2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
143 #define _BSD_SOURCE 1 /* Or gethostname won't be declared properly
144 on Linux and GNU platforms. */
157 #ifdef OPENSSL_SYS_VMS
158 #define _XOPEN_SOURCE 500 /* Or isascii won't be declared properly on
159 VMS (at least with DECompHP C). */
164 #include <openssl/bio.h>
165 #include <openssl/crypto.h>
166 #include <openssl/evp.h>
167 #include <openssl/x509.h>
168 #include <openssl/x509v3.h>
169 #include <openssl/ssl.h>
170 #ifndef OPENSSL_NO_ENGINE
171 #include <openssl/engine.h>
173 #include <openssl/err.h>
174 #include <openssl/rand.h>
175 #ifndef OPENSSL_NO_RSA
176 #include <openssl/rsa.h>
178 #ifndef OPENSSL_NO_DSA
179 #include <openssl/dsa.h>
181 #ifndef OPENSSL_NO_DH
182 #include <openssl/dh.h>
184 #ifndef OPENSSL_NO_SRP
185 #include <openssl/srp.h>
187 #include <openssl/bn.h>
189 #define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
190 on Compaq platforms (at least with DEC C).
191 Do not try to put it earlier, or IPv6 includes
195 #ifdef OPENSSL_SYS_WINDOWS
198 #include OPENSSL_UNISTD
201 #ifdef OPENSSL_SYS_VMS
202 # define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
203 # define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
204 #elif defined(OPENSSL_SYS_WINCE)
205 # define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
206 # define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
207 #elif defined(OPENSSL_SYS_NETWARE)
208 # define TEST_SERVER_CERT "\\openssl\\apps\\server.pem"
209 # define TEST_CLIENT_CERT "\\openssl\\apps\\client.pem"
211 # define TEST_SERVER_CERT "../apps/server.pem"
212 # define TEST_CLIENT_CERT "../apps/client.pem"
215 /* There is really no standard for this, so let's assign some tentative
216 numbers. In any case, these numbers are only for this test */
220 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
221 #ifndef OPENSSL_NO_RSA
222 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
223 static void free_tmp_rsa(void);
225 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
226 #define APP_CALLBACK_STRING "Test Callback Argument"
227 struct app_verify_arg
231 int allow_proxy_certs;
236 #ifndef OPENSSL_NO_DH
237 static DH *get_dh512(void);
238 static DH *get_dh1024(void);
239 static DH *get_dh1024dsa(void);
243 static char *psk_key=NULL; /* by default PSK is not used */
244 #ifndef OPENSSL_NO_PSK
245 static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
246 unsigned int max_identity_len, unsigned char *psk,
247 unsigned int max_psk_len);
248 static unsigned int psk_server_callback(SSL *ssl, const char *identity, unsigned char *psk,
249 unsigned int max_psk_len);
252 #ifndef OPENSSL_NO_SRP
254 /* This is a context that we pass to all callbacks */
255 typedef struct srp_client_arg_st
261 #define PWD_STRLEN 1024
263 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
265 SRP_CLIENT_ARG *srp_client_arg = (SRP_CLIENT_ARG *)arg;
266 return BUF_strdup((char *)srp_client_arg->srppassin);
270 /* This is a context that we pass to SRP server callbacks */
271 typedef struct srp_server_arg_st
277 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
279 SRP_SERVER_ARG * p = (SRP_SERVER_ARG *) arg;
281 if (strcmp(p->expected_user, SSL_get_srp_username(s)) != 0)
283 fprintf(stderr, "User %s doesn't exist\n", SSL_get_srp_username(s));
284 return SSL3_AL_FATAL;
286 if (SSL_set_srp_server_param_pw(s,p->expected_user,p->pass,"1024")<0)
288 *ad = SSL_AD_INTERNAL_ERROR;
289 return SSL3_AL_FATAL;
291 return SSL_ERROR_NONE;
295 static BIO *bio_err=NULL;
296 static BIO *bio_stdout=NULL;
298 #ifndef OPENSSL_NO_NEXTPROTONEG
299 /* Note that this code assumes that this is only a one element list: */
300 static const char NEXT_PROTO_STRING[] = "\x09testproto";
303 int npn_server_reject = 0;
305 static int cb_client_npn(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
307 /* This callback only returns the protocol string, rather than a length
308 prefixed set. We assume that NEXT_PROTO_STRING is a one element list and
309 remove the first byte to chop off the length prefix. */
310 *out = (unsigned char*) NEXT_PROTO_STRING + 1;
311 *outlen = sizeof(NEXT_PROTO_STRING) - 2;
312 return SSL_TLSEXT_ERR_OK;
315 static int cb_server_npn(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
317 *data = (const unsigned char *) NEXT_PROTO_STRING;
318 *len = sizeof(NEXT_PROTO_STRING) - 1;
319 return SSL_TLSEXT_ERR_OK;
322 static int cb_server_rejects_npn(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
324 return SSL_TLSEXT_ERR_NOACK;
327 static int verify_npn(SSL *client, SSL *server)
329 const unsigned char *client_s;
331 const unsigned char *server_s;
334 SSL_get0_next_proto_negotiated(client, &client_s, &client_len);
335 SSL_get0_next_proto_negotiated(server, &server_s, &server_len);
339 BIO_printf(bio_stdout, "Client NPN: ");
340 BIO_write(bio_stdout, client_s, client_len);
341 BIO_printf(bio_stdout, "\n");
346 BIO_printf(bio_stdout, "Server NPN: ");
347 BIO_write(bio_stdout, server_s, server_len);
348 BIO_printf(bio_stdout, "\n");
351 /* If an NPN string was returned, it must be the protocol that we
352 * expected to negotiate. */
353 if (client_len && (client_len != sizeof(NEXT_PROTO_STRING) - 2 ||
354 memcmp(client_s, NEXT_PROTO_STRING + 1, client_len)))
356 if (server_len && (server_len != sizeof(NEXT_PROTO_STRING) - 2 ||
357 memcmp(server_s, NEXT_PROTO_STRING + 1, server_len)))
360 if (!npn_client && client_len)
362 if (!npn_server && server_len)
364 if (npn_server_reject && server_len)
366 if (npn_client && npn_server && (!client_len || !server_len))
373 static const char *alpn_client;
374 static const char *alpn_server;
375 static const char *alpn_expected;
376 static unsigned char *alpn_selected;
378 /* next_protos_parse parses a comma separated list of strings into a string
379 * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
380 * outlen: (output) set to the length of the resulting buffer on success.
381 * err: (maybe NULL) on failure, an error message line is written to this BIO.
382 * in: a NUL termianted string like "abc,def,ghi"
384 * returns: a malloced buffer or NULL on failure.
386 static unsigned char *next_protos_parse(unsigned short *outlen, const char *in)
396 out = OPENSSL_malloc(strlen(in) + 1);
400 for (i = 0; i <= len; ++i)
402 if (i == len || in[i] == ',')
409 out[start] = i - start;
420 static int cb_server_alpn(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
422 unsigned char *protos;
423 unsigned short protos_len;
425 protos = next_protos_parse(&protos_len, alpn_server);
428 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n", alpn_server);
432 if (SSL_select_next_proto((unsigned char**) out, outlen, protos, protos_len, in, inlen) !=
433 OPENSSL_NPN_NEGOTIATED)
435 OPENSSL_free(protos);
436 return SSL_TLSEXT_ERR_NOACK;
439 /* Make a copy of the selected protocol which will be freed in verify_alpn. */
440 alpn_selected = OPENSSL_malloc(*outlen);
441 memcpy(alpn_selected, *out, *outlen);
442 *out = alpn_selected;
444 OPENSSL_free(protos);
445 return SSL_TLSEXT_ERR_OK;
448 static int verify_alpn(SSL *client, SSL *server)
450 const unsigned char *client_proto, *server_proto;
451 unsigned int client_proto_len = 0, server_proto_len = 0;
452 SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
453 SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
455 if (alpn_selected != NULL)
457 OPENSSL_free(alpn_selected);
458 alpn_selected = NULL;
461 if (client_proto_len != server_proto_len ||
462 memcmp(client_proto, server_proto, client_proto_len) != 0)
464 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
468 if (client_proto_len > 0 && alpn_expected == NULL)
470 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
474 if (alpn_expected != NULL &&
475 (client_proto_len != strlen(alpn_expected) ||
476 memcmp(client_proto, alpn_expected, client_proto_len) != 0))
478 BIO_printf(bio_stdout, "ALPN selected protocols not equal to expected protocol: %s\n", alpn_expected);
485 BIO_printf(bio_stdout, "ALPN results: client: '");
486 BIO_write(bio_stdout, client_proto, client_proto_len);
487 BIO_printf(bio_stdout, "', server: '");
488 BIO_write(bio_stdout, server_proto, server_proto_len);
489 BIO_printf(bio_stdout, "'\n");
490 BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '%s'\n", alpn_client, alpn_server);
494 #define SCT_EXT_TYPE 18
496 /* WARNING : below extension types are *NOT* IETF assigned, and
497 could conflict if these types are reassigned and handled
498 specially by OpenSSL in the future */
499 #define TACK_EXT_TYPE 62208
500 #define CUSTOM_EXT_TYPE_0 1000
501 #define CUSTOM_EXT_TYPE_1 1001
502 #define CUSTOM_EXT_TYPE_2 1002
503 #define CUSTOM_EXT_TYPE_3 1003
505 const char custom_ext_cli_string[] = "abc";
506 const char custom_ext_srv_string[] = "defg";
508 /* These set from cmdline */
509 char* serverinfo_file = NULL;
510 int serverinfo_sct = 0;
511 int serverinfo_tack = 0;
513 /* These set based on extension callbacks */
514 int serverinfo_sct_seen = 0;
515 int serverinfo_tack_seen = 0;
516 int serverinfo_other_seen = 0;
518 /* This set from cmdline */
521 /* This set based on extension callbacks */
522 int custom_ext_error = 0;
524 static int serverinfo_cli_cb(SSL* s, unsigned int ext_type,
525 const unsigned char* in, size_t inlen,
528 if (ext_type == SCT_EXT_TYPE)
529 serverinfo_sct_seen++;
530 else if (ext_type == TACK_EXT_TYPE)
531 serverinfo_tack_seen++;
533 serverinfo_other_seen++;
537 static int verify_serverinfo()
539 if (serverinfo_sct != serverinfo_sct_seen)
541 if (serverinfo_tack != serverinfo_tack_seen)
543 if (serverinfo_other_seen)
548 /* Four test cases for custom extensions:
549 * 0 - no ClientHello extension or ServerHello response
550 * 1 - ClientHello with "abc", no response
551 * 2 - ClientHello with "abc", empty response
552 * 3 - ClientHello with "abc", "defg" response
555 static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
556 const unsigned char **out,
557 size_t *outlen, int *al, void *arg)
559 if (ext_type != CUSTOM_EXT_TYPE_0)
560 custom_ext_error = 1;
561 return 0; /* Don't send an extension */
564 static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
565 const unsigned char *in,
566 size_t inlen, int *al,
572 static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
573 const unsigned char **out,
574 size_t *outlen, int *al, void *arg)
576 if (ext_type != CUSTOM_EXT_TYPE_1)
577 custom_ext_error = 1;
578 *out = (const unsigned char*)custom_ext_cli_string;
579 *outlen = strlen(custom_ext_cli_string);
580 return 1; /* Send "abc" */
583 static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
584 const unsigned char *in,
585 size_t inlen, int *al,
591 static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
592 const unsigned char **out,
593 size_t *outlen, int *al, void *arg)
595 if (ext_type != CUSTOM_EXT_TYPE_2)
596 custom_ext_error = 1;
597 *out = (const unsigned char*)custom_ext_cli_string;
598 *outlen = strlen(custom_ext_cli_string);
599 return 1; /* Send "abc" */
602 static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
603 const unsigned char *in,
604 size_t inlen, int *al,
607 if (ext_type != CUSTOM_EXT_TYPE_2)
608 custom_ext_error = 1;
610 custom_ext_error = 1; /* Should be empty response */
614 static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
615 const unsigned char **out,
616 size_t *outlen, int *al, void *arg)
618 if (ext_type != CUSTOM_EXT_TYPE_3)
619 custom_ext_error = 1;
620 *out = (const unsigned char*)custom_ext_cli_string;
621 *outlen = strlen(custom_ext_cli_string);
622 return 1; /* Send "abc" */
625 static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
626 const unsigned char *in,
627 size_t inlen, int *al,
630 if (ext_type != CUSTOM_EXT_TYPE_3)
631 custom_ext_error = 1;
632 if (inlen != strlen(custom_ext_srv_string))
633 custom_ext_error = 1;
634 if (memcmp(custom_ext_srv_string, in, inlen) != 0)
635 custom_ext_error = 1; /* Check for "defg" */
639 /* custom_ext_0_cli_parse_cb returns -1 - the server won't receive a callback for this extension */
640 static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
641 const unsigned char *in,
642 size_t inlen, int *al,
648 /* 'generate' callbacks are always called, even if the 'receive' callback isn't called */
649 static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
650 const unsigned char **out,
651 size_t *outlen, int *al, void *arg)
653 return 0; /* Don't send an extension */
656 static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
657 const unsigned char *in,
658 size_t inlen, int *al,
661 if (ext_type != CUSTOM_EXT_TYPE_1)
662 custom_ext_error = 1;
663 /* Check for "abc" */
664 if (inlen != strlen(custom_ext_cli_string))
665 custom_ext_error = 1;
666 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
667 custom_ext_error = 1;
671 static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
672 const unsigned char **out,
673 size_t *outlen, int *al, void *arg)
675 return 0; /* Don't send an extension */
678 static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
679 const unsigned char *in,
680 size_t inlen, int *al,
683 if (ext_type != CUSTOM_EXT_TYPE_2)
684 custom_ext_error = 1;
685 /* Check for "abc" */
686 if (inlen != strlen(custom_ext_cli_string))
687 custom_ext_error = 1;
688 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
689 custom_ext_error = 1;
693 static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
694 const unsigned char **out,
695 size_t *outlen, int *al, void *arg)
699 return 1; /* Send empty extension */
702 static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
703 const unsigned char *in,
704 size_t inlen, int *al,
707 if (ext_type != CUSTOM_EXT_TYPE_3)
708 custom_ext_error = 1;
709 /* Check for "abc" */
710 if (inlen != strlen(custom_ext_cli_string))
711 custom_ext_error = 1;
712 if (memcmp(in, custom_ext_cli_string, inlen) != 0)
713 custom_ext_error = 1;
717 static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
718 const unsigned char **out,
719 size_t *outlen, int *al, void *arg)
721 *out = (const unsigned char*)custom_ext_srv_string;
722 *outlen = strlen(custom_ext_srv_string);
723 return 1; /* Send "defg" */
726 static char *cipher=NULL;
727 static int verbose=0;
736 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
738 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
739 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
740 static int do_test_cipherlist(void);
741 static void sv_usage(void)
743 fprintf(stderr,"usage: ssltest [args ...]\n");
744 fprintf(stderr,"\n");
746 fprintf(stderr,"-F - run test in FIPS mode\n");
748 fprintf(stderr," -server_auth - check server certificate\n");
749 fprintf(stderr," -client_auth - do client authentication\n");
750 fprintf(stderr," -proxy - allow proxy certificates\n");
751 fprintf(stderr," -proxy_auth <val> - set proxy policy rights\n");
752 fprintf(stderr," -proxy_cond <val> - experssion to test proxy policy rights\n");
753 fprintf(stderr," -v - more output\n");
754 fprintf(stderr," -d - debug output\n");
755 fprintf(stderr," -reuse - use session-id reuse\n");
756 fprintf(stderr," -num <val> - number of connections to perform\n");
757 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
758 #ifndef OPENSSL_NO_DH
759 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
760 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
761 fprintf(stderr," -no_dhe - disable DHE\n");
763 #ifndef OPENSSL_NO_ECDH
764 fprintf(stderr," -no_ecdhe - disable ECDHE\n");
766 #ifndef OPENSSL_NO_PSK
767 fprintf(stderr," -psk arg - PSK in hex (without 0x)\n");
769 #ifndef OPENSSL_NO_SRP
770 fprintf(stderr," -srpuser user - SRP username to use\n");
771 fprintf(stderr," -srppass arg - password for 'user'\n");
773 #ifndef OPENSSL_NO_SSL2
774 fprintf(stderr," -ssl2 - use SSLv2\n");
776 #ifndef OPENSSL_NO_SSL3
777 fprintf(stderr," -ssl3 - use SSLv3\n");
779 #ifndef OPENSSL_NO_TLS1
780 fprintf(stderr," -tls1 - use TLSv1\n");
782 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
783 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
784 fprintf(stderr," -cert arg - Server certificate file\n");
785 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
786 fprintf(stderr," -c_cert arg - Client certificate file\n");
787 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
788 fprintf(stderr," -cipher arg - The cipher list\n");
789 fprintf(stderr," -bio_pair - Use BIO pairs\n");
790 fprintf(stderr," -f - Test even cases that can't work\n");
791 fprintf(stderr," -time - measure processor time used by client and server\n");
792 fprintf(stderr," -zlib - use zlib compression\n");
793 fprintf(stderr," -rle - use rle compression\n");
794 #ifndef OPENSSL_NO_ECDH
795 fprintf(stderr," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
796 " Use \"openssl ecparam -list_curves\" for all names\n" \
797 " (default is sect163r2).\n");
799 fprintf(stderr," -test_cipherlist - verifies the order of the ssl cipher lists\n");
800 #ifndef OPENSSL_NO_NEXTPROTONEG
801 fprintf(stderr," -npn_client - have client side offer NPN\n");
802 fprintf(stderr," -npn_server - have server side offer NPN\n");
803 fprintf(stderr," -npn_server_reject - have server reject NPN\n");
805 fprintf(stderr," -serverinfo_file file - have server use this file\n");
806 fprintf(stderr," -serverinfo_sct - have client offer and expect SCT\n");
807 fprintf(stderr," -serverinfo_tack - have client offer and expect TACK\n");
808 fprintf(stderr," -custom_ext - try various custom extension callbacks\n");
809 fprintf(stderr," -alpn_client <string> - have client side offer ALPN\n");
810 fprintf(stderr," -alpn_server <string> - have server side offer ALPN\n");
811 fprintf(stderr," -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
814 static void print_details(SSL *c_ssl, const char *prefix)
816 const SSL_CIPHER *ciph;
819 ciph=SSL_get_current_cipher(c_ssl);
820 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
822 SSL_get_version(c_ssl),
823 SSL_CIPHER_get_version(ciph),
824 SSL_CIPHER_get_name(ciph));
825 cert=SSL_get_peer_certificate(c_ssl);
828 EVP_PKEY *pkey = X509_get_pubkey(cert);
833 #ifndef OPENSSL_NO_RSA
834 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
835 && pkey->pkey.rsa->n != NULL)
837 BIO_printf(bio_stdout, ", %d bit RSA",
838 BN_num_bits(pkey->pkey.rsa->n));
841 #ifndef OPENSSL_NO_DSA
842 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
843 && pkey->pkey.dsa->p != NULL)
845 BIO_printf(bio_stdout, ", %d bit DSA",
846 BN_num_bits(pkey->pkey.dsa->p));
853 /* The SSL API does not allow us to look at temporary RSA/DH keys,
854 * otherwise we should print their lengths too */
855 BIO_printf(bio_stdout,"\n");
858 static void lock_dbg_cb(int mode, int type, const char *file, int line)
860 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
861 const char *errstr = NULL;
864 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
865 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
867 errstr = "invalid mode";
871 if (type < 0 || type >= CRYPTO_NUM_LOCKS)
873 errstr = "type out of bounds";
877 if (mode & CRYPTO_LOCK)
881 errstr = "already locked";
882 /* must not happen in a single-threaded program
883 * (would deadlock) */
889 else if (mode & CRYPTO_UNLOCK)
893 errstr = "not locked";
897 if (modes[type] != rw)
899 errstr = (rw == CRYPTO_READ) ?
900 "CRYPTO_r_unlock on write lock" :
901 "CRYPTO_w_unlock on read lock";
908 errstr = "invalid mode";
915 /* we cannot use bio_err here */
916 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
917 errstr, mode, type, file, line);
921 #ifdef TLSEXT_TYPE_opaque_prf_input
922 struct cb_info_st { void *input; size_t len; int ret; };
923 struct cb_info_st co1 = { "C", 1, 1 }; /* try to negotiate oqaque PRF input */
924 struct cb_info_st co2 = { "C", 1, 2 }; /* insist on oqaque PRF input */
925 struct cb_info_st so1 = { "S", 1, 1 }; /* try to negotiate oqaque PRF input */
926 struct cb_info_st so2 = { "S", 1, 2 }; /* insist on oqaque PRF input */
928 int opaque_prf_input_cb(SSL *ssl, void *peerinput, size_t len, void *arg_)
930 struct cb_info_st *arg = arg_;
935 if (!SSL_set_tlsext_opaque_prf_input(ssl, arg->input, arg->len))
941 int main(int argc, char *argv[])
943 char *CApath=NULL,*CAfile=NULL;
947 int tls1=0,ssl2=0,ssl3=0,ret=1;
950 struct app_verify_arg app_verify_arg =
951 { APP_CALLBACK_STRING, 0, 0, NULL, NULL };
952 char *server_cert=TEST_SERVER_CERT;
953 char *server_key=NULL;
954 char *client_cert=TEST_CLIENT_CERT;
955 char *client_key=NULL;
956 #ifndef OPENSSL_NO_ECDH
957 char *named_curve = NULL;
961 const SSL_METHOD *meth=NULL;
963 int number=1,reuse=0;
965 #ifndef OPENSSL_NO_DH
967 int dhe1024 = 0, dhe1024dsa = 0;
969 #ifndef OPENSSL_NO_ECDH
972 #ifndef OPENSSL_NO_SRP
974 SRP_CLIENT_ARG srp_client_arg = {NULL,NULL};
976 SRP_SERVER_ARG srp_server_arg = {NULL,NULL};
982 clock_t s_time = 0, c_time = 0;
983 #ifndef OPENSSL_NO_COMP
985 COMP_METHOD *cm = NULL;
986 STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
988 int test_cipherlist = 0;
997 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE|BIO_FP_TEXT);
999 CRYPTO_set_locking_callback(lock_dbg_cb);
1001 /* enable memory leak checking unless explicitly disabled */
1002 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
1004 CRYPTO_malloc_debug_init();
1005 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
1009 /* OPENSSL_DEBUG_MEMORY=off */
1010 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
1012 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
1014 RAND_seed(rnd_seed, sizeof rnd_seed);
1016 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE|BIO_FP_TEXT);
1023 if(!strcmp(*argv,"-F"))
1028 fprintf(stderr,"not compiled with FIPS support, so exitting without running.\n");
1032 else if (strcmp(*argv,"-server_auth") == 0)
1034 else if (strcmp(*argv,"-client_auth") == 0)
1036 else if (strcmp(*argv,"-proxy_auth") == 0)
1038 if (--argc < 1) goto bad;
1039 app_verify_arg.proxy_auth= *(++argv);
1041 else if (strcmp(*argv,"-proxy_cond") == 0)
1043 if (--argc < 1) goto bad;
1044 app_verify_arg.proxy_cond= *(++argv);
1046 else if (strcmp(*argv,"-v") == 0)
1048 else if (strcmp(*argv,"-d") == 0)
1050 else if (strcmp(*argv,"-reuse") == 0)
1052 else if (strcmp(*argv,"-dhe1024") == 0)
1054 #ifndef OPENSSL_NO_DH
1057 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
1060 else if (strcmp(*argv,"-dhe1024dsa") == 0)
1062 #ifndef OPENSSL_NO_DH
1065 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
1068 else if (strcmp(*argv,"-no_dhe") == 0)
1070 else if (strcmp(*argv,"-no_ecdhe") == 0)
1072 else if (strcmp(*argv,"-psk") == 0)
1074 if (--argc < 1) goto bad;
1076 #ifndef OPENSSL_NO_PSK
1077 if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key))
1079 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1086 #ifndef OPENSSL_NO_SRP
1087 else if (strcmp(*argv,"-srpuser") == 0)
1089 if (--argc < 1) goto bad;
1090 srp_server_arg.expected_user = srp_client_arg.srplogin= *(++argv);
1093 else if (strcmp(*argv,"-srppass") == 0)
1095 if (--argc < 1) goto bad;
1096 srp_server_arg.pass = srp_client_arg.srppassin= *(++argv);
1100 else if (strcmp(*argv,"-ssl2") == 0)
1102 else if (strcmp(*argv,"-tls1") == 0)
1104 else if (strcmp(*argv,"-ssl3") == 0)
1106 else if (strncmp(*argv,"-num",4) == 0)
1108 if (--argc < 1) goto bad;
1109 number= atoi(*(++argv));
1110 if (number == 0) number=1;
1112 else if (strcmp(*argv,"-bytes") == 0)
1114 if (--argc < 1) goto bad;
1115 bytes= atol(*(++argv));
1116 if (bytes == 0L) bytes=1L;
1118 if (argv[0][i-1] == 'k') bytes*=1024L;
1119 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
1121 else if (strcmp(*argv,"-cert") == 0)
1123 if (--argc < 1) goto bad;
1124 server_cert= *(++argv);
1126 else if (strcmp(*argv,"-s_cert") == 0)
1128 if (--argc < 1) goto bad;
1129 server_cert= *(++argv);
1131 else if (strcmp(*argv,"-key") == 0)
1133 if (--argc < 1) goto bad;
1134 server_key= *(++argv);
1136 else if (strcmp(*argv,"-s_key") == 0)
1138 if (--argc < 1) goto bad;
1139 server_key= *(++argv);
1141 else if (strcmp(*argv,"-c_cert") == 0)
1143 if (--argc < 1) goto bad;
1144 client_cert= *(++argv);
1146 else if (strcmp(*argv,"-c_key") == 0)
1148 if (--argc < 1) goto bad;
1149 client_key= *(++argv);
1151 else if (strcmp(*argv,"-cipher") == 0)
1153 if (--argc < 1) goto bad;
1156 else if (strcmp(*argv,"-CApath") == 0)
1158 if (--argc < 1) goto bad;
1161 else if (strcmp(*argv,"-CAfile") == 0)
1163 if (--argc < 1) goto bad;
1166 else if (strcmp(*argv,"-bio_pair") == 0)
1170 else if (strcmp(*argv,"-f") == 0)
1174 else if (strcmp(*argv,"-time") == 0)
1178 #ifndef OPENSSL_NO_COMP
1179 else if (strcmp(*argv,"-zlib") == 0)
1183 else if (strcmp(*argv,"-rle") == 0)
1188 else if (strcmp(*argv,"-named_curve") == 0)
1190 if (--argc < 1) goto bad;
1191 #ifndef OPENSSL_NO_ECDH
1192 named_curve = *(++argv);
1194 fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
1198 else if (strcmp(*argv,"-app_verify") == 0)
1200 app_verify_arg.app_verify = 1;
1202 else if (strcmp(*argv,"-proxy") == 0)
1204 app_verify_arg.allow_proxy_certs = 1;
1206 else if (strcmp(*argv,"-test_cipherlist") == 0)
1208 test_cipherlist = 1;
1210 #ifndef OPENSSL_NO_NEXTPROTONEG
1211 else if (strcmp(*argv,"-npn_client") == 0)
1215 else if (strcmp(*argv,"-npn_server") == 0)
1219 else if (strcmp(*argv,"-npn_server_reject") == 0)
1221 npn_server_reject = 1;
1224 else if (strcmp(*argv,"-serverinfo_sct") == 0)
1228 else if (strcmp(*argv,"-serverinfo_tack") == 0)
1230 serverinfo_tack = 1;
1232 else if (strcmp(*argv,"-serverinfo_file") == 0)
1234 if (--argc < 1) goto bad;
1235 serverinfo_file = *(++argv);
1237 else if (strcmp(*argv,"-custom_ext") == 0)
1241 else if (strcmp(*argv,"-alpn_client") == 0)
1243 if (--argc < 1) goto bad;
1244 alpn_client = *(++argv);
1246 else if (strcmp(*argv,"-alpn_server") == 0)
1248 if (--argc < 1) goto bad;
1249 alpn_server = *(++argv);
1251 else if (strcmp(*argv,"-alpn_expected") == 0)
1253 if (--argc < 1) goto bad;
1254 alpn_expected = *(++argv);
1258 fprintf(stderr,"unknown option %s\n",*argv);
1272 if (test_cipherlist == 1)
1274 /* ensure that the cipher list are correctly sorted and exit */
1275 if (do_test_cipherlist() == 0)
1281 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
1283 fprintf(stderr, "This case cannot work. Use -f to perform "
1284 "the test anyway (and\n-d to see what happens), "
1285 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
1286 "to avoid protocol mismatch.\n");
1293 if(!FIPS_mode_set(1))
1295 ERR_load_crypto_strings();
1296 ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE));
1300 fprintf(stderr,"*** IN FIPS MODE ***\n");
1308 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
1311 if (number < 50 && !force)
1312 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1315 /* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
1318 SSL_load_error_strings();
1320 #ifndef OPENSSL_NO_COMP
1321 if (comp == COMP_ZLIB) cm = COMP_zlib();
1322 if (comp == COMP_RLE) cm = COMP_rle();
1325 if (cm->type != NID_undef)
1327 if (SSL_COMP_add_compression_method(comp, cm) != 0)
1330 "Failed to add compression method\n");
1331 ERR_print_errors_fp(stderr);
1337 "Warning: %s compression not supported\n",
1338 (comp == COMP_RLE ? "rle" :
1339 (comp == COMP_ZLIB ? "zlib" :
1341 ERR_print_errors_fp(stderr);
1344 ssl_comp_methods = SSL_COMP_get_compression_methods();
1345 fprintf(stderr, "Available compression methods:\n");
1347 int j, n = sk_SSL_COMP_num(ssl_comp_methods);
1349 fprintf(stderr, " NONE\n");
1351 for (j = 0; j < n; j++)
1353 SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1354 fprintf(stderr, " %d: %s\n", c->id, c->name);
1359 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
1361 meth=SSLv2_method();
1364 meth=TLSv1_method();
1367 meth=SSLv3_method();
1369 meth=SSLv23_method();
1371 #ifdef OPENSSL_NO_SSL2
1373 meth=TLSv1_method();
1376 meth=SSLv3_method();
1378 meth=SSLv23_method();
1380 meth=SSLv2_method();
1384 c_ctx=SSL_CTX_new(meth);
1385 s_ctx=SSL_CTX_new(meth);
1386 if ((c_ctx == NULL) || (s_ctx == NULL))
1388 ERR_print_errors(bio_err);
1391 /* Since we will use low security ciphersuites and keys for
1392 * testing set security level to zero.
1394 SSL_CTX_set_security_level(c_ctx, 0);
1395 SSL_CTX_set_security_level(s_ctx, 0);
1399 SSL_CTX_set_cipher_list(c_ctx,cipher);
1400 SSL_CTX_set_cipher_list(s_ctx,cipher);
1403 #ifndef OPENSSL_NO_DH
1408 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
1409 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1416 SSL_CTX_set_tmp_dh(s_ctx,dh);
1423 #ifndef OPENSSL_NO_ECDH
1428 if (named_curve != NULL)
1430 nid = OBJ_sn2nid(named_curve);
1433 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
1438 #ifdef OPENSSL_NO_EC2M
1439 nid = NID_X9_62_prime256v1;
1441 nid = NID_sect163r2;
1444 ecdh = EC_KEY_new_by_curve_name(nid);
1447 BIO_printf(bio_err, "unable to create curve\n");
1451 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
1452 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
1459 #ifndef OPENSSL_NO_RSA
1460 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
1463 #ifdef TLSEXT_TYPE_opaque_prf_input
1464 SSL_CTX_set_tlsext_opaque_prf_input_callback(c_ctx, opaque_prf_input_cb);
1465 SSL_CTX_set_tlsext_opaque_prf_input_callback(s_ctx, opaque_prf_input_cb);
1466 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(c_ctx, &co1); /* or &co2 or NULL */
1467 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(s_ctx, &so1); /* or &so2 or NULL */
1470 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
1472 ERR_print_errors(bio_err);
1474 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
1475 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
1477 ERR_print_errors(bio_err);
1483 SSL_CTX_use_certificate_file(c_ctx,client_cert,
1485 SSL_CTX_use_PrivateKey_file(c_ctx,
1486 (client_key?client_key:client_cert),
1490 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
1491 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
1492 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
1493 (!SSL_CTX_set_default_verify_paths(c_ctx)))
1495 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
1496 ERR_print_errors(bio_err);
1502 BIO_printf(bio_err,"client authentication\n");
1503 SSL_CTX_set_verify(s_ctx,
1504 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1506 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, &app_verify_arg);
1510 BIO_printf(bio_err,"server authentication\n");
1511 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
1513 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback, &app_verify_arg);
1517 int session_id_context = 0;
1518 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
1521 /* Use PSK only if PSK key is given */
1522 if (psk_key != NULL)
1524 /* no_psk is used to avoid putting psk command to openssl tool */
1527 /* if PSK is not compiled in and psk key is
1528 * given, do nothing and exit successfully */
1532 #ifndef OPENSSL_NO_PSK
1533 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1534 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
1536 BIO_printf(bio_err,"setting PSK identity hint to s_ctx\n");
1537 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint"))
1539 BIO_printf(bio_err,"error setting PSK identity hint to s_ctx\n");
1540 ERR_print_errors(bio_err);
1545 #ifndef OPENSSL_NO_SRP
1546 if (srp_client_arg.srplogin)
1548 if (!SSL_CTX_set_srp_username(c_ctx, srp_client_arg.srplogin))
1550 BIO_printf(bio_err,"Unable to set SRP username\n");
1553 SSL_CTX_set_srp_cb_arg(c_ctx,&srp_client_arg);
1554 SSL_CTX_set_srp_client_pwd_callback(c_ctx, ssl_give_srp_client_pwd_cb);
1555 /*SSL_CTX_set_srp_strength(c_ctx, srp_client_arg.strength);*/
1558 if (srp_server_arg.expected_user != NULL)
1560 SSL_CTX_set_verify(s_ctx,SSL_VERIFY_NONE,verify_callback);
1561 SSL_CTX_set_srp_cb_arg(s_ctx, &srp_server_arg);
1562 SSL_CTX_set_srp_username_callback(s_ctx, ssl_srp_server_param_cb);
1566 #ifndef OPENSSL_NO_NEXTPROTONEG
1569 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1573 if (npn_server_reject)
1575 BIO_printf(bio_err, "Can't have both -npn_server and -npn_server_reject\n");
1578 SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_npn, NULL);
1580 if (npn_server_reject)
1582 SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_rejects_npn, NULL);
1587 SSL_CTX_set_custom_cli_ext(c_ctx, SCT_EXT_TYPE,
1589 serverinfo_cli_cb, NULL);
1590 if (serverinfo_tack)
1591 SSL_CTX_set_custom_cli_ext(c_ctx, TACK_EXT_TYPE,
1593 serverinfo_cli_cb, NULL);
1595 if (serverinfo_file)
1596 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file))
1598 BIO_printf(bio_err, "missing serverinfo file\n");
1604 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_0,
1605 custom_ext_0_cli_add_cb, NULL, NULL,
1606 custom_ext_0_cli_parse_cb, NULL);
1607 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_1,
1608 custom_ext_1_cli_add_cb, NULL, NULL,
1609 custom_ext_1_cli_parse_cb, NULL);
1610 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_2,
1611 custom_ext_2_cli_add_cb, NULL, NULL,
1612 custom_ext_2_cli_parse_cb, NULL);
1613 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_3,
1614 custom_ext_3_cli_add_cb, NULL, NULL,
1615 custom_ext_3_cli_parse_cb, NULL);
1618 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_0,
1619 custom_ext_0_srv_add_cb, NULL, NULL,
1620 custom_ext_0_srv_parse_cb, NULL);
1621 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_1,
1622 custom_ext_1_srv_add_cb, NULL, NULL,
1623 custom_ext_1_srv_parse_cb, NULL);
1624 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_2,
1625 custom_ext_2_srv_add_cb, NULL, NULL,
1626 custom_ext_2_srv_parse_cb, NULL);
1627 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_3,
1628 custom_ext_3_srv_add_cb, NULL, NULL,
1629 custom_ext_3_srv_parse_cb, NULL);
1633 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, NULL);
1637 unsigned short alpn_len;
1638 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1642 BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1645 SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len);
1649 c_ssl=SSL_new(c_ctx);
1650 s_ssl=SSL_new(s_ctx);
1652 #ifndef OPENSSL_NO_KRB5
1653 if (c_ssl && c_ssl->kssl_ctx)
1655 char localhost[MAXHOSTNAMELEN+2];
1657 if (gethostname(localhost, sizeof localhost-1) == 0)
1659 localhost[sizeof localhost-1]='\0';
1660 if(strlen(localhost) == sizeof localhost-1)
1662 BIO_printf(bio_err,"localhost name too long\n");
1665 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
1669 #endif /* OPENSSL_NO_KRB5 */
1671 for (i=0; i<number; i++)
1673 if (!reuse) SSL_set_session(c_ssl,NULL);
1675 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
1677 ret=doit(s_ssl,c_ssl,bytes);
1682 print_details(c_ssl, "");
1684 if ((number > 1) || (bytes > 1L))
1685 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
1688 #ifdef CLOCKS_PER_SEC
1689 /* "To determine the time in seconds, the value returned
1690 * by the clock function should be divided by the value
1691 * of the macro CLOCKS_PER_SEC."
1692 * -- ISO/IEC 9899 */
1693 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1694 "Approximate total client time: %6.2f s\n",
1695 (double)s_time/CLOCKS_PER_SEC,
1696 (double)c_time/CLOCKS_PER_SEC);
1698 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
1699 * -- cc on NeXTstep/OpenStep */
1700 BIO_printf(bio_stdout,
1701 "Approximate total server time: %6.2f units\n"
1702 "Approximate total client time: %6.2f units\n",
1712 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
1713 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
1715 if (bio_stdout != NULL) BIO_free(bio_stdout);
1717 #ifndef OPENSSL_NO_RSA
1720 #ifndef OPENSSL_NO_ENGINE
1723 CRYPTO_cleanup_all_ex_data();
1725 ERR_remove_thread_state(NULL);
1727 CRYPTO_mem_leaks(bio_err);
1728 if (bio_err != NULL) BIO_free(bio_err);
1733 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
1734 clock_t *s_time, clock_t *c_time)
1736 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1737 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1738 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
1741 size_t bufsiz = 256; /* small buffer for testing */
1743 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
1745 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
1748 s_ssl_bio = BIO_new(BIO_f_ssl());
1752 c_ssl_bio = BIO_new(BIO_f_ssl());
1756 SSL_set_connect_state(c_ssl);
1757 SSL_set_bio(c_ssl, client, client);
1758 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1760 SSL_set_accept_state(s_ssl);
1761 SSL_set_bio(s_ssl, server, server);
1762 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1766 /* c_ssl_bio: SSL filter BIO
1768 * client: pseudo-I/O for SSL library
1770 * client_io: client's SSL communication; usually to be
1771 * relayed over some I/O facility, but in this
1772 * test program, we're the server, too:
1774 * server_io: server's SSL communication
1776 * server: pseudo-I/O for SSL library
1778 * s_ssl_bio: SSL filter BIO
1780 * The client and the server each employ a "BIO pair":
1781 * client + client_io, server + server_io.
1782 * BIO pairs are symmetric. A BIO pair behaves similar
1783 * to a non-blocking socketpair (but both endpoints must
1784 * be handled by the same thread).
1785 * [Here we could connect client and server to the ends
1786 * of a single BIO pair, but then this code would be less
1787 * suitable as an example for BIO pairs in general.]
1789 * Useful functions for querying the state of BIO pair endpoints:
1791 * BIO_ctrl_pending(bio) number of bytes we can read now
1792 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
1793 * other side's read attempt
1794 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
1796 * ..._read_request is never more than ..._write_guarantee;
1797 * it depends on the application which one you should use.
1800 /* We have non-blocking behaviour throughout this test program, but
1801 * can be sure that there is *some* progress in each iteration; so
1802 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
1803 * -- we just try everything in each iteration
1809 MS_STATIC char cbuf[1024*8];
1811 clock_t c_clock = clock();
1813 memset(cbuf, 0, sizeof(cbuf));
1816 if (SSL_in_init(c_ssl))
1817 printf("client waiting in SSL_connect - %s\n",
1818 SSL_state_string_long(c_ssl));
1822 /* Write to server. */
1824 if (cw_num > (long)sizeof cbuf)
1828 r = BIO_write(c_ssl_bio, cbuf, i);
1831 if (!BIO_should_retry(c_ssl_bio))
1833 fprintf(stderr,"ERROR in CLIENT\n");
1836 /* BIO_should_retry(...) can just be ignored here.
1837 * The library expects us to call BIO_write with
1838 * the same arguments again, and that's what we will
1839 * do in the next iteration. */
1843 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1849 printf("client wrote %d\n", r);
1856 /* Read from server. */
1858 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
1861 if (!BIO_should_retry(c_ssl_bio))
1863 fprintf(stderr,"ERROR in CLIENT\n");
1866 /* Again, "BIO_should_retry" can be ignored. */
1870 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1876 printf("client read %d\n", r);
1881 /* c_time and s_time increments will typically be very small
1882 * (depending on machine speed and clock tick intervals),
1883 * but sampling over a large number of connections should
1884 * result in fairly accurate figures. We cannot guarantee
1885 * a lot, however -- if each connection lasts for exactly
1886 * one clock tick, it will be counted only for the client
1887 * or only for the server or even not at all.
1889 *c_time += (clock() - c_clock);
1895 MS_STATIC char sbuf[1024*8];
1897 clock_t s_clock = clock();
1899 memset(sbuf, 0, sizeof(sbuf));
1902 if (SSL_in_init(s_ssl))
1903 printf("server waiting in SSL_accept - %s\n",
1904 SSL_state_string_long(s_ssl));
1908 /* Write to client. */
1910 if (sw_num > (long)sizeof sbuf)
1914 r = BIO_write(s_ssl_bio, sbuf, i);
1917 if (!BIO_should_retry(s_ssl_bio))
1919 fprintf(stderr,"ERROR in SERVER\n");
1922 /* Ignore "BIO_should_retry". */
1926 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1932 printf("server wrote %d\n", r);
1939 /* Read from client. */
1941 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1944 if (!BIO_should_retry(s_ssl_bio))
1946 fprintf(stderr,"ERROR in SERVER\n");
1953 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1959 printf("server read %d\n", r);
1964 *s_time += (clock() - s_clock);
1968 /* "I/O" BETWEEN CLIENT AND SERVER. */
1971 BIO *io1 = server_io, *io2 = client_io;
1972 /* we use the non-copying interface for io1
1973 * and the standard BIO_write/BIO_read interface for io2
1976 static int prev_progress = 1;
1985 r1 = BIO_ctrl_pending(io1);
1986 r2 = BIO_ctrl_get_write_guarantee(io2);
1995 if (INT_MAX < num) /* yeah, right */
1998 r = BIO_nread(io1, &dataptr, (int)num);
2000 assert(r <= (int)num);
2001 /* possibly r < num (non-contiguous data) */
2003 r = BIO_write(io2, dataptr, (int)num);
2004 if (r != (int)num) /* can't happen */
2006 fprintf(stderr, "ERROR: BIO_write could not write "
2007 "BIO_ctrl_get_write_guarantee() bytes");
2013 printf((io1 == client_io) ?
2014 "C->S relaying: %d bytes\n" :
2015 "S->C relaying: %d bytes\n",
2026 r1 = BIO_ctrl_pending(io2);
2027 r2 = BIO_ctrl_get_read_request(io1);
2028 /* here we could use ..._get_write_guarantee instead of
2029 * ..._get_read_request, but by using the latter
2030 * we test restartability of the SSL implementation
2031 * more thoroughly */
2043 --num; /* test restartability even more thoroughly */
2045 r = BIO_nwrite0(io1, &dataptr);
2049 r = BIO_read(io2, dataptr, (int)num);
2050 if (r != (int)num) /* can't happen */
2052 fprintf(stderr, "ERROR: BIO_read could not read "
2053 "BIO_ctrl_pending() bytes");
2057 r = BIO_nwrite(io1, &dataptr, (int)num);
2058 if (r != (int)num) /* can't happen */
2060 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
2061 "BIO_nwrite0() bytes");
2066 printf((io2 == client_io) ?
2067 "C->S relaying: %d bytes\n" :
2068 "S->C relaying: %d bytes\n",
2071 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
2073 if (!progress && !prev_progress)
2074 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
2076 fprintf(stderr, "ERROR: got stuck\n");
2077 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
2079 fprintf(stderr, "This can happen for SSL2 because "
2080 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
2081 "concurrently ...");
2082 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
2083 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
2085 fprintf(stderr, " ok.\n");
2089 fprintf(stderr, " ERROR.\n");
2092 prev_progress = progress;
2095 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
2098 print_details(c_ssl, "DONE via BIO pair: ");
2099 #ifndef OPENSSL_NO_NEXTPROTONEG
2100 if (verify_npn(c_ssl, s_ssl) < 0)
2106 if (verify_serverinfo() < 0)
2108 fprintf(stderr, "Server info verify error\n");
2112 if (verify_alpn(c_ssl, s_ssl) < 0)
2118 if (custom_ext_error)
2120 fprintf(stderr, "Custom extension error\n");
2129 ERR_print_errors(bio_err);
2134 BIO_free(server_io);
2138 BIO_free(client_io);
2140 BIO_free(s_ssl_bio);
2142 BIO_free(c_ssl_bio);
2153 int doit(SSL *s_ssl, SSL *c_ssl, long count)
2155 char *cbuf=NULL,*sbuf=NULL;
2157 long cw_num=count,cr_num=count;
2158 long sw_num=count,sr_num=count;
2164 int c_r,c_w,s_r,s_w;
2167 int c_write,s_write;
2168 int do_server=0,do_client=0;
2169 int max_frag = 5*1024;
2171 bufsiz = count>40*1024 ? 40*1024 : count;
2173 if ((cbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
2174 if ((sbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
2176 memset(cbuf,0,bufsiz);
2177 memset(sbuf,0,bufsiz);
2179 c_to_s=BIO_new(BIO_s_mem());
2180 s_to_c=BIO_new(BIO_s_mem());
2181 if ((s_to_c == NULL) || (c_to_s == NULL))
2183 ERR_print_errors(bio_err);
2187 c_bio=BIO_new(BIO_f_ssl());
2188 s_bio=BIO_new(BIO_f_ssl());
2189 if ((c_bio == NULL) || (s_bio == NULL))
2191 ERR_print_errors(bio_err);
2195 SSL_set_connect_state(c_ssl);
2196 SSL_set_bio(c_ssl,s_to_c,c_to_s);
2197 SSL_set_max_send_fragment(c_ssl,max_frag);
2198 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
2200 SSL_set_accept_state(s_ssl);
2201 SSL_set_bio(s_ssl,c_to_s,s_to_c);
2202 SSL_set_max_send_fragment(s_ssl,max_frag);
2203 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
2207 c_write=1,s_write=0;
2209 /* We can always do writes */
2215 i=(int)BIO_pending(s_bio);
2216 if ((i && s_r) || s_w) do_server=1;
2218 i=(int)BIO_pending(c_bio);
2219 if ((i && c_r) || c_w) do_client=1;
2221 if (do_server && debug)
2223 if (SSL_in_init(s_ssl))
2224 printf("server waiting in SSL_accept - %s\n",
2225 SSL_state_string_long(s_ssl));
2226 /* else if (s_write)
2227 printf("server:SSL_write()\n");
2229 printf("server:SSL_read()\n"); */
2232 if (do_client && debug)
2234 if (SSL_in_init(c_ssl))
2235 printf("client waiting in SSL_connect - %s\n",
2236 SSL_state_string_long(c_ssl));
2237 /* else if (c_write)
2238 printf("client:SSL_write()\n");
2240 printf("client:SSL_read()\n"); */
2243 if (!do_client && !do_server)
2245 fprintf(stdout,"ERROR IN STARTUP\n");
2246 ERR_print_errors(bio_err);
2249 if (do_client && !(done & C_DONE))
2253 j = (cw_num > bufsiz) ?
2254 (int)bufsiz : (int)cw_num;
2255 i=BIO_write(c_bio,cbuf,j);
2260 if (BIO_should_retry(c_bio))
2262 if (BIO_should_read(c_bio))
2264 if (BIO_should_write(c_bio))
2269 fprintf(stderr,"ERROR in CLIENT\n");
2270 ERR_print_errors(bio_err);
2276 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
2282 printf("client wrote %d\n",i);
2288 SSL_set_max_send_fragment(c_ssl,max_frag-=5);
2293 i=BIO_read(c_bio,cbuf,bufsiz);
2298 if (BIO_should_retry(c_bio))
2300 if (BIO_should_read(c_bio))
2302 if (BIO_should_write(c_bio))
2307 fprintf(stderr,"ERROR in CLIENT\n");
2308 ERR_print_errors(bio_err);
2314 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
2320 printf("client read %d\n",i);
2337 if (do_server && !(done & S_DONE))
2341 i=BIO_read(s_bio,sbuf,bufsiz);
2346 if (BIO_should_retry(s_bio))
2348 if (BIO_should_read(s_bio))
2350 if (BIO_should_write(s_bio))
2355 fprintf(stderr,"ERROR in SERVER\n");
2356 ERR_print_errors(bio_err);
2362 ERR_print_errors(bio_err);
2363 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
2369 printf("server read %d\n",i);
2386 j = (sw_num > bufsiz) ?
2387 (int)bufsiz : (int)sw_num;
2388 i=BIO_write(s_bio,sbuf,j);
2393 if (BIO_should_retry(s_bio))
2395 if (BIO_should_read(s_bio))
2397 if (BIO_should_write(s_bio))
2402 fprintf(stderr,"ERROR in SERVER\n");
2403 ERR_print_errors(bio_err);
2409 ERR_print_errors(bio_err);
2410 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
2416 printf("server wrote %d\n",i);
2423 SSL_set_max_send_fragment(s_ssl,max_frag-=5);
2428 if ((done & S_DONE) && (done & C_DONE)) break;
2432 print_details(c_ssl, "DONE: ");
2433 #ifndef OPENSSL_NO_NEXTPROTONEG
2434 if (verify_npn(c_ssl, s_ssl) < 0)
2440 if (verify_serverinfo() < 0)
2442 fprintf(stderr, "Server info verify error\n");
2446 if (custom_ext_error)
2448 fprintf(stderr, "Custom extension error\n");
2454 /* We have to set the BIO's to NULL otherwise they will be
2455 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
2456 * again when c_ssl is SSL_free()ed.
2457 * This is a hack required because s_ssl and c_ssl are sharing the same
2458 * BIO structure and SSL_set_bio() and SSL_free() automatically
2459 * BIO_free non NULL entries.
2460 * You should not normally do this or be required to do this */
2472 if (c_to_s != NULL) BIO_free(c_to_s);
2473 if (s_to_c != NULL) BIO_free(s_to_c);
2474 if (c_bio != NULL) BIO_free_all(c_bio);
2475 if (s_bio != NULL) BIO_free_all(s_bio);
2477 if (cbuf) OPENSSL_free(cbuf);
2478 if (sbuf) OPENSSL_free(sbuf);
2483 static int get_proxy_auth_ex_data_idx(void)
2485 static volatile int idx = -1;
2488 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
2491 idx = X509_STORE_CTX_get_ex_new_index(0,
2492 "SSLtest for verify callback", NULL,NULL,NULL);
2494 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
2499 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
2503 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
2508 fprintf(stderr,"depth=%d %s\n",
2509 ctx->error_depth,buf);
2512 fprintf(stderr,"depth=%d error=%d %s\n",
2513 ctx->error_depth,ctx->error,buf);
2519 fprintf(stderr,"Error string: %s\n",
2520 X509_verify_cert_error_string(ctx->error));
2523 case X509_V_ERR_CERT_NOT_YET_VALID:
2524 case X509_V_ERR_CERT_HAS_EXPIRED:
2525 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2526 fprintf(stderr," ... ignored.\n");
2533 X509 *xs = ctx->current_cert;
2535 X509 *xi = ctx->current_issuer;
2538 if (xs->ex_flags & EXFLAG_PROXY)
2540 unsigned int *letters =
2541 X509_STORE_CTX_get_ex_data(ctx,
2542 get_proxy_auth_ex_data_idx());
2548 PROXY_CERT_INFO_EXTENSION *pci =
2549 X509_get_ext_d2i(xs, NID_proxyCertInfo,
2552 switch (OBJ_obj2nid(pci->proxyPolicy->policyLanguage))
2554 case NID_Independent:
2555 /* Completely meaningless in this
2556 program, as there's no way to
2557 grant explicit rights to a
2558 specific PrC. Basically, using
2559 id-ppl-Independent is the perfect
2560 way to grant no rights at all. */
2561 fprintf(stderr, " Independent proxy certificate");
2562 for (i = 0; i < 26; i++)
2565 case NID_id_ppl_inheritAll:
2566 /* This is basically a NOP, we
2567 simply let the current rights
2568 stand as they are. */
2569 fprintf(stderr, " Proxy certificate inherits all");
2573 pci->proxyPolicy->policy->data;
2574 i = pci->proxyPolicy->policy->length;
2576 /* The algorithm works as follows:
2577 it is assumed that previous
2578 iterations or the initial granted
2579 rights has already set some elements
2580 of `letters'. What we need to do is
2581 to clear those that weren't granted
2582 by the current PrC as well. The
2583 easiest way to do this is to add 1
2584 to all the elements whose letters
2585 are given with the current policy.
2586 That way, all elements that are set
2587 by the current policy and were
2588 already set by earlier policies and
2589 through the original grant of rights
2590 will get the value 2 or higher.
2591 The last thing to do is to sweep
2592 through `letters' and keep the
2593 elements having the value 2 as set,
2594 and clear all the others. */
2596 fprintf(stderr, " Certificate proxy rights = %*.*s", i, i, s);
2600 if (isascii(c) && isalpha(c))
2607 for (i = 0; i < 26; i++)
2616 ", resulting proxy rights = ");
2617 for(i = 0; i < 26; i++)
2620 fprintf(stderr, "%c", i + 'A');
2624 fprintf(stderr, "none");
2625 fprintf(stderr, "\n");
2627 PROXY_CERT_INFO_EXTENSION_free(pci);
2635 static void process_proxy_debug(int indent, const char *format, ...)
2637 static const char indentation[] =
2638 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
2639 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"; /* That's 80 > */
2640 char my_format[256];
2643 BIO_snprintf(my_format, sizeof(my_format), "%*.*s %s",
2644 indent, indent, indentation, format);
2646 va_start(args, format);
2647 vfprintf(stderr, my_format, args);
2655 static int process_proxy_cond_adders(unsigned int letters[26],
2656 const char *cond, const char **cond_end, int *pos, int indent);
2657 static int process_proxy_cond_val(unsigned int letters[26],
2658 const char *cond, const char **cond_end, int *pos, int indent)
2664 while(isspace((int)*cond))
2671 process_proxy_debug(indent,
2672 "Start process_proxy_cond_val at position %d: %s\n",
2679 while(isspace((int)*cond))
2689 ok = process_proxy_cond_adders(letters, cond, cond_end, pos,
2694 while(isspace((int)*cond))
2702 "Weird condition character in position %d: "
2709 else if (isascii(c) && isalpha(c))
2713 ok = letters[c - 'A'];
2719 "Weird condition character in position %d: "
2726 if (ok >= 0 && negate)
2730 process_proxy_debug(indent,
2731 "End process_proxy_cond_val at position %d: %s, returning %d\n",
2736 static int process_proxy_cond_multipliers(unsigned int letters[26],
2737 const char *cond, const char **cond_end, int *pos, int indent)
2743 process_proxy_debug(indent,
2744 "Start process_proxy_cond_multipliers at position %d: %s\n",
2747 ok = process_proxy_cond_val(letters, cond, cond_end, pos, indent + 1);
2754 while(isspace((int)*cond))
2768 ok = process_proxy_cond_val(letters,
2769 cond, cond_end, pos, indent + 1);
2783 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
2795 process_proxy_debug(indent,
2796 "End process_proxy_cond_multipliers at position %d: %s, returning %d\n",
2802 static int process_proxy_cond_adders(unsigned int letters[26],
2803 const char *cond, const char **cond_end, int *pos, int indent)
2809 process_proxy_debug(indent,
2810 "Start process_proxy_cond_adders at position %d: %s\n",
2813 ok = process_proxy_cond_multipliers(letters, cond, cond_end, pos,
2821 while(isspace((int)*cond))
2834 ok = process_proxy_cond_multipliers(letters,
2835 cond, cond_end, pos, indent + 1);
2846 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
2858 process_proxy_debug(indent,
2859 "End process_proxy_cond_adders at position %d: %s, returning %d\n",
2866 static int process_proxy_cond(unsigned int letters[26],
2867 const char *cond, const char **cond_end)
2870 return process_proxy_cond_adders(letters, cond, cond_end, &pos, 1);
2873 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
2876 struct app_verify_arg *cb_arg = arg;
2877 unsigned int letters[26]; /* only used with proxy_auth */
2879 if (cb_arg->app_verify)
2881 char *s = NULL,buf[256];
2883 fprintf(stderr, "In app_verify_callback, allowing cert. ");
2884 fprintf(stderr, "Arg is: %s\n", cb_arg->string);
2885 fprintf(stderr, "Finished printing do we have a context? 0x%p a cert? 0x%p\n",
2886 (void *)ctx, (void *)ctx->cert);
2888 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
2891 fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
2895 if (cb_arg->proxy_auth)
2897 int found_any = 0, i;
2900 for(i = 0; i < 26; i++)
2902 for(sp = cb_arg->proxy_auth; *sp; sp++)
2905 if (isascii(c) && isalpha(c))
2909 letters[c - 'A'] = 1;
2914 " Initial proxy rights = ");
2915 for(i = 0; i < 26; i++)
2918 fprintf(stderr, "%c", i + 'A');
2922 fprintf(stderr, "none");
2923 fprintf(stderr, "\n");
2925 X509_STORE_CTX_set_ex_data(ctx,
2926 get_proxy_auth_ex_data_idx(),letters);
2928 if (cb_arg->allow_proxy_certs)
2930 X509_STORE_CTX_set_flags(ctx, X509_V_FLAG_ALLOW_PROXY_CERTS);
2933 #ifndef OPENSSL_NO_X509_VERIFY
2934 ok = X509_verify_cert(ctx);
2937 if (cb_arg->proxy_auth)
2941 const char *cond_end = NULL;
2943 ok = process_proxy_cond(letters,
2944 cb_arg->proxy_cond, &cond_end);
2950 fprintf(stderr, "Stopped processing condition before it's end.\n");
2954 fprintf(stderr, "Proxy rights check with condition '%s' proved invalid\n",
2955 cb_arg->proxy_cond);
2957 fprintf(stderr, "Proxy rights check with condition '%s' proved valid\n",
2958 cb_arg->proxy_cond);
2964 #ifndef OPENSSL_NO_RSA
2965 static RSA *rsa_tmp=NULL;
2967 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2970 if (rsa_tmp == NULL)
2973 rsa_tmp = RSA_new();
2974 if(!bn || !rsa_tmp || !BN_set_word(bn, RSA_F4))
2976 BIO_printf(bio_err, "Memory error...");
2979 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2980 (void)BIO_flush(bio_err);
2981 if(!RSA_generate_key_ex(rsa_tmp,keylength,bn,NULL))
2983 BIO_printf(bio_err, "Error generating key.");
2988 BIO_printf(bio_err,"\n");
2989 (void)BIO_flush(bio_err);
2995 static void free_tmp_rsa(void)
2997 if (rsa_tmp != NULL)
3005 #ifndef OPENSSL_NO_DH
3006 /* These DH parameters have been generated as follows:
3007 * $ openssl dhparam -C -noout 512
3008 * $ openssl dhparam -C -noout 1024
3009 * $ openssl dhparam -C -noout -dsaparam 1024
3010 * (The third function has been renamed to avoid name conflicts.)
3012 static DH *get_dh512()
3014 static unsigned char dh512_p[]={
3015 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
3016 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
3017 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
3018 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
3019 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
3020 0x02,0xC5,0xAE,0x23,
3022 static unsigned char dh512_g[]={
3027 if ((dh=DH_new()) == NULL) return(NULL);
3028 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
3029 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
3030 if ((dh->p == NULL) || (dh->g == NULL))
3031 { DH_free(dh); return(NULL); }
3035 static DH *get_dh1024()
3037 static unsigned char dh1024_p[]={
3038 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
3039 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
3040 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
3041 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
3042 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
3043 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
3044 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
3045 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
3046 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
3047 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
3048 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
3050 static unsigned char dh1024_g[]={
3055 if ((dh=DH_new()) == NULL) return(NULL);
3056 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
3057 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
3058 if ((dh->p == NULL) || (dh->g == NULL))
3059 { DH_free(dh); return(NULL); }
3063 static DH *get_dh1024dsa()
3065 static unsigned char dh1024_p[]={
3066 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
3067 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
3068 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
3069 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
3070 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
3071 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
3072 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
3073 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
3074 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
3075 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
3076 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
3078 static unsigned char dh1024_g[]={
3079 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
3080 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
3081 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
3082 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
3083 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
3084 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
3085 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
3086 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
3087 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
3088 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
3089 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
3093 if ((dh=DH_new()) == NULL) return(NULL);
3094 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
3095 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
3096 if ((dh->p == NULL) || (dh->g == NULL))
3097 { DH_free(dh); return(NULL); }
3103 #ifndef OPENSSL_NO_PSK
3104 /* convert the PSK key (psk_key) in ascii to binary (psk) */
3105 static int psk_key2bn(const char *pskkey, unsigned char *psk,
3106 unsigned int max_psk_len)
3111 ret = BN_hex2bn(&bn, pskkey);
3114 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", pskkey);