Rename some callbacks, fix alignment.
[openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #define _BSD_SOURCE 1           /* Or gethostname won't be declared properly
144                                    on Linux and GNU platforms. */
145
146 #include <assert.h>
147 #include <errno.h>
148 #include <limits.h>
149 #include <stdio.h>
150 #include <stdlib.h>
151 #include <string.h>
152 #include <time.h>
153
154 #define USE_SOCKETS
155 #include "e_os.h"
156
157 #ifdef OPENSSL_SYS_VMS
158 #define _XOPEN_SOURCE 500       /* Or isascii won't be declared properly on
159                                    VMS (at least with DECompHP C).  */
160 #endif
161
162 #include <ctype.h>
163
164 #include <openssl/bio.h>
165 #include <openssl/crypto.h>
166 #include <openssl/evp.h>
167 #include <openssl/x509.h>
168 #include <openssl/x509v3.h>
169 #include <openssl/ssl.h>
170 #ifndef OPENSSL_NO_ENGINE
171 #include <openssl/engine.h>
172 #endif
173 #include <openssl/err.h>
174 #include <openssl/rand.h>
175 #ifndef OPENSSL_NO_RSA
176 #include <openssl/rsa.h>
177 #endif
178 #ifndef OPENSSL_NO_DSA
179 #include <openssl/dsa.h>
180 #endif
181 #ifndef OPENSSL_NO_DH
182 #include <openssl/dh.h>
183 #endif
184 #ifndef OPENSSL_NO_SRP
185 #include <openssl/srp.h>
186 #endif
187 #include <openssl/bn.h>
188
189 #define _XOPEN_SOURCE_EXTENDED  1 /* Or gethostname won't be declared properly
190                                      on Compaq platforms (at least with DEC C).
191                                      Do not try to put it earlier, or IPv6 includes
192                                      get screwed...
193                                   */
194
195 #ifdef OPENSSL_SYS_WINDOWS
196 #include <winsock.h>
197 #else
198 #include OPENSSL_UNISTD
199 #endif
200
201 #ifdef OPENSSL_SYS_VMS
202 #  define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
203 #  define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
204 #elif defined(OPENSSL_SYS_WINCE)
205 #  define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
206 #  define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
207 #elif defined(OPENSSL_SYS_NETWARE)
208 #  define TEST_SERVER_CERT "\\openssl\\apps\\server.pem"
209 #  define TEST_CLIENT_CERT "\\openssl\\apps\\client.pem"
210 #else
211 #  define TEST_SERVER_CERT "../apps/server.pem"
212 #  define TEST_CLIENT_CERT "../apps/client.pem"
213 #endif
214
215 /* There is really no standard for this, so let's assign some tentative
216    numbers.  In any case, these numbers are only for this test */
217 #define COMP_RLE        255
218 #define COMP_ZLIB       1
219
220 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
221 #ifndef OPENSSL_NO_RSA
222 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
223 static void free_tmp_rsa(void);
224 #endif
225 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
226 #define APP_CALLBACK_STRING "Test Callback Argument"
227 struct app_verify_arg
228         {
229         char *string;
230         int app_verify;
231         int allow_proxy_certs;
232         char *proxy_auth;
233         char *proxy_cond;
234         };
235
236 #ifndef OPENSSL_NO_DH
237 static DH *get_dh512(void);
238 static DH *get_dh1024(void);
239 static DH *get_dh1024dsa(void);
240 #endif
241
242
243 static char *psk_key=NULL; /* by default PSK is not used */
244 #ifndef OPENSSL_NO_PSK
245 static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
246         unsigned int max_identity_len, unsigned char *psk,
247         unsigned int max_psk_len);
248 static unsigned int psk_server_callback(SSL *ssl, const char *identity, unsigned char *psk,
249         unsigned int max_psk_len);
250 #endif
251
252 #ifndef OPENSSL_NO_SRP
253 /* SRP client */
254 /* This is a context that we pass to all callbacks */
255 typedef struct srp_client_arg_st
256         {
257         char *srppassin;
258         char *srplogin;
259         } SRP_CLIENT_ARG;
260
261 #define PWD_STRLEN 1024
262
263 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
264         {
265         SRP_CLIENT_ARG *srp_client_arg = (SRP_CLIENT_ARG *)arg;
266         return BUF_strdup((char *)srp_client_arg->srppassin);
267         }
268
269 /* SRP server */
270 /* This is a context that we pass to SRP server callbacks */
271 typedef struct srp_server_arg_st
272         {
273         char *expected_user;
274         char *pass;
275         } SRP_SERVER_ARG;
276
277 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
278         {
279         SRP_SERVER_ARG * p = (SRP_SERVER_ARG *) arg;
280
281         if (strcmp(p->expected_user, SSL_get_srp_username(s)) != 0)
282                 {
283                 fprintf(stderr, "User %s doesn't exist\n", SSL_get_srp_username(s));
284                 return SSL3_AL_FATAL;
285                 }
286         if (SSL_set_srp_server_param_pw(s,p->expected_user,p->pass,"1024")<0)
287                 {
288                 *ad = SSL_AD_INTERNAL_ERROR;
289                 return SSL3_AL_FATAL;
290                 }
291         return SSL_ERROR_NONE;
292         }
293 #endif
294
295 static BIO *bio_err=NULL;
296 static BIO *bio_stdout=NULL;
297
298 static const char *alpn_client;
299 static const char *alpn_server;
300 static const char *alpn_expected;
301 static unsigned char *alpn_selected;
302
303 /* next_protos_parse parses a comma separated list of strings into a string
304  * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
305  *   outlen: (output) set to the length of the resulting buffer on success.
306  *   err: (maybe NULL) on failure, an error message line is written to this BIO.
307  *   in: a NUL termianted string like "abc,def,ghi"
308  *
309  *   returns: a malloced buffer or NULL on failure.
310  */
311 static unsigned char *next_protos_parse(unsigned short *outlen, const char *in)
312         {
313         size_t len;
314         unsigned char *out;
315         size_t i, start = 0;
316
317         len = strlen(in);
318         if (len >= 65535)
319                 return NULL;
320
321         out = OPENSSL_malloc(strlen(in) + 1);
322         if (!out)
323                 return NULL;
324
325         for (i = 0; i <= len; ++i)
326                 {
327                 if (i == len || in[i] == ',')
328                         {
329                         if (i - start > 255)
330                                 {
331                                 OPENSSL_free(out);
332                                 return NULL;
333                                 }
334                         out[start] = i - start;
335                         start = i + 1;
336                         }
337                 else
338                         out[i+1] = in[i];
339                 }
340
341         *outlen = len + 1;
342         return out;
343         }
344
345 static int cb_server_alpn(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
346         {
347         unsigned char *protos;
348         unsigned short protos_len;
349
350         protos = next_protos_parse(&protos_len, alpn_server);
351         if (protos == NULL)
352                 {
353                 fprintf(stderr, "failed to parser ALPN server protocol string: %s\n", alpn_server);
354                 abort();
355                 }
356
357         if (SSL_select_next_proto((unsigned char**) out, outlen, protos, protos_len, in, inlen) !=
358             OPENSSL_NPN_NEGOTIATED)
359                 {
360                 OPENSSL_free(protos);
361                 return SSL_TLSEXT_ERR_NOACK;
362                 }
363
364         /* Make a copy of the selected protocol which will be freed in verify_alpn. */
365         alpn_selected = OPENSSL_malloc(*outlen);
366         memcpy(alpn_selected, *out, *outlen);
367         *out = alpn_selected;
368
369         OPENSSL_free(protos);
370         return SSL_TLSEXT_ERR_OK;
371         }
372
373 static int verify_alpn(SSL *client, SSL *server)
374         {
375         const unsigned char *client_proto, *server_proto;
376         unsigned int client_proto_len = 0, server_proto_len = 0;
377         SSL_get0_alpn_selected(client, &client_proto, &client_proto_len);
378         SSL_get0_alpn_selected(server, &server_proto, &server_proto_len);
379
380         if (alpn_selected != NULL)
381                 {
382                 OPENSSL_free(alpn_selected);
383                 alpn_selected = NULL;
384                 }
385
386         if (client_proto_len != server_proto_len ||
387             memcmp(client_proto, server_proto, client_proto_len) != 0)
388                 {
389                 BIO_printf(bio_stdout, "ALPN selected protocols differ!\n");
390                 goto err;
391                 }
392
393         if (client_proto_len > 0 && alpn_expected == NULL)
394                 {
395                 BIO_printf(bio_stdout, "ALPN unexpectedly negotiated\n");
396                 goto err;
397                 }
398
399         if (alpn_expected != NULL &&
400             (client_proto_len != strlen(alpn_expected) ||
401              memcmp(client_proto, alpn_expected, client_proto_len) != 0))
402                 {
403                 BIO_printf(bio_stdout, "ALPN selected protocols not equal to expected protocol: %s\n", alpn_expected);
404                 goto err;
405                 }
406
407         return 0;
408
409 err:
410         BIO_printf(bio_stdout, "ALPN results: client: '");
411         BIO_write(bio_stdout, client_proto, client_proto_len);
412         BIO_printf(bio_stdout, "', server: '");
413         BIO_write(bio_stdout, server_proto, server_proto_len);
414         BIO_printf(bio_stdout, "'\n");
415         BIO_printf(bio_stdout, "ALPN configured: client: '%s', server: '%s'\n", alpn_client, alpn_server);
416         return -1;
417         }
418
419 #define SCT_EXT_TYPE 18
420
421 /* WARNING : below extension types are *NOT* IETF assigned, and 
422    could conflict if these types are reassigned and handled 
423    specially by OpenSSL in the future */
424 #define TACK_EXT_TYPE 62208
425 #define CUSTOM_EXT_TYPE_0 1000
426 #define CUSTOM_EXT_TYPE_1 1001
427 #define CUSTOM_EXT_TYPE_2 1002
428 #define CUSTOM_EXT_TYPE_3 1003
429
430 const char custom_ext_cli_string[] = "abc";
431 const char custom_ext_srv_string[] = "defg";
432
433 /* These set from cmdline */
434 char* serverinfo_file = NULL;
435 int serverinfo_sct = 0;
436 int serverinfo_tack = 0;
437
438 /* These set based on extension callbacks */
439 int serverinfo_sct_seen = 0;
440 int serverinfo_tack_seen = 0;
441 int serverinfo_other_seen = 0;
442
443 /* This set from cmdline */
444 int custom_ext = 0;
445
446 /* This set based on extension callbacks */
447 int custom_ext_error = 0;
448
449 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
450                                    const unsigned char *in, size_t inlen, 
451                                    int *al, void *arg)
452         {
453         if (ext_type == SCT_EXT_TYPE)
454                 serverinfo_sct_seen++;
455         else if (ext_type == TACK_EXT_TYPE)
456                 serverinfo_tack_seen++;
457         else
458                 serverinfo_other_seen++;
459         return 1;
460         }
461
462 static int verify_serverinfo()
463         {
464         if (serverinfo_sct != serverinfo_sct_seen)
465                 return -1;
466         if (serverinfo_tack != serverinfo_tack_seen)
467                 return -1;
468         if (serverinfo_other_seen)
469                 return -1;
470         return 0;
471         }
472
473 /* Four test cases for custom extensions:
474  * 0 - no ClientHello extension or ServerHello response
475  * 1 - ClientHello with "abc", no response
476  * 2 - ClientHello with "abc", empty response
477  * 3 - ClientHello with "abc", "defg" response
478  */
479
480 static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
481                                      const unsigned char **out,
482                                      size_t *outlen, int *al, void *arg)
483         {
484         if (ext_type != CUSTOM_EXT_TYPE_0)
485                 custom_ext_error = 1;
486         return 0;  /* Don't send an extension */
487         }
488
489 static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
490                                       const unsigned char *in,
491                                       size_t inlen, int *al,
492                                       void *arg)
493         {
494         return 1;
495         }
496
497 static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
498                                      const unsigned char **out,
499                                      size_t *outlen, int *al, void *arg)
500         {
501         if (ext_type != CUSTOM_EXT_TYPE_1)
502                 custom_ext_error = 1;
503         *out = (const unsigned char*)custom_ext_cli_string;
504         *outlen = strlen(custom_ext_cli_string);
505         return 1; /* Send "abc" */
506         }
507
508 static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
509                                       const unsigned char *in,
510                                       size_t inlen, int *al,
511                                       void *arg)
512         {
513         return 1;
514         }
515
516 static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
517                                      const unsigned char **out,
518                                      size_t *outlen, int *al, void *arg)
519         {
520         if (ext_type != CUSTOM_EXT_TYPE_2)
521                 custom_ext_error = 1;
522         *out = (const unsigned char*)custom_ext_cli_string;
523         *outlen = strlen(custom_ext_cli_string);
524         return 1; /* Send "abc" */
525         }
526
527 static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
528                                       const unsigned char *in,
529                                       size_t inlen, int *al,
530                                       void *arg)
531         {
532         if (ext_type != CUSTOM_EXT_TYPE_2)
533                 custom_ext_error = 1;
534         if (inlen != 0)
535                 custom_ext_error = 1; /* Should be empty response */
536         return 1;
537         }
538
539 static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
540                                      const unsigned char **out,
541                                      size_t *outlen, int *al, void *arg)
542         {
543         if (ext_type != CUSTOM_EXT_TYPE_3)
544                 custom_ext_error = 1;
545         *out = (const unsigned char*)custom_ext_cli_string;
546         *outlen = strlen(custom_ext_cli_string);
547         return 1; /* Send "abc" */
548         }
549
550 static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
551                                       const unsigned char *in,
552                                       size_t inlen, int *al,
553                                       void *arg)
554         {
555         if (ext_type != CUSTOM_EXT_TYPE_3)
556                 custom_ext_error = 1;
557         if (inlen != strlen(custom_ext_srv_string))
558                 custom_ext_error = 1;
559         if (memcmp(custom_ext_srv_string, in, inlen) != 0)
560                 custom_ext_error = 1; /* Check for "defg" */
561         return 1;
562         }
563
564 /* custom_ext_0_cli_parse_cb returns -1 - the server won't receive a callback for this extension */
565 static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
566                                      const unsigned char *in,
567                                      size_t inlen, int *al,
568                                      void *arg)
569         {
570         return 1;
571         }
572
573 /* 'generate' callbacks are always called, even if the 'receive' callback isn't called */
574 static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
575                                       const unsigned char **out,
576                                       size_t *outlen, int *al, void *arg)
577         {
578         return 0; /* Don't send an extension */
579         }
580
581 static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
582                                 const unsigned char *in,
583                                 size_t inlen, int *al,
584                                 void *arg)
585         {
586         if (ext_type != CUSTOM_EXT_TYPE_1)
587                 custom_ext_error = 1;           
588          /* Check for "abc" */
589         if (inlen != strlen(custom_ext_cli_string))
590                 custom_ext_error = 1;
591         if (memcmp(in, custom_ext_cli_string, inlen) != 0)
592                 custom_ext_error = 1;
593         return 1;
594         }
595
596 static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
597                                       const unsigned char **out,
598                                       size_t *outlen, int *al, void *arg)
599         {
600         return 0; /* Don't send an extension */
601         }
602
603 static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
604                                      const unsigned char *in,
605                                      size_t inlen, int *al,
606                                      void *arg)
607         {
608         if (ext_type != CUSTOM_EXT_TYPE_2)
609                 custom_ext_error = 1;           
610          /* Check for "abc" */
611         if (inlen != strlen(custom_ext_cli_string))
612                 custom_ext_error = 1;
613         if (memcmp(in, custom_ext_cli_string, inlen) != 0)
614                 custom_ext_error = 1;
615         return 1;
616         }
617
618 static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
619                                       const unsigned char **out,
620                                       size_t *outlen, int *al, void *arg)
621         {
622         *out = NULL;
623         *outlen = 0;
624         return 1; /* Send empty extension */
625         }
626
627 static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
628                                      const unsigned char *in,
629                                      size_t inlen, int *al,
630                                      void *arg)
631         {
632         if (ext_type != CUSTOM_EXT_TYPE_3)
633                 custom_ext_error = 1;           
634          /* Check for "abc" */  
635         if (inlen != strlen(custom_ext_cli_string))
636                 custom_ext_error = 1;
637         if (memcmp(in, custom_ext_cli_string, inlen) != 0)
638                 custom_ext_error = 1;
639         return 1;
640         }
641
642 static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
643                                       const unsigned char **out,
644                                       size_t *outlen, int *al, void *arg)
645         {
646         *out = (const unsigned char*)custom_ext_srv_string;
647         *outlen = strlen(custom_ext_srv_string);
648         return 1; /* Send "defg" */
649         }
650
651 static char *cipher=NULL;
652 static int verbose=0;
653 static int debug=0;
654 #if 0
655 /* Not used yet. */
656 #ifdef FIONBIO
657 static int s_nbio=0;
658 #endif
659 #endif
660
661 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
662
663 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
664 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
665 static int do_test_cipherlist(void);
666 static void sv_usage(void)
667         {
668         fprintf(stderr,"usage: ssltest [args ...]\n");
669         fprintf(stderr,"\n");
670 #ifdef OPENSSL_FIPS
671         fprintf(stderr,"-F             - run test in FIPS mode\n");
672 #endif
673         fprintf(stderr," -server_auth  - check server certificate\n");
674         fprintf(stderr," -client_auth  - do client authentication\n");
675         fprintf(stderr," -proxy        - allow proxy certificates\n");
676         fprintf(stderr," -proxy_auth <val> - set proxy policy rights\n");
677         fprintf(stderr," -proxy_cond <val> - experssion to test proxy policy rights\n");
678         fprintf(stderr," -v            - more output\n");
679         fprintf(stderr," -d            - debug output\n");
680         fprintf(stderr," -reuse        - use session-id reuse\n");
681         fprintf(stderr," -num <val>    - number of connections to perform\n");
682         fprintf(stderr," -bytes <val>  - number of bytes to swap between client/server\n");
683 #ifndef OPENSSL_NO_DH
684         fprintf(stderr," -dhe1024      - use 1024 bit key (safe prime) for DHE\n");
685         fprintf(stderr," -dhe1024dsa   - use 1024 bit key (with 160-bit subprime) for DHE\n");
686         fprintf(stderr," -no_dhe       - disable DHE\n");
687 #endif
688 #ifndef OPENSSL_NO_ECDH
689         fprintf(stderr," -no_ecdhe     - disable ECDHE\n");
690 #endif
691 #ifndef OPENSSL_NO_PSK
692         fprintf(stderr," -psk arg      - PSK in hex (without 0x)\n");
693 #endif
694 #ifndef OPENSSL_NO_SRP
695         fprintf(stderr," -srpuser user  - SRP username to use\n");
696         fprintf(stderr," -srppass arg   - password for 'user'\n");
697 #endif
698 #ifndef OPENSSL_NO_SSL2
699         fprintf(stderr," -ssl2         - use SSLv2\n");
700 #endif
701 #ifndef OPENSSL_NO_SSL3
702         fprintf(stderr," -ssl3         - use SSLv3\n");
703 #endif
704 #ifndef OPENSSL_NO_TLS1
705         fprintf(stderr," -tls1         - use TLSv1\n");
706 #endif
707         fprintf(stderr," -CApath arg   - PEM format directory of CA's\n");
708         fprintf(stderr," -CAfile arg   - PEM format file of CA's\n");
709         fprintf(stderr," -cert arg     - Server certificate file\n");
710         fprintf(stderr," -key arg      - Server key file (default: same as -cert)\n");
711         fprintf(stderr," -c_cert arg   - Client certificate file\n");
712         fprintf(stderr," -c_key arg    - Client key file (default: same as -c_cert)\n");
713         fprintf(stderr," -cipher arg   - The cipher list\n");
714         fprintf(stderr," -bio_pair     - Use BIO pairs\n");
715         fprintf(stderr," -f            - Test even cases that can't work\n");
716         fprintf(stderr," -time         - measure processor time used by client and server\n");
717         fprintf(stderr," -zlib         - use zlib compression\n");
718         fprintf(stderr," -rle          - use rle compression\n");
719 #ifndef OPENSSL_NO_ECDH
720         fprintf(stderr," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
721                        "                 Use \"openssl ecparam -list_curves\" for all names\n"  \
722                        "                 (default is sect163r2).\n");
723 #endif
724         fprintf(stderr," -test_cipherlist - verifies the order of the ssl cipher lists\n");
725         fprintf(stderr," -serverinfo_file file - have server use this file\n");
726         fprintf(stderr," -serverinfo_sct  - have client offer and expect SCT\n");
727         fprintf(stderr," -serverinfo_tack - have client offer and expect TACK\n");
728         fprintf(stderr," -custom_ext - try various custom extension callbacks\n");
729         fprintf(stderr," -alpn_client <string> - have client side offer ALPN\n");
730         fprintf(stderr," -alpn_server <string> - have server side offer ALPN\n");
731         fprintf(stderr," -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
732         }
733
734 static void print_details(SSL *c_ssl, const char *prefix)
735         {
736         const SSL_CIPHER *ciph;
737         X509 *cert;
738                 
739         ciph=SSL_get_current_cipher(c_ssl);
740         BIO_printf(bio_stdout,"%s%s, cipher %s %s",
741                 prefix,
742                 SSL_get_version(c_ssl),
743                 SSL_CIPHER_get_version(ciph),
744                 SSL_CIPHER_get_name(ciph));
745         cert=SSL_get_peer_certificate(c_ssl);
746         if (cert != NULL)
747                 {
748                 EVP_PKEY *pkey = X509_get_pubkey(cert);
749                 if (pkey != NULL)
750                         {
751                         if (0) 
752                                 ;
753 #ifndef OPENSSL_NO_RSA
754                         else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
755                                 && pkey->pkey.rsa->n != NULL)
756                                 {
757                                 BIO_printf(bio_stdout, ", %d bit RSA",
758                                         BN_num_bits(pkey->pkey.rsa->n));
759                                 }
760 #endif
761 #ifndef OPENSSL_NO_DSA
762                         else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
763                                 && pkey->pkey.dsa->p != NULL)
764                                 {
765                                 BIO_printf(bio_stdout, ", %d bit DSA",
766                                         BN_num_bits(pkey->pkey.dsa->p));
767                                 }
768 #endif
769                         EVP_PKEY_free(pkey);
770                         }
771                 X509_free(cert);
772                 }
773         /* The SSL API does not allow us to look at temporary RSA/DH keys,
774          * otherwise we should print their lengths too */
775         BIO_printf(bio_stdout,"\n");
776         }
777
778 static void lock_dbg_cb(int mode, int type, const char *file, int line)
779         {
780         static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
781         const char *errstr = NULL;
782         int rw;
783         
784         rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
785         if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
786                 {
787                 errstr = "invalid mode";
788                 goto err;
789                 }
790
791         if (type < 0 || type >= CRYPTO_NUM_LOCKS)
792                 {
793                 errstr = "type out of bounds";
794                 goto err;
795                 }
796
797         if (mode & CRYPTO_LOCK)
798                 {
799                 if (modes[type])
800                         {
801                         errstr = "already locked";
802                         /* must not happen in a single-threaded program
803                          * (would deadlock) */
804                         goto err;
805                         }
806
807                 modes[type] = rw;
808                 }
809         else if (mode & CRYPTO_UNLOCK)
810                 {
811                 if (!modes[type])
812                         {
813                         errstr = "not locked";
814                         goto err;
815                         }
816                 
817                 if (modes[type] != rw)
818                         {
819                         errstr = (rw == CRYPTO_READ) ?
820                                 "CRYPTO_r_unlock on write lock" :
821                                 "CRYPTO_w_unlock on read lock";
822                         }
823
824                 modes[type] = 0;
825                 }
826         else
827                 {
828                 errstr = "invalid mode";
829                 goto err;
830                 }
831
832  err:
833         if (errstr)
834                 {
835                 /* we cannot use bio_err here */
836                 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
837                         errstr, mode, type, file, line);
838                 }
839         }
840
841 #ifdef TLSEXT_TYPE_opaque_prf_input
842 struct cb_info_st { void *input; size_t len; int ret; };
843 struct cb_info_st co1 = { "C", 1, 1 }; /* try to negotiate oqaque PRF input */
844 struct cb_info_st co2 = { "C", 1, 2 }; /* insist on oqaque PRF input */
845 struct cb_info_st so1 = { "S", 1, 1 }; /* try to negotiate oqaque PRF input */
846 struct cb_info_st so2 = { "S", 1, 2 }; /* insist on oqaque PRF input */
847
848 int opaque_prf_input_cb(SSL *ssl, void *peerinput, size_t len, void *arg_)
849         {
850         struct cb_info_st *arg = arg_;
851
852         if (arg == NULL)
853                 return 1;
854         
855         if (!SSL_set_tlsext_opaque_prf_input(ssl, arg->input, arg->len))
856                 return 0;
857         return arg->ret;
858         }
859 #endif
860
861 int main(int argc, char *argv[])
862         {
863         char *CApath=NULL,*CAfile=NULL;
864         int badop=0;
865         int bio_pair=0;
866         int force=0;
867         int tls1=0,ssl2=0,ssl3=0,ret=1;
868         int client_auth=0;
869         int server_auth=0,i;
870         struct app_verify_arg app_verify_arg =
871                 { APP_CALLBACK_STRING, 0, 0, NULL, NULL };
872         char *server_cert=TEST_SERVER_CERT;
873         char *server_key=NULL;
874         char *client_cert=TEST_CLIENT_CERT;
875         char *client_key=NULL;
876 #ifndef OPENSSL_NO_ECDH
877         char *named_curve = NULL;
878 #endif
879         SSL_CTX *s_ctx=NULL;
880         SSL_CTX *c_ctx=NULL;
881         const SSL_METHOD *meth=NULL;
882         SSL *c_ssl,*s_ssl;
883         int number=1,reuse=0;
884         long bytes=256L;
885 #ifndef OPENSSL_NO_DH
886         DH *dh;
887         int dhe1024 = 0, dhe1024dsa = 0;
888 #endif
889 #ifndef OPENSSL_NO_ECDH
890         EC_KEY *ecdh = NULL;
891 #endif
892 #ifndef OPENSSL_NO_SRP
893         /* client */
894         SRP_CLIENT_ARG srp_client_arg = {NULL,NULL};
895         /* server */
896         SRP_SERVER_ARG srp_server_arg = {NULL,NULL};
897 #endif
898         int no_dhe = 0;
899         int no_ecdhe = 0;
900         int no_psk = 0;
901         int print_time = 0;
902         clock_t s_time = 0, c_time = 0;
903 #ifndef OPENSSL_NO_COMP
904         int comp = 0;
905         COMP_METHOD *cm = NULL;
906         STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
907 #endif
908         int test_cipherlist = 0;
909 #ifdef OPENSSL_FIPS
910         int fips_mode=0;
911 #endif
912
913         verbose = 0;
914         debug = 0;
915         cipher = 0;
916
917         bio_err=BIO_new_fp(stderr,BIO_NOCLOSE|BIO_FP_TEXT);     
918
919         CRYPTO_set_locking_callback(lock_dbg_cb);
920
921         /* enable memory leak checking unless explicitly disabled */
922         if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
923                 {
924                 CRYPTO_malloc_debug_init();
925                 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
926                 }
927         else
928                 {
929                 /* OPENSSL_DEBUG_MEMORY=off */
930                 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
931                 }
932         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
933
934         RAND_seed(rnd_seed, sizeof rnd_seed);
935
936         bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE|BIO_FP_TEXT);
937
938         argc--;
939         argv++;
940
941         while (argc >= 1)
942                 {
943                 if(!strcmp(*argv,"-F"))
944                         {
945 #ifdef OPENSSL_FIPS
946                         fips_mode=1;
947 #else
948                         fprintf(stderr,"not compiled with FIPS support, so exitting without running.\n");
949                         EXIT(0);
950 #endif
951                         }
952                 else if (strcmp(*argv,"-server_auth") == 0)
953                         server_auth=1;
954                 else if (strcmp(*argv,"-client_auth") == 0)
955                         client_auth=1;
956                 else if (strcmp(*argv,"-proxy_auth") == 0)
957                         {
958                         if (--argc < 1) goto bad;
959                         app_verify_arg.proxy_auth= *(++argv);
960                         }
961                 else if (strcmp(*argv,"-proxy_cond") == 0)
962                         {
963                         if (--argc < 1) goto bad;
964                         app_verify_arg.proxy_cond= *(++argv);
965                         }
966                 else if (strcmp(*argv,"-v") == 0)
967                         verbose=1;
968                 else if (strcmp(*argv,"-d") == 0)
969                         debug=1;
970                 else if (strcmp(*argv,"-reuse") == 0)
971                         reuse=1;
972                 else if (strcmp(*argv,"-dhe1024") == 0)
973                         {
974 #ifndef OPENSSL_NO_DH
975                         dhe1024=1;
976 #else
977                         fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
978 #endif
979                         }
980                 else if (strcmp(*argv,"-dhe1024dsa") == 0)
981                         {
982 #ifndef OPENSSL_NO_DH
983                         dhe1024dsa=1;
984 #else
985                         fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
986 #endif
987                         }
988                 else if (strcmp(*argv,"-no_dhe") == 0)
989                         no_dhe=1;
990                 else if (strcmp(*argv,"-no_ecdhe") == 0)
991                         no_ecdhe=1;
992                 else if (strcmp(*argv,"-psk") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         psk_key=*(++argv);
996 #ifndef OPENSSL_NO_PSK
997                         if (strspn(psk_key, "abcdefABCDEF1234567890") != strlen(psk_key))
998                                 {
999                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1000                                 goto bad;
1001                                 }
1002 #else
1003                         no_psk=1;
1004 #endif
1005                         }
1006 #ifndef OPENSSL_NO_SRP
1007                 else if (strcmp(*argv,"-srpuser") == 0)
1008                         {
1009                         if (--argc < 1) goto bad;
1010                         srp_server_arg.expected_user = srp_client_arg.srplogin= *(++argv);
1011                         tls1=1;
1012                         }
1013                 else if (strcmp(*argv,"-srppass") == 0)
1014                         {
1015                         if (--argc < 1) goto bad;
1016                         srp_server_arg.pass = srp_client_arg.srppassin= *(++argv);
1017                         tls1=1;
1018                         }
1019 #endif
1020                 else if (strcmp(*argv,"-ssl2") == 0)
1021                         ssl2=1;
1022                 else if (strcmp(*argv,"-tls1") == 0)
1023                         tls1=1;
1024                 else if (strcmp(*argv,"-ssl3") == 0)
1025                         ssl3=1;
1026                 else if (strncmp(*argv,"-num",4) == 0)
1027                         {
1028                         if (--argc < 1) goto bad;
1029                         number= atoi(*(++argv));
1030                         if (number == 0) number=1;
1031                         }
1032                 else if (strcmp(*argv,"-bytes") == 0)
1033                         {
1034                         if (--argc < 1) goto bad;
1035                         bytes= atol(*(++argv));
1036                         if (bytes == 0L) bytes=1L;
1037                         i=strlen(argv[0]);
1038                         if (argv[0][i-1] == 'k') bytes*=1024L;
1039                         if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
1040                         }
1041                 else if (strcmp(*argv,"-cert") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         server_cert= *(++argv);
1045                         }
1046                 else if (strcmp(*argv,"-s_cert") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         server_cert= *(++argv);
1050                         }
1051                 else if (strcmp(*argv,"-key") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         server_key= *(++argv);
1055                         }
1056                 else if (strcmp(*argv,"-s_key") == 0)
1057                         {
1058                         if (--argc < 1) goto bad;
1059                         server_key= *(++argv);
1060                         }
1061                 else if (strcmp(*argv,"-c_cert") == 0)
1062                         {
1063                         if (--argc < 1) goto bad;
1064                         client_cert= *(++argv);
1065                         }
1066                 else if (strcmp(*argv,"-c_key") == 0)
1067                         {
1068                         if (--argc < 1) goto bad;
1069                         client_key= *(++argv);
1070                         }
1071                 else if (strcmp(*argv,"-cipher") == 0)
1072                         {
1073                         if (--argc < 1) goto bad;
1074                         cipher= *(++argv);
1075                         }
1076                 else if (strcmp(*argv,"-CApath") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         CApath= *(++argv);
1080                         }
1081                 else if (strcmp(*argv,"-CAfile") == 0)
1082                         {
1083                         if (--argc < 1) goto bad;
1084                         CAfile= *(++argv);
1085                         }
1086                 else if (strcmp(*argv,"-bio_pair") == 0)
1087                         {
1088                         bio_pair = 1;
1089                         }
1090                 else if (strcmp(*argv,"-f") == 0)
1091                         {
1092                         force = 1;
1093                         }
1094                 else if (strcmp(*argv,"-time") == 0)
1095                         {
1096                         print_time = 1;
1097                         }
1098 #ifndef OPENSSL_NO_COMP
1099                 else if (strcmp(*argv,"-zlib") == 0)
1100                         {
1101                         comp = COMP_ZLIB;
1102                         }
1103                 else if (strcmp(*argv,"-rle") == 0)
1104                         {
1105                         comp = COMP_RLE;
1106                         }
1107 #endif
1108                 else if (strcmp(*argv,"-named_curve") == 0)
1109                         {
1110                         if (--argc < 1) goto bad;
1111 #ifndef OPENSSL_NO_ECDH         
1112                         named_curve = *(++argv);
1113 #else
1114                         fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
1115                         ++argv;
1116 #endif
1117                         }
1118                 else if (strcmp(*argv,"-app_verify") == 0)
1119                         {
1120                         app_verify_arg.app_verify = 1;
1121                         }
1122                 else if (strcmp(*argv,"-proxy") == 0)
1123                         {
1124                         app_verify_arg.allow_proxy_certs = 1;
1125                         }
1126                 else if (strcmp(*argv,"-test_cipherlist") == 0)
1127                         {
1128                         test_cipherlist = 1;
1129                         }
1130                 else if (strcmp(*argv,"-serverinfo_sct") == 0)
1131                         {
1132                         serverinfo_sct = 1;
1133                         }
1134                 else if (strcmp(*argv,"-serverinfo_tack") == 0)
1135                         {
1136                         serverinfo_tack = 1;
1137                         }
1138                 else if (strcmp(*argv,"-serverinfo_file") == 0)
1139                         {
1140                         if (--argc < 1) goto bad;
1141                         serverinfo_file = *(++argv);
1142                         }
1143                 else if (strcmp(*argv,"-custom_ext") == 0)
1144                         {
1145                         custom_ext = 1;
1146                         }
1147                 else if (strcmp(*argv,"-alpn_client") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         alpn_client = *(++argv);
1151                         }
1152                 else if (strcmp(*argv,"-alpn_server") == 0)
1153                         {
1154                         if (--argc < 1) goto bad;
1155                         alpn_server = *(++argv);
1156                         }
1157                 else if (strcmp(*argv,"-alpn_expected") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         alpn_expected = *(++argv);
1161                         }
1162                 else
1163                         {
1164                         fprintf(stderr,"unknown option %s\n",*argv);
1165                         badop=1;
1166                         break;
1167                         }
1168                 argc--;
1169                 argv++;
1170                 }
1171         if (badop)
1172                 {
1173 bad:
1174                 sv_usage();
1175                 goto end;
1176                 }
1177
1178         if (test_cipherlist == 1)
1179                 {
1180                 /* ensure that the cipher list are correctly sorted and exit */
1181                 if (do_test_cipherlist() == 0)
1182                         EXIT(1);
1183                 ret = 0;
1184                 goto end;
1185                 }
1186
1187         if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
1188                 {
1189                 fprintf(stderr, "This case cannot work.  Use -f to perform "
1190                         "the test anyway (and\n-d to see what happens), "
1191                         "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
1192                         "to avoid protocol mismatch.\n");
1193                 EXIT(1);
1194                 }
1195
1196 #ifdef OPENSSL_FIPS
1197         if(fips_mode)
1198                 {
1199                 if(!FIPS_mode_set(1))
1200                         {
1201                         ERR_load_crypto_strings();
1202                         ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE));
1203                         EXIT(1);
1204                         }
1205                 else
1206                         fprintf(stderr,"*** IN FIPS MODE ***\n");
1207                 }
1208 #endif
1209
1210         if (print_time)
1211                 {
1212                 if (!bio_pair)
1213                         {
1214                         fprintf(stderr, "Using BIO pair (-bio_pair)\n");
1215                         bio_pair = 1;
1216                         }
1217                 if (number < 50 && !force)
1218                         fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
1219                 }
1220
1221 /*      if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
1222
1223         SSL_library_init();
1224         SSL_load_error_strings();
1225
1226 #ifndef OPENSSL_NO_COMP
1227         if (comp == COMP_ZLIB) cm = COMP_zlib();
1228         if (comp == COMP_RLE) cm = COMP_rle();
1229         if (cm != NULL)
1230                 {
1231                 if (cm->type != NID_undef)
1232                         {
1233                         if (SSL_COMP_add_compression_method(comp, cm) != 0)
1234                                 {
1235                                 fprintf(stderr,
1236                                         "Failed to add compression method\n");
1237                                 ERR_print_errors_fp(stderr);
1238                                 }
1239                         }
1240                 else
1241                         {
1242                         fprintf(stderr,
1243                                 "Warning: %s compression not supported\n",
1244                                 (comp == COMP_RLE ? "rle" :
1245                                         (comp == COMP_ZLIB ? "zlib" :
1246                                                 "unknown")));
1247                         ERR_print_errors_fp(stderr);
1248                         }
1249                 }
1250         ssl_comp_methods = SSL_COMP_get_compression_methods();
1251         fprintf(stderr, "Available compression methods:\n");
1252         {
1253         int j, n = sk_SSL_COMP_num(ssl_comp_methods);
1254         if (n == 0)
1255                 fprintf(stderr, "  NONE\n");
1256         else
1257                 for (j = 0; j < n; j++)
1258                         {
1259                         SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
1260                         fprintf(stderr, "  %d: %s\n", c->id, c->name);
1261                         }
1262         }
1263 #endif
1264
1265 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
1266         if (ssl2)
1267                 meth=SSLv2_method();
1268         else 
1269         if (tls1)
1270                 meth=TLSv1_method();
1271         else
1272         if (ssl3)
1273                 meth=SSLv3_method();
1274         else
1275                 meth=SSLv23_method();
1276 #else
1277 #ifdef OPENSSL_NO_SSL2
1278         if (tls1)
1279                 meth=TLSv1_method();
1280         else
1281         if (ssl3)
1282                 meth=SSLv3_method();
1283         else
1284                 meth=SSLv23_method();
1285 #else
1286         meth=SSLv2_method();
1287 #endif
1288 #endif
1289
1290         c_ctx=SSL_CTX_new(meth);
1291         s_ctx=SSL_CTX_new(meth);
1292         if ((c_ctx == NULL) || (s_ctx == NULL))
1293                 {
1294                 ERR_print_errors(bio_err);
1295                 goto end;
1296                 }
1297
1298         if (cipher != NULL)
1299                 {
1300                 SSL_CTX_set_cipher_list(c_ctx,cipher);
1301                 SSL_CTX_set_cipher_list(s_ctx,cipher);
1302                 }
1303
1304 #ifndef OPENSSL_NO_DH
1305         if (!no_dhe)
1306                 {
1307                 if (dhe1024dsa)
1308                         {
1309                         /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
1310                         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1311                         dh=get_dh1024dsa();
1312                         }
1313                 else if (dhe1024)
1314                         dh=get_dh1024();
1315                 else
1316                         dh=get_dh512();
1317                 SSL_CTX_set_tmp_dh(s_ctx,dh);
1318                 DH_free(dh);
1319                 }
1320 #else
1321         (void)no_dhe;
1322 #endif
1323
1324 #ifndef OPENSSL_NO_ECDH
1325         if (!no_ecdhe)
1326                 {
1327                 int nid;
1328
1329                 if (named_curve != NULL)
1330                         {
1331                         nid = OBJ_sn2nid(named_curve);
1332                         if (nid == 0)
1333                         {
1334                                 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
1335                                 goto end;
1336                                 }
1337                         }
1338                 else
1339 #ifdef OPENSSL_NO_EC2M
1340                         nid = NID_X9_62_prime256v1;
1341 #else
1342                         nid = NID_sect163r2;
1343 #endif
1344
1345                 ecdh = EC_KEY_new_by_curve_name(nid);
1346                 if (ecdh == NULL)
1347                         {
1348                         BIO_printf(bio_err, "unable to create curve\n");
1349                         goto end;
1350                         }
1351
1352                 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
1353                 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
1354                 EC_KEY_free(ecdh);
1355                 }
1356 #else
1357         (void)no_ecdhe;
1358 #endif
1359
1360 #ifndef OPENSSL_NO_RSA
1361         SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
1362 #endif
1363
1364 #ifdef TLSEXT_TYPE_opaque_prf_input
1365         SSL_CTX_set_tlsext_opaque_prf_input_callback(c_ctx, opaque_prf_input_cb);
1366         SSL_CTX_set_tlsext_opaque_prf_input_callback(s_ctx, opaque_prf_input_cb);
1367         SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(c_ctx, &co1); /* or &co2 or NULL */
1368         SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(s_ctx, &so1); /* or &so2 or NULL */
1369 #endif
1370
1371         if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
1372                 {
1373                 ERR_print_errors(bio_err);
1374                 }
1375         else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
1376                 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
1377                 {
1378                 ERR_print_errors(bio_err);
1379                 goto end;
1380                 }
1381
1382         if (client_auth)
1383                 {
1384                 SSL_CTX_use_certificate_file(c_ctx,client_cert,
1385                         SSL_FILETYPE_PEM);
1386                 SSL_CTX_use_PrivateKey_file(c_ctx,
1387                         (client_key?client_key:client_cert),
1388                         SSL_FILETYPE_PEM);
1389                 }
1390
1391         if (    (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
1392                 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
1393                 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
1394                 (!SSL_CTX_set_default_verify_paths(c_ctx)))
1395                 {
1396                 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
1397                 ERR_print_errors(bio_err);
1398                 /* goto end; */
1399                 }
1400
1401         if (client_auth)
1402                 {
1403                 BIO_printf(bio_err,"client authentication\n");
1404                 SSL_CTX_set_verify(s_ctx,
1405                         SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1406                         verify_callback);
1407                 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, &app_verify_arg);
1408                 }
1409         if (server_auth)
1410                 {
1411                 BIO_printf(bio_err,"server authentication\n");
1412                 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
1413                         verify_callback);
1414                 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback, &app_verify_arg);
1415                 }
1416         
1417         {
1418                 int session_id_context = 0;
1419                 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
1420         }
1421
1422         /* Use PSK only if PSK key is given */
1423         if (psk_key != NULL)
1424                 {
1425                 /* no_psk is used to avoid putting psk command to openssl tool */
1426                 if (no_psk)
1427                         {
1428                         /* if PSK is not compiled in and psk key is
1429                          * given, do nothing and exit successfully */
1430                         ret=0;
1431                         goto end;
1432                         }
1433 #ifndef OPENSSL_NO_PSK
1434                 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1435                 SSL_CTX_set_psk_server_callback(s_ctx, psk_server_callback);
1436                 if (debug)
1437                         BIO_printf(bio_err,"setting PSK identity hint to s_ctx\n");
1438                 if (!SSL_CTX_use_psk_identity_hint(s_ctx, "ctx server identity_hint"))
1439                         {
1440                         BIO_printf(bio_err,"error setting PSK identity hint to s_ctx\n");
1441                         ERR_print_errors(bio_err);
1442                         goto end;
1443                         }
1444 #endif
1445                 }
1446 #ifndef OPENSSL_NO_SRP
1447         if (srp_client_arg.srplogin)
1448                 {
1449                 if (!SSL_CTX_set_srp_username(c_ctx, srp_client_arg.srplogin))
1450                         {
1451                         BIO_printf(bio_err,"Unable to set SRP username\n");
1452                         goto end;
1453                         }
1454                 SSL_CTX_set_srp_cb_arg(c_ctx,&srp_client_arg);
1455                 SSL_CTX_set_srp_client_pwd_callback(c_ctx, ssl_give_srp_client_pwd_cb);
1456                 /*SSL_CTX_set_srp_strength(c_ctx, srp_client_arg.strength);*/
1457                 }
1458
1459         if (srp_server_arg.expected_user != NULL)
1460                 {
1461                 SSL_CTX_set_verify(s_ctx,SSL_VERIFY_NONE,verify_callback);
1462                 SSL_CTX_set_srp_cb_arg(s_ctx, &srp_server_arg);
1463                 SSL_CTX_set_srp_username_callback(s_ctx, ssl_srp_server_param_cb);
1464                 }
1465 #endif
1466
1467         if (serverinfo_sct)
1468                 SSL_CTX_add_client_custom_ext(c_ctx, SCT_EXT_TYPE,
1469                                               NULL, NULL, NULL,
1470                                               serverinfo_cli_parse_cb, NULL);
1471         if (serverinfo_tack)
1472                 SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
1473                                               NULL, NULL, NULL,
1474                                               serverinfo_cli_parse_cb, NULL);
1475
1476         if (serverinfo_file)
1477                 if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file))
1478                         {
1479                         BIO_printf(bio_err, "missing serverinfo file\n");
1480                         goto end;
1481                         }
1482
1483         if (custom_ext)
1484                 {
1485                 SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0, 
1486                                               custom_ext_0_cli_add_cb,
1487                                               NULL, NULL,
1488                                               custom_ext_0_cli_parse_cb, NULL);
1489                 SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1, 
1490                                               custom_ext_1_cli_add_cb,
1491                                               NULL, NULL,
1492                                               custom_ext_1_cli_parse_cb, NULL);
1493                 SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2, 
1494                                               custom_ext_2_cli_add_cb,
1495                                               NULL, NULL,
1496                                               custom_ext_2_cli_parse_cb, NULL);
1497                 SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3, 
1498                                               custom_ext_3_cli_add_cb,
1499                                               NULL, NULL,
1500                                               custom_ext_3_cli_parse_cb, NULL);
1501
1502
1503                 SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0, 
1504                                               custom_ext_0_srv_add_cb,
1505                                               NULL, NULL,
1506                                               custom_ext_0_srv_parse_cb, NULL);
1507                 SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1, 
1508                                               custom_ext_1_srv_add_cb,
1509                                               NULL, NULL,
1510                                               custom_ext_1_srv_parse_cb, NULL);
1511                 SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2, 
1512                                               custom_ext_2_srv_add_cb,
1513                                               NULL, NULL,
1514                                               custom_ext_2_srv_parse_cb, NULL);
1515                 SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3, 
1516                                               custom_ext_3_srv_add_cb,
1517                                               NULL, NULL,
1518                                               custom_ext_3_srv_parse_cb, NULL);
1519                 }
1520
1521         if (alpn_server)
1522                 SSL_CTX_set_alpn_select_cb(s_ctx, cb_server_alpn, NULL);
1523
1524         if (alpn_client)
1525                 {
1526                 unsigned short alpn_len;
1527                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_client);
1528
1529                 if (alpn == NULL)
1530                         {
1531                         BIO_printf(bio_err, "Error parsing -alpn_client argument\n");
1532                         goto end;
1533                         }
1534                 SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len);
1535                 OPENSSL_free(alpn);
1536                 }
1537
1538         c_ssl=SSL_new(c_ctx);
1539         s_ssl=SSL_new(s_ctx);
1540
1541 #ifndef OPENSSL_NO_KRB5
1542         if (c_ssl  &&  c_ssl->kssl_ctx)
1543                 {
1544                 char    localhost[MAXHOSTNAMELEN+2];
1545
1546                 if (gethostname(localhost, sizeof localhost-1) == 0)
1547                         {
1548                         localhost[sizeof localhost-1]='\0';
1549                         if(strlen(localhost) == sizeof localhost-1)
1550                                 {
1551                                 BIO_printf(bio_err,"localhost name too long\n");
1552                                 goto end;
1553                                 }
1554                         kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
1555                                 localhost);
1556                         }
1557                 }
1558 #endif    /* OPENSSL_NO_KRB5  */
1559
1560         for (i=0; i<number; i++)
1561                 {
1562                 if (!reuse) SSL_set_session(c_ssl,NULL);
1563                 if (bio_pair)
1564                         ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
1565                 else
1566                         ret=doit(s_ssl,c_ssl,bytes);
1567                 }
1568
1569         if (!verbose)
1570                 {
1571                 print_details(c_ssl, "");
1572                 }
1573         if ((number > 1) || (bytes > 1L))
1574                 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
1575         if (print_time)
1576                 {
1577 #ifdef CLOCKS_PER_SEC
1578                 /* "To determine the time in seconds, the value returned
1579                  * by the clock function should be divided by the value
1580                  * of the macro CLOCKS_PER_SEC."
1581                  *                                       -- ISO/IEC 9899 */
1582                 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
1583                         "Approximate total client time: %6.2f s\n",
1584                         (double)s_time/CLOCKS_PER_SEC,
1585                         (double)c_time/CLOCKS_PER_SEC);
1586 #else
1587                 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
1588                  *                            -- cc on NeXTstep/OpenStep */
1589                 BIO_printf(bio_stdout,
1590                         "Approximate total server time: %6.2f units\n"
1591                         "Approximate total client time: %6.2f units\n",
1592                         (double)s_time,
1593                         (double)c_time);
1594 #endif
1595                 }
1596
1597         SSL_free(s_ssl);
1598         SSL_free(c_ssl);
1599
1600 end:
1601         if (s_ctx != NULL) SSL_CTX_free(s_ctx);
1602         if (c_ctx != NULL) SSL_CTX_free(c_ctx);
1603
1604         if (bio_stdout != NULL) BIO_free(bio_stdout);
1605
1606 #ifndef OPENSSL_NO_RSA
1607         free_tmp_rsa();
1608 #endif
1609 #ifndef OPENSSL_NO_ENGINE
1610         ENGINE_cleanup();
1611 #endif
1612         CRYPTO_cleanup_all_ex_data();
1613         ERR_free_strings();
1614         ERR_remove_thread_state(NULL);
1615         EVP_cleanup();
1616         CRYPTO_mem_leaks(bio_err);
1617         if (bio_err != NULL) BIO_free(bio_err);
1618         EXIT(ret);
1619         return ret;
1620         }
1621
1622 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
1623         clock_t *s_time, clock_t *c_time)
1624         {
1625         long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
1626         BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
1627         BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
1628         int ret = 1;
1629         
1630         size_t bufsiz = 256; /* small buffer for testing */
1631
1632         if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
1633                 goto err;
1634         if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
1635                 goto err;
1636         
1637         s_ssl_bio = BIO_new(BIO_f_ssl());
1638         if (!s_ssl_bio)
1639                 goto err;
1640
1641         c_ssl_bio = BIO_new(BIO_f_ssl());
1642         if (!c_ssl_bio)
1643                 goto err;
1644
1645         SSL_set_connect_state(c_ssl);
1646         SSL_set_bio(c_ssl, client, client);
1647         (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
1648
1649         SSL_set_accept_state(s_ssl);
1650         SSL_set_bio(s_ssl, server, server);
1651         (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
1652
1653         do
1654                 {
1655                 /* c_ssl_bio:          SSL filter BIO
1656                  *
1657                  * client:             pseudo-I/O for SSL library
1658                  *
1659                  * client_io:          client's SSL communication; usually to be
1660                  *                     relayed over some I/O facility, but in this
1661                  *                     test program, we're the server, too:
1662                  *
1663                  * server_io:          server's SSL communication
1664                  *
1665                  * server:             pseudo-I/O for SSL library
1666                  *
1667                  * s_ssl_bio:          SSL filter BIO
1668                  *
1669                  * The client and the server each employ a "BIO pair":
1670                  * client + client_io, server + server_io.
1671                  * BIO pairs are symmetric.  A BIO pair behaves similar
1672                  * to a non-blocking socketpair (but both endpoints must
1673                  * be handled by the same thread).
1674                  * [Here we could connect client and server to the ends
1675                  * of a single BIO pair, but then this code would be less
1676                  * suitable as an example for BIO pairs in general.]
1677                  *
1678                  * Useful functions for querying the state of BIO pair endpoints:
1679                  *
1680                  * BIO_ctrl_pending(bio)              number of bytes we can read now
1681                  * BIO_ctrl_get_read_request(bio)     number of bytes needed to fulfil
1682                  *                                      other side's read attempt
1683                  * BIO_ctrl_get_write_guarantee(bio)   number of bytes we can write now
1684                  *
1685                  * ..._read_request is never more than ..._write_guarantee;
1686                  * it depends on the application which one you should use.
1687                  */
1688
1689                 /* We have non-blocking behaviour throughout this test program, but
1690                  * can be sure that there is *some* progress in each iteration; so
1691                  * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
1692                  * -- we just try everything in each iteration
1693                  */
1694
1695                         {
1696                         /* CLIENT */
1697                 
1698                         MS_STATIC char cbuf[1024*8];
1699                         int i, r;
1700                         clock_t c_clock = clock();
1701
1702                         memset(cbuf, 0, sizeof(cbuf));
1703
1704                         if (debug)
1705                                 if (SSL_in_init(c_ssl))
1706                                         printf("client waiting in SSL_connect - %s\n",
1707                                                 SSL_state_string_long(c_ssl));
1708
1709                         if (cw_num > 0)
1710                                 {
1711                                 /* Write to server. */
1712                                 
1713                                 if (cw_num > (long)sizeof cbuf)
1714                                         i = sizeof cbuf;
1715                                 else
1716                                         i = (int)cw_num;
1717                                 r = BIO_write(c_ssl_bio, cbuf, i);
1718                                 if (r < 0)
1719                                         {
1720                                         if (!BIO_should_retry(c_ssl_bio))
1721                                                 {
1722                                                 fprintf(stderr,"ERROR in CLIENT\n");
1723                                                 goto err;
1724                                                 }
1725                                         /* BIO_should_retry(...) can just be ignored here.
1726                                          * The library expects us to call BIO_write with
1727                                          * the same arguments again, and that's what we will
1728                                          * do in the next iteration. */
1729                                         }
1730                                 else if (r == 0)
1731                                         {
1732                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1733                                         goto err;
1734                                         }
1735                                 else
1736                                         {
1737                                         if (debug)
1738                                                 printf("client wrote %d\n", r);
1739                                         cw_num -= r;                            
1740                                         }
1741                                 }
1742
1743                         if (cr_num > 0)
1744                                 {
1745                                 /* Read from server. */
1746
1747                                 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
1748                                 if (r < 0)
1749                                         {
1750                                         if (!BIO_should_retry(c_ssl_bio))
1751                                                 {
1752                                                 fprintf(stderr,"ERROR in CLIENT\n");
1753                                                 goto err;
1754                                                 }
1755                                         /* Again, "BIO_should_retry" can be ignored. */
1756                                         }
1757                                 else if (r == 0)
1758                                         {
1759                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1760                                         goto err;
1761                                         }
1762                                 else
1763                                         {
1764                                         if (debug)
1765                                                 printf("client read %d\n", r);
1766                                         cr_num -= r;
1767                                         }
1768                                 }
1769
1770                         /* c_time and s_time increments will typically be very small
1771                          * (depending on machine speed and clock tick intervals),
1772                          * but sampling over a large number of connections should
1773                          * result in fairly accurate figures.  We cannot guarantee
1774                          * a lot, however -- if each connection lasts for exactly
1775                          * one clock tick, it will be counted only for the client
1776                          * or only for the server or even not at all.
1777                          */
1778                         *c_time += (clock() - c_clock);
1779                         }
1780
1781                         {
1782                         /* SERVER */
1783                 
1784                         MS_STATIC char sbuf[1024*8];
1785                         int i, r;
1786                         clock_t s_clock = clock();
1787
1788                         memset(sbuf, 0, sizeof(sbuf));
1789
1790                         if (debug)
1791                                 if (SSL_in_init(s_ssl))
1792                                         printf("server waiting in SSL_accept - %s\n",
1793                                                 SSL_state_string_long(s_ssl));
1794
1795                         if (sw_num > 0)
1796                                 {
1797                                 /* Write to client. */
1798                                 
1799                                 if (sw_num > (long)sizeof sbuf)
1800                                         i = sizeof sbuf;
1801                                 else
1802                                         i = (int)sw_num;
1803                                 r = BIO_write(s_ssl_bio, sbuf, i);
1804                                 if (r < 0)
1805                                         {
1806                                         if (!BIO_should_retry(s_ssl_bio))
1807                                                 {
1808                                                 fprintf(stderr,"ERROR in SERVER\n");
1809                                                 goto err;
1810                                                 }
1811                                         /* Ignore "BIO_should_retry". */
1812                                         }
1813                                 else if (r == 0)
1814                                         {
1815                                         fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1816                                         goto err;
1817                                         }
1818                                 else
1819                                         {
1820                                         if (debug)
1821                                                 printf("server wrote %d\n", r);
1822                                         sw_num -= r;                            
1823                                         }
1824                                 }
1825
1826                         if (sr_num > 0)
1827                                 {
1828                                 /* Read from client. */
1829
1830                                 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1831                                 if (r < 0)
1832                                         {
1833                                         if (!BIO_should_retry(s_ssl_bio))
1834                                                 {
1835                                                 fprintf(stderr,"ERROR in SERVER\n");
1836                                                 goto err;
1837                                                 }
1838                                         /* blah, blah */
1839                                         }
1840                                 else if (r == 0)
1841                                         {
1842                                         fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1843                                         goto err;
1844                                         }
1845                                 else
1846                                         {
1847                                         if (debug)
1848                                                 printf("server read %d\n", r);
1849                                         sr_num -= r;
1850                                         }
1851                                 }
1852
1853                         *s_time += (clock() - s_clock);
1854                         }
1855                         
1856                         {
1857                         /* "I/O" BETWEEN CLIENT AND SERVER. */
1858
1859                         size_t r1, r2;
1860                         BIO *io1 = server_io, *io2 = client_io;
1861                         /* we use the non-copying interface for io1
1862                          * and the standard BIO_write/BIO_read interface for io2
1863                          */
1864                         
1865                         static int prev_progress = 1;
1866                         int progress = 0;
1867                         
1868                         /* io1 to io2 */
1869                         do
1870                                 {
1871                                 size_t num;
1872                                 int r;
1873
1874                                 r1 = BIO_ctrl_pending(io1);
1875                                 r2 = BIO_ctrl_get_write_guarantee(io2);
1876
1877                                 num = r1;
1878                                 if (r2 < num)
1879                                         num = r2;
1880                                 if (num)
1881                                         {
1882                                         char *dataptr;
1883
1884                                         if (INT_MAX < num) /* yeah, right */
1885                                                 num = INT_MAX;
1886                                         
1887                                         r = BIO_nread(io1, &dataptr, (int)num);
1888                                         assert(r > 0);
1889                                         assert(r <= (int)num);
1890                                         /* possibly r < num (non-contiguous data) */
1891                                         num = r;
1892                                         r = BIO_write(io2, dataptr, (int)num);
1893                                         if (r != (int)num) /* can't happen */
1894                                                 {
1895                                                 fprintf(stderr, "ERROR: BIO_write could not write "
1896                                                         "BIO_ctrl_get_write_guarantee() bytes");
1897                                                 goto err;
1898                                                 }
1899                                         progress = 1;
1900
1901                                         if (debug)
1902                                                 printf((io1 == client_io) ?
1903                                                         "C->S relaying: %d bytes\n" :
1904                                                         "S->C relaying: %d bytes\n",
1905                                                         (int)num);
1906                                         }
1907                                 }
1908                         while (r1 && r2);
1909
1910                         /* io2 to io1 */
1911                         {
1912                                 size_t num;
1913                                 int r;
1914
1915                                 r1 = BIO_ctrl_pending(io2);
1916                                 r2 = BIO_ctrl_get_read_request(io1);
1917                                 /* here we could use ..._get_write_guarantee instead of
1918                                  * ..._get_read_request, but by using the latter
1919                                  * we test restartability of the SSL implementation
1920                                  * more thoroughly */
1921                                 num = r1;
1922                                 if (r2 < num)
1923                                         num = r2;
1924                                 if (num)
1925                                         {
1926                                         char *dataptr;
1927                                         
1928                                         if (INT_MAX < num)
1929                                                 num = INT_MAX;
1930
1931                                         if (num > 1)
1932                                                 --num; /* test restartability even more thoroughly */
1933                                         
1934                                         r = BIO_nwrite0(io1, &dataptr);
1935                                         assert(r > 0);
1936                                         if (r < (int)num)
1937                                                 num = r;
1938                                         r = BIO_read(io2, dataptr, (int)num);
1939                                         if (r != (int)num) /* can't happen */
1940                                                 {
1941                                                 fprintf(stderr, "ERROR: BIO_read could not read "
1942                                                         "BIO_ctrl_pending() bytes");
1943                                                 goto err;
1944                                                 }
1945                                         progress = 1;
1946                                         r = BIO_nwrite(io1, &dataptr, (int)num);
1947                                         if (r != (int)num) /* can't happen */
1948                                                 {
1949                                                 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1950                                                         "BIO_nwrite0() bytes");
1951                                                 goto err;
1952                                                 }
1953                                         
1954                                         if (debug)
1955                                                 printf((io2 == client_io) ?
1956                                                         "C->S relaying: %d bytes\n" :
1957                                                         "S->C relaying: %d bytes\n",
1958                                                         (int)num);
1959                                         }
1960                         } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1961
1962                         if (!progress && !prev_progress)
1963                                 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1964                                         {
1965                                         fprintf(stderr, "ERROR: got stuck\n");
1966                                         if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1967                                                 {
1968                                                 fprintf(stderr, "This can happen for SSL2 because "
1969                                                         "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1970                                                         "concurrently ...");
1971                                                 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1972                                                         && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1973                                                         {
1974                                                         fprintf(stderr, " ok.\n");
1975                                                         goto end;
1976                                                         }
1977                                                 }
1978                                         fprintf(stderr, " ERROR.\n");
1979                                         goto err;
1980                                         }
1981                         prev_progress = progress;
1982                         }
1983                 }
1984         while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1985
1986         if (verbose)
1987                 print_details(c_ssl, "DONE via BIO pair: ");
1988
1989         if (verify_serverinfo() < 0)
1990                 {
1991                 ret = 1;
1992                 goto err;
1993                 }
1994         if (verify_alpn(c_ssl, s_ssl) < 0)
1995                 {
1996                 ret = 1;
1997                 goto err;
1998                 }
1999
2000         if (custom_ext_error)
2001                 {
2002                 ret = 1;
2003                 goto err;
2004                 }
2005
2006 end:
2007         ret = 0;
2008
2009  err:
2010         ERR_print_errors(bio_err);
2011         
2012         if (server)
2013                 BIO_free(server);
2014         if (server_io)
2015                 BIO_free(server_io);
2016         if (client)
2017                 BIO_free(client);
2018         if (client_io)
2019                 BIO_free(client_io);
2020         if (s_ssl_bio)
2021                 BIO_free(s_ssl_bio);
2022         if (c_ssl_bio)
2023                 BIO_free(c_ssl_bio);
2024
2025         return ret;
2026         }
2027
2028
2029 #define W_READ  1
2030 #define W_WRITE 2
2031 #define C_DONE  1
2032 #define S_DONE  2
2033
2034 int doit(SSL *s_ssl, SSL *c_ssl, long count)
2035         {
2036         char *cbuf=NULL,*sbuf=NULL;
2037         long bufsiz;
2038         long cw_num=count,cr_num=count;
2039         long sw_num=count,sr_num=count;
2040         int ret=1;
2041         BIO *c_to_s=NULL;
2042         BIO *s_to_c=NULL;
2043         BIO *c_bio=NULL;
2044         BIO *s_bio=NULL;
2045         int c_r,c_w,s_r,s_w;
2046         int i,j;
2047         int done=0;
2048         int c_write,s_write;
2049         int do_server=0,do_client=0;
2050         int max_frag = 5*1024;
2051
2052         bufsiz = count>40*1024 ? 40*1024 : count;
2053
2054         if ((cbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
2055         if ((sbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
2056
2057         memset(cbuf,0,bufsiz);
2058         memset(sbuf,0,bufsiz);
2059
2060         c_to_s=BIO_new(BIO_s_mem());
2061         s_to_c=BIO_new(BIO_s_mem());
2062         if ((s_to_c == NULL) || (c_to_s == NULL))
2063                 {
2064                 ERR_print_errors(bio_err);
2065                 goto err;
2066                 }
2067
2068         c_bio=BIO_new(BIO_f_ssl());
2069         s_bio=BIO_new(BIO_f_ssl());
2070         if ((c_bio == NULL) || (s_bio == NULL))
2071                 {
2072                 ERR_print_errors(bio_err);
2073                 goto err;
2074                 }
2075
2076         SSL_set_connect_state(c_ssl);
2077         SSL_set_bio(c_ssl,s_to_c,c_to_s);
2078         SSL_set_max_send_fragment(c_ssl,max_frag);
2079         BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
2080
2081         SSL_set_accept_state(s_ssl);
2082         SSL_set_bio(s_ssl,c_to_s,s_to_c);
2083         SSL_set_max_send_fragment(s_ssl,max_frag);
2084         BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
2085
2086         c_r=0; s_r=1;
2087         c_w=1; s_w=0;
2088         c_write=1,s_write=0;
2089
2090         /* We can always do writes */
2091         for (;;)
2092                 {
2093                 do_server=0;
2094                 do_client=0;
2095
2096                 i=(int)BIO_pending(s_bio);
2097                 if ((i && s_r) || s_w) do_server=1;
2098
2099                 i=(int)BIO_pending(c_bio);
2100                 if ((i && c_r) || c_w) do_client=1;
2101
2102                 if (do_server && debug)
2103                         {
2104                         if (SSL_in_init(s_ssl))
2105                                 printf("server waiting in SSL_accept - %s\n",
2106                                         SSL_state_string_long(s_ssl));
2107 /*                      else if (s_write)
2108                                 printf("server:SSL_write()\n");
2109                         else
2110                                 printf("server:SSL_read()\n"); */
2111                         }
2112
2113                 if (do_client && debug)
2114                         {
2115                         if (SSL_in_init(c_ssl))
2116                                 printf("client waiting in SSL_connect - %s\n",
2117                                         SSL_state_string_long(c_ssl));
2118 /*                      else if (c_write)
2119                                 printf("client:SSL_write()\n");
2120                         else
2121                                 printf("client:SSL_read()\n"); */
2122                         }
2123
2124                 if (!do_client && !do_server)
2125                         {
2126                         fprintf(stdout,"ERROR IN STARTUP\n");
2127                         ERR_print_errors(bio_err);
2128                         break;
2129                         }
2130                 if (do_client && !(done & C_DONE))
2131                         {
2132                         if (c_write)
2133                                 {
2134                                 j = (cw_num > bufsiz) ?
2135                                         (int)bufsiz : (int)cw_num;
2136                                 i=BIO_write(c_bio,cbuf,j);
2137                                 if (i < 0)
2138                                         {
2139                                         c_r=0;
2140                                         c_w=0;
2141                                         if (BIO_should_retry(c_bio))
2142                                                 {
2143                                                 if (BIO_should_read(c_bio))
2144                                                         c_r=1;
2145                                                 if (BIO_should_write(c_bio))
2146                                                         c_w=1;
2147                                                 }
2148                                         else
2149                                                 {
2150                                                 fprintf(stderr,"ERROR in CLIENT\n");
2151                                                 ERR_print_errors(bio_err);
2152                                                 goto err;
2153                                                 }
2154                                         }
2155                                 else if (i == 0)
2156                                         {
2157                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
2158                                         goto err;
2159                                         }
2160                                 else
2161                                         {
2162                                         if (debug)
2163                                                 printf("client wrote %d\n",i);
2164                                         /* ok */
2165                                         s_r=1;
2166                                         c_write=0;
2167                                         cw_num-=i;
2168                                         if (max_frag>1029)
2169                                                 SSL_set_max_send_fragment(c_ssl,max_frag-=5);
2170                                         }
2171                                 }
2172                         else
2173                                 {
2174                                 i=BIO_read(c_bio,cbuf,bufsiz);
2175                                 if (i < 0)
2176                                         {
2177                                         c_r=0;
2178                                         c_w=0;
2179                                         if (BIO_should_retry(c_bio))
2180                                                 {
2181                                                 if (BIO_should_read(c_bio))
2182                                                         c_r=1;
2183                                                 if (BIO_should_write(c_bio))
2184                                                         c_w=1;
2185                                                 }
2186                                         else
2187                                                 {
2188                                                 fprintf(stderr,"ERROR in CLIENT\n");
2189                                                 ERR_print_errors(bio_err);
2190                                                 goto err;
2191                                                 }
2192                                         }
2193                                 else if (i == 0)
2194                                         {
2195                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
2196                                         goto err;
2197                                         }
2198                                 else
2199                                         {
2200                                         if (debug)
2201                                                 printf("client read %d\n",i);
2202                                         cr_num-=i;
2203                                         if (sw_num > 0)
2204                                                 {
2205                                                 s_write=1;
2206                                                 s_w=1;
2207                                                 }
2208                                         if (cr_num <= 0)
2209                                                 {
2210                                                 s_write=1;
2211                                                 s_w=1;
2212                                                 done=S_DONE|C_DONE;
2213                                                 }
2214                                         }
2215                                 }
2216                         }
2217
2218                 if (do_server && !(done & S_DONE))
2219                         {
2220                         if (!s_write)
2221                                 {
2222                                 i=BIO_read(s_bio,sbuf,bufsiz);
2223                                 if (i < 0)
2224                                         {
2225                                         s_r=0;
2226                                         s_w=0;
2227                                         if (BIO_should_retry(s_bio))
2228                                                 {
2229                                                 if (BIO_should_read(s_bio))
2230                                                         s_r=1;
2231                                                 if (BIO_should_write(s_bio))
2232                                                         s_w=1;
2233                                                 }
2234                                         else
2235                                                 {
2236                                                 fprintf(stderr,"ERROR in SERVER\n");
2237                                                 ERR_print_errors(bio_err);
2238                                                 goto err;
2239                                                 }
2240                                         }
2241                                 else if (i == 0)
2242                                         {
2243                                         ERR_print_errors(bio_err);
2244                                         fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
2245                                         goto err;
2246                                         }
2247                                 else
2248                                         {
2249                                         if (debug)
2250                                                 printf("server read %d\n",i);
2251                                         sr_num-=i;
2252                                         if (cw_num > 0)
2253                                                 {
2254                                                 c_write=1;
2255                                                 c_w=1;
2256                                                 }
2257                                         if (sr_num <= 0)
2258                                                 {
2259                                                 s_write=1;
2260                                                 s_w=1;
2261                                                 c_write=0;
2262                                                 }
2263                                         }
2264                                 }
2265                         else
2266                                 {
2267                                 j = (sw_num > bufsiz) ?
2268                                         (int)bufsiz : (int)sw_num;
2269                                 i=BIO_write(s_bio,sbuf,j);
2270                                 if (i < 0)
2271                                         {
2272                                         s_r=0;
2273                                         s_w=0;
2274                                         if (BIO_should_retry(s_bio))
2275                                                 {
2276                                                 if (BIO_should_read(s_bio))
2277                                                         s_r=1;
2278                                                 if (BIO_should_write(s_bio))
2279                                                         s_w=1;
2280                                                 }
2281                                         else
2282                                                 {
2283                                                 fprintf(stderr,"ERROR in SERVER\n");
2284                                                 ERR_print_errors(bio_err);
2285                                                 goto err;
2286                                                 }
2287                                         }
2288                                 else if (i == 0)
2289                                         {
2290                                         ERR_print_errors(bio_err);
2291                                         fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
2292                                         goto err;
2293                                         }
2294                                 else
2295                                         {
2296                                         if (debug)
2297                                                 printf("server wrote %d\n",i);
2298                                         sw_num-=i;
2299                                         s_write=0;
2300                                         c_r=1;
2301                                         if (sw_num <= 0)
2302                                                 done|=S_DONE;
2303                                         if (max_frag>1029)
2304                                                 SSL_set_max_send_fragment(s_ssl,max_frag-=5);
2305                                         }
2306                                 }
2307                         }
2308
2309                 if ((done & S_DONE) && (done & C_DONE)) break;
2310                 }
2311
2312         if (verbose)
2313                 print_details(c_ssl, "DONE: ");
2314         if (verify_serverinfo() < 0)
2315                 {
2316                 ret = 1;
2317                 goto err;
2318                 }
2319         if (custom_ext_error)
2320                 {
2321                 ret = 1;
2322                 goto err;
2323                 }
2324         ret=0;
2325 err:
2326         /* We have to set the BIO's to NULL otherwise they will be
2327          * OPENSSL_free()ed twice.  Once when th s_ssl is SSL_free()ed and
2328          * again when c_ssl is SSL_free()ed.
2329          * This is a hack required because s_ssl and c_ssl are sharing the same
2330          * BIO structure and SSL_set_bio() and SSL_free() automatically
2331          * BIO_free non NULL entries.
2332          * You should not normally do this or be required to do this */
2333         if (s_ssl != NULL)
2334                 {
2335                 s_ssl->rbio=NULL;
2336                 s_ssl->wbio=NULL;
2337                 }
2338         if (c_ssl != NULL)
2339                 {
2340                 c_ssl->rbio=NULL;
2341                 c_ssl->wbio=NULL;
2342                 }
2343
2344         if (c_to_s != NULL) BIO_free(c_to_s);
2345         if (s_to_c != NULL) BIO_free(s_to_c);
2346         if (c_bio != NULL) BIO_free_all(c_bio);
2347         if (s_bio != NULL) BIO_free_all(s_bio);
2348
2349         if (cbuf) OPENSSL_free(cbuf);
2350         if (sbuf) OPENSSL_free(sbuf);
2351
2352         return(ret);
2353         }
2354
2355 static int get_proxy_auth_ex_data_idx(void)
2356         {
2357         static volatile int idx = -1;
2358         if (idx < 0)
2359                 {
2360                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
2361                 if (idx < 0)
2362                         {
2363                         idx = X509_STORE_CTX_get_ex_new_index(0,
2364                                 "SSLtest for verify callback", NULL,NULL,NULL);
2365                         }
2366                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
2367                 }
2368         return idx;
2369         }
2370
2371 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
2372         {
2373         char *s,buf[256];
2374
2375         s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
2376                             sizeof buf);
2377         if (s != NULL)
2378                 {
2379                 if (ok)
2380                         fprintf(stderr,"depth=%d %s\n",
2381                                 ctx->error_depth,buf);
2382                 else
2383                         {
2384                         fprintf(stderr,"depth=%d error=%d %s\n",
2385                                 ctx->error_depth,ctx->error,buf);
2386                         }
2387                 }
2388
2389         if (ok == 0)
2390                 {
2391                 fprintf(stderr,"Error string: %s\n",
2392                         X509_verify_cert_error_string(ctx->error));
2393                 switch (ctx->error)
2394                         {
2395                 case X509_V_ERR_CERT_NOT_YET_VALID:
2396                 case X509_V_ERR_CERT_HAS_EXPIRED:
2397                 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2398                         fprintf(stderr,"  ... ignored.\n");
2399                         ok=1;
2400                         }
2401                 }
2402
2403         if (ok == 1)
2404                 {
2405                 X509 *xs = ctx->current_cert;
2406 #if 0
2407                 X509 *xi = ctx->current_issuer;
2408 #endif
2409
2410                 if (xs->ex_flags & EXFLAG_PROXY)
2411                         {
2412                         unsigned int *letters =
2413                                 X509_STORE_CTX_get_ex_data(ctx,
2414                                         get_proxy_auth_ex_data_idx());
2415
2416                         if (letters)
2417                                 {
2418                                 int found_any = 0;
2419                                 int i;
2420                                 PROXY_CERT_INFO_EXTENSION *pci =
2421                                         X509_get_ext_d2i(xs, NID_proxyCertInfo,
2422                                                 NULL, NULL);
2423
2424                                 switch (OBJ_obj2nid(pci->proxyPolicy->policyLanguage))
2425                                         {
2426                                 case NID_Independent:
2427                                         /* Completely meaningless in this
2428                                            program, as there's no way to
2429                                            grant explicit rights to a
2430                                            specific PrC.  Basically, using
2431                                            id-ppl-Independent is the perfect
2432                                            way to grant no rights at all. */
2433                                         fprintf(stderr, "  Independent proxy certificate");
2434                                         for (i = 0; i < 26; i++)
2435                                                 letters[i] = 0;
2436                                         break;
2437                                 case NID_id_ppl_inheritAll:
2438                                         /* This is basically a NOP, we
2439                                            simply let the current rights
2440                                            stand as they are. */
2441                                         fprintf(stderr, "  Proxy certificate inherits all");
2442                                         break;
2443                                 default:
2444                                         s = (char *)
2445                                                 pci->proxyPolicy->policy->data;
2446                                         i = pci->proxyPolicy->policy->length;
2447
2448                                         /* The algorithm works as follows:
2449                                            it is assumed that previous
2450                                            iterations or the initial granted
2451                                            rights has already set some elements
2452                                            of `letters'.  What we need to do is
2453                                            to clear those that weren't granted
2454                                            by the current PrC as well.  The
2455                                            easiest way to do this is to add 1
2456                                            to all the elements whose letters
2457                                            are given with the current policy.
2458                                            That way, all elements that are set
2459                                            by the current policy and were
2460                                            already set by earlier policies and
2461                                            through the original grant of rights
2462                                            will get the value 2 or higher.
2463                                            The last thing to do is to sweep
2464                                            through `letters' and keep the
2465                                            elements having the value 2 as set,
2466                                            and clear all the others. */
2467
2468                                         fprintf(stderr, "  Certificate proxy rights = %*.*s", i, i, s);
2469                                         while(i-- > 0)
2470                                                 {
2471                                                 int c = *s++;
2472                                                 if (isascii(c) && isalpha(c))
2473                                                         {
2474                                                         if (islower(c))
2475                                                                 c = toupper(c);
2476                                                         letters[c - 'A']++;
2477                                                         }
2478                                                 }
2479                                         for (i = 0; i < 26; i++)
2480                                                 if (letters[i] < 2)
2481                                                         letters[i] = 0;
2482                                                 else
2483                                                         letters[i] = 1;
2484                                         }
2485
2486                                 found_any = 0;
2487                                 fprintf(stderr,
2488                                         ", resulting proxy rights = ");
2489                                 for(i = 0; i < 26; i++)
2490                                         if (letters[i])
2491                                                 {
2492                                                 fprintf(stderr, "%c", i + 'A');
2493                                                 found_any = 1;
2494                                                 }
2495                                 if (!found_any)
2496                                         fprintf(stderr, "none");
2497                                 fprintf(stderr, "\n");
2498
2499                                 PROXY_CERT_INFO_EXTENSION_free(pci);
2500                                 }
2501                         }
2502                 }
2503
2504         return(ok);
2505         }
2506
2507 static void process_proxy_debug(int indent, const char *format, ...)
2508         {
2509         static const char indentation[] =
2510                 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
2511                 ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"; /* That's 80 > */
2512         char my_format[256];
2513         va_list args;
2514
2515         BIO_snprintf(my_format, sizeof(my_format), "%*.*s %s",
2516                 indent, indent, indentation, format);
2517
2518         va_start(args, format);
2519         vfprintf(stderr, my_format, args);
2520         va_end(args);
2521         }
2522 /* Priority levels:
2523    0    [!]var, ()
2524    1    & ^
2525    2    |
2526 */
2527 static int process_proxy_cond_adders(unsigned int letters[26],
2528         const char *cond, const char **cond_end, int *pos, int indent);
2529 static int process_proxy_cond_val(unsigned int letters[26],
2530         const char *cond, const char **cond_end, int *pos, int indent)
2531         {
2532         int c;
2533         int ok = 1;
2534         int negate = 0;
2535
2536         while(isspace((int)*cond))
2537                 {
2538                 cond++; (*pos)++;
2539                 }
2540         c = *cond;
2541
2542         if (debug)
2543                 process_proxy_debug(indent,
2544                         "Start process_proxy_cond_val at position %d: %s\n",
2545                         *pos, cond);
2546
2547         while(c == '!')
2548                 {
2549                 negate = !negate;
2550                 cond++; (*pos)++;
2551                 while(isspace((int)*cond))
2552                         {
2553                         cond++; (*pos)++;
2554                         }
2555                 c = *cond;
2556                 }
2557
2558         if (c == '(')
2559                 {
2560                 cond++; (*pos)++;
2561                 ok = process_proxy_cond_adders(letters, cond, cond_end, pos,
2562                         indent + 1);
2563                 cond = *cond_end;
2564                 if (ok < 0)
2565                         goto end;
2566                 while(isspace((int)*cond))
2567                         {
2568                         cond++; (*pos)++;
2569                         }
2570                 c = *cond;
2571                 if (c != ')')
2572                         {
2573                         fprintf(stderr,
2574                                 "Weird condition character in position %d: "
2575                                 "%c\n", *pos, c);
2576                         ok = -1;
2577                         goto end;
2578                         }
2579                 cond++; (*pos)++;
2580                 }
2581         else if (isascii(c) && isalpha(c))
2582                 {
2583                 if (islower(c))
2584                         c = toupper(c);
2585                 ok = letters[c - 'A'];
2586                 cond++; (*pos)++;
2587                 }
2588         else
2589                 {
2590                 fprintf(stderr,
2591                         "Weird condition character in position %d: "
2592                         "%c\n", *pos, c);
2593                 ok = -1;
2594                 goto end;
2595                 }
2596  end:
2597         *cond_end = cond;
2598         if (ok >= 0 && negate)
2599                 ok = !ok;
2600
2601         if (debug)
2602                 process_proxy_debug(indent,
2603                         "End process_proxy_cond_val at position %d: %s, returning %d\n",
2604                         *pos, cond, ok);
2605
2606         return ok;
2607         }
2608 static int process_proxy_cond_multipliers(unsigned int letters[26],
2609         const char *cond, const char **cond_end, int *pos, int indent)
2610         {
2611         int ok;
2612         char c;
2613
2614         if (debug)
2615                 process_proxy_debug(indent,
2616                         "Start process_proxy_cond_multipliers at position %d: %s\n",
2617                         *pos, cond);
2618
2619         ok = process_proxy_cond_val(letters, cond, cond_end, pos, indent + 1);
2620         cond = *cond_end;
2621         if (ok < 0)
2622                 goto end;
2623
2624         while(ok >= 0)
2625                 {
2626                 while(isspace((int)*cond))
2627                         {
2628                         cond++; (*pos)++;
2629                         }
2630                 c = *cond;
2631
2632                 switch(c)
2633                         {
2634                 case '&':
2635                 case '^':
2636                         {
2637                         int save_ok = ok;
2638
2639                         cond++; (*pos)++;
2640                         ok = process_proxy_cond_val(letters,
2641                                 cond, cond_end, pos, indent + 1);
2642                         cond = *cond_end;
2643                         if (ok < 0)
2644                                 break;
2645
2646                         switch(c)
2647                                 {
2648                         case '&':
2649                                 ok &= save_ok;
2650                                 break;
2651                         case '^':
2652                                 ok ^= save_ok;
2653                                 break;
2654                         default:
2655                                 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
2656                                         " STOPPING\n");
2657                                 EXIT(1);
2658                                 }
2659                         }
2660                         break;
2661                 default:
2662                         goto end;
2663                         }
2664                 }
2665  end:
2666         if (debug)
2667                 process_proxy_debug(indent,
2668                         "End process_proxy_cond_multipliers at position %d: %s, returning %d\n",
2669                         *pos, cond, ok);
2670
2671         *cond_end = cond;
2672         return ok;
2673         }
2674 static int process_proxy_cond_adders(unsigned int letters[26],
2675         const char *cond, const char **cond_end, int *pos, int indent)
2676         {
2677         int ok;
2678         char c;
2679
2680         if (debug)
2681                 process_proxy_debug(indent,
2682                         "Start process_proxy_cond_adders at position %d: %s\n",
2683                         *pos, cond);
2684
2685         ok = process_proxy_cond_multipliers(letters, cond, cond_end, pos,
2686                 indent + 1);
2687         cond = *cond_end;
2688         if (ok < 0)
2689                 goto end;
2690
2691         while(ok >= 0)
2692                 {
2693                 while(isspace((int)*cond))
2694                         {
2695                         cond++; (*pos)++;
2696                         }
2697                 c = *cond;
2698
2699                 switch(c)
2700                         {
2701                 case '|':
2702                         {
2703                         int save_ok = ok;
2704
2705                         cond++; (*pos)++;
2706                         ok = process_proxy_cond_multipliers(letters,
2707                                 cond, cond_end, pos, indent + 1);
2708                         cond = *cond_end;
2709                         if (ok < 0)
2710                                 break;
2711
2712                         switch(c)
2713                                 {
2714                         case '|':
2715                                 ok |= save_ok;
2716                                 break;
2717                         default:
2718                                 fprintf(stderr, "SOMETHING IS SERIOUSLY WRONG!"
2719                                         " STOPPING\n");
2720                                 EXIT(1);
2721                                 }
2722                         }
2723                         break;
2724                 default:
2725                         goto end;
2726                         }
2727                 }
2728  end:
2729         if (debug)
2730                 process_proxy_debug(indent,
2731                         "End process_proxy_cond_adders at position %d: %s, returning %d\n",
2732                         *pos, cond, ok);
2733
2734         *cond_end = cond;
2735         return ok;
2736         }
2737
2738 static int process_proxy_cond(unsigned int letters[26],
2739         const char *cond, const char **cond_end)
2740         {
2741         int pos = 1;
2742         return process_proxy_cond_adders(letters, cond, cond_end, &pos, 1);
2743         }
2744
2745 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
2746         {
2747         int ok=1;
2748         struct app_verify_arg *cb_arg = arg;
2749         unsigned int letters[26]; /* only used with proxy_auth */
2750
2751         if (cb_arg->app_verify)
2752                 {
2753                 char *s = NULL,buf[256];
2754
2755                 fprintf(stderr, "In app_verify_callback, allowing cert. ");
2756                 fprintf(stderr, "Arg is: %s\n", cb_arg->string);
2757                 fprintf(stderr, "Finished printing do we have a context? 0x%p a cert? 0x%p\n",
2758                         (void *)ctx, (void *)ctx->cert);
2759                 if (ctx->cert)
2760                         s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
2761                 if (s != NULL)
2762                         {
2763                         fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
2764                         }
2765                 return(1);
2766                 }
2767         if (cb_arg->proxy_auth)
2768                 {
2769                 int found_any = 0, i;
2770                 char *sp;
2771
2772                 for(i = 0; i < 26; i++)
2773                         letters[i] = 0;
2774                 for(sp = cb_arg->proxy_auth; *sp; sp++)
2775                         {
2776                         int c = *sp;
2777                         if (isascii(c) && isalpha(c))
2778                                 {
2779                                 if (islower(c))
2780                                         c = toupper(c);
2781                                 letters[c - 'A'] = 1;
2782                                 }
2783                         }
2784
2785                 fprintf(stderr,
2786                         "  Initial proxy rights = ");
2787                 for(i = 0; i < 26; i++)
2788                         if (letters[i])
2789                                 {
2790                                 fprintf(stderr, "%c", i + 'A');
2791                                 found_any = 1;
2792                                 }
2793                 if (!found_any)
2794                         fprintf(stderr, "none");
2795                 fprintf(stderr, "\n");
2796
2797                 X509_STORE_CTX_set_ex_data(ctx,
2798                         get_proxy_auth_ex_data_idx(),letters);
2799                 }
2800         if (cb_arg->allow_proxy_certs)
2801                 {
2802                 X509_STORE_CTX_set_flags(ctx, X509_V_FLAG_ALLOW_PROXY_CERTS);
2803                 }
2804
2805 #ifndef OPENSSL_NO_X509_VERIFY
2806         ok = X509_verify_cert(ctx);
2807 #endif
2808
2809         if (cb_arg->proxy_auth)
2810                 {
2811                 if (ok > 0)
2812                         {
2813                         const char *cond_end = NULL;
2814
2815                         ok = process_proxy_cond(letters,
2816                                 cb_arg->proxy_cond, &cond_end);
2817
2818                         if (ok < 0)
2819                                 EXIT(3);
2820                         if (*cond_end)
2821                                 {
2822                                 fprintf(stderr, "Stopped processing condition before it's end.\n");
2823                                 ok = 0;
2824                                 }
2825                         if (!ok)
2826                                 fprintf(stderr, "Proxy rights check with condition '%s' proved invalid\n",
2827                                         cb_arg->proxy_cond);
2828                         else
2829                                 fprintf(stderr, "Proxy rights check with condition '%s' proved valid\n",
2830                                         cb_arg->proxy_cond);
2831                         }
2832                 }
2833         return(ok);
2834         }
2835
2836 #ifndef OPENSSL_NO_RSA
2837 static RSA *rsa_tmp=NULL;
2838
2839 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2840         {
2841         BIGNUM *bn = NULL;
2842         if (rsa_tmp == NULL)
2843                 {
2844                 bn = BN_new();
2845                 rsa_tmp = RSA_new();
2846                 if(!bn || !rsa_tmp || !BN_set_word(bn, RSA_F4))
2847                         {
2848                         BIO_printf(bio_err, "Memory error...");
2849                         goto end;
2850                         }
2851                 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2852                 (void)BIO_flush(bio_err);
2853                 if(!RSA_generate_key_ex(rsa_tmp,keylength,bn,NULL))
2854                         {
2855                         BIO_printf(bio_err, "Error generating key.");
2856                         RSA_free(rsa_tmp);
2857                         rsa_tmp = NULL;
2858                         }
2859 end:
2860                 BIO_printf(bio_err,"\n");
2861                 (void)BIO_flush(bio_err);
2862                 }
2863         if(bn) BN_free(bn);
2864         return(rsa_tmp);
2865         }
2866
2867 static void free_tmp_rsa(void)
2868         {
2869         if (rsa_tmp != NULL)
2870                 {
2871                 RSA_free(rsa_tmp);
2872                 rsa_tmp = NULL;
2873                 }
2874         }
2875 #endif
2876
2877 #ifndef OPENSSL_NO_DH
2878 /* These DH parameters have been generated as follows:
2879  *    $ openssl dhparam -C -noout 512
2880  *    $ openssl dhparam -C -noout 1024
2881  *    $ openssl dhparam -C -noout -dsaparam 1024
2882  * (The third function has been renamed to avoid name conflicts.)
2883  */
2884 static DH *get_dh512()
2885         {
2886         static unsigned char dh512_p[]={
2887                 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
2888                 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
2889                 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
2890                 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
2891                 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
2892                 0x02,0xC5,0xAE,0x23,
2893                 };
2894         static unsigned char dh512_g[]={
2895                 0x02,
2896                 };
2897         DH *dh;
2898
2899         if ((dh=DH_new()) == NULL) return(NULL);
2900         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
2901         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
2902         if ((dh->p == NULL) || (dh->g == NULL))
2903                 { DH_free(dh); return(NULL); }
2904         return(dh);
2905         }
2906
2907 static DH *get_dh1024()
2908         {
2909         static unsigned char dh1024_p[]={
2910                 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
2911                 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
2912                 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
2913                 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
2914                 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
2915                 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
2916                 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
2917                 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
2918                 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
2919                 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
2920                 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
2921                 };
2922         static unsigned char dh1024_g[]={
2923                 0x02,
2924                 };
2925         DH *dh;
2926
2927         if ((dh=DH_new()) == NULL) return(NULL);
2928         dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
2929         dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
2930         if ((dh->p == NULL) || (dh->g == NULL))
2931                 { DH_free(dh); return(NULL); }
2932         return(dh);
2933         }
2934
2935 static DH *get_dh1024dsa()
2936         {
2937         static unsigned char dh1024_p[]={
2938                 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
2939                 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
2940                 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
2941                 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
2942                 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
2943                 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
2944                 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
2945                 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
2946                 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
2947                 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
2948                 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
2949                 };
2950         static unsigned char dh1024_g[]={
2951                 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
2952                 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
2953                 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
2954                 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
2955                 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
2956                 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
2957                 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
2958                 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
2959                 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
2960                 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
2961                 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
2962                 };
2963         DH *dh;
2964
2965         if ((dh=DH_new()) == NULL) return(NULL);
2966         dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
2967         dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
2968         if ((dh->p == NULL) || (dh->g == NULL))
2969                 { DH_free(dh); return(NULL); }
2970         dh->length = 160;
2971         return(dh);
2972         }
2973 #endif
2974
2975 #ifndef OPENSSL_NO_PSK
2976 /* convert the PSK key (psk_key) in ascii to binary (psk) */
2977 static int psk_key2bn(const char *pskkey, unsigned char *psk,
2978         unsigned int max_psk_len)
2979         {
2980         int ret;
2981         BIGNUM *bn = NULL;
2982
2983         ret = BN_hex2bn(&bn, pskkey);
2984         if (!ret)
2985                 {
2986                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", pskkey); 
2987                 if (bn)
2988                         BN_free(bn);
2989                 return 0;
2990                 }
2991         if (BN_num_bytes(bn) > (int)max_psk_len)
2992                 {
2993                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
2994                         max_psk_len, BN_num_bytes(bn));
2995                 BN_free(bn);
2996                 return 0;
2997                 }
2998         ret = BN_bn2bin(bn, psk);
2999         BN_free(bn);
3000         return ret;
3001         }
3002
3003 static unsigned int psk_client_callback(SSL *ssl, const char *hint, char *identity,
3004         unsigned int max_identity_len, unsigned char *psk,
3005         unsigned int max_psk_len)
3006         {
3007         int ret;
3008         unsigned int psk_len = 0;
3009
3010         ret = BIO_snprintf(identity, max_identity_len, "Client_identity");
3011         if (ret < 0)
3012                 goto out_err;
3013         if (debug)
3014                 fprintf(stderr, "client: created identity '%s' len=%d\n", identity, ret);
3015         ret = psk_key2bn(psk_key, psk, max_psk_len);
3016         if (ret < 0)
3017                 goto out_err;
3018         psk_len = ret;
3019 out_err:
3020         return psk_len;
3021         }
3022
3023 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
3024         unsigned char *psk, unsigned int max_psk_len)
3025         {
3026         unsigned int psk_len=0;
3027
3028         if (strcmp(identity, "Client_identity") != 0)
3029                 {
3030                 BIO_printf(bio_err, "server: PSK error: client identity not found\n");
3031                 return 0;
3032                 }
3033         psk_len=psk_key2bn(psk_key, psk, max_psk_len);
3034         return psk_len;
3035         }
3036 #endif
3037
3038 static int do_test_cipherlist(void)
3039         {
3040         int i = 0;
3041         const SSL_METHOD *meth;
3042         const SSL_CIPHER *ci, *tci = NULL;
3043
3044 #ifndef OPENSSL_NO_SSL2
3045         fprintf(stderr, "testing SSLv2 cipher list order: ");
3046         meth = SSLv2_method();
3047         while ((ci = meth->get_cipher(i++)) != NULL)
3048                 {
3049                 if (tci != NULL)
3050                         if (ci->id >= tci->id)
3051                                 {
3052                                 fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
3053                                 return 0;
3054                                 }
3055                 tci = ci;
3056                 }
3057         fprintf(stderr, "ok\n");
3058 #endif
3059 #ifndef OPENSSL_NO_SSL3
3060         fprintf(stderr, "testing SSLv3 cipher list order: ");
3061         meth = SSLv3_method();
3062         tci = NULL;
3063         while ((ci = meth->get_cipher(i++)) != NULL)
3064                 {
3065                 if (tci != NULL)
3066                         if (ci->id >= tci->id)
3067                                 {
3068                                 fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
3069                                 return 0;
3070                                 }
3071                 tci = ci;
3072                 }
3073         fprintf(stderr, "ok\n");
3074 #endif
3075 #ifndef OPENSSL_NO_TLS1
3076         fprintf(stderr, "testing TLSv1 cipher list order: ");
3077         meth = TLSv1_method();
3078         tci = NULL;
3079         while ((ci = meth->get_cipher(i++)) != NULL)
3080                 {
3081                 if (tci != NULL)
3082                         if (ci->id >= tci->id)
3083                                 {
3084                                 fprintf(stderr, "failed %lx vs. %lx\n", ci->id, tci->id);
3085                                 return 0;
3086                                 }
3087                 tci = ci;
3088                 }
3089         fprintf(stderr, "ok\n");
3090 #endif
3091
3092         return 1;
3093         }