選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

457 行
15 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <stdio.h>
  15. #include <string.h>
  16. #include <openssl/base64.h>
  17. #include <openssl/bio.h>
  18. #include <openssl/err.h>
  19. #include <openssl/ssl.h>
  20. typedef struct {
  21. int id;
  22. int in_group_flag;
  23. } EXPECTED_CIPHER;
  24. typedef struct {
  25. /* The rule string to apply. */
  26. const char *rule;
  27. /* The list of expected ciphers, in order, terminated with -1. */
  28. const EXPECTED_CIPHER *expected;
  29. } CIPHER_TEST;
  30. /* Selecting individual ciphers should work. */
  31. static const char kRule1[] =
  32. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  33. "ECDHE-RSA-CHACHA20-POLY1305:"
  34. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  35. "ECDHE-RSA-AES128-GCM-SHA256";
  36. static const EXPECTED_CIPHER kExpected1[] = {
  37. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, 0 },
  38. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, 0 },
  39. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  40. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  41. { -1, -1 },
  42. };
  43. /* + reorders selected ciphers to the end, keeping their relative
  44. * order. */
  45. static const char kRule2[] =
  46. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  47. "ECDHE-RSA-CHACHA20-POLY1305:"
  48. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  49. "ECDHE-RSA-AES128-GCM-SHA256:"
  50. "+aRSA";
  51. static const EXPECTED_CIPHER kExpected2[] = {
  52. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, 0 },
  53. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  54. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, 0 },
  55. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  56. { -1, -1 },
  57. };
  58. /* ! banishes ciphers from future selections. */
  59. static const char kRule3[] =
  60. "!aRSA:"
  61. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  62. "ECDHE-RSA-CHACHA20-POLY1305:"
  63. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  64. "ECDHE-RSA-AES128-GCM-SHA256";
  65. static const EXPECTED_CIPHER kExpected3[] = {
  66. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, 0 },
  67. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  68. { -1, -1 },
  69. };
  70. /* Multiple masks can be ANDed in a single rule. */
  71. static const char kRule4[] = "kRSA+AESGCM+AES128";
  72. static const EXPECTED_CIPHER kExpected4[] = {
  73. { TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, 0 },
  74. { -1, -1 },
  75. };
  76. /* - removes selected ciphers, but preserves their order for future
  77. * selections. Select AES_128_GCM, but order the key exchanges RSA,
  78. * DHE_RSA, ECDHE_RSA. */
  79. static const char kRule5[] =
  80. "ALL:-kEECDH:-kEDH:-kRSA:-ALL:"
  81. "AESGCM+AES128+aRSA";
  82. static const EXPECTED_CIPHER kExpected5[] = {
  83. { TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, 0 },
  84. { TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  85. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  86. { -1, -1 },
  87. };
  88. /* Unknown selectors are no-ops. */
  89. static const char kRule6[] =
  90. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  91. "ECDHE-RSA-CHACHA20-POLY1305:"
  92. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  93. "ECDHE-RSA-AES128-GCM-SHA256:"
  94. "BOGUS1:-BOGUS2:+BOGUS3:!BOGUS4";
  95. static const EXPECTED_CIPHER kExpected6[] = {
  96. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, 0 },
  97. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, 0 },
  98. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  99. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  100. { -1, -1 },
  101. };
  102. /* Square brackets specify equi-preference groups. */
  103. static const char kRule7[] =
  104. "[ECDHE-ECDSA-CHACHA20-POLY1305|ECDHE-ECDSA-AES128-GCM-SHA256]:"
  105. "[ECDHE-RSA-CHACHA20-POLY1305]:"
  106. "ECDHE-RSA-AES128-GCM-SHA256";
  107. static const EXPECTED_CIPHER kExpected7[] = {
  108. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, 1 },
  109. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  110. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, 0 },
  111. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  112. { -1, -1 },
  113. };
  114. /* @STRENGTH performs a stable strength-sort of the selected
  115. * ciphers and only the selected ciphers. */
  116. static const char kRule8[] =
  117. /* To simplify things, banish all but {ECDHE_RSA,RSA} x
  118. * {CHACHA20,AES_256_CBC,AES_128_CBC,RC4} x SHA1. */
  119. "!kEDH:!AESGCM:!3DES:!SHA256:!MD5:!SHA384:"
  120. /* Order some ciphers backwards by strength. */
  121. "ALL:-CHACHA20:-AES256:-AES128:-RC4:-ALL:"
  122. /* Select ECDHE ones and sort them by strength. Ties should resolve
  123. * based on the order above. */
  124. "kEECDH:@STRENGTH:-ALL:"
  125. /* Now bring back everything uses RSA. ECDHE_RSA should be first,
  126. * sorted by strength. Then RSA, backwards by strength. */
  127. "aRSA";
  128. static const EXPECTED_CIPHER kExpected8[] = {
  129. { TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, 0 },
  130. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, 0 },
  131. { TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA, 0 },
  132. { TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, 0 },
  133. { SSL3_CK_RSA_RC4_128_SHA, 0 },
  134. { TLS1_CK_RSA_WITH_AES_128_SHA, 0 },
  135. { TLS1_CK_RSA_WITH_AES_256_SHA, 0 },
  136. { -1, -1 },
  137. };
  138. static CIPHER_TEST kCipherTests[] = {
  139. { kRule1, kExpected1 },
  140. { kRule2, kExpected2 },
  141. { kRule3, kExpected3 },
  142. { kRule4, kExpected4 },
  143. { kRule5, kExpected5 },
  144. { kRule6, kExpected6 },
  145. { kRule7, kExpected7 },
  146. { kRule8, kExpected8 },
  147. { NULL, NULL },
  148. };
  149. static const char *kBadRules[] = {
  150. /* Invalid brackets. */
  151. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256",
  152. "RSA]",
  153. "[[RSA]]",
  154. /* Operators inside brackets */
  155. "[+RSA]",
  156. /* Unknown directive. */
  157. "@BOGUS",
  158. /* Empty cipher lists error at SSL_CTX_set_cipher_list. */
  159. "",
  160. "BOGUS",
  161. /* Invalid command. */
  162. "?BAR",
  163. /* Special operators are not allowed if groups are used. */
  164. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:+FOO",
  165. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:!FOO",
  166. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:-FOO",
  167. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:@STRENGTH",
  168. NULL,
  169. };
  170. static void print_cipher_preference_list(
  171. struct ssl_cipher_preference_list_st *list) {
  172. size_t i;
  173. int in_group = 0;
  174. for (i = 0; i < sk_SSL_CIPHER_num(list->ciphers); i++) {
  175. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(list->ciphers, i);
  176. if (!in_group && list->in_group_flags[i]) {
  177. fprintf(stderr, "\t[\n");
  178. in_group = 1;
  179. }
  180. fprintf(stderr, "\t");
  181. if (in_group) {
  182. fprintf(stderr, " ");
  183. }
  184. fprintf(stderr, "%s\n", SSL_CIPHER_get_name(cipher));
  185. if (in_group && !list->in_group_flags[i]) {
  186. fprintf(stderr, "\t]\n");
  187. in_group = 0;
  188. }
  189. }
  190. }
  191. static int test_cipher_rule(CIPHER_TEST *t) {
  192. int ret = 0;
  193. SSL_CTX *ctx = SSL_CTX_new(SSLv23_server_method());
  194. size_t i;
  195. if (!SSL_CTX_set_cipher_list(ctx, t->rule)) {
  196. fprintf(stderr, "Error testing cipher rule '%s'\n", t->rule);
  197. BIO_print_errors_fp(stderr);
  198. goto done;
  199. }
  200. /* Compare the two lists. */
  201. for (i = 0; i < sk_SSL_CIPHER_num(ctx->cipher_list->ciphers); i++) {
  202. const SSL_CIPHER *cipher =
  203. sk_SSL_CIPHER_value(ctx->cipher_list->ciphers, i);
  204. if (t->expected[i].id != SSL_CIPHER_get_id(cipher) ||
  205. t->expected[i].in_group_flag != ctx->cipher_list->in_group_flags[i]) {
  206. fprintf(stderr, "Error: cipher rule '%s' evaluted to:\n", t->rule);
  207. print_cipher_preference_list(ctx->cipher_list);
  208. goto done;
  209. }
  210. }
  211. if (t->expected[i].id != -1) {
  212. fprintf(stderr, "Error: cipher rule '%s' evaluted to:\n", t->rule);
  213. print_cipher_preference_list(ctx->cipher_list);
  214. goto done;
  215. }
  216. ret = 1;
  217. done:
  218. SSL_CTX_free(ctx);
  219. return ret;
  220. }
  221. static int test_cipher_rules(void) {
  222. size_t i;
  223. for (i = 0; kCipherTests[i].rule != NULL; i++) {
  224. if (!test_cipher_rule(&kCipherTests[i])) {
  225. return 0;
  226. }
  227. }
  228. for (i = 0; kBadRules[i] != NULL; i++) {
  229. SSL_CTX *ctx = SSL_CTX_new(SSLv23_server_method());
  230. if (SSL_CTX_set_cipher_list(ctx, kBadRules[i])) {
  231. fprintf(stderr, "Cipher rule '%s' unexpectedly succeeded\n", kBadRules[i]);
  232. return 0;
  233. }
  234. ERR_clear_error();
  235. SSL_CTX_free(ctx);
  236. }
  237. return 1;
  238. }
  239. /* kOpenSSLSession is a serialized SSL_SESSION generated from openssl
  240. * s_client -sess_out. */
  241. static const char kOpenSSLSession[] =
  242. "MIIFpQIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  243. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  244. "IWoJoQYCBFRDO46iBAICASyjggR6MIIEdjCCA16gAwIBAgIIK9dUvsPWSlUwDQYJ"
  245. "KoZIhvcNAQEFBQAwSTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMx"
  246. "JTAjBgNVBAMTHEdvb2dsZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTQxMDA4"
  247. "MTIwNzU3WhcNMTUwMTA2MDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwK"
  248. "Q2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29v"
  249. "Z2xlIEluYzEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEB"
  250. "AQUAA4IBDwAwggEKAoIBAQCcKeLrplAC+Lofy8t/wDwtB6eu72CVp0cJ4V3lknN6"
  251. "huH9ct6FFk70oRIh/VBNBBz900jYy+7111Jm1b8iqOTQ9aT5C7SEhNcQFJvqzH3e"
  252. "MPkb6ZSWGm1yGF7MCQTGQXF20Sk/O16FSjAynU/b3oJmOctcycWYkY0ytS/k3LBu"
  253. "Id45PJaoMqjB0WypqvNeJHC3q5JjCB4RP7Nfx5jjHSrCMhw8lUMW4EaDxjaR9KDh"
  254. "PLgjsk+LDIySRSRDaCQGhEOWLJZVLzLo4N6/UlctCHEllpBUSvEOyFga52qroGjg"
  255. "rf3WOQ925MFwzd6AK+Ich0gDRg8sQfdLH5OuP1cfLfU1AgMBAAGjggFBMIIBPTAd"
  256. "BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdv"
  257. "b2dsZS5jb20waAYIKwYBBQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtp"
  258. "Lmdvb2dsZS5jb20vR0lBRzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50"
  259. "czEuZ29vZ2xlLmNvbS9vY3NwMB0GA1UdDgQWBBQ7a+CcxsZByOpc+xpYFcIbnUMZ"
  260. "hTAMBgNVHRMBAf8EAjAAMB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEv"
  261. "MBcGA1UdIAQQMA4wDAYKKwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRw"
  262. "Oi8vcGtpLmdvb2dsZS5jb20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBBQUAA4IBAQCa"
  263. "OXCBdoqUy5bxyq+Wrh1zsyyCFim1PH5VU2+yvDSWrgDY8ibRGJmfff3r4Lud5kal"
  264. "dKs9k8YlKD3ITG7P0YT/Rk8hLgfEuLcq5cc0xqmE42xJ+Eo2uzq9rYorc5emMCxf"
  265. "5L0TJOXZqHQpOEcuptZQ4OjdYMfSxk5UzueUhA3ogZKRcRkdB3WeWRp+nYRhx4St"
  266. "o2rt2A0MKmY9165GHUqMK9YaaXHDXqBu7Sefr1uSoAP9gyIJKeihMivsGqJ1TD6Z"
  267. "cc6LMe+dN2P8cZEQHtD1y296ul4Mivqk3jatUVL8/hCwgch9A8O4PGZq9WqBfEWm"
  268. "IyHh1dPtbg1lOXdYCWtjpAIEAKUDAgEUqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36S"
  269. "YTcLEkXqKwOBfF9vE4KX0NxeLwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9B"
  270. "sNHM362zZnY27GpTw+Kwd751CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yE"
  271. "OTDKPNj3+inbMaVigtK4PLyPq+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdA"
  272. "i4gv7Y5oliyn";
  273. /* kCustomSession is a custom serialized SSL_SESSION generated by
  274. * filling in missing fields from |kOpenSSLSession|. This includes
  275. * providing |peer_sha256|, so |peer| is not serialized. */
  276. static const char kCustomSession[] =
  277. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  278. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  279. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  280. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  281. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  282. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  283. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  284. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEF";
  285. static int decode_base64(uint8_t **out, size_t *out_len, const char *in) {
  286. size_t len;
  287. if (!EVP_DecodedLength(&len, strlen(in))) {
  288. fprintf(stderr, "EVP_DecodedLength failed\n");
  289. return 0;
  290. }
  291. *out = OPENSSL_malloc(len);
  292. if (*out == NULL) {
  293. fprintf(stderr, "malloc failed\n");
  294. return 0;
  295. }
  296. if (!EVP_DecodeBase64(*out, out_len, len, (const uint8_t *)in,
  297. strlen(in))) {
  298. fprintf(stderr, "EVP_DecodeBase64 failed\n");
  299. OPENSSL_free(*out);
  300. *out = NULL;
  301. return 0;
  302. }
  303. return 1;
  304. }
  305. static int test_ssl_session_asn1(const char *input_b64) {
  306. int ret = 0, len;
  307. size_t input_len, encoded_len;
  308. uint8_t *input = NULL, *encoded = NULL;
  309. const uint8_t *cptr;
  310. uint8_t *ptr;
  311. SSL_SESSION *session = NULL;
  312. /* Decode the input. */
  313. if (!decode_base64(&input, &input_len, input_b64)) {
  314. goto done;
  315. }
  316. /* Verify the SSL_SESSION decodes. */
  317. cptr = input;
  318. session = d2i_SSL_SESSION(NULL, &cptr, input_len);
  319. if (session == NULL || cptr != input + input_len) {
  320. fprintf(stderr, "d2i_SSL_SESSION failed\n");
  321. goto done;
  322. }
  323. /* Verify the SSL_SESSION encoding round-trips. */
  324. if (!SSL_SESSION_to_bytes(session, &encoded, &encoded_len)) {
  325. fprintf(stderr, "SSL_SESSION_to_bytes failed\n");
  326. goto done;
  327. }
  328. if (encoded_len != input_len ||
  329. memcmp(input, encoded, input_len) != 0) {
  330. fprintf(stderr, "SSL_SESSION_to_bytes did not round-trip\n");
  331. goto done;
  332. }
  333. OPENSSL_free(encoded);
  334. encoded = NULL;
  335. /* Verify the SSL_SESSION encoding round-trips via the legacy API. */
  336. len = i2d_SSL_SESSION(session, NULL);
  337. if (len < 0 || (size_t)len != input_len) {
  338. fprintf(stderr, "i2d_SSL_SESSION(NULL) returned invalid length\n");
  339. goto done;
  340. }
  341. encoded = OPENSSL_malloc(input_len);
  342. if (encoded == NULL) {
  343. fprintf(stderr, "malloc failed\n");
  344. goto done;
  345. }
  346. ptr = encoded;
  347. len = i2d_SSL_SESSION(session, &ptr);
  348. if (len < 0 || (size_t)len != input_len) {
  349. fprintf(stderr, "i2d_SSL_SESSION returned invalid length\n");
  350. goto done;
  351. }
  352. if (ptr != encoded + input_len) {
  353. fprintf(stderr, "i2d_SSL_SESSION did not advance ptr correctly\n");
  354. goto done;
  355. }
  356. if (memcmp(input, encoded, input_len) != 0) {
  357. fprintf(stderr, "i2d_SSL_SESSION did not round-trip\n");
  358. goto done;
  359. }
  360. ret = 1;
  361. done:
  362. if (!ret) {
  363. BIO_print_errors_fp(stderr);
  364. }
  365. if (session) {
  366. SSL_SESSION_free(session);
  367. }
  368. if (input) {
  369. OPENSSL_free(input);
  370. }
  371. if (encoded) {
  372. OPENSSL_free(encoded);
  373. }
  374. return ret;
  375. }
  376. int test_default_version(uint16_t version, const SSL_METHOD *(*method)(void)) {
  377. SSL_CTX *ctx;
  378. int ret;
  379. ctx = SSL_CTX_new(method());
  380. if (ctx == NULL) {
  381. return 0;
  382. }
  383. ret = ctx->min_version == version && ctx->max_version == version;
  384. SSL_CTX_free(ctx);
  385. return ret;
  386. }
  387. int main(void) {
  388. SSL_library_init();
  389. if (!test_cipher_rules() ||
  390. !test_ssl_session_asn1(kOpenSSLSession) ||
  391. !test_ssl_session_asn1(kCustomSession) ||
  392. !test_default_version(0, &TLS_method) ||
  393. !test_default_version(SSL3_VERSION, &SSLv3_method) ||
  394. !test_default_version(TLS1_VERSION, &TLSv1_method) ||
  395. !test_default_version(TLS1_1_VERSION, &TLSv1_1_method) ||
  396. !test_default_version(TLS1_2_VERSION, &TLSv1_2_method) ||
  397. !test_default_version(0, &DTLS_method) ||
  398. !test_default_version(DTLS1_VERSION, &DTLSv1_method) ||
  399. !test_default_version(DTLS1_2_VERSION, &DTLSv1_2_method)) {
  400. return 1;
  401. }
  402. printf("PASS\n");
  403. return 0;
  404. }