769 s_write = 1;
2770 s_w = 1;
2771 done = S_DONE | C_DONE;
2772 }
2773 }
2774 }
2775 }
2776
2777 if (do_server && !(done & S_DONE)) {
2778 if (!s_write) {
2779 i = BIO_read(s_bio, sbuf, bufsiz);
2780 if (i < 0) {
2781 s_r = 0;
2782 s_w = 0;
2783 if (BIO_should_retry(s_bio)) {
2784 if (BIO_should_read(s_bio))
2785 s_r = 1;
2786 if (BIO_should_write(s_bio))
2787 s_w = 1;
2788 } else {
2789 fprintf(stderr, "ERROR in SERVER\n");
2790 err_in_server = 1;
2791 ERR_print_errors(bio_err);
2792 goto err;
2793 }
2794 } else if (i == 0) {
2795 ERR_print_errors(bio_err);
2796 fprintf(stderr,
2797 "SSL SERVER STARTUP FAILED in SSL_read\n");
2798 goto err;
2799 } else {
2800 if (debug)
2801 printf("server read %d\n", i);
2802 sr_num -= i;
2803 if (cw_num > 0) {
2804 c_write = 1;
2805 c_w = 1;
2806 }
2807 if (sr_num <= 0) {
2808 s_write = 1;
2809 s_w = 1;
2810 c_write = 0;
2811 }
2812 }
2813 } else {
2814 j = (sw_num > bufsiz) ? (int)bufsiz : (int)sw_num;
2815 i = BIO_write(s_bio, sbuf, j);
2816 if (i < 0) {
2817 s_r = 0;
2818 s_w = 0;
2819 if (BIO_should_retry(s_bio)) {
2820 if (BIO_should_read(s_bio))
2821 s_r = 1;
2822 if (BIO_should_write(s_bio))
2823 s_w = 1;
2824 } else {
2825 fprintf(stderr, "ERROR in SERVER\n");
2826 err_in_server = 1;
2827 ERR_print_errors(bio_err);
2828 goto err;
2829 }
2830 } else if (i == 0) {
2831 ERR_print_errors(bio_err);
2832 fprintf(stderr,
2833 "SSL SERVER STARTUP FAILED in SSL_write\n");
2834 goto err;
2835 } else {
2836 if (debug)
2837 printf("server wrote %d\n", i);
2838 sw_num -= i;
2839 s_write = 0;
2840 c_r = 1;
2841 if (sw_num <= 0)
2842 done |= S_DONE;
2843 if (max_frag > 1029)
2844 SSL_set_max_send_fragment(s_ssl, max_frag -= 5);
2845 }
2846 }
2847 }
2848
2849 if ((done & S_DONE) && (done & C_DONE))
2850 break;
2851 }
2852
2853 if (verbose)
2854 print_details(c_ssl, "DONE: ");
2855 #ifndef OPENSSL_NO_NEXTPROTONEG
2856 if (verify_npn(c_ssl, s_ssl) < 0)
2857 goto err;
2858 #endif
2859 if (verify_serverinfo() < 0) {
2860 fprintf(stderr, "Server info verify error\n");
2861 goto err;
2862 }
2863 if (custom_ext_error) {
2864 fprintf(stderr, "Custom extension error\n");
2865 goto err;
2866 }
2867 ret = EXIT_SUCCESS;
2868 err:
2869 BIO_free(c_to_s);
2870 BIO_free(s_to_c);
2871 BIO_free_all(c_bio);
2872 BIO_free_all(s_bio);
2873 OPENSSL_free(cbuf);
2874 OPENSSL_free(sbuf);
2875
2876 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2877 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2878 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2879 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2880
2881 return ret;
2882 }
2883
2884 static int verify_callback(int ok, X509_STORE_CTX *ctx)
2885 {
2886 char *s, buf[256];
2887
2888 s = X509_NAME_oneline(X509_get_subject_name(X509_STORE_CTX_get_current_cert(ctx)),
2889 buf, sizeof(buf));
2890 if (s != NULL) {
2891 if (ok)
2892 printf("depth=%d %s\n", X509_STORE_CTX_get_error_depth(ctx), buf);
2893 else {
2894 fprintf(stderr, "depth=%d error=%d %s\n",
2895 X509_STORE_CTX_get_error_depth(ctx),
2896 X509_STORE_CTX_get_error(ctx), buf);
2897 }
2898 }
2899
2900 if (ok == 0) {
2901 int i = X509_STORE_CTX_get_error(ctx);
2902
2903 switch (i) {
2904 default:
2905 fprintf(stderr, "Error string: %s\n",
2906 X509_verify_cert_error_string(i));
2907 break;
2908 case X509_V_ERR_CERT_NOT_YET_VALID:
2909 case X509_V_ERR_CERT_HAS_EXPIRED:
2910 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2911 ok = 1;
2912 break;
2913 }
2914 }
2915
2916 return ok;
2917 }
2918
2919 static int app_verify_callback(X509_STORE_CTX *ctx, void *arg)
2920 {
2921 int ok = 1;
2922 struct app_verify_arg *cb_arg = arg;
2923
2924 if (cb_arg->app_verify) {
2925 char *s = NULL, buf[256];
2926 X509 *c = X509_STORE_CTX_get0_cert(ctx);
2927
2928 printf("In app_verify_callback, allowing cert. ");
2929 printf("Arg is: %s\n", cb_arg->string);
2930 printf("Finished printing do we have a context? 0x%p a cert? 0x%p\n",
2931 (void *)ctx, (void *)c);
2932 if (c)
2933 s = X509_NAME_oneline(X509_get_subject_name(c), buf, 256);
2934 if (s != NULL) {
2935 printf("cert depth=%d %s\n",
2936 X509_STORE_CTX_get_error_depth(ctx), buf);
2937 }
2938 return 1;
2939 }
2940
2941 ok = X509_verify_cert(ctx);
2942
2943 return ok;
2944 }
2945
2946 #ifndef OPENSSL_NO_PSK
2947 /* convert the PSK key (psk_key) in ascii to binary (psk) */
2948 static int psk_key2bn(const char *pskkey, unsigned char *psk,
2949 unsigned int max_psk_len)
2950 {
2951 int ret;
2952 BIGNUM *bn = NULL;
2953
2954 ret = BN_hex2bn(&bn, pskkey);
2955 if (!ret) {
2956 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
2957 pskkey);
2958 BN_free(bn);
2959 return 0;
2960 }
2961 if (BN_num_bytes(bn) > (int)max_psk_len) {
2962 BIO_printf(bio_err,
2963 "psk buffer of callback is too small (%d) for key (%d)\n",
2964 max_psk_len, BN_num_bytes(bn));
2965 BN_free(bn);
2966 return 0;
2967 }
2968 ret = BN_bn2bin(bn, psk);
2969 BN_free(bn);
2970 return ret;
2971 }
2972
2973 static unsigned int psk_client_callback(SSL *ssl, const char *hint,
2974 char *identity,
2975 unsigned int max_identity_len,
2976 unsigned char *psk,
2977 unsigned int max_psk_len)
2978 {
2979 int ret;
2980 unsigned int psk_len = 0;
2981
2982 ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
2983 if (ret < 0)
2984 goto out_err;
2985 if (debug)
2986 fprintf(stderr, "client: created identity '%s' len=%d\n", identity,
2987 ret);
2988 ret = psk_key2bn(psk_key, psk, max_psk_len);
2989 if (ret < 0)
2990 goto out_err;
2991 psk_len = ret;
2992 out_err:
2993 return psk_len;
2994 }
2995
2996 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
2997 unsigned char *psk,
2998 unsigned int max_psk_len)
2999 {
3000 unsigned int psk_len = 0;
3001
3002 if (strcmp(identity, "Client_identity") != 0) {
3003 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
3004 return 0;
3005 }
3006 psk_len = psk_key2bn(psk_key, psk, max_psk_len);
3007 return psk_len;
3008 }
3009 #endif