Callback revision.
[openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #define _BSD_SOURCE 1           /* Or gethostname won't be declared properly
144                                    on Linux and GNU platforms. */
145
146 #include <assert.h>
147 #include <errno.h>
148 #include <limits.h>
149 #include <stdio.h>
150 #include <stdlib.h>
151 #include <string.h>
152 #include <time.h>
153
154 #define USE_SOCKETS
155 #include "e_os.h"
156
157 #ifdef OPENSSL_SYS_VMS
158 #define _XOPEN_SOURCE 500       /* Or isascii won't be declared properly on
159                                    VMS (at least with DECompHP C).  */
160 #endif
161
162 #include <ctype.h>
163
164 #include <openssl/bio.h>
165 #include <openssl/crypto.h>
166 #include <openssl/evp.h>
167 #include <openssl/x509.h>
168 #include <openssl/x509v3.h>
169 #include <openssl/ssl.h>
170 #ifndef OPENSSL_NO_ENGINE
171 #include <openssl/engine.h>
172 #endif
173 #include <openssl/err.h>
174 #include <openssl/rand.h>
175 #ifndef OPENSSL_NO_RSA
176 #include <openssl/rsa.h>
177 #endif
178 #ifndef OPENSSL_NO_DSA
179 #include <openssl/dsa.h>
180 #endif
181 #ifndef OPENSSL_NO_DH
182 #include <openssl/dh.h>
183 #endif
184 #ifndef OPENSSL_NO_SRP
185 #include <openssl/srp.h>
186 #endif
187 #include <openssl/bn.h>
188
189 #define _XOPEN_SOURCE_EXTENDED  1 /* Or gethostname won't be declared properly
190                                      on Compaq platforms (at least with DEC C).
191                                      Do not try to put it earlier, or IPv6 includes
192                                      get screwed...
193                                   */
194
195 #ifdef OPENSSL_SYS_WINDOWS
196 #include <winsock.h>
197 #else
198 #include OPENSSL_UNISTD
199 #endif
200
201 #ifdef OPENSSL_SYS_VMS
202 #  define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
203 #  define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
204 #elif defined(OPENSSL_SYS_WINCE)
205 #  define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
206 #  define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
207 #elif defined(OPENSSL_SYS_NETWARE)
208 #  define TEST_SERVER_CERT "\\openssl\\apps\\server.pem"
209 #  define TEST_CLIENT_CERT "\\openssl\\apps\\client.pem"
210 #else
211 #  define TEST_SERVER_CERT "../apps/server.pem"
212 #  define TEST_CLIENT_CERT "../apps/client.pem"
213 #endif
214
215 /* There is really no standard for this, so let's assign some tentative
216    numbers.  In any case, these numbers are only for this test */
217 #define COMP_RLE        255
218 #define COMP_ZLIB       1
219
220 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
221 #ifndef OPENSSL_NO_RSA
222 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
223 static void free_tmp_rsa(void);
224 #endif
225 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
226 #define APP_CALLBACK_STRING "Test Callback Argument"
227 struct app_verify_arg
228         {
229         char *string;
230         int app_verify;
231         int allow_proxy_certs;
232         char *proxy_auth;
233         char *proxy_cond;
234         };
235
236 #ifndef OPENSSL_NO_DH
237 static DH *get_dh512(void);
238 static DH *get_dh1024(void);
239 static DH *get_dh1024dsa(void);
240 #endif
241
242
243 static char *psk_key=NULL; /* by default PSK is not used */
244 #ifndef OPENSSL_NO_PSK
245 static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
246         unsigned int max_identity_len, unsigned char *psk,
247         unsigned int max_psk_len);
248 static unsigned int psk_server_callback(SSL *ssl, const char *identity, unsigned char *psk,
249         unsigned int max_psk_len);
250 #endif
251
252 #ifndef OPENSSL_NO_SRP
253 /* SRP client */
254 /* This is a context that we pass to all callbacks */
255 typedef struct srp_client_arg_st
256         {
257         char *srppassin;
258         char *srplogin;
259         } SRP_CLIENT_ARG;
260
261 #define PWD_STRLEN 1024
262
263 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
264         {
265         SRP_CLIENT_ARG *srp_client_arg = (SRP_CLIENT_ARG *)arg;
266         return BUF_strdup((char *)srp_client_arg->srppassin);
267         }
268
269 /* SRP server */
270 /* This is a context that we pass to SRP server callbacks */
271 typedef struct srp_server_arg_st
272         {
273         char *expected_user;
274         char *pass;
275         } SRP_SERVER_ARG;
276
277 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
278         {
279         SRP_SERVER_ARG * p = (SRP_SERVER_ARG *) arg;
280
281         if (strcmp(p->expected_user, SSL_get_srp_username(s)) != 0)
282                 {
283                 fprintf(stderr, "User %s doesn't exist\n", SSL_get_srp_username(s));
284                 return SSL3_AL_FATAL;
285                 }
286         if (SSL_set_srp_server_param_pw(s,p->expected_user,p->pass,"1024")<0)
287                 {
288                 *ad = SSL_AD_INTERNAL_ERROR;
289                 return SSL3_AL_FATAL;
290                 }
291         return SSL_ERROR_NONE;
292         }
293 #endif
294
295 static BIO *bio_err=NULL;
296 static BIO *bio_stdout=NULL;
297
298 static const char *alpn_client;
299 static const char *alpn_server;
300 static const char *alpn_expected;
301 static unsigned char *alpn_selected;
302
303 /* next_protos_parse parses a comma separated list of strings into a string
304  * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
305  *   outlen: (output) set to the length of the resulting buffer on success.
306  *   err: (maybe NULL) on failure, an error message line is written to this BIO.
307  *   in: a NUL termianted string like "abc,def,ghi"
308  *
309  *   returns: a malloced buffer or NULL on failure.
310  */
311 static unsigned char *next_protos_parse(unsigned short *outlen, const char *in)
312         {
313         size_t len;
314         unsigned char *out;
315         size_t i, start = 0;
316
317         len = strlen(in);
318         if (len >= 65535)
319                 return NULL;
320
321         out = OPENSSL_malloc(strlen(in) + 1);
322         if (!out)
323                 return NULL;
324
325         for (i = 0; i <= len; ++i)
326                 {
327                 if (i == len || in[i] == ',')
328                         {
329                         if (i - start > 255)
330                                 {
331                                 OPENSSL_free(out);
332                                 return NULL;
333                                 }
334                         out[start] = i - start;
335                         start = i + 1;
336                         }
337                 else
338                         out[i+1] = in[i];
339                 }
340
341         *outlen = len + 1;
342         return out;
343         }
344
345 static int cb_server_alpn(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
346         {
347         unsigned char *protos;
348         unsigned short protos_len;
349
350         protos = next_protos_parse(&protos_len, alpn_server);
351         if (protos == NULL)
352                 {
353                 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n", alpn_server);
354                 abort();
355                 }
356
357         if (SSL_select_next_proto((unsigned char**) out, outlen, protos, protos_len, in, inlen) !=
358             OPENSSL_NPN_NEGOTIATED)
359                 {
360                 OPENSSL_free(protos);
361                 return SSL_TLSEXT_ERR_NOACK;
362                 }
363
364         /* Make a copy of the selected protocol which will be freed in verify_alpn. */
365         alpn_selected = OPENSSL_malloc(*outlen);
366         memcpy(alpn_selected, *out, *outlen);
367         *out = alpn_selected;
368
369         OPENSSL_free(protos);
370         return SSL_TLSEXT_ERR_OK;
371         }
372
373 static int verify_alpn(SSL *client, SSL *server)
374         {
375         const unsigned char *client_proto, *server_proto;
376         unsigned int client_proto_len = 0, server_proto_len = 0;
377         SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
378         SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
379
380         if (alpn_selected != NULL)
381                 {
382                 OPENSSL_free(alpn_selected);
383                 alpn_selected = NULL;
384                 }
385
386         if (client_proto_len != server_proto_len ||
387             memcmp(client_proto, server_proto, client_proto_len) != 0)
388                 {
389                 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
390                 goto err;
391                 }
392
393         if (client_proto_len > 0 && alpn_expected == NULL)
394                 {
395                 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
396                 goto err;
397                 }
398
399         if (alpn_expected != NULL &&
400             (client_proto_len != strlen(alpn_expected) ||
401              memcmp(client_proto, alpn_expected, client_proto_len) != 0))
402                 {
403                 BIO_printf(bio_stdout, "ALPN selected protocols not equal to expected protocol: %s\n", alpn_expected);
404                 goto err;
405                 }
406
407         return 0;
408
409 err:
410         BIO_printf(bio_stdout, "ALPN results: client: '");
411         BIO_write(bio_stdout, client_proto, client_proto_len);
412         BIO_printf(bio_stdout, "', server: '");
413         BIO_write(bio_stdout, server_proto, server_proto_len);
414         BIO_printf(bio_stdout, "'\n");
415         BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '%s'\n", alpn_client, alpn_server);
416         return -1;
417         }
418
419 #define SCT_EXT_TYPE 18
420
421 /* WARNING : below extension types are *NOT* IETF assigned, and 
422    could conflict if these types are reassigned and handled 
423    specially by OpenSSL in the future */
424 #define TACK_EXT_TYPE 62208
425 #define CUSTOM_EXT_TYPE_0 1000
426 #define CUSTOM_EXT_TYPE_1 1001
427 #define CUSTOM_EXT_TYPE_2 1002
428 #define CUSTOM_EXT_TYPE_3 1003
429
430 const char custom_ext_cli_string[] = "abc";
431 const char custom_ext_srv_string[] = "defg";
432
433 /* These set from cmdline */
434 char* serverinfo_file = NULL;
435 int serverinfo_sct = 0;
436 int serverinfo_tack = 0;
437
438 /* These set based on extension callbacks */
439 int serverinfo_sct_seen = 0;
440 int serverinfo_tack_seen = 0;
441 int serverinfo_other_seen = 0;
442
443 /* This set from cmdline */
444 int custom_ext = 0;
445
446 /* This set based on extension callbacks */
447 int custom_ext_error = 0;
448
449 static int serverinfo_cli_cb(SSL* s, unsigned int ext_type,
450                              const unsigned char* in, size_t inlen, 
451                              int* al, void* arg)
452         {
453         if (ext_type == SCT_EXT_TYPE)
454                 serverinfo_sct_seen++;
455         else if (ext_type == TACK_EXT_TYPE)
456                 serverinfo_tack_seen++;
457         else
458                 serverinfo_other_seen++;
459         return 1;
460         }
461
462 static int verify_serverinfo()
463         {
464         if (serverinfo_sct != serverinfo_sct_seen)
465                 return -1;
466         if (serverinfo_tack != serverinfo_tack_seen)
467                 return -1;
468         if (serverinfo_other_seen)
469                 return -1;
470         return 0;
471         }
472
473 /* Four test cases for custom extensions:
474  * 0 - no ClientHello extension or ServerHello response
475  * 1 - ClientHello with "abc", no response
476  * 2 - ClientHello with "abc", empty response
477  * 3 - ClientHello with "abc", "defg" response
478  */
479
480 static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
481                                      const unsigned char **out,
482                                      size_t *outlen, int *al, void *arg)
483         {
484         if (ext_type != CUSTOM_EXT_TYPE_0)
485                 custom_ext_error = 1;
486         return -1;  /* Don't send an extension */
487         }
488
489 static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
490                                       const unsigned char *in,
491                                       size_t inlen, int *al,
492                                       void *arg)
493         {
494         return 1;
495         }
496
497 static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
498                                      const unsigned char **out,
499                                      size_t *outlen, int *al, void *arg)
500         {
501         if (ext_type != CUSTOM_EXT_TYPE_1)
502                 custom_ext_error = 1;
503         *out = (const unsigned char*)custom_ext_cli_string;
504         *outlen = strlen(custom_ext_cli_string);
505         return 1; /* Send "abc" */
506         }
507
508 static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
509                                       const unsigned char *in,
510                                       size_t inlen, int *al,
511                                       void *arg)
512         {
513         return 1;
514         }
515
516 static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
517                                      const unsigned char **out,
518                                      size_t *outlen, int *al, void *arg)
519         {
520         if (ext_type != CUSTOM_EXT_TYPE_2)
521                 custom_ext_error = 1;
522         *out = (const unsigned char*)custom_ext_cli_string;
523         *outlen = strlen(custom_ext_cli_string);
524         return 1; /* Send "abc" */
525         }
526
527 static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
528                                       const unsigned char *in,
529                                       size_t inlen, int *al,
530                                       void *arg)
531         {
532         if (ext_type != CUSTOM_EXT_TYPE_2)
533                 custom_ext_error = 1;
534         if (inlen != 0)
535                 custom_ext_error = 1; /* Should be empty response */
536         return 1;
537         }
538
539 static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
540                                      const unsigned char **out,
541                                      size_t *outlen, int *al, void *arg)
542         {
543         if (ext_type != CUSTOM_EXT_TYPE_3)
544                 custom_ext_error = 1;
545         *out = (const unsigned char*)custom_ext_cli_string;
546         *outlen = strlen(custom_ext_cli_string);
547         return 1; /* Send "abc" */
548         }
549
550 static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
551                                       const unsigned char *in,
552                                       size_t inlen, int *al,
553                                       void *arg)
554         {
555         if (ext_type != CUSTOM_EXT_TYPE_3)
556                 custom_ext_error = 1;
557         if (inlen != strlen(custom_ext_srv_string))
558                 custom_ext_error = 1;
559         if (memcmp(custom_ext_srv_string, in, inlen) != 0)
560                 custom_ext_error = 1; /* Check for "defg" */
561         return 1;
562         }
563
564 /* custom_ext_0_cli_parse_cb returns -1 - the server won't receive a callback for this extension */
565 static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
566                                      const unsigned char *in,
567                                      size_t inlen, int *al,
568                                      void *arg)
569         {
570         return 1;
571         }
572
573 /* 'generate' callbacks are always called, even if the 'receive' callback isn't called */
574 static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
575                                       const unsigned char **out,
576                                       size_t *outlen, int *al, void *arg)
577         {
578         return -1; /* Don't send an extension */
579         }
580
581 static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
582                                 const unsigned char *in,
583                                 size_t inlen, int *al,
584                                 void *arg)
585         {
586         if (ext_type != CUSTOM_EXT_TYPE_1)
587                 custom_ext_error = 1;           
588          /* Check for "abc" */
589         if (inlen != strlen(custom_ext_cli_string))
590                 custom_ext_error = 1;
591         if (memcmp(in, custom_ext_cli_string, inlen) != 0)
592                 custom_ext_error = 1;
593         return 1;
594         }
595
596 static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
597                                       const unsigned char **out,
598                                       size_t *outlen, int *al, void *arg)
599         {
600         return -1; /* Don't send an extension */
601         }
602
603 static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
604                                      const unsigned char *in,
605                                      size_t inlen, int *al,
606                                      void *arg)
607         {
608         if (ext_type != CUSTOM_EXT_TYPE_2)
609                 custom_ext_error = 1;           
610          /* Check for "abc" */
611         if (inlen != strlen(custom_ext_cli_string))
612                 custom_ext_error = 1;
613         if (memcmp(in, custom_ext_cli_string, inlen) != 0)
614                 custom_ext_error = 1;
615         return 1;
616         }
617
618 static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
619                                       const unsigned char **out,
620                                       size_t *outlen, int *al, void *arg)
621         {
622         *out = NULL;
623         *outlen = 0;
624         return 1; /* Send empty extension */
625         }
626
627 static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
628                                      const unsigned char *in,
629                                      size_t inlen, int *al,
630                                      void *arg)
631         {
632         if (ext_type != CUSTOM_EXT_TYPE_3)
633                 custom_ext_error = 1;           
634          /* Check for "abc" */  
635         if (inlen != strlen(custom_ext_cli_string))
636                 custom_ext_error = 1;
637         if (memcmp(in, custom_ext_cli_string, inlen) != 0)
638                 custom_ext_error = 1;
639         return 1;
640         }
641
642 static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
643                                       const unsigned char **out,
644                                       size_t *outlen, int *al, void *arg)
645         {
646         *out = (const unsigned char*)custom_ext_srv_string;
647         *outlen = strlen(custom_ext_srv_string);
648         return 1; /* Send "defg" */
649         }
650
651 static char *cipher=NULL;
652 static int verbose=0;
653 static int debug=0;
654 #if 0
655 /* Not used yet. */
656 #ifdef FIONBIO
657 static int s_nbio=0;
658 #endif
659 #endif
660
661 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
662
663 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
664 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
665 static int do_test_cipherlist(void);
666 static void sv_usage(void)
667         {
668         fprintf(stderr,"usage: ssltest [args ...]\n");
669         fprintf(stderr,"\n");
670 #ifdef OPENSSL_FIPS
671         fprintf(stderr,"-F             - run test in FIPS mode\n");
672 #endif
673         fprintf(stderr," -server_auth  - check server certificate\n");
674         fprintf(stderr," -client_auth  - do client authentication\n");
675         fprintf(stderr," -proxy        - allow proxy certificates\n");
676         fprintf(stderr," -proxy_auth <val> - set proxy policy rights\n");
677         fprintf(stderr," -proxy_cond <val> - experssion to test proxy policy rights\n");
678         fprintf(stderr," -v            - more output\n");
679         fprintf(stderr," -d            - debug output\n");
680         fprintf(stderr," -reuse        - use session-id reuse\n");
681         fprintf(stderr," -num <val>    - number of connections to perform\n");
682         fprintf(stderr," -bytes <val>  - number of bytes to swap between client/server\n");
683 #ifndef OPENSSL_NO_DH
684         fprintf(stderr," -dhe1024      - use 1024 bit key (safe prime) for DHE\n");
685         fprintf(stderr," -dhe1024dsa   - use 1024 bit key (with 160-bit subprime) for DHE\n");
686         fprintf(stderr," -no_dhe       - disable DHE\n");
687 #endif
688 #ifndef OPENSSL_NO_ECDH
689         fprintf(stderr," -no_ecdhe     - disable ECDHE\n");
690 #endif
691 #ifndef OPENSSL_NO_PSK
692         fprintf(stderr," -psk arg      - PSK in hex (without 0x)\n");
693 #endif
694 #ifndef OPENSSL_NO_SRP
695         fprintf(stderr," -srpuser user  - SRP username to use\n");
696         fprintf(stderr," -srppass arg   - password for 'user'\n");
697 #endif
698 #ifndef OPENSSL_NO_SSL2
699         fprintf(stderr," -ssl2         - use SSLv2\n");
700 #endif
701 #ifndef OPENSSL_NO_SSL3
702         fprintf(stderr," -ssl3         - use SSLv3\n");
703 #endif
704 #ifndef OPENSSL_NO_TLS1
705         fprintf(stderr," -tls1         - use TLSv1\n");
706 #endif
707         fprintf(stderr," -CApath arg   - PEM format directory of CA's\n");
708         fprintf(stderr," -CAfile arg   - PEM format file of CA's\n");
709         fprintf(stderr," -cert arg     - Server certificate file\n");
710         fprintf(stderr," -key arg      - Server key file (default: same as -cert)\n");
711         fprintf(stderr," -c_cert arg   - Client certificate file\n");
712         fprintf(stderr," -c_key arg    - Client key file (default: same as -c_cert)\n");
713         fprintf(stderr," -cipher arg   - The cipher list\n");
714         fprintf(stderr," -bio_pair     - Use BIO pairs\n");
715         fprintf(stderr," -f            - Test even cases that can't work\n");
716         fprintf(stderr," -time         - measure processor time used by client and server\n");
717         fprintf(stderr," -zlib         - use zlib compression\n");
718         fprintf(stderr," -rle          - use rle compression\n");
719 #ifndef OPENSSL_NO_ECDH
720         fprintf(stderr," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
721                        "                 Use \"openssl ecparam -list_curves\" for all names\n"  \
722                        "                 (default is sect163r2).\n");
723 #endif
724         fprintf(stderr," -test_cipherlist - verifies the order of the ssl cipher lists\n");
725         fprintf(stderr," -serverinfo_file file - have server use this file\n");
726         fprintf(stderr," -serverinfo_sct  - have client offer and expect SCT\n");
727         fprintf(stderr," -serverinfo_tack - have client offer and expect TACK\n");
728         fprintf(stderr," -custom_ext - try various custom extension callbacks\n");
729         fprintf(stderr," -alpn_client <string> - have client side offer ALPN\n");
730         fprintf(stderr," -alpn_server <string> - have server side offer ALPN\n");
731         fprintf(stderr," -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
732         }
733
734 static void print_details(SSL *c_ssl, const char *prefix)
735         {
736         const SSL_CIPHER *ciph;
737         X509 *cert;
738                 
739         ciph=SSL_get_current_cipher(c_ssl);
740         BIO_printf(bio_stdout,"%s%s, cipher %s %s",
741                 prefix,
742                 SSL_get_version(c_ssl),
743                 SSL_CIPHER_get_version(ciph),
744                 SSL_CIPHER_get_name(ciph));
745         cert=SSL_get_peer_certificate(c_ssl);
746         if (cert != NULL)
747                 {
748                 EVP_PKEY *pkey = X509_get_pubkey(cert);
749                 if (pkey != NULL)
750                         {
751                         if (0) 
752                                 ;
753 #ifndef OPENSSL_NO_RSA
754                         else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
755                                 && pkey->pkey.rsa->n != NULL)
756                                 {
757                                 BIO_printf(bio_stdout, ", %d bit RSA",
758                                         BN_num_bits(pkey->pkey.rsa->n));
759                                 }
760 #endif
761 #ifndef OPENSSL_NO_DSA
762                         else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
763                                 && pkey->pkey.dsa->p != NULL)
764                                 {
765                                 BIO_printf(bio_stdout, ", %d bit DSA",
766                                         BN_num_bits(pkey->pkey.dsa->p));
767                                 }
768 #endif
769                         EVP_PKEY_free(pkey);
770                         }
771                 X509_free(cert);
772                 }
773         /* The SSL API does not allow us to look at temporary RSA/DH keys,
774          * otherwise we should print their lengths too */
775         BIO_printf(bio_stdout,"\n");
776         }
777
778 static void lock_dbg_cb(int mode, int type, const char *file, int line)
779         {
780         static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
781         const char *errstr = NULL;
782         int rw;
783         
784         rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
785         if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
786                 {
787                 errstr = "invalid mode";
788                 goto err;
789                 }
790
791         if (type < 0 || type >= CRYPTO_NUM_LOCKS)
792                 {
793                 errstr = "type out of bounds";
794                 goto err;
795                 }
796
797         if (mode & CRYPTO_LOCK)
798                 {
799                 if (modes[type])
800                         {
801                         errstr = "already locked";
802                         /* must not happen in a single-threaded program
803                          * (would deadlock) */
804                         goto err;
805                         }
806
807                 modes[type] = rw;
808                 }
809         else if (mode & CRYPTO_UNLOCK)
810                 {
811                 if (!modes[type])
812                         {
813                         errstr = "not locked";
814                         goto err;
815                         }
816                 
817                 if (modes[type] != rw)
818                         {
819                         errstr = (rw == CRYPTO_READ) ?
820                                 "CRYPTO_r_unlock on write lock" :
821                                 "CRYPTO_w_unlock on read lock";
822                         }
823
824                 modes[type] = 0;
825                 }
826         else
827                 {
828                 errstr = "invalid mode";
829                 goto err;
830                 }
831
832  err:
833         if (errstr)
834                 {
835                 /* we cannot use bio_err here */
836                 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
837                         errstr, mode, type, file, line);
838                 }
839         }
840
841 #ifdef TLSEXT_TYPE_opaque_prf_input
842 struct cb_info_st { void *input; size_t len; int ret; };
843 struct cb_info_st co1 = { "C", 1, 1 }; /* try to negotiate oqaque PRF input */
844 struct cb_info_st co2 = { "C", 1, 2 }; /* insist on oqaque PRF input */
845 struct cb_info_st so1 = { "S", 1, 1 }; /* try to negotiate oqaque PRF input */
846 struct cb_info_st so2 = { "S", 1, 2 }; /* insist on oqaque PRF input */
847
848 int opaque_prf_input_cb(SSL *ssl, void *peerinput, size_t len, void *arg_)
849         {
850         struct cb_info_st *arg = arg_;
851
852         if (arg == NULL)
853                 return 1;
854         
855         if (!SSL_set_tlsext_opaque_prf_input(ssl, arg->input, arg->len))
856                 return 0;
857         return arg->ret;
858         }
859 #endif
860
861 int main(int argc, char *argv[])
862         {
863         char *CApath=NULL,*CAfile=NULL;
864         int badop=0;
865         int bio_pair=0;
866         int force=0;
867         int tls1=0,ssl2=0,ssl3=0,ret=1;
868         int client_auth=0;
869         int server_auth=0,i;
870         struct app_verify_arg app_verify_arg =
871                 { APP_CALLBACK_STRING, 0, 0, NULL, NULL };
872         char *server_cert=TEST_SERVER_CERT;
873         char *server_key=NULL;
874         char *client_cert=TEST_CLIENT_CERT;
875         char *client_key=NULL;
876 #ifndef OPENSSL_NO_ECDH
877         char *named_curve = NULL;
878 #endif
879         SSL_CTX *s_ctx=NULL;
880         SSL_CTX *c_ctx=NULL;
881         const SSL_METHOD *meth=NULL;
882         SSL *c_ssl,*s_ssl;
883         int number=1,reuse=0;
884         long bytes=256L;
885 #ifndef OPENSSL_NO_DH
886         DH *dh;
887         int dhe1024 = 0, dhe1024dsa = 0;
888 #endif
889 #ifndef OPENSSL_NO_ECDH
890         EC_KEY *ecdh = NULL;
891 #endif
892 #ifndef OPENSSL_NO_SRP
893         /* client */
894         SRP_CLIENT_ARG srp_client_arg = {NULL,NULL};
895         /* server */
896         SRP_SERVER_ARG srp_server_arg = {NULL,NULL};
897 #endif
898         int no_dhe = 0;
899         int no_ecdhe = 0;
900         int no_psk = 0;
901         int print_time = 0;
902         clock_t s_time = 0, c_time = 0;
903 #ifndef OPENSSL_NO_COMP
904         int comp = 0;
905         COMP_METHOD *cm = NULL;
906         STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
907 #endif
908         int test_cipherlist = 0;
909 #ifdef OPENSSL_FIPS
910         int fips_mode=0;
911 #endif
912
913         verbose = 0;
914         debug = 0;
915         cipher = 0;
916
917         bio_err=BIO_new_fp(stderr,BIO_NOCLOSE|BIO_FP_TEXT);     
918
919         CRYPTO_set_locking_callback(lock_dbg_cb);
920
921         /* enable memory leak checking unless explicitly disabled */
922         if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
923                 {
924                 CRYPTO_malloc_debug_init();
925                 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
926                 }
927         else
928                 {
929                 /* OPENSSL_DEBUG_MEMORY=off */
930                 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
931                 }
932         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
933
934         RAND_seed(rnd_seed, sizeof rnd_seed);
935
936         bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE|BIO_FP_TEXT);
937
938         argc--;
939         argv++;
940
941         while (argc >= 1)
942                 {
943                 if(!strcmp(*argv,"-F"))
944                         {
945 #ifdef OPENSSL_FIPS
946                         fips_mode=1;
947 #else
948                         fprintf(stderr,"not compiled with FIPS support, so exitting without running.\n");
949                         EXIT(0);
950 #endif
951                         }
952                 else if (strcmp(*argv,"-server_auth") == 0)
953                         server_auth=1;
954                 else if (strcmp(*argv,"-client_auth") == 0)
955                         client_auth=1;
956                 else if (strcmp(*argv,"-proxy_auth") == 0)
957                         {
958                         if (--argc < 1) goto bad;
959                         app_verify_arg.proxy_auth= *(++argv);
960                         }
961                 else if (strcmp(*argv,"-proxy_cond") == 0)
962                         {
963                         if (--argc < 1) goto bad;
964                         app_verify_arg.proxy_cond= *(++argv);
965                         }
966                 else if (strcmp(*argv,"-v") == 0)
967                         verbose=1;
968                 else if (strcmp(*argv,"-d") == 0)
969                         debug=1;
970                 else if (strcmp(*argv,"-reuse") == 0)
971                         reuse=1;
972                 else if (strcmp(*argv,"-dhe1024") == 0)
973                         {
974 #ifndef OPENSSL_NO_DH
975                         dhe1024=1;
976 #else
977                         fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
978 #endif
979                         }
980                 else if (strcmp(*argv,"-dhe1024dsa") == 0)
981                         {
982 #ifndef OPENSSL_NO_DH
983                         dhe1024dsa=1;
984 #else
985                         fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
986 #endif
987                         }
988                 else if (strcmp(*argv,"-no_dhe") == 0)
989                         no_dhe=1;
990                 else if (strcmp(*argv,"-no_ecdhe") == 0)
991                         no_ecdhe=1;
992                 else if (strcmp(*argv,"-psk") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         psk_key=*(++argv);
996 #ifndef OPENSSL_NO_PSK
997                         if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key))
998                                 {
999                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1000                                 goto bad;
1001                                 }
1002 #else
1003                         no_psk=1;
1004 #endif
1005                         }
1006 #ifndef OPENSSL_NO_SRP
1007                 else if (strcmp(*argv,"-srpuser") == 0)
1008                         {
1009                         if (--argc < 1) goto bad;
1010                         srp_server_arg.expected_user = srp_client_arg.srplogin= *(++argv);
1011                         tls1=1;
1012                         }
1013                 else if (strcmp(*argv,"-srppass") == 0)
1014                         {
1015                         if (--argc < 1) goto bad;
1016                         srp_server_arg.pass = srp_client_arg.srppassin= *(++argv);
1017                         tls1=1;
1018                         }
1019 #endif
1020                 else if (strcmp(*argv,"-ssl2") == 0)
1021                         ssl2=1;
1022                 else if (strcmp(*argv,"-tls1") == 0)
1023                         tls1=1;
1024                 else if (strcmp(*argv,"-ssl3") == 0)
1025                         ssl3=1;
1026                 else if (strncmp(*argv,"-num",4) == 0)
1027                         {
1028                         if (--argc < 1) goto bad;
1029                         number= atoi(*(++argv));
1030                         if (number == 0) number=1;
1031                         }
1032                 else if (strcmp(*argv,"-bytes") == 0)
1033                         {
1034                         if (--argc < 1) goto bad;
1035                         bytes= atol(*(++argv));
1036                         if (bytes == 0L) bytes=1L;
1037                         i=strlen(argv[0]);
1038                         if (argv[0][i-1] == 'k') bytes*=1024L;
1039                         if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
1040                         }
1041                 else if (strcmp(*argv,"-cert") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         server_cert= *(++argv);
1045                         }
1046                 else if (strcmp(*argv,"-s_cert") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         server_cert= *(++argv);
1050                         }
1051                 else if (strcmp(*argv,"-key") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         server_key= *(++argv);
1055                         }
1056                 else if (strcmp(*argv,"-s_key") == 0)
1057                         {
1058                         if (--argc < 1) goto bad;
1059                         server_key= *(++argv);
1060                         }
1061                 else if (strcmp(*argv,"-c_cert") == 0)
1062                         {
1063                         if (--argc < 1) goto bad;
1064                         client_cert= *(++argv);
1065                         }
1066                 else if (strcmp(*argv,"-c_key") == 0)
1067                         {
1068                         if (--argc < 1) goto bad;
1069                         client_key= *(++argv);
1070                         }
1071                 else if (strcmp(*argv,"-cipher") == 0)
1072                         {
1073                         if (--argc < 1) goto bad;
1074                         cipher= *(++argv);
1075                         }
1076                 else if (strcmp(*argv,"-CApath") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         CApath= *(++argv);
1080                         }
1081                 else if (strcmp(*argv,"-CAfile") == 0)
1082                         {
1083                         if (--argc < 1) goto bad;
1084                         CAfile= *(++argv);
1085                         }
1086                 else if (strcmp(*argv,"-bio_pair") == 0)
1087                         {
1088                         bio_pair = 1;
1089                         }
1090                 else if (strcmp(*argv,"-f") == 0)
1091                         {
1092                         force = 1;
1093                         }
1094                 else if (strcmp(*argv,"-time") == 0)
1095                         {
1096                         print_time = 1;
1097                         }
1098 #ifndef OPENSSL_NO_COMP
1099                 else if (strcmp(*argv,"-zlib") == 0)
1100                         {
1101                         comp = COMP_ZLIB;
1102                         }
1103                 else if (strcmp(*argv,"-rle") == 0)
1104                         {
1105                         comp = COMP_RLE;
1106                         }
1107 #endif
1108                 else if (strcmp(*argv,"-named_curve") == 0)
1109                         {
1110                         if (--argc < 1) goto bad;
1111 #ifndef OPENSSL_NO_ECDH         
1112                         named_curve = *(++argv);
1113 #else
1114                         fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
1115                         ++argv;
1116 #endif
1117                         }
1118                 else if (strcmp(*argv,"-app_verify") == 0)
1119                         {
1120                         app_verify_arg.app_verify = 1;
1121                         }
1122                 else if (strcmp(*argv,"-proxy") == 0)
1123                         {
1124                         app_verify_arg.allow_proxy_certs = 1;
1125                         }
1126                 else if (strcmp(*argv,"-test_cipherlist") == 0)
1127                         {
1128                         test_cipherlist = 1;
1129                         }
1130                 else if (strcmp(*argv,"-serverinfo_sct") == 0)
1131                         {
1132                         serverinfo_sct = 1;
1133                         }
1134                 else if (strcmp(*argv,"-serverinfo_tack") == 0)
1135                         {
1136                         serverinfo_tack = 1;
1137                         }
1138                 else if (strcmp(*argv,"-serverinfo_file") == 0)
1139                         {
1140                         if (--argc < 1) goto bad;
1141                         serverinfo_file = *(++argv);
1142                         }
1143                 else if (strcmp(*argv,"-custom_ext") == 0)
1144                         {
1145                         custom_ext = 1;
1146                         }
1147                 else if (strcmp(*argv,"-alpn_client") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         alpn_client = *(++argv);
1151                         }
1152                 else if (strcmp(*argv,"-alpn_server") == 0)
1153                         {
1154                         if (--argc < 1) goto bad;
1155                         alpn_server = *(++argv);
1156                         }
1157                 else if (strcmp(*argv,"-alpn_expected") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         alpn_expected = *(++argv);
1161                         }
1162                 else
1163                         {
1164                         fprintf(stderr,"unknown option %s\n",*argv);
1165                         badop=1;
1166                         break;
1167                         }
1168                 argc--;
1169                 argv++;
1170                 }
1171         if (badop)
1172                 {
1173 bad:
1174                 sv_usage();
1175                 goto end;
1176                 }
1177
1178         if (test_cipherlist == 1)
1179                 {
1180                 /* ensure that the cipher list are correctly sorted and exit */
1181                 if (do_test_cipherlist() == 0)
1182                         EXIT(1);
1183                 ret = 0;
1184                 goto end;
1185                 }
1186
1187         if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
1188                 {
1189                 fprintf(stderr, "This case cannot work.  Use -f to perform "
1190                         "the test anyway (and\n-d to see what happens), "
1191                         "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
1192                         "to avoid protocol mismatch.\n");
1193                 EXIT(1);
1194                 }
1195
1196 #ifdef OPENSSL_FIPS
1197         if(fips_mode)
1198                 {
1199                 if(!FIPS_mode_set(1))
1200                         {
1201                         ERR_load_crypto_strings();
1202                         ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE));
1203                         EXIT(1);
1204                         }
1205                 else
1206                         fprintf(stderr,"*** IN FIPS MODE ***\n");
1207                 }
1208 #endif
1209
1210         if (print_time)
1211                 {
1212                 if (!bio_pair)
1213                         {
1214                         fprintf(stderr, "Using BIO pair (-bio_pair)\n");
1215                         bio_pair = 1;
1216                         }
1217                 if (number < 50 && !force)
1218                         fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1219                 }
1220
1221 /*      if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
1222
1223         SSL_library_init();
1224         SSL_load_error_strings();
1225
1226 #ifndef OPENSSL_NO_COMP
1227         if (comp == COMP_ZLIB) cm = COMP_zlib();
1228         if (comp == COMP_RLE) cm = COMP_rle();
1229         if (cm != NULL)
1230                 {
1231                 if (cm->type != NID_undef)
1232                         {
1233                         if (SSL_COMP_add_compression_method(comp, cm) != 0)
1234                                 {
1235                                 fprintf(stderr,
1236                                         "Failed to add compression method\n");
1237                                 ERR_print_errors_fp(stderr);
1238                                 }
1239                         }
1240                 else
1241                         {
1242                         fprintf(stderr,
1243                                 "Warning: %s compression not supported\n",
1244                                 (comp == COMP_RLE ? "rle" :
1245                                         (comp == COMP_ZLIB ? "zlib" :
1246                                                 "unknown")));
1247                         ERR_print_errors_fp(stderr);
1248                         }
1249                 }
1250         ssl_comp_methods = SSL_COMP_get_compression_methods();
1251         fprintf(stderr, "Available compression methods:\n");
1252         {
1253         int j, n = sk_SSL_COMP_num(ssl_comp_methods);
1254         if (n == 0)
1255                 fprintf(stderr, "  NONE\n");
1256         else
1257                 for (j = 0; j < n; j++)
1258                         {
1259                         SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1260                         fprintf(stderr, "  %d: %s\n", c->id, c->name);
1261                         }
1262         }
1263 #endif
1264
1265 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
1266         if (ssl2)
1267                 meth=SSLv2_method();
1268         else 
1269         if (tls1)
1270                 meth=TLSv1_method();
1271         else
1272         if (ssl3)
1273                 meth=SSLv3_method();
1274         else
1275                 meth=SSLv23_method();
1276 #else
1277 #ifdef OPENSSL_NO_SSL2
1278         if (tls1)
1279                 meth=TLSv1_method();
1280         else
1281         if (ssl3)
1282                 meth=SSLv3_method();
1283         else
1284                 meth=SSLv23_method();
1285 #else
1286         meth=SSLv2_method();
1287 #endif
1288 #endif
1289
1290         c_ctx=SSL_CTX_new(meth);
1291         s_ctx=SSL_CTX_new(meth);
1292         if ((c_ctx == NULL) || (s_ctx == NULL))
1293                 {
1294                 ERR_print_errors(bio_err);
1295                 goto end;
1296                 }
1297
1298         if (cipher != NULL)
1299                 {
1300                 SSL_CTX_set_cipher_list(c_ctx,cipher);
1301                 SSL_CTX_set_cipher_list(s_ctx,cipher);
1302                 }
1303
1304 #ifndef OPENSSL_NO_DH
1305         if (!no_dhe)
1306                 {
1307                 if (dhe1024dsa)
1308                         {
1309                         /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
1310                         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1311                         dh=get_dh1024dsa();
1312                         }
1313                 else if (dhe1024)
1314                         dh=get_dh1024();
1315                 else
1316                         dh=get_dh512();
1317                 SSL_CTX_set_tmp_dh(s_ctx,dh);
1318                 DH_free(dh);
1319                 }
1320 #else
1321         (void)no_dhe;
1322 #endif
1323
1324 #ifndef OPENSSL_NO_ECDH
1325         if (!no_ecdhe)
1326                 {
1327                 int nid;
1328
1329                 if (named_curve != NULL)
1330                         {
1331                         nid = OBJ_sn2nid(named_curve);
1332                         if (nid == 0)
1333                         {
1334                                 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
1335                                 goto end;
1336                                 }
1337                         }
1338                 else
1339 #ifdef OPENSSL_NO_EC2M
1340                         nid = NID_X9_62_prime256v1;
1341 #else
1342                         nid = NID_sect163r2;
1343 #endif
1344
1345                 ecdh = EC_KEY_new_by_curve_name(nid);
1346                 if (ecdh == NULL)
1347                         {
1348                         BIO_printf(bio_err, "unable to create curve\n");
1349                         goto end;
1350                         }
1351
1352                 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
1353                 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
1354                 EC_KEY_free(ecdh);
1355                 }
1356 #else
1357         (void)no_ecdhe;
1358 #endif
1359
1360 #ifndef OPENSSL_NO_RSA
1361         SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
1362 #endif
1363
1364 #ifdef TLSEXT_TYPE_opaque_prf_input
1365         SSL_CTX_set_tlsext_opaque_prf_input_callback(c_ctx, opaque_prf_input_cb);
1366         SSL_CTX_set_tlsext_opaque_prf_input_callback(s_ctx, opaque_prf_input_cb);
1367         SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(c_ctx, &co1); /* or &co2 or NULL */
1368         SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(s_ctx, &so1); /* or &so2 or NULL */
1369 #endif
1370
1371         if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
1372                 {
1373                 ERR_print_errors(bio_err);
1374                 }
1375         else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
1376                 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
1377                 {
1378                 ERR_print_errors(bio_err);
1379                 goto end;
1380                 }
1381
1382         if (client_auth)
1383                 {
1384                 SSL_CTX_use_certificate_file(c_ctx,client_cert,
1385                         SSL_FILETYPE_PEM);
1386                 SSL_CTX_use_PrivateKey_file(c_ctx,
1387                         (client_key?client_key:client_cert),
1388                         SSL_FILETYPE_PEM);
1389                 }
1390
1391         if (    (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
1392                 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
1393                 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
1394                 (!SSL_CTX_set_default_verify_paths(c_ctx)))
1395                 {
1396                 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
1397                 ERR_print_errors(bio_err);
1398                 /* goto end; */
1399                 }
1400
1401         if (client_auth)
1402                 {
1403                 BIO_printf(bio_err,"client authentication\n");
1404                 SSL_CTX_set_verify(s_ctx,
1405                         SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1406                         verify_callback);
1407                 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, &app_verify_arg);
1408                 }
1409         if (server_auth)
1410                 {
1411                 BIO_printf(bio_err,"server authentication\n");
1412                 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
1413                         verify_callback);
1414                 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback, &app_verify_arg);
1415                 }
1416         
1417         {
1418                 int session_id_context = 0;
1419                 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
1420         }
1421
1422         /* Use PSK only if PSK key is given */
1423         if (psk_key != NULL)
1424                 {
1425                 /* no_psk is used to avoid putting psk command to openssl tool */
1426                 if (no_psk)
1427                         {
1428                         /* if PSK is not compiled in and psk key is
1429                          * given, do nothing and exit successfully */
1430                         ret=0;
1431                         goto end;
1432                         }
1433 #ifndef OPENSSL_NO_PSK
1434                 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1435                 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
1436                 if (debug)
1437                         BIO_printf(bio_err,"setting PSK identity hint to s_ctx\n");
1438                 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint"))
1439                         {
1440                         BIO_printf(bio_err,"error setting PSK identity hint to s_ctx\n");
1441                         ERR_print_errors(bio_err);
1442                         goto end;
1443                         }
1444 #endif
1445                 }
1446 #ifndef OPENSSL_NO_SRP
1447         if (srp_client_arg.srplogin)
1448                 {
1449                 if (!SSL_CTX_set_srp_username(c_ctx, srp_client_arg.srplogin))
1450                         {
1451                         BIO_printf(bio_err,"Unable to set SRP username\n");
1452                         goto end;
1453                         }
1454                 SSL_CTX_set_srp_cb_arg(c_ctx,&srp_client_arg);
1455                 SSL_CTX_set_srp_client_pwd_callback(c_ctx, ssl_give_srp_client_pwd_cb);
1456                 /*SSL_CTX_set_srp_strength(c_ctx, srp_client_arg.strength);*/
1457                 }
1458
1459         if (srp_server_arg.expected_user != NULL)
1460                 {
1461                 SSL_CTX_set_verify(s_ctx,SSL_VERIFY_NONE,verify_callback);
1462                 SSL_CTX_set_srp_cb_arg(s_ctx, &srp_server_arg);
1463                 SSL_CTX_set_srp_username_callback(s_ctx, ssl_srp_server_param_cb);
1464                 }
1465 #endif
1466
1467         if (serverinfo_sct)
1468                 SSL_CTX_set_custom_cli_ext(c_ctx, SCT_EXT_TYPE, NULL, 
1469                                            serverinfo_cli_cb, NULL);
1470         if (serverinfo_tack)
1471                 SSL_CTX_set_custom_cli_ext(c_ctx, TACK_EXT_TYPE, NULL,
1472                                            serverinfo_cli_cb, NULL);
1473
1474         if (serverinfo_file)
1475                 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file))
1476                         {
1477                         BIO_printf(bio_err, "missing serverinfo file\n");
1478                         goto end;
1479                         }
1480
1481         if (custom_ext)
1482                 {
1483                 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_0, 
1484                                            custom_ext_0_cli_add_cb, 
1485                                            custom_ext_0_cli_parse_cb, NULL);
1486                 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_1, 
1487                                            custom_ext_1_cli_add_cb, 
1488                                            custom_ext_1_cli_parse_cb, NULL);
1489                 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_2, 
1490                                            custom_ext_2_cli_add_cb, 
1491                                            custom_ext_2_cli_parse_cb, NULL);
1492                 SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_3, 
1493                                            custom_ext_3_cli_add_cb, 
1494                                            custom_ext_3_cli_parse_cb, NULL);
1495
1496
1497                 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_0, 
1498                                            custom_ext_0_srv_parse_cb, 
1499                                            custom_ext_0_srv_add_cb, NULL);
1500                 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_1, 
1501                                            custom_ext_1_srv_parse_cb, 
1502                                            custom_ext_1_srv_add_cb, NULL);
1503                 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_2, 
1504                                            custom_ext_2_srv_parse_cb, 
1505                                            custom_ext_2_srv_add_cb, NULL);
1506                 SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_3, 
1507                                            custom_ext_3_srv_parse_cb, 
1508                                            custom_ext_3_srv_add_cb, NULL);
1509                 }
1510
1511         if (alpn_server)
1512                 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, NULL);
1513
1514         if (alpn_client)
1515                 {
1516                 unsigned short alpn_len;
1517                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1518
1519                 if (alpn == NULL)
1520                         {
1521                         BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1522                         goto end;
1523                         }
1524                 SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len);
1525                 OPENSSL_free(alpn);
1526                 }
1527
1528         c_ssl=SSL_new(c_ctx);
1529         s_ssl=SSL_new(s_ctx);
1530
1531 #ifndef OPENSSL_NO_KRB5
1532         if (c_ssl  &&  c_ssl->kssl_ctx)
1533                 {
1534                 char    localhost[MAXHOSTNAMELEN+2];
1535
1536                 if (gethostname(localhost, sizeof localhost-1) == 0)
1537                         {
1538                         localhost[sizeof localhost-1]='\0';
1539                         if(strlen(localhost) == sizeof localhost-1)
1540                                 {
1541                                 BIO_printf(bio_err,"localhost name too long\n");
1542                                 goto end;
1543                                 }
1544                         kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
1545                                 localhost);
1546                         }
1547                 }
1548 #endif    /* OPENSSL_NO_KRB5  */
1549
1550         for (i=0; i<number; i++)
1551                 {
1552                 if (!reuse) SSL_set_session(c_ssl,NULL);
1553                 if (bio_pair)
1554                         ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
1555                 else
1556                         ret=doit(s_ssl,c_ssl,bytes);
1557                 }
1558
1559         if (!verbose)
1560                 {
1561                 print_details(c_ssl, "");
1562                 }
1563         if ((number > 1) || (bytes > 1L))
1564                 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
1565         if (print_time)
1566                 {
1567 #ifdef CLOCKS_PER_SEC
1568                 /* "To determine the time in seconds, the value returned
1569                  * by the clock function should be divided by the value
1570                  * of the macro CLOCKS_PER_SEC."
1571                  *                                       -- ISO/IEC 9899 */
1572                 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1573                         "Approximate total client time: %6.2f s\n",
1574                         (double)s_time/CLOCKS_PER_SEC,
1575                         (double)c_time/CLOCKS_PER_SEC);
1576 #else
1577                 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
1578                  *                            -- cc on NeXTstep/OpenStep */
1579                 BIO_printf(bio_stdout,
1580                         "Approximate total server time: %6.2f units\n"
1581                         "Approximate total client time: %6.2f units\n",
1582                         (double)s_time,
1583                         (double)c_time);
1584 #endif
1585                 }
1586
1587         SSL_free(s_ssl);
1588         SSL_free(c_ssl);
1589
1590 end:
1591         if (s_ctx != NULL) SSL_CTX_free(s_ctx);
1592         if (c_ctx != NULL) SSL_CTX_free(c_ctx);
1593
1594         if (bio_stdout != NULL) BIO_free(bio_stdout);
1595
1596 #ifndef OPENSSL_NO_RSA
1597         free_tmp_rsa();
1598 #endif
1599 #ifndef OPENSSL_NO_ENGINE
1600         ENGINE_cleanup();
1601 #endif
1602         CRYPTO_cleanup_all_ex_data();
1603         ERR_free_strings();
1604         ERR_remove_thread_state(NULL);
1605         EVP_cleanup();
1606         CRYPTO_mem_leaks(bio_err);
1607         if (bio_err != NULL) BIO_free(bio_err);
1608         EXIT(ret);
1609         return ret;
1610         }
1611
1612 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
1613         clock_t *s_time, clock_t *c_time)
1614         {
1615         long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1616         BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1617         BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
1618         int ret = 1;
1619         
1620         size_t bufsiz = 256; /* small buffer for testing */
1621
1622         if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
1623                 goto err;
1624         if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
1625                 goto err;
1626         
1627         s_ssl_bio = BIO_new(BIO_f_ssl());
1628         if (!s_ssl_bio)
1629                 goto err;
1630
1631         c_ssl_bio = BIO_new(BIO_f_ssl());
1632         if (!c_ssl_bio)
1633                 goto err;
1634
1635         SSL_set_connect_state(c_ssl);
1636         SSL_set_bio(c_ssl, client, client);
1637         (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1638
1639         SSL_set_accept_state(s_ssl);
1640         SSL_set_bio(s_ssl, server, server);
1641         (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1642
1643         do
1644                 {
1645                 /* c_ssl_bio:          SSL filter BIO
1646                  *
1647                  * client:             pseudo-I/O for SSL library
1648                  *
1649                  * client_io:          client's SSL communication; usually to be
1650                  *                     relayed over some I/O facility, but in this
1651                  *                     test program, we're the server, too:
1652                  *
1653                  * server_io:          server's SSL communication
1654                  *
1655                  * server:             pseudo-I/O for SSL library
1656                  *
1657                  * s_ssl_bio:          SSL filter BIO
1658                  *
1659                  * The client and the server each employ a "BIO pair":
1660                  * client + client_io, server + server_io.
1661                  * BIO pairs are symmetric.  A BIO pair behaves similar
1662                  * to a non-blocking socketpair (but both endpoints must
1663                  * be handled by the same thread).
1664                  * [Here we could connect client and server to the ends
1665                  * of a single BIO pair, but then this code would be less
1666                  * suitable as an example for BIO pairs in general.]
1667                  *
1668                  * Useful functions for querying the state of BIO pair endpoints:
1669                  *
1670                  * BIO_ctrl_pending(bio)              number of bytes we can read now
1671                  * BIO_ctrl_get_read_request(bio)     number of bytes needed to fulfil
1672                  *                                      other side's read attempt
1673                  * BIO_ctrl_get_write_guarantee(bio)   number of bytes we can write now
1674                  *
1675                  * ..._read_request is never more than ..._write_guarantee;
1676                  * it depends on the application which one you should use.
1677                  */
1678
1679                 /* We have non-blocking behaviour throughout this test program, but
1680                  * can be sure that there is *some* progress in each iteration; so
1681                  * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
1682                  * -- we just try everything in each iteration
1683                  */
1684
1685                         {
1686                         /* CLIENT */
1687                 
1688                         MS_STATIC char cbuf[1024*8];
1689                         int i, r;
1690                         clock_t c_clock = clock();
1691
1692                         memset(cbuf, 0, sizeof(cbuf));
1693
1694                         if (debug)
1695                                 if (SSL_in_init(c_ssl))
1696                                         printf("client waiting in SSL_connect - %s\n",
1697                                                 SSL_state_string_long(c_ssl));
1698
1699                         if (cw_num > 0)
1700                                 {
1701                                 /* Write to server. */
1702                                 
1703                                 if (cw_num > (long)sizeof cbuf)
1704                                         i = sizeof cbuf;
1705                                 else
1706                                         i = (int)cw_num;
1707                                 r = BIO_write(c_ssl_bio, cbuf, i);
1708                                 if (r < 0)
1709                                         {
1710                                         if (!BIO_should_retry(c_ssl_bio))
1711                                                 {
1712                                                 fprintf(stderr,"ERROR in CLIENT\n");
1713                                                 goto err;
1714                                                 }
1715                                         /* BIO_should_retry(...) can just be ignored here.
1716                                          * The library expects us to call BIO_write with
1717                                          * the same arguments again, and that's what we will
1718                                          * do in the next iteration. */
1719                                         }
1720                                 else if (r == 0)
1721                                         {
1722                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1723                                         goto err;
1724                                         }
1725                                 else
1726                                         {
1727                                         if (debug)
1728                                                 printf("client wrote %d\n", r);
1729                                         cw_num -= r;                            
1730                                         }
1731                                 }
1732
1733                         if (cr_num > 0)
1734                                 {
1735                                 /* Read from server. */
1736
1737                                 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
1738                                 if (r < 0)
1739                                         {
1740                                         if (!BIO_should_retry(c_ssl_bio))
1741                                                 {
1742                                                 fprintf(stderr,"ERROR in CLIENT\n");
1743                                                 goto err;
1744                                                 }
1745                                         /* Again, "BIO_should_retry" can be ignored. */
1746                                         }
1747                                 else if (r == 0)
1748                                         {
1749                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1750                                         goto err;
1751                                         }
1752                                 else
1753                                         {
1754                                         if (debug)
1755                                                 printf("client read %d\n", r);
1756                                         cr_num -= r;
1757                                         }
1758                                 }
1759
1760                         /* c_time and s_time increments will typically be very small
1761                          * (depending on machine speed and clock tick intervals),
1762                          * but sampling over a large number of connections should
1763                          * result in fairly accurate figures.  We cannot guarantee
1764                          * a lot, however -- if each connection lasts for exactly
1765                          * one clock tick, it will be counted only for the client
1766                          * or only for the server or even not at all.
1767                          */
1768                         *c_time += (clock() - c_clock);
1769                         }
1770
1771                         {
1772                         /* SERVER */
1773                 
1774                         MS_STATIC char sbuf[1024*8];
1775                         int i, r;
1776                         clock_t s_clock = clock();
1777
1778                         memset(sbuf, 0, sizeof(sbuf));
1779
1780                         if (debug)
1781                                 if (SSL_in_init(s_ssl))
1782                                         printf("server waiting in SSL_accept - %s\n",
1783                                                 SSL_state_string_long(s_ssl));
1784
1785                         if (sw_num > 0)
1786                                 {
1787                                 /* Write to client. */
1788                                 
1789                                 if (sw_num > (long)sizeof sbuf)
1790                                         i = sizeof sbuf;
1791                                 else
1792                                         i = (int)sw_num;
1793                                 r = BIO_write(s_ssl_bio, sbuf, i);
1794                                 if (r < 0)
1795                                         {
1796                                         if (!BIO_should_retry(s_ssl_bio))
1797                                                 {
1798                                                 fprintf(stderr,"ERROR in SERVER\n");
1799                                                 goto err;
1800                                                 }
1801                                         /* Ignore "BIO_should_retry". */
1802                                         }
1803                                 else if (r == 0)
1804                                         {
1805                                         fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1806                                         goto err;
1807                                         }
1808                                 else
1809                                         {
1810                                         if (debug)
1811                                                 printf("server wrote %d\n", r);
1812                                         sw_num -= r;                            
1813                                         }
1814                                 }
1815
1816                         if (sr_num > 0)
1817                                 {
1818                                 /* Read from client. */
1819
1820                                 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1821                                 if (r < 0)
1822                                         {
1823                                         if (!BIO_should_retry(s_ssl_bio))
1824                                                 {
1825                                                 fprintf(stderr,"ERROR in SERVER\n");
1826                                                 goto err;
1827                                                 }
1828                                         /* blah, blah */
1829                                         }
1830                                 else if (r == 0)
1831                                         {
1832                                         fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1833                                         goto err;
1834                                         }
1835                                 else
1836                                         {
1837                                         if (debug)
1838                                                 printf("server read %d\n", r);
1839                                         sr_num -= r;
1840                                         }
1841                                 }
1842
1843                         *s_time += (clock() - s_clock);
1844                         }
1845                         
1846                         {
1847                         /* "I/O" BETWEEN CLIENT AND SERVER. */
1848
1849                         size_t r1, r2;
1850                         BIO *io1 = server_io, *io2 = client_io;
1851                         /* we use the non-copying interface for io1
1852                          * and the standard BIO_write/BIO_read interface for io2
1853                          */
1854                         
1855                         static int prev_progress = 1;
1856                         int progress = 0;
1857                         
1858                         /* io1 to io2 */
1859                         do
1860                                 {
1861                                 size_t num;
1862                                 int r;
1863
1864                                 r1 = BIO_ctrl_pending(io1);
1865                                 r2 = BIO_ctrl_get_write_guarantee(io2);
1866
1867                                 num = r1;
1868                                 if (r2 < num)
1869                                         num = r2;
1870                                 if (num)
1871                                         {
1872                                         char *dataptr;
1873
1874                                         if (INT_MAX < num) /* yeah, right */
1875                                                 num = INT_MAX;
1876                                         
1877                                         r = BIO_nread(io1, &dataptr, (int)num);
1878                                         assert(r > 0);
1879                                         assert(r <= (int)num);
1880                                         /* possibly r < num (non-contiguous data) */
1881                                         num = r;
1882                                         r = BIO_write(io2, dataptr, (int)num);
1883                                         if (r != (int)num) /* can't happen */
1884                                                 {
1885                                                 fprintf(stderr, "ERROR: BIO_write could not write "
1886                                                         "BIO_ctrl_get_write_guarantee() bytes");
1887                                                 goto err;
1888                                                 }
1889                                         progress = 1;
1890
1891                                         if (debug)
1892                                                 printf((io1 == client_io) ?
1893                                                         "C->S relaying: %d bytes\n" :
1894                                                         "S->C relaying: %d bytes\n",
1895                                                         (int)num);
1896                                         }
1897                                 }
1898                         while (r1 && r2);
1899
1900                         /* io2 to io1 */
1901                         {
1902                                 size_t num;
1903                                 int r;
1904
1905                                 r1 = BIO_ctrl_pending(io2);
1906                                 r2 = BIO_ctrl_get_read_request(io1);
1907                                 /* here we could use ..._get_write_guarantee instead of
1908                                  * ..._get_read_request, but by using the latter
1909                                  * we test restartability of the SSL implementation
1910                                  * more thoroughly */
1911                                 num = r1;
1912                                 if (r2 < num)
1913                                         num = r2;
1914                                 if (num)
1915                                         {
1916                                         char *dataptr;
1917                                         
1918                                         if (INT_MAX < num)
1919                                                 num = INT_MAX;
1920
1921                                         if (num > 1)
1922                                                 --num; /* test restartability even more thoroughly */
1923                                         
1924                                         r = BIO_nwrite0(io1, &dataptr);
1925                                         assert(r > 0);
1926                                         if (r < (int)num)
1927                                                 num = r;
1928                                         r = BIO_read(io2, dataptr, (int)num);
1929                                         if (r != (int)num) /* can't happen */
1930                                                 {
1931                                                 fprintf(stderr, "ERROR: BIO_read could not read "
1932                                                         "BIO_ctrl_pending() bytes");
1933                                                 goto err;
1934                                                 }
1935                                         progress = 1;
1936                                         r = BIO_nwrite(io1, &dataptr, (int)num);
1937                                         if (r != (int)num) /* can't happen */
1938                                                 {
1939                                                 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1940                                                         "BIO_nwrite0() bytes");
1941                                                 goto err;
1942                                                 }
1943                                         
1944                                         if (debug)
1945                                                 printf((io2 == client_io) ?
1946                                                         "C->S relaying: %d bytes\n" :
1947                                                         "S->C relaying: %d bytes\n",
1948                                                         (int)num);
1949                                         }
1950                         } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1951
1952                         if (!progress && !prev_progress)
1953                                 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1954                                         {
1955                                         fprintf(stderr, "ERROR: got stuck\n");
1956                                         if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1957                                                 {
1958                                                 fprintf(stderr, "This can happen for SSL2 because "
1959                                                         "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1960                                                         "concurrently ...");
1961                                                 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1962                                                         && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1963                                                         {
1964                                                         fprintf(stderr, " ok.\n");
1965                                                         goto end;
1966                                                         }
1967                                                 }
1968                                         fprintf(stderr, " ERROR.\n");
1969                                         goto err;
1970                                         }
1971                         prev_progress = progress;
1972                         }
1973                 }
1974         while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1975
1976         if (verbose)
1977                 print_details(c_ssl, "DONE via BIO pair: ");
1978
1979         if (verify_serverinfo() < 0)
1980                 {
1981                 ret = 1;
1982                 goto err;
1983                 }
1984         if (verify_alpn(c_ssl, s_ssl) < 0)
1985                 {
1986                 ret = 1;
1987                 goto err;
1988                 }
1989
1990         if (custom_ext_error)
1991                 {
1992                 ret = 1;
1993                 goto err;
1994                 }
1995
1996 end:
1997         ret = 0;
1998
1999  err:
2000         ERR_print_errors(bio_err);
2001         
2002         if (server)
2003                 BIO_free(server);
2004         if (server_io)
2005                 BIO_free(server_io);
2006         if (client)
2007                 BIO_free(client);
2008         if (client_io)
2009                 BIO_free(client_io);
2010         if (s_ssl_bio)
2011                 BIO_free(s_ssl_bio);
2012         if (c_ssl_bio)
2013                 BIO_free(c_ssl_bio);
2014
2015         return ret;
2016         }
2017
2018
2019 #define W_READ  1
2020 #define W_WRITE 2
2021 #define C_DONE  1
2022 #define S_DONE  2
2023
2024 int doit(SSL *s_ssl, SSL *c_ssl, long count)
2025         {
2026         char *cbuf=NULL,*sbuf=NULL;
2027         long bufsiz;
2028         long cw_num=count,cr_num=count;
2029         long sw_num=count,sr_num=count;
2030         int ret=1;
2031         BIO *c_to_s=NULL;
2032         BIO *s_to_c=NULL;
2033         BIO *c_bio=NULL;
2034         BIO *s_bio=NULL;
2035         int c_r,c_w,s_r,s_w;
2036         int i,j;
2037         int done=0;
2038         int c_write,s_write;
2039         int do_server=0,do_client=0;
2040         int max_frag = 5*1024;
2041
2042         bufsiz = count>40*1024 ? 40*1024 : count;
2043
2044         if ((cbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
2045         if ((sbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
2046
2047         memset(cbuf,0,bufsiz);
2048         memset(sbuf,0,bufsiz);
2049
2050         c_to_s=BIO_new(BIO_s_mem());
2051         s_to_c=BIO_new(BIO_s_mem());
2052         if ((s_to_c == NULL) || (c_to_s == NULL))
2053                 {
2054                 ERR_print_errors(bio_err);
2055                 goto err;
2056                 }
2057
2058         c_bio=BIO_new(BIO_f_ssl());
2059         s_bio=BIO_new(BIO_f_ssl());
2060         if ((c_bio == NULL) || (s_bio == NULL))
2061                 {
2062                 ERR_print_errors(bio_err);
2063                 goto err;
2064                 }
2065
2066         SSL_set_connect_state(c_ssl);
2067         SSL_set_bio(c_ssl,s_to_c,c_to_s);
2068         SSL_set_max_send_fragment(c_ssl,max_frag);
2069         BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
2070
2071         SSL_set_accept_state(s_ssl);
2072         SSL_set_bio(s_ssl,c_to_s,s_to_c);
2073         SSL_set_max_send_fragment(s_ssl,max_frag);
2074         BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
2075
2076         c_r=0; s_r=1;
2077         c_w=1; s_w=0;
2078         c_write=1,s_write=0;
2079
2080         /* We can always do writes */
2081         for (;;)
2082                 {
2083                 do_server=0;
2084                 do_client=0;
2085
2086                 i=(int)BIO_pending(s_bio);
2087                 if ((i && s_r) || s_w) do_server=1;
2088
2089                 i=(int)BIO_pending(c_bio);
2090                 if ((i && c_r) || c_w) do_client=1;
2091
2092                 if (do_server && debug)
2093                         {
2094                         if (SSL_in_init(s_ssl))
2095                                 printf("server waiting in SSL_accept - %s\n",
2096                                         SSL_state_string_long(s_ssl));
2097 /*                      else if (s_write)
2098                                 printf("server:SSL_write()\n");
2099                         else
2100                                 printf("server:SSL_read()\n"); */
2101                         }
2102
2103                 if (do_client && debug)
2104                         {
2105                         if (SSL_in_init(c_ssl))
2106                                 printf("client waiting in SSL_connect - %s\n",
2107                                         SSL_state_string_long(c_ssl));
2108 /*                      else if (c_write)
2109                                 printf("client:SSL_write()\n");
2110                         else
2111                                 printf("client:SSL_read()\n"); */
2112                         }
2113
2114                 if (!do_client && !do_server)
2115                         {
2116                         fprintf(stdout,"ERROR IN STARTUP\n");
2117                         ERR_print_errors(bio_err);
2118                         break;
2119                         }
2120                 if (do_client && !(done & C_DONE))
2121                         {
2122                         if (c_write)
2123                                 {
2124                                 j = (cw_num > bufsiz) ?
2125                                         (int)bufsiz : (int)cw_num;
2126                                 i=BIO_write(c_bio,cbuf,j);
2127                                 if (i < 0)
2128                                         {
2129                                         c_r=0;
2130                                         c_w=0;
2131                                         if (BIO_should_retry(c_bio))
2132                                                 {
2133                                                 if (BIO_should_read(c_bio))
2134                                                         c_r=1;
2135                                                 if (BIO_should_write(c_bio))
2136                                                         c_w=1;
2137                                                 }
2138                                         else
2139                                                 {
2140                                                 fprintf(stderr,"ERROR in CLIENT\n");
2141                                                 ERR_print_errors(bio_err);
2142                                                 goto err;
2143                                                 }
2144                                         }
2145                                 else if (i == 0)
2146                                         {
2147                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
2148                                         goto err;
2149                                         }
2150                                 else
2151                                         {
2152                                         if (debug)
2153                                                 printf("client wrote %d\n",i);
2154                                         /* ok */
2155                                         s_r=1;
2156                                         c_write=0;
2157                                         cw_num-=i;
2158                                         if (max_frag>1029)
2159                                                 SSL_set_max_send_fragment(c_ssl,max_frag-=5);
2160                                         }
2161                                 }
2162                         else
2163                                 {
2164                                 i=BIO_read(c_bio,cbuf,bufsiz);
2165                                 if (i < 0)
2166                                         {
2167                                         c_r=0;
2168                                         c_w=0;
2169                                         if (BIO_should_retry(c_bio))
2170                                                 {
2171                                                 if (BIO_should_read(c_bio))
2172                                                         c_r=1;
2173                                                 if (BIO_should_write(c_bio))
2174                                                         c_w=1;
2175                                                 }
2176                                         else
2177                                                 {
2178                                                 fprintf(stderr,"ERROR in CLIENT\n");
2179                                                 ERR_print_errors(bio_err);
2180                                                 goto err;
2181                                                 }
2182                                         }
2183                                 else if (i == 0)
2184                                         {
2185                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
2186                                         goto err;
2187                                         }
2188                                 else
2189                                         {
2190                                         if (debug)
2191                                                 printf("client read %d\n",i);
2192                                         cr_num-=i;
2193                                         if (sw_num > 0)
2194                                                 {
2195                                                 s_write=1;
2196                                                 s_w=1;
2197                                                 }
2198                                         if (cr_num <= 0)
2199                                                 {
2200                                                 s_write=1;
2201                                                 s_w=1;
2202                                                 done=S_DONE|C_DONE;
2203                                                 }
2204                                         }
2205                                 }
2206                         }
2207
2208                 if (do_server && !(done & S_DONE))
2209                         {
2210                         if (!s_write)
2211                                 {
2212                                 i=BIO_read(s_bio,sbuf,bufsiz);
2213                                 if (i < 0)
2214                                         {
2215                                         s_r=0;
2216                                         s_w=0;
2217                                         if (BIO_should_retry(s_bio))
2218                                                 {
2219                                                 if (BIO_should_read(s_bio))
2220                                                         s_r=1;
2221                                                 if (BIO_should_write(s_bio))
2222                                                         s_w=1;
2223                                                 }
2224                                         else
2225                                                 {
2226                                                 fprintf(stderr,"ERROR in SERVER\n");
2227                                                 ERR_print_errors(bio_err);
2228                                                 goto err;
2229                                                 }
2230                                         }
2231                                 else if (i == 0)
2232                                         {
2233                                         ERR_print_errors(bio_err);
2234                                         fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
2235                                         goto err;
2236                                         }
2237                                 else
2238                                         {
2239                                         if (debug)
2240                                                 printf("server read %d\n",i);
2241                                         sr_num-=i;
2242                                         if (cw_num > 0)
2243                                                 {
2244                                                 c_write=1;
2245                                                 c_w=1;
2246                                                 }
2247                                         if (sr_num <= 0)
2248                                                 {
2249                                                 s_write=1;
2250                                                 s_w=1;
2251                                                 c_write=0;
2252                                                 }
2253                                         }
2254                                 }
2255                         else
2256                                 {
2257                                 j = (sw_num > bufsiz) ?
2258                                         (int)bufsiz : (int)sw_num;
2259                                 i=BIO_write(s_bio,sbuf,j);
2260                                 if (i < 0)
2261                                         {
2262                                         s_r=0;
2263                                         s_w=0;
2264                                         if (BIO_should_retry(s_bio))
2265                                                 {
2266                                                 if (BIO_should_read(s_bio))
2267                                                         s_r=1;
2268                                                 if (BIO_should_write(s_bio))
2269                                                         s_w=1;
2270                                                 }
2271                                         else
2272                                                 {
2273                                                 fprintf(stderr,"ERROR in SERVER\n");
2274                                                 ERR_print_errors(bio_err);
2275                                                 goto err;
2276                                                 }
2277                                         }
2278                                 else if (i == 0)
2279                                         {
2280                                         ERR_print_errors(bio_err);
2281                                         fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
2282                                         goto err;
2283                                         }
2284                                 else
2285                                         {
2286                                         if (debug)
2287                                                 printf("server wrote %d\n",i);
2288                                         sw_num-=i;
2289                                         s_write=0;
2290                                         c_r=1;
2291                                         if (sw_num <= 0)
2292                                                 done|=S_DONE;
2293                                         if (max_frag>1029)
2294                                                 SSL_set_max_send_fragment(s_ssl,max_frag-=5);
2295                                         }
2296                                 }
2297                         }
2298
2299                 if ((done & S_DONE) && (done & C_DONE)) break;
2300                 }
2301
2302         if (verbose)
2303                 print_details(c_ssl, "DONE: ");
2304         if (verify_serverinfo() < 0)
2305                 {
2306                 ret = 1;
2307                 goto err;
2308                 }
2309         if (custom_ext_error)
2310                 {
2311                 ret = 1;
2312                 goto err;
2313                 }
2314         ret=0;
2315 err:
2316         /* We have to set the BIO's to NULL otherwise they will be
2317          * OPENSSL_free()ed twice.  Once when th s_ssl is SSL_free()ed and
2318          * again when c_ssl is SSL_free()ed.
2319          * This is a hack required because s_ssl and c_ssl are sharing the same
2320          * BIO structure and SSL_set_bio() and SSL_free() automatically
2321          * BIO_free non NULL entries.
2322          * You should not normally do this or be required to do this */
2323         if (s_ssl != NULL)
2324                 {
2325                 s_ssl->rbio=NULL;
2326                 s_ssl->wbio=NULL;
2327                 }
2328         if (c_ssl != NULL)
2329                 {
2330                 c_ssl->rbio=NULL;
2331                 c_ssl->wbio=NULL;
2332                 }
2333
2334         if (c_to_s != NULL) BIO_free(c_to_s);
2335         if (s_to_c != NULL) BIO_free(s_to_c);
2336         if (c_bio != NULL) BIO_free_all(c_bio);
2337         if (s_bio != NULL) BIO_free_all(s_bio);
2338
2339         if (cbuf) OPENSSL_free(cbuf);
2340         if (sbuf) OPENSSL_free(sbuf);
2341
2342         return(ret);
2343         }
2344
2345 static int get_proxy_auth_ex_data_idx(void)
2346         {
2347         static volatile int idx = -1;
2348         if (idx < 0)
2349                 {
2350                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
2351                 if (idx < 0)
2352                         {
2353                         idx = X509_STORE_CTX_get_ex_new_index(0,
2354                                 "SSLtest for verify callback", NULL,NULL,NULL);
2355                         }
2356                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
2357                 }
2358         return idx;
2359         }
2360
2361 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
2362         {
2363         char *s,buf[256];
2364
2365         s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
2366                             sizeof buf);
2367         if (s != NULL)
2368                 {
2369                 if (ok)
2370                         fprintf(stderr,"depth=%d %s\n",
2371                                 ctx->error_depth,buf);
2372                 else
2373                         {
2374                         fprintf(stderr,"depth=%d error=%d %s\n",
2375                                 ctx->error_depth,ctx->error,buf);
2376                         }
2377                 }
2378
2379         if (ok == 0)
2380                 {
2381                 fprintf(stderr,"Error string: %s\n",
2382                         X509_verify_cert_error_string(ctx->error));
2383                 switch (ctx->error)
2384                         {
2385                 case X509_V_ERR_CERT_NOT_YET_VALID:
2386                 case X509_V_ERR_CERT_HAS_EXPIRED:
2387                 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2388                         fprintf(stderr,"  ... ignored.\n");
2389                         ok=1;
2390                         }
2391                 }
2392
2393         if (ok == 1)
2394                 {
2395                 X509 *xs = ctx->current_cert;
2396 #if 0
2397                 X509 *xi = ctx->current_issuer;
2398 #endif
2399
2400                 if (xs->ex_flags & EXFLAG_PROXY)
2401                         {
2402                         unsigned int *letters =
2403                                 X509_STORE_CTX_get_ex_data(ctx,
2404                                         get_proxy_auth_ex_data_idx());
2405
2406                         if (letters)
2407                                 {
2408                                 int found_any = 0;
2409                                 int i;
2410                                 PROXY_CERT_INFO_EXTENSION *pci =
2411                                         X509_get_ext_d2i(xs, NID_proxyCertInfo,
2412                                                 NULL, NULL);
2413
2414                                 switch (OBJ_obj2nid(pci->proxyPolicy->policyLanguage))
2415                                         {
2416                                 case NID_Independent:
2417                                         /* Completely meaningless in this
2418                                            program, as there's no way to
2419                                            grant explicit rights to a
2420                                            specific PrC.  Basically, using
2421                                            id-ppl-Independent is the perfect
2422                                            way to grant no rights at all. */
2423                                         fprintf(stderr, "  Independent proxy certificate");
2424                                         for (i = 0; i < 26; i++)
2425                                                 letters[i] = 0;
2426                                         break;
2427                                 case NID_id_ppl_inheritAll:
2428                                         /* This is basically a NOP, we
2429                                            simply let the current rights
2430                                            stand as they are. */
2431                                         fprintf(stderr, "  Proxy certificate inherits all");
2432                                         break;
2433                                 default:
2434                                         s = (char *)
2435                                                 pci->proxyPolicy->policy->data;
2436                                         i = pci->proxyPolicy->policy->length;
2437
2438                                         /* The algorithm works as follows:
2439                                            it is assumed that previous
2440                                            iterations or the initial granted
2441                                            rights has already set some elements
2442                                            of `letters'.  What we need to do is
2443                                            to clear those that weren't granted
2444                                            by the current PrC as well.  The
2445                                            easiest way to do this is to add 1
2446                                            to all the elements whose letters
2447                                            are given with the current policy.
2448                                            That way, all elements that are set
2449                                            by the current policy and were
2450                                            already set by earlier policies and
2451                                            through the original grant of rights
2452                                            will get the value 2 or higher.
2453                                            The last thing to do is to sweep
2454                                            through `letters' and keep the
2455                                            elements having the value 2 as set,
2456                                            and clear all the others. */
2457
2458                                         fprintf(stderr, "  Certificate proxy rights = %*.*s", i, i, s);
2459                                         while(i-- > 0)
2460                                                 {
2461                                                 int c = *s++;
2462                                                 if (isascii(c) && isalpha(c))
2463                                                         {
2464                                                         if (islower(c))
2465                                                                 c = toupper(c);
2466                                                         letters[c - 'A']++;
2467                                                         }
2468                                                 }
2469                                         for (i = 0; i < 26; i++)
2470                                                 if (letters[i] < 2)
2471                                                         letters[i] = 0;
2472                                                 else
2473                                                         letters[i] = 1;
2474                                         }
2475
2476                                 found_any = 0;
2477                                 fprintf(stderr,
2478                                         ", resulting proxy rights = ");
2479                                 for(i = 0; i < 26; i++)
2480                                         if (letters[i])
2481                                                 {
2482                                                 fprintf(stderr, "%c", i + 'A');
2483                                                 found_any = 1;
2484                                                 }
2485                                 if (!found_any)
2486                                         fprintf(stderr, "none");
2487                                 fprintf(stderr, "\n");
2488
2489                                 PROXY_CERT_INFO_EXTENSION_free(pci);
2490                                 }
2491                         }
2492                 }
2493
2494         return(ok);
2495         }
2496
2497 static void process_proxy_debug(int indent, const char *format, ...)
2498         {
2499         static const char indentation[] =
2500                 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
2501                 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"; /* That's 80 > */
2502         char my_format[256];
2503         va_list args;
2504
2505         BIO_snprintf(my_format, sizeof(my_format), "%*.*s %s",
2506                 indent, indent, indentation, format);
2507
2508         va_start(args, format);
2509         vfprintf(stderr, my_format, args);
2510         va_end(args);
2511         }
2512 /* Priority levels:
2513    0    [!]var, ()
2514    1    & ^
2515    2    |
2516 */
2517 static int process_proxy_cond_adders(unsigned int letters[26],
2518         const char *cond, const char **cond_end, int *pos, int indent);
2519 static int process_proxy_cond_val(unsigned int letters[26],
2520         const char *cond, const char **cond_end, int *pos, int indent)
2521         {
2522         int c;
2523         int ok = 1;
2524         int negate = 0;
2525
2526         while(isspace((int)*cond))
2527                 {
2528                 cond++; (*pos)++;
2529                 }
2530         c = *cond;
2531
2532         if (debug)
2533                 process_proxy_debug(indent,
2534                         "Start process_proxy_cond_val at position %d: %s\n",
2535                         *pos, cond);
2536
2537         while(c == '!')
2538                 {
2539                 negate = !negate;
2540                 cond++; (*pos)++;
2541                 while(isspace((int)*cond))
2542                         {
2543                         cond++; (*pos)++;
2544                         }
2545                 c = *cond;
2546                 }
2547
2548         if (c == '(')
2549                 {
2550                 cond++; (*pos)++;
2551                 ok = process_proxy_cond_adders(letters, cond, cond_end, pos,
2552                         indent + 1);
2553                 cond = *cond_end;
2554                 if (ok < 0)
2555                         goto end;
2556                 while(isspace((int)*cond))
2557                         {
2558                         cond++; (*pos)++;
2559                         }
2560                 c = *cond;
2561                 if (c != ')')
2562                         {
2563                         fprintf(stderr,
2564                                 "Weird condition character in position %d: "
2565                                 "%c\n", *pos, c);
2566                         ok = -1;
2567                         goto end;
2568                         }
2569                 cond++; (*pos)++;
2570                 }
2571         else if (isascii(c) && isalpha(c))
2572                 {
2573                 if (islower(c))
2574                         c = toupper(c);
2575                 ok = letters[c - 'A'];
2576                 cond++; (*pos)++;
2577                 }
2578         else
2579                 {
2580                 fprintf(stderr,
2581                         "Weird condition character in position %d: "
2582                         "%c\n", *pos, c);
2583                 ok = -1;
2584                 goto end;
2585                 }
2586  end:
2587         *cond_end = cond;
2588         if (ok >= 0 && negate)
2589                 ok = !ok;
2590
2591         if (debug)
2592                 process_proxy_debug(indent,
2593                         "End process_proxy_cond_val at position %d: %s, returning %d\n",
2594                         *pos, cond, ok);
2595
2596         return ok;
2597         }
2598 static int process_proxy_cond_multipliers(unsigned int letters[26],
2599         const char *cond, const char **cond_end, int *pos, int indent)
2600         {
2601         int ok;
2602         char c;
2603
2604         if (debug)
2605                 process_proxy_debug(indent,
2606                         "Start process_proxy_cond_multipliers at position %d: %s\n",
2607                         *pos, cond);
2608
2609         ok = process_proxy_cond_val(letters, cond, cond_end, pos, indent + 1);
2610         cond = *cond_end;
2611         if (ok < 0)
2612                 goto end;
2613
2614         while(ok >= 0)
2615                 {
2616                 while(isspace((int)*cond))
2617                         {
2618                         cond++; (*pos)++;
2619                         }
2620                 c = *cond;
2621
2622                 switch(c)
2623                         {
2624                 case '&':
2625                 case '^':
2626                         {
2627                         int save_ok = ok;
2628
2629                         cond++; (*pos)++;
2630                         ok = process_proxy_cond_val(letters,
2631                                 cond, cond_end, pos, indent + 1);
2632                         cond = *cond_end;
2633                         if (ok < 0)
2634                                 break;
2635
2636                         switch(c)
2637                                 {
2638                         case '&':
2639                                 ok &= save_ok;
2640                                 break;
2641                         case '^':
2642                                 ok ^= save_ok;
2643                                 break;
2644                         default:
2645                                 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
2646                                         " STOPPING\n");
2647                                 EXIT(1);
2648                                 }
2649                         }
2650                         break;
2651                 default:
2652                         goto end;
2653                         }
2654                 }
2655  end:
2656         if (debug)
2657                 process_proxy_debug(indent,
2658                         "End process_proxy_cond_multipliers at position %d: %s, returning %d\n",
2659                         *pos, cond, ok);
2660
2661         *cond_end = cond;
2662         return ok;
2663         }
2664 static int process_proxy_cond_adders(unsigned int letters[26],
2665         const char *cond, const char **cond_end, int *pos, int indent)
2666         {
2667         int ok;
2668         char c;
2669
2670         if (debug)
2671                 process_proxy_debug(indent,
2672                         "Start process_proxy_cond_adders at position %d: %s\n",
2673                         *pos, cond);
2674
2675         ok = process_proxy_cond_multipliers(letters, cond, cond_end, pos,
2676                 indent + 1);
2677         cond = *cond_end;
2678         if (ok < 0)
2679                 goto end;
2680
2681         while(ok >= 0)
2682                 {
2683                 while(isspace((int)*cond))
2684                         {
2685                         cond++; (*pos)++;
2686                         }
2687                 c = *cond;
2688
2689                 switch(c)
2690                         {
2691                 case '|':
2692                         {
2693                         int save_ok = ok;
2694
2695                         cond++; (*pos)++;
2696                         ok = process_proxy_cond_multipliers(letters,
2697                                 cond, cond_end, pos, indent + 1);
2698                         cond = *cond_end;
2699                         if (ok < 0)
2700                                 break;
2701
2702                         switch(c)
2703                                 {
2704                         case '|':
2705                                 ok |= save_ok;
2706                                 break;
2707                         default:
2708                                 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
2709                                         " STOPPING\n");
2710                                 EXIT(1);
2711                                 }
2712                         }
2713                         break;
2714                 default:
2715                         goto end;
2716                         }
2717                 }
2718  end:
2719         if (debug)
2720                 process_proxy_debug(indent,
2721                         "End process_proxy_cond_adders at position %d: %s, returning %d\n",
2722                         *pos, cond, ok);
2723
2724         *cond_end = cond;
2725         return ok;
2726         }
2727
2728 static int process_proxy_cond(unsigned int letters[26],
2729         const char *cond, const char **cond_end)
2730         {
2731         int pos = 1;
2732         return process_proxy_cond_adders(letters, cond, cond_end, &pos, 1);
2733         }
2734
2735 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
2736         {
2737         int ok=1;
2738         struct app_verify_arg *cb_arg = arg;
2739         unsigned int letters[26]; /* only used with proxy_auth */
2740
2741         if (cb_arg->app_verify)
2742                 {
2743                 char *s = NULL,buf[256];
2744
2745                 fprintf(stderr, "In app_verify_callback, allowing cert. ");
2746                 fprintf(stderr, "Arg is: %s\n", cb_arg->string);
2747                 fprintf(stderr, "Finished printing do we have a context? 0x%p a cert? 0x%p\n",
2748                         (void *)ctx, (void *)ctx->cert);
2749                 if (ctx->cert)
2750                         s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
2751                 if (s != NULL)
2752                         {
2753                         fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
2754                         }
2755                 return(1);
2756                 }
2757         if (cb_arg->proxy_auth)
2758                 {
2759                 int found_any = 0, i;
2760                 char *sp;
2761
2762                 for(i = 0; i < 26; i++)
2763                         letters[i] = 0;
2764                 for(sp = cb_arg->proxy_auth; *sp; sp++)
2765                         {
2766                         int c = *sp;
2767                         if (isascii(c) && isalpha(c))
2768                                 {
2769                                 if (islower(c))
2770                                         c = toupper(c);
2771                                 letters[c - 'A'] = 1;
2772                                 }
2773                         }
2774
2775                 fprintf(stderr,
2776                         "  Initial proxy rights = ");
2777                 for(i = 0; i < 26; i++)
2778                         if (letters[i])
2779                                 {
2780                                 fprintf(stderr, "%c", i + 'A');
2781                                 found_any = 1;
2782                                 }
2783                 if (!found_any)
2784                         fprintf(stderr, "none");
2785                 fprintf(stderr, "\n");
2786
2787                 X509_STORE_CTX_set_ex_data(ctx,
2788                         get_proxy_auth_ex_data_idx(),letters);
2789                 }
2790         if (cb_arg->allow_proxy_certs)
2791                 {
2792                 X509_STORE_CTX_set_flags(ctx, X509_V_FLAG_ALLOW_PROXY_CERTS);
2793                 }
2794
2795 #ifndef OPENSSL_NO_X509_VERIFY
2796         ok = X509_verify_cert(ctx);
2797 #endif
2798
2799         if (cb_arg->proxy_auth)
2800                 {
2801                 if (ok > 0)
2802                         {
2803                         const char *cond_end = NULL;
2804
2805                         ok = process_proxy_cond(letters,
2806                                 cb_arg->proxy_cond, &cond_end);
2807
2808                         if (ok < 0)
2809                                 EXIT(3);
2810                         if (*cond_end)
2811                                 {
2812                                 fprintf(stderr, "Stopped processing condition before it's end.\n");
2813                                 ok = 0;
2814                                 }
2815                         if (!ok)
2816                                 fprintf(stderr, "Proxy rights check with condition '%s' proved invalid\n",
2817                                         cb_arg->proxy_cond);
2818                         else
2819                                 fprintf(stderr, "Proxy rights check with condition '%s' proved valid\n",
2820                                         cb_arg->proxy_cond);
2821                         }
2822                 }
2823         return(ok);
2824         }
2825
2826 #ifndef OPENSSL_NO_RSA
2827 static RSA *rsa_tmp=NULL;
2828
2829 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2830         {
2831         BIGNUM *bn = NULL;
2832         if (rsa_tmp == NULL)
2833                 {
2834                 bn = BN_new();
2835                 rsa_tmp = RSA_new();
2836                 if(!bn || !rsa_tmp || !BN_set_word(bn, RSA_F4))
2837                         {
2838                         BIO_printf(bio_err, "Memory error...");
2839                         goto end;
2840                         }
2841                 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2842                 (void)BIO_flush(bio_err);
2843                 if(!RSA_generate_key_ex(rsa_tmp,keylength,bn,NULL))
2844                         {
2845                         BIO_printf(bio_err, "Error generating key.");
2846                         RSA_free(rsa_tmp);
2847                         rsa_tmp = NULL;
2848                         }
2849 end:
2850                 BIO_printf(bio_err,"\n");
2851                 (void)BIO_flush(bio_err);
2852                 }
2853         if(bn) BN_free(bn);
2854         return(rsa_tmp);
2855         }
2856
2857 static void free_tmp_rsa(void)
2858         {
2859         if (rsa_tmp != NULL)
2860                 {
2861                 RSA_free(rsa_tmp);
2862                 rsa_tmp = NULL;
2863                 }
2864         }
2865 #endif
2866
2867 #ifndef OPENSSL_NO_DH
2868 /* These DH parameters have been generated as follows:
2869  *    $ openssl dhparam -C -noout 512
2870  *    $ openssl dhparam -C -noout 1024
2871  *    $ openssl dhparam -C -noout -dsaparam 1024
2872  * (The third function has been renamed to avoid name conflicts.)
2873  */
2874 static DH *get_dh512()
2875         {
2876         static unsigned char dh512_p[]={
2877                 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
2878                 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
2879                 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
2880                 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
2881                 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
2882                 0x02,0xC5,0xAE,0x23,
2883                 };
2884         static unsigned char dh512_g[]={
2885                 0x02,
2886                 };
2887         DH *dh;
2888
2889         if ((dh=DH_new()) == NULL) return(NULL);
2890         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
2891         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
2892         if ((dh->p == NULL) || (dh->g == NULL))
2893                 { DH_free(dh); return(NULL); }
2894         return(dh);
2895         }
2896
2897 static DH *get_dh1024()
2898         {
2899         static unsigned char dh1024_p[]={
2900                 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
2901                 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
2902                 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
2903                 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
2904                 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
2905                 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
2906                 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
2907                 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
2908                 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
2909                 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
2910                 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
2911                 };
2912         static unsigned char dh1024_g[]={
2913                 0x02,
2914                 };
2915         DH *dh;
2916
2917         if ((dh=DH_new()) == NULL) return(NULL);
2918         dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
2919         dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
2920         if ((dh->p == NULL) || (dh->g == NULL))
2921                 { DH_free(dh); return(NULL); }
2922         return(dh);
2923         }
2924
2925 static DH *get_dh1024dsa()
2926         {
2927         static unsigned char dh1024_p[]={
2928                 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
2929                 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
2930                 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
2931                 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
2932                 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
2933                 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
2934                 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
2935                 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
2936                 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
2937                 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
2938                 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
2939                 };
2940         static unsigned char dh1024_g[]={
2941                 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
2942                 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
2943                 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
2944                 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
2945                 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
2946                 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
2947                 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
2948                 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
2949                 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
2950                 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
2951                 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
2952                 };
2953         DH *dh;
2954
2955         if ((dh=DH_new()) == NULL) return(NULL);
2956         dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
2957         dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
2958         if ((dh->p == NULL) || (dh->g == NULL))
2959                 { DH_free(dh); return(NULL); }
2960         dh->length = 160;
2961         return(dh);
2962         }
2963 #endif
2964
2965 #ifndef OPENSSL_NO_PSK
2966 /* convert the PSK key (psk_key) in ascii to binary (psk) */
2967 static int psk_key2bn(const char *pskkey, unsigned char *psk,
2968         unsigned int max_psk_len)
2969         {
2970         int ret;
2971         BIGNUM *bn = NULL;
2972
2973         ret = BN_hex2bn(&bn, pskkey);
2974         if (!ret)
2975                 {
2976                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", pskkey); 
2977                 if (bn)
2978                         BN_free(bn);
2979                 return 0;
2980                 }
2981         if (BN_num_bytes(bn) > (int)max_psk_len)
2982                 {
2983                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
2984                         max_psk_len, BN_num_bytes(bn));
2985                 BN_free(bn);
2986                 return 0;
2987                 }
2988         ret = BN_bn2bin(bn, psk);
2989         BN_free(bn);
2990         return ret;
2991         }
2992
2993 static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
2994         unsigned int max_identity_len, unsigned char *psk,
2995         unsigned int max_psk_len)
2996         {
2997         int ret;
2998         unsigned int psk_len = 0;
2999
3000         ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
3001         if (ret < 0)
3002                 goto out_err;
3003         if (debug)
3004                 fprintf(stderr, "client: created identity '%s' len=%d\n", identity, ret);
3005         ret = psk_key2bn(psk_key, psk, max_psk_len);
3006         if (ret < 0)
3007                 goto out_err;
3008         psk_len = ret;
3009 out_err:
3010         return psk_len;
3011         }
3012
3013 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
3014         unsigned char *psk, unsigned int max_psk_len)
3015         {
3016         unsigned int psk_len=0;
3017
3018         if (strcmp(identity, "Client_identity") != 0)
3019                 {
3020                 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
3021                 return 0;
3022                 }
3023         psk_len=psk_key2bn(psk_key, psk, max_psk_len);
3024         return psk_len;
3025         }
3026 #endif
3027
3028 static int do_test_cipherlist(void)
3029         {
3030         int i = 0;
3031         const SSL_METHOD *meth;
3032         const SSL_CIPHER *ci, *tci = NULL;
3033
3034 #ifndef OPENSSL_NO_SSL2
3035         fprintf(stderr, "testing SSLv2 cipher list order: ");
3036         meth = SSLv2_method();
3037         while ((ci = meth->get_cipher(i++)) != NULL)
3038                 {
3039                 if (tci != NULL)
3040                         if (ci->id >= tci->id)
3041                                 {
3042                                 fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
3043                                 return 0;
3044                                 }
3045                 tci = ci;
3046                 }
3047         fprintf(stderr, "ok\n");
3048 #endif
3049 #ifndef OPENSSL_NO_SSL3
3050         fprintf(stderr, "testing SSLv3 cipher list order: ");
3051         meth = SSLv3_method();
3052         tci = NULL;
3053         while ((ci = meth->get_cipher(i++)) != NULL)
3054                 {
3055                 if (tci != NULL)
3056                         if (ci->id >= tci->id)
3057                                 {
3058                                 fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
3059                                 return 0;
3060                                 }
3061                 tci = ci;
3062                 }
3063         fprintf(stderr, "ok\n");
3064 #endif
3065 #ifndef OPENSSL_NO_TLS1
3066         fprintf(stderr, "testing TLSv1 cipher list order: ");
3067         meth = TLSv1_method();
3068         tci = NULL;
3069         while ((ci = meth->get_cipher(i++)) != NULL)
3070                 {
3071                 if (tci != NULL)
3072                         if (ci->id >= tci->id)
3073                                 {
3074                                 fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
3075                                 return 0;
3076                                 }
3077                 tci = ci;
3078                 }
3079         fprintf(stderr, "ok\n");
3080 #endif
3081
3082         return 1;
3083         }