]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssltest.c
disable '#ifdef DEBUG' sections
[thirdparty/openssl.git] / ssl / ssltest.c
CommitLineData
d02b48c6 1/* ssl/ssltest.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3ac82faa
BM
58/* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6 111
37289744
RL
112#define _XOPEN_SOURCE 600 /* Or gethostname won't be declared properly
113 on Linux and GNU platforms. */
3a3ca3f5 114#define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
37289744
RL
115 on Compaq platforms (at least with DEC C).
116 */
117
6f7af152
BM
118#include <assert.h>
119#include <errno.h>
120#include <limits.h>
d02b48c6
RE
121#include <stdio.h>
122#include <stdlib.h>
123#include <string.h>
563f1503 124#include <time.h>
17e3dd1c 125
41d2a336 126#include "e_os.h"
17e3dd1c 127
ec577822
BM
128#include <openssl/bio.h>
129#include <openssl/crypto.h>
563f1503 130#include <openssl/evp.h>
ec577822
BM
131#include <openssl/x509.h>
132#include <openssl/ssl.h>
b8e2f83a 133#include <openssl/engine.h>
ec577822 134#include <openssl/err.h>
b9d82f47 135#include <openssl/rand.h>
bc36ee62 136#ifdef OPENSSL_SYS_WINDOWS
f9b3bff6 137#include <winsock.h>
d02b48c6 138#include "../crypto/bio/bss_file.c"
37289744
RL
139#else
140#include OPENSSL_UNISTD
d02b48c6
RE
141#endif
142
bc36ee62 143#ifdef OPENSSL_SYS_VMS
7d7d2cbc
UM
144# define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
145# define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
146#else
147# define TEST_SERVER_CERT "../apps/server.pem"
148# define TEST_CLIENT_CERT "../apps/client.pem"
149#endif
d02b48c6 150
23f80f46
RL
151/* There is really no standard for this, so let's assign some tentative
152 numbers. In any case, these numbers are only for this test */
153#define COMP_RLE 1
154#define COMP_ZLIB 2
155
396f6314 156static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
bc36ee62 157#ifndef OPENSSL_NO_RSA
df63a389 158static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
46b3bd54 159static void free_tmp_rsa(void);
79df9d62 160#endif
bc36ee62 161#ifndef OPENSSL_NO_DH
d02b48c6 162static DH *get_dh512(void);
e4589582
BM
163static DH *get_dh1024(void);
164static DH *get_dh1024dsa(void);
53002dc6
BM
165#endif
166
396f6314
BM
167static BIO *bio_err=NULL;
168static BIO *bio_stdout=NULL;
d02b48c6
RE
169
170static char *cipher=NULL;
79875776
BM
171static int verbose=0;
172static int debug=0;
d58d092b
BM
173#if 0
174/* Not used yet. */
d02b48c6
RE
175#ifdef FIONBIO
176static int s_nbio=0;
177#endif
d58d092b 178#endif
d02b48c6 179
b9d82f47 180static const char rnd_seed[] = "string to make the random number generator think it has entropy";
d02b48c6 181
563f1503 182int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
58964a49 183int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
6b691a5c 184static void sv_usage(void)
d02b48c6
RE
185 {
186 fprintf(stderr,"usage: ssltest [args ...]\n");
187 fprintf(stderr,"\n");
188 fprintf(stderr," -server_auth - check server certificate\n");
189 fprintf(stderr," -client_auth - do client authentication\n");
190 fprintf(stderr," -v - more output\n");
58964a49
RE
191 fprintf(stderr," -d - debug output\n");
192 fprintf(stderr," -reuse - use session-id reuse\n");
193 fprintf(stderr," -num <val> - number of connections to perform\n");
194 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
bc36ee62 195#ifndef OPENSSL_NO_DH
e4589582
BM
196 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
197 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
77fa04a9
BM
198 fprintf(stderr," -no_dhe - disable DHE\n");
199#endif
bc36ee62 200#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
201 fprintf(stderr," -ssl2 - use SSLv2\n");
202#endif
bc36ee62 203#ifndef OPENSSL_NO_SSL3
d02b48c6 204 fprintf(stderr," -ssl3 - use SSLv3\n");
58964a49 205#endif
bc36ee62 206#ifndef OPENSSL_NO_TLS1
58964a49 207 fprintf(stderr," -tls1 - use TLSv1\n");
d02b48c6
RE
208#endif
209 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
210 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
7d2509b6
BM
211 fprintf(stderr," -cert arg - Server certificate file\n");
212 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
213 fprintf(stderr," -c_cert arg - Client certificate file\n");
214 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
58964a49 215 fprintf(stderr," -cipher arg - The cipher list\n");
95d29597
BM
216 fprintf(stderr," -bio_pair - Use BIO pairs\n");
217 fprintf(stderr," -f - Test even cases that can't work\n");
563f1503 218 fprintf(stderr," -time - measure processor time used by client and server\n");
23f80f46
RL
219 fprintf(stderr," -zlib - use zlib compression\n");
220 fprintf(stderr," -time - use rle compression\n");
563f1503
BM
221 }
222
223static void print_details(SSL *c_ssl, const char *prefix)
224 {
225 SSL_CIPHER *ciph;
226 X509 *cert;
227
228 ciph=SSL_get_current_cipher(c_ssl);
229 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
230 prefix,
231 SSL_get_version(c_ssl),
232 SSL_CIPHER_get_version(ciph),
233 SSL_CIPHER_get_name(ciph));
234 cert=SSL_get_peer_certificate(c_ssl);
235 if (cert != NULL)
236 {
237 EVP_PKEY *pkey = X509_get_pubkey(cert);
238 if (pkey != NULL)
239 {
240 if (0)
241 ;
bc36ee62 242#ifndef OPENSSL_NO_RSA
563f1503
BM
243 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
244 && pkey->pkey.rsa->n != NULL)
245 {
246 BIO_printf(bio_stdout, ", %d bit RSA",
247 BN_num_bits(pkey->pkey.rsa->n));
248 }
249#endif
bc36ee62 250#ifndef OPENSSL_NO_DSA
563f1503
BM
251 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
252 && pkey->pkey.dsa->p != NULL)
253 {
254 BIO_printf(bio_stdout, ", %d bit DSA",
255 BN_num_bits(pkey->pkey.dsa->p));
256 }
257#endif
258 EVP_PKEY_free(pkey);
259 }
260 X509_free(cert);
261 }
262 /* The SSL API does not allow us to look at temporary RSA/DH keys,
263 * otherwise we should print their lengths too */
264 BIO_printf(bio_stdout,"\n");
d02b48c6
RE
265 }
266
3ac82faa
BM
267static void lock_dbg_cb(int mode, int type, const char *file, int line)
268 {
269 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
270 const char *errstr = NULL;
271 int rw;
272
273 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
274 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
275 {
276 errstr = "invalid mode";
277 goto err;
278 }
279
280 if (type < 0 || type > CRYPTO_NUM_LOCKS)
281 {
282 errstr = "type out of bounds";
283 goto err;
284 }
285
286 if (mode & CRYPTO_LOCK)
287 {
288 if (modes[type])
289 {
290 errstr = "already locked";
291 /* must not happen in a single-threaded program
292 * (would deadlock) */
293 goto err;
294 }
295
296 modes[type] = rw;
297 }
298 else if (mode & CRYPTO_UNLOCK)
299 {
300 if (!modes[type])
301 {
302 errstr = "not locked";
303 goto err;
304 }
305
306 if (modes[type] != rw)
307 {
308 errstr = (rw == CRYPTO_READ) ?
309 "CRYPTO_r_unlock on write lock" :
310 "CRYPTO_w_unlock on read lock";
311 }
312
313 modes[type] = 0;
314 }
315 else
316 {
317 errstr = "invalid mode";
318 goto err;
319 }
320
321 err:
322 if (errstr)
323 {
324 /* we cannot use bio_err here */
325 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
326 errstr, mode, type, file, line);
327 }
328 }
329
6b691a5c 330int main(int argc, char *argv[])
d02b48c6
RE
331 {
332 char *CApath=NULL,*CAfile=NULL;
333 int badop=0;
95d29597
BM
334 int bio_pair=0;
335 int force=0;
58964a49 336 int tls1=0,ssl2=0,ssl3=0,ret=1;
d02b48c6 337 int client_auth=0;
58964a49 338 int server_auth=0,i;
d02b48c6 339 char *server_cert=TEST_SERVER_CERT;
65b002f3 340 char *server_key=NULL;
d02b48c6 341 char *client_cert=TEST_CLIENT_CERT;
65b002f3 342 char *client_key=NULL;
d02b48c6
RE
343 SSL_CTX *s_ctx=NULL;
344 SSL_CTX *c_ctx=NULL;
345 SSL_METHOD *meth=NULL;
58964a49
RE
346 SSL *c_ssl,*s_ssl;
347 int number=1,reuse=0;
348 long bytes=1L;
bc36ee62 349#ifndef OPENSSL_NO_DH
d02b48c6 350 DH *dh;
e4589582 351 int dhe1024 = 0, dhe1024dsa = 0;
58964a49 352#endif
e4589582 353 int no_dhe = 0;
563f1503
BM
354 int print_time = 0;
355 clock_t s_time = 0, c_time = 0;
23f80f46 356 int comp = 0;
8df788c9 357 COMP_METHOD *cm = NULL;
563f1503 358
79875776
BM
359 verbose = 0;
360 debug = 0;
361 cipher = 0;
362
3ac82faa
BM
363 CRYPTO_set_locking_callback(lock_dbg_cb);
364
10654d3a
BM
365 /* enable memory leak checking unless explicitly disabled */
366 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
367 {
368 CRYPTO_malloc_debug_init();
384eff87
BM
369 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
370 }
371 else
372 {
373 /* OPENSSL_DEBUG_MEMORY=off */
374 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
10654d3a 375 }
79875776 376 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
d02b48c6 377
b9d82f47
UM
378 RAND_seed(rnd_seed, sizeof rnd_seed);
379
d02b48c6
RE
380 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
381 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
382
d02b48c6
RE
383 argc--;
384 argv++;
385
386 while (argc >= 1)
387 {
388 if (strcmp(*argv,"-server_auth") == 0)
389 server_auth=1;
390 else if (strcmp(*argv,"-client_auth") == 0)
391 client_auth=1;
392 else if (strcmp(*argv,"-v") == 0)
393 verbose=1;
58964a49
RE
394 else if (strcmp(*argv,"-d") == 0)
395 debug=1;
396 else if (strcmp(*argv,"-reuse") == 0)
397 reuse=1;
bc36ee62 398#ifndef OPENSSL_NO_DH
48c843c3
BM
399 else if (strcmp(*argv,"-dhe1024") == 0)
400 dhe1024=1;
e4589582
BM
401 else if (strcmp(*argv,"-dhe1024dsa") == 0)
402 dhe1024dsa=1;
403#endif
77fa04a9
BM
404 else if (strcmp(*argv,"-no_dhe") == 0)
405 no_dhe=1;
d02b48c6
RE
406 else if (strcmp(*argv,"-ssl2") == 0)
407 ssl2=1;
58964a49
RE
408 else if (strcmp(*argv,"-tls1") == 0)
409 tls1=1;
d02b48c6
RE
410 else if (strcmp(*argv,"-ssl3") == 0)
411 ssl3=1;
58964a49
RE
412 else if (strncmp(*argv,"-num",4) == 0)
413 {
414 if (--argc < 1) goto bad;
415 number= atoi(*(++argv));
416 if (number == 0) number=1;
417 }
418 else if (strcmp(*argv,"-bytes") == 0)
419 {
420 if (--argc < 1) goto bad;
421 bytes= atol(*(++argv));
422 if (bytes == 0L) bytes=1L;
423 i=strlen(argv[0]);
424 if (argv[0][i-1] == 'k') bytes*=1024L;
425 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
426 }
d02b48c6
RE
427 else if (strcmp(*argv,"-cert") == 0)
428 {
429 if (--argc < 1) goto bad;
430 server_cert= *(++argv);
431 }
432 else if (strcmp(*argv,"-s_cert") == 0)
433 {
434 if (--argc < 1) goto bad;
435 server_cert= *(++argv);
436 }
65b002f3
BM
437 else if (strcmp(*argv,"-key") == 0)
438 {
439 if (--argc < 1) goto bad;
440 server_key= *(++argv);
441 }
442 else if (strcmp(*argv,"-s_key") == 0)
443 {
444 if (--argc < 1) goto bad;
445 server_key= *(++argv);
446 }
d02b48c6
RE
447 else if (strcmp(*argv,"-c_cert") == 0)
448 {
449 if (--argc < 1) goto bad;
450 client_cert= *(++argv);
451 }
65b002f3
BM
452 else if (strcmp(*argv,"-c_key") == 0)
453 {
454 if (--argc < 1) goto bad;
455 client_key= *(++argv);
456 }
d02b48c6
RE
457 else if (strcmp(*argv,"-cipher") == 0)
458 {
459 if (--argc < 1) goto bad;
460 cipher= *(++argv);
461 }
462 else if (strcmp(*argv,"-CApath") == 0)
463 {
464 if (--argc < 1) goto bad;
465 CApath= *(++argv);
466 }
467 else if (strcmp(*argv,"-CAfile") == 0)
468 {
469 if (--argc < 1) goto bad;
470 CAfile= *(++argv);
471 }
95d29597
BM
472 else if (strcmp(*argv,"-bio_pair") == 0)
473 {
474 bio_pair = 1;
475 }
476 else if (strcmp(*argv,"-f") == 0)
477 {
478 force = 1;
479 }
563f1503
BM
480 else if (strcmp(*argv,"-time") == 0)
481 {
482 print_time = 1;
483 }
23f80f46
RL
484 else if (strcmp(*argv,"-zlib") == 0)
485 {
486 comp = COMP_ZLIB;
487 }
488 else if (strcmp(*argv,"-rle") == 0)
489 {
490 comp = COMP_RLE;
491 }
d02b48c6
RE
492 else
493 {
494 fprintf(stderr,"unknown option %s\n",*argv);
495 badop=1;
496 break;
497 }
498 argc--;
499 argv++;
500 }
501 if (badop)
502 {
503bad:
504 sv_usage();
505 goto end;
506 }
507
95d29597
BM
508 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
509 {
563f1503
BM
510 fprintf(stderr, "This case cannot work. Use -f to perform "
511 "the test anyway (and\n-d to see what happens), "
512 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
513 "to avoid protocol mismatch.\n");
95d29597
BM
514 exit(1);
515 }
516
563f1503
BM
517 if (print_time)
518 {
519 if (!bio_pair)
520 {
521 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
522 bio_pair = 1;
523 }
524 if (number < 50 && !force)
525 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
526 }
527
d02b48c6
RE
528/* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
529
413c4f45 530 SSL_library_init();
d02b48c6
RE
531 SSL_load_error_strings();
532
bd68b6b1
RL
533 if (comp == COMP_ZLIB) cm = COMP_zlib();
534 if (comp == COMP_RLE) cm = COMP_rle();
535 if (cm != NULL)
23f80f46 536 {
23f80f46 537 if (cm->type != NID_undef)
bd68b6b1 538 SSL_COMP_add_compression_method(comp, cm);
23f80f46 539 else
4751717c 540 {
bd68b6b1
RL
541 fprintf(stderr,
542 "Warning: %s compression not supported\n",
543 (comp == COMP_RLE ? "rle" :
544 (comp == COMP_ZLIB ? "zlib" :
545 "unknown")));
4751717c
RL
546 ERR_print_errors_fp(stderr);
547 }
23f80f46
RL
548 }
549
bc36ee62 550#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6
RE
551 if (ssl2)
552 meth=SSLv2_method();
553 else
58964a49
RE
554 if (tls1)
555 meth=TLSv1_method();
556 else
d02b48c6
RE
557 if (ssl3)
558 meth=SSLv3_method();
559 else
560 meth=SSLv23_method();
561#else
bc36ee62 562#ifdef OPENSSL_NO_SSL2
d02b48c6
RE
563 meth=SSLv3_method();
564#else
565 meth=SSLv2_method();
566#endif
567#endif
568
569 c_ctx=SSL_CTX_new(meth);
570 s_ctx=SSL_CTX_new(meth);
571 if ((c_ctx == NULL) || (s_ctx == NULL))
572 {
573 ERR_print_errors(bio_err);
574 goto end;
575 }
576
577 if (cipher != NULL)
578 {
579 SSL_CTX_set_cipher_list(c_ctx,cipher);
580 SSL_CTX_set_cipher_list(s_ctx,cipher);
581 }
582
bc36ee62 583#ifndef OPENSSL_NO_DH
77fa04a9 584 if (!no_dhe)
48c843c3 585 {
e4589582 586 if (dhe1024dsa)
48c843c3 587 {
e4589582 588 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
77fa04a9 589 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
e4589582 590 dh=get_dh1024dsa();
48c843c3 591 }
e4589582
BM
592 else if (dhe1024)
593 dh=get_dh1024();
77fa04a9 594 else
77fa04a9
BM
595 dh=get_dh512();
596 SSL_CTX_set_tmp_dh(s_ctx,dh);
597 DH_free(dh);
598 }
e4589582
BM
599#else
600 (void)no_dhe;
58964a49
RE
601#endif
602
bc36ee62 603#ifndef OPENSSL_NO_RSA
58964a49 604 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
d02b48c6
RE
605#endif
606
607 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
608 {
609 ERR_print_errors(bio_err);
610 }
65b002f3
BM
611 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
612 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
d02b48c6
RE
613 {
614 ERR_print_errors(bio_err);
615 goto end;
616 }
617
618 if (client_auth)
619 {
620 SSL_CTX_use_certificate_file(c_ctx,client_cert,
621 SSL_FILETYPE_PEM);
65b002f3
BM
622 SSL_CTX_use_PrivateKey_file(c_ctx,
623 (client_key?client_key:client_cert),
d02b48c6
RE
624 SSL_FILETYPE_PEM);
625 }
626
627 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
628 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
629 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
630 (!SSL_CTX_set_default_verify_paths(c_ctx)))
631 {
58964a49 632 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
d02b48c6 633 ERR_print_errors(bio_err);
58964a49 634 /* goto end; */
d02b48c6
RE
635 }
636
637 if (client_auth)
638 {
53002dc6 639 BIO_printf(bio_err,"client authentication\n");
d02b48c6
RE
640 SSL_CTX_set_verify(s_ctx,
641 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
642 verify_callback);
643 }
644 if (server_auth)
645 {
53002dc6 646 BIO_printf(bio_err,"server authentication\n");
d02b48c6
RE
647 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
648 verify_callback);
649 }
b1fe6ca1
BM
650
651 {
652 int session_id_context = 0;
653 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
654 }
d02b48c6 655
58964a49
RE
656 c_ssl=SSL_new(c_ctx);
657 s_ssl=SSL_new(s_ctx);
658
bc36ee62 659#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
660 if (c_ssl && c_ssl->kssl_ctx)
661 {
662 char localhost[257];
663
664 if (gethostname(localhost, 256) == 0)
665 {
666 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
667 localhost);
668 }
669 }
bc36ee62 670#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 671
58964a49
RE
672 for (i=0; i<number; i++)
673 {
674 if (!reuse) SSL_set_session(c_ssl,NULL);
95d29597 675 if (bio_pair)
563f1503 676 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
95d29597
BM
677 else
678 ret=doit(s_ssl,c_ssl,bytes);
58964a49
RE
679 }
680
681 if (!verbose)
682 {
563f1503 683 print_details(c_ssl, "");
58964a49
RE
684 }
685 if ((number > 1) || (bytes > 1L))
53002dc6 686 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
563f1503
BM
687 if (print_time)
688 {
617d71bc
BM
689#ifdef CLOCKS_PER_SEC
690 /* "To determine the time in seconds, the value returned
691 * by the clock function should be divided by the value
692 * of the macro CLOCKS_PER_SEC."
693 * -- ISO/IEC 9899 */
563f1503
BM
694 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
695 "Approximate total client time: %6.2f s\n",
696 (double)s_time/CLOCKS_PER_SEC,
697 (double)c_time/CLOCKS_PER_SEC);
617d71bc
BM
698#else
699 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
700 * -- cc on NeXTstep/OpenStep */
701 BIO_printf(bio_stdout,
702 "Approximate total server time: %6.2f units\n"
703 "Approximate total client time: %6.2f units\n",
704 (double)s_time,
705 (double)c_time);
706#endif
563f1503 707 }
58964a49
RE
708
709 SSL_free(s_ssl);
710 SSL_free(c_ssl);
711
d02b48c6
RE
712end:
713 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
714 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
715
716 if (bio_stdout != NULL) BIO_free(bio_stdout);
717
bc36ee62 718#ifndef OPENSSL_NO_RSA
46b3bd54
BM
719 free_tmp_rsa();
720#endif
b8e2f83a 721 ENGINE_cleanup();
79aa04ef 722 CRYPTO_cleanup_all_ex_data();
dfeab068 723 ERR_free_strings();
d02b48c6
RE
724 ERR_remove_state(0);
725 EVP_cleanup();
726 CRYPTO_mem_leaks(bio_err);
79875776 727 if (bio_err != NULL) BIO_free(bio_err);
d02b48c6
RE
728 EXIT(ret);
729 }
730
563f1503
BM
731int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
732 clock_t *s_time, clock_t *c_time)
95d29597
BM
733 {
734 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
735 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
736 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
95d29597
BM
737 int ret = 1;
738
739 size_t bufsiz = 256; /* small buffer for testing */
740
741 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
742 goto err;
743 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
744 goto err;
745
746 s_ssl_bio = BIO_new(BIO_f_ssl());
747 if (!s_ssl_bio)
748 goto err;
749
750 c_ssl_bio = BIO_new(BIO_f_ssl());
751 if (!c_ssl_bio)
752 goto err;
753
754 SSL_set_connect_state(c_ssl);
755 SSL_set_bio(c_ssl, client, client);
756 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
757
758 SSL_set_accept_state(s_ssl);
759 SSL_set_bio(s_ssl, server, server);
760 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
761
762 do
763 {
764 /* c_ssl_bio: SSL filter BIO
765 *
766 * client: pseudo-I/O for SSL library
767 *
768 * client_io: client's SSL communication; usually to be
769 * relayed over some I/O facility, but in this
770 * test program, we're the server, too:
771 *
772 * server_io: server's SSL communication
773 *
774 * server: pseudo-I/O for SSL library
775 *
776 * s_ssl_bio: SSL filter BIO
777 *
778 * The client and the server each employ a "BIO pair":
779 * client + client_io, server + server_io.
780 * BIO pairs are symmetric. A BIO pair behaves similar
781 * to a non-blocking socketpair (but both endpoints must
782 * be handled by the same thread).
7eea36bb
BM
783 * [Here we could connect client and server to the ends
784 * of a single BIO pair, but then this code would be less
785 * suitable as an example for BIO pairs in general.]
95d29597
BM
786 *
787 * Useful functions for querying the state of BIO pair endpoints:
788 *
789 * BIO_ctrl_pending(bio) number of bytes we can read now
f50c0497 790 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
95d29597 791 * other side's read attempt
657e60fa 792 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
95d29597
BM
793 *
794 * ..._read_request is never more than ..._write_guarantee;
795 * it depends on the application which one you should use.
796 */
797
798 /* We have non-blocking behaviour throughout this test program, but
799 * can be sure that there is *some* progress in each iteration; so
800 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
801 * -- we just try everything in each iteration
802 */
803
804 {
805 /* CLIENT */
806
807 MS_STATIC char cbuf[1024*8];
808 int i, r;
563f1503 809 clock_t c_clock = clock();
95d29597
BM
810
811 if (debug)
812 if (SSL_in_init(c_ssl))
813 printf("client waiting in SSL_connect - %s\n",
814 SSL_state_string_long(c_ssl));
815
816 if (cw_num > 0)
817 {
818 /* Write to server. */
819
820 if (cw_num > (long)sizeof cbuf)
821 i = sizeof cbuf;
822 else
823 i = (int)cw_num;
824 r = BIO_write(c_ssl_bio, cbuf, i);
29159a42 825 if (r < 0)
95d29597
BM
826 {
827 if (!BIO_should_retry(c_ssl_bio))
828 {
829 fprintf(stderr,"ERROR in CLIENT\n");
830 goto err;
831 }
832 /* BIO_should_retry(...) can just be ignored here.
833 * The library expects us to call BIO_write with
834 * the same arguments again, and that's what we will
835 * do in the next iteration. */
836 }
837 else if (r == 0)
838 {
839 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
840 goto err;
841 }
842 else
843 {
844 if (debug)
845 printf("client wrote %d\n", r);
846 cw_num -= r;
847 }
848 }
849
850 if (cr_num > 0)
851 {
852 /* Read from server. */
853
854 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
855 if (r < 0)
856 {
857 if (!BIO_should_retry(c_ssl_bio))
858 {
859 fprintf(stderr,"ERROR in CLIENT\n");
860 goto err;
861 }
862 /* Again, "BIO_should_retry" can be ignored. */
863 }
864 else if (r == 0)
865 {
866 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
867 goto err;
868 }
869 else
870 {
871 if (debug)
872 printf("client read %d\n", r);
873 cr_num -= r;
874 }
875 }
563f1503
BM
876
877 /* c_time and s_time increments will typically be very small
878 * (depending on machine speed and clock tick intervals),
879 * but sampling over a large number of connections should
880 * result in fairly accurate figures. We cannot guarantee
881 * a lot, however -- if each connection lasts for exactly
882 * one clock tick, it will be counted only for the client
883 * or only for the server or even not at all.
884 */
885 *c_time += (clock() - c_clock);
95d29597
BM
886 }
887
888 {
889 /* SERVER */
890
891 MS_STATIC char sbuf[1024*8];
892 int i, r;
563f1503 893 clock_t s_clock = clock();
95d29597
BM
894
895 if (debug)
896 if (SSL_in_init(s_ssl))
897 printf("server waiting in SSL_accept - %s\n",
898 SSL_state_string_long(s_ssl));
899
900 if (sw_num > 0)
901 {
902 /* Write to client. */
903
904 if (sw_num > (long)sizeof sbuf)
905 i = sizeof sbuf;
906 else
907 i = (int)sw_num;
908 r = BIO_write(s_ssl_bio, sbuf, i);
29159a42 909 if (r < 0)
95d29597
BM
910 {
911 if (!BIO_should_retry(s_ssl_bio))
912 {
913 fprintf(stderr,"ERROR in SERVER\n");
914 goto err;
915 }
916 /* Ignore "BIO_should_retry". */
917 }
918 else if (r == 0)
919 {
920 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
921 goto err;
922 }
923 else
924 {
925 if (debug)
926 printf("server wrote %d\n", r);
927 sw_num -= r;
928 }
929 }
930
931 if (sr_num > 0)
932 {
933 /* Read from client. */
934
935 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
936 if (r < 0)
937 {
938 if (!BIO_should_retry(s_ssl_bio))
939 {
940 fprintf(stderr,"ERROR in SERVER\n");
941 goto err;
942 }
943 /* blah, blah */
944 }
945 else if (r == 0)
946 {
947 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
948 goto err;
949 }
950 else
951 {
952 if (debug)
953 printf("server read %d\n", r);
954 sr_num -= r;
955 }
956 }
563f1503
BM
957
958 *s_time += (clock() - s_clock);
95d29597
BM
959 }
960
961 {
962 /* "I/O" BETWEEN CLIENT AND SERVER. */
963
95d29597 964 size_t r1, r2;
6f7af152
BM
965 BIO *io1 = server_io, *io2 = client_io;
966 /* we use the non-copying interface for io1
967 * and the standard BIO_write/BIO_read interface for io2
968 */
969
95d29597
BM
970 static int prev_progress = 1;
971 int progress = 0;
972
6f7af152 973 /* io1 to io2 */
95d29597
BM
974 do
975 {
6f7af152
BM
976 size_t num;
977 int r;
978
979 r1 = BIO_ctrl_pending(io1);
980 r2 = BIO_ctrl_get_write_guarantee(io2);
95d29597
BM
981
982 num = r1;
983 if (r2 < num)
984 num = r2;
985 if (num)
986 {
6f7af152
BM
987 char *dataptr;
988
95d29597
BM
989 if (INT_MAX < num) /* yeah, right */
990 num = INT_MAX;
991
6f7af152
BM
992 r = BIO_nread(io1, &dataptr, (int)num);
993 assert(r > 0);
994 assert(r <= (int)num);
995 /* possibly r < num (non-contiguous data) */
996 num = r;
997 r = BIO_write(io2, dataptr, (int)num);
95d29597
BM
998 if (r != (int)num) /* can't happen */
999 {
1000 fprintf(stderr, "ERROR: BIO_write could not write "
1001 "BIO_ctrl_get_write_guarantee() bytes");
1002 goto err;
1003 }
1004 progress = 1;
1005
1006 if (debug)
6f7af152
BM
1007 printf((io1 == client_io) ?
1008 "C->S relaying: %d bytes\n" :
1009 "S->C relaying: %d bytes\n",
1010 (int)num);
95d29597
BM
1011 }
1012 }
1013 while (r1 && r2);
1014
6f7af152
BM
1015 /* io2 to io1 */
1016 {
1017 size_t num;
1018 int r;
1019
1020 r1 = BIO_ctrl_pending(io2);
1021 r2 = BIO_ctrl_get_read_request(io1);
1022 /* here we could use ..._get_write_guarantee instead of
1023 * ..._get_read_request, but by using the latter
1024 * we test restartability of the SSL implementation
1025 * more thoroughly */
95d29597
BM
1026 num = r1;
1027 if (r2 < num)
1028 num = r2;
1029 if (num)
1030 {
6f7af152
BM
1031 char *dataptr;
1032
95d29597
BM
1033 if (INT_MAX < num)
1034 num = INT_MAX;
6f7af152
BM
1035
1036 if (num > 1)
cb0369d8 1037 --num; /* test restartability even more thoroughly */
95d29597 1038
6f7af152
BM
1039 r = BIO_nwrite(io1, &dataptr, (int)num);
1040 assert(r > 0);
1041 assert(r <= (int)num);
1042 num = r;
1043 r = BIO_read(io2, dataptr, (int)num);
95d29597
BM
1044 if (r != (int)num) /* can't happen */
1045 {
1046 fprintf(stderr, "ERROR: BIO_read could not read "
1047 "BIO_ctrl_pending() bytes");
1048 goto err;
1049 }
95d29597 1050 progress = 1;
6f7af152 1051
95d29597 1052 if (debug)
6f7af152
BM
1053 printf((io2 == client_io) ?
1054 "C->S relaying: %d bytes\n" :
1055 "S->C relaying: %d bytes\n",
1056 (int)num);
95d29597 1057 }
6f7af152 1058 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
95d29597
BM
1059
1060 if (!progress && !prev_progress)
1061 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
95d29597
BM
1062 {
1063 fprintf(stderr, "ERROR: got stuck\n");
d7fcc7f6
BM
1064 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1065 {
1066 fprintf(stderr, "This can happen for SSL2 because "
1067 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1068 "concurrently ...");
1069 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1070 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1071 {
1072 fprintf(stderr, " ok.\n");
1073 goto end;
1074 }
1075 }
1076 fprintf(stderr, " ERROR.\n");
95d29597
BM
1077 goto err;
1078 }
1079 prev_progress = progress;
1080 }
1081 }
1082 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1083
95d29597 1084 if (verbose)
563f1503
BM
1085 print_details(c_ssl, "DONE via BIO pair: ");
1086end:
95d29597
BM
1087 ret = 0;
1088
1089 err:
1090 ERR_print_errors(bio_err);
1091
1092 if (server)
1093 BIO_free(server);
1094 if (server_io)
1095 BIO_free(server_io);
1096 if (client)
1097 BIO_free(client);
1098 if (client_io)
1099 BIO_free(client_io);
1100 if (s_ssl_bio)
1101 BIO_free(s_ssl_bio);
1102 if (c_ssl_bio)
1103 BIO_free(c_ssl_bio);
1104
1105 return ret;
1106 }
1107
1108
d02b48c6
RE
1109#define W_READ 1
1110#define W_WRITE 2
1111#define C_DONE 1
1112#define S_DONE 2
1113
6b691a5c 1114int doit(SSL *s_ssl, SSL *c_ssl, long count)
d02b48c6 1115 {
58964a49
RE
1116 MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1117 long cw_num=count,cr_num=count;
1118 long sw_num=count,sr_num=count;
d02b48c6 1119 int ret=1;
d02b48c6
RE
1120 BIO *c_to_s=NULL;
1121 BIO *s_to_c=NULL;
1122 BIO *c_bio=NULL;
1123 BIO *s_bio=NULL;
1124 int c_r,c_w,s_r,s_w;
1125 int c_want,s_want;
58964a49 1126 int i,j;
d02b48c6
RE
1127 int done=0;
1128 int c_write,s_write;
1129 int do_server=0,do_client=0;
d02b48c6 1130
d02b48c6
RE
1131 c_to_s=BIO_new(BIO_s_mem());
1132 s_to_c=BIO_new(BIO_s_mem());
1133 if ((s_to_c == NULL) || (c_to_s == NULL))
1134 {
1135 ERR_print_errors(bio_err);
1136 goto err;
1137 }
1138
1139 c_bio=BIO_new(BIO_f_ssl());
1140 s_bio=BIO_new(BIO_f_ssl());
1141 if ((c_bio == NULL) || (s_bio == NULL))
1142 {
1143 ERR_print_errors(bio_err);
1144 goto err;
1145 }
1146
1147 SSL_set_connect_state(c_ssl);
1148 SSL_set_bio(c_ssl,s_to_c,c_to_s);
58964a49 1149 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
d02b48c6
RE
1150
1151 SSL_set_accept_state(s_ssl);
1152 SSL_set_bio(s_ssl,c_to_s,s_to_c);
58964a49 1153 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
d02b48c6
RE
1154
1155 c_r=0; s_r=1;
1156 c_w=1; s_w=0;
1157 c_want=W_WRITE;
1158 s_want=0;
1159 c_write=1,s_write=0;
1160
1161 /* We can always do writes */
1162 for (;;)
1163 {
1164 do_server=0;
1165 do_client=0;
1166
1167 i=(int)BIO_pending(s_bio);
1168 if ((i && s_r) || s_w) do_server=1;
1169
1170 i=(int)BIO_pending(c_bio);
1171 if ((i && c_r) || c_w) do_client=1;
1172
58964a49 1173 if (do_server && debug)
d02b48c6
RE
1174 {
1175 if (SSL_in_init(s_ssl))
1176 printf("server waiting in SSL_accept - %s\n",
1177 SSL_state_string_long(s_ssl));
58964a49 1178/* else if (s_write)
d02b48c6 1179 printf("server:SSL_write()\n");
58964a49
RE
1180 else
1181 printf("server:SSL_read()\n"); */
d02b48c6
RE
1182 }
1183
58964a49 1184 if (do_client && debug)
d02b48c6
RE
1185 {
1186 if (SSL_in_init(c_ssl))
1187 printf("client waiting in SSL_connect - %s\n",
1188 SSL_state_string_long(c_ssl));
58964a49 1189/* else if (c_write)
d02b48c6
RE
1190 printf("client:SSL_write()\n");
1191 else
58964a49 1192 printf("client:SSL_read()\n"); */
d02b48c6
RE
1193 }
1194
1195 if (!do_client && !do_server)
1196 {
1197 fprintf(stdout,"ERROR IN STARTUP\n");
1198 ERR_print_errors(bio_err);
1199 break;
1200 }
1201 if (do_client && !(done & C_DONE))
1202 {
1203 if (c_write)
1204 {
58964a49
RE
1205 j=(cw_num > (long)sizeof(cbuf))
1206 ?sizeof(cbuf):(int)cw_num;
1207 i=BIO_write(c_bio,cbuf,j);
d02b48c6
RE
1208 if (i < 0)
1209 {
1210 c_r=0;
1211 c_w=0;
1212 if (BIO_should_retry(c_bio))
1213 {
1214 if (BIO_should_read(c_bio))
1215 c_r=1;
1216 if (BIO_should_write(c_bio))
1217 c_w=1;
1218 }
1219 else
1220 {
1221 fprintf(stderr,"ERROR in CLIENT\n");
1222 ERR_print_errors(bio_err);
1223 goto err;
1224 }
1225 }
1226 else if (i == 0)
1227 {
1228 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1229 goto err;
1230 }
1231 else
1232 {
58964a49
RE
1233 if (debug)
1234 printf("client wrote %d\n",i);
d02b48c6 1235 /* ok */
58964a49 1236 s_r=1;
d02b48c6 1237 c_write=0;
58964a49 1238 cw_num-=i;
d02b48c6
RE
1239 }
1240 }
1241 else
1242 {
58964a49 1243 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
d02b48c6
RE
1244 if (i < 0)
1245 {
1246 c_r=0;
1247 c_w=0;
1248 if (BIO_should_retry(c_bio))
1249 {
1250 if (BIO_should_read(c_bio))
1251 c_r=1;
1252 if (BIO_should_write(c_bio))
1253 c_w=1;
1254 }
1255 else
1256 {
1257 fprintf(stderr,"ERROR in CLIENT\n");
1258 ERR_print_errors(bio_err);
1259 goto err;
1260 }
1261 }
1262 else if (i == 0)
1263 {
1264 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1265 goto err;
1266 }
1267 else
1268 {
58964a49
RE
1269 if (debug)
1270 printf("client read %d\n",i);
1271 cr_num-=i;
1272 if (sw_num > 0)
1273 {
1274 s_write=1;
1275 s_w=1;
1276 }
1277 if (cr_num <= 0)
1278 {
1279 s_write=1;
1280 s_w=1;
1281 done=S_DONE|C_DONE;
1282 }
d02b48c6
RE
1283 }
1284 }
1285 }
1286
1287 if (do_server && !(done & S_DONE))
1288 {
1289 if (!s_write)
1290 {
58964a49 1291 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
d02b48c6
RE
1292 if (i < 0)
1293 {
1294 s_r=0;
1295 s_w=0;
1296 if (BIO_should_retry(s_bio))
1297 {
1298 if (BIO_should_read(s_bio))
1299 s_r=1;
1300 if (BIO_should_write(s_bio))
1301 s_w=1;
1302 }
1303 else
1304 {
1305 fprintf(stderr,"ERROR in SERVER\n");
1306 ERR_print_errors(bio_err);
1307 goto err;
1308 }
1309 }
1310 else if (i == 0)
1311 {
1312 ERR_print_errors(bio_err);
1313 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1314 goto err;
1315 }
1316 else
1317 {
58964a49
RE
1318 if (debug)
1319 printf("server read %d\n",i);
1320 sr_num-=i;
1321 if (cw_num > 0)
1322 {
1323 c_write=1;
1324 c_w=1;
1325 }
1326 if (sr_num <= 0)
1327 {
1328 s_write=1;
1329 s_w=1;
1330 c_write=0;
1331 }
d02b48c6
RE
1332 }
1333 }
1334 else
1335 {
58964a49
RE
1336 j=(sw_num > (long)sizeof(sbuf))?
1337 sizeof(sbuf):(int)sw_num;
1338 i=BIO_write(s_bio,sbuf,j);
d02b48c6
RE
1339 if (i < 0)
1340 {
1341 s_r=0;
1342 s_w=0;
1343 if (BIO_should_retry(s_bio))
1344 {
1345 if (BIO_should_read(s_bio))
1346 s_r=1;
1347 if (BIO_should_write(s_bio))
1348 s_w=1;
1349 }
1350 else
1351 {
1352 fprintf(stderr,"ERROR in SERVER\n");
1353 ERR_print_errors(bio_err);
1354 goto err;
1355 }
1356 }
1357 else if (i == 0)
1358 {
1359 ERR_print_errors(bio_err);
1360 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1361 goto err;
1362 }
1363 else
1364 {
58964a49
RE
1365 if (debug)
1366 printf("server wrote %d\n",i);
1367 sw_num-=i;
d02b48c6 1368 s_write=0;
58964a49
RE
1369 c_r=1;
1370 if (sw_num <= 0)
1371 done|=S_DONE;
d02b48c6
RE
1372 }
1373 }
1374 }
1375
1376 if ((done & S_DONE) && (done & C_DONE)) break;
1377 }
1378
58964a49 1379 if (verbose)
563f1503 1380 print_details(c_ssl, "DONE: ");
d02b48c6
RE
1381 ret=0;
1382err:
1383 /* We have to set the BIO's to NULL otherwise they will be
26a3a48d 1384 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
d02b48c6
RE
1385 * again when c_ssl is SSL_free()ed.
1386 * This is a hack required because s_ssl and c_ssl are sharing the same
1387 * BIO structure and SSL_set_bio() and SSL_free() automatically
1388 * BIO_free non NULL entries.
1389 * You should not normally do this or be required to do this */
1390 if (s_ssl != NULL)
1391 {
1392 s_ssl->rbio=NULL;
1393 s_ssl->wbio=NULL;
1394 }
1395 if (c_ssl != NULL)
1396 {
1397 c_ssl->rbio=NULL;
1398 c_ssl->wbio=NULL;
1399 }
1400
1401 if (c_to_s != NULL) BIO_free(c_to_s);
1402 if (s_to_c != NULL) BIO_free(s_to_c);
58964a49
RE
1403 if (c_bio != NULL) BIO_free_all(c_bio);
1404 if (s_bio != NULL) BIO_free_all(s_bio);
d02b48c6
RE
1405 return(ret);
1406 }
1407
396f6314 1408static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
d02b48c6
RE
1409 {
1410 char *s,buf[256];
1411
1412 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,256);
1413 if (s != NULL)
1414 {
1415 if (ok)
1416 fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1417 else
1418 fprintf(stderr,"depth=%d error=%d %s\n",
1419 ctx->error_depth,ctx->error,buf);
1420 }
1421
1422 if (ok == 0)
1423 {
1424 switch (ctx->error)
1425 {
1426 case X509_V_ERR_CERT_NOT_YET_VALID:
1427 case X509_V_ERR_CERT_HAS_EXPIRED:
1428 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1429 ok=1;
1430 }
1431 }
1432
1433 return(ok);
1434 }
1435
bc36ee62 1436#ifndef OPENSSL_NO_RSA
46b3bd54
BM
1437static RSA *rsa_tmp=NULL;
1438
df63a389 1439static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
58964a49 1440 {
58964a49
RE
1441 if (rsa_tmp == NULL)
1442 {
60e31c3a 1443 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 1444 (void)BIO_flush(bio_err);
60e31c3a 1445 rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
58964a49 1446 BIO_printf(bio_err,"\n");
d58d092b 1447 (void)BIO_flush(bio_err);
58964a49
RE
1448 }
1449 return(rsa_tmp);
1450 }
46b3bd54
BM
1451
1452static void free_tmp_rsa(void)
1453 {
1454 if (rsa_tmp != NULL)
1455 {
1456 RSA_free(rsa_tmp);
1457 rsa_tmp = NULL;
1458 }
1459 }
79df9d62 1460#endif
53002dc6 1461
bc36ee62 1462#ifndef OPENSSL_NO_DH
e4589582
BM
1463/* These DH parameters have been generated as follows:
1464 * $ openssl dhparam -C -noout 512
1465 * $ openssl dhparam -C -noout 1024
1466 * $ openssl dhparam -C -noout -dsaparam 1024
1467 * (The third function has been renamed to avoid name conflicts.)
1468 */
f3f316f1 1469static DH *get_dh512()
e4589582
BM
1470 {
1471 static unsigned char dh512_p[]={
1472 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1473 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1474 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1475 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1476 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1477 0x02,0xC5,0xAE,0x23,
1478 };
1479 static unsigned char dh512_g[]={
1480 0x02,
1481 };
1482 DH *dh;
1483
1484 if ((dh=DH_new()) == NULL) return(NULL);
1485 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1486 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1487 if ((dh->p == NULL) || (dh->g == NULL))
1488 { DH_free(dh); return(NULL); }
1489 return(dh);
1490 }
1491
f3f316f1 1492static DH *get_dh1024()
53002dc6 1493 {
e4589582
BM
1494 static unsigned char dh1024_p[]={
1495 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1496 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1497 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1498 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1499 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1500 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1501 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1502 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1503 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1504 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1505 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1506 };
1507 static unsigned char dh1024_g[]={
1508 0x02,
1509 };
1510 DH *dh;
1511
1512 if ((dh=DH_new()) == NULL) return(NULL);
1513 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1514 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1515 if ((dh->p == NULL) || (dh->g == NULL))
1516 { DH_free(dh); return(NULL); }
1517 return(dh);
1518 }
53002dc6 1519
f3f316f1 1520static DH *get_dh1024dsa()
e4589582
BM
1521 {
1522 static unsigned char dh1024_p[]={
1523 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1524 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1525 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1526 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1527 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1528 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1529 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1530 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1531 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1532 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1533 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1534 };
1535 static unsigned char dh1024_g[]={
1536 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1537 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1538 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1539 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1540 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1541 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1542 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1543 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1544 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1545 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1546 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1547 };
1548 DH *dh;
53002dc6 1549
e4589582
BM
1550 if ((dh=DH_new()) == NULL) return(NULL);
1551 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1552 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1553 if ((dh->p == NULL) || (dh->g == NULL))
1554 { DH_free(dh); return(NULL); }
1555 dh->length = 160;
1556 return(dh);
53002dc6
BM
1557 }
1558#endif