ssltest.c 80.5 KB
Newer Older
1
/* ssl/ssltest.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
B
Bodo Möller 已提交
58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
/* ====================================================================
 * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 * ECC cipher suite support in OpenSSL originally developed by 
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
142

143
#define _BSD_SOURCE 1		/* Or gethostname won't be declared properly
144 145
				   on Linux and GNU platforms. */

146 147 148
#include <assert.h>
#include <errno.h>
#include <limits.h>
149 150 151
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
152
#include <time.h>
153

154
#define USE_SOCKETS
155
#include "e_os.h"
156

D
Dr. Stephen Henson 已提交
157 158 159 160 161
#ifdef OPENSSL_SYS_VMS
#define _XOPEN_SOURCE 500	/* Or isascii won't be declared properly on
				   VMS (at least with DECompHP C).  */
#endif

162 163
#include <ctype.h>

164 165
#include <openssl/bio.h>
#include <openssl/crypto.h>
166
#include <openssl/evp.h>
167
#include <openssl/x509.h>
168
#include <openssl/x509v3.h>
169
#include <openssl/ssl.h>
170
#ifndef OPENSSL_NO_ENGINE
171
#include <openssl/engine.h>
172
#endif
173
#include <openssl/err.h>
U
Ulf Möller 已提交
174
#include <openssl/rand.h>
N
make  
Nils Larsch 已提交
175
#ifndef OPENSSL_NO_RSA
176
#include <openssl/rsa.h>
N
make  
Nils Larsch 已提交
177 178
#endif
#ifndef OPENSSL_NO_DSA
179
#include <openssl/dsa.h>
N
make  
Nils Larsch 已提交
180 181
#endif
#ifndef OPENSSL_NO_DH
182
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
183
#endif
B
Ben Laurie 已提交
184 185 186
#ifndef OPENSSL_NO_SRP
#include <openssl/srp.h>
#endif
187
#include <openssl/bn.h>
188 189 190 191 192 193 194

#define _XOPEN_SOURCE_EXTENDED	1 /* Or gethostname won't be declared properly
				     on Compaq platforms (at least with DEC C).
				     Do not try to put it earlier, or IPv6 includes
				     get screwed...
				  */

195
#ifdef OPENSSL_SYS_WINDOWS
196
#include <winsock.h>
197 198
#else
#include OPENSSL_UNISTD
199 200
#endif

201
#ifdef OPENSSL_SYS_VMS
U
Ulf Möller 已提交
202 203
#  define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
#  define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
R
Richard Levitte 已提交
204 205 206
#elif defined(OPENSSL_SYS_WINCE)
#  define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
#  define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
R
Richard Levitte 已提交
207 208 209
#elif defined(OPENSSL_SYS_NETWARE)
#  define TEST_SERVER_CERT "\\openssl\\apps\\server.pem"
#  define TEST_CLIENT_CERT "\\openssl\\apps\\client.pem"
U
Ulf Möller 已提交
210 211 212 213
#else
#  define TEST_SERVER_CERT "../apps/server.pem"
#  define TEST_CLIENT_CERT "../apps/client.pem"
#endif
214

215 216
/* There is really no standard for this, so let's assign some tentative
   numbers.  In any case, these numbers are only for this test */
217 218
#define COMP_RLE	255
#define COMP_ZLIB	1
219

220
static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
221
#ifndef OPENSSL_NO_RSA
U
Ulf Möller 已提交
222
static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
B
Bodo Möller 已提交
223
static void free_tmp_rsa(void);
224
#endif
225
static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
226 227 228 229 230
#define APP_CALLBACK_STRING "Test Callback Argument"
struct app_verify_arg
	{
	char *string;
	int app_verify;
231
	int allow_proxy_certs;
232 233 234
	char *proxy_auth;
	char *proxy_cond;
	};
235

236
#ifndef OPENSSL_NO_DH
237
static DH *get_dh512(void);
238 239
static DH *get_dh1024(void);
static DH *get_dh1024dsa(void);
240 241
#endif

242 243 244 245 246 247 248 249 250 251

static char *psk_key=NULL; /* by default PSK is not used */
#ifndef OPENSSL_NO_PSK
static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
	unsigned int max_identity_len, unsigned char *psk,
	unsigned int max_psk_len);
static unsigned int psk_server_callback(SSL *ssl, const char *identity, unsigned char *psk,
	unsigned int max_psk_len);
#endif

B
Ben Laurie 已提交
252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294
#ifndef OPENSSL_NO_SRP
/* SRP client */
/* This is a context that we pass to all callbacks */
typedef struct srp_client_arg_st
	{
	char *srppassin;
	char *srplogin;
	} SRP_CLIENT_ARG;

#define PWD_STRLEN 1024

static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
	{
	SRP_CLIENT_ARG *srp_client_arg = (SRP_CLIENT_ARG *)arg;
	return BUF_strdup((char *)srp_client_arg->srppassin);
	}

/* SRP server */
/* This is a context that we pass to SRP server callbacks */
typedef struct srp_server_arg_st
	{
	char *expected_user;
	char *pass;
	} SRP_SERVER_ARG;

static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
	{
	SRP_SERVER_ARG * p = (SRP_SERVER_ARG *) arg;

	if (strcmp(p->expected_user, SSL_get_srp_username(s)) != 0)
		{
		fprintf(stderr, "User %s doesn't exist\n", SSL_get_srp_username(s));
		return SSL3_AL_FATAL;
		}
	if (SSL_set_srp_server_param_pw(s,p->expected_user,p->pass,"1024")<0)
		{
		*ad = SSL_AD_INTERNAL_ERROR;
		return SSL3_AL_FATAL;
		}
	return SSL_ERROR_NONE;
	}
#endif

295 296
static BIO *bio_err=NULL;
static BIO *bio_stdout=NULL;
297

298
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372
/* Note that this code assumes that this is only a one element list: */
static const char NEXT_PROTO_STRING[] = "\x09testproto";
int npn_client = 0;
int npn_server = 0;
int npn_server_reject = 0;

static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
	{
	/* This callback only returns the protocol string, rather than a length
	   prefixed set. We assume that NEXT_PROTO_STRING is a one element list and
	   remove the first byte to chop off the length prefix. */
	*out = (unsigned char*) NEXT_PROTO_STRING + 1;
	*outlen = sizeof(NEXT_PROTO_STRING) - 2;
	return SSL_TLSEXT_ERR_OK;
	}

static int cb_server_npn(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
	{
	*data = (const unsigned char *) NEXT_PROTO_STRING;
	*len = sizeof(NEXT_PROTO_STRING) - 1;
	return SSL_TLSEXT_ERR_OK;
	}

static int cb_server_rejects_npn(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
	{
	return SSL_TLSEXT_ERR_NOACK;
	}

static int verify_npn(SSL *client, SSL *server)
	{
	const unsigned char *client_s;
	unsigned client_len;
	const unsigned char *server_s;
	unsigned server_len;

	SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
	SSL_get0_next_proto_negotiated(server, &server_s, &server_len);

	if (client_len)
		{
		BIO_printf(bio_stdout, "Client NPN: ");
		BIO_write(bio_stdout, client_s, client_len);
		BIO_printf(bio_stdout, "\n");
		}

	if (server_len)
		{
		BIO_printf(bio_stdout, "Server NPN: ");
		BIO_write(bio_stdout, server_s, server_len);
		BIO_printf(bio_stdout, "\n");
		}

	/* If an NPN string was returned, it must be the protocol that we
	 * expected to negotiate. */
	if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
			   memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
		return -1;
	if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
			   memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
		return -1;

	if (!npn_client && client_len)
		return -1;
	if (!npn_server && server_len)
		return -1;
	if (npn_server_reject && server_len)
		return -1;
	if (npn_client && npn_server && (!client_len || !server_len))
		return -1;

	return 0;
	}
#endif

A
Adam Langley 已提交
373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493
static const char *alpn_client;
static const char *alpn_server;
static const char *alpn_expected;
static unsigned char *alpn_selected;

/* next_protos_parse parses a comma separated list of strings into a string
 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
 *   outlen: (output) set to the length of the resulting buffer on success.
 *   err: (maybe NULL) on failure, an error message line is written to this BIO.
 *   in: a NUL termianted string like "abc,def,ghi"
 *
 *   returns: a malloced buffer or NULL on failure.
 */
static unsigned char *next_protos_parse(unsigned short *outlen, const char *in)
	{
	size_t len;
	unsigned char *out;
	size_t i, start = 0;

	len = strlen(in);
	if (len >= 65535)
		return NULL;

	out = OPENSSL_malloc(strlen(in) + 1);
	if (!out)
		return NULL;

	for (i = 0; i <= len; ++i)
		{
		if (i == len || in[i] == ',')
			{
			if (i - start > 255)
				{
				OPENSSL_free(out);
				return NULL;
				}
			out[start] = i - start;
			start = i + 1;
			}
		else
			out[i+1] = in[i];
		}

	*outlen = len + 1;
	return out;
	}

static int cb_server_alpn(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
	{
	unsigned char *protos;
	unsigned short protos_len;

	protos = next_protos_parse(&protos_len, alpn_server);
	if (protos == NULL)
		{
		fprintf(stderr, "failed to parser ALPN server protocol string: %s\n", alpn_server);
		abort();
		}

	if (SSL_select_next_proto((unsigned char**) out, outlen, protos, protos_len, in, inlen) !=
	    OPENSSL_NPN_NEGOTIATED)
		{
		OPENSSL_free(protos);
		return SSL_TLSEXT_ERR_NOACK;
		}

	/* Make a copy of the selected protocol which will be freed in verify_alpn. */
	alpn_selected = OPENSSL_malloc(*outlen);
	memcpy(alpn_selected, *out, *outlen);
	*out = alpn_selected;

	OPENSSL_free(protos);
	return SSL_TLSEXT_ERR_OK;
	}

static int verify_alpn(SSL *client, SSL *server)
	{
	const unsigned char *client_proto, *server_proto;
	unsigned int client_proto_len = 0, server_proto_len = 0;
	SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
	SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);

	if (alpn_selected != NULL)
		{
		OPENSSL_free(alpn_selected);
		alpn_selected = NULL;
		}

	if (client_proto_len != server_proto_len ||
	    memcmp(client_proto, server_proto, client_proto_len) != 0)
		{
		BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
		goto err;
		}

	if (client_proto_len > 0 && alpn_expected == NULL)
		{
		BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
		goto err;
		}

	if (alpn_expected != NULL &&
	    (client_proto_len != strlen(alpn_expected) ||
	     memcmp(client_proto, alpn_expected, client_proto_len) != 0))
		{
		BIO_printf(bio_stdout, "ALPN selected protocols not equal to expected protocol: %s\n", alpn_expected);
		goto err;
		}

	return 0;

err:
	BIO_printf(bio_stdout, "ALPN results: client: '");
	BIO_write(bio_stdout, client_proto, client_proto_len);
	BIO_printf(bio_stdout, "', server: '");
	BIO_write(bio_stdout, server_proto, server_proto_len);
	BIO_printf(bio_stdout, "'\n");
	BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '%s'\n", alpn_client, alpn_server);
	return -1;
	}

494
#define SCT_EXT_TYPE 18
T
Trevor 已提交
495 496 497 498

/* WARNING : below extension types are *NOT* IETF assigned, and 
   could conflict if these types are reassigned and handled 
   specially by OpenSSL in the future */
499
#define TACK_EXT_TYPE 62208
T
Trevor 已提交
500 501 502 503 504 505 506
#define CUSTOM_EXT_TYPE_0 1000
#define CUSTOM_EXT_TYPE_1 1001
#define CUSTOM_EXT_TYPE_2 1002
#define CUSTOM_EXT_TYPE_3 1003

const char custom_ext_cli_string[] = "abc";
const char custom_ext_srv_string[] = "defg";
507 508 509 510 511

/* These set from cmdline */
char* serverinfo_file = NULL;
int serverinfo_sct = 0;
int serverinfo_tack = 0;
T
Trevor 已提交
512 513

/* These set based on extension callbacks */
514 515 516 517
int serverinfo_sct_seen = 0;
int serverinfo_tack_seen = 0;
int serverinfo_other_seen = 0;

T
Trevor 已提交
518 519 520 521 522 523
/* This set from cmdline */
int custom_ext = 0;

/* This set based on extension callbacks */
int custom_ext_error = 0;

524 525 526
static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
				   const unsigned char *in, size_t inlen, 
				   int *al, void *arg)
527
	{
T
Trevor 已提交
528 529 530 531 532 533 534
	if (ext_type == SCT_EXT_TYPE)
		serverinfo_sct_seen++;
	else if (ext_type == TACK_EXT_TYPE)
		serverinfo_tack_seen++;
	else
		serverinfo_other_seen++;
	return 1;
535 536 537 538 539 540 541 542 543 544 545 546 547
	}

static int verify_serverinfo()
	{
	if (serverinfo_sct != serverinfo_sct_seen)
		return -1;
	if (serverinfo_tack != serverinfo_tack_seen)
		return -1;
	if (serverinfo_other_seen)
		return -1;
	return 0;
	}

T
Trevor 已提交
548 549 550 551 552 553 554
/* Four test cases for custom extensions:
 * 0 - no ClientHello extension or ServerHello response
 * 1 - ClientHello with "abc", no response
 * 2 - ClientHello with "abc", empty response
 * 3 - ClientHello with "abc", "defg" response
 */

D
Dr. Stephen Henson 已提交
555
static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
556
				     const unsigned char **out,
D
Dr. Stephen Henson 已提交
557
				     size_t *outlen, int *al, void *arg)
T
Trevor 已提交
558 559 560
	{
	if (ext_type != CUSTOM_EXT_TYPE_0)
		custom_ext_error = 1;
561
	return 0;  /* Don't send an extension */
T
Trevor 已提交
562 563
	}

D
Dr. Stephen Henson 已提交
564
static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
565
				      const unsigned char *in,
D
Dr. Stephen Henson 已提交
566
				      size_t inlen, int *al,
B
Ben Laurie 已提交
567
				      void *arg)
T
Trevor 已提交
568
	{
569
	return 1;
T
Trevor 已提交
570 571
	}

D
Dr. Stephen Henson 已提交
572
static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
573
				     const unsigned char **out,
D
Dr. Stephen Henson 已提交
574
				     size_t *outlen, int *al, void *arg)
T
Trevor 已提交
575 576 577 578 579 580 581 582
	{
	if (ext_type != CUSTOM_EXT_TYPE_1)
		custom_ext_error = 1;
	*out = (const unsigned char*)custom_ext_cli_string;
	*outlen = strlen(custom_ext_cli_string);
	return 1; /* Send "abc" */
	}

D
Dr. Stephen Henson 已提交
583
static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
584
				      const unsigned char *in,
D
Dr. Stephen Henson 已提交
585
				      size_t inlen, int *al,
B
Ben Laurie 已提交
586
				      void *arg)
T
Trevor 已提交
587
	{
588
	return 1;
T
Trevor 已提交
589 590
	}

D
Dr. Stephen Henson 已提交
591
static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
592
				     const unsigned char **out,
D
Dr. Stephen Henson 已提交
593
				     size_t *outlen, int *al, void *arg)
T
Trevor 已提交
594 595 596 597 598 599 600 601
	{
	if (ext_type != CUSTOM_EXT_TYPE_2)
		custom_ext_error = 1;
	*out = (const unsigned char*)custom_ext_cli_string;
	*outlen = strlen(custom_ext_cli_string);
	return 1; /* Send "abc" */
	}

D
Dr. Stephen Henson 已提交
602
static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
603
				      const unsigned char *in,
D
Dr. Stephen Henson 已提交
604
				      size_t inlen, int *al,
B
Ben Laurie 已提交
605
				      void *arg)
T
Trevor 已提交
606 607 608 609 610 611 612 613
	{
	if (ext_type != CUSTOM_EXT_TYPE_2)
		custom_ext_error = 1;
	if (inlen != 0)
		custom_ext_error = 1; /* Should be empty response */
	return 1;
	}

D
Dr. Stephen Henson 已提交
614
static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
615
				     const unsigned char **out,
D
Dr. Stephen Henson 已提交
616
				     size_t *outlen, int *al, void *arg)
T
Trevor 已提交
617 618 619 620 621 622 623 624
	{
	if (ext_type != CUSTOM_EXT_TYPE_3)
		custom_ext_error = 1;
	*out = (const unsigned char*)custom_ext_cli_string;
	*outlen = strlen(custom_ext_cli_string);
	return 1; /* Send "abc" */
	}

D
Dr. Stephen Henson 已提交
625
static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
626
				      const unsigned char *in,
D
Dr. Stephen Henson 已提交
627
				      size_t inlen, int *al,
B
Ben Laurie 已提交
628
				      void *arg)
T
Trevor 已提交
629 630 631 632 633 634 635 636 637 638
	{
	if (ext_type != CUSTOM_EXT_TYPE_3)
		custom_ext_error = 1;
	if (inlen != strlen(custom_ext_srv_string))
		custom_ext_error = 1;
	if (memcmp(custom_ext_srv_string, in, inlen) != 0)
		custom_ext_error = 1; /* Check for "defg" */
	return 1;
	}

D
Dr. Stephen Henson 已提交
639
/* custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback for this extension */
D
Dr. Stephen Henson 已提交
640
static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
641
				     const unsigned char *in,
D
Dr. Stephen Henson 已提交
642
				     size_t inlen, int *al,
B
Ben Laurie 已提交
643
				     void *arg)
T
Trevor 已提交
644
	{
D
Dr. Stephen Henson 已提交
645
	custom_ext_error = 1;
646
	return 1;
T
Trevor 已提交
647 648
	}

D
Dr. Stephen Henson 已提交
649
/* 'add' callbacks are only called if the 'parse' callback is called */
D
Dr. Stephen Henson 已提交
650
static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
651
				      const unsigned char **out,
D
Dr. Stephen Henson 已提交
652
				      size_t *outlen, int *al, void *arg)
T
Trevor 已提交
653
	{
D
Dr. Stephen Henson 已提交
654 655
	/* Error: should not have been called */
	custom_ext_error = 1;
656
        return 0; /* Don't send an extension */
T
Trevor 已提交
657 658
	}

D
Dr. Stephen Henson 已提交
659
static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
660
				const unsigned char *in,
D
Dr. Stephen Henson 已提交
661
				size_t inlen, int *al,
662
				void *arg)
T
Trevor 已提交
663 664 665 666 667 668 669 670 671 672 673
	{
	if (ext_type != CUSTOM_EXT_TYPE_1)
		custom_ext_error = 1;		
	 /* Check for "abc" */
	if (inlen != strlen(custom_ext_cli_string))
		custom_ext_error = 1;
	if (memcmp(in, custom_ext_cli_string, inlen) != 0)
		custom_ext_error = 1;
	return 1;
	}

D
Dr. Stephen Henson 已提交
674
static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
675
				      const unsigned char **out,
D
Dr. Stephen Henson 已提交
676
				      size_t *outlen, int *al, void *arg)
T
Trevor 已提交
677
	{
678
	return 0; /* Don't send an extension */
T
Trevor 已提交
679 680
	}

D
Dr. Stephen Henson 已提交
681
static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
682
				     const unsigned char *in,
D
Dr. Stephen Henson 已提交
683
				     size_t inlen, int *al,
B
Ben Laurie 已提交
684
				     void *arg)
T
Trevor 已提交
685 686 687 688 689 690 691 692 693 694 695
	{
	if (ext_type != CUSTOM_EXT_TYPE_2)
		custom_ext_error = 1;		
	 /* Check for "abc" */
	if (inlen != strlen(custom_ext_cli_string))
		custom_ext_error = 1;
	if (memcmp(in, custom_ext_cli_string, inlen) != 0)
		custom_ext_error = 1;
	return 1;
	}

D
Dr. Stephen Henson 已提交
696
static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
697
				      const unsigned char **out,
D
Dr. Stephen Henson 已提交
698
				      size_t *outlen, int *al, void *arg)
T
Trevor 已提交
699 700 701 702 703 704
	{
	*out = NULL;
	*outlen = 0;
	return 1; /* Send empty extension */
	}

D
Dr. Stephen Henson 已提交
705
static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
706
				     const unsigned char *in,
D
Dr. Stephen Henson 已提交
707
				     size_t inlen, int *al,
B
Ben Laurie 已提交
708
				     void *arg)
T
Trevor 已提交
709 710 711 712 713 714 715 716 717 718 719
	{
	if (ext_type != CUSTOM_EXT_TYPE_3)
		custom_ext_error = 1;		
	 /* Check for "abc" */	
	if (inlen != strlen(custom_ext_cli_string))
		custom_ext_error = 1;
	if (memcmp(in, custom_ext_cli_string, inlen) != 0)
		custom_ext_error = 1;
	return 1;
	}

D
Dr. Stephen Henson 已提交
720
static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
B
Ben Laurie 已提交
721
				      const unsigned char **out,
D
Dr. Stephen Henson 已提交
722
				      size_t *outlen, int *al, void *arg)
T
Trevor 已提交
723 724 725 726 727 728
	{
	*out = (const unsigned char*)custom_ext_srv_string;
	*outlen = strlen(custom_ext_srv_string);
	return 1; /* Send "defg" */
	}

729
static char *cipher=NULL;
730 731
static int verbose=0;
static int debug=0;
B
Bodo Möller 已提交
732 733
#if 0
/* Not used yet. */
734 735 736
#ifdef FIONBIO
static int s_nbio=0;
#endif
B
Bodo Möller 已提交
737
#endif
738

U
Ulf Möller 已提交
739
static const char rnd_seed[] = "string to make the random number generator think it has entropy";
740

741
int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
742
int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
743
static int do_test_cipherlist(void);
U
Ulf Möller 已提交
744
static void sv_usage(void)
745 746 747
	{
	fprintf(stderr,"usage: ssltest [args ...]\n");
	fprintf(stderr,"\n");
748 749 750
#ifdef OPENSSL_FIPS
	fprintf(stderr,"-F             - run test in FIPS mode\n");
#endif
751 752
	fprintf(stderr," -server_auth  - check server certificate\n");
	fprintf(stderr," -client_auth  - do client authentication\n");
753
	fprintf(stderr," -proxy        - allow proxy certificates\n");
754 755
	fprintf(stderr," -proxy_auth <val> - set proxy policy rights\n");
	fprintf(stderr," -proxy_cond <val> - experssion to test proxy policy rights\n");
756
	fprintf(stderr," -v            - more output\n");
757 758 759 760
	fprintf(stderr," -d            - debug output\n");
	fprintf(stderr," -reuse        - use session-id reuse\n");
	fprintf(stderr," -num <val>    - number of connections to perform\n");
	fprintf(stderr," -bytes <val>  - number of bytes to swap between client/server\n");
761
#ifndef OPENSSL_NO_DH
762 763
	fprintf(stderr," -dhe1024      - use 1024 bit key (safe prime) for DHE\n");
	fprintf(stderr," -dhe1024dsa   - use 1024 bit key (with 160-bit subprime) for DHE\n");
B
Bodo Möller 已提交
764 765
	fprintf(stderr," -no_dhe       - disable DHE\n");
#endif
B
Bodo Möller 已提交
766 767 768
#ifndef OPENSSL_NO_ECDH
	fprintf(stderr," -no_ecdhe     - disable ECDHE\n");
#endif
769 770 771
#ifndef OPENSSL_NO_PSK
	fprintf(stderr," -psk arg      - PSK in hex (without 0x)\n");
#endif
B
Ben Laurie 已提交
772 773 774 775
#ifndef OPENSSL_NO_SRP
	fprintf(stderr," -srpuser user  - SRP username to use\n");
	fprintf(stderr," -srppass arg   - password for 'user'\n");
#endif
776
#ifndef OPENSSL_NO_SSL2
777 778
	fprintf(stderr," -ssl2         - use SSLv2\n");
#endif
779
#ifndef OPENSSL_NO_SSL3
780
	fprintf(stderr," -ssl3         - use SSLv3\n");
781
#endif
782
#ifndef OPENSSL_NO_TLS1
783
	fprintf(stderr," -tls1         - use TLSv1\n");
784 785 786
#endif
	fprintf(stderr," -CApath arg   - PEM format directory of CA's\n");
	fprintf(stderr," -CAfile arg   - PEM format file of CA's\n");
B
Bodo Möller 已提交
787 788 789 790
	fprintf(stderr," -cert arg     - Server certificate file\n");
	fprintf(stderr," -key arg      - Server key file (default: same as -cert)\n");
	fprintf(stderr," -c_cert arg   - Client certificate file\n");
	fprintf(stderr," -c_key arg    - Client key file (default: same as -c_cert)\n");
791
	fprintf(stderr," -cipher arg   - The cipher list\n");
B
Bodo Möller 已提交
792 793
	fprintf(stderr," -bio_pair     - Use BIO pairs\n");
	fprintf(stderr," -f            - Test even cases that can't work\n");
794
	fprintf(stderr," -time         - measure processor time used by client and server\n");
795
	fprintf(stderr," -zlib         - use zlib compression\n");
B
Bodo Möller 已提交
796 797 798 799 800 801
	fprintf(stderr," -rle          - use rle compression\n");
#ifndef OPENSSL_NO_ECDH
	fprintf(stderr," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
	               "                 Use \"openssl ecparam -list_curves\" for all names\n"  \
	               "                 (default is sect163r2).\n");
#endif
802
	fprintf(stderr," -test_cipherlist - verifies the order of the ssl cipher lists\n");
803
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
804 805 806 807
	fprintf(stderr," -npn_client - have client side offer NPN\n");
	fprintf(stderr," -npn_server - have server side offer NPN\n");
	fprintf(stderr," -npn_server_reject - have server reject NPN\n");
#endif
T
Trevor 已提交
808
	fprintf(stderr," -serverinfo_file file - have server use this file\n");
809 810
	fprintf(stderr," -serverinfo_sct  - have client offer and expect SCT\n");
	fprintf(stderr," -serverinfo_tack - have client offer and expect TACK\n");
T
Trevor 已提交
811
	fprintf(stderr," -custom_ext - try various custom extension callbacks\n");
A
Adam Langley 已提交
812 813 814
	fprintf(stderr," -alpn_client <string> - have client side offer ALPN\n");
	fprintf(stderr," -alpn_server <string> - have server side offer ALPN\n");
	fprintf(stderr," -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
815 816 817 818
	}

static void print_details(SSL *c_ssl, const char *prefix)
	{
819
	const SSL_CIPHER *ciph;
820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835
	X509 *cert;
		
	ciph=SSL_get_current_cipher(c_ssl);
	BIO_printf(bio_stdout,"%s%s, cipher %s %s",
		prefix,
		SSL_get_version(c_ssl),
		SSL_CIPHER_get_version(ciph),
		SSL_CIPHER_get_name(ciph));
	cert=SSL_get_peer_certificate(c_ssl);
	if (cert != NULL)
		{
		EVP_PKEY *pkey = X509_get_pubkey(cert);
		if (pkey != NULL)
			{
			if (0) 
				;
836
#ifndef OPENSSL_NO_RSA
837 838 839 840 841 842 843
			else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
				&& pkey->pkey.rsa->n != NULL)
				{
				BIO_printf(bio_stdout, ", %d bit RSA",
					BN_num_bits(pkey->pkey.rsa->n));
				}
#endif
844
#ifndef OPENSSL_NO_DSA
845 846 847 848 849 850 851 852 853 854 855 856 857 858
			else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
				&& pkey->pkey.dsa->p != NULL)
				{
				BIO_printf(bio_stdout, ", %d bit DSA",
					BN_num_bits(pkey->pkey.dsa->p));
				}
#endif
			EVP_PKEY_free(pkey);
			}
		X509_free(cert);
		}
	/* The SSL API does not allow us to look at temporary RSA/DH keys,
	 * otherwise we should print their lengths too */
	BIO_printf(bio_stdout,"\n");
859 860
	}

B
Bodo Möller 已提交
861 862 863 864 865 866 867 868 869 870 871 872 873
static void lock_dbg_cb(int mode, int type, const char *file, int line)
	{
	static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
	const char *errstr = NULL;
	int rw;
	
	rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
	if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
		{
		errstr = "invalid mode";
		goto err;
		}

874
	if (type < 0 || type >= CRYPTO_NUM_LOCKS)
B
Bodo Möller 已提交
875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923
		{
		errstr = "type out of bounds";
		goto err;
		}

	if (mode & CRYPTO_LOCK)
		{
		if (modes[type])
			{
			errstr = "already locked";
			/* must not happen in a single-threaded program
			 * (would deadlock) */
			goto err;
			}

		modes[type] = rw;
		}
	else if (mode & CRYPTO_UNLOCK)
		{
		if (!modes[type])
			{
			errstr = "not locked";
			goto err;
			}
		
		if (modes[type] != rw)
			{
			errstr = (rw == CRYPTO_READ) ?
				"CRYPTO_r_unlock on write lock" :
				"CRYPTO_w_unlock on read lock";
			}

		modes[type] = 0;
		}
	else
		{
		errstr = "invalid mode";
		goto err;
		}

 err:
	if (errstr)
		{
		/* we cannot use bio_err here */
		fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
			errstr, mode, type, file, line);
		}
	}

924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942
#ifdef TLSEXT_TYPE_opaque_prf_input
struct cb_info_st { void *input; size_t len; int ret; };
struct cb_info_st co1 = { "C", 1, 1 }; /* try to negotiate oqaque PRF input */
struct cb_info_st co2 = { "C", 1, 2 }; /* insist on oqaque PRF input */
struct cb_info_st so1 = { "S", 1, 1 }; /* try to negotiate oqaque PRF input */
struct cb_info_st so2 = { "S", 1, 2 }; /* insist on oqaque PRF input */

int opaque_prf_input_cb(SSL *ssl, void *peerinput, size_t len, void *arg_)
	{
	struct cb_info_st *arg = arg_;

	if (arg == NULL)
		return 1;
	
	if (!SSL_set_tlsext_opaque_prf_input(ssl, arg->input, arg->len))
		return 0;
	return arg->ret;
	}
#endif
943

U
Ulf Möller 已提交
944
int main(int argc, char *argv[])
945 946 947
	{
	char *CApath=NULL,*CAfile=NULL;
	int badop=0;
B
Bodo Möller 已提交
948 949
	int bio_pair=0;
	int force=0;
950
	int tls1=0,ssl2=0,ssl3=0,ret=1;
951
	int client_auth=0;
952
	int server_auth=0,i;
953
	struct app_verify_arg app_verify_arg =
954
		{ APP_CALLBACK_STRING, 0, 0, NULL, NULL };
955
	char *server_cert=TEST_SERVER_CERT;
956
	char *server_key=NULL;
957
	char *client_cert=TEST_CLIENT_CERT;
958
	char *client_key=NULL;
N
make  
Nils Larsch 已提交
959
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
960
	char *named_curve = NULL;
N
make  
Nils Larsch 已提交
961
#endif
962 963
	SSL_CTX *s_ctx=NULL;
	SSL_CTX *c_ctx=NULL;
964
	const SSL_METHOD *meth=NULL;
965 966
	SSL *c_ssl,*s_ssl;
	int number=1,reuse=0;
967
	long bytes=256L;
968
#ifndef OPENSSL_NO_DH
969
	DH *dh;
970
	int dhe1024 = 0, dhe1024dsa = 0;
B
Bodo Möller 已提交
971 972 973
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh = NULL;
B
Ben Laurie 已提交
974 975 976 977 978 979
#endif
#ifndef OPENSSL_NO_SRP
	/* client */
	SRP_CLIENT_ARG srp_client_arg = {NULL,NULL};
	/* server */
	SRP_SERVER_ARG srp_server_arg = {NULL,NULL};
980
#endif
981
	int no_dhe = 0;
B
Bodo Möller 已提交
982
	int no_ecdhe = 0;
983
	int no_psk = 0;
984 985
	int print_time = 0;
	clock_t s_time = 0, c_time = 0;
986
#ifndef OPENSSL_NO_COMP
987
	int comp = 0;
988
	COMP_METHOD *cm = NULL;
989
	STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
D
Dr. Stephen Henson 已提交
990
#endif
991
	int test_cipherlist = 0;
992 993 994
#ifdef OPENSSL_FIPS
	int fips_mode=0;
#endif
995

996 997 998
	verbose = 0;
	debug = 0;
	cipher = 0;
999

1000
	bio_err=BIO_new_fp(stderr,BIO_NOCLOSE|BIO_FP_TEXT);	
1001

B
Bodo Möller 已提交
1002 1003
	CRYPTO_set_locking_callback(lock_dbg_cb);

1004 1005 1006 1007
	/* enable memory leak checking unless explicitly disabled */
	if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
		{
		CRYPTO_malloc_debug_init();
1008 1009 1010 1011 1012 1013
		CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
		}
	else
		{
		/* OPENSSL_DEBUG_MEMORY=off */
		CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
1014
		}
1015
	CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
1016

U
Ulf Möller 已提交
1017 1018
	RAND_seed(rnd_seed, sizeof rnd_seed);

1019
	bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE|BIO_FP_TEXT);
1020 1021 1022 1023 1024 1025

	argc--;
	argv++;

	while (argc >= 1)
		{
1026 1027 1028 1029 1030 1031 1032 1033 1034 1035
		if(!strcmp(*argv,"-F"))
			{
#ifdef OPENSSL_FIPS
			fips_mode=1;
#else
			fprintf(stderr,"not compiled with FIPS support, so exitting without running.\n");
			EXIT(0);
#endif
			}
		else if (strcmp(*argv,"-server_auth") == 0)
1036 1037 1038
			server_auth=1;
		else if	(strcmp(*argv,"-client_auth") == 0)
			client_auth=1;
1039 1040 1041 1042 1043 1044 1045 1046 1047 1048
		else if (strcmp(*argv,"-proxy_auth") == 0)
			{
			if (--argc < 1) goto bad;
			app_verify_arg.proxy_auth= *(++argv);
			}
		else if (strcmp(*argv,"-proxy_cond") == 0)
			{
			if (--argc < 1) goto bad;
			app_verify_arg.proxy_cond= *(++argv);
			}
1049 1050
		else if	(strcmp(*argv,"-v") == 0)
			verbose=1;
1051 1052 1053 1054
		else if	(strcmp(*argv,"-d") == 0)
			debug=1;
		else if	(strcmp(*argv,"-reuse") == 0)
			reuse=1;
1055
		else if	(strcmp(*argv,"-dhe1024") == 0)
1056 1057
			{
#ifndef OPENSSL_NO_DH
1058
			dhe1024=1;
1059
#else
L
Lutz Jänicke 已提交
1060
			fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
1061 1062
#endif
			}
1063
		else if	(strcmp(*argv,"-dhe1024dsa") == 0)
1064 1065
			{
#ifndef OPENSSL_NO_DH
1066
			dhe1024dsa=1;
1067
#else
L
Lutz Jänicke 已提交
1068
			fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
1069
#endif
1070
			}
B
Bodo Möller 已提交
1071 1072
		else if	(strcmp(*argv,"-no_dhe") == 0)
			no_dhe=1;
B
Bodo Möller 已提交
1073 1074
		else if	(strcmp(*argv,"-no_ecdhe") == 0)
			no_ecdhe=1;
1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088
		else if (strcmp(*argv,"-psk") == 0)
			{
			if (--argc < 1) goto bad;
			psk_key=*(++argv);
#ifndef OPENSSL_NO_PSK
			if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key))
				{
				BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
				goto bad;
				}
#else
			no_psk=1;
#endif
			}
B
Ben Laurie 已提交
1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102
#ifndef OPENSSL_NO_SRP
		else if (strcmp(*argv,"-srpuser") == 0)
			{
			if (--argc < 1) goto bad;
			srp_server_arg.expected_user = srp_client_arg.srplogin= *(++argv);
			tls1=1;
			}
		else if (strcmp(*argv,"-srppass") == 0)
			{
			if (--argc < 1) goto bad;
			srp_server_arg.pass = srp_client_arg.srppassin= *(++argv);
			tls1=1;
			}
#endif
1103 1104
		else if	(strcmp(*argv,"-ssl2") == 0)
			ssl2=1;
1105 1106
		else if	(strcmp(*argv,"-tls1") == 0)
			tls1=1;
1107 1108
		else if	(strcmp(*argv,"-ssl3") == 0)
			ssl3=1;
1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123
		else if	(strncmp(*argv,"-num",4) == 0)
			{
			if (--argc < 1) goto bad;
			number= atoi(*(++argv));
			if (number == 0) number=1;
			}
		else if	(strcmp(*argv,"-bytes") == 0)
			{
			if (--argc < 1) goto bad;
			bytes= atol(*(++argv));
			if (bytes == 0L) bytes=1L;
			i=strlen(argv[0]);
			if (argv[0][i-1] == 'k') bytes*=1024L;
			if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
			}
1124 1125 1126 1127 1128 1129 1130 1131 1132 1133
		else if	(strcmp(*argv,"-cert") == 0)
			{
			if (--argc < 1) goto bad;
			server_cert= *(++argv);
			}
		else if	(strcmp(*argv,"-s_cert") == 0)
			{
			if (--argc < 1) goto bad;
			server_cert= *(++argv);
			}
1134 1135 1136 1137 1138 1139 1140 1141 1142 1143
		else if	(strcmp(*argv,"-key") == 0)
			{
			if (--argc < 1) goto bad;
			server_key= *(++argv);
			}
		else if	(strcmp(*argv,"-s_key") == 0)
			{
			if (--argc < 1) goto bad;
			server_key= *(++argv);
			}
1144 1145 1146 1147 1148
		else if	(strcmp(*argv,"-c_cert") == 0)
			{
			if (--argc < 1) goto bad;
			client_cert= *(++argv);
			}
1149 1150 1151 1152 1153
		else if	(strcmp(*argv,"-c_key") == 0)
			{
			if (--argc < 1) goto bad;
			client_key= *(++argv);
			}
1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168
		else if	(strcmp(*argv,"-cipher") == 0)
			{
			if (--argc < 1) goto bad;
			cipher= *(++argv);
			}
		else if	(strcmp(*argv,"-CApath") == 0)
			{
			if (--argc < 1) goto bad;
			CApath= *(++argv);
			}
		else if	(strcmp(*argv,"-CAfile") == 0)
			{
			if (--argc < 1) goto bad;
			CAfile= *(++argv);
			}
B
Bodo Möller 已提交
1169 1170 1171 1172 1173 1174 1175 1176
		else if	(strcmp(*argv,"-bio_pair") == 0)
			{
			bio_pair = 1;
			}
		else if	(strcmp(*argv,"-f") == 0)
			{
			force = 1;
			}
1177 1178 1179 1180
		else if	(strcmp(*argv,"-time") == 0)
			{
			print_time = 1;
			}
1181
#ifndef OPENSSL_NO_COMP
1182 1183 1184 1185 1186 1187 1188 1189
		else if	(strcmp(*argv,"-zlib") == 0)
			{
			comp = COMP_ZLIB;
			}
		else if	(strcmp(*argv,"-rle") == 0)
			{
			comp = COMP_RLE;
			}
1190
#endif
B
Bodo Möller 已提交
1191 1192 1193
		else if	(strcmp(*argv,"-named_curve") == 0)
			{
			if (--argc < 1) goto bad;
1194
#ifndef OPENSSL_NO_ECDH		
B
Bodo Möller 已提交
1195
			named_curve = *(++argv);
1196
#else
B
Bodo Möller 已提交
1197
			fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
1198
			++argv;
B
Bodo Möller 已提交
1199
#endif
1200
			}
1201 1202
		else if	(strcmp(*argv,"-app_verify") == 0)
			{
1203
			app_verify_arg.app_verify = 1;
1204
			}
1205 1206 1207 1208
		else if	(strcmp(*argv,"-proxy") == 0)
			{
			app_verify_arg.allow_proxy_certs = 1;
			}
1209 1210 1211 1212
		else if (strcmp(*argv,"-test_cipherlist") == 0)
			{
			test_cipherlist = 1;
			}
1213
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226
		else if (strcmp(*argv,"-npn_client") == 0)
			{
			npn_client = 1;
			}
		else if (strcmp(*argv,"-npn_server") == 0)
			{
			npn_server = 1;
			}
		else if (strcmp(*argv,"-npn_server_reject") == 0)
			{
			npn_server_reject = 1;
			}
#endif
1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239
		else if (strcmp(*argv,"-serverinfo_sct") == 0)
			{
			serverinfo_sct = 1;
			}
		else if (strcmp(*argv,"-serverinfo_tack") == 0)
			{
			serverinfo_tack = 1;
			}
		else if (strcmp(*argv,"-serverinfo_file") == 0)
			{
			if (--argc < 1) goto bad;
			serverinfo_file = *(++argv);
			}
T
Trevor 已提交
1240 1241 1242 1243
		else if (strcmp(*argv,"-custom_ext") == 0)
			{
			custom_ext = 1;
			}
A
Adam Langley 已提交
1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258
		else if (strcmp(*argv,"-alpn_client") == 0)
			{
			if (--argc < 1) goto bad;
			alpn_client = *(++argv);
			}
		else if (strcmp(*argv,"-alpn_server") == 0)
			{
			if (--argc < 1) goto bad;
			alpn_server = *(++argv);
			}
		else if (strcmp(*argv,"-alpn_expected") == 0)
			{
			if (--argc < 1) goto bad;
			alpn_expected = *(++argv);
			}
1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274
		else
			{
			fprintf(stderr,"unknown option %s\n",*argv);
			badop=1;
			break;
			}
		argc--;
		argv++;
		}
	if (badop)
		{
bad:
		sv_usage();
		goto end;
		}

1275 1276 1277 1278 1279 1280 1281 1282 1283
	if (test_cipherlist == 1)
		{
		/* ensure that the cipher list are correctly sorted and exit */
		if (do_test_cipherlist() == 0)
			EXIT(1);
		ret = 0;
		goto end;
		}

B
Bodo Möller 已提交
1284 1285
	if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
		{
1286 1287 1288 1289
		fprintf(stderr, "This case cannot work.  Use -f to perform "
			"the test anyway (and\n-d to see what happens), "
			"or add one of -ssl2, -ssl3, -tls1, -reuse\n"
			"to avoid protocol mismatch.\n");
1290
		EXIT(1);
B
Bodo Möller 已提交
1291 1292
		}

1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306
#ifdef OPENSSL_FIPS
	if(fips_mode)
		{
		if(!FIPS_mode_set(1))
			{
			ERR_load_crypto_strings();
			ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE));
			EXIT(1);
			}
		else
			fprintf(stderr,"*** IN FIPS MODE ***\n");
		}
#endif

1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317
	if (print_time)
		{
		if (!bio_pair)
			{
			fprintf(stderr, "Using BIO pair (-bio_pair)\n");
			bio_pair = 1;
			}
		if (number < 50 && !force)
			fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
		}

1318 1319
/*	if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */

1320
	SSL_library_init();
1321 1322
	SSL_load_error_strings();

1323
#ifndef OPENSSL_NO_COMP
1324 1325 1326
	if (comp == COMP_ZLIB) cm = COMP_zlib();
	if (comp == COMP_RLE) cm = COMP_rle();
	if (cm != NULL)
1327 1328
		{
		if (cm->type != NID_undef)
1329 1330 1331 1332 1333 1334 1335 1336
			{
			if (SSL_COMP_add_compression_method(comp, cm) != 0)
				{
				fprintf(stderr,
					"Failed to add compression method\n");
				ERR_print_errors_fp(stderr);
				}
			}
1337
		else
1338
			{
1339 1340 1341 1342 1343
			fprintf(stderr,
				"Warning: %s compression not supported\n",
				(comp == COMP_RLE ? "rle" :
					(comp == COMP_ZLIB ? "zlib" :
						"unknown")));
1344 1345
			ERR_print_errors_fp(stderr);
			}
1346
		}
1347 1348 1349
	ssl_comp_methods = SSL_COMP_get_compression_methods();
	fprintf(stderr, "Available compression methods:\n");
	{
1350
	int j, n = sk_SSL_COMP_num(ssl_comp_methods);
1351 1352 1353
	if (n == 0)
		fprintf(stderr, "  NONE\n");
	else
1354
		for (j = 0; j < n; j++)
1355
			{
1356
			SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1357 1358 1359
			fprintf(stderr, "  %d: %s\n", c->id, c->name);
			}
	}
1360
#endif
1361

1362
#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
1363 1364 1365
	if (ssl2)
		meth=SSLv2_method();
	else 
1366 1367 1368
	if (tls1)
		meth=TLSv1_method();
	else
1369 1370 1371 1372 1373
	if (ssl3)
		meth=SSLv3_method();
	else
		meth=SSLv23_method();
#else
1374
#ifdef OPENSSL_NO_SSL2
1375 1376 1377 1378 1379 1380 1381
	if (tls1)
		meth=TLSv1_method();
	else
	if (ssl3)
		meth=SSLv3_method();
	else
		meth=SSLv23_method();
1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393
#else
	meth=SSLv2_method();
#endif
#endif

	c_ctx=SSL_CTX_new(meth);
	s_ctx=SSL_CTX_new(meth);
	if ((c_ctx == NULL) || (s_ctx == NULL))
		{
		ERR_print_errors(bio_err);
		goto end;
		}
1394 1395 1396 1397 1398
	/* Since we will use low security ciphersuites and keys for
	 * testing set security level to zero.
	 */
	SSL_CTX_set_security_level(c_ctx, 0);
	SSL_CTX_set_security_level(s_ctx, 0);
1399 1400 1401 1402 1403 1404 1405

	if (cipher != NULL)
		{
		SSL_CTX_set_cipher_list(c_ctx,cipher);
		SSL_CTX_set_cipher_list(s_ctx,cipher);
		}

1406
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
1407
	if (!no_dhe)
1408
		{
1409
		if (dhe1024dsa)
1410
			{
1411
			/* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
B
Bodo Möller 已提交
1412
			SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1413
			dh=get_dh1024dsa();
1414
			}
1415 1416
		else if (dhe1024)
			dh=get_dh1024();
B
Bodo Möller 已提交
1417 1418 1419 1420 1421
		else
			dh=get_dh512();
		SSL_CTX_set_tmp_dh(s_ctx,dh);
		DH_free(dh);
		}
1422 1423
#else
	(void)no_dhe;
1424 1425
#endif

B
Bodo Möller 已提交
1426 1427 1428
#ifndef OPENSSL_NO_ECDH
	if (!no_ecdhe)
		{
N
Nils Larsch 已提交
1429 1430 1431
		int nid;

		if (named_curve != NULL)
B
Bodo Möller 已提交
1432
			{
N
Nils Larsch 已提交
1433 1434 1435 1436 1437
			nid = OBJ_sn2nid(named_curve);
			if (nid == 0)
			{
				BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
				goto end;
B
Bodo Möller 已提交
1438
				}
N
Nils Larsch 已提交
1439 1440
			}
		else
1441 1442 1443
#ifdef OPENSSL_NO_EC2M
			nid = NID_X9_62_prime256v1;
#else
N
Nils Larsch 已提交
1444
			nid = NID_sect163r2;
1445
#endif
B
Bodo Möller 已提交
1446

N
Nils Larsch 已提交
1447 1448 1449 1450 1451
		ecdh = EC_KEY_new_by_curve_name(nid);
		if (ecdh == NULL)
			{
			BIO_printf(bio_err, "unable to create curve\n");
			goto end;
B
Bodo Möller 已提交
1452
			}
N
Nils Larsch 已提交
1453 1454 1455 1456

		SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
		SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
		EC_KEY_free(ecdh);
B
Bodo Möller 已提交
1457 1458 1459 1460 1461
		}
#else
	(void)no_ecdhe;
#endif

1462
#ifndef OPENSSL_NO_RSA
1463
	SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
1464 1465
#endif

1466 1467 1468 1469 1470 1471 1472
#ifdef TLSEXT_TYPE_opaque_prf_input
	SSL_CTX_set_tlsext_opaque_prf_input_callback(c_ctx, opaque_prf_input_cb);
	SSL_CTX_set_tlsext_opaque_prf_input_callback(s_ctx, opaque_prf_input_cb);
	SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(c_ctx, &co1); /* or &co2 or NULL */
	SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(s_ctx, &so1); /* or &so2 or NULL */
#endif

1473 1474 1475 1476
	if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
		{
		ERR_print_errors(bio_err);
		}
1477 1478
	else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
		(server_key?server_key:server_cert), SSL_FILETYPE_PEM))
1479 1480 1481 1482 1483 1484 1485 1486 1487
		{
		ERR_print_errors(bio_err);
		goto end;
		}

	if (client_auth)
		{
		SSL_CTX_use_certificate_file(c_ctx,client_cert,
			SSL_FILETYPE_PEM);
1488 1489
		SSL_CTX_use_PrivateKey_file(c_ctx,
			(client_key?client_key:client_cert),
1490 1491 1492 1493 1494 1495 1496 1497
			SSL_FILETYPE_PEM);
		}

	if (	(!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
		(!SSL_CTX_set_default_verify_paths(s_ctx)) ||
		(!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
		(!SSL_CTX_set_default_verify_paths(c_ctx)))
		{
1498
		/* fprintf(stderr,"SSL_load_verify_locations\n"); */
1499
		ERR_print_errors(bio_err);
1500
		/* goto end; */
1501 1502 1503 1504
		}

	if (client_auth)
		{
1505
		BIO_printf(bio_err,"client authentication\n");
1506 1507 1508
		SSL_CTX_set_verify(s_ctx,
			SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
			verify_callback);
1509
		SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, &app_verify_arg);
1510 1511 1512
		}
	if (server_auth)
		{
1513
		BIO_printf(bio_err,"server authentication\n");
1514 1515
		SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
			verify_callback);
1516
		SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback, &app_verify_arg);
1517
		}
1518 1519 1520 1521 1522
	
	{
		int session_id_context = 0;
		SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
	}
1523

1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547
	/* Use PSK only if PSK key is given */
	if (psk_key != NULL)
		{
		/* no_psk is used to avoid putting psk command to openssl tool */
		if (no_psk)
			{
			/* if PSK is not compiled in and psk key is
			 * given, do nothing and exit successfully */
			ret=0;
			goto end;
			}
#ifndef OPENSSL_NO_PSK
		SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
		SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
		if (debug)
			BIO_printf(bio_err,"setting PSK identity hint to s_ctx\n");
		if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint"))
			{
			BIO_printf(bio_err,"error setting PSK identity hint to s_ctx\n");
			ERR_print_errors(bio_err);
			goto end;
			}
#endif
		}
B
Ben Laurie 已提交
1548 1549 1550
#ifndef OPENSSL_NO_SRP
        if (srp_client_arg.srplogin)
		{
D
Dr. Stephen Henson 已提交
1551
		if (!SSL_CTX_set_srp_username(c_ctx, srp_client_arg.srplogin))
B
Ben Laurie 已提交
1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567
			{
			BIO_printf(bio_err,"Unable to set SRP username\n");
			goto end;
			}
		SSL_CTX_set_srp_cb_arg(c_ctx,&srp_client_arg);
		SSL_CTX_set_srp_client_pwd_callback(c_ctx, ssl_give_srp_client_pwd_cb);
		/*SSL_CTX_set_srp_strength(c_ctx, srp_client_arg.strength);*/
		}

	if (srp_server_arg.expected_user != NULL)
		{
		SSL_CTX_set_verify(s_ctx,SSL_VERIFY_NONE,verify_callback);
		SSL_CTX_set_srp_cb_arg(s_ctx, &srp_server_arg);
		SSL_CTX_set_srp_username_callback(s_ctx, ssl_srp_server_param_cb);
		}
#endif
1568

1569
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588
	if (npn_client)
		{
		SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
		}
	if (npn_server)
		{
		if (npn_server_reject)
			{
			BIO_printf(bio_err, "Can't have both -npn_server and -npn_server_reject\n");
			goto end;
			}
		SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_npn, NULL);
		}
	if (npn_server_reject)
		{
		SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_rejects_npn, NULL);
		}
#endif

1589
	if (serverinfo_sct)
1590
		SSL_CTX_add_client_custom_ext(c_ctx, SCT_EXT_TYPE,
1591 1592
					      NULL, NULL, NULL,
					      serverinfo_cli_parse_cb, NULL);
1593
	if (serverinfo_tack)
1594
		SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
1595 1596
					      NULL, NULL, NULL,
					      serverinfo_cli_parse_cb, NULL);
1597 1598 1599 1600 1601 1602 1603 1604

	if (serverinfo_file)
		if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file))
			{
			BIO_printf(bio_err, "missing serverinfo file\n");
			goto end;
			}

T
Trevor 已提交
1605 1606
	if (custom_ext)
		{
1607
		SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0, 
1608 1609 1610
					      custom_ext_0_cli_add_cb,
					      NULL, NULL,
					      custom_ext_0_cli_parse_cb, NULL);
1611
		SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1, 
1612 1613 1614
					      custom_ext_1_cli_add_cb,
					      NULL, NULL,
					      custom_ext_1_cli_parse_cb, NULL);
1615
		SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2, 
1616 1617 1618
					      custom_ext_2_cli_add_cb,
					      NULL, NULL,
					      custom_ext_2_cli_parse_cb, NULL);
1619
		SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3, 
1620 1621 1622
					      custom_ext_3_cli_add_cb,
					      NULL, NULL,
					      custom_ext_3_cli_parse_cb, NULL);
T
Trevor 已提交
1623 1624


1625
		SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0, 
1626 1627 1628
					      custom_ext_0_srv_add_cb,
					      NULL, NULL,
					      custom_ext_0_srv_parse_cb, NULL);
1629
		SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1, 
1630 1631 1632
					      custom_ext_1_srv_add_cb,
					      NULL, NULL,
					      custom_ext_1_srv_parse_cb, NULL);
1633
		SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2, 
1634 1635 1636
					      custom_ext_2_srv_add_cb,
					      NULL, NULL,
					      custom_ext_2_srv_parse_cb, NULL);
1637
		SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3, 
1638 1639 1640
					      custom_ext_3_srv_add_cb,
					      NULL, NULL,
					      custom_ext_3_srv_parse_cb, NULL);
T
Trevor 已提交
1641 1642
		}

A
Adam Langley 已提交
1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659
	if (alpn_server)
		SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, NULL);

	if (alpn_client)
		{
		unsigned short alpn_len;
		unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);

		if (alpn == NULL)
			{
			BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
			goto end;
			}
		SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len);
		OPENSSL_free(alpn);
		}

1660 1661 1662
	c_ssl=SSL_new(c_ctx);
	s_ssl=SSL_new(s_ctx);

1663
#ifndef OPENSSL_NO_KRB5
1664 1665
	if (c_ssl  &&  c_ssl->kssl_ctx)
                {
1666
                char	localhost[MAXHOSTNAMELEN+2];
1667

1668
		if (gethostname(localhost, sizeof localhost-1) == 0)
1669
                        {
1670 1671 1672 1673
			localhost[sizeof localhost-1]='\0';
			if(strlen(localhost) == sizeof localhost-1)
				{
				BIO_printf(bio_err,"localhost name too long\n");
1674
				goto end;
1675
				}
1676 1677 1678 1679
			kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
                                localhost);
			}
		}
1680
#endif    /* OPENSSL_NO_KRB5  */
1681

1682 1683 1684
	for (i=0; i<number; i++)
		{
		if (!reuse) SSL_set_session(c_ssl,NULL);
B
Bodo Möller 已提交
1685
		if (bio_pair)
1686
			ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
B
Bodo Möller 已提交
1687 1688
		else
			ret=doit(s_ssl,c_ssl,bytes);
1689 1690 1691 1692
		}

	if (!verbose)
		{
1693
		print_details(c_ssl, "");
1694 1695
		}
	if ((number > 1) || (bytes > 1L))
1696
		BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
1697 1698
	if (print_time)
		{
B
Bodo Möller 已提交
1699 1700 1701 1702 1703
#ifdef CLOCKS_PER_SEC
		/* "To determine the time in seconds, the value returned
		 * by the clock function should be divided by the value
		 * of the macro CLOCKS_PER_SEC."
		 *                                       -- ISO/IEC 9899 */
1704 1705 1706 1707
		BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
			"Approximate total client time: %6.2f s\n",
			(double)s_time/CLOCKS_PER_SEC,
			(double)c_time/CLOCKS_PER_SEC);
B
Bodo Möller 已提交
1708 1709 1710 1711 1712 1713 1714 1715 1716
#else
		/* "`CLOCKS_PER_SEC' undeclared (first use this function)"
		 *                            -- cc on NeXTstep/OpenStep */
		BIO_printf(bio_stdout,
			"Approximate total server time: %6.2f units\n"
			"Approximate total client time: %6.2f units\n",
			(double)s_time,
			(double)c_time);
#endif
1717
		}
1718 1719 1720 1721

	SSL_free(s_ssl);
	SSL_free(c_ssl);

1722 1723 1724 1725 1726 1727
end:
	if (s_ctx != NULL) SSL_CTX_free(s_ctx);
	if (c_ctx != NULL) SSL_CTX_free(c_ctx);

	if (bio_stdout != NULL) BIO_free(bio_stdout);

1728
#ifndef OPENSSL_NO_RSA
B
Bodo Möller 已提交
1729 1730
	free_tmp_rsa();
#endif
1731
#ifndef OPENSSL_NO_ENGINE
1732
	ENGINE_cleanup();
1733
#endif
1734
	CRYPTO_cleanup_all_ex_data();
1735
	ERR_free_strings();
1736
	ERR_remove_thread_state(NULL);
1737 1738
	EVP_cleanup();
	CRYPTO_mem_leaks(bio_err);
1739
	if (bio_err != NULL) BIO_free(bio_err);
1740
	EXIT(ret);
A
Andy Polyakov 已提交
1741
	return ret;
1742 1743
	}

1744 1745
int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
	clock_t *s_time, clock_t *c_time)
B
Bodo Möller 已提交
1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795
	{
	long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
	BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
	BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
	int ret = 1;
	
	size_t bufsiz = 256; /* small buffer for testing */

	if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
		goto err;
	if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
		goto err;
	
	s_ssl_bio = BIO_new(BIO_f_ssl());
	if (!s_ssl_bio)
		goto err;

	c_ssl_bio = BIO_new(BIO_f_ssl());
	if (!c_ssl_bio)
		goto err;

	SSL_set_connect_state(c_ssl);
	SSL_set_bio(c_ssl, client, client);
	(void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);

	SSL_set_accept_state(s_ssl);
	SSL_set_bio(s_ssl, server, server);
	(void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);

	do
		{
		/* c_ssl_bio:          SSL filter BIO
		 *
		 * client:             pseudo-I/O for SSL library
		 *
		 * client_io:          client's SSL communication; usually to be
		 *                     relayed over some I/O facility, but in this
		 *                     test program, we're the server, too:
		 *
		 * server_io:          server's SSL communication
		 *
		 * server:             pseudo-I/O for SSL library
		 *
		 * s_ssl_bio:          SSL filter BIO
		 *
		 * The client and the server each employ a "BIO pair":
		 * client + client_io, server + server_io.
		 * BIO pairs are symmetric.  A BIO pair behaves similar
		 * to a non-blocking socketpair (but both endpoints must
		 * be handled by the same thread).
B
Bodo Möller 已提交
1796 1797 1798
		 * [Here we could connect client and server to the ends
		 * of a single BIO pair, but then this code would be less
		 * suitable as an example for BIO pairs in general.]
B
Bodo Möller 已提交
1799 1800 1801 1802
		 *
		 * Useful functions for querying the state of BIO pair endpoints:
		 *
		 * BIO_ctrl_pending(bio)              number of bytes we can read now
1803
		 * BIO_ctrl_get_read_request(bio)     number of bytes needed to fulfil
B
Bodo Möller 已提交
1804
		 *                                      other side's read attempt
U
Ulf Möller 已提交
1805
		 * BIO_ctrl_get_write_guarantee(bio)   number of bytes we can write now
B
Bodo Möller 已提交
1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821
		 *
		 * ..._read_request is never more than ..._write_guarantee;
		 * it depends on the application which one you should use.
		 */

		/* We have non-blocking behaviour throughout this test program, but
		 * can be sure that there is *some* progress in each iteration; so
		 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
		 * -- we just try everything in each iteration
		 */

			{
			/* CLIENT */
		
			MS_STATIC char cbuf[1024*8];
			int i, r;
1822
			clock_t c_clock = clock();
B
Bodo Möller 已提交
1823

B
Bodo Möller 已提交
1824 1825
			memset(cbuf, 0, sizeof(cbuf));

B
Bodo Möller 已提交
1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839
			if (debug)
				if (SSL_in_init(c_ssl))
					printf("client waiting in SSL_connect - %s\n",
						SSL_state_string_long(c_ssl));

			if (cw_num > 0)
				{
				/* Write to server. */
				
				if (cw_num > (long)sizeof cbuf)
					i = sizeof cbuf;
				else
					i = (int)cw_num;
				r = BIO_write(c_ssl_bio, cbuf, i);
1840
				if (r < 0)
B
Bodo Möller 已提交
1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890
					{
					if (!BIO_should_retry(c_ssl_bio))
						{
						fprintf(stderr,"ERROR in CLIENT\n");
						goto err;
						}
					/* BIO_should_retry(...) can just be ignored here.
					 * The library expects us to call BIO_write with
					 * the same arguments again, and that's what we will
					 * do in the next iteration. */
					}
				else if (r == 0)
					{
					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
					goto err;
					}
				else
					{
					if (debug)
						printf("client wrote %d\n", r);
					cw_num -= r;				
					}
				}

			if (cr_num > 0)
				{
				/* Read from server. */

				r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
				if (r < 0)
					{
					if (!BIO_should_retry(c_ssl_bio))
						{
						fprintf(stderr,"ERROR in CLIENT\n");
						goto err;
						}
					/* Again, "BIO_should_retry" can be ignored. */
					}
				else if (r == 0)
					{
					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
					goto err;
					}
				else
					{
					if (debug)
						printf("client read %d\n", r);
					cr_num -= r;
					}
				}
1891 1892 1893 1894 1895 1896 1897 1898 1899 1900

			/* c_time and s_time increments will typically be very small
			 * (depending on machine speed and clock tick intervals),
			 * but sampling over a large number of connections should
			 * result in fairly accurate figures.  We cannot guarantee
			 * a lot, however -- if each connection lasts for exactly
			 * one clock tick, it will be counted only for the client
			 * or only for the server or even not at all.
			 */
			*c_time += (clock() - c_clock);
B
Bodo Möller 已提交
1901 1902 1903 1904 1905 1906 1907
			}

			{
			/* SERVER */
		
			MS_STATIC char sbuf[1024*8];
			int i, r;
1908
			clock_t s_clock = clock();
B
Bodo Möller 已提交
1909

B
Bodo Möller 已提交
1910 1911
			memset(sbuf, 0, sizeof(sbuf));

B
Bodo Möller 已提交
1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925
			if (debug)
				if (SSL_in_init(s_ssl))
					printf("server waiting in SSL_accept - %s\n",
						SSL_state_string_long(s_ssl));

			if (sw_num > 0)
				{
				/* Write to client. */
				
				if (sw_num > (long)sizeof sbuf)
					i = sizeof sbuf;
				else
					i = (int)sw_num;
				r = BIO_write(s_ssl_bio, sbuf, i);
1926
				if (r < 0)
B
Bodo Möller 已提交
1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973
					{
					if (!BIO_should_retry(s_ssl_bio))
						{
						fprintf(stderr,"ERROR in SERVER\n");
						goto err;
						}
					/* Ignore "BIO_should_retry". */
					}
				else if (r == 0)
					{
					fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
					goto err;
					}
				else
					{
					if (debug)
						printf("server wrote %d\n", r);
					sw_num -= r;				
					}
				}

			if (sr_num > 0)
				{
				/* Read from client. */

				r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
				if (r < 0)
					{
					if (!BIO_should_retry(s_ssl_bio))
						{
						fprintf(stderr,"ERROR in SERVER\n");
						goto err;
						}
					/* blah, blah */
					}
				else if (r == 0)
					{
					fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
					goto err;
					}
				else
					{
					if (debug)
						printf("server read %d\n", r);
					sr_num -= r;
					}
				}
1974 1975

			*s_time += (clock() - s_clock);
B
Bodo Möller 已提交
1976 1977 1978 1979 1980 1981
			}
			
			{
			/* "I/O" BETWEEN CLIENT AND SERVER. */

			size_t r1, r2;
1982 1983 1984 1985 1986
			BIO *io1 = server_io, *io2 = client_io;
			/* we use the non-copying interface for io1
			 * and the standard BIO_write/BIO_read interface for io2
			 */
			
B
Bodo Möller 已提交
1987 1988 1989
			static int prev_progress = 1;
			int progress = 0;
			
1990
			/* io1 to io2 */
B
Bodo Möller 已提交
1991 1992
			do
				{
1993
				size_t num;
1994
				int r;
1995 1996 1997

				r1 = BIO_ctrl_pending(io1);
				r2 = BIO_ctrl_get_write_guarantee(io2);
B
Bodo Möller 已提交
1998 1999 2000 2001 2002 2003

				num = r1;
				if (r2 < num)
					num = r2;
				if (num)
					{
2004 2005
					char *dataptr;

B
Bodo Möller 已提交
2006 2007 2008
					if (INT_MAX < num) /* yeah, right */
						num = INT_MAX;
					
2009 2010 2011 2012 2013 2014
					r = BIO_nread(io1, &dataptr, (int)num);
					assert(r > 0);
					assert(r <= (int)num);
					/* possibly r < num (non-contiguous data) */
					num = r;
					r = BIO_write(io2, dataptr, (int)num);
B
Bodo Möller 已提交
2015 2016 2017 2018 2019 2020 2021 2022 2023
					if (r != (int)num) /* can't happen */
						{
						fprintf(stderr, "ERROR: BIO_write could not write "
							"BIO_ctrl_get_write_guarantee() bytes");
						goto err;
						}
					progress = 1;

					if (debug)
2024 2025 2026 2027
						printf((io1 == client_io) ?
							"C->S relaying: %d bytes\n" :
							"S->C relaying: %d bytes\n",
							(int)num);
B
Bodo Möller 已提交
2028 2029 2030 2031
					}
				}
			while (r1 && r2);

2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042
			/* io2 to io1 */
			{
				size_t num;
				int r;

				r1 = BIO_ctrl_pending(io2);
				r2 = BIO_ctrl_get_read_request(io1);
				/* here we could use ..._get_write_guarantee instead of
				 * ..._get_read_request, but by using the latter
				 * we test restartability of the SSL implementation
				 * more thoroughly */
B
Bodo Möller 已提交
2043 2044 2045 2046 2047
				num = r1;
				if (r2 < num)
					num = r2;
				if (num)
					{
2048 2049
					char *dataptr;
					
B
Bodo Möller 已提交
2050 2051
					if (INT_MAX < num)
						num = INT_MAX;
2052 2053

					if (num > 1)
2054
						--num; /* test restartability even more thoroughly */
B
Bodo Möller 已提交
2055
					
2056
					r = BIO_nwrite0(io1, &dataptr);
2057
					assert(r > 0);
R
Richard Levitte 已提交
2058
					if (r < (int)num)
2059
						num = r;
2060
					r = BIO_read(io2, dataptr, (int)num);
B
Bodo Möller 已提交
2061 2062 2063 2064 2065 2066 2067
					if (r != (int)num) /* can't happen */
						{
						fprintf(stderr, "ERROR: BIO_read could not read "
							"BIO_ctrl_pending() bytes");
						goto err;
						}
					progress = 1;
2068 2069 2070 2071 2072 2073 2074
					r = BIO_nwrite(io1, &dataptr, (int)num);
					if (r != (int)num) /* can't happen */
						{
						fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
							"BIO_nwrite0() bytes");
						goto err;
						}
2075
					
B
Bodo Möller 已提交
2076
					if (debug)
2077 2078 2079 2080
						printf((io2 == client_io) ?
							"C->S relaying: %d bytes\n" :
							"S->C relaying: %d bytes\n",
							(int)num);
B
Bodo Möller 已提交
2081
					}
2082
			} /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
B
Bodo Möller 已提交
2083 2084 2085 2086 2087

			if (!progress && !prev_progress)
				if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
					{
					fprintf(stderr, "ERROR: got stuck\n");
B
Bugfix.  
Bodo Möller 已提交
2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100
					if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
						{
						fprintf(stderr, "This can happen for SSL2 because "
							"CLIENT-FINISHED and SERVER-VERIFY are written \n"
							"concurrently ...");
						if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
							&& strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
							{
							fprintf(stderr, " ok.\n");
							goto end;
							}
						}
					fprintf(stderr, " ERROR.\n");
B
Bodo Möller 已提交
2101 2102 2103 2104 2105 2106 2107 2108
					goto err;
					}
			prev_progress = progress;
			}
		}
	while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);

	if (verbose)
2109
		print_details(c_ssl, "DONE via BIO pair: ");
2110
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
2111 2112 2113 2114 2115 2116
	if (verify_npn(c_ssl, s_ssl) < 0)
		{
		ret = 1;
		goto end;
		}
#endif
2117 2118
	if (verify_serverinfo() < 0)
		{
2119
		fprintf(stderr, "Server info verify error\n");
2120 2121 2122
		ret = 1;
		goto err;
		}
A
Adam Langley 已提交
2123 2124 2125 2126 2127
	if (verify_alpn(c_ssl, s_ssl) < 0)
		{
		ret = 1;
		goto err;
		}
2128

T
Trevor 已提交
2129 2130
	if (custom_ext_error)
		{
2131
		fprintf(stderr, "Custom extension error\n");
T
Trevor 已提交
2132 2133 2134 2135
		ret = 1;
		goto err;
		}

2136
end:
B
Bodo Möller 已提交
2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158
	ret = 0;

 err:
	ERR_print_errors(bio_err);
	
	if (server)
		BIO_free(server);
	if (server_io)
		BIO_free(server_io);
	if (client)
		BIO_free(client);
	if (client_io)
		BIO_free(client_io);
	if (s_ssl_bio)
		BIO_free(s_ssl_bio);
	if (c_ssl_bio)
		BIO_free(c_ssl_bio);

	return ret;
	}


2159 2160 2161 2162 2163
#define W_READ	1
#define W_WRITE	2
#define C_DONE	1
#define S_DONE	2

U
Ulf Möller 已提交
2164
int doit(SSL *s_ssl, SSL *c_ssl, long count)
2165
	{
2166 2167
	char *cbuf=NULL,*sbuf=NULL;
	long bufsiz;
2168 2169
	long cw_num=count,cr_num=count;
	long sw_num=count,sr_num=count;
2170 2171 2172 2173 2174 2175
	int ret=1;
	BIO *c_to_s=NULL;
	BIO *s_to_c=NULL;
	BIO *c_bio=NULL;
	BIO *s_bio=NULL;
	int c_r,c_w,s_r,s_w;
2176
	int i,j;
2177 2178 2179
	int done=0;
	int c_write,s_write;
	int do_server=0,do_client=0;
2180
	int max_frag = 5*1024;
2181

2182 2183 2184 2185 2186 2187 2188
	bufsiz = count>40*1024 ? 40*1024 : count;

	if ((cbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
	if ((sbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;

	memset(cbuf,0,bufsiz);
	memset(sbuf,0,bufsiz);
B
Bodo Möller 已提交
2189

2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207
	c_to_s=BIO_new(BIO_s_mem());
	s_to_c=BIO_new(BIO_s_mem());
	if ((s_to_c == NULL) || (c_to_s == NULL))
		{
		ERR_print_errors(bio_err);
		goto err;
		}

	c_bio=BIO_new(BIO_f_ssl());
	s_bio=BIO_new(BIO_f_ssl());
	if ((c_bio == NULL) || (s_bio == NULL))
		{
		ERR_print_errors(bio_err);
		goto err;
		}

	SSL_set_connect_state(c_ssl);
	SSL_set_bio(c_ssl,s_to_c,c_to_s);
2208
	SSL_set_max_send_fragment(c_ssl,max_frag);
2209
	BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
2210 2211 2212

	SSL_set_accept_state(s_ssl);
	SSL_set_bio(s_ssl,c_to_s,s_to_c);
2213
	SSL_set_max_send_fragment(s_ssl,max_frag);
2214
	BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231

	c_r=0; s_r=1;
	c_w=1; s_w=0;
	c_write=1,s_write=0;

	/* We can always do writes */
	for (;;)
		{
		do_server=0;
		do_client=0;

		i=(int)BIO_pending(s_bio);
		if ((i && s_r) || s_w) do_server=1;

		i=(int)BIO_pending(c_bio);
		if ((i && c_r) || c_w) do_client=1;

2232
		if (do_server && debug)
2233 2234 2235 2236
			{
			if (SSL_in_init(s_ssl))
				printf("server waiting in SSL_accept - %s\n",
					SSL_state_string_long(s_ssl));
2237
/*			else if (s_write)
2238
				printf("server:SSL_write()\n");
2239 2240
			else
				printf("server:SSL_read()\n"); */
2241 2242
			}

2243
		if (do_client && debug)
2244 2245 2246 2247
			{
			if (SSL_in_init(c_ssl))
				printf("client waiting in SSL_connect - %s\n",
					SSL_state_string_long(c_ssl));
2248
/*			else if (c_write)
2249 2250
				printf("client:SSL_write()\n");
			else
2251
				printf("client:SSL_read()\n"); */
2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263
			}

		if (!do_client && !do_server)
			{
			fprintf(stdout,"ERROR IN STARTUP\n");
			ERR_print_errors(bio_err);
			break;
			}
		if (do_client && !(done & C_DONE))
			{
			if (c_write)
				{
2264 2265
				j = (cw_num > bufsiz) ?
					(int)bufsiz : (int)cw_num;
2266
				i=BIO_write(c_bio,cbuf,j);
2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291
				if (i < 0)
					{
					c_r=0;
					c_w=0;
					if (BIO_should_retry(c_bio))
						{
						if (BIO_should_read(c_bio))
							c_r=1;
						if (BIO_should_write(c_bio))
							c_w=1;
						}
					else
						{
						fprintf(stderr,"ERROR in CLIENT\n");
						ERR_print_errors(bio_err);
						goto err;
						}
					}
				else if (i == 0)
					{
					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
					goto err;
					}
				else
					{
2292 2293
					if (debug)
						printf("client wrote %d\n",i);
2294
					/* ok */
2295
					s_r=1;
2296
					c_write=0;
2297
					cw_num-=i;
2298 2299
					if (max_frag>1029)
						SSL_set_max_send_fragment(c_ssl,max_frag-=5);
2300 2301 2302 2303
					}
				}
			else
				{
2304
				i=BIO_read(c_bio,cbuf,bufsiz);
2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329
				if (i < 0)
					{
					c_r=0;
					c_w=0;
					if (BIO_should_retry(c_bio))
						{
						if (BIO_should_read(c_bio))
							c_r=1;
						if (BIO_should_write(c_bio))
							c_w=1;
						}
					else
						{
						fprintf(stderr,"ERROR in CLIENT\n");
						ERR_print_errors(bio_err);
						goto err;
						}
					}
				else if (i == 0)
					{
					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
					goto err;
					}
				else
					{
2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343
					if (debug)
						printf("client read %d\n",i);
					cr_num-=i;
					if (sw_num > 0)
						{
						s_write=1;
						s_w=1;
						}
					if (cr_num <= 0)
						{
						s_write=1;
						s_w=1;
						done=S_DONE|C_DONE;
						}
2344 2345 2346 2347 2348 2349 2350 2351
					}
				}
			}

		if (do_server && !(done & S_DONE))
			{
			if (!s_write)
				{
2352
				i=BIO_read(s_bio,sbuf,bufsiz);
2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378
				if (i < 0)
					{
					s_r=0;
					s_w=0;
					if (BIO_should_retry(s_bio))
						{
						if (BIO_should_read(s_bio))
							s_r=1;
						if (BIO_should_write(s_bio))
							s_w=1;
						}
					else
						{
						fprintf(stderr,"ERROR in SERVER\n");
						ERR_print_errors(bio_err);
						goto err;
						}
					}
				else if (i == 0)
					{
					ERR_print_errors(bio_err);
					fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
					goto err;
					}
				else
					{
2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392
					if (debug)
						printf("server read %d\n",i);
					sr_num-=i;
					if (cw_num > 0)
						{
						c_write=1;
						c_w=1;
						}
					if (sr_num <= 0)
						{
						s_write=1;
						s_w=1;
						c_write=0;
						}
2393 2394 2395 2396
					}
				}
			else
				{
2397 2398
				j = (sw_num > bufsiz) ?
					(int)bufsiz : (int)sw_num;
2399
				i=BIO_write(s_bio,sbuf,j);
2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425
				if (i < 0)
					{
					s_r=0;
					s_w=0;
					if (BIO_should_retry(s_bio))
						{
						if (BIO_should_read(s_bio))
							s_r=1;
						if (BIO_should_write(s_bio))
							s_w=1;
						}
					else
						{
						fprintf(stderr,"ERROR in SERVER\n");
						ERR_print_errors(bio_err);
						goto err;
						}
					}
				else if (i == 0)
					{
					ERR_print_errors(bio_err);
					fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
					goto err;
					}
				else
					{
2426 2427 2428
					if (debug)
						printf("server wrote %d\n",i);
					sw_num-=i;
2429
					s_write=0;
2430 2431 2432
					c_r=1;
					if (sw_num <= 0)
						done|=S_DONE;
2433 2434
					if (max_frag>1029)
						SSL_set_max_send_fragment(s_ssl,max_frag-=5);
2435 2436 2437 2438 2439 2440 2441
					}
				}
			}

		if ((done & S_DONE) && (done & C_DONE)) break;
		}

2442
	if (verbose)
2443
		print_details(c_ssl, "DONE: ");
2444
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
2445 2446 2447 2448 2449 2450
	if (verify_npn(c_ssl, s_ssl) < 0)
		{
		ret = 1;
		goto err;
		}
#endif
2451 2452
	if (verify_serverinfo() < 0)
		{
2453
		fprintf(stderr, "Server info verify error\n");
2454 2455 2456
		ret = 1;
		goto err;
		}
T
Trevor 已提交
2457 2458
	if (custom_ext_error)
		{
2459
		fprintf(stderr, "Custom extension error\n");
T
Trevor 已提交
2460 2461 2462
		ret = 1;
		goto err;
		}
2463 2464 2465
	ret=0;
err:
	/* We have to set the BIO's to NULL otherwise they will be
2466
	 * OPENSSL_free()ed twice.  Once when th s_ssl is SSL_free()ed and
2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484
	 * again when c_ssl is SSL_free()ed.
	 * This is a hack required because s_ssl and c_ssl are sharing the same
	 * BIO structure and SSL_set_bio() and SSL_free() automatically
	 * BIO_free non NULL entries.
	 * You should not normally do this or be required to do this */
	if (s_ssl != NULL)
		{
		s_ssl->rbio=NULL;
		s_ssl->wbio=NULL;
		}
	if (c_ssl != NULL)
		{
		c_ssl->rbio=NULL;
		c_ssl->wbio=NULL;
		}

	if (c_to_s != NULL) BIO_free(c_to_s);
	if (s_to_c != NULL) BIO_free(s_to_c);
2485 2486
	if (c_bio != NULL) BIO_free_all(c_bio);
	if (s_bio != NULL) BIO_free_all(s_bio);
2487 2488 2489 2490

	if (cbuf) OPENSSL_free(cbuf);
	if (sbuf) OPENSSL_free(sbuf);

2491 2492 2493
	return(ret);
	}

2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509
static int get_proxy_auth_ex_data_idx(void)
	{
	static volatile int idx = -1;
	if (idx < 0)
		{
		CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
		if (idx < 0)
			{
			idx = X509_STORE_CTX_get_ex_new_index(0,
				"SSLtest for verify callback", NULL,NULL,NULL);
			}
		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
		}
	return idx;
	}

2510
static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
2511 2512 2513
	{
	char *s,buf[256];

2514 2515
	s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
			    sizeof buf);
2516 2517 2518
	if (s != NULL)
		{
		if (ok)
2519 2520
			fprintf(stderr,"depth=%d %s\n",
				ctx->error_depth,buf);
2521
		else
2522
			{
2523 2524
			fprintf(stderr,"depth=%d error=%d %s\n",
				ctx->error_depth,ctx->error,buf);
2525
			}
2526 2527 2528 2529
		}

	if (ok == 0)
		{
2530 2531
		fprintf(stderr,"Error string: %s\n",
			X509_verify_cert_error_string(ctx->error));
2532 2533 2534 2535 2536
		switch (ctx->error)
			{
		case X509_V_ERR_CERT_NOT_YET_VALID:
		case X509_V_ERR_CERT_HAS_EXPIRED:
		case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2537
			fprintf(stderr,"  ... ignored.\n");
2538 2539 2540 2541
			ok=1;
			}
		}

2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609
	if (ok == 1)
		{
		X509 *xs = ctx->current_cert;
#if 0
		X509 *xi = ctx->current_issuer;
#endif

		if (xs->ex_flags & EXFLAG_PROXY)
			{
			unsigned int *letters =
				X509_STORE_CTX_get_ex_data(ctx,
					get_proxy_auth_ex_data_idx());

			if (letters)
				{
				int found_any = 0;
				int i;
				PROXY_CERT_INFO_EXTENSION *pci =
					X509_get_ext_d2i(xs, NID_proxyCertInfo,
						NULL, NULL);

				switch (OBJ_obj2nid(pci->proxyPolicy->policyLanguage))
					{
				case NID_Independent:
					/* Completely meaningless in this
					   program, as there's no way to
					   grant explicit rights to a
					   specific PrC.  Basically, using
					   id-ppl-Independent is the perfect
					   way to grant no rights at all. */
					fprintf(stderr, "  Independent proxy certificate");
					for (i = 0; i < 26; i++)
						letters[i] = 0;
					break;
				case NID_id_ppl_inheritAll:
					/* This is basically a NOP, we
					   simply let the current rights
					   stand as they are. */
					fprintf(stderr, "  Proxy certificate inherits all");
					break;
				default:
					s = (char *)
						pci->proxyPolicy->policy->data;
					i = pci->proxyPolicy->policy->length;

					/* The algorithm works as follows:
					   it is assumed that previous
					   iterations or the initial granted
					   rights has already set some elements
					   of `letters'.  What we need to do is
					   to clear those that weren't granted
					   by the current PrC as well.  The
					   easiest way to do this is to add 1
					   to all the elements whose letters
					   are given with the current policy.
					   That way, all elements that are set
					   by the current policy and were
					   already set by earlier policies and
					   through the original grant of rights
					   will get the value 2 or higher.
					   The last thing to do is to sweep
					   through `letters' and keep the
					   elements having the value 2 as set,
					   and clear all the others. */

					fprintf(stderr, "  Certificate proxy rights = %*.*s", i, i, s);
					while(i-- > 0)
						{
2610
						int c = *s++;
2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642
						if (isascii(c) && isalpha(c))
							{
							if (islower(c))
								c = toupper(c);
							letters[c - 'A']++;
							}
						}
					for (i = 0; i < 26; i++)
						if (letters[i] < 2)
							letters[i] = 0;
						else
							letters[i] = 1;
					}

				found_any = 0;
				fprintf(stderr,
					", resulting proxy rights = ");
				for(i = 0; i < 26; i++)
					if (letters[i])
						{
						fprintf(stderr, "%c", i + 'A');
						found_any = 1;
						}
				if (!found_any)
					fprintf(stderr, "none");
				fprintf(stderr, "\n");

				PROXY_CERT_INFO_EXTENSION_free(pci);
				}
			}
		}

2643 2644 2645
	return(ok);
	}

2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670
static void process_proxy_debug(int indent, const char *format, ...)
	{
	static const char indentation[] =
		">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
		">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"; /* That's 80 > */
	char my_format[256];
	va_list args;

	BIO_snprintf(my_format, sizeof(my_format), "%*.*s %s",
		indent, indent, indentation, format);

	va_start(args, format);
	vfprintf(stderr, my_format, args);
	va_end(args);
	}
/* Priority levels:
   0	[!]var, ()
   1	& ^
   2	|
*/
static int process_proxy_cond_adders(unsigned int letters[26],
	const char *cond, const char **cond_end, int *pos, int indent);
static int process_proxy_cond_val(unsigned int letters[26],
	const char *cond, const char **cond_end, int *pos, int indent)
	{
2671
	int c;
2672 2673 2674
	int ok = 1;
	int negate = 0;

2675
	while(isspace((int)*cond))
2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689
		{
		cond++; (*pos)++;
		}
	c = *cond;

	if (debug)
		process_proxy_debug(indent,
			"Start process_proxy_cond_val at position %d: %s\n",
			*pos, cond);

	while(c == '!')
		{
		negate = !negate;
		cond++; (*pos)++;
2690
		while(isspace((int)*cond))
2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704
			{
			cond++; (*pos)++;
			}
		c = *cond;
		}

	if (c == '(')
		{
		cond++; (*pos)++;
		ok = process_proxy_cond_adders(letters, cond, cond_end, pos,
			indent + 1);
		cond = *cond_end;
		if (ok < 0)
			goto end;
2705
		while(isspace((int)*cond))
2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764
			{
			cond++; (*pos)++;
			}
		c = *cond;
		if (c != ')')
			{
			fprintf(stderr,
				"Weird condition character in position %d: "
				"%c\n", *pos, c);
			ok = -1;
			goto end;
			}
		cond++; (*pos)++;
		}
	else if (isascii(c) && isalpha(c))
		{
		if (islower(c))
			c = toupper(c);
		ok = letters[c - 'A'];
		cond++; (*pos)++;
		}
	else
		{
		fprintf(stderr,
			"Weird condition character in position %d: "
			"%c\n", *pos, c);
		ok = -1;
		goto end;
		}
 end:
	*cond_end = cond;
	if (ok >= 0 && negate)
		ok = !ok;

	if (debug)
		process_proxy_debug(indent,
			"End process_proxy_cond_val at position %d: %s, returning %d\n",
			*pos, cond, ok);

	return ok;
	}
static int process_proxy_cond_multipliers(unsigned int letters[26],
	const char *cond, const char **cond_end, int *pos, int indent)
	{
	int ok;
	char c;

	if (debug)
		process_proxy_debug(indent,
			"Start process_proxy_cond_multipliers at position %d: %s\n",
			*pos, cond);

	ok = process_proxy_cond_val(letters, cond, cond_end, pos, indent + 1);
	cond = *cond_end;
	if (ok < 0)
		goto end;

	while(ok >= 0)
		{
2765
		while(isspace((int)*cond))
2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831
			{
			cond++; (*pos)++;
			}
		c = *cond;

		switch(c)
			{
		case '&':
		case '^':
			{
			int save_ok = ok;

			cond++; (*pos)++;
			ok = process_proxy_cond_val(letters,
				cond, cond_end, pos, indent + 1);
			cond = *cond_end;
			if (ok < 0)
				break;

			switch(c)
				{
			case '&':
				ok &= save_ok;
				break;
			case '^':
				ok ^= save_ok;
				break;
			default:
				fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
					" STOPPING\n");
				EXIT(1);
				}
			}
			break;
		default:
			goto end;
			}
		}
 end:
	if (debug)
		process_proxy_debug(indent,
			"End process_proxy_cond_multipliers at position %d: %s, returning %d\n",
			*pos, cond, ok);

	*cond_end = cond;
	return ok;
	}
static int process_proxy_cond_adders(unsigned int letters[26],
	const char *cond, const char **cond_end, int *pos, int indent)
	{
	int ok;
	char c;

	if (debug)
		process_proxy_debug(indent,
			"Start process_proxy_cond_adders at position %d: %s\n",
			*pos, cond);

	ok = process_proxy_cond_multipliers(letters, cond, cond_end, pos,
		indent + 1);
	cond = *cond_end;
	if (ok < 0)
		goto end;

	while(ok >= 0)
		{
2832
		while(isspace((int)*cond))
2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883
			{
			cond++; (*pos)++;
			}
		c = *cond;

		switch(c)
			{
		case '|':
			{
			int save_ok = ok;

			cond++; (*pos)++;
			ok = process_proxy_cond_multipliers(letters,
				cond, cond_end, pos, indent + 1);
			cond = *cond_end;
			if (ok < 0)
				break;

			switch(c)
				{
			case '|':
				ok |= save_ok;
				break;
			default:
				fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
					" STOPPING\n");
				EXIT(1);
				}
			}
			break;
		default:
			goto end;
			}
		}
 end:
	if (debug)
		process_proxy_debug(indent,
			"End process_proxy_cond_adders at position %d: %s, returning %d\n",
			*pos, cond, ok);

	*cond_end = cond;
	return ok;
	}

static int process_proxy_cond(unsigned int letters[26],
	const char *cond, const char **cond_end)
	{
	int pos = 1;
	return process_proxy_cond_adders(letters, cond, cond_end, &pos, 1);
	}

2884 2885 2886
static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
	{
	int ok=1;
2887 2888
	struct app_verify_arg *cb_arg = arg;
	unsigned int letters[26]; /* only used with proxy_auth */
2889

2890
	if (cb_arg->app_verify)
2891
		{
2892 2893 2894 2895
		char *s = NULL,buf[256];

		fprintf(stderr, "In app_verify_callback, allowing cert. ");
		fprintf(stderr, "Arg is: %s\n", cb_arg->string);
2896
		fprintf(stderr, "Finished printing do we have a context? 0x%p a cert? 0x%p\n",
D
Dr. Stephen Henson 已提交
2897
			(void *)ctx, (void *)ctx->cert);
2898 2899 2900 2901
		if (ctx->cert)
			s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
		if (s != NULL)
			{
2902
			fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914
			}
		return(1);
		}
	if (cb_arg->proxy_auth)
		{
		int found_any = 0, i;
		char *sp;

		for(i = 0; i < 26; i++)
			letters[i] = 0;
		for(sp = cb_arg->proxy_auth; *sp; sp++)
			{
2915
			int c = *sp;
2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937
			if (isascii(c) && isalpha(c))
				{
				if (islower(c))
					c = toupper(c);
				letters[c - 'A'] = 1;
				}
			}

		fprintf(stderr,
			"  Initial proxy rights = ");
		for(i = 0; i < 26; i++)
			if (letters[i])
				{
				fprintf(stderr, "%c", i + 'A');
				found_any = 1;
				}
		if (!found_any)
			fprintf(stderr, "none");
		fprintf(stderr, "\n");

		X509_STORE_CTX_set_ex_data(ctx,
			get_proxy_auth_ex_data_idx(),letters);
2938
		}
2939 2940 2941 2942
	if (cb_arg->allow_proxy_certs)
		{
		X509_STORE_CTX_set_flags(ctx, X509_V_FLAG_ALLOW_PROXY_CERTS);
		}
2943

2944 2945 2946 2947 2948 2949
#ifndef OPENSSL_NO_X509_VERIFY
	ok = X509_verify_cert(ctx);
#endif

	if (cb_arg->proxy_auth)
		{
D
Dr. Stephen Henson 已提交
2950
		if (ok > 0)
2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971
			{
			const char *cond_end = NULL;

			ok = process_proxy_cond(letters,
				cb_arg->proxy_cond, &cond_end);

			if (ok < 0)
				EXIT(3);
			if (*cond_end)
				{
				fprintf(stderr, "Stopped processing condition before it's end.\n");
				ok = 0;
				}
			if (!ok)
				fprintf(stderr, "Proxy rights check with condition '%s' proved invalid\n",
					cb_arg->proxy_cond);
			else
				fprintf(stderr, "Proxy rights check with condition '%s' proved valid\n",
					cb_arg->proxy_cond);
			}
		}
2972 2973 2974
	return(ok);
	}

2975
#ifndef OPENSSL_NO_RSA
B
Bodo Möller 已提交
2976 2977
static RSA *rsa_tmp=NULL;

U
Ulf Möller 已提交
2978
static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2979
	{
2980
	BIGNUM *bn = NULL;
2981 2982
	if (rsa_tmp == NULL)
		{
2983
		bn = BN_new();
2984
		rsa_tmp = RSA_new();
2985
		if(!bn || !rsa_tmp || !BN_set_word(bn, RSA_F4))
2986 2987 2988 2989
			{
			BIO_printf(bio_err, "Memory error...");
			goto end;
			}
2990
		BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
B
Bodo Möller 已提交
2991
		(void)BIO_flush(bio_err);
2992
		if(!RSA_generate_key_ex(rsa_tmp,keylength,bn,NULL))
2993
			{
2994
			BIO_printf(bio_err, "Error generating key.");
2995 2996 2997 2998
			RSA_free(rsa_tmp);
			rsa_tmp = NULL;
			}
end:
2999
		BIO_printf(bio_err,"\n");
B
Bodo Möller 已提交
3000
		(void)BIO_flush(bio_err);
3001
		}
3002
	if(bn) BN_free(bn);
3003 3004
	return(rsa_tmp);
	}
B
Bodo Möller 已提交
3005 3006 3007 3008 3009 3010 3011 3012 3013

static void free_tmp_rsa(void)
	{
	if (rsa_tmp != NULL)
		{
		RSA_free(rsa_tmp);
		rsa_tmp = NULL;
		}
	}
3014
#endif
3015

3016
#ifndef OPENSSL_NO_DH
3017 3018 3019 3020 3021 3022
/* These DH parameters have been generated as follows:
 *    $ openssl dhparam -C -noout 512
 *    $ openssl dhparam -C -noout 1024
 *    $ openssl dhparam -C -noout -dsaparam 1024
 * (The third function has been renamed to avoid name conflicts.)
 */
3023
static DH *get_dh512()
3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045
	{
	static unsigned char dh512_p[]={
		0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
		0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
		0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
		0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
		0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
		0x02,0xC5,0xAE,0x23,
		};
	static unsigned char dh512_g[]={
		0x02,
		};
	DH *dh;

	if ((dh=DH_new()) == NULL) return(NULL);
	dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
	dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
	if ((dh->p == NULL) || (dh->g == NULL))
		{ DH_free(dh); return(NULL); }
	return(dh);
	}

3046
static DH *get_dh1024()
3047
	{
3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072
	static unsigned char dh1024_p[]={
		0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
		0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
		0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
		0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
		0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
		0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
		0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
		0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
		0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
		0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
		0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
		};
	static unsigned char dh1024_g[]={
		0x02,
		};
	DH *dh;

	if ((dh=DH_new()) == NULL) return(NULL);
	dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
	dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
	if ((dh->p == NULL) || (dh->g == NULL))
		{ DH_free(dh); return(NULL); }
	return(dh);
	}
3073

3074
static DH *get_dh1024dsa()
3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102
	{
	static unsigned char dh1024_p[]={
		0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
		0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
		0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
		0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
		0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
		0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
		0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
		0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
		0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
		0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
		0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
		};
	static unsigned char dh1024_g[]={
		0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
		0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
		0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
		0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
		0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
		0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
		0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
		0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
		0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
		0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
		0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
		};
	DH *dh;
3103

3104 3105 3106 3107 3108 3109 3110
	if ((dh=DH_new()) == NULL) return(NULL);
	dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
	dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
	if ((dh->p == NULL) || (dh->g == NULL))
		{ DH_free(dh); return(NULL); }
	dh->length = 160;
	return(dh);
3111
	}
3112
#endif
3113

3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148
#ifndef OPENSSL_NO_PSK
/* convert the PSK key (psk_key) in ascii to binary (psk) */
static int psk_key2bn(const char *pskkey, unsigned char *psk,
	unsigned int max_psk_len)
	{
	int ret;
	BIGNUM *bn = NULL;

	ret = BN_hex2bn(&bn, pskkey);
	if (!ret)
		{
		BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", pskkey); 
		if (bn)
			BN_free(bn);
		return 0;
		}
	if (BN_num_bytes(bn) > (int)max_psk_len)
		{
		BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
			max_psk_len, BN_num_bytes(bn));
		BN_free(bn);
		return 0;
		}
	ret = BN_bn2bin(bn, psk);
	BN_free(bn);
	return ret;
	}

static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
	unsigned int max_identity_len, unsigned char *psk,
	unsigned int max_psk_len)
	{
	int ret;
	unsigned int psk_len = 0;

3149
	ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176
	if (ret < 0)
		goto out_err;
	if (debug)
		fprintf(stderr, "client: created identity '%s' len=%d\n", identity, ret);
	ret = psk_key2bn(psk_key, psk, max_psk_len);
	if (ret < 0)
		goto out_err;
	psk_len = ret;
out_err:
	return psk_len;
	}

static unsigned int psk_server_callback(SSL *ssl, const char *identity,
	unsigned char *psk, unsigned int max_psk_len)
	{
	unsigned int psk_len=0;

	if (strcmp(identity, "Client_identity") != 0)
		{
		BIO_printf(bio_err, "server: PSK error: client identity not found\n");
		return 0;
		}
	psk_len=psk_key2bn(psk_key, psk, max_psk_len);
	return psk_len;
	}
#endif

3177 3178 3179 3180
static int do_test_cipherlist(void)
	{
	int i = 0;
	const SSL_METHOD *meth;
3181
	const SSL_CIPHER *ci, *tci = NULL;
3182

3183
#ifndef OPENSSL_NO_SSL2
3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196
	fprintf(stderr, "testing SSLv2 cipher list order: ");
	meth = SSLv2_method();
	while ((ci = meth->get_cipher(i++)) != NULL)
		{
		if (tci != NULL)
			if (ci->id >= tci->id)
				{
				fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
				return 0;
				}
		tci = ci;
		}
	fprintf(stderr, "ok\n");
3197 3198
#endif
#ifndef OPENSSL_NO_SSL3
3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212
	fprintf(stderr, "testing SSLv3 cipher list order: ");
	meth = SSLv3_method();
	tci = NULL;
	while ((ci = meth->get_cipher(i++)) != NULL)
		{
		if (tci != NULL)
			if (ci->id >= tci->id)
				{
				fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
				return 0;
				}
		tci = ci;
		}
	fprintf(stderr, "ok\n");
3213 3214
#endif
#ifndef OPENSSL_NO_TLS1
3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228
	fprintf(stderr, "testing TLSv1 cipher list order: ");
	meth = TLSv1_method();
	tci = NULL;
	while ((ci = meth->get_cipher(i++)) != NULL)
		{
		if (tci != NULL)
			if (ci->id >= tci->id)
				{
				fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
				return 0;
				}
		tci = ci;
		}
	fprintf(stderr, "ok\n");
3229
#endif
3230 3231 3232

	return 1;
	}