1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
57 /* ====================================================================
58 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
86 * 6. Redistributions of any form whatsoever must retain the following
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 /* Or gethostname won't be declared properly on Linux and GNU platforms. */
143 #define _BSD_SOURCE 1
144 #define _DEFAULT_SOURCE 1
157 #ifdef OPENSSL_SYS_VMS
159 * Or isascii won't be declared properly on VMS (at least with DECompHP C).
161 # define _XOPEN_SOURCE 500
166 #include <openssl/bio.h>
167 #include <openssl/crypto.h>
168 #include <openssl/evp.h>
169 #include <openssl/x509.h>
170 #include <openssl/x509v3.h>
171 #include <openssl/ssl.h>
172 #ifndef OPENSSL_NO_ENGINE
173 # include <openssl/engine.h>
175 #include <openssl/err.h>
176 #include <openssl/rand.h>
177 #ifndef OPENSSL_NO_RSA
178 # include <openssl/rsa.h>
180 #ifndef OPENSSL_NO_DSA
181 # include <openssl/dsa.h>
183 #ifndef OPENSSL_NO_DH
184 # include <openssl/dh.h>
186 #ifndef OPENSSL_NO_SRP
187 # include <openssl/srp.h>
189 #include <openssl/bn.h>
190 #ifndef OPENSSL_NO_CT
191 # include <openssl/ct.h>
194 #include "../ssl/ssl_locl.h"
197 * Or gethostname won't be declared properly
198 * on Compaq platforms (at least with DEC C).
199 * Do not try to put it earlier, or IPv6 includes
202 #define _XOPEN_SOURCE_EXTENDED 1
204 #ifdef OPENSSL_SYS_WINDOWS
205 # include <winsock.h>
207 # include OPENSSL_UNISTD
211 * There is really no standard for this, so let's assign something
216 static int verify_callback(int ok, X509_STORE_CTX *ctx);
217 static int app_verify_callback(X509_STORE_CTX *ctx, void *arg);
218 #define APP_CALLBACK_STRING "Test Callback Argument"
219 struct app_verify_arg {
222 int allow_proxy_certs;
227 #ifndef OPENSSL_NO_DH
228 static DH *get_dh512(void);
229 static DH *get_dh1024(void);
230 static DH *get_dh1024dsa(void);
233 static char *psk_key = NULL; /* by default PSK is not used */
234 #ifndef OPENSSL_NO_PSK
235 static unsigned int psk_client_callback(SSL *ssl, const char *hint,
237 unsigned int max_identity_len,
239 unsigned int max_psk_len);
240 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
242 unsigned int max_psk_len);
245 #ifndef OPENSSL_NO_SRP
247 /* This is a context that we pass to all callbacks */
248 typedef struct srp_client_arg_st {
253 # define PWD_STRLEN 1024
255 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
257 SRP_CLIENT_ARG *srp_client_arg = (SRP_CLIENT_ARG *)arg;
258 return OPENSSL_strdup((char *)srp_client_arg->srppassin);
262 /* This is a context that we pass to SRP server callbacks */
263 typedef struct srp_server_arg_st {
268 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
270 SRP_SERVER_ARG *p = (SRP_SERVER_ARG *)arg;
272 if (strcmp(p->expected_user, SSL_get_srp_username(s)) != 0) {
273 fprintf(stderr, "User %s doesn't exist\n", SSL_get_srp_username(s));
274 return SSL3_AL_FATAL;
276 if (SSL_set_srp_server_param_pw(s, p->expected_user, p->pass, "1024") < 0) {
277 *ad = SSL_AD_INTERNAL_ERROR;
278 return SSL3_AL_FATAL;
280 return SSL_ERROR_NONE;
284 static BIO *bio_err = NULL;
285 static BIO *bio_stdout = NULL;
287 #ifndef OPENSSL_NO_NEXTPROTONEG
288 /* Note that this code assumes that this is only a one element list: */
289 static const char NEXT_PROTO_STRING[] = "\x09testproto";
290 static int npn_client = 0;
291 static int npn_server = 0;
292 static int npn_server_reject = 0;
294 static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen,
295 const unsigned char *in, unsigned int inlen,
299 * This callback only returns the protocol string, rather than a length
300 * prefixed set. We assume that NEXT_PROTO_STRING is a one element list
301 * and remove the first byte to chop off the length prefix.
303 *out = (unsigned char *)NEXT_PROTO_STRING + 1;
304 *outlen = sizeof(NEXT_PROTO_STRING) - 2;
305 return SSL_TLSEXT_ERR_OK;
308 static int cb_server_npn(SSL *s, const unsigned char **data,
309 unsigned int *len, void *arg)
311 *data = (const unsigned char *)NEXT_PROTO_STRING;
312 *len = sizeof(NEXT_PROTO_STRING) - 1;
313 return SSL_TLSEXT_ERR_OK;
316 static int cb_server_rejects_npn(SSL *s, const unsigned char **data,
317 unsigned int *len, void *arg)
319 return SSL_TLSEXT_ERR_NOACK;
322 static int verify_npn(SSL *client, SSL *server)
324 const unsigned char *client_s;
326 const unsigned char *server_s;
329 SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
330 SSL_get0_next_proto_negotiated(server, &server_s, &server_len);
333 BIO_printf(bio_stdout, "Client NPN: ");
334 BIO_write(bio_stdout, client_s, client_len);
335 BIO_printf(bio_stdout, "\n");
339 BIO_printf(bio_stdout, "Server NPN: ");
340 BIO_write(bio_stdout, server_s, server_len);
341 BIO_printf(bio_stdout, "\n");
345 * If an NPN string was returned, it must be the protocol that we
346 * expected to negotiate.
348 if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
349 memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
351 if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
352 memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
355 if (!npn_client && client_len)
357 if (!npn_server && server_len)
359 if (npn_server_reject && server_len)
361 if (npn_client && npn_server && (!client_len || !server_len))
368 static const char *alpn_client;
369 static const char *alpn_server;
370 static const char *alpn_expected;
371 static unsigned char *alpn_selected;
372 static const char *server_min_proto;
373 static const char *server_max_proto;
374 static const char *client_min_proto;
375 static const char *client_max_proto;
376 static const char *should_negotiate;
379 * next_protos_parse parses a comma separated list of strings into a string
380 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
381 * outlen: (output) set to the length of the resulting buffer on success.
382 * err: (maybe NULL) on failure, an error message line is written to this BIO.
383 * in: a NUL terminated string like "abc,def,ghi"
385 * returns: a malloced buffer or NULL on failure.
387 static unsigned char *next_protos_parse(unsigned short *outlen,
398 out = OPENSSL_malloc(strlen(in) + 1);
402 for (i = 0; i <= len; ++i) {
403 if (i == len || in[i] == ',') {
404 if (i - start > 255) {
408 out[start] = i - start;
418 static int cb_server_alpn(SSL *s, const unsigned char **out,
419 unsigned char *outlen, const unsigned char *in,
420 unsigned int inlen, void *arg)
422 unsigned char *protos;
423 unsigned short protos_len;
425 protos = next_protos_parse(&protos_len, alpn_server);
426 if (protos == NULL) {
427 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n",
432 if (SSL_select_next_proto
433 ((unsigned char **)out, outlen, protos, protos_len, in,
434 inlen) != OPENSSL_NPN_NEGOTIATED) {
435 OPENSSL_free(protos);
436 return SSL_TLSEXT_ERR_NOACK;
440 * Make a copy of the selected protocol which will be freed in
443 alpn_selected = OPENSSL_malloc(*outlen);
444 memcpy(alpn_selected, *out, *outlen);
445 *out = alpn_selected;
447 OPENSSL_free(protos);
448 return SSL_TLSEXT_ERR_OK;
451 static int verify_alpn(SSL *client, SSL *server)
453 const unsigned char *client_proto, *server_proto;
454 unsigned int client_proto_len = 0, server_proto_len = 0;
455 SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
456 SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
458 OPENSSL_free(alpn_selected);
459 alpn_selected = NULL;
461 if (client_proto_len != server_proto_len) {
462 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
466 if (client_proto != NULL &&
467 memcmp(client_proto, server_proto, client_proto_len) != 0) {
468 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
472 if (client_proto_len > 0 && alpn_expected == NULL) {
473 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
477 if (alpn_expected != NULL &&
478 (client_proto_len != strlen(alpn_expected) ||
479 memcmp(client_proto, alpn_expected, client_proto_len) != 0)) {
480 BIO_printf(bio_stdout,
481 "ALPN selected protocols not equal to expected protocol: %s\n",
489 BIO_printf(bio_stdout, "ALPN results: client: '");
490 BIO_write(bio_stdout, client_proto, client_proto_len);
491 BIO_printf(bio_stdout, "', server: '");
492 BIO_write(bio_stdout, server_proto, server_proto_len);
493 BIO_printf(bio_stdout, "'\n");
494 BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '%s'\n",
495 alpn_client, alpn_server);
500 * WARNING : below extension types are *NOT* IETF assigned, and could
501 * conflict if these types are reassigned and handled specially by OpenSSL
504 #define TACK_EXT_TYPE 62208
505 #define CUSTOM_EXT_TYPE_0 1000
506 #define CUSTOM_EXT_TYPE_1 1001
507 #define CUSTOM_EXT_TYPE_2 1002
508 #define CUSTOM_EXT_TYPE_3 1003
510 static const char custom_ext_cli_string[] = "abc";
511 static const char custom_ext_srv_string[] = "defg";
513 /* These set from cmdline */
514 static char *serverinfo_file = NULL;
515 static int serverinfo_sct = 0;
516 static int serverinfo_tack = 0;
518 /* These set based on extension callbacks */
519 static int serverinfo_sct_seen = 0;
520 static int serverinfo_tack_seen = 0;
521 static int serverinfo_other_seen = 0;
523 /* This set from cmdline */
524 static int custom_ext = 0;
526 /* This set based on extension callbacks */
527 static int custom_ext_error = 0;
529 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
530 const unsigned char *in, size_t inlen,
533 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp)
534 serverinfo_sct_seen++;
535 else if (ext_type == TACK_EXT_TYPE)
536 serverinfo_tack_seen++;
538 serverinfo_other_seen++;
542 static int verify_serverinfo()
544 if (serverinfo_sct != serverinfo_sct_seen)
546 if (serverinfo_tack != serverinfo_tack_seen)
548 if (serverinfo_other_seen)
554 * Four test cases for custom extensions:
555 * 0 - no ClientHello extension or ServerHello response
556 * 1 - ClientHello with "abc", no response
557 * 2 - ClientHello with "abc", empty response
558 * 3 - ClientHello with "abc", "defg" response
561 static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
562 const unsigned char **out,
563 size_t *outlen, int *al, void *arg)
565 if (ext_type != CUSTOM_EXT_TYPE_0)
566 custom_ext_error = 1;
567 return 0; /* Don't send an extension */
570 static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
571 const unsigned char *in,
572 size_t inlen, int *al, void *arg)
577 static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
578 const unsigned char **out,
579 size_t *outlen, int *al, void *arg)
581 if (ext_type != CUSTOM_EXT_TYPE_1)
582 custom_ext_error = 1;
583 *out = (const unsigned char *)custom_ext_cli_string;
584 *outlen = strlen(custom_ext_cli_string);
585 return 1; /* Send "abc" */
588 static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
589 const unsigned char *in,
590 size_t inlen, int *al, void *arg)
595 static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
596 const unsigned char **out,
597 size_t *outlen, int *al, void *arg)
599 if (ext_type != CUSTOM_EXT_TYPE_2)
600 custom_ext_error = 1;
601 *out = (const unsigned char *)custom_ext_cli_string;
602 *outlen = strlen(custom_ext_cli_string);
603 return 1; /* Send "abc" */
606 static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
607 const unsigned char *in,
608 size_t inlen, int *al, void *arg)
610 if (ext_type != CUSTOM_EXT_TYPE_2)
611 custom_ext_error = 1;
613 custom_ext_error = 1; /* Should be empty response */
617 static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
618 const unsigned char **out,
619 size_t *outlen, int *al, void *arg)
621 if (ext_type != CUSTOM_EXT_TYPE_3)
622 custom_ext_error = 1;
623 *out = (const unsigned char *)custom_ext_cli_string;
624 *outlen = strlen(custom_ext_cli_string);
625 return 1; /* Send "abc" */
628 static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
629 const unsigned char *in,
630 size_t inlen, int *al, void *arg)
632 if (ext_type != CUSTOM_EXT_TYPE_3)
633 custom_ext_error = 1;
634 if (inlen != strlen(custom_ext_srv_string))
635 custom_ext_error = 1;
636 if (memcmp(custom_ext_srv_string, in, inlen) != 0)
637 custom_ext_error = 1; /* Check for "defg" */
642 * custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback
645 static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
646 const unsigned char *in,
647 size_t inlen, int *al, void *arg)
649 custom_ext_error = 1;
653 /* 'add' callbacks are only called if the 'parse' callback is called */
654 static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
655 const unsigned char **out,
656 size_t *outlen, int *al, void *arg)
658 /* Error: should not have been called */
659 custom_ext_error = 1;
660 return 0; /* Don't send an extension */
663 static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
664 const unsigned char *in,
665 size_t inlen, int *al, void *arg)
667 if (ext_type != CUSTOM_EXT_TYPE_1)
668 custom_ext_error = 1;
669 /* Check for "abc" */
670 if (inlen != strlen(custom_ext_cli_string))
671 custom_ext_error = 1;
672 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
673 custom_ext_error = 1;
677 static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
678 const unsigned char **out,
679 size_t *outlen, int *al, void *arg)
681 return 0; /* Don't send an extension */
684 static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
685 const unsigned char *in,
686 size_t inlen, int *al, void *arg)
688 if (ext_type != CUSTOM_EXT_TYPE_2)
689 custom_ext_error = 1;
690 /* Check for "abc" */
691 if (inlen != strlen(custom_ext_cli_string))
692 custom_ext_error = 1;
693 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
694 custom_ext_error = 1;
698 static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
699 const unsigned char **out,
700 size_t *outlen, int *al, void *arg)
704 return 1; /* Send empty extension */
707 static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
708 const unsigned char *in,
709 size_t inlen, int *al, void *arg)
711 if (ext_type != CUSTOM_EXT_TYPE_3)
712 custom_ext_error = 1;
713 /* Check for "abc" */
714 if (inlen != strlen(custom_ext_cli_string))
715 custom_ext_error = 1;
716 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
717 custom_ext_error = 1;
721 static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
722 const unsigned char **out,
723 size_t *outlen, int *al, void *arg)
725 *out = (const unsigned char *)custom_ext_srv_string;
726 *outlen = strlen(custom_ext_srv_string);
727 return 1; /* Send "defg" */
730 static char *cipher = NULL;
731 static int verbose = 0;
732 static int debug = 0;
733 static const char rnd_seed[] =
734 "string to make the random number generator think it has entropy";
736 int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family,
737 long bytes, clock_t *s_time, clock_t *c_time);
738 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long bytes, clock_t *s_time,
740 int doit(SSL *s_ssl, SSL *c_ssl, long bytes);
741 static int do_test_cipherlist(void);
743 static void sv_usage(void)
745 fprintf(stderr, "usage: ssltest [args ...]\n");
746 fprintf(stderr, "\n");
748 fprintf(stderr, "-F - run test in FIPS mode\n");
750 fprintf(stderr, " -server_auth - check server certificate\n");
751 fprintf(stderr, " -client_auth - do client authentication\n");
752 fprintf(stderr, " -proxy - allow proxy certificates\n");
753 fprintf(stderr, " -proxy_auth <val> - set proxy policy rights\n");
755 " -proxy_cond <val> - expression to test proxy policy rights\n");
756 fprintf(stderr, " -v - more output\n");
757 fprintf(stderr, " -d - debug output\n");
758 fprintf(stderr, " -reuse - use session-id reuse\n");
759 fprintf(stderr, " -num <val> - number of connections to perform\n");
761 " -bytes <val> - number of bytes to swap between client/server\n");
762 #ifndef OPENSSL_NO_DH
764 " -dhe512 - use 512 bit key for DHE (to test failure)\n");
766 " -dhe1024 - use 1024 bit key (safe prime) for DHE (default, no-op)\n");
768 " -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
769 fprintf(stderr, " -no_dhe - disable DHE\n");
771 #ifndef OPENSSL_NO_EC
772 fprintf(stderr, " -no_ecdhe - disable ECDHE\n");
774 #ifndef OPENSSL_NO_PSK
775 fprintf(stderr, " -psk arg - PSK in hex (without 0x)\n");
777 #ifndef OPENSSL_NO_SRP
778 fprintf(stderr, " -srpuser user - SRP username to use\n");
779 fprintf(stderr, " -srppass arg - password for 'user'\n");
781 #ifndef OPENSSL_NO_SSL3
782 fprintf(stderr, " -ssl3 - use SSLv3\n");
784 #ifndef OPENSSL_NO_TLS1
785 fprintf(stderr, " -tls1 - use TLSv1\n");
787 #ifndef OPENSSL_NO_DTLS
788 fprintf(stderr, " -dtls - use DTLS\n");
789 #ifndef OPENSSL_NO_DTLS1
790 fprintf(stderr, " -dtls1 - use DTLSv1\n");
792 #ifndef OPENSSL_NO_DTLS1_2
793 fprintf(stderr, " -dtls12 - use DTLSv1.2\n");
796 fprintf(stderr, " -CApath arg - PEM format directory of CA's\n");
797 fprintf(stderr, " -CAfile arg - PEM format file of CA's\n");
798 fprintf(stderr, " -cert arg - Server certificate file\n");
800 " -key arg - Server key file (default: same as -cert)\n");
801 fprintf(stderr, " -c_cert arg - Client certificate file\n");
803 " -c_key arg - Client key file (default: same as -c_cert)\n");
804 fprintf(stderr, " -cipher arg - The cipher list\n");
805 fprintf(stderr, " -bio_pair - Use BIO pairs\n");
806 fprintf(stderr, " -ipv4 - Use IPv4 connection on localhost\n");
807 fprintf(stderr, " -ipv6 - Use IPv6 connection on localhost\n");
808 fprintf(stderr, " -f - Test even cases that can't work\n");
810 " -time - measure processor time used by client and server\n");
811 fprintf(stderr, " -zlib - use zlib compression\n");
812 #ifndef OPENSSL_NO_EC
814 " -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n"
815 " Use \"openssl ecparam -list_curves\" for all names\n"
816 " (default is sect163r2).\n");
819 " -test_cipherlist - Verifies the order of the ssl cipher lists.\n"
820 " When this option is requested, the cipherlist\n"
821 " tests are run instead of handshake tests.\n");
822 #ifndef OPENSSL_NO_NEXTPROTONEG
823 fprintf(stderr, " -npn_client - have client side offer NPN\n");
824 fprintf(stderr, " -npn_server - have server side offer NPN\n");
825 fprintf(stderr, " -npn_server_reject - have server reject NPN\n");
827 fprintf(stderr, " -serverinfo_file file - have server use this file\n");
828 fprintf(stderr, " -serverinfo_sct - have client offer and expect SCT\n");
830 " -serverinfo_tack - have client offer and expect TACK\n");
832 " -custom_ext - try various custom extension callbacks\n");
833 fprintf(stderr, " -alpn_client <string> - have client side offer ALPN\n");
834 fprintf(stderr, " -alpn_server <string> - have server side offer ALPN\n");
836 " -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
837 fprintf(stderr, " -server_min_proto <string> - Minimum version the server should support\n");
838 fprintf(stderr, " -server_max_proto <string> - Maximum version the server should support\n");
839 fprintf(stderr, " -client_min_proto <string> - Minimum version the client should support\n");
840 fprintf(stderr, " -client_max_proto <string> - Maximum version the client should support\n");
841 fprintf(stderr, " -should_negotiate <string> - The version that should be negotiated, fail-client or fail-server\n");
842 #ifndef OPENSSL_NO_CT
843 fprintf(stderr, " -noct - no certificate transparency\n");
844 fprintf(stderr, " -requestct - request certificate transparency\n");
845 fprintf(stderr, " -requirect - require certificate transparency\n");
849 static void print_key_details(BIO *out, EVP_PKEY *key)
851 int keyid = EVP_PKEY_id(key);
852 #ifndef OPENSSL_NO_EC
853 if (keyid == EVP_PKEY_EC) {
854 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
857 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
859 cname = EC_curve_nid2nist(nid);
861 cname = OBJ_nid2sn(nid);
862 BIO_printf(out, "%d bits EC (%s)", EVP_PKEY_bits(key), cname);
878 algname = OBJ_nid2sn(keyid);
881 BIO_printf(out, "%d bits %s", EVP_PKEY_bits(key), algname);
885 static void print_details(SSL *c_ssl, const char *prefix)
887 const SSL_CIPHER *ciph;
892 ciph = SSL_get_current_cipher(c_ssl);
893 BIO_printf(bio_stdout, "%s%s, cipher %s %s",
895 SSL_get_version(c_ssl),
896 SSL_CIPHER_get_version(ciph), SSL_CIPHER_get_name(ciph));
897 cert = SSL_get_peer_certificate(c_ssl);
899 pkey = X509_get_pubkey(cert);
901 BIO_puts(bio_stdout, ", ");
902 print_key_details(bio_stdout, pkey);
907 if (SSL_get_server_tmp_key(c_ssl, &pkey)) {
908 BIO_puts(bio_stdout, ", temp key: ");
909 print_key_details(bio_stdout, pkey);
912 if (SSL_get_peer_signature_nid(c_ssl, &mdnid))
913 BIO_printf(bio_stdout, ", digest=%s", OBJ_nid2sn(mdnid));
914 BIO_printf(bio_stdout, "\n");
917 static void lock_dbg_cb(int mode, int type, const char *file, int line)
919 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
920 const char *errstr = NULL;
923 rw = mode & (CRYPTO_READ | CRYPTO_WRITE);
924 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE))) {
925 errstr = "invalid mode";
929 if (type < 0 || type >= CRYPTO_NUM_LOCKS) {
930 errstr = "type out of bounds";
934 if (mode & CRYPTO_LOCK) {
936 errstr = "already locked";
938 * must not happen in a single-threaded program (would deadlock)
944 } else if (mode & CRYPTO_UNLOCK) {
946 errstr = "not locked";
950 if (modes[type] != rw) {
951 errstr = (rw == CRYPTO_READ) ?
952 "CRYPTO_r_unlock on write lock" :
953 "CRYPTO_w_unlock on read lock";
958 errstr = "invalid mode";
964 /* we cannot use bio_err here */
966 "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
967 errstr, mode, type, file, line);
972 * protocol_from_string - converts a protocol version string to a number
974 * Returns -1 on failure or the version on success
976 static int protocol_from_string(const char *value)
978 struct protocol_versions {
982 static const struct protocol_versions versions[] = {
983 {"ssl3", SSL3_VERSION},
984 {"tls1", TLS1_VERSION},
985 {"tls1.1", TLS1_1_VERSION},
986 {"tls1.2", TLS1_2_VERSION},
987 {"dtls1", DTLS1_VERSION},
988 {"dtls1.2", DTLS1_2_VERSION}};
990 size_t n = OSSL_NELEM(versions);
992 for (i = 0; i < n; i++)
993 if (strcmp(versions[i].name, value) == 0)
994 return versions[i].version;
999 * set_protocol_version - Sets protocol version minimum or maximum
1001 * Returns 0 on failure and 1 on success
1003 static int set_protocol_version(const char *version, SSL *ssl, int setting)
1005 if (version != NULL) {
1006 int ver = protocol_from_string(version);
1008 BIO_printf(bio_err, "Error parsing: %s\n", version);
1011 return SSL_ctrl(ssl, setting, ver, NULL);
1016 int main(int argc, char *argv[])
1018 char *CApath = NULL, *CAfile = NULL;
1020 enum { BIO_MEM, BIO_PAIR, BIO_IPV4, BIO_IPV6 } bio_type = BIO_MEM;
1022 int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, ssl3 = 0, ret = 1;
1023 int client_auth = 0;
1024 int server_auth = 0, i;
1025 struct app_verify_arg app_verify_arg =
1026 { APP_CALLBACK_STRING, 0, 0, NULL, NULL };
1028 #ifndef OPENSSL_NO_EC
1029 char *named_curve = NULL;
1031 SSL_CTX *s_ctx = NULL;
1032 SSL_CTX *c_ctx = NULL;
1033 const SSL_METHOD *meth = NULL;
1035 int number = 1, reuse = 0;
1037 #ifndef OPENSSL_NO_DH
1039 int dhe512 = 0, dhe1024dsa = 0;
1041 #ifndef OPENSSL_NO_EC
1042 EC_KEY *ecdh = NULL;
1044 #ifndef OPENSSL_NO_SRP
1046 SRP_CLIENT_ARG srp_client_arg = { NULL, NULL };
1048 SRP_SERVER_ARG srp_server_arg = { NULL, NULL };
1054 clock_t s_time = 0, c_time = 0;
1055 #ifndef OPENSSL_NO_COMP
1057 COMP_METHOD *cm = NULL;
1058 STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
1060 int test_cipherlist = 0;
1066 #ifndef OPENSSL_NO_CT
1068 * Disable CT validation by default, because it will interfere with
1069 * anything using custom extension handlers to deal with SCT extensions.
1071 ct_validation_cb ct_validation = NULL;
1074 SSL_CONF_CTX *s_cctx = NULL, *c_cctx = NULL;
1075 STACK_OF(OPENSSL_STRING) *conf_args = NULL;
1076 char *arg = NULL, *argn = NULL;
1082 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
1084 CRYPTO_set_locking_callback(lock_dbg_cb);
1086 p = getenv("OPENSSL_DEBUG_MEMORY");
1087 if (p != NULL && strcmp(p, "on") == 0)
1088 CRYPTO_set_mem_debug(1);
1089 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
1091 RAND_seed(rnd_seed, sizeof rnd_seed);
1093 bio_stdout = BIO_new_fp(stdout, BIO_NOCLOSE | BIO_FP_TEXT);
1095 s_cctx = SSL_CONF_CTX_new();
1096 c_cctx = SSL_CONF_CTX_new();
1098 if (!s_cctx || !c_cctx) {
1099 ERR_print_errors(bio_err);
1103 SSL_CONF_CTX_set_flags(s_cctx,
1104 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_SERVER |
1105 SSL_CONF_FLAG_CERTIFICATE |
1106 SSL_CONF_FLAG_REQUIRE_PRIVATE);
1107 if (!SSL_CONF_CTX_set1_prefix(s_cctx, "-s_")) {
1108 ERR_print_errors(bio_err);
1112 SSL_CONF_CTX_set_flags(c_cctx,
1113 SSL_CONF_FLAG_CMDLINE | SSL_CONF_FLAG_CLIENT |
1114 SSL_CONF_FLAG_CERTIFICATE |
1115 SSL_CONF_FLAG_REQUIRE_PRIVATE);
1116 if (!SSL_CONF_CTX_set1_prefix(c_cctx, "-c_")) {
1117 ERR_print_errors(bio_err);
1125 if (strcmp(*argv, "-F") == 0) {
1130 "not compiled with FIPS support, so exiting without running.\n");
1133 } else if (strcmp(*argv, "-server_auth") == 0)
1135 else if (strcmp(*argv, "-client_auth") == 0)
1137 else if (strcmp(*argv, "-proxy_auth") == 0) {
1140 app_verify_arg.proxy_auth = *(++argv);
1141 } else if (strcmp(*argv, "-proxy_cond") == 0) {
1144 app_verify_arg.proxy_cond = *(++argv);
1145 } else if (strcmp(*argv, "-v") == 0)
1147 else if (strcmp(*argv, "-d") == 0)
1149 else if (strcmp(*argv, "-reuse") == 0)
1151 else if (strcmp(*argv, "-dhe512") == 0) {
1152 #ifndef OPENSSL_NO_DH
1156 "ignoring -dhe512, since I'm compiled without DH\n");
1158 } else if (strcmp(*argv, "-dhe1024dsa") == 0) {
1159 #ifndef OPENSSL_NO_DH
1163 "ignoring -dhe1024dsa, since I'm compiled without DH\n");
1165 } else if (strcmp(*argv, "-no_dhe") == 0)
1167 else if (strcmp(*argv, "-no_ecdhe") == 0)
1169 else if (strcmp(*argv, "-psk") == 0) {
1172 psk_key = *(++argv);
1173 #ifndef OPENSSL_NO_PSK
1174 if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key)) {
1175 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1182 #ifndef OPENSSL_NO_SRP
1183 else if (strcmp(*argv, "-srpuser") == 0) {
1186 srp_server_arg.expected_user = srp_client_arg.srplogin =
1189 } else if (strcmp(*argv, "-srppass") == 0) {
1192 srp_server_arg.pass = srp_client_arg.srppassin = *(++argv);
1196 else if (strcmp(*argv, "-tls1") == 0) {
1198 } else if (strcmp(*argv, "-ssl3") == 0) {
1200 } else if (strcmp(*argv, "-dtls1") == 0) {
1202 } else if (strcmp(*argv, "-dtls12") == 0) {
1204 } else if (strcmp(*argv, "-dtls") == 0) {
1206 } else if (strncmp(*argv, "-num", 4) == 0) {
1209 number = atoi(*(++argv));
1212 } else if (strcmp(*argv, "-bytes") == 0) {
1215 bytes = atol(*(++argv));
1218 i = strlen(argv[0]);
1219 if (argv[0][i - 1] == 'k')
1221 if (argv[0][i - 1] == 'm')
1222 bytes *= 1024L * 1024L;
1223 } else if (strcmp(*argv, "-cipher") == 0) {
1227 } else if (strcmp(*argv, "-CApath") == 0) {
1231 } else if (strcmp(*argv, "-CAfile") == 0) {
1235 } else if (strcmp(*argv, "-bio_pair") == 0) {
1236 bio_type = BIO_PAIR;
1237 } else if (strcmp(*argv, "-ipv4") == 0) {
1238 bio_type = BIO_IPV4;
1239 } else if (strcmp(*argv, "-ipv6") == 0) {
1240 bio_type = BIO_IPV6;
1241 } else if (strcmp(*argv, "-f") == 0) {
1243 } else if (strcmp(*argv, "-time") == 0) {
1246 #ifndef OPENSSL_NO_CT
1247 else if (strcmp(*argv, "-noct") == 0) {
1248 ct_validation = NULL;
1250 else if (strcmp(*argv, "-requestct") == 0) {
1251 ct_validation = CT_verify_no_bad_scts;
1253 else if (strcmp(*argv, "-requirect") == 0) {
1254 ct_validation = CT_verify_at_least_one_good_sct;
1257 #ifndef OPENSSL_NO_COMP
1258 else if (strcmp(*argv, "-zlib") == 0) {
1262 else if (strcmp(*argv, "-named_curve") == 0) {
1265 #ifndef OPENSSL_NO_EC
1266 named_curve = *(++argv);
1269 "ignoring -named_curve, since I'm compiled without ECDH\n");
1272 } else if (strcmp(*argv, "-app_verify") == 0) {
1273 app_verify_arg.app_verify = 1;
1274 } else if (strcmp(*argv, "-proxy") == 0) {
1275 app_verify_arg.allow_proxy_certs = 1;
1276 } else if (strcmp(*argv, "-test_cipherlist") == 0) {
1277 test_cipherlist = 1;
1279 #ifndef OPENSSL_NO_NEXTPROTONEG
1280 else if (strcmp(*argv, "-npn_client") == 0) {
1282 } else if (strcmp(*argv, "-npn_server") == 0) {
1284 } else if (strcmp(*argv, "-npn_server_reject") == 0) {
1285 npn_server_reject = 1;
1288 else if (strcmp(*argv, "-serverinfo_sct") == 0) {
1290 } else if (strcmp(*argv, "-serverinfo_tack") == 0) {
1291 serverinfo_tack = 1;
1292 } else if (strcmp(*argv, "-serverinfo_file") == 0) {
1295 serverinfo_file = *(++argv);
1296 } else if (strcmp(*argv, "-custom_ext") == 0) {
1298 } else if (strcmp(*argv, "-alpn_client") == 0) {
1301 alpn_client = *(++argv);
1302 } else if (strcmp(*argv, "-alpn_server") == 0) {
1305 alpn_server = *(++argv);
1306 } else if (strcmp(*argv, "-alpn_expected") == 0) {
1309 alpn_expected = *(++argv);
1310 } else if (strcmp(*argv, "-server_min_proto") == 0) {
1313 server_min_proto = *(++argv);
1314 } else if (strcmp(*argv, "-server_max_proto") == 0) {
1317 server_max_proto = *(++argv);
1318 } else if (strcmp(*argv, "-client_min_proto") == 0) {
1321 client_min_proto = *(++argv);
1322 } else if (strcmp(*argv, "-client_max_proto") == 0) {
1325 client_max_proto = *(++argv);
1326 } else if (strcmp(*argv, "-should_negotiate") == 0) {
1329 should_negotiate = *(++argv);
1334 /* Try to process command using SSL_CONF */
1335 rv = SSL_CONF_cmd_argv(c_cctx, &argc, &argv);
1336 /* If not processed try server */
1338 rv = SSL_CONF_cmd_argv(s_cctx, &argc, &argv);
1339 /* Recognised: store it for later use */
1344 conf_args = sk_OPENSSL_STRING_new_null();
1348 if (!sk_OPENSSL_STRING_push(conf_args, arg))
1350 if (!sk_OPENSSL_STRING_push(conf_args, argn))
1355 BIO_printf(bio_err, "Missing argument for %s\n", arg);
1357 BIO_printf(bio_err, "Error with command %s\n", arg);
1359 BIO_printf(bio_err, "unknown option %s\n", arg);
1373 * test_cipherlist prevails over protocol switch: we test the cipherlist
1374 * for all enabled protocols.
1376 if (test_cipherlist == 1) {
1378 * ensure that the cipher list are correctly sorted and exit
1380 fprintf(stdout, "Testing cipherlist order only. Ignoring all "
1381 "other options.\n");
1382 if (do_test_cipherlist() == 0)
1388 if (ssl3 + tls1 + dtls + dtls1 + dtls12 > 1) {
1389 fprintf(stderr, "At most one of -ssl3, -tls1, -dtls, -dtls1 or -dtls12 should "
1394 #ifdef OPENSSL_NO_SSL3
1399 #ifdef OPENSSL_NO_TLS1
1404 #if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1)
1409 #if defined(OPENSSL_NO_DTLS) || defined(OPENSSL_NO_DTLS1_2)
1417 * Testing was requested for a compiled-out protocol (e.g. SSLv3).
1418 * Ideally, we would error out, but the generic test wrapper can't know
1419 * when to expect failure. So we do nothing and return success.
1422 fprintf(stderr, "Testing was requested for a disabled protocol. "
1423 "Skipping tests.\n");
1428 if (!ssl3 && !tls1 && !dtls && !dtls1 && !dtls12 && number > 1 && !reuse && !force) {
1429 fprintf(stderr, "This case cannot work. Use -f to perform "
1430 "the test anyway (and\n-d to see what happens), "
1431 "or add one of -ssl3, -tls1, -dtls, -dtls1, -dtls12, -reuse\n"
1432 "to avoid protocol mismatch.\n");
1437 if (!FIPS_mode_set(1)) {
1438 ERR_print_errors(bio_err);
1441 fprintf(stderr, "*** IN FIPS MODE ***\n");
1446 if (bio_type != BIO_PAIR) {
1447 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
1448 bio_type = BIO_PAIR;
1450 if (number < 50 && !force)
1452 "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1455 /* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
1457 #ifndef OPENSSL_NO_COMP
1458 if (comp == COMP_ZLIB)
1461 if (COMP_get_type(cm) != NID_undef) {
1462 if (SSL_COMP_add_compression_method(comp, cm) != 0) {
1463 fprintf(stderr, "Failed to add compression method\n");
1464 ERR_print_errors_fp(stderr);
1468 "Warning: %s compression not supported\n",
1469 comp == COMP_ZLIB ? "zlib" : "unknown");
1470 ERR_print_errors_fp(stderr);
1473 ssl_comp_methods = SSL_COMP_get_compression_methods();
1474 n = sk_SSL_COMP_num(ssl_comp_methods);
1477 printf("Available compression methods:");
1478 for (j = 0; j < n; j++) {
1479 SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1480 printf(" %s:%d", c->name, c->id);
1487 * At this point, ssl3/tls1 is only set if the protocol is available.
1488 * (Otherwise we exit early.) However the compiler doesn't know this, so
1491 #ifndef OPENSSL_NO_DTLS
1492 #ifndef OPENSSL_NO_DTLS1
1494 meth = DTLSv1_method();
1497 #ifndef OPENSSL_NO_DTLS1_2
1499 meth = DTLSv1_2_method();
1503 meth = DTLS_method();
1506 #ifndef OPENSSL_NO_SSL3
1508 meth = SSLv3_method();
1511 #ifndef OPENSSL_NO_TLS1
1513 meth = TLSv1_method();
1516 meth = TLS_method();
1518 c_ctx = SSL_CTX_new(meth);
1519 s_ctx = SSL_CTX_new(meth);
1520 if ((c_ctx == NULL) || (s_ctx == NULL)) {
1521 ERR_print_errors(bio_err);
1525 * Since we will use low security ciphersuites and keys for testing set
1526 * security level to zero by default. Tests can override this by adding
1527 * "@SECLEVEL=n" to the cipher string.
1529 SSL_CTX_set_security_level(c_ctx, 0);
1530 SSL_CTX_set_security_level(s_ctx, 0);
1532 if (cipher != NULL) {
1533 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)
1534 || !SSL_CTX_set_cipher_list(s_ctx, cipher)) {
1535 ERR_print_errors(bio_err);
1540 #ifndef OPENSSL_NO_CT
1541 if (!SSL_CTX_set_ct_validation_callback(c_ctx, ct_validation, NULL)) {
1542 ERR_print_errors(bio_err);
1547 /* Process SSL_CONF arguments */
1548 SSL_CONF_CTX_set_ssl_ctx(c_cctx, c_ctx);
1549 SSL_CONF_CTX_set_ssl_ctx(s_cctx, s_ctx);
1551 for (i = 0; i < sk_OPENSSL_STRING_num(conf_args); i += 2) {
1553 arg = sk_OPENSSL_STRING_value(conf_args, i);
1554 argn = sk_OPENSSL_STRING_value(conf_args, i + 1);
1555 rv = SSL_CONF_cmd(c_cctx, arg, argn);
1556 /* If not recognised use server context */
1558 rv = SSL_CONF_cmd(s_cctx, arg, argn);
1560 BIO_printf(bio_err, "Error processing %s %s\n",
1561 arg, argn ? argn : "");
1562 ERR_print_errors(bio_err);
1567 if (!SSL_CONF_CTX_finish(s_cctx) || !SSL_CONF_CTX_finish(c_cctx)) {
1568 BIO_puts(bio_err, "Error finishing context\n");
1569 ERR_print_errors(bio_err);
1572 #ifndef OPENSSL_NO_DH
1576 * use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks
1578 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1579 dh = get_dh1024dsa();
1584 SSL_CTX_set_tmp_dh(s_ctx, dh);
1591 #ifndef OPENSSL_NO_EC
1595 if (named_curve != NULL) {
1596 nid = OBJ_sn2nid(named_curve);
1598 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
1602 nid = NID_X9_62_prime256v1;
1605 ecdh = EC_KEY_new_by_curve_name(nid);
1607 BIO_printf(bio_err, "unable to create curve\n");
1611 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
1612 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
1619 if ((!SSL_CTX_load_verify_locations(s_ctx, CAfile, CApath)) ||
1620 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
1621 (!SSL_CTX_load_verify_locations(c_ctx, CAfile, CApath)) ||
1622 (!SSL_CTX_set_default_verify_paths(c_ctx))) {
1623 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
1624 ERR_print_errors(bio_err);
1628 if (!SSL_CTX_set_default_ctlog_list_file(s_ctx) ||
1629 !SSL_CTX_set_default_ctlog_list_file(c_ctx)) {
1630 ERR_print_errors(bio_err);
1634 printf("client authentication\n");
1635 SSL_CTX_set_verify(s_ctx,
1636 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1638 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback,
1642 printf("server authentication\n");
1643 SSL_CTX_set_verify(c_ctx, SSL_VERIFY_PEER, verify_callback);
1644 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback,
1649 int session_id_context = 0;
1650 if (!SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context,
1651 sizeof session_id_context)) {
1652 ERR_print_errors(bio_err);
1657 /* Use PSK only if PSK key is given */
1658 if (psk_key != NULL) {
1660 * no_psk is used to avoid putting psk command to openssl tool
1664 * if PSK is not compiled in and psk key is given, do nothing and
1670 #ifndef OPENSSL_NO_PSK
1671 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1672 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
1674 BIO_printf(bio_err, "setting PSK identity hint to s_ctx\n");
1675 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint")) {
1676 BIO_printf(bio_err, "error setting PSK identity hint to s_ctx\n");
1677 ERR_print_errors(bio_err);
1682 #ifndef OPENSSL_NO_SRP
1683 if (srp_client_arg.srplogin) {
1684 if (!SSL_CTX_set_srp_username(c_ctx, srp_client_arg.srplogin)) {
1685 BIO_printf(bio_err, "Unable to set SRP username\n");
1688 SSL_CTX_set_srp_cb_arg(c_ctx, &srp_client_arg);
1689 SSL_CTX_set_srp_client_pwd_callback(c_ctx,
1690 ssl_give_srp_client_pwd_cb);
1692 * SSL_CTX_set_srp_strength(c_ctx, srp_client_arg.strength);
1696 if (srp_server_arg.expected_user != NULL) {
1697 SSL_CTX_set_verify(s_ctx, SSL_VERIFY_NONE, verify_callback);
1698 SSL_CTX_set_srp_cb_arg(s_ctx, &srp_server_arg);
1699 SSL_CTX_set_srp_username_callback(s_ctx, ssl_srp_server_param_cb);
1703 #ifndef OPENSSL_NO_NEXTPROTONEG
1705 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1708 if (npn_server_reject) {
1710 "Can't have both -npn_server and -npn_server_reject\n");
1713 SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_npn, NULL);
1715 if (npn_server_reject) {
1716 SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_rejects_npn,
1721 if (serverinfo_sct) {
1722 if (!SSL_CTX_add_client_custom_ext(c_ctx,
1723 TLSEXT_TYPE_signed_certificate_timestamp,
1725 serverinfo_cli_parse_cb, NULL)) {
1726 BIO_printf(bio_err, "Error adding SCT extension\n");
1730 if (serverinfo_tack) {
1731 if (!SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
1733 serverinfo_cli_parse_cb, NULL)) {
1734 BIO_printf(bio_err, "Error adding TACK extension\n");
1738 if (serverinfo_file)
1739 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file)) {
1740 BIO_printf(bio_err, "missing serverinfo file\n");
1745 if (!SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0,
1746 custom_ext_0_cli_add_cb,
1748 custom_ext_0_cli_parse_cb, NULL)
1749 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1,
1750 custom_ext_1_cli_add_cb,
1752 custom_ext_1_cli_parse_cb, NULL)
1753 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2,
1754 custom_ext_2_cli_add_cb,
1756 custom_ext_2_cli_parse_cb, NULL)
1757 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3,
1758 custom_ext_3_cli_add_cb,
1760 custom_ext_3_cli_parse_cb, NULL)
1761 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0,
1762 custom_ext_0_srv_add_cb,
1764 custom_ext_0_srv_parse_cb, NULL)
1765 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1,
1766 custom_ext_1_srv_add_cb,
1768 custom_ext_1_srv_parse_cb, NULL)
1769 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2,
1770 custom_ext_2_srv_add_cb,
1772 custom_ext_2_srv_parse_cb, NULL)
1773 || !SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3,
1774 custom_ext_3_srv_add_cb,
1776 custom_ext_3_srv_parse_cb, NULL)) {
1777 BIO_printf(bio_err, "Error setting custom extensions\n");
1783 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, NULL);
1786 unsigned short alpn_len;
1787 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1790 BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1793 /* Returns 0 on success!! */
1794 if (SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len)) {
1795 BIO_printf(bio_err, "Error setting ALPN\n");
1802 c_ssl = SSL_new(c_ctx);
1803 s_ssl = SSL_new(s_ctx);
1805 if (!set_protocol_version(server_min_proto, s_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1807 if (!set_protocol_version(server_max_proto, s_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1809 if (!set_protocol_version(client_min_proto, c_ssl, SSL_CTRL_SET_MIN_PROTO_VERSION))
1811 if (!set_protocol_version(client_max_proto, c_ssl, SSL_CTRL_SET_MAX_PROTO_VERSION))
1814 BIO_printf(bio_stdout, "Doing handshakes=%d bytes=%ld\n", number, bytes);
1815 for (i = 0; i < number; i++) {
1817 if (!SSL_set_session(c_ssl, NULL)) {
1818 BIO_printf(bio_err, "Failed to set session\n");
1824 ret = doit(s_ssl, c_ssl, bytes);
1827 ret = doit_biopair(s_ssl, c_ssl, bytes, &s_time, &c_time);
1830 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV4,
1831 bytes, &s_time, &c_time);
1834 ret = doit_localhost(s_ssl, c_ssl, BIO_FAMILY_IPV6,
1835 bytes, &s_time, &c_time);
1841 if (should_negotiate && ret == 0 &&
1842 strcmp(should_negotiate, "fail-server") != 0 &&
1843 strcmp(should_negotiate, "fail-client") != 0) {
1844 int version = protocol_from_string(should_negotiate);
1846 BIO_printf(bio_err, "Error parsing: %s\n", should_negotiate);
1850 if (SSL_version(c_ssl) != version) {
1851 BIO_printf(bio_err, "Unxpected version negotiated. "
1852 "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl));
1859 print_details(c_ssl, "");
1862 #ifdef CLOCKS_PER_SEC
1864 * "To determine the time in seconds, the value returned by the clock
1865 * function should be divided by the value of the macro
1866 * CLOCKS_PER_SEC." -- ISO/IEC 9899
1868 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1869 "Approximate total client time: %6.2f s\n",
1870 (double)s_time / CLOCKS_PER_SEC,
1871 (double)c_time / CLOCKS_PER_SEC);
1873 BIO_printf(bio_stdout,
1874 "Approximate total server time: %6.2f units\n"
1875 "Approximate total client time: %6.2f units\n",
1876 (double)s_time, (double)c_time);
1885 SSL_CTX_free(s_ctx);
1886 SSL_CTX_free(c_ctx);
1887 SSL_CONF_CTX_free(s_cctx);
1888 SSL_CONF_CTX_free(c_cctx);
1889 sk_OPENSSL_STRING_free(conf_args);
1891 BIO_free(bio_stdout);
1893 #ifndef OPENSSL_NO_CRYPTO_MDEBUG
1894 if (CRYPTO_mem_leaks(bio_err) <= 0)
1901 int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count,
1902 clock_t *s_time, clock_t *c_time)
1904 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1905 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1906 BIO *acpt = NULL, *server = NULL, *client = NULL;
1909 int err_in_client = 0;
1910 int err_in_server = 0;
1912 acpt = BIO_new_accept("0");
1915 BIO_set_accept_ip_family(acpt, family);
1916 BIO_set_bind_mode(acpt, BIO_SOCK_NONBLOCK | BIO_SOCK_REUSEADDR);
1917 if (BIO_do_accept(acpt) <= 0)
1920 BIO_snprintf(addr_str, sizeof(addr_str), ":%s", BIO_get_accept_port(acpt));
1922 client = BIO_new_connect(addr_str);
1923 BIO_set_conn_ip_family(client, family);
1927 if (BIO_set_nbio(client, 1) <= 0)
1929 if (BIO_set_nbio(acpt, 1) <= 0)
1933 int st_connect = 0, st_accept = 0;
1935 while(!st_connect || !st_accept) {
1937 if (BIO_do_connect(client) <= 0) {
1938 if (!BIO_should_retry(client))
1945 if (BIO_do_accept(acpt) <= 0) {
1946 if (!BIO_should_retry(acpt))
1954 /* We're not interested in accepting further connects */
1955 server = BIO_pop(acpt);
1959 s_ssl_bio = BIO_new(BIO_f_ssl());
1963 c_ssl_bio = BIO_new(BIO_f_ssl());
1967 SSL_set_connect_state(c_ssl);
1968 SSL_set_bio(c_ssl, client, client);
1969 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1971 SSL_set_accept_state(s_ssl);
1972 SSL_set_bio(s_ssl, server, server);
1973 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1977 * c_ssl_bio: SSL filter BIO
1979 * client: I/O for SSL library
1982 * server: I/O for SSL library
1984 * s_ssl_bio: SSL filter BIO
1988 * We have non-blocking behaviour throughout this test program, but
1989 * can be sure that there is *some* progress in each iteration; so we
1990 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
1991 * we just try everything in each iteration
1997 char cbuf[1024 * 8];
1999 clock_t c_clock = clock();
2001 memset(cbuf, 0, sizeof(cbuf));
2004 if (SSL_in_init(c_ssl))
2005 printf("client waiting in SSL_connect - %s\n",
2006 SSL_state_string_long(c_ssl));
2009 /* Write to server. */
2011 if (cw_num > (long)sizeof cbuf)
2015 r = BIO_write(c_ssl_bio, cbuf, i);
2017 if (!BIO_should_retry(c_ssl_bio)) {
2018 fprintf(stderr, "ERROR in CLIENT\n");
2023 * BIO_should_retry(...) can just be ignored here. The
2024 * library expects us to call BIO_write with the same
2025 * arguments again, and that's what we will do in the
2028 } else if (r == 0) {
2029 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2033 printf("client wrote %d\n", r);
2039 /* Read from server. */
2041 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2043 if (!BIO_should_retry(c_ssl_bio)) {
2044 fprintf(stderr, "ERROR in CLIENT\n");
2049 * Again, "BIO_should_retry" can be ignored.
2051 } else if (r == 0) {
2052 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2056 printf("client read %d\n", r);
2062 * c_time and s_time increments will typically be very small
2063 * (depending on machine speed and clock tick intervals), but
2064 * sampling over a large number of connections should result in
2065 * fairly accurate figures. We cannot guarantee a lot, however
2066 * -- if each connection lasts for exactly one clock tick, it
2067 * will be counted only for the client or only for the server or
2070 *c_time += (clock() - c_clock);
2076 char sbuf[1024 * 8];
2078 clock_t s_clock = clock();
2080 memset(sbuf, 0, sizeof(sbuf));
2083 if (SSL_in_init(s_ssl))
2084 printf("server waiting in SSL_accept - %s\n",
2085 SSL_state_string_long(s_ssl));
2088 /* Write to client. */
2090 if (sw_num > (long)sizeof sbuf)
2094 r = BIO_write(s_ssl_bio, sbuf, i);
2096 if (!BIO_should_retry(s_ssl_bio)) {
2097 fprintf(stderr, "ERROR in SERVER\n");
2101 /* Ignore "BIO_should_retry". */
2102 } else if (r == 0) {
2103 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2107 printf("server wrote %d\n", r);
2113 /* Read from client. */
2115 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2117 if (!BIO_should_retry(s_ssl_bio)) {
2118 fprintf(stderr, "ERROR in SERVER\n");
2123 } else if (r == 0) {
2124 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2128 printf("server read %d\n", r);
2133 *s_time += (clock() - s_clock);
2136 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2139 print_details(c_ssl, "DONE via TCP connect: ");
2140 #ifndef OPENSSL_NO_NEXTPROTONEG
2141 if (verify_npn(c_ssl, s_ssl) < 0) {
2146 if (verify_serverinfo() < 0) {
2147 fprintf(stderr, "Server info verify error\n");
2151 if (verify_alpn(c_ssl, s_ssl) < 0) {
2156 if (custom_ext_error) {
2157 fprintf(stderr, "Custom extension error\n");
2166 ERR_print_errors(bio_err);
2171 BIO_free(s_ssl_bio);
2172 BIO_free(c_ssl_bio);
2174 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2175 ret = (err_in_client != 0) ? 0 : 1;
2176 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2177 ret = (err_in_server != 0) ? 0 : 1;
2182 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
2183 clock_t *s_time, clock_t *c_time)
2185 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
2186 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
2187 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
2189 int err_in_client = 0;
2190 int err_in_server = 0;
2192 size_t bufsiz = 256; /* small buffer for testing */
2194 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
2196 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
2199 s_ssl_bio = BIO_new(BIO_f_ssl());
2203 c_ssl_bio = BIO_new(BIO_f_ssl());
2207 SSL_set_connect_state(c_ssl);
2208 SSL_set_bio(c_ssl, client, client);
2209 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
2211 SSL_set_accept_state(s_ssl);
2212 SSL_set_bio(s_ssl, server, server);
2213 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
2217 * c_ssl_bio: SSL filter BIO
2219 * client: pseudo-I/O for SSL library
2221 * client_io: client's SSL communication; usually to be
2222 * relayed over some I/O facility, but in this
2223 * test program, we're the server, too:
2225 * server_io: server's SSL communication
2227 * server: pseudo-I/O for SSL library
2229 * s_ssl_bio: SSL filter BIO
2231 * The client and the server each employ a "BIO pair":
2232 * client + client_io, server + server_io.
2233 * BIO pairs are symmetric. A BIO pair behaves similar
2234 * to a non-blocking socketpair (but both endpoints must
2235 * be handled by the same thread).
2236 * [Here we could connect client and server to the ends
2237 * of a single BIO pair, but then this code would be less
2238 * suitable as an example for BIO pairs in general.]
2240 * Useful functions for querying the state of BIO pair endpoints:
2242 * BIO_ctrl_pending(bio) number of bytes we can read now
2243 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
2244 * other side's read attempt
2245 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
2247 * ..._read_request is never more than ..._write_guarantee;
2248 * it depends on the application which one you should use.
2252 * We have non-blocking behaviour throughout this test program, but
2253 * can be sure that there is *some* progress in each iteration; so we
2254 * don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE --
2255 * we just try everything in each iteration
2261 char cbuf[1024 * 8];
2263 clock_t c_clock = clock();
2265 memset(cbuf, 0, sizeof(cbuf));
2268 if (SSL_in_init(c_ssl))
2269 printf("client waiting in SSL_connect - %s\n",
2270 SSL_state_string_long(c_ssl));
2273 /* Write to server. */
2275 if (cw_num > (long)sizeof cbuf)
2279 r = BIO_write(c_ssl_bio, cbuf, i);
2281 if (!BIO_should_retry(c_ssl_bio)) {
2282 fprintf(stderr, "ERROR in CLIENT\n");
2287 * BIO_should_retry(...) can just be ignored here. The
2288 * library expects us to call BIO_write with the same
2289 * arguments again, and that's what we will do in the
2292 } else if (r == 0) {
2293 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2297 printf("client wrote %d\n", r);
2303 /* Read from server. */
2305 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
2307 if (!BIO_should_retry(c_ssl_bio)) {
2308 fprintf(stderr, "ERROR in CLIENT\n");
2313 * Again, "BIO_should_retry" can be ignored.
2315 } else if (r == 0) {
2316 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2320 printf("client read %d\n", r);
2326 * c_time and s_time increments will typically be very small
2327 * (depending on machine speed and clock tick intervals), but
2328 * sampling over a large number of connections should result in
2329 * fairly accurate figures. We cannot guarantee a lot, however
2330 * -- if each connection lasts for exactly one clock tick, it
2331 * will be counted only for the client or only for the server or
2334 *c_time += (clock() - c_clock);
2340 char sbuf[1024 * 8];
2342 clock_t s_clock = clock();
2344 memset(sbuf, 0, sizeof(sbuf));
2347 if (SSL_in_init(s_ssl))
2348 printf("server waiting in SSL_accept - %s\n",
2349 SSL_state_string_long(s_ssl));
2352 /* Write to client. */
2354 if (sw_num > (long)sizeof sbuf)
2358 r = BIO_write(s_ssl_bio, sbuf, i);
2360 if (!BIO_should_retry(s_ssl_bio)) {
2361 fprintf(stderr, "ERROR in SERVER\n");
2365 /* Ignore "BIO_should_retry". */
2366 } else if (r == 0) {
2367 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2371 printf("server wrote %d\n", r);
2377 /* Read from client. */
2379 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
2381 if (!BIO_should_retry(s_ssl_bio)) {
2382 fprintf(stderr, "ERROR in SERVER\n");
2387 } else if (r == 0) {
2388 fprintf(stderr, "SSL SERVER STARTUP FAILED\n");
2392 printf("server read %d\n", r);
2397 *s_time += (clock() - s_clock);
2401 /* "I/O" BETWEEN CLIENT AND SERVER. */
2404 BIO *io1 = server_io, *io2 = client_io;
2406 * we use the non-copying interface for io1 and the standard
2407 * BIO_write/BIO_read interface for io2
2410 static int prev_progress = 1;
2418 r1 = BIO_ctrl_pending(io1);
2419 r2 = BIO_ctrl_get_write_guarantee(io2);
2427 if (INT_MAX < num) /* yeah, right */
2430 r = BIO_nread(io1, &dataptr, (int)num);
2432 assert(r <= (int)num);
2434 * possibly r < num (non-contiguous data)
2437 r = BIO_write(io2, dataptr, (int)num);
2438 if (r != (int)num) { /* can't happen */
2439 fprintf(stderr, "ERROR: BIO_write could not write "
2440 "BIO_ctrl_get_write_guarantee() bytes");
2446 printf((io1 == client_io) ?
2447 "C->S relaying: %d bytes\n" :
2448 "S->C relaying: %d bytes\n", (int)num);
2458 r1 = BIO_ctrl_pending(io2);
2459 r2 = BIO_ctrl_get_read_request(io1);
2461 * here we could use ..._get_write_guarantee instead of
2462 * ..._get_read_request, but by using the latter we test
2463 * restartability of the SSL implementation more thoroughly
2475 --num; /* test restartability even more thoroughly */
2477 r = BIO_nwrite0(io1, &dataptr);
2481 r = BIO_read(io2, dataptr, (int)num);
2482 if (r != (int)num) { /* can't happen */
2483 fprintf(stderr, "ERROR: BIO_read could not read "
2484 "BIO_ctrl_pending() bytes");
2488 r = BIO_nwrite(io1, &dataptr, (int)num);
2489 if (r != (int)num) { /* can't happen */
2490 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
2491 "BIO_nwrite0() bytes");
2496 printf((io2 == client_io) ?
2497 "C->S relaying: %d bytes\n" :
2498 "S->C relaying: %d bytes\n", (int)num);
2500 } /* no loop, BIO_ctrl_get_read_request now
2501 * returns 0 anyway */
2503 if (!progress && !prev_progress)
2504 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0) {
2505 fprintf(stderr, "ERROR: got stuck\n");
2506 fprintf(stderr, " ERROR.\n");
2509 prev_progress = progress;
2512 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2515 print_details(c_ssl, "DONE via BIO pair: ");
2516 #ifndef OPENSSL_NO_NEXTPROTONEG
2517 if (verify_npn(c_ssl, s_ssl) < 0) {
2522 if (verify_serverinfo() < 0) {
2523 fprintf(stderr, "Server info verify error\n");
2527 if (verify_alpn(c_ssl, s_ssl) < 0) {
2532 if (custom_ext_error) {
2533 fprintf(stderr, "Custom extension error\n");
2542 ERR_print_errors(bio_err);
2545 BIO_free(server_io);
2547 BIO_free(client_io);
2548 BIO_free(s_ssl_bio);
2549 BIO_free(c_ssl_bio);
2551 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2552 ret = (err_in_client != 0) ? 0 : 1;
2553 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2554 ret = (err_in_server != 0) ? 0 : 1;
2564 int doit(SSL *s_ssl, SSL *c_ssl, long count)
2566 char *cbuf = NULL, *sbuf = NULL;
2568 long cw_num = count, cr_num = count;
2569 long sw_num = count, sr_num = count;
2575 int c_r, c_w, s_r, s_w;
2578 int c_write, s_write;
2579 int do_server = 0, do_client = 0;
2580 int max_frag = 5 * 1024;
2581 int err_in_client = 0;
2582 int err_in_server = 0;
2584 bufsiz = count > 40 * 1024 ? 40 * 1024 : count;
2586 if ((cbuf = OPENSSL_zalloc(bufsiz)) == NULL)
2588 if ((sbuf = OPENSSL_zalloc(bufsiz)) == NULL)
2591 c_to_s = BIO_new(BIO_s_mem());
2592 s_to_c = BIO_new(BIO_s_mem());
2593 if ((s_to_c == NULL) || (c_to_s == NULL)) {
2594 ERR_print_errors(bio_err);
2598 c_bio = BIO_new(BIO_f_ssl());
2599 s_bio = BIO_new(BIO_f_ssl());
2600 if ((c_bio == NULL) || (s_bio == NULL)) {
2601 ERR_print_errors(bio_err);
2605 SSL_set_connect_state(c_ssl);
2606 SSL_set_bio(c_ssl, s_to_c, c_to_s);
2607 SSL_set_max_send_fragment(c_ssl, max_frag);
2608 BIO_set_ssl(c_bio, c_ssl, BIO_NOCLOSE);
2610 SSL_set_accept_state(s_ssl);
2611 SSL_set_bio(s_ssl, c_to_s, s_to_c);
2612 SSL_set_max_send_fragment(s_ssl, max_frag);
2613 BIO_set_ssl(s_bio, s_ssl, BIO_NOCLOSE);
2619 c_write = 1, s_write = 0;
2621 /* We can always do writes */
2626 i = (int)BIO_pending(s_bio);
2627 if ((i && s_r) || s_w)
2630 i = (int)BIO_pending(c_bio);
2631 if ((i && c_r) || c_w)
2634 if (do_server && debug) {
2635 if (SSL_in_init(s_ssl))
2636 printf("server waiting in SSL_accept - %s\n",
2637 SSL_state_string_long(s_ssl));
2640 printf("server:SSL_write()\n");
2642 printf("server:SSL_read()\n"); */
2645 if (do_client && debug) {
2646 if (SSL_in_init(c_ssl))
2647 printf("client waiting in SSL_connect - %s\n",
2648 SSL_state_string_long(c_ssl));
2651 printf("client:SSL_write()\n");
2653 printf("client:SSL_read()\n"); */
2656 if (!do_client && !do_server) {
2657 fprintf(stdout, "ERROR IN STARTUP\n");
2658 ERR_print_errors(bio_err);
2661 if (do_client && !(done & C_DONE)) {
2663 j = (cw_num > bufsiz) ? (int)bufsiz : (int)cw_num;
2664 i = BIO_write(c_bio, cbuf, j);
2668 if (BIO_should_retry(c_bio)) {
2669 if (BIO_should_read(c_bio))
2671 if (BIO_should_write(c_bio))
2674 fprintf(stderr, "ERROR in CLIENT\n");
2676 ERR_print_errors(bio_err);
2679 } else if (i == 0) {
2680 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2684 printf("client wrote %d\n", i);
2689 if (max_frag > 1029)
2690 SSL_set_max_send_fragment(c_ssl, max_frag -= 5);
2693 i = BIO_read(c_bio, cbuf, bufsiz);
2697 if (BIO_should_retry(c_bio)) {
2698 if (BIO_should_read(c_bio))
2700 if (BIO_should_write(c_bio))
2703 fprintf(stderr, "ERROR in CLIENT\n");
2705 ERR_print_errors(bio_err);
2708 } else if (i == 0) {
2709 fprintf(stderr, "SSL CLIENT STARTUP FAILED\n");
2713 printf("client read %d\n", i);
2722 done = S_DONE | C_DONE;
2728 if (do_server && !(done & S_DONE)) {
2730 i = BIO_read(s_bio, sbuf, bufsiz);
2734 if (BIO_should_retry(s_bio)) {
2735 if (BIO_should_read(s_bio))
2737 if (BIO_should_write(s_bio))
2740 fprintf(stderr, "ERROR in SERVER\n");
2742 ERR_print_errors(bio_err);
2745 } else if (i == 0) {
2746 ERR_print_errors(bio_err);
2748 "SSL SERVER STARTUP FAILED in SSL_read\n");
2752 printf("server read %d\n", i);
2765 j = (sw_num > bufsiz) ? (int)bufsiz : (int)sw_num;
2766 i = BIO_write(s_bio, sbuf, j);
2770 if (BIO_should_retry(s_bio)) {
2771 if (BIO_should_read(s_bio))
2773 if (BIO_should_write(s_bio))
2776 fprintf(stderr, "ERROR in SERVER\n");
2778 ERR_print_errors(bio_err);
2781 } else if (i == 0) {
2782 ERR_print_errors(bio_err);
2784 "SSL SERVER STARTUP FAILED in SSL_write\n");
2788 printf("server wrote %d\n", i);
2794 if (max_frag > 1029)
2795 SSL_set_max_send_fragment(s_ssl, max_frag -= 5);
2800 if ((done & S_DONE) && (done & C_DONE))
2805 print_details(c_ssl, "DONE: ");
2806 #ifndef OPENSSL_NO_NEXTPROTONEG
2807 if (verify_npn(c_ssl, s_ssl) < 0) {
2812 if (verify_serverinfo() < 0) {
2813 fprintf(stderr, "Server info verify error\n");
2817 if (custom_ext_error) {
2818 fprintf(stderr, "Custom extension error\n");
2825 * We have to set the BIO's to NULL otherwise they will be
2826 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and again
2827 * when c_ssl is SSL_free()ed. This is a hack required because s_ssl and
2828 * c_ssl are sharing the same BIO structure and SSL_set_bio() and
2829 * SSL_free() automatically BIO_free non NULL entries. You should not
2830 * normally do this or be required to do this
2832 if (s_ssl != NULL) {
2836 if (c_ssl != NULL) {
2843 BIO_free_all(c_bio);
2844 BIO_free_all(s_bio);
2848 if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0)
2849 ret = (err_in_client != 0) ? 0 : 1;
2850 else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0)
2851 ret = (err_in_server != 0) ? 0 : 1;
2856 static int get_proxy_auth_ex_data_idx(void)
2858 static volatile int idx = -1;
2860 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
2862 idx = X509_STORE_CTX_get_ex_new_index(0,
2863 "SSLtest for verify callback",
2866 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
2871 static int verify_callback(int ok, X509_STORE_CTX *ctx)
2875 s = X509_NAME_oneline(X509_get_subject_name(ctx->current_cert), buf,
2879 printf("depth=%d %s\n", ctx->error_depth, buf);
2881 fprintf(stderr, "depth=%d error=%d %s\n",
2882 ctx->error_depth, ctx->error, buf);
2887 switch (ctx->error) {
2889 fprintf(stderr, "Error string: %s\n",
2890 X509_verify_cert_error_string(ctx->error));
2892 case X509_V_ERR_CERT_NOT_YET_VALID:
2893 case X509_V_ERR_CERT_HAS_EXPIRED:
2894 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2900 X509 *xs = ctx->current_cert;
2901 if (X509_get_extension_flags(xs) & EXFLAG_PROXY) {
2902 unsigned int *letters = X509_STORE_CTX_get_ex_data(ctx,
2903 get_proxy_auth_ex_data_idx
2909 PROXY_CERT_INFO_EXTENSION *pci =
2910 X509_get_ext_d2i(xs, NID_proxyCertInfo,
2913 switch (OBJ_obj2nid(pci->proxyPolicy->policyLanguage)) {
2914 case NID_Independent:
2916 * Completely meaningless in this program, as there's no
2917 * way to grant explicit rights to a specific PrC.
2918 * Basically, using id-ppl-Independent is the perfect way
2919 * to grant no rights at all.
2921 fprintf(stderr, " Independent proxy certificate");
2922 for (i = 0; i < 26; i++)
2925 case NID_id_ppl_inheritAll:
2927 * This is basically a NOP, we simply let the current
2928 * rights stand as they are.
2930 fprintf(stderr, " Proxy certificate inherits all");
2934 pci->proxyPolicy->policy->data;
2935 i = pci->proxyPolicy->policy->length;
2938 * The algorithm works as follows: it is assumed that
2939 * previous iterations or the initial granted rights has
2940 * already set some elements of `letters'. What we need
2941 * to do is to clear those that weren't granted by the
2942 * current PrC as well. The easiest way to do this is to
2943 * add 1 to all the elements whose letters are given with
2944 * the current policy. That way, all elements that are
2945 * set by the current policy and were already set by
2946 * earlier policies and through the original grant of
2947 * rights will get the value 2 or higher. The last thing
2948 * to do is to sweep through `letters' and keep the
2949 * elements having the value 2 as set, and clear all the
2953 printf(" Certificate proxy rights = %*.*s", i,
2957 if (isascii(c) && isalpha(c)) {
2963 for (i = 0; i < 26; i++)
2971 printf(", resulting proxy rights = ");
2972 for (i = 0; i < 26; i++)
2974 printf("%c", i + 'A');
2981 PROXY_CERT_INFO_EXTENSION_free(pci);
2989 static void process_proxy_debug(int indent, const char *format, ...)
2992 static const char indentation[] =
2993 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
2994 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>";
2995 char my_format[256];
2998 BIO_snprintf(my_format, sizeof(my_format), "%*.*s %s",
2999 indent, indent, indentation, format);
3001 va_start(args, format);
3002 vfprintf(stderr, my_format, args);
3012 static int process_proxy_cond_adders(unsigned int letters[26],
3013 const char *cond, const char **cond_end,
3014 int *pos, int indent);
3015 static int process_proxy_cond_val(unsigned int letters[26], const char *cond,
3016 const char **cond_end, int *pos, int indent)
3022 while (isspace((int)*cond)) {
3029 process_proxy_debug(indent,
3030 "Start process_proxy_cond_val at position %d: %s\n",
3037 while (isspace((int)*cond)) {
3047 ok = process_proxy_cond_adders(letters, cond, cond_end, pos,
3052 while (isspace((int)*cond)) {
3059 "Weird condition character in position %d: "
3066 } else if (isascii(c) && isalpha(c)) {
3069 ok = letters[c - 'A'];
3074 "Weird condition character in position %d: " "%c\n", *pos, c);
3080 if (ok >= 0 && negate)
3084 process_proxy_debug(indent,
3085 "End process_proxy_cond_val at position %d: %s, returning %d\n",
3091 static int process_proxy_cond_multipliers(unsigned int letters[26],
3093 const char **cond_end, int *pos,
3100 process_proxy_debug(indent,
3101 "Start process_proxy_cond_multipliers at position %d: %s\n",
3104 ok = process_proxy_cond_val(letters, cond, cond_end, pos, indent + 1);
3110 while (isspace((int)*cond)) {
3124 ok = process_proxy_cond_val(letters,
3125 cond, cond_end, pos, indent + 1);
3138 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
3150 process_proxy_debug(indent,
3151 "End process_proxy_cond_multipliers at position %d: %s, returning %d\n",
3158 static int process_proxy_cond_adders(unsigned int letters[26],
3159 const char *cond, const char **cond_end,
3160 int *pos, int indent)
3166 process_proxy_debug(indent,
3167 "Start process_proxy_cond_adders at position %d: %s\n",
3170 ok = process_proxy_cond_multipliers(letters, cond, cond_end, pos,
3177 while (isspace((int)*cond)) {
3190 ok = process_proxy_cond_multipliers(letters,
3191 cond, cond_end, pos,
3202 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
3214 process_proxy_debug(indent,
3215 "End process_proxy_cond_adders at position %d: %s, returning %d\n",
3222 static int process_proxy_cond(unsigned int letters[26],
3223 const char *cond, const char **cond_end)
3226 return process_proxy_cond_adders(letters, cond, cond_end, &pos, 1);
3229 static int app_verify_callback(X509_STORE_CTX *ctx, void *arg)
3232 struct app_verify_arg *cb_arg = arg;
3233 unsigned int letters[26]; /* only used with proxy_auth */
3235 if (cb_arg->app_verify) {
3236 char *s = NULL, buf[256];
3238 printf("In app_verify_callback, allowing cert. ");
3239 printf("Arg is: %s\n", cb_arg->string);
3240 printf("Finished printing do we have a context? 0x%p a cert? 0x%p\n",
3241 (void *)ctx, (void *)ctx->cert);
3243 s = X509_NAME_oneline(X509_get_subject_name(ctx->cert), buf, 256);
3245 printf("cert depth=%d %s\n", ctx->error_depth, buf);
3249 if (cb_arg->proxy_auth) {
3250 int found_any = 0, i;
3253 for (i = 0; i < 26; i++)
3255 for (sp = cb_arg->proxy_auth; *sp; sp++) {
3257 if (isascii(c) && isalpha(c)) {
3260 letters[c - 'A'] = 1;
3264 printf(" Initial proxy rights = ");
3265 for (i = 0; i < 26; i++)
3267 printf("%c", i + 'A');
3274 X509_STORE_CTX_set_ex_data(ctx,
3275 get_proxy_auth_ex_data_idx(), letters);
3277 if (cb_arg->allow_proxy_certs) {
3278 X509_STORE_CTX_set_flags(ctx, X509_V_FLAG_ALLOW_PROXY_CERTS);
3280 ok = X509_verify_cert(ctx);
3282 if (cb_arg->proxy_auth) {
3284 const char *cond_end = NULL;
3286 ok = process_proxy_cond(letters, cb_arg->proxy_cond, &cond_end);
3292 "Stopped processing condition before it's end.\n");
3297 "Proxy rights check with condition '%s' invalid\n",
3298 cb_arg->proxy_cond);
3300 printf("Proxy rights check with condition '%s' ok\n",
3301 cb_arg->proxy_cond);
3307 #ifndef OPENSSL_NO_DH
3309 * These DH parameters have been generated as follows:
3310 * $ openssl dhparam -C -noout 512
3311 * $ openssl dhparam -C -noout 1024
3312 * $ openssl dhparam -C -noout -dsaparam 1024
3313 * (The third function has been renamed to avoid name conflicts.)
3315 static DH *get_dh512()
3317 static unsigned char dh512_p[] = {
3318 0xCB, 0xC8, 0xE1, 0x86, 0xD0, 0x1F, 0x94, 0x17, 0xA6, 0x99, 0xF0,
3320 0x1F, 0x0D, 0xAC, 0xB6, 0x25, 0x3E, 0x06, 0x39, 0xCA, 0x72, 0x04,
3322 0x6E, 0xDA, 0xC0, 0x61, 0xE6, 0x7A, 0x77, 0x25, 0xE8, 0x3B, 0xB9,
3324 0x9A, 0xB6, 0xB5, 0xFE, 0x99, 0x0B, 0xA1, 0x93, 0x4E, 0x35, 0x33,
3326 0xE1, 0xF1, 0x13, 0x4F, 0x59, 0x1A, 0xD2, 0x57, 0xC0, 0x26, 0x21,
3328 0x02, 0xC5, 0xAE, 0x23,
3330 static unsigned char dh512_g[] = {
3335 if ((dh = DH_new()) == NULL)
3337 dh->p = BN_bin2bn(dh512_p, sizeof(dh512_p), NULL);
3338 dh->g = BN_bin2bn(dh512_g, sizeof(dh512_g), NULL);
3339 if ((dh->p == NULL) || (dh->g == NULL)) {
3346 static DH *get_dh1024()
3348 static unsigned char dh1024_p[] = {
3349 0xF8, 0x81, 0x89, 0x7D, 0x14, 0x24, 0xC5, 0xD1, 0xE6, 0xF7, 0xBF,
3351 0xE4, 0x90, 0xF4, 0xFC, 0x73, 0xFB, 0x34, 0xB5, 0xFA, 0x4C, 0x56,
3353 0xEA, 0xA7, 0xE9, 0xC0, 0xC0, 0xCE, 0x89, 0xE1, 0xFA, 0x63, 0x3F,
3355 0x6B, 0x32, 0x66, 0xF1, 0xD1, 0x7B, 0xB0, 0x00, 0x8F, 0xCA, 0x87,
3357 0xAE, 0x98, 0x89, 0x26, 0x17, 0xC2, 0x05, 0xD2, 0xEC, 0x08, 0xD0,
3359 0xFF, 0x17, 0x52, 0x8C, 0xC5, 0x07, 0x93, 0x03, 0xB1, 0xF6, 0x2F,
3361 0x1C, 0x52, 0x47, 0x27, 0x1B, 0xDB, 0xD1, 0x8D, 0x9D, 0x69, 0x1D,
3363 0x4B, 0x32, 0x81, 0xAA, 0x7F, 0x00, 0xC8, 0xDC, 0xE6, 0xD9, 0xCC,
3365 0x11, 0x2D, 0x37, 0x34, 0x6C, 0xEA, 0x02, 0x97, 0x4B, 0x0E, 0xBB,
3367 0x71, 0x33, 0x09, 0x15, 0xFD, 0xDD, 0x23, 0x87, 0x07, 0x5E, 0x89,
3369 0x6B, 0x7C, 0x5F, 0xEC, 0xA6, 0x24, 0xDC, 0x53,
3371 static unsigned char dh1024_g[] = {
3376 if ((dh = DH_new()) == NULL)
3378 dh->p = BN_bin2bn(dh1024_p, sizeof(dh1024_p), NULL);
3379 dh->g = BN_bin2bn(dh1024_g, sizeof(dh1024_g), NULL);
3380 if ((dh->p == NULL) || (dh->g == NULL)) {
3387 static DH *get_dh1024dsa()
3389 static unsigned char dh1024_p[] = {
3390 0xC8, 0x00, 0xF7, 0x08, 0x07, 0x89, 0x4D, 0x90, 0x53, 0xF3, 0xD5,
3392 0x21, 0x1B, 0xF7, 0x31, 0xA6, 0xA2, 0xDA, 0x23, 0x9A, 0xC7, 0x87,
3394 0x3B, 0x47, 0xB6, 0x8C, 0x04, 0x6F, 0xFF, 0xC6, 0x9B, 0xB8, 0x65,
3396 0xC2, 0x5F, 0x31, 0x83, 0x4A, 0xA7, 0x5F, 0x2F, 0x88, 0x38, 0xB6,
3398 0xCF, 0xD9, 0x87, 0x6D, 0x6F, 0x9F, 0xDA, 0xAC, 0xA6, 0x48, 0xAF,
3400 0x33, 0x84, 0x37, 0x5B, 0x82, 0x4A, 0x31, 0x5D, 0xE7, 0xBD, 0x52,
3402 0xA1, 0x77, 0xBF, 0x10, 0x9E, 0x37, 0xEA, 0x64, 0xFA, 0xCA, 0x28,
3404 0x9D, 0x3B, 0xD2, 0x6E, 0x09, 0x5C, 0x68, 0xC7, 0x45, 0x90, 0xFD,
3406 0x70, 0xC9, 0x3A, 0xBB, 0xDF, 0xD4, 0x21, 0x0F, 0xC4, 0x6A, 0x3C,
3408 0x61, 0xCF, 0x3F, 0xD6, 0x13, 0xF1, 0x5F, 0xBC, 0xCF, 0xBC, 0x26,
3410 0xBC, 0x0B, 0xBD, 0xAB, 0x5D, 0xC9, 0x54, 0x39,
3412 static unsigned char dh1024_g[] = {
3413 0x3B, 0x40, 0x86, 0xE7, 0xF3, 0x6C, 0xDE, 0x67, 0x1C, 0xCC, 0x80,
3415 0x5A, 0xDF, 0xFE, 0xBD, 0x20, 0x27, 0x74, 0x6C, 0x24, 0xC9, 0x03,
3417 0xE1, 0x8D, 0xC3, 0x7D, 0x98, 0x27, 0x40, 0x08, 0xB8, 0x8C, 0x6A,
3419 0xBB, 0x1A, 0x3A, 0xD6, 0x86, 0x83, 0x5E, 0x72, 0x41, 0xCE, 0x85,
3421 0xD2, 0xB3, 0xFC, 0x13, 0xCE, 0x37, 0x81, 0x9E, 0x4C, 0x1C, 0x7B,
3423 0xD3, 0xE6, 0xA6, 0x00, 0xF5, 0x5A, 0x95, 0x43, 0x5E, 0x81, 0xCF,
3425 0xA2, 0x23, 0xFC, 0x36, 0xA7, 0x5D, 0x7A, 0x4C, 0x06, 0x91, 0x6E,
3427 0x57, 0xEE, 0x36, 0xCB, 0x06, 0xEA, 0xF5, 0x3D, 0x95, 0x49, 0xCB,
3429 0xDD, 0x81, 0xDF, 0x80, 0x09, 0x4A, 0x97, 0x4D, 0xA8, 0x22, 0x72,
3431 0x7F, 0xC4, 0x70, 0x56, 0x70, 0xE8, 0x20, 0x10, 0x18, 0x8F, 0x2E,
3433 0x07, 0xE7, 0x68, 0x1A, 0x82, 0x5D, 0x32, 0xA2,
3437 if ((dh = DH_new()) == NULL)
3439 dh->p = BN_bin2bn(dh1024_p, sizeof(dh1024_p), NULL);
3440 dh->g = BN_bin2bn(dh1024_g, sizeof(dh1024_g), NULL);
3441 if ((dh->p == NULL) || (dh->g == NULL)) {
3450 #ifndef OPENSSL_NO_PSK
3451 /* convert the PSK key (psk_key) in ascii to binary (psk) */
3452 static int psk_key2bn(const char *pskkey, unsigned char *psk,
3453 unsigned int max_psk_len)
3458 ret = BN_hex2bn(&bn, pskkey);
3460 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
3465 if (BN_num_bytes(bn) > (int)max_psk_len) {
3467 "psk buffer of callback is too small (%d) for key (%d)\n",
3468 max_psk_len, BN_num_bytes(bn));
3472 ret = BN_bn2bin(bn, psk);
3477 static unsigned int psk_client_callback(SSL *ssl, const char *hint,
3479 unsigned int max_identity_len,
3481 unsigned int max_psk_len)
3484 unsigned int psk_len = 0;
3486 ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
3490 fprintf(stderr, "client: created identity '%s' len=%d\n", identity,
3492 ret = psk_key2bn(psk_key, psk, max_psk_len);
3500 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
3502 unsigned int max_psk_len)
3504 unsigned int psk_len = 0;
3506 if (strcmp(identity, "Client_identity") != 0) {
3507 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
3510 psk_len = psk_key2bn(psk_key, psk, max_psk_len);
3515 static int do_test_cipherlist(void)
3517 #if !defined(OPENSSL_NO_SSL3) || !defined(OPENSSL_NO_TLS1)
3519 const SSL_METHOD *meth;
3520 const SSL_CIPHER *ci, *tci = NULL;
3523 #ifndef OPENSSL_NO_SSL3
3524 meth = SSLv3_method();
3526 while ((ci = meth->get_cipher(i++)) != NULL) {
3528 if (ci->id >= tci->id) {
3529 fprintf(stderr, "testing SSLv3 cipher list order: ");
3530 fprintf(stderr, "failed %x vs. %x\n", ci->id, tci->id);
3536 #ifndef OPENSSL_NO_TLS1
3537 meth = TLSv1_method();
3539 while ((ci = meth->get_cipher(i++)) != NULL) {
3541 if (ci->id >= tci->id) {
3542 fprintf(stderr, "testing TLSv1 cipher list order: ");
3543 fprintf(stderr, "failed %x vs. %x\n", ci->id, tci->id);