]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/ssl_old_test.c
Stop disabling TLSv1.3 if ec and dh are disabled
[thirdparty/openssl.git] / test / ssl_old_test.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include "e_os.h"
13
14 /* Or gethostname won't be declared properly on Linux and GNU platforms. */
15 #ifndef _BSD_SOURCE
16 # define _BSD_SOURCE 1
17 #endif
18 #ifndef _DEFAULT_SOURCE
19 # define _DEFAULT_SOURCE 1
20 #endif
21
22 #include <assert.h>
23 #include <errno.h>
24 #include <limits.h>
25 #include <stdio.h>
26 #include <stdlib.h>
27 #include <string.h>
28 #include <time.h>
29
30 #include "internal/nelem.h"
31
32 #ifdef OPENSSL_SYS_VMS
33 /*
34 * Or isascii won't be declared properly on VMS (at least with DECompHP C).
35 */
36 # define _XOPEN_SOURCE 500
37 #endif
38
39 #include <ctype.h>
40
41 #include <openssl/bio.h>
42 #include <openssl/crypto.h>
43 #include <openssl/evp.h>
44 #include <openssl/x509.h>
45 #include <openssl/x509v3.h>
46 #include <openssl/ssl.h>
47 #include <openssl/err.h>
48 #include <openssl/rand.h>
49 #include <openssl/rsa.h>
50 #ifndef OPENSSL_NO_DSA
51 # include <openssl/dsa.h>
52 #endif
53 #include <openssl/bn.h>
54 #ifndef OPENSSL_NO_CT
55 # include <openssl/ct.h>
56 #endif
57 #include <openssl/provider.h>
58 #include "testutil.h"
59
60 /*
61 * Or gethostname won't be declared properly
62 * on Compaq platforms (at least with DEC C).
63 * Do not try to put it earlier, or IPv6 includes
64 * get screwed...
65 */
66 #define _XOPEN_SOURCE_EXTENDED 1
67
68 #ifdef OPENSSL_SYS_WINDOWS
69 # include <winsock.h>
70 #else
71 # include <unistd.h>
72 #endif
73
74 #include "helpers/predefined_dhparams.h"
75
76 static SSL_CTX *s_ctx = NULL;
77 static SSL_CTX *s_ctx2 = NULL;
78
79 /*
80 * There is really no standard for this, so let's assign something
81 * only for this test
82 */
83 #define COMP_ZLIB 1
84
85 static int verify_callback(int ok, X509_STORE_CTX *ctx);
86 static int app_verify_callback(X509_STORE_CTX *ctx, void *arg);
87 #define APP_CALLBACK_STRING "Test Callback Argument"
88 struct app_verify_arg {
89 char *string;
90 int app_verify;
91 };
92
93 static char *psk_key = NULL; /* by default PSK is not used */
94 #ifndef OPENSSL_NO_PSK
95 static unsigned int psk_client_callback(SSL *ssl, const char *hint,
96 char *identity,
97 unsigned int max_identity_len,
98 unsigned char *psk,
99 unsigned int max_psk_len);
100 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
101 unsigned char *psk,
102 unsigned int max_psk_len);
103 #endif
104
105 static BIO *bio_stdout = NULL;
106
107 #ifndef OPENSSL_NO_NEXTPROTONEG
108 /* Note that this code assumes that this is only a one element list: */
109 static const char NEXT_PROTO_STRING[] = "\x09testproto";
110 static int npn_client = 0;
111 static int npn_server = 0;
112 static int npn_server_reject = 0;
113
114 static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen,
115 const unsigned char *in, unsigned int inlen,
116 void *arg)
117 {
118 /*
119 * This callback only returns the protocol string, rather than a length
120 * prefixed set. We assume that NEXT_PROTO_STRING is a one element list
121 * and remove the first byte to chop off the length prefix.
122 */
123 *out = (unsigned char *)NEXT_PROTO_STRING + 1;
124 *outlen = sizeof(NEXT_PROTO_STRING) - 2;
125 return SSL_TLSEXT_ERR_OK;
126 }
127
128 static int cb_server_npn(SSL *s, const unsigned char **data,
129 unsigned int *len, void *arg)
130 {
131 *data = (const unsigned char *)NEXT_PROTO_STRING;
132 *len = sizeof(NEXT_PROTO_STRING) - 1;
133 return SSL_TLSEXT_ERR_OK;
134 }
135
136 static int cb_server_rejects_npn(SSL *s, const unsigned char **data,
137 unsigned int *len, void *arg)
138 {
139 return SSL_TLSEXT_ERR_NOACK;
140 }
141
142 static int verify_npn(SSL *client, SSL *server)
143 {
144 const unsigned char *client_s;
145 unsigned client_len;
146 const unsigned char *server_s;
147 unsigned server_len;
148
149 SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
150 SSL_get0_next_proto_negotiated(server, &server_s, &server_len);
151
152 if (client_len) {
153 BIO_printf(bio_stdout, "Client NPN: ");
154 BIO_write(bio_stdout, client_s, client_len);
155 BIO_printf(bio_stdout, "\n");
156 }
157
158 if (server_len) {
159 BIO_printf(bio_stdout, "Server NPN: ");
160 BIO_write(bio_stdout, server_s, server_len);
161 BIO_printf(bio_stdout, "\n");
162 }
163
164 /*
165 * If an NPN string was returned, it must be the protocol that we
166 * expected to negotiate.
167 */
168 if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
169 memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
170 return -1;
171 if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
172 memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
173 return -1;
174
175 if (!npn_client && client_len)
176 return -1;
177 if (!npn_server && server_len)
178 return -1;
179 if (npn_server_reject && server_len)
180 return -1;
181 if (npn_client && npn_server && (!client_len || !server_len))
182 return -1;
183
184 return 0;
185 }
186 #endif
187
188 static const char *alpn_client;
189 static char *alpn_server;
190 static char *alpn_server2;
191 static const char *alpn_expected;
192 static unsigned char *alpn_selected;
193 static const char *server_min_proto;
194 static const char *server_max_proto;
195 static const char *client_min_proto;
196 static const char *client_max_proto;
197 static const char *should_negotiate;
198 static const char *sn_client;
199 static const char *sn_server1;
200 static const char *sn_server2;
201 static int sn_expect = 0;
202 static const char *server_sess_out;
203 static const char *server_sess_in;
204 static const char *client_sess_out;
205 static const char *client_sess_in;
206 static SSL_SESSION *server_sess;
207 static SSL_SESSION *client_sess;
208
209 static int servername_cb(SSL *s, int *ad, void *arg)
210 {
211 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
212 if (sn_server2 == NULL) {
213 BIO_printf(bio_stdout, "Servername 2 is NULL\n");
214 return SSL_TLSEXT_ERR_NOACK;
215 }
216
217 if (servername) {
218 if (s_ctx2 != NULL && sn_server2 != NULL &&
219 !strcasecmp(servername, sn_server2)) {
220 BIO_printf(bio_stdout, "Switching server context.\n");
221 SSL_set_SSL_CTX(s, s_ctx2);
222 }
223 }
224 return SSL_TLSEXT_ERR_OK;
225 }
226 static int verify_servername(SSL *client, SSL *server)
227 {
228 /* just need to see if sn_context is what we expect */
229 SSL_CTX* ctx = SSL_get_SSL_CTX(server);
230 if (sn_expect == 0)
231 return 0;
232 if (sn_expect == 1 && ctx == s_ctx)
233 return 0;
234 if (sn_expect == 2 && ctx == s_ctx2)
235 return 0;
236 BIO_printf(bio_stdout, "Servername: expected context %d\n", sn_expect);
237 if (ctx == s_ctx2)
238 BIO_printf(bio_stdout, "Servername: context is 2\n");
239 else if (ctx == s_ctx)
240 BIO_printf(bio_stdout, "Servername: context is 1\n");
241 else
242 BIO_printf(bio_stdout, "Servername: context is unknown\n");
243 return -1;
244 }
245
246
247 /*-
248 * next_protos_parse parses a comma separated list of strings into a string
249 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
250 * outlen: (output) set to the length of the resulting buffer on success.
251 * in: a NUL terminated string like "abc,def,ghi"
252 *
253 * returns: a malloced buffer or NULL on failure.
254 */
255 static unsigned char *next_protos_parse(size_t *outlen,
256 const char *in)
257 {
258 size_t len;
259 unsigned char *out;
260 size_t i, start = 0;
261
262 len = strlen(in);
263 if (len >= 65535)
264 return NULL;
265
266 out = OPENSSL_malloc(strlen(in) + 1);
267 if (!out)
268 return NULL;
269
270 for (i = 0; i <= len; ++i) {
271 if (i == len || in[i] == ',') {
272 if (i - start > 255) {
273 OPENSSL_free(out);
274 return NULL;
275 }
276 out[start] = (unsigned char)(i - start);
277 start = i + 1;
278 } else
279 out[i + 1] = in[i];
280 }
281
282 *outlen = len + 1;
283 return out;
284 }
285
286 static int cb_server_alpn(SSL *s, const unsigned char **out,
287 unsigned char *outlen, const unsigned char *in,
288 unsigned int inlen, void *arg)
289 {
290 unsigned char *protos;
291 size_t protos_len;
292 char* alpn_str = arg;
293
294 protos = next_protos_parse(&protos_len, alpn_str);
295 if (protos == NULL) {
296 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n",
297 alpn_str);
298 abort();
299 }
300
301 if (SSL_select_next_proto
302 ((unsigned char **)out, outlen, protos, protos_len, in,
303 inlen) != OPENSSL_NPN_NEGOTIATED) {
304 OPENSSL_free(protos);
305 return SSL_TLSEXT_ERR_NOACK;
306 }
307
308 /*
309 * Make a copy of the selected protocol which will be freed in
310 * verify_alpn.
311 */
312 alpn_selected = OPENSSL_malloc(*outlen);
313 memcpy(alpn_selected, *out, *outlen);
314 *out = alpn_selected;
315
316 OPENSSL_free(protos);
317 return SSL_TLSEXT_ERR_OK;
318 }
319
320 static int verify_alpn(SSL *client, SSL *server)
321 {
322 const unsigned char *client_proto, *server_proto;
323 unsigned int client_proto_len = 0, server_proto_len = 0;
324 SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
325 SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
326
327 OPENSSL_free(alpn_selected);
328 alpn_selected = NULL;
329
330 if (client_proto_len != server_proto_len) {
331 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
332 goto err;
333 }
334
335 if (client_proto != NULL &&
336 memcmp(client_proto, server_proto, client_proto_len) != 0) {
337 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
338 goto err;
339 }
340
341 if (client_proto_len > 0 && alpn_expected == NULL) {
342 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
343 goto err;
344 }
345
346 if (alpn_expected != NULL &&
347 (client_proto_len != strlen(alpn_expected) ||
348 memcmp(client_proto, alpn_expected, client_proto_len) != 0)) {
349 BIO_printf(bio_stdout,
350 "ALPN selected protocols not equal to expected protocol: %s\n",
351 alpn_expected);
352 goto err;
353 }
354
355 return 0;
356
357 err:
358 BIO_printf(bio_stdout, "ALPN results: client: '");
359 BIO_write(bio_stdout, client_proto, client_proto_len);
360 BIO_printf(bio_stdout, "', server: '");
361 BIO_write(bio_stdout, server_proto, server_proto_len);
362 BIO_printf(bio_stdout, "'\n");
363 BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '",
364 alpn_client);
365 if (SSL_get_SSL_CTX(server) == s_ctx2) {
366 BIO_printf(bio_stdout, "%s'\n",
367 alpn_server2);
368 } else {
369 BIO_printf(bio_stdout, "%s'\n",
370 alpn_server);
371 }
372 return -1;
373 }
374
375 /*
376 * WARNING : below extension types are *NOT* IETF assigned, and could
377 * conflict if these types are reassigned and handled specially by OpenSSL
378 * in the future
379 */
380 #define TACK_EXT_TYPE 62208
381 #define CUSTOM_EXT_TYPE_0 1000
382 #define CUSTOM_EXT_TYPE_1 1001
383 #define CUSTOM_EXT_TYPE_2 1002
384 #define CUSTOM_EXT_TYPE_3 1003
385
386 static const char custom_ext_cli_string[] = "abc";
387 static const char custom_ext_srv_string[] = "defg";
388
389 /* These set from cmdline */
390 static char *serverinfo_file = NULL;
391 static int serverinfo_sct = 0;
392 static int serverinfo_tack = 0;
393
394 /* These set based on extension callbacks */
395 static int serverinfo_sct_seen = 0;
396 static int serverinfo_tack_seen = 0;
397 static int serverinfo_other_seen = 0;
398
399 /* This set from cmdline */
400 static int custom_ext = 0;
401
402 /* This set based on extension callbacks */
403 static int custom_ext_error = 0;
404
405 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
406 const unsigned char *in, size_t inlen,
407 int *al, void *arg)
408 {
409 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp)
410 serverinfo_sct_seen++;
411 else if (ext_type == TACK_EXT_TYPE)
412 serverinfo_tack_seen++;
413 else
414 serverinfo_other_seen++;
415 return 1;
416 }
417
418 static int verify_serverinfo(void)
419 {
420 if (serverinfo_sct != serverinfo_sct_seen)
421 return -1;
422 if (serverinfo_tack != serverinfo_tack_seen)
423 return -1;
424 if (serverinfo_other_seen)
425 return -1;
426 return 0;
427 }
428
429 /*-
430 * Four test cases for custom extensions:
431 * 0 - no ClientHello extension or ServerHello response
432 * 1 - ClientHello with "abc", no response
433 * 2 - ClientHello with "abc", empty response
434 * 3 - ClientHello with "abc", "defg" response
435 */
436
437 static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
438 const unsigned char **out,
439 size_t *outlen, int *al, void *arg)
440 {
441 if (ext_type != CUSTOM_EXT_TYPE_0)
442 custom_ext_error = 1;
443 return 0; /* Don't send an extension */
444 }
445
446 static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
447 const unsigned char *in,
448 size_t inlen, int *al, void *arg)
449 {
450 return 1;
451 }
452
453 static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
454 const unsigned char **out,
455 size_t *outlen, int *al, void *arg)
456 {
457 if (ext_type != CUSTOM_EXT_TYPE_1)
458 custom_ext_error = 1;
459 *out = (const unsigned char *)custom_ext_cli_string;
460 *outlen = strlen(custom_ext_cli_string);
461 return 1; /* Send "abc" */
462 }
463
464 static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
465 const unsigned char *in,
466 size_t inlen, int *al, void *arg)
467 {
468 return 1;
469 }
470
471 static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
472 const unsigned char **out,
473 size_t *outlen, int *al, void *arg)
474 {
475 if (ext_type != CUSTOM_EXT_TYPE_2)
476 custom_ext_error = 1;
477 *out = (const unsigned char *)custom_ext_cli_string;
478 *outlen = strlen(custom_ext_cli_string);
479 return 1; /* Send "abc" */
480 }
481
482 static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
483 const unsigned char *in,
484 size_t inlen, int *al, void *arg)
485 {
486 if (ext_type != CUSTOM_EXT_TYPE_2)
487 custom_ext_error = 1;
488 if (inlen != 0)
489 custom_ext_error = 1; /* Should be empty response */
490 return 1;
491 }
492
493 static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
494 const unsigned char **out,
495 size_t *outlen, int *al, void *arg)
496 {
497 if (ext_type != CUSTOM_EXT_TYPE_3)
498 custom_ext_error = 1;
499 *out = (const unsigned char *)custom_ext_cli_string;
500 *outlen = strlen(custom_ext_cli_string);
501 return 1; /* Send "abc" */
502 }
503
504 static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
505 const unsigned char *in,
506 size_t inlen, int *al, void *arg)
507 {
508 if (ext_type != CUSTOM_EXT_TYPE_3)
509 custom_ext_error = 1;
510 if (inlen != strlen(custom_ext_srv_string))
511 custom_ext_error = 1;
512 if (memcmp(custom_ext_srv_string, in, inlen) != 0)
513 custom_ext_error = 1; /* Check for "defg" */
514 return 1;
515 }
516
517 /*
518 * custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback
519 * for this extension
520 */
521 static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
522 const unsigned char *in,
523 size_t inlen, int *al, void *arg)
524 {
525 custom_ext_error = 1;
526 return 1;
527 }
528
529 /* 'add' callbacks are only called if the 'parse' callback is called */
530 static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
531 const unsigned char **out,
532 size_t *outlen, int *al, void *arg)
533 {
534 /* Error: should not have been called */
535 custom_ext_error = 1;
536 return 0; /* Don't send an extension */
537 }
538
539 static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
540 const unsigned char *in,
541 size_t inlen, int *al, void *arg)
542 {
543 if (ext_type != CUSTOM_EXT_TYPE_1)
544 custom_ext_error = 1;
545 /* Check for "abc" */
546 if (inlen != strlen(custom_ext_cli_string))
547 custom_ext_error = 1;
548 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
549 custom_ext_error = 1;
550 return 1;
551 }
552
553 static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
554 const unsigned char **out,
555 size_t *outlen, int *al, void *arg)
556 {
557 return 0; /* Don't send an extension */
558 }
559
560 static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
561 const unsigned char *in,
562 size_t inlen, int *al, void *arg)
563 {
564 if (ext_type != CUSTOM_EXT_TYPE_2)
565 custom_ext_error = 1;
566 /* Check for "abc" */
567 if (inlen != strlen(custom_ext_cli_string))
568 custom_ext_error = 1;
569 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
570 custom_ext_error = 1;
571 return 1;
572 }
573
574 static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
575 const unsigned char **out,
576 size_t *outlen, int *al, void *arg)
577 {
578 *out = NULL;
579 *outlen = 0;
580 return 1; /* Send empty extension */
581 }
582
583 static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
584 const unsigned char *in,
585 size_t inlen, int *al, void *arg)
586 {
587 if (ext_type != CUSTOM_EXT_TYPE_3)
588 custom_ext_error = 1;
589 /* Check for "abc" */
590 if (inlen != strlen(custom_ext_cli_string))
591 custom_ext_error = 1;
592 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
593 custom_ext_error = 1;
594 return 1;
595 }
596
597 static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
598 const unsigned char **out,
599 size_t *outlen, int *al, void *arg)
600 {
601 *out = (const unsigned char *)custom_ext_srv_string;
602 *outlen = strlen(custom_ext_srv_string);
603 return 1; /* Send "defg" */
604 }
605
606 static char *cipher = NULL;
607 static char *ciphersuites = NULL;
608 static int verbose = 0;
609 static int debug = 0;
610
611 int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family,
612 long bytes, clock_t *s_time, clock_t *c_time);
613 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long bytes, clock_t *s_time,
614 clock_t *c_time);
615 int doit(SSL *s_ssl, SSL *c_ssl, long bytes);
616
617 static void sv_usage(void)
618 {
619 fprintf(stderr, "usage: ssltest [args ...]\n");
620 fprintf(stderr, "\n");
621 fprintf(stderr, " -server_auth - check server certificate\n");
622 fprintf(stderr, " -client_auth - do client authentication\n");
623 fprintf(stderr, " -v - more output\n");
624 fprintf(stderr, " -d - debug output\n");
625 fprintf(stderr, " -reuse - use session-id reuse\n");
626 fprintf(stderr, " -num <val> - number of connections to perform\n");
627 fprintf(stderr,
628 " -bytes <val> - number of bytes to swap between client/server\n");
629 #ifndef OPENSSL_NO_DH
630 fprintf(stderr,
631 " -dhe512 - use 512 bit key for DHE (to test failure)\n");
632 fprintf(stderr,
633 " -dhe1024 - use 1024 bit key (safe prime) for DHE (default, no-op)\n");
634 fprintf(stderr,
635 " -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
636 #endif
637 fprintf(stderr, " -no_dhe - disable DHE\n");
638 #ifndef OPENSSL_NO_EC
639 fprintf(stderr, " -no_ecdhe - disable ECDHE\nTODO(openssl-team): no_ecdhe was broken by auto ecdh. Make this work again.\n");
640 #endif
641 #ifndef OPENSSL_NO_PSK
642 fprintf(stderr, " -psk arg - PSK in hex (without 0x)\n");
643 #endif
644 #ifndef OPENSSL_NO_SSL3
645 fprintf(stderr, " -ssl3 - use SSLv3\n");
646 #endif
647 #ifndef OPENSSL_NO_TLS1
648 fprintf(stderr, " -tls1 - use TLSv1\n");
649 #endif
650 #ifndef OPENSSL_NO_DTLS
651 fprintf(stderr, " -dtls - use DTLS\n");
652 #ifndef OPENSSL_NO_DTLS1
653 fprintf(stderr, " -dtls1 - use DTLSv1\n");
654 #endif
655 #ifndef OPENSSL_NO_DTLS1_2
656 fprintf(stderr, " -dtls12 - use DTLSv1.2\n");
657 #endif
658 #endif
659 fprintf(stderr, " -CApath arg - PEM format directory of CA's\n");
660 fprintf(stderr, " -CAfile arg - PEM format file of CA's\n");
661 fprintf(stderr, " -cert arg - Server certificate file\n");
662 fprintf(stderr,
663 " -key arg - Server key file (default: same as -cert)\n");
664 fprintf(stderr, " -c_cert arg - Client certificate file\n");
665 fprintf(stderr,
666 " -c_key arg - Client key file (default: same as -c_cert)\n");
667 fprintf(stderr, " -cipher arg - The TLSv1.2 and below cipher list\n");
668 fprintf(stderr, " -ciphersuites arg - The TLSv1.3 ciphersuites\n");
669 fprintf(stderr, " -bio_pair - Use BIO pairs\n");
670 fprintf(stderr, " -ipv4 - Use IPv4 connection on localhost\n");
671 fprintf(stderr, " -ipv6 - Use IPv6 connection on localhost\n");
672 fprintf(stderr, " -f - Test even cases that can't work\n");
673 fprintf(stderr,
674 " -time - measure processor time used by client and server\n");
675 fprintf(stderr, " -zlib - use zlib compression\n");
676 #ifndef OPENSSL_NO_NEXTPROTONEG
677 fprintf(stderr, " -npn_client - have client side offer NPN\n");
678 fprintf(stderr, " -npn_server - have server side offer NPN\n");
679 fprintf(stderr, " -npn_server_reject - have server reject NPN\n");
680 #endif
681 fprintf(stderr, " -serverinfo_file file - have server use this file\n");
682 fprintf(stderr, " -serverinfo_sct - have client offer and expect SCT\n");
683 fprintf(stderr,
684 " -serverinfo_tack - have client offer and expect TACK\n");
685 fprintf(stderr,
686 " -custom_ext - try various custom extension callbacks\n");
687 fprintf(stderr, " -alpn_client <string> - have client side offer ALPN\n");
688 fprintf(stderr, " -alpn_server <string> - have server side offer ALPN\n");
689 fprintf(stderr, " -alpn_server1 <string> - alias for -alpn_server\n");
690 fprintf(stderr, " -alpn_server2 <string> - have server side context 2 offer ALPN\n");
691 fprintf(stderr,
692 " -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
693 fprintf(stderr, " -server_min_proto <string> - Minimum version the server should support\n");
694 fprintf(stderr, " -server_max_proto <string> - Maximum version the server should support\n");
695 fprintf(stderr, " -client_min_proto <string> - Minimum version the client should support\n");
696 fprintf(stderr, " -client_max_proto <string> - Maximum version the client should support\n");
697 fprintf(stderr, " -should_negotiate <string> - The version that should be negotiated, fail-client or fail-server\n");
698 #ifndef OPENSSL_NO_CT
699 fprintf(stderr, " -noct - no certificate transparency\n");
700 fprintf(stderr, " -requestct - request certificate transparency\n");
701 fprintf(stderr, " -requirect - require certificate transparency\n");
702 #endif
703 fprintf(stderr, " -sn_client <string> - have client request this servername\n");
704 fprintf(stderr, " -sn_server1 <string> - have server context 1 respond to this servername\n");
705 fprintf(stderr, " -sn_server2 <string> - have server context 2 respond to this servername\n");
706 fprintf(stderr, " -sn_expect1 - expected server 1\n");
707 fprintf(stderr, " -sn_expect2 - expected server 2\n");
708 fprintf(stderr, " -server_sess_out <file> - Save the server session to a file\n");
709 fprintf(stderr, " -server_sess_in <file> - Read the server session from a file\n");
710 fprintf(stderr, " -client_sess_out <file> - Save the client session to a file\n");
711 fprintf(stderr, " -client_sess_in <file> - Read the client session from a file\n");
712 fprintf(stderr, " -should_reuse <number> - The expected state of reusing the session\n");
713 fprintf(stderr, " -no_ticket - do not issue TLS session ticket\n");
714 fprintf(stderr, " -provider <name> - Load the given provider into the library context\n");
715 fprintf(stderr, " -config <cnf> - Load the given config file into the library context\n");
716 }
717
718 static void print_key_details(BIO *out, EVP_PKEY *key)
719 {
720 int keyid = EVP_PKEY_id(key);
721
722 #ifndef OPENSSL_NO_EC
723 if (keyid == EVP_PKEY_EC) {
724 char group[80];
725 size_t size;
726
727 if (!EVP_PKEY_get_group_name(key, group, sizeof(group), &size))
728 strcpy(group, "unknown group");
729 BIO_printf(out, "%d bits EC (%s)", EVP_PKEY_bits(key), group);
730 } else
731 #endif
732 {
733 const char *algname;
734 switch (keyid) {
735 case EVP_PKEY_RSA:
736 algname = "RSA";
737 break;
738 case EVP_PKEY_DSA:
739 algname = "DSA";
740 break;
741 case EVP_PKEY_DH:
742 algname = "DH";
743 break;
744 default:
745 algname = OBJ_nid2sn(keyid);
746 break;
747 }
748 BIO_printf(out, "%d bits %s", EVP_PKEY_bits(key), algname);
749 }
750 }
751
752 static void print_details(SSL *c_ssl, const char *prefix)
753 {
754 const SSL_CIPHER *ciph;
755 int mdnid;
756 X509 *cert;
757 EVP_PKEY *pkey;
758
759 ciph = SSL_get_current_cipher(c_ssl);
760 BIO_printf(bio_stdout, "%s%s, cipher %s %s",
761 prefix,
762 SSL_get_version(c_ssl),
763 SSL_CIPHER_get_version(ciph), SSL_CIPHER_get_name(ciph));
764 cert = SSL_get0_peer_certificate(c_ssl);
765 if (cert != NULL) {
766 EVP_PKEY* pubkey = X509_get0_pubkey(cert);
767
768 if (pubkey != NULL) {
769 BIO_puts(bio_stdout, ", ");
770 print_key_details(bio_stdout, pubkey);
771 }
772 }
773 if (SSL_get_peer_tmp_key(c_ssl, &pkey)) {
774 BIO_puts(bio_stdout, ", temp key: ");
775 print_key_details(bio_stdout, pkey);
776 EVP_PKEY_free(pkey);
777 }
778 if (SSL_get_peer_signature_nid(c_ssl, &mdnid))
779 BIO_printf(bio_stdout, ", digest=%s", OBJ_nid2sn(mdnid));
780 BIO_printf(bio_stdout, "\n");
781 }
782
783 /*
784 * protocol_from_string - converts a protocol version string to a number
785 *
786 * Returns -1 on failure or the version on success
787 */
788 static int protocol_from_string(const char *value)
789 {
790 struct protocol_versions {
791 const char *name;
792 int version;
793 };
794 static const struct protocol_versions versions[] = {
795 {"ssl3", SSL3_VERSION},
796 {"tls1", TLS1_VERSION},
797 {"tls1.1", TLS1_1_VERSION},
798 {"tls1.2", TLS1_2_VERSION},
799 {"tls1.3", TLS1_3_VERSION},
800 {"dtls1", DTLS1_VERSION},
801 {"dtls1.2", DTLS1_2_VERSION}};
802 size_t i;
803 size_t n = OSSL_NELEM(versions);
804
805 for (i = 0; i < n; i++)
806 if (strcmp(versions[i].name, value) == 0)
807 return versions[i].version;
808 return -1;
809 }
810
811 static SSL_SESSION *read_session(const char *filename)
812 {
813 SSL_SESSION *sess;
814 BIO *f = BIO_new_file(filename, "r");
815
816 if (f == NULL) {
817 BIO_printf(bio_err, "Can't open session file %s\n", filename);
818 ERR_print_errors(bio_err);
819 return NULL;
820 }
821 sess = PEM_read_bio_SSL_SESSION(f, NULL, 0, NULL);
822 if (sess == NULL) {
823 BIO_printf(bio_err, "Can't parse session file %s\n", filename);
824 ERR_print_errors(bio_err);
825 }
826 BIO_free(f);
827 return sess;
828 }
829
830 static int write_session(const char *filename, SSL_SESSION *sess)
831 {
832 BIO *f = BIO_new_file(filename, "w");
833
834 if (sess == NULL) {
835 BIO_printf(bio_err, "No session information\n");
836 return 0;
837 }
838 if (f == NULL) {
839 BIO_printf(bio_err, "Can't open session file %s\n", filename);
840 ERR_print_errors(bio_err);
841 return 0;
842 }
843 PEM_write_bio_SSL_SESSION(f, sess);
844 BIO_free(f);
845 return 1;
846 }
847
848 /*
849 * set_protocol_version - Sets protocol version minimum or maximum
850 *
851 * Returns 0 on failure and 1 on success
852 */
853 static int set_protocol_version(const char *version, SSL *ssl, int setting)
854 {
855 if (version != NULL) {
856 int ver = protocol_from_string(version);
857 if (ver < 0) {
858 BIO_printf(bio_err, "Error parsing: %s\n", version);
859 return 0;
860 }
861 return SSL_ctrl(ssl, setting, ver, NULL);
862 }
863 return 1;
864 }
865
866 int main(int argc, char *argv[])
867 {
868 const char *CApath = NULL, *CAfile = NULL;
869 int badop = 0;
870 enum { BIO_MEM, BIO_PAIR, BIO_IPV4, BIO_IPV6 } bio_type = BIO_MEM;
871 int force = 0;
872 int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, tls1_2 = 0, ssl3 = 0;
873 int ret = EXIT_FAILURE;
874 int client_auth = 0;
875 int server_auth = 0, i;
876 struct app_verify_arg app_verify_arg =
877 { APP_CALLBACK_STRING, 0 };
878 SSL_CTX *c_ctx = NULL;
879 const SSL_METHOD *meth = NULL;
880 SSL *c_ssl, *s_ssl;
881 int number = 1, reuse = 0;
882 int should_reuse = -1;
883 int no_ticket = 0;
884 long bytes = 256L;
885 #ifndef OPENSSL_NO_DH
886 EVP_PKEY *dhpkey;
887 int dhe512 = 0, dhe1024dsa = 0;
888 int no_dhe = 0;
889 #endif
890 int no_psk = 0;
891 int print_time = 0;
892 clock_t s_time = 0, c_time = 0;
893 #ifndef OPENSSL_NO_COMP
894 int n, comp = 0;
895 COMP_METHOD *cm = NULL;
896 STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
897 #endif
898 int no_protocol;
899 int min_version = 0, max_version = 0;
900 #ifndef OPENSSL_NO_CT
901 /*
902 * Disable CT validation by default, because it will interfere with
903 * anything using custom extension handlers to deal with SCT extensions.
904 */
905 int ct_validation = 0;
906 #endif
907 SSL_CONF_CTX *s_cctx = NULL, *c_cctx = NULL, *s_cctx2 = NULL;
908 STACK_OF(OPENSSL_STRING) *conf_args = NULL;
909 char *arg = NULL, *argn = NULL;
910 const char *provider = NULL, *config = NULL;
911 OSSL_PROVIDER *thisprov = NULL, *defctxnull = NULL;
912 OSSL_LIB_CTX *libctx = NULL;
913
914 verbose = 0;
915 debug = 0;
916
917 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
918 bio_stdout = BIO_new_fp(stdout, BIO_NOCLOSE | BIO_FP_TEXT);
919
920 s_cctx = SSL_CONF_CTX_new();
921 s_cctx2 = SSL_CONF_CTX_new();
922 c_cctx = SSL_CONF_CTX_new();
923
924 if (!s_cctx || !c_cctx || !s_cctx2) {
925 ERR_print_errors(bio_err);
926 goto end;
927 }
928
929 SSL_CONF_CTX_set_flags(s_cctx,
930 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
931 SSL_CONF_FLAG_CERTIFICATE |
932 SSL_CONF_FLAG_REQUIRE_PRIVATE);
933 SSL_CONF_CTX_set_flags(s_cctx2,
934 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
935 SSL_CONF_FLAG_CERTIFICATE |
936 SSL_CONF_FLAG_REQUIRE_PRIVATE);
937 if (!SSL_CONF_CTX_set1_prefix(s_cctx, "-s_")) {
938 ERR_print_errors(bio_err);
939 goto end;
940 }
941 if (!SSL_CONF_CTX_set1_prefix(s_cctx2, "-s_")) {
942 ERR_print_errors(bio_err);
943 goto end;
944 }
945
946 SSL_CONF_CTX_set_flags(c_cctx,
947 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_CLIENT |
948 SSL_CONF_FLAG_CERTIFICATE |
949 SSL_CONF_FLAG_REQUIRE_PRIVATE);
950 if (!SSL_CONF_CTX_set1_prefix(c_cctx, "-c_")) {
951 ERR_print_errors(bio_err);
952 goto end;
953 }
954
955 argc--;
956 argv++;
957
958 while (argc >= 1) {
959 if (strcmp(*argv, "-F") == 0) {
960 fprintf(stderr,
961 "not compiled with FIPS support, so exiting without running.\n");
962 EXIT(0);
963 } else if (strcmp(*argv, "-server_auth") == 0)
964 server_auth = 1;
965 else if (strcmp(*argv, "-client_auth") == 0)
966 client_auth = 1;
967 else if (strcmp(*argv, "-v") == 0)
968 verbose = 1;
969 else if (strcmp(*argv, "-d") == 0)
970 debug = 1;
971 else if (strcmp(*argv, "-reuse") == 0)
972 reuse = 1;
973 else if (strcmp(*argv, "-no_dhe") == 0)
974 #ifdef OPENSSL_NO_DH
975 /* unused in this case */;
976 #else
977 no_dhe = 1;
978 else if (strcmp(*argv, "-dhe512") == 0)
979 dhe512 = 1;
980 else if (strcmp(*argv, "-dhe1024dsa") == 0)
981 dhe1024dsa = 1;
982 #endif
983 else if (strcmp(*argv, "-no_ecdhe") == 0)
984 /* obsolete */;
985 else if (strcmp(*argv, "-psk") == 0) {
986 if (--argc < 1)
987 goto bad;
988 psk_key = *(++argv);
989 #ifndef OPENSSL_NO_PSK
990 if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key)) {
991 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
992 goto bad;
993 }
994 #else
995 no_psk = 1;
996 #endif
997 }
998 else if (strcmp(*argv, "-tls1_2") == 0) {
999 tls1_2 = 1;
1000 } else if (strcmp(*argv, "-tls1") == 0) {
1001 tls1 = 1;
1002 } else if (strcmp(*argv, "-ssl3") == 0) {
1003 ssl3 = 1;
1004 } else if (strcmp(*argv, "-dtls1") == 0) {
1005 dtls1 = 1;
1006 } else if (strcmp(*argv, "-dtls12") == 0) {
1007 dtls12 = 1;
1008 } else if (strcmp(*argv, "-dtls") == 0) {
1009 dtls = 1;
1010 } else if (strncmp(*argv, "-num", 4) == 0) {
1011 if (--argc < 1)
1012 goto bad;
1013 number = atoi(*(++argv));
1014 if (number == 0)
1015 number = 1;
1016 } else if (strcmp(*argv, "-bytes") == 0) {
1017 if (--argc < 1)
1018 goto bad;
1019 bytes = atol(*(++argv));
1020 if (bytes == 0L)
1021 bytes = 1L;
1022 i = strlen(argv[0]);
1023 if (argv[0][i - 1] == 'k')
1024 bytes *= 1024L;
1025 if (argv[0][i - 1] == 'm')
1026 bytes *= 1024L * 1024L;
1027 } else if (strcmp(*argv, "-cipher") == 0) {
1028 if (--argc < 1)
1029 goto bad;
1030 cipher = *(++argv);
1031 } else if (strcmp(*argv, "-ciphersuites") == 0) {
1032 if (--argc < 1)
1033 goto bad;
1034 ciphersuites = *(++argv);
1035 } else if (strcmp(*argv, "-CApath") == 0) {
1036 if (--argc < 1)
1037 goto bad;
1038 CApath = *(++argv);
1039 } else if (strcmp(*argv, "-CAfile") == 0) {
1040 if (--argc < 1)
1041 goto bad;
1042 CAfile = *(++argv);
1043 } else if (strcmp(*argv, "-bio_pair") == 0) {
1044 bio_type = BIO_PAIR;
1045 }
1046 #ifndef OPENSSL_NO_SOCK
1047 else if (strcmp(*argv, "-ipv4") == 0) {
1048 bio_type = BIO_IPV4;
1049 } else if (strcmp(*argv, "-ipv6") == 0) {
1050 bio_type = BIO_IPV6;
1051 }
1052 #endif
1053 else if (strcmp(*argv, "-f") == 0) {
1054 force = 1;
1055 } else if (strcmp(*argv, "-time") == 0) {
1056 print_time = 1;
1057 }
1058 #ifndef OPENSSL_NO_CT
1059 else if (strcmp(*argv, "-noct") == 0) {
1060 ct_validation = 0;
1061 }
1062 else if (strcmp(*argv, "-ct") == 0) {
1063 ct_validation = 1;
1064 }
1065 #endif
1066 #ifndef OPENSSL_NO_COMP
1067 else if (strcmp(*argv, "-zlib") == 0) {
1068 comp = COMP_ZLIB;
1069 }
1070 #endif
1071 else if (strcmp(*argv, "-app_verify") == 0) {
1072 app_verify_arg.app_verify = 1;
1073 }
1074 #ifndef OPENSSL_NO_NEXTPROTONEG
1075 else if (strcmp(*argv, "-npn_client") == 0) {
1076 npn_client = 1;
1077 } else if (strcmp(*argv, "-npn_server") == 0) {
1078 npn_server = 1;
1079 } else if (strcmp(*argv, "-npn_server_reject") == 0) {
1080 npn_server_reject = 1;
1081 }
1082 #endif
1083 else if (strcmp(*argv, "-serverinfo_sct") == 0) {
1084 serverinfo_sct = 1;
1085 } else if (strcmp(*argv, "-serverinfo_tack") == 0) {
1086 serverinfo_tack = 1;
1087 } else if (strcmp(*argv, "-serverinfo_file") == 0) {
1088 if (--argc < 1)
1089 goto bad;
1090 serverinfo_file = *(++argv);
1091 } else if (strcmp(*argv, "-custom_ext") == 0) {
1092 custom_ext = 1;
1093 } else if (strcmp(*argv, "-alpn_client") == 0) {
1094 if (--argc < 1)
1095 goto bad;
1096 alpn_client = *(++argv);
1097 } else if (strcmp(*argv, "-alpn_server") == 0 ||
1098 strcmp(*argv, "-alpn_server1") == 0) {
1099 if (--argc < 1)
1100 goto bad;
1101 alpn_server = *(++argv);
1102 } else if (strcmp(*argv, "-alpn_server2") == 0) {
1103 if (--argc < 1)
1104 goto bad;
1105 alpn_server2 = *(++argv);
1106 } else if (strcmp(*argv, "-alpn_expected") == 0) {
1107 if (--argc < 1)
1108 goto bad;
1109 alpn_expected = *(++argv);
1110 } else if (strcmp(*argv, "-server_min_proto") == 0) {
1111 if (--argc < 1)
1112 goto bad;
1113 server_min_proto = *(++argv);
1114 } else if (strcmp(*argv, "-server_max_proto") == 0) {
1115 if (--argc < 1)
1116 goto bad;
1117 server_max_proto = *(++argv);
1118 } else if (strcmp(*argv, "-client_min_proto") == 0) {
1119 if (--argc < 1)
1120 goto bad;
1121 client_min_proto = *(++argv);
1122 } else if (strcmp(*argv, "-client_max_proto") == 0) {
1123 if (--argc < 1)
1124 goto bad;
1125 client_max_proto = *(++argv);
1126 } else if (strcmp(*argv, "-should_negotiate") == 0) {
1127 if (--argc < 1)
1128 goto bad;
1129 should_negotiate = *(++argv);
1130 } else if (strcmp(*argv, "-sn_client") == 0) {
1131 if (--argc < 1)
1132 goto bad;
1133 sn_client = *(++argv);
1134 } else if (strcmp(*argv, "-sn_server1") == 0) {
1135 if (--argc < 1)
1136 goto bad;
1137 sn_server1 = *(++argv);
1138 } else if (strcmp(*argv, "-sn_server2") == 0) {
1139 if (--argc < 1)
1140 goto bad;
1141 sn_server2 = *(++argv);
1142 } else if (strcmp(*argv, "-sn_expect1") == 0) {
1143 sn_expect = 1;
1144 } else if (strcmp(*argv, "-sn_expect2") == 0) {
1145 sn_expect = 2;
1146 } else if (strcmp(*argv, "-server_sess_out") == 0) {
1147 if (--argc < 1)
1148 goto bad;
1149 server_sess_out = *(++argv);
1150 } else if (strcmp(*argv, "-server_sess_in") == 0) {
1151 if (--argc < 1)
1152 goto bad;
1153 server_sess_in = *(++argv);
1154 } else if (strcmp(*argv, "-client_sess_out") == 0) {
1155 if (--argc < 1)
1156 goto bad;
1157 client_sess_out = *(++argv);
1158 } else if (strcmp(*argv, "-client_sess_in") == 0) {
1159 if (--argc < 1)
1160 goto bad;
1161 client_sess_in = *(++argv);
1162 } else if (strcmp(*argv, "-should_reuse") == 0) {
1163 if (--argc < 1)
1164 goto bad;
1165 should_reuse = !!atoi(*(++argv));
1166 } else if (strcmp(*argv, "-no_ticket") == 0) {
1167 no_ticket = 1;
1168 } else if (strcmp(*argv, "-provider") == 0) {
1169 if (--argc < 1)
1170 goto bad;
1171 provider = *(++argv);
1172 } else if (strcmp(*argv, "-config") == 0) {
1173 if (--argc < 1)
1174 goto bad;
1175 config = *(++argv);
1176 } else {
1177 int rv;
1178 arg = argv[0];
1179 argn = argv[1];
1180 /* Try to process command using SSL_CONF */
1181 rv = SSL_CONF_cmd_argv(c_cctx, &argc, &argv);
1182 /* If not processed try server */
1183 if (rv == 0)
1184 rv = SSL_CONF_cmd_argv(s_cctx, &argc, &argv);
1185 /* Recognised: store it for later use */
1186 if (rv > 0) {
1187 if (rv == 1)
1188 argn = NULL;
1189 if (!conf_args) {
1190 conf_args = sk_OPENSSL_STRING_new_null();
1191 if (!conf_args)
1192 goto end;
1193 }
1194 if (!sk_OPENSSL_STRING_push(conf_args, arg))
1195 goto end;
1196 if (!sk_OPENSSL_STRING_push(conf_args, argn))
1197 goto end;
1198 continue;
1199 }
1200 if (rv == -3)
1201 BIO_printf(bio_err, "Missing argument for %s\n", arg);
1202 else if (rv < 0)
1203 BIO_printf(bio_err, "Error with command %s\n", arg);
1204 else if (rv == 0)
1205 BIO_printf(bio_err, "unknown option %s\n", arg);
1206 badop = 1;
1207 break;
1208 }
1209 argc--;
1210 argv++;
1211 }
1212 if (badop) {
1213 bad:
1214 sv_usage();
1215 goto end;
1216 }
1217
1218 if (ssl3 + tls1 + tls1_2 + dtls + dtls1 + dtls12 > 1) {
1219 fprintf(stderr, "At most one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1 or -dtls12 should "
1220 "be requested.\n");
1221 EXIT(1);
1222 }
1223
1224 #ifdef OPENSSL_NO_SSL3
1225 if (ssl3)
1226 no_protocol = 1;
1227 else
1228 #endif
1229 #ifdef OPENSSL_NO_TLS1
1230 if (tls1)
1231 no_protocol = 1;
1232 else
1233 #endif
1234 #ifdef OPENSSL_NO_TLS1_2
1235 if (tls1_2)
1236 no_protocol = 1;
1237 else
1238 #endif
1239 #if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1)
1240 if (dtls1)
1241 no_protocol = 1;
1242 else
1243 #endif
1244 #if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1_2)
1245 if (dtls12)
1246 no_protocol = 1;
1247 else
1248 #endif
1249 no_protocol = 0;
1250
1251 /*
1252 * Testing was requested for a compiled-out protocol (e.g. SSLv3).
1253 * Ideally, we would error out, but the generic test wrapper can't know
1254 * when to expect failure. So we do nothing and return success.
1255 */
1256 if (no_protocol) {
1257 fprintf(stderr, "Testing was requested for a disabled protocol. "
1258 "Skipping tests.\n");
1259 ret = EXIT_SUCCESS;
1260 goto end;
1261 }
1262
1263 if (!ssl3 && !tls1 && !tls1_2 && !dtls && !dtls1 && !dtls12 && number > 1
1264 && !reuse && !force) {
1265 fprintf(stderr, "This case cannot work. Use -f to perform "
1266 "the test anyway (and\n-d to see what happens), "
1267 "or add one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1, -dtls12, -reuse\n"
1268 "to avoid protocol mismatch.\n");
1269 EXIT(1);
1270 }
1271
1272 if (print_time) {
1273 if (bio_type != BIO_PAIR) {
1274 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
1275 bio_type = BIO_PAIR;
1276 }
1277 if (number < 50 && !force)
1278 fprintf(stderr,
1279 "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1280 }
1281
1282 #ifndef OPENSSL_NO_COMP
1283 if (comp == COMP_ZLIB)
1284 cm = COMP_zlib();
1285 if (cm != NULL) {
1286 if (COMP_get_type(cm) != NID_undef) {
1287 if (SSL_COMP_add_compression_method(comp, cm) != 0) {
1288 fprintf(stderr, "Failed to add compression method\n");
1289 ERR_print_errors_fp(stderr);
1290 }
1291 } else {
1292 fprintf(stderr,
1293 "Warning: %s compression not supported\n",
1294 comp == COMP_ZLIB ? "zlib" : "unknown");
1295 ERR_print_errors_fp(stderr);
1296 }
1297 }
1298 ssl_comp_methods = SSL_COMP_get_compression_methods();
1299 n = sk_SSL_COMP_num(ssl_comp_methods);
1300 if (n) {
1301 int j;
1302 printf("Available compression methods:");
1303 for (j = 0; j < n; j++) {
1304 SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1305 printf(" %s:%d", SSL_COMP_get0_name(c), SSL_COMP_get_id(c));
1306 }
1307 printf("\n");
1308 }
1309 #endif
1310
1311 #ifndef OPENSSL_NO_TLS
1312 meth = TLS_method();
1313 if (ssl3) {
1314 min_version = SSL3_VERSION;
1315 max_version = SSL3_VERSION;
1316 } else if (tls1) {
1317 min_version = TLS1_VERSION;
1318 max_version = TLS1_VERSION;
1319 } else if (tls1_2) {
1320 min_version = TLS1_2_VERSION;
1321 max_version = TLS1_2_VERSION;
1322 } else {
1323 min_version = 0;
1324 # if defined(OPENSSL_NO_EC) && defined(OPENSSL_NO_DH)
1325 /* We only have ec and dh based built-in groups for TLSv1.3 */
1326 max_version = TLS1_2_VERSION;
1327 # else
1328 max_version = 0;
1329 # endif
1330 }
1331 #endif
1332 #ifndef OPENSSL_NO_DTLS
1333 if (dtls || dtls1 || dtls12) {
1334 meth = DTLS_method();
1335 if (dtls1) {
1336 min_version = DTLS1_VERSION;
1337 max_version = DTLS1_VERSION;
1338 } else if (dtls12) {
1339 min_version = DTLS1_2_VERSION;
1340 max_version = DTLS1_2_VERSION;
1341 } else {
1342 min_version = 0;
1343 max_version = 0;
1344 }
1345 }
1346 #endif
1347
1348 if (provider != NULL
1349 && !test_get_libctx(&libctx, &defctxnull, config, &thisprov, provider))
1350 goto end;
1351
1352 c_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1353 s_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1354 s_ctx2 = SSL_CTX_new_ex(libctx, NULL, meth); /* no SSL_CTX_dup! */
1355 if ((c_ctx == NULL) || (s_ctx == NULL) || (s_ctx2 == NULL)) {
1356 ERR_print_errors(bio_err);
1357 goto end;
1358 }
1359 /*
1360 * Since we will use low security ciphersuites and keys for testing set
1361 * security level to zero by default. Tests can override this by adding
1362 * "@SECLEVEL=n" to the cipher string.
1363 */
1364 SSL_CTX_set_security_level(c_ctx, 0);
1365 SSL_CTX_set_security_level(s_ctx, 0);
1366 SSL_CTX_set_security_level(s_ctx2, 0);
1367
1368 if (no_ticket) {
1369 SSL_CTX_set_options(c_ctx, SSL_OP_NO_TICKET);
1370 SSL_CTX_set_options(s_ctx, SSL_OP_NO_TICKET);
1371 }
1372
1373 if (SSL_CTX_set_min_proto_version(c_ctx, min_version) == 0)
1374 goto end;
1375 if (SSL_CTX_set_max_proto_version(c_ctx, max_version) == 0)
1376 goto end;
1377 if (SSL_CTX_set_min_proto_version(s_ctx, min_version) == 0)
1378 goto end;
1379 if (SSL_CTX_set_max_proto_version(s_ctx, max_version) == 0)
1380 goto end;
1381
1382 if (cipher != NULL) {
1383 if (strcmp(cipher, "") == 0) {
1384 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)) {
1385 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1386 ERR_clear_error();
1387 } else {
1388 ERR_print_errors(bio_err);
1389 goto end;
1390 }
1391 } else {
1392 /* Should have failed when clearing all TLSv1.2 ciphers. */
1393 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1394 goto end;
1395 }
1396
1397 if (!SSL_CTX_set_cipher_list(s_ctx, cipher)) {
1398 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1399 ERR_clear_error();
1400 } else {
1401 ERR_print_errors(bio_err);
1402 goto end;
1403 }
1404 } else {
1405 /* Should have failed when clearing all TLSv1.2 ciphers. */
1406 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1407 goto end;
1408 }
1409
1410 if (!SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1411 if (ERR_GET_REASON(ERR_peek_error()) == SSL_R_NO_CIPHER_MATCH) {
1412 ERR_clear_error();
1413 } else {
1414 ERR_print_errors(bio_err);
1415 goto end;
1416 }
1417 } else {
1418 /* Should have failed when clearing all TLSv1.2 ciphers. */
1419 fprintf(stderr, "CLEARING ALL TLSv1.2 CIPHERS SHOULD FAIL\n");
1420 goto end;
1421 }
1422 } else {
1423 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)
1424 || !SSL_CTX_set_cipher_list(s_ctx, cipher)
1425 || !SSL_CTX_set_cipher_list(s_ctx2, cipher)) {
1426 ERR_print_errors(bio_err);
1427 goto end;
1428 }
1429 }
1430 }
1431 if (ciphersuites != NULL) {
1432 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites)
1433 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites)
1434 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) {
1435 ERR_print_errors(bio_err);
1436 goto end;
1437 }
1438 }
1439
1440 #ifndef OPENSSL_NO_CT
1441 if (ct_validation &&
1442 !SSL_CTX_enable_ct(c_ctx, SSL_CT_VALIDATION_STRICT)) {
1443 ERR_print_errors(bio_err);
1444 goto end;
1445 }
1446 #endif
1447
1448 /* Process SSL_CONF arguments */
1449 SSL_CONF_CTX_set_ssl_ctx(c_cctx, c_ctx);
1450 SSL_CONF_CTX_set_ssl_ctx(s_cctx, s_ctx);
1451 SSL_CONF_CTX_set_ssl_ctx(s_cctx2, s_ctx2);
1452
1453 for (i = 0; i < sk_OPENSSL_STRING_num(conf_args); i += 2) {
1454 int rv;
1455 arg = sk_OPENSSL_STRING_value(conf_args, i);
1456 argn = sk_OPENSSL_STRING_value(conf_args, i + 1);
1457 rv = SSL_CONF_cmd(c_cctx, arg, argn);
1458 /* If not recognised use server context */
1459 if (rv == -2) {
1460 rv = SSL_CONF_cmd(s_cctx2, arg, argn);
1461 if (rv > 0)
1462 rv = SSL_CONF_cmd(s_cctx, arg, argn);
1463 }
1464 if (rv <= 0) {
1465 BIO_printf(bio_err, "Error processing %s %s\n",
1466 arg, argn ? argn : "");
1467 ERR_print_errors(bio_err);
1468 goto end;
1469 }
1470 }
1471
1472 if (!SSL_CONF_CTX_finish(s_cctx) || !SSL_CONF_CTX_finish(c_cctx) || !SSL_CONF_CTX_finish(s_cctx2)) {
1473 BIO_puts(bio_err, "Error finishing context\n");
1474 ERR_print_errors(bio_err);
1475 goto end;
1476 }
1477 #ifndef OPENSSL_NO_DH
1478 if (!no_dhe) {
1479 if (dhe1024dsa)
1480 dhpkey = get_dh1024dsa(libctx);
1481 else if (dhe512)
1482 dhpkey = get_dh512(libctx);
1483 else
1484 dhpkey = get_dh2048(libctx);
1485
1486 if (dhpkey == NULL || !EVP_PKEY_up_ref(dhpkey)) {
1487 EVP_PKEY_free(dhpkey);
1488 BIO_puts(bio_err, "Error getting DH parameters\n");
1489 ERR_print_errors(bio_err);
1490 goto end;
1491 }
1492 SSL_CTX_set0_tmp_dh_pkey(s_ctx, dhpkey);
1493 SSL_CTX_set0_tmp_dh_pkey(s_ctx2, dhpkey);
1494 }
1495 #endif
1496
1497 if (!(SSL_CTX_load_verify_file(s_ctx, CAfile)
1498 || SSL_CTX_load_verify_dir(s_ctx, CApath))
1499 || !SSL_CTX_set_default_verify_paths(s_ctx)
1500 || !(SSL_CTX_load_verify_file(s_ctx2, CAfile)
1501 || SSL_CTX_load_verify_dir(s_ctx2, CApath))
1502 || !SSL_CTX_set_default_verify_paths(s_ctx2)
1503 || !(SSL_CTX_load_verify_file(c_ctx, CAfile)
1504 || SSL_CTX_load_verify_dir(c_ctx, CApath))
1505 || !SSL_CTX_set_default_verify_paths(c_ctx)) {
1506 ERR_print_errors(bio_err);
1507 }
1508
1509 #ifndef OPENSSL_NO_CT
1510 if (!SSL_CTX_set_default_ctlog_list_file(s_ctx) ||
1511 !SSL_CTX_set_default_ctlog_list_file(s_ctx2) ||
1512 !SSL_CTX_set_default_ctlog_list_file(c_ctx)) {
1513 ERR_print_errors(bio_err);
1514 }
1515 #endif
1516
1517 if (client_auth) {
1518 printf("client authentication\n");
1519 SSL_CTX_set_verify(s_ctx,
1520 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1521 verify_callback);
1522 SSL_CTX_set_verify(s_ctx2,
1523 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1524 verify_callback);
1525 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback,
1526 &app_verify_arg);
1527 SSL_CTX_set_cert_verify_callback(s_ctx2, app_verify_callback,
1528 &app_verify_arg);
1529 }
1530 if (server_auth) {
1531 printf("server authentication\n");
1532 SSL_CTX_set_verify(c_ctx, SSL_VERIFY_PEER, verify_callback);
1533 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback,
1534 &app_verify_arg);
1535 }
1536
1537 {
1538 int session_id_context = 0;
1539 if (!SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context,
1540 sizeof(session_id_context)) ||
1541 !SSL_CTX_set_session_id_context(s_ctx2, (void *)&session_id_context,
1542 sizeof(session_id_context))) {
1543 ERR_print_errors(bio_err);
1544 goto end;
1545 }
1546 }
1547
1548 /* Use PSK only if PSK key is given */
1549 if (psk_key != NULL) {
1550 /*
1551 * no_psk is used to avoid putting psk command to openssl tool
1552 */
1553 if (no_psk) {
1554 /*
1555 * if PSK is not compiled in and psk key is given, do nothing and
1556 * exit successfully
1557 */
1558 ret = EXIT_SUCCESS;
1559 goto end;
1560 }
1561 #ifndef OPENSSL_NO_PSK
1562 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1563 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
1564 SSL_CTX_set_psk_server_callback(s_ctx2, psk_server_callback);
1565 if (debug)
1566 BIO_printf(bio_err, "setting PSK identity hint to s_ctx\n");
1567 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint") ||
1568 !SSL_CTX_use_psk_identity_hint(s_ctx2, "ctx server identity_hint")) {
1569 BIO_printf(bio_err, "error setting PSK identity hint to s_ctx\n");
1570 ERR_print_errors(bio_err);
1571 goto end;
1572 }
1573 #endif
1574 }
1575
1576 #ifndef OPENSSL_NO_NEXTPROTONEG
1577 if (npn_client) {
1578 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1579 }
1580 if (npn_server) {
1581 if (npn_server_reject) {
1582 BIO_printf(bio_err,
1583 "Can't have both -npn_server and -npn_server_reject\n");
1584 goto end;
1585 }
1586 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_npn, NULL);
1587 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_npn, NULL);
1588 }
1589 if (npn_server_reject) {
1590 SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_rejects_npn, NULL);
1591 SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_rejects_npn, NULL);
1592 }
1593 #endif
1594
1595 if (serverinfo_sct) {
1596 if (!SSL_CTX_add_client_custom_ext(c_ctx,
1597 TLSEXT_TYPE_signed_certificate_timestamp,
1598 NULL, NULL, NULL,
1599 serverinfo_cli_parse_cb, NULL)) {
1600 BIO_printf(bio_err, "Error adding SCT extension\n");
1601 goto end;
1602 }
1603 }
1604 if (serverinfo_tack) {
1605 if (!SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
1606 NULL, NULL, NULL,
1607 serverinfo_cli_parse_cb, NULL)) {
1608 BIO_printf(bio_err, "Error adding TACK extension\n");
1609 goto end;
1610 }
1611 }
1612 if (serverinfo_file)
1613 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file) ||
1614 !SSL_CTX_use_serverinfo_file(s_ctx2, serverinfo_file)) {
1615 BIO_printf(bio_err, "missing serverinfo file\n");
1616 goto end;
1617 }
1618
1619 if (custom_ext) {
1620 if (!SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0,
1621 custom_ext_0_cli_add_cb,
1622 NULL, NULL,
1623 custom_ext_0_cli_parse_cb, NULL)
1624 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1,
1625 custom_ext_1_cli_add_cb,
1626 NULL, NULL,
1627 custom_ext_1_cli_parse_cb, NULL)
1628 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2,
1629 custom_ext_2_cli_add_cb,
1630 NULL, NULL,
1631 custom_ext_2_cli_parse_cb, NULL)
1632 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3,
1633 custom_ext_3_cli_add_cb,
1634 NULL, NULL,
1635 custom_ext_3_cli_parse_cb, NULL)
1636 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0,
1637 custom_ext_0_srv_add_cb,
1638 NULL, NULL,
1639 custom_ext_0_srv_parse_cb, NULL)
1640 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_0,
1641 custom_ext_0_srv_add_cb,
1642 NULL, NULL,
1643 custom_ext_0_srv_parse_cb, NULL)
1644 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1,
1645 custom_ext_1_srv_add_cb,
1646 NULL, NULL,
1647 custom_ext_1_srv_parse_cb, NULL)
1648 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_1,
1649 custom_ext_1_srv_add_cb,
1650 NULL, NULL,
1651 custom_ext_1_srv_parse_cb, NULL)
1652 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2,
1653 custom_ext_2_srv_add_cb,
1654 NULL, NULL,
1655 custom_ext_2_srv_parse_cb, NULL)
1656 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_2,
1657 custom_ext_2_srv_add_cb,
1658 NULL, NULL,
1659 custom_ext_2_srv_parse_cb, NULL)
1660 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3,
1661 custom_ext_3_srv_add_cb,
1662 NULL, NULL,
1663 custom_ext_3_srv_parse_cb, NULL)
1664 || !SSL_CTX_add_server_custom_ext(s_ctx2, CUSTOM_EXT_TYPE_3,
1665 custom_ext_3_srv_add_cb,
1666 NULL, NULL,
1667 custom_ext_3_srv_parse_cb, NULL)) {
1668 BIO_printf(bio_err, "Error setting custom extensions\n");
1669 goto end;
1670 }
1671 }
1672
1673 if (alpn_server)
1674 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, alpn_server);
1675 if (alpn_server2)
1676 SSL_CTX_set_alpn_select_cb(s_ctx2, cb_server_alpn, alpn_server2);
1677
1678 if (alpn_client) {
1679 size_t alpn_len;
1680 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1681
1682 if (alpn == NULL) {
1683 BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1684 goto end;
1685 }
1686 /* Returns 0 on success!! */
1687 if (SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len)) {
1688 BIO_printf(bio_err, "Error setting ALPN\n");
1689 OPENSSL_free(alpn);
1690 goto end;
1691 }
1692 OPENSSL_free(alpn);
1693 }
1694
1695 if (server_sess_in != NULL) {
1696 server_sess = read_session(server_sess_in);
1697 if (server_sess == NULL)
1698 goto end;
1699 }
1700 if (client_sess_in != NULL) {
1701 client_sess = read_session(client_sess_in);
1702 if (client_sess == NULL)
1703 goto end;
1704 }
1705
1706 if (server_sess_out != NULL || server_sess_in != NULL) {
1707 char *keys;
1708 long size;
1709
1710 /* Use a fixed key so that we can decrypt the ticket. */
1711 size = SSL_CTX_set_tlsext_ticket_keys(s_ctx, NULL, 0);
1712 keys = OPENSSL_zalloc(size);
1713 SSL_CTX_set_tlsext_ticket_keys(s_ctx, keys, size);
1714 OPENSSL_free(keys);
1715 }
1716
1717 if (sn_server1 != NULL || sn_server2 != NULL)
1718 SSL_CTX_set_tlsext_servername_callback(s_ctx, servername_cb);
1719
1720 c_ssl = SSL_new(c_ctx);
1721 s_ssl = SSL_new(s_ctx);
1722
1723 if (sn_client)
1724 SSL_set_tlsext_host_name(c_ssl, sn_client);
1725
1726 if (!set_protocol_version(server_min_proto, s_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1727 goto end;
1728 if (!set_protocol_version(server_max_proto, s_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1729 goto end;
1730 if (!set_protocol_version(client_min_proto, c_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1731 goto end;
1732 if (!set_protocol_version(client_max_proto, c_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1733 goto end;
1734
1735 if (server_sess) {
1736 if (SSL_CTX_add_session(s_ctx, server_sess) == 0) {
1737 BIO_printf(bio_err, "Can't add server session\n");
1738 ERR_print_errors(bio_err);
1739 goto end;
1740 }
1741 }
1742
1743 BIO_printf(bio_stdout, "Doing handshakes=%d bytes=%ld\n", number, bytes);
1744 for (i = 0; i < number; i++) {
1745 if (!reuse) {
1746 if (!SSL_set_session(c_ssl, NULL)) {
1747 BIO_printf(bio_err, "Failed to set session\n");
1748 goto end;
1749 }
1750 }
1751 if (client_sess_in != NULL) {
1752 if (SSL_set_session(c_ssl, client_sess) == 0) {
1753 BIO_printf(bio_err, "Can't set client session\n");
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
1757 }
1758 switch (bio_type) {
1759 case BIO_MEM:
1760 ret = doit(s_ssl, c_ssl, bytes);
1761 break;
1762 case BIO_PAIR:
1763 ret = doit_biopair(s_ssl, c_ssl, bytes, &s_time, &c_time);
1764 break;
1765 #ifndef OPENSSL_NO_SOCK
1766 case BIO_IPV4:
1767 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV4,
1768 bytes, &s_time, &c_time);
1769 break;
1770 case BIO_IPV6:
1771 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV6,
1772 bytes, &s_time, &c_time);
1773 break;
1774 #else
1775 case BIO_IPV4:
1776 case BIO_IPV6:
1777 ret = EXIT_FAILURE;
1778 goto err;
1779 #endif
1780 }
1781 if (ret != EXIT_SUCCESS) break;
1782 }
1783
1784 if (should_negotiate && ret == EXIT_SUCCESS &&
1785 strcmp(should_negotiate, "fail-server") != 0 &&
1786 strcmp(should_negotiate, "fail-client") != 0) {
1787 int version = protocol_from_string(should_negotiate);
1788 if (version < 0) {
1789 BIO_printf(bio_err, "Error parsing: %s\n", should_negotiate);
1790 ret = EXIT_FAILURE;
1791 goto err;
1792 }
1793 if (SSL_version(c_ssl) != version) {
1794 BIO_printf(bio_err, "Unexpected version negotiated. "
1795 "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl));
1796 ret = EXIT_FAILURE;
1797 goto err;
1798 }
1799 }
1800
1801 if (should_reuse != -1) {
1802 if (SSL_session_reused(s_ssl) != should_reuse ||
1803 SSL_session_reused(c_ssl) != should_reuse) {
1804 BIO_printf(bio_err, "Unexpected session reuse state. "
1805 "Expected: %d, server: %d, client: %d\n", should_reuse,
1806 SSL_session_reused(s_ssl), SSL_session_reused(c_ssl));
1807 ret = EXIT_FAILURE;
1808 goto err;
1809 }
1810 }
1811
1812 if (server_sess_out != NULL) {
1813 if (write_session(server_sess_out, SSL_get_session(s_ssl)) == 0) {
1814 ret = EXIT_FAILURE;
1815 goto err;
1816 }
1817 }
1818 if (client_sess_out != NULL) {
1819 if (write_session(client_sess_out, SSL_get_session(c_ssl)) == 0) {
1820 ret = EXIT_FAILURE;
1821 goto err;
1822 }
1823 }
1824
1825 if (!verbose) {
1826 print_details(c_ssl, "");
1827 }
1828 if (print_time) {
1829 #ifdef CLOCKS_PER_SEC
1830 /*
1831 * "To determine the time in seconds, the value returned by the clock
1832 * function should be divided by the value of the macro
1833 * CLOCKS_PER_SEC." -- ISO/IEC 9899
1834 */
1835 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1836 "Approximate total client time: %6.2f s\n",
1837 (double)s_time / CLOCKS_PER_SEC,
1838 (double)c_time / CLOCKS_PER_SEC);
1839 #else
1840 BIO_printf(bio_stdout,
1841 "Approximate total server time: %6.2f units\n"
1842 "Approximate total client time: %6.2f units\n",
1843 (double)s_time, (double)c_time);
1844 #endif
1845 }
1846
1847 err:
1848 SSL_free(s_ssl);
1849 SSL_free(c_ssl);
1850
1851 end:
1852 SSL_CTX_free(s_ctx);
1853 SSL_CTX_free(s_ctx2);
1854 SSL_CTX_free(c_ctx);
1855 SSL_CONF_CTX_free(s_cctx);
1856 SSL_CONF_CTX_free(s_cctx2);
1857 SSL_CONF_CTX_free(c_cctx);
1858 sk_OPENSSL_STRING_free(conf_args);
1859
1860 BIO_free(bio_stdout);
1861
1862 SSL_SESSION_free(server_sess);
1863 SSL_SESSION_free(client_sess);
1864
1865 OSSL_PROVIDER_unload(defctxnull);
1866 OSSL_PROVIDER_unload(thisprov);
1867 OSSL_LIB_CTX_free(libctx);
1868
1869 BIO_free(bio_err);
1870 EXIT(ret);
1871 }
1872
1873 #ifndef OPENSSL_NO_SOCK
1874 int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count,
1875 clock_t *s_time, clock_t *c_time)
1876 {
1877 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1878 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1879 BIO *acpt = NULL, *server = NULL, *client = NULL;
1880 char addr_str[40];
1881 int ret = EXIT_FAILURE;
1882 int err_in_client = 0;
1883 int err_in_server = 0;
1884
1885 acpt = BIO_new_accept(family == BIO_FAMILY_IPV4 ? "127.0.0.1:0"
1886 : "[::1]:0");
1887 if (acpt == NULL)
1888 goto err;
1889 BIO_set_accept_ip_family(acpt, family);
1890 BIO_set_bind_mode(acpt, BIO_SOCK_NONBLOCK | BIO_SOCK_REUSEADDR);
1891 if (BIO_do_accept(acpt) <= 0)
1892 goto err;
1893
1894 BIO_snprintf(addr_str, sizeof(addr_str), ":%s", BIO_get_accept_port(acpt));
1895
1896 client = BIO_new_connect(addr_str);
1897 BIO_set_conn_ip_family(client, family);
1898 if (!client)
1899 goto err;
1900
1901 if (BIO_set_nbio(client, 1) <= 0)
1902 goto err;
1903 if (BIO_set_nbio(acpt, 1) <= 0)
1904 goto err;
1905
1906 {
1907 int st_connect = 0, st_accept = 0;
1908
1909 while(!st_connect || !st_accept) {
1910 if (!st_connect) {
1911 if (BIO_do_connect(client) <= 0) {
1912 if (!BIO_should_retry(client))
1913 goto err;
1914 } else {
1915 st_connect = 1;
1916 }
1917 }
1918 if (!st_accept) {
1919 if (BIO_do_accept(acpt) <= 0) {
1920 if (!BIO_should_retry(acpt))
1921 goto err;
1922 } else {
1923 st_accept = 1;
1924 }
1925 }
1926 }
1927 }
1928 /* We're not interested in accepting further connects */
1929 server = BIO_pop(acpt);
1930 BIO_free_all(acpt);
1931 acpt = NULL;
1932
1933 s_ssl_bio = BIO_new(BIO_f_ssl());
1934 if (!s_ssl_bio)
1935 goto err;
1936
1937 c_ssl_bio = BIO_new(BIO_f_ssl());
1938 if (!c_ssl_bio)
1939 goto err;
1940
1941 SSL_set_connect_state(c_ssl);
1942 SSL_set_bio(c_ssl, client, client);
1943 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1944
1945 SSL_set_accept_state(s_ssl);
1946 SSL_set_bio(s_ssl, server, server);
1947 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1948
1949 do {
1950 /*-
1951 * c_ssl_bio: SSL filter BIO
1952 *
1953 * client: I/O for SSL library
1954 *
1955 *
1956 * server: I/O for SSL library
1957 *
1958 * s_ssl_bio: SSL filter BIO
1959 */
1960
1961 /*
1962 * We have non-blocking behaviour throughout this test program, but
1963 * can be sure that there is *some* progress in each iteration; so we
1964 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
1965 * we just try everything in each iteration
1966 */
1967
1968 {
1969 /* CLIENT */
1970
1971 char cbuf[1024 * 8];
1972 int i, r;
1973 clock_t c_clock = clock();
1974
1975 memset(cbuf, 0, sizeof(cbuf));
1976
1977 if (debug)
1978 if (SSL_in_init(c_ssl))
1979 printf("client waiting in SSL_connect - %s\n",
1980 SSL_state_string_long(c_ssl));
1981
1982 if (cw_num > 0) {
1983 /* Write to server. */
1984
1985 if (cw_num > (long)sizeof(cbuf))
1986 i = sizeof(cbuf);
1987 else
1988 i = (int)cw_num;
1989 r = BIO_write(c_ssl_bio, cbuf, i);
1990 if (r < 0) {
1991 if (!BIO_should_retry(c_ssl_bio)) {
1992 fprintf(stderr, "ERROR in CLIENT\n");
1993 err_in_client = 1;
1994 goto err;
1995 }
1996 /*
1997 * BIO_should_retry(...) can just be ignored here. The
1998 * library expects us to call BIO_write with the same
1999 * arguments again, and that's what we will do in the
2000 * next iteration.
2001 */
2002 } else if (r == 0) {
2003 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2004 goto err;
2005 } else {
2006 if (debug)
2007 printf("client wrote %d\n", r);
2008 cw_num -= r;
2009 }
2010 }
2011
2012 if (cr_num > 0) {
2013 /* Read from server. */
2014
2015 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2016 if (r < 0) {
2017 if (!BIO_should_retry(c_ssl_bio)) {
2018 fprintf(stderr, "ERROR in CLIENT\n");
2019 err_in_client = 1;
2020 goto err;
2021 }
2022 /*
2023 * Again, "BIO_should_retry" can be ignored.
2024 */
2025 } else if (r == 0) {
2026 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2027 goto err;
2028 } else {
2029 if (debug)
2030 printf("client read %d\n", r);
2031 cr_num -= r;
2032 }
2033 }
2034
2035 /*
2036 * c_time and s_time increments will typically be very small
2037 * (depending on machine speed and clock tick intervals), but
2038 * sampling over a large number of connections should result in
2039 * fairly accurate figures. We cannot guarantee a lot, however
2040 * -- if each connection lasts for exactly one clock tick, it
2041 * will be counted only for the client or only for the server or
2042 * even not at all.
2043 */
2044 *c_time += (clock() - c_clock);
2045 }
2046
2047 {
2048 /* SERVER */
2049
2050 char sbuf[1024 * 8];
2051 int i, r;
2052 clock_t s_clock = clock();
2053
2054 memset(sbuf, 0, sizeof(sbuf));
2055
2056 if (debug)
2057 if (SSL_in_init(s_ssl))
2058 printf("server waiting in SSL_accept - %s\n",
2059 SSL_state_string_long(s_ssl));
2060
2061 if (sw_num > 0) {
2062 /* Write to client. */
2063
2064 if (sw_num > (long)sizeof(sbuf))
2065 i = sizeof(sbuf);
2066 else
2067 i = (int)sw_num;
2068 r = BIO_write(s_ssl_bio, sbuf, i);
2069 if (r < 0) {
2070 if (!BIO_should_retry(s_ssl_bio)) {
2071 fprintf(stderr, "ERROR in SERVER\n");
2072 err_in_server = 1;
2073 goto err;
2074 }
2075 /* Ignore "BIO_should_retry". */
2076 } else if (r == 0) {
2077 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2078 goto err;
2079 } else {
2080 if (debug)
2081 printf("server wrote %d\n", r);
2082 sw_num -= r;
2083 }
2084 }
2085
2086 if (sr_num > 0) {
2087 /* Read from client. */
2088
2089 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2090 if (r < 0) {
2091 if (!BIO_should_retry(s_ssl_bio)) {
2092 fprintf(stderr, "ERROR in SERVER\n");
2093 err_in_server = 1;
2094 goto err;
2095 }
2096 /* blah, blah */
2097 } else if (r == 0) {
2098 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2099 goto err;
2100 } else {
2101 if (debug)
2102 printf("server read %d\n", r);
2103 sr_num -= r;
2104 }
2105 }
2106
2107 *s_time += (clock() - s_clock);
2108 }
2109 }
2110 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2111
2112 if (verbose)
2113 print_details(c_ssl, "DONE via TCP connect: ");
2114 # ifndef OPENSSL_NO_NEXTPROTONEG
2115 if (verify_npn(c_ssl, s_ssl) < 0)
2116 goto end;
2117 # endif
2118 if (verify_serverinfo() < 0) {
2119 fprintf(stderr, "Server info verify error\n");
2120 goto err;
2121 }
2122 if (verify_alpn(c_ssl, s_ssl) < 0
2123 || verify_servername(c_ssl, s_ssl) < 0)
2124 goto err;
2125
2126 if (custom_ext_error) {
2127 fprintf(stderr, "Custom extension error\n");
2128 goto err;
2129 }
2130
2131 # ifndef OPENSSL_NO_NEXTPROTONEG
2132 end:
2133 # endif
2134 ret = EXIT_SUCCESS;
2135
2136 err:
2137 ERR_print_errors(bio_err);
2138
2139 BIO_free_all(acpt);
2140 BIO_free(server);
2141 BIO_free(client);
2142 BIO_free(s_ssl_bio);
2143 BIO_free(c_ssl_bio);
2144
2145 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2146 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2147 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2148 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2149
2150 return ret;
2151 }
2152 #endif
2153
2154 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
2155 clock_t *s_time, clock_t *c_time)
2156 {
2157 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
2158 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
2159 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
2160 int ret = EXIT_FAILURE;
2161 int err_in_client = 0;
2162 int err_in_server = 0;
2163
2164 size_t bufsiz = 256; /* small buffer for testing */
2165
2166 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
2167 goto err;
2168 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
2169 goto err;
2170
2171 s_ssl_bio = BIO_new(BIO_f_ssl());
2172 if (!s_ssl_bio)
2173 goto err;
2174
2175 c_ssl_bio = BIO_new(BIO_f_ssl());
2176 if (!c_ssl_bio)
2177 goto err;
2178
2179 SSL_set_connect_state(c_ssl);
2180 SSL_set_bio(c_ssl, client, client);
2181 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
2182
2183 SSL_set_accept_state(s_ssl);
2184 SSL_set_bio(s_ssl, server, server);
2185 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
2186
2187 do {
2188 /*-
2189 * c_ssl_bio: SSL filter BIO
2190 *
2191 * client: pseudo-I/O for SSL library
2192 *
2193 * client_io: client's SSL communication; usually to be
2194 * relayed over some I/O facility, but in this
2195 * test program, we're the server, too:
2196 *
2197 * server_io: server's SSL communication
2198 *
2199 * server: pseudo-I/O for SSL library
2200 *
2201 * s_ssl_bio: SSL filter BIO
2202 *
2203 * The client and the server each employ a "BIO pair":
2204 * client + client_io, server + server_io.
2205 * BIO pairs are symmetric. A BIO pair behaves similar
2206 * to a non-blocking socketpair (but both endpoints must
2207 * be handled by the same thread).
2208 * [Here we could connect client and server to the ends
2209 * of a single BIO pair, but then this code would be less
2210 * suitable as an example for BIO pairs in general.]
2211 *
2212 * Useful functions for querying the state of BIO pair endpoints:
2213 *
2214 * BIO_ctrl_pending(bio) number of bytes we can read now
2215 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfill
2216 * other side's read attempt
2217 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
2218 *
2219 * ..._read_request is never more than ..._write_guarantee;
2220 * it depends on the application which one you should use.
2221 */
2222
2223 /*
2224 * We have non-blocking behaviour throughout this test program, but
2225 * can be sure that there is *some* progress in each iteration; so we
2226 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
2227 * we just try everything in each iteration
2228 */
2229
2230 {
2231 /* CLIENT */
2232
2233 char cbuf[1024 * 8];
2234 int i, r;
2235 clock_t c_clock = clock();
2236
2237 memset(cbuf, 0, sizeof(cbuf));
2238
2239 if (debug)
2240 if (SSL_in_init(c_ssl))
2241 printf("client waiting in SSL_connect - %s\n",
2242 SSL_state_string_long(c_ssl));
2243
2244 if (cw_num > 0) {
2245 /* Write to server. */
2246
2247 if (cw_num > (long)sizeof(cbuf))
2248 i = sizeof(cbuf);
2249 else
2250 i = (int)cw_num;
2251 r = BIO_write(c_ssl_bio, cbuf, i);
2252 if (r < 0) {
2253 if (!BIO_should_retry(c_ssl_bio)) {
2254 fprintf(stderr, "ERROR in CLIENT\n");
2255 err_in_client = 1;
2256 goto err;
2257 }
2258 /*
2259 * BIO_should_retry(...) can just be ignored here. The
2260 * library expects us to call BIO_write with the same
2261 * arguments again, and that's what we will do in the
2262 * next iteration.
2263 */
2264 } else if (r == 0) {
2265 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2266 goto err;
2267 } else {
2268 if (debug)
2269 printf("client wrote %d\n", r);
2270 cw_num -= r;
2271 }
2272 }
2273
2274 if (cr_num > 0) {
2275 /* Read from server. */
2276
2277 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2278 if (r < 0) {
2279 if (!BIO_should_retry(c_ssl_bio)) {
2280 fprintf(stderr, "ERROR in CLIENT\n");
2281 err_in_client = 1;
2282 goto err;
2283 }
2284 /*
2285 * Again, "BIO_should_retry" can be ignored.
2286 */
2287 } else if (r == 0) {
2288 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2289 goto err;
2290 } else {
2291 if (debug)
2292 printf("client read %d\n", r);
2293 cr_num -= r;
2294 }
2295 }
2296
2297 /*
2298 * c_time and s_time increments will typically be very small
2299 * (depending on machine speed and clock tick intervals), but
2300 * sampling over a large number of connections should result in
2301 * fairly accurate figures. We cannot guarantee a lot, however
2302 * -- if each connection lasts for exactly one clock tick, it
2303 * will be counted only for the client or only for the server or
2304 * even not at all.
2305 */
2306 *c_time += (clock() - c_clock);
2307 }
2308
2309 {
2310 /* SERVER */
2311
2312 char sbuf[1024 * 8];
2313 int i, r;
2314 clock_t s_clock = clock();
2315
2316 memset(sbuf, 0, sizeof(sbuf));
2317
2318 if (debug)
2319 if (SSL_in_init(s_ssl))
2320 printf("server waiting in SSL_accept - %s\n",
2321 SSL_state_string_long(s_ssl));
2322
2323 if (sw_num > 0) {
2324 /* Write to client. */
2325
2326 if (sw_num > (long)sizeof(sbuf))
2327 i = sizeof(sbuf);
2328 else
2329 i = (int)sw_num;
2330 r = BIO_write(s_ssl_bio, sbuf, i);
2331 if (r < 0) {
2332 if (!BIO_should_retry(s_ssl_bio)) {
2333 fprintf(stderr, "ERROR in SERVER\n");
2334 err_in_server = 1;
2335 goto err;
2336 }
2337 /* Ignore "BIO_should_retry". */
2338 } else if (r == 0) {
2339 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2340 goto err;
2341 } else {
2342 if (debug)
2343 printf("server wrote %d\n", r);
2344 sw_num -= r;
2345 }
2346 }
2347
2348 if (sr_num > 0) {
2349 /* Read from client. */
2350
2351 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2352 if (r < 0) {
2353 if (!BIO_should_retry(s_ssl_bio)) {
2354 fprintf(stderr, "ERROR in SERVER\n");
2355 err_in_server = 1;
2356 goto err;
2357 }
2358 /* blah, blah */
2359 } else if (r == 0) {
2360 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2361 goto err;
2362 } else {
2363 if (debug)
2364 printf("server read %d\n", r);
2365 sr_num -= r;
2366 }
2367 }
2368
2369 *s_time += (clock() - s_clock);
2370 }
2371
2372 {
2373 /* "I/O" BETWEEN CLIENT AND SERVER. */
2374
2375 size_t r1, r2;
2376 BIO *io1 = server_io, *io2 = client_io;
2377 /*
2378 * we use the non-copying interface for io1 and the standard
2379 * BIO_write/BIO_read interface for io2
2380 */
2381
2382 static int prev_progress = 1;
2383 int progress = 0;
2384
2385 /* io1 to io2 */
2386 do {
2387 size_t num;
2388 int r;
2389
2390 r1 = BIO_ctrl_pending(io1);
2391 r2 = BIO_ctrl_get_write_guarantee(io2);
2392
2393 num = r1;
2394 if (r2 < num)
2395 num = r2;
2396 if (num) {
2397 char *dataptr;
2398
2399 if (INT_MAX < num) /* yeah, right */
2400 num = INT_MAX;
2401
2402 r = BIO_nread(io1, &dataptr, (int)num);
2403 assert(r > 0);
2404 assert(r <= (int)num);
2405 /*
2406 * possibly r < num (non-contiguous data)
2407 */
2408 num = r;
2409 r = BIO_write(io2, dataptr, (int)num);
2410 if (r != (int)num) { /* can't happen */
2411 fprintf(stderr, "ERROR: BIO_write could not write "
2412 "BIO_ctrl_get_write_guarantee() bytes");
2413 goto err;
2414 }
2415 progress = 1;
2416
2417 if (debug)
2418 printf((io1 == client_io) ?
2419 "C->S relaying: %d bytes\n" :
2420 "S->C relaying: %d bytes\n", (int)num);
2421 }
2422 }
2423 while (r1 && r2);
2424
2425 /* io2 to io1 */
2426 {
2427 size_t num;
2428 int r;
2429
2430 r1 = BIO_ctrl_pending(io2);
2431 r2 = BIO_ctrl_get_read_request(io1);
2432 /*
2433 * here we could use ..._get_write_guarantee instead of
2434 * ..._get_read_request, but by using the latter we test
2435 * restartability of the SSL implementation more thoroughly
2436 */
2437 num = r1;
2438 if (r2 < num)
2439 num = r2;
2440 if (num) {
2441 char *dataptr;
2442
2443 if (INT_MAX < num)
2444 num = INT_MAX;
2445
2446 if (num > 1)
2447 --num; /* test restartability even more thoroughly */
2448
2449 r = BIO_nwrite0(io1, &dataptr);
2450 assert(r > 0);
2451 if (r < (int)num)
2452 num = r;
2453 r = BIO_read(io2, dataptr, (int)num);
2454 if (r != (int)num) { /* can't happen */
2455 fprintf(stderr, "ERROR: BIO_read could not read "
2456 "BIO_ctrl_pending() bytes");
2457 goto err;
2458 }
2459 progress = 1;
2460 r = BIO_nwrite(io1, &dataptr, (int)num);
2461 if (r != (int)num) { /* can't happen */
2462 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
2463 "BIO_nwrite0() bytes");
2464 goto err;
2465 }
2466
2467 if (debug)
2468 printf((io2 == client_io) ?
2469 "C->S relaying: %d bytes\n" :
2470 "S->C relaying: %d bytes\n", (int)num);
2471 }
2472 } /* no loop, BIO_ctrl_get_read_request now
2473 * returns 0 anyway */
2474
2475 if (!progress && !prev_progress)
2476 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0) {
2477 fprintf(stderr, "ERROR: got stuck\n");
2478 fprintf(stderr, " ERROR.\n");
2479 goto err;
2480 }
2481 prev_progress = progress;
2482 }
2483 }
2484 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2485
2486 if (verbose)
2487 print_details(c_ssl, "DONE via BIO pair: ");
2488 #ifndef OPENSSL_NO_NEXTPROTONEG
2489 if (verify_npn(c_ssl, s_ssl) < 0)
2490 goto end;
2491 #endif
2492 if (verify_serverinfo() < 0) {
2493 fprintf(stderr, "Server info verify error\n");
2494 goto err;
2495 }
2496 if (verify_alpn(c_ssl, s_ssl) < 0
2497 || verify_servername(c_ssl, s_ssl) < 0)
2498 goto err;
2499
2500 if (custom_ext_error) {
2501 fprintf(stderr, "Custom extension error\n");
2502 goto err;
2503 }
2504
2505 #ifndef OPENSSL_NO_NEXTPROTONEG
2506 end:
2507 #endif
2508 ret = EXIT_SUCCESS;
2509
2510 err:
2511 ERR_print_errors(bio_err);
2512
2513 BIO_free(server);
2514 BIO_free(server_io);
2515 BIO_free(client);
2516 BIO_free(client_io);
2517 BIO_free(s_ssl_bio);
2518 BIO_free(c_ssl_bio);
2519
2520 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2521 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2522 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2523 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2524
2525 return ret;
2526 }
2527
2528 #define W_READ 1
2529 #define W_WRITE 2
2530 #define C_DONE 1
2531 #define S_DONE 2
2532
2533 int doit(SSL *s_ssl, SSL *c_ssl, long count)
2534 {
2535 char *cbuf = NULL, *sbuf = NULL;
2536 long bufsiz;
2537 long cw_num = count, cr_num = count;
2538 long sw_num = count, sr_num = count;
2539 int ret = EXIT_FAILURE;
2540 BIO *c_to_s = NULL;
2541 BIO *s_to_c = NULL;
2542 BIO *c_bio = NULL;
2543 BIO *s_bio = NULL;
2544 int c_r, c_w, s_r, s_w;
2545 int i, j;
2546 int done = 0;
2547 int c_write, s_write;
2548 int do_server = 0, do_client = 0;
2549 int max_frag = 5 * 1024;
2550 int err_in_client = 0;
2551 int err_in_server = 0;
2552
2553 bufsiz = count > 40 * 1024 ? 40 * 1024 : count;
2554
2555 if ((cbuf = OPENSSL_zalloc(bufsiz)) == NULL)
2556 goto err;
2557 if ((sbuf = OPENSSL_zalloc(bufsiz)) == NULL)
2558 goto err;
2559
2560 c_to_s = BIO_new(BIO_s_mem());
2561 s_to_c = BIO_new(BIO_s_mem());
2562 if ((s_to_c == NULL) || (c_to_s == NULL)) {
2563 ERR_print_errors(bio_err);
2564 goto err;
2565 }
2566
2567 c_bio = BIO_new(BIO_f_ssl());
2568 s_bio = BIO_new(BIO_f_ssl());
2569 if ((c_bio == NULL) || (s_bio == NULL)) {
2570 ERR_print_errors(bio_err);
2571 goto err;
2572 }
2573
2574 SSL_set_connect_state(c_ssl);
2575 SSL_set_bio(c_ssl, s_to_c, c_to_s);
2576 SSL_set_max_send_fragment(c_ssl, max_frag);
2577 BIO_set_ssl(c_bio, c_ssl, BIO_NOCLOSE);
2578
2579 /*
2580 * We've just given our ref to these BIOs to c_ssl. We need another one to
2581 * give to s_ssl
2582 */
2583 if (!BIO_up_ref(c_to_s)) {
2584 /* c_to_s and s_to_c will get freed when we free c_ssl */
2585 c_to_s = NULL;
2586 s_to_c = NULL;
2587 goto err;
2588 }
2589 if (!BIO_up_ref(s_to_c)) {
2590 /* s_to_c will get freed when we free c_ssl */
2591 s_to_c = NULL;
2592 goto err;
2593 }
2594
2595 SSL_set_accept_state(s_ssl);
2596 SSL_set_bio(s_ssl, c_to_s, s_to_c);
2597
2598 /* We've used up all our refs to these now */
2599 c_to_s = NULL;
2600 s_to_c = NULL;
2601
2602 SSL_set_max_send_fragment(s_ssl, max_frag);
2603 BIO_set_ssl(s_bio, s_ssl, BIO_NOCLOSE);
2604
2605 c_r = 0;
2606 s_r = 1;
2607 c_w = 1;
2608 s_w = 0;
2609 c_write = 1, s_write = 0;
2610
2611 /* We can always do writes */
2612 for (;;) {
2613 do_server = 0;
2614 do_client = 0;
2615
2616 i = (int)BIO_pending(s_bio);
2617 if ((i && s_r) || s_w)
2618 do_server = 1;
2619
2620 i = (int)BIO_pending(c_bio);
2621 if ((i && c_r) || c_w)
2622 do_client = 1;
2623
2624 if (do_server && debug) {
2625 if (SSL_in_init(s_ssl))
2626 printf("server waiting in SSL_accept - %s\n",
2627 SSL_state_string_long(s_ssl));
2628 }
2629
2630 if (do_client && debug) {
2631 if (SSL_in_init(c_ssl))
2632 printf("client waiting in SSL_connect - %s\n",
2633 SSL_state_string_long(c_ssl));
2634 }
2635
2636 if (!do_client && !do_server) {
2637 fprintf(stdout, "ERROR IN STARTUP\n");
2638 ERR_print_errors(bio_err);
2639 goto err;
2640 }
2641 if (do_client && !(done & C_DONE)) {
2642 if (c_write) {
2643 j = (cw_num > bufsiz) ? (int)bufsiz : (int)cw_num;
2644 i = BIO_write(c_bio, cbuf, j);
2645 if (i < 0) {
2646 c_r = 0;
2647 c_w = 0;
2648 if (BIO_should_retry(c_bio)) {
2649 if (BIO_should_read(c_bio))
2650 c_r = 1;
2651 if (BIO_should_write(c_bio))
2652 c_w = 1;
2653 } else {
2654 fprintf(stderr, "ERROR in CLIENT\n");
2655 err_in_client = 1;
2656 ERR_print_errors(bio_err);
2657 goto err;
2658 }
2659 } else if (i == 0) {
2660 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2661 goto err;
2662 } else {
2663 if (debug)
2664 printf("client wrote %d\n", i);
2665 /* ok */
2666 s_r = 1;
2667 c_write = 0;
2668 cw_num -= i;
2669 if (max_frag > 1029)
2670 SSL_set_max_send_fragment(c_ssl, max_frag -= 5);
2671 }
2672 } else {
2673 i = BIO_read(c_bio, cbuf, bufsiz);
2674 if (i < 0) {
2675 c_r = 0;
2676 c_w = 0;
2677 if (BIO_should_retry(c_bio)) {
2678 if (BIO_should_read(c_bio))
2679 c_r = 1;
2680 if (BIO_should_write(c_bio))
2681 c_w = 1;
2682 } else {
2683 fprintf(stderr, "ERROR in CLIENT\n");
2684 err_in_client = 1;
2685 ERR_print_errors(bio_err);
2686 goto err;
2687 }
2688 } else if (i == 0) {
2689 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2690 goto err;
2691 } else {
2692 if (debug)
2693 printf("client read %d\n", i);
2694 cr_num -= i;
2695 if (sw_num > 0) {
2696 s_write = 1;
2697 s_w = 1;
2698 }
2699 if (cr_num <= 0) {
2700 s_write = 1;
2701 s_w = 1;
2702 done = S_DONE | C_DONE;
2703 }
2704 }
2705 }
2706 }
2707
2708 if (do_server && !(done & S_DONE)) {
2709 if (!s_write) {
2710 i = BIO_read(s_bio, sbuf, bufsiz);
2711 if (i < 0) {
2712 s_r = 0;
2713 s_w = 0;
2714 if (BIO_should_retry(s_bio)) {
2715 if (BIO_should_read(s_bio))
2716 s_r = 1;
2717 if (BIO_should_write(s_bio))
2718 s_w = 1;
2719 } else {
2720 fprintf(stderr, "ERROR in SERVER\n");
2721 err_in_server = 1;
2722 ERR_print_errors(bio_err);
2723 goto err;
2724 }
2725 } else if (i == 0) {
2726 ERR_print_errors(bio_err);
2727 fprintf(stderr,
2728 "SSL SERVER STARTUP FAILED in SSL_read\n");
2729 goto err;
2730 } else {
2731 if (debug)
2732 printf("server read %d\n", i);
2733 sr_num -= i;
2734 if (cw_num > 0) {
2735 c_write = 1;
2736 c_w = 1;
2737 }
2738 if (sr_num <= 0) {
2739 s_write = 1;
2740 s_w = 1;
2741 c_write = 0;
2742 }
2743 }
2744 } else {
2745 j = (sw_num > bufsiz) ? (int)bufsiz : (int)sw_num;
2746 i = BIO_write(s_bio, sbuf, j);
2747 if (i < 0) {
2748 s_r = 0;
2749 s_w = 0;
2750 if (BIO_should_retry(s_bio)) {
2751 if (BIO_should_read(s_bio))
2752 s_r = 1;
2753 if (BIO_should_write(s_bio))
2754 s_w = 1;
2755 } else {
2756 fprintf(stderr, "ERROR in SERVER\n");
2757 err_in_server = 1;
2758 ERR_print_errors(bio_err);
2759 goto err;
2760 }
2761 } else if (i == 0) {
2762 ERR_print_errors(bio_err);
2763 fprintf(stderr,
2764 "SSL SERVER STARTUP FAILED in SSL_write\n");
2765 goto err;
2766 } else {
2767 if (debug)
2768 printf("server wrote %d\n", i);
2769 sw_num -= i;
2770 s_write = 0;
2771 c_r = 1;
2772 if (sw_num <= 0)
2773 done |= S_DONE;
2774 if (max_frag > 1029)
2775 SSL_set_max_send_fragment(s_ssl, max_frag -= 5);
2776 }
2777 }
2778 }
2779
2780 if ((done & S_DONE) && (done & C_DONE))
2781 break;
2782 }
2783
2784 if (verbose)
2785 print_details(c_ssl, "DONE: ");
2786 #ifndef OPENSSL_NO_NEXTPROTONEG
2787 if (verify_npn(c_ssl, s_ssl) < 0)
2788 goto err;
2789 #endif
2790 if (verify_serverinfo() < 0) {
2791 fprintf(stderr, "Server info verify error\n");
2792 goto err;
2793 }
2794 if (custom_ext_error) {
2795 fprintf(stderr, "Custom extension error\n");
2796 goto err;
2797 }
2798 ret = EXIT_SUCCESS;
2799 err:
2800 BIO_free(c_to_s);
2801 BIO_free(s_to_c);
2802 BIO_free_all(c_bio);
2803 BIO_free_all(s_bio);
2804 OPENSSL_free(cbuf);
2805 OPENSSL_free(sbuf);
2806
2807 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2808 ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2809 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2810 ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE;
2811
2812 return ret;
2813 }
2814
2815 static int verify_callback(int ok, X509_STORE_CTX *ctx)
2816 {
2817 char *s, buf[256];
2818
2819 s = X509_NAME_oneline(X509_get_subject_name(X509_STORE_CTX_get_current_cert(ctx)),
2820 buf, sizeof(buf));
2821 if (s != NULL) {
2822 if (ok)
2823 printf("depth=%d %s\n", X509_STORE_CTX_get_error_depth(ctx), buf);
2824 else {
2825 fprintf(stderr, "depth=%d error=%d %s\n",
2826 X509_STORE_CTX_get_error_depth(ctx),
2827 X509_STORE_CTX_get_error(ctx), buf);
2828 }
2829 }
2830
2831 if (ok == 0) {
2832 int i = X509_STORE_CTX_get_error(ctx);
2833
2834 switch (i) {
2835 default:
2836 fprintf(stderr, "Error string: %s\n",
2837 X509_verify_cert_error_string(i));
2838 break;
2839 case X509_V_ERR_CERT_NOT_YET_VALID:
2840 case X509_V_ERR_CERT_HAS_EXPIRED:
2841 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2842 ok = 1;
2843 break;
2844 }
2845 }
2846
2847 return ok;
2848 }
2849
2850 static int app_verify_callback(X509_STORE_CTX *ctx, void *arg)
2851 {
2852 int ok = 1;
2853 struct app_verify_arg *cb_arg = arg;
2854
2855 if (cb_arg->app_verify) {
2856 char *s = NULL, buf[256];
2857 X509 *c = X509_STORE_CTX_get0_cert(ctx);
2858
2859 printf("In app_verify_callback, allowing cert. ");
2860 printf("Arg is: %s\n", cb_arg->string);
2861 printf("Finished printing do we have a context? 0x%p a cert? 0x%p\n",
2862 (void *)ctx, (void *)c);
2863 if (c)
2864 s = X509_NAME_oneline(X509_get_subject_name(c), buf, 256);
2865 if (s != NULL) {
2866 printf("cert depth=%d %s\n",
2867 X509_STORE_CTX_get_error_depth(ctx), buf);
2868 }
2869 return 1;
2870 }
2871
2872 ok = X509_verify_cert(ctx);
2873
2874 return ok;
2875 }
2876
2877 #ifndef OPENSSL_NO_PSK
2878 /* convert the PSK key (psk_key) in ascii to binary (psk) */
2879 static int psk_key2bn(const char *pskkey, unsigned char *psk,
2880 unsigned int max_psk_len)
2881 {
2882 int ret;
2883 BIGNUM *bn = NULL;
2884
2885 ret = BN_hex2bn(&bn, pskkey);
2886 if (!ret) {
2887 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
2888 pskkey);
2889 BN_free(bn);
2890 return 0;
2891 }
2892 if (BN_num_bytes(bn) > (int)max_psk_len) {
2893 BIO_printf(bio_err,
2894 "psk buffer of callback is too small (%d) for key (%d)\n",
2895 max_psk_len, BN_num_bytes(bn));
2896 BN_free(bn);
2897 return 0;
2898 }
2899 ret = BN_bn2bin(bn, psk);
2900 BN_free(bn);
2901 return ret;
2902 }
2903
2904 static unsigned int psk_client_callback(SSL *ssl, const char *hint,
2905 char *identity,
2906 unsigned int max_identity_len,
2907 unsigned char *psk,
2908 unsigned int max_psk_len)
2909 {
2910 int ret;
2911 unsigned int psk_len = 0;
2912
2913 ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
2914 if (ret < 0)
2915 goto out_err;
2916 if (debug)
2917 fprintf(stderr, "client: created identity '%s' len=%d\n", identity,
2918 ret);
2919 ret = psk_key2bn(psk_key, psk, max_psk_len);
2920 if (ret < 0)
2921 goto out_err;
2922 psk_len = ret;
2923 out_err:
2924 return psk_len;
2925 }
2926
2927 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
2928 unsigned char *psk,
2929 unsigned int max_psk_len)
2930 {
2931 unsigned int psk_len = 0;
2932
2933 if (strcmp(identity, "Client_identity") != 0) {
2934 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
2935 return 0;
2936 }
2937 psk_len = psk_key2bn(psk_key, psk, max_psk_len);
2938 return psk_len;
2939 }
2940 #endif