]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssltest.c
Signedness mismatch.
[thirdparty/openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #define _XOPEN_SOURCE 600 /* Or gethostname won't be declared properly
113 on Linux and GNU platforms. */
114 #define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
115 on Compaq platforms (at least with DEC C).
116 */
117
118 #include <assert.h>
119 #include <errno.h>
120 #include <limits.h>
121 #include <stdio.h>
122 #include <stdlib.h>
123 #include <string.h>
124 #include <time.h>
125
126 #include "e_os.h"
127
128 #include <openssl/bio.h>
129 #include <openssl/crypto.h>
130 #include <openssl/evp.h>
131 #include <openssl/x509.h>
132 #include <openssl/ssl.h>
133 #include <openssl/engine.h>
134 #include <openssl/err.h>
135 #include <openssl/rand.h>
136 #ifdef OPENSSL_SYS_WINDOWS
137 #include <winsock.h>
138 #include "../crypto/bio/bss_file.c"
139 #else
140 #include OPENSSL_UNISTD
141 #endif
142
143 #ifdef OPENSSL_SYS_VMS
144 # define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
145 # define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
146 #else
147 # define TEST_SERVER_CERT "../apps/server.pem"
148 # define TEST_CLIENT_CERT "../apps/client.pem"
149 #endif
150
151 /* There is really no standard for this, so let's assign some tentative
152 numbers. In any case, these numbers are only for this test */
153 #define COMP_RLE 1
154 #define COMP_ZLIB 2
155
156 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
157 #ifndef OPENSSL_NO_RSA
158 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
159 static void free_tmp_rsa(void);
160 #endif
161 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
162 #define APP_CALLBACK "Test Callback Argument"
163 static char *app_verify_arg = APP_CALLBACK;
164
165 #ifndef OPENSSL_NO_DH
166 static DH *get_dh512(void);
167 static DH *get_dh1024(void);
168 static DH *get_dh1024dsa(void);
169 #endif
170
171 static BIO *bio_err=NULL;
172 static BIO *bio_stdout=NULL;
173
174 static char *cipher=NULL;
175 static int verbose=0;
176 static int debug=0;
177 #if 0
178 /* Not used yet. */
179 #ifdef FIONBIO
180 static int s_nbio=0;
181 #endif
182 #endif
183
184 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
185
186 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
187 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
188 static void sv_usage(void)
189 {
190 fprintf(stderr,"usage: ssltest [args ...]\n");
191 fprintf(stderr,"\n");
192 fprintf(stderr," -server_auth - check server certificate\n");
193 fprintf(stderr," -client_auth - do client authentication\n");
194 fprintf(stderr," -v - more output\n");
195 fprintf(stderr," -d - debug output\n");
196 fprintf(stderr," -reuse - use session-id reuse\n");
197 fprintf(stderr," -num <val> - number of connections to perform\n");
198 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
199 #ifndef OPENSSL_NO_DH
200 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
201 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
202 fprintf(stderr," -no_dhe - disable DHE\n");
203 #endif
204 #ifndef OPENSSL_NO_SSL2
205 fprintf(stderr," -ssl2 - use SSLv2\n");
206 #endif
207 #ifndef OPENSSL_NO_SSL3
208 fprintf(stderr," -ssl3 - use SSLv3\n");
209 #endif
210 #ifndef OPENSSL_NO_TLS1
211 fprintf(stderr," -tls1 - use TLSv1\n");
212 #endif
213 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
214 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
215 fprintf(stderr," -cert arg - Server certificate file\n");
216 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
217 fprintf(stderr," -c_cert arg - Client certificate file\n");
218 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
219 fprintf(stderr," -cipher arg - The cipher list\n");
220 fprintf(stderr," -bio_pair - Use BIO pairs\n");
221 fprintf(stderr," -f - Test even cases that can't work\n");
222 fprintf(stderr," -time - measure processor time used by client and server\n");
223 fprintf(stderr," -zlib - use zlib compression\n");
224 fprintf(stderr," -time - use rle compression\n");
225 }
226
227 static void print_details(SSL *c_ssl, const char *prefix)
228 {
229 SSL_CIPHER *ciph;
230 X509 *cert;
231
232 ciph=SSL_get_current_cipher(c_ssl);
233 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
234 prefix,
235 SSL_get_version(c_ssl),
236 SSL_CIPHER_get_version(ciph),
237 SSL_CIPHER_get_name(ciph));
238 cert=SSL_get_peer_certificate(c_ssl);
239 if (cert != NULL)
240 {
241 EVP_PKEY *pkey = X509_get_pubkey(cert);
242 if (pkey != NULL)
243 {
244 if (0)
245 ;
246 #ifndef OPENSSL_NO_RSA
247 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
248 && pkey->pkey.rsa->n != NULL)
249 {
250 BIO_printf(bio_stdout, ", %d bit RSA",
251 BN_num_bits(pkey->pkey.rsa->n));
252 }
253 #endif
254 #ifndef OPENSSL_NO_DSA
255 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
256 && pkey->pkey.dsa->p != NULL)
257 {
258 BIO_printf(bio_stdout, ", %d bit DSA",
259 BN_num_bits(pkey->pkey.dsa->p));
260 }
261 #endif
262 EVP_PKEY_free(pkey);
263 }
264 X509_free(cert);
265 }
266 /* The SSL API does not allow us to look at temporary RSA/DH keys,
267 * otherwise we should print their lengths too */
268 BIO_printf(bio_stdout,"\n");
269 }
270
271 static void lock_dbg_cb(int mode, int type, const char *file, int line)
272 {
273 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
274 const char *errstr = NULL;
275 int rw;
276
277 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
278 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
279 {
280 errstr = "invalid mode";
281 goto err;
282 }
283
284 if (type < 0 || type > CRYPTO_NUM_LOCKS)
285 {
286 errstr = "type out of bounds";
287 goto err;
288 }
289
290 if (mode & CRYPTO_LOCK)
291 {
292 if (modes[type])
293 {
294 errstr = "already locked";
295 /* must not happen in a single-threaded program
296 * (would deadlock) */
297 goto err;
298 }
299
300 modes[type] = rw;
301 }
302 else if (mode & CRYPTO_UNLOCK)
303 {
304 if (!modes[type])
305 {
306 errstr = "not locked";
307 goto err;
308 }
309
310 if (modes[type] != rw)
311 {
312 errstr = (rw == CRYPTO_READ) ?
313 "CRYPTO_r_unlock on write lock" :
314 "CRYPTO_w_unlock on read lock";
315 }
316
317 modes[type] = 0;
318 }
319 else
320 {
321 errstr = "invalid mode";
322 goto err;
323 }
324
325 err:
326 if (errstr)
327 {
328 /* we cannot use bio_err here */
329 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
330 errstr, mode, type, file, line);
331 }
332 }
333
334 int main(int argc, char *argv[])
335 {
336 char *CApath=NULL,*CAfile=NULL;
337 int badop=0;
338 int bio_pair=0;
339 int force=0;
340 int tls1=0,ssl2=0,ssl3=0,ret=1;
341 int client_auth=0;
342 int server_auth=0,i;
343 int app_verify=0;
344 char *server_cert=TEST_SERVER_CERT;
345 char *server_key=NULL;
346 char *client_cert=TEST_CLIENT_CERT;
347 char *client_key=NULL;
348 SSL_CTX *s_ctx=NULL;
349 SSL_CTX *c_ctx=NULL;
350 SSL_METHOD *meth=NULL;
351 SSL *c_ssl,*s_ssl;
352 int number=1,reuse=0;
353 long bytes=1L;
354 #ifndef OPENSSL_NO_DH
355 DH *dh;
356 int dhe1024 = 0, dhe1024dsa = 0;
357 #endif
358 int no_dhe = 0;
359 int print_time = 0;
360 clock_t s_time = 0, c_time = 0;
361 int comp = 0;
362 COMP_METHOD *cm = NULL;
363
364 verbose = 0;
365 debug = 0;
366 cipher = 0;
367
368 CRYPTO_set_locking_callback(lock_dbg_cb);
369
370 /* enable memory leak checking unless explicitly disabled */
371 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
372 {
373 CRYPTO_malloc_debug_init();
374 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
375 }
376 else
377 {
378 /* OPENSSL_DEBUG_MEMORY=off */
379 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
380 }
381 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
382
383 RAND_seed(rnd_seed, sizeof rnd_seed);
384
385 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
386 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
387
388 argc--;
389 argv++;
390
391 while (argc >= 1)
392 {
393 if (strcmp(*argv,"-server_auth") == 0)
394 server_auth=1;
395 else if (strcmp(*argv,"-client_auth") == 0)
396 client_auth=1;
397 else if (strcmp(*argv,"-v") == 0)
398 verbose=1;
399 else if (strcmp(*argv,"-d") == 0)
400 debug=1;
401 else if (strcmp(*argv,"-reuse") == 0)
402 reuse=1;
403 #ifndef OPENSSL_NO_DH
404 else if (strcmp(*argv,"-dhe1024") == 0)
405 dhe1024=1;
406 else if (strcmp(*argv,"-dhe1024dsa") == 0)
407 dhe1024dsa=1;
408 #endif
409 else if (strcmp(*argv,"-no_dhe") == 0)
410 no_dhe=1;
411 else if (strcmp(*argv,"-ssl2") == 0)
412 ssl2=1;
413 else if (strcmp(*argv,"-tls1") == 0)
414 tls1=1;
415 else if (strcmp(*argv,"-ssl3") == 0)
416 ssl3=1;
417 else if (strncmp(*argv,"-num",4) == 0)
418 {
419 if (--argc < 1) goto bad;
420 number= atoi(*(++argv));
421 if (number == 0) number=1;
422 }
423 else if (strcmp(*argv,"-bytes") == 0)
424 {
425 if (--argc < 1) goto bad;
426 bytes= atol(*(++argv));
427 if (bytes == 0L) bytes=1L;
428 i=strlen(argv[0]);
429 if (argv[0][i-1] == 'k') bytes*=1024L;
430 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
431 }
432 else if (strcmp(*argv,"-cert") == 0)
433 {
434 if (--argc < 1) goto bad;
435 server_cert= *(++argv);
436 }
437 else if (strcmp(*argv,"-s_cert") == 0)
438 {
439 if (--argc < 1) goto bad;
440 server_cert= *(++argv);
441 }
442 else if (strcmp(*argv,"-key") == 0)
443 {
444 if (--argc < 1) goto bad;
445 server_key= *(++argv);
446 }
447 else if (strcmp(*argv,"-s_key") == 0)
448 {
449 if (--argc < 1) goto bad;
450 server_key= *(++argv);
451 }
452 else if (strcmp(*argv,"-c_cert") == 0)
453 {
454 if (--argc < 1) goto bad;
455 client_cert= *(++argv);
456 }
457 else if (strcmp(*argv,"-c_key") == 0)
458 {
459 if (--argc < 1) goto bad;
460 client_key= *(++argv);
461 }
462 else if (strcmp(*argv,"-cipher") == 0)
463 {
464 if (--argc < 1) goto bad;
465 cipher= *(++argv);
466 }
467 else if (strcmp(*argv,"-CApath") == 0)
468 {
469 if (--argc < 1) goto bad;
470 CApath= *(++argv);
471 }
472 else if (strcmp(*argv,"-CAfile") == 0)
473 {
474 if (--argc < 1) goto bad;
475 CAfile= *(++argv);
476 }
477 else if (strcmp(*argv,"-bio_pair") == 0)
478 {
479 bio_pair = 1;
480 }
481 else if (strcmp(*argv,"-f") == 0)
482 {
483 force = 1;
484 }
485 else if (strcmp(*argv,"-time") == 0)
486 {
487 print_time = 1;
488 }
489 else if (strcmp(*argv,"-zlib") == 0)
490 {
491 comp = COMP_ZLIB;
492 }
493 else if (strcmp(*argv,"-rle") == 0)
494 {
495 comp = COMP_RLE;
496 }
497 else if (strcmp(*argv,"-app_verify") == 0)
498 {
499 app_verify = 1;
500 }
501 else
502 {
503 fprintf(stderr,"unknown option %s\n",*argv);
504 badop=1;
505 break;
506 }
507 argc--;
508 argv++;
509 }
510 if (badop)
511 {
512 bad:
513 sv_usage();
514 goto end;
515 }
516
517 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
518 {
519 fprintf(stderr, "This case cannot work. Use -f to perform "
520 "the test anyway (and\n-d to see what happens), "
521 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
522 "to avoid protocol mismatch.\n");
523 exit(1);
524 }
525
526 if (print_time)
527 {
528 if (!bio_pair)
529 {
530 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
531 bio_pair = 1;
532 }
533 if (number < 50 && !force)
534 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
535 }
536
537 /* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
538
539 SSL_library_init();
540 SSL_load_error_strings();
541
542 if (comp == COMP_ZLIB) cm = COMP_zlib();
543 if (comp == COMP_RLE) cm = COMP_rle();
544 if (cm != NULL)
545 {
546 if (cm->type != NID_undef)
547 SSL_COMP_add_compression_method(comp, cm);
548 else
549 {
550 fprintf(stderr,
551 "Warning: %s compression not supported\n",
552 (comp == COMP_RLE ? "rle" :
553 (comp == COMP_ZLIB ? "zlib" :
554 "unknown")));
555 ERR_print_errors_fp(stderr);
556 }
557 }
558
559 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
560 if (ssl2)
561 meth=SSLv2_method();
562 else
563 if (tls1)
564 meth=TLSv1_method();
565 else
566 if (ssl3)
567 meth=SSLv3_method();
568 else
569 meth=SSLv23_method();
570 #else
571 #ifdef OPENSSL_NO_SSL2
572 meth=SSLv3_method();
573 #else
574 meth=SSLv2_method();
575 #endif
576 #endif
577
578 c_ctx=SSL_CTX_new(meth);
579 s_ctx=SSL_CTX_new(meth);
580 if ((c_ctx == NULL) || (s_ctx == NULL))
581 {
582 ERR_print_errors(bio_err);
583 goto end;
584 }
585
586 if (cipher != NULL)
587 {
588 SSL_CTX_set_cipher_list(c_ctx,cipher);
589 SSL_CTX_set_cipher_list(s_ctx,cipher);
590 }
591
592 #ifndef OPENSSL_NO_DH
593 if (!no_dhe)
594 {
595 if (dhe1024dsa)
596 {
597 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
598 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
599 dh=get_dh1024dsa();
600 }
601 else if (dhe1024)
602 dh=get_dh1024();
603 else
604 dh=get_dh512();
605 SSL_CTX_set_tmp_dh(s_ctx,dh);
606 DH_free(dh);
607 }
608 #else
609 (void)no_dhe;
610 #endif
611
612 #ifndef OPENSSL_NO_RSA
613 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
614 #endif
615
616 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
617 {
618 ERR_print_errors(bio_err);
619 }
620 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
621 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
622 {
623 ERR_print_errors(bio_err);
624 goto end;
625 }
626
627 if (client_auth)
628 {
629 SSL_CTX_use_certificate_file(c_ctx,client_cert,
630 SSL_FILETYPE_PEM);
631 SSL_CTX_use_PrivateKey_file(c_ctx,
632 (client_key?client_key:client_cert),
633 SSL_FILETYPE_PEM);
634 }
635
636 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
637 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
638 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
639 (!SSL_CTX_set_default_verify_paths(c_ctx)))
640 {
641 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
642 ERR_print_errors(bio_err);
643 /* goto end; */
644 }
645
646 if (client_auth)
647 {
648 BIO_printf(bio_err,"client authentication\n");
649 SSL_CTX_set_verify(s_ctx,
650 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
651 verify_callback);
652 if (app_verify)
653 {
654 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
655 }
656 }
657 if (server_auth)
658 {
659 BIO_printf(bio_err,"server authentication\n");
660 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
661 verify_callback);
662 if (app_verify)
663 {
664 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
665 }
666 }
667
668 {
669 int session_id_context = 0;
670 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
671 }
672
673 c_ssl=SSL_new(c_ctx);
674 s_ssl=SSL_new(s_ctx);
675
676 #ifndef OPENSSL_NO_KRB5
677 if (c_ssl && c_ssl->kssl_ctx)
678 {
679 char localhost[257];
680
681 if (gethostname(localhost, 256) == 0)
682 {
683 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
684 localhost);
685 }
686 }
687 #endif /* OPENSSL_NO_KRB5 */
688
689 for (i=0; i<number; i++)
690 {
691 if (!reuse) SSL_set_session(c_ssl,NULL);
692 if (bio_pair)
693 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
694 else
695 ret=doit(s_ssl,c_ssl,bytes);
696 }
697
698 if (!verbose)
699 {
700 print_details(c_ssl, "");
701 }
702 if ((number > 1) || (bytes > 1L))
703 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
704 if (print_time)
705 {
706 #ifdef CLOCKS_PER_SEC
707 /* "To determine the time in seconds, the value returned
708 * by the clock function should be divided by the value
709 * of the macro CLOCKS_PER_SEC."
710 * -- ISO/IEC 9899 */
711 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
712 "Approximate total client time: %6.2f s\n",
713 (double)s_time/CLOCKS_PER_SEC,
714 (double)c_time/CLOCKS_PER_SEC);
715 #else
716 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
717 * -- cc on NeXTstep/OpenStep */
718 BIO_printf(bio_stdout,
719 "Approximate total server time: %6.2f units\n"
720 "Approximate total client time: %6.2f units\n",
721 (double)s_time,
722 (double)c_time);
723 #endif
724 }
725
726 SSL_free(s_ssl);
727 SSL_free(c_ssl);
728
729 end:
730 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
731 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
732
733 if (bio_stdout != NULL) BIO_free(bio_stdout);
734
735 #ifndef OPENSSL_NO_RSA
736 free_tmp_rsa();
737 #endif
738 ENGINE_cleanup();
739 CRYPTO_cleanup_all_ex_data();
740 ERR_free_strings();
741 ERR_remove_state(0);
742 EVP_cleanup();
743 CRYPTO_mem_leaks(bio_err);
744 if (bio_err != NULL) BIO_free(bio_err);
745 EXIT(ret);
746 }
747
748 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
749 clock_t *s_time, clock_t *c_time)
750 {
751 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
752 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
753 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
754 int ret = 1;
755
756 size_t bufsiz = 256; /* small buffer for testing */
757
758 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
759 goto err;
760 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
761 goto err;
762
763 s_ssl_bio = BIO_new(BIO_f_ssl());
764 if (!s_ssl_bio)
765 goto err;
766
767 c_ssl_bio = BIO_new(BIO_f_ssl());
768 if (!c_ssl_bio)
769 goto err;
770
771 SSL_set_connect_state(c_ssl);
772 SSL_set_bio(c_ssl, client, client);
773 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
774
775 SSL_set_accept_state(s_ssl);
776 SSL_set_bio(s_ssl, server, server);
777 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
778
779 do
780 {
781 /* c_ssl_bio: SSL filter BIO
782 *
783 * client: pseudo-I/O for SSL library
784 *
785 * client_io: client's SSL communication; usually to be
786 * relayed over some I/O facility, but in this
787 * test program, we're the server, too:
788 *
789 * server_io: server's SSL communication
790 *
791 * server: pseudo-I/O for SSL library
792 *
793 * s_ssl_bio: SSL filter BIO
794 *
795 * The client and the server each employ a "BIO pair":
796 * client + client_io, server + server_io.
797 * BIO pairs are symmetric. A BIO pair behaves similar
798 * to a non-blocking socketpair (but both endpoints must
799 * be handled by the same thread).
800 * [Here we could connect client and server to the ends
801 * of a single BIO pair, but then this code would be less
802 * suitable as an example for BIO pairs in general.]
803 *
804 * Useful functions for querying the state of BIO pair endpoints:
805 *
806 * BIO_ctrl_pending(bio) number of bytes we can read now
807 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
808 * other side's read attempt
809 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
810 *
811 * ..._read_request is never more than ..._write_guarantee;
812 * it depends on the application which one you should use.
813 */
814
815 /* We have non-blocking behaviour throughout this test program, but
816 * can be sure that there is *some* progress in each iteration; so
817 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
818 * -- we just try everything in each iteration
819 */
820
821 {
822 /* CLIENT */
823
824 MS_STATIC char cbuf[1024*8];
825 int i, r;
826 clock_t c_clock = clock();
827
828 if (debug)
829 if (SSL_in_init(c_ssl))
830 printf("client waiting in SSL_connect - %s\n",
831 SSL_state_string_long(c_ssl));
832
833 if (cw_num > 0)
834 {
835 /* Write to server. */
836
837 if (cw_num > (long)sizeof cbuf)
838 i = sizeof cbuf;
839 else
840 i = (int)cw_num;
841 r = BIO_write(c_ssl_bio, cbuf, i);
842 if (r < 0)
843 {
844 if (!BIO_should_retry(c_ssl_bio))
845 {
846 fprintf(stderr,"ERROR in CLIENT\n");
847 goto err;
848 }
849 /* BIO_should_retry(...) can just be ignored here.
850 * The library expects us to call BIO_write with
851 * the same arguments again, and that's what we will
852 * do in the next iteration. */
853 }
854 else if (r == 0)
855 {
856 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
857 goto err;
858 }
859 else
860 {
861 if (debug)
862 printf("client wrote %d\n", r);
863 cw_num -= r;
864 }
865 }
866
867 if (cr_num > 0)
868 {
869 /* Read from server. */
870
871 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
872 if (r < 0)
873 {
874 if (!BIO_should_retry(c_ssl_bio))
875 {
876 fprintf(stderr,"ERROR in CLIENT\n");
877 goto err;
878 }
879 /* Again, "BIO_should_retry" can be ignored. */
880 }
881 else if (r == 0)
882 {
883 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
884 goto err;
885 }
886 else
887 {
888 if (debug)
889 printf("client read %d\n", r);
890 cr_num -= r;
891 }
892 }
893
894 /* c_time and s_time increments will typically be very small
895 * (depending on machine speed and clock tick intervals),
896 * but sampling over a large number of connections should
897 * result in fairly accurate figures. We cannot guarantee
898 * a lot, however -- if each connection lasts for exactly
899 * one clock tick, it will be counted only for the client
900 * or only for the server or even not at all.
901 */
902 *c_time += (clock() - c_clock);
903 }
904
905 {
906 /* SERVER */
907
908 MS_STATIC char sbuf[1024*8];
909 int i, r;
910 clock_t s_clock = clock();
911
912 if (debug)
913 if (SSL_in_init(s_ssl))
914 printf("server waiting in SSL_accept - %s\n",
915 SSL_state_string_long(s_ssl));
916
917 if (sw_num > 0)
918 {
919 /* Write to client. */
920
921 if (sw_num > (long)sizeof sbuf)
922 i = sizeof sbuf;
923 else
924 i = (int)sw_num;
925 r = BIO_write(s_ssl_bio, sbuf, i);
926 if (r < 0)
927 {
928 if (!BIO_should_retry(s_ssl_bio))
929 {
930 fprintf(stderr,"ERROR in SERVER\n");
931 goto err;
932 }
933 /* Ignore "BIO_should_retry". */
934 }
935 else if (r == 0)
936 {
937 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
938 goto err;
939 }
940 else
941 {
942 if (debug)
943 printf("server wrote %d\n", r);
944 sw_num -= r;
945 }
946 }
947
948 if (sr_num > 0)
949 {
950 /* Read from client. */
951
952 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
953 if (r < 0)
954 {
955 if (!BIO_should_retry(s_ssl_bio))
956 {
957 fprintf(stderr,"ERROR in SERVER\n");
958 goto err;
959 }
960 /* blah, blah */
961 }
962 else if (r == 0)
963 {
964 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
965 goto err;
966 }
967 else
968 {
969 if (debug)
970 printf("server read %d\n", r);
971 sr_num -= r;
972 }
973 }
974
975 *s_time += (clock() - s_clock);
976 }
977
978 {
979 /* "I/O" BETWEEN CLIENT AND SERVER. */
980
981 size_t r1, r2;
982 BIO *io1 = server_io, *io2 = client_io;
983 /* we use the non-copying interface for io1
984 * and the standard BIO_write/BIO_read interface for io2
985 */
986
987 static int prev_progress = 1;
988 int progress = 0;
989
990 /* io1 to io2 */
991 do
992 {
993 size_t num;
994 size_t r;
995
996 r1 = BIO_ctrl_pending(io1);
997 r2 = BIO_ctrl_get_write_guarantee(io2);
998
999 num = r1;
1000 if (r2 < num)
1001 num = r2;
1002 if (num)
1003 {
1004 char *dataptr;
1005
1006 if (INT_MAX < num) /* yeah, right */
1007 num = INT_MAX;
1008
1009 r = BIO_nread(io1, &dataptr, (int)num);
1010 assert(r > 0);
1011 assert(r <= (int)num);
1012 /* possibly r < num (non-contiguous data) */
1013 num = r;
1014 r = BIO_write(io2, dataptr, (int)num);
1015 if (r != (int)num) /* can't happen */
1016 {
1017 fprintf(stderr, "ERROR: BIO_write could not write "
1018 "BIO_ctrl_get_write_guarantee() bytes");
1019 goto err;
1020 }
1021 progress = 1;
1022
1023 if (debug)
1024 printf((io1 == client_io) ?
1025 "C->S relaying: %d bytes\n" :
1026 "S->C relaying: %d bytes\n",
1027 (int)num);
1028 }
1029 }
1030 while (r1 && r2);
1031
1032 /* io2 to io1 */
1033 {
1034 size_t num;
1035 int r;
1036
1037 r1 = BIO_ctrl_pending(io2);
1038 r2 = BIO_ctrl_get_read_request(io1);
1039 /* here we could use ..._get_write_guarantee instead of
1040 * ..._get_read_request, but by using the latter
1041 * we test restartability of the SSL implementation
1042 * more thoroughly */
1043 num = r1;
1044 if (r2 < num)
1045 num = r2;
1046 if (num)
1047 {
1048 char *dataptr;
1049
1050 if (INT_MAX < num)
1051 num = INT_MAX;
1052
1053 if (num > 1)
1054 --num; /* test restartability even more thoroughly */
1055
1056 r = BIO_nwrite0(io1, &dataptr);
1057 assert(r > 0);
1058 if (r < num)
1059 num = r;
1060 r = BIO_read(io2, dataptr, (int)num);
1061 if (r != (int)num) /* can't happen */
1062 {
1063 fprintf(stderr, "ERROR: BIO_read could not read "
1064 "BIO_ctrl_pending() bytes");
1065 goto err;
1066 }
1067 progress = 1;
1068 r = BIO_nwrite(io1, &dataptr, (int)num);
1069 if (r != (int)num) /* can't happen */
1070 {
1071 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1072 "BIO_nwrite0() bytes");
1073 goto err;
1074 }
1075
1076 if (debug)
1077 printf((io2 == client_io) ?
1078 "C->S relaying: %d bytes\n" :
1079 "S->C relaying: %d bytes\n",
1080 (int)num);
1081 }
1082 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1083
1084 if (!progress && !prev_progress)
1085 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1086 {
1087 fprintf(stderr, "ERROR: got stuck\n");
1088 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1089 {
1090 fprintf(stderr, "This can happen for SSL2 because "
1091 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1092 "concurrently ...");
1093 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1094 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1095 {
1096 fprintf(stderr, " ok.\n");
1097 goto end;
1098 }
1099 }
1100 fprintf(stderr, " ERROR.\n");
1101 goto err;
1102 }
1103 prev_progress = progress;
1104 }
1105 }
1106 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1107
1108 if (verbose)
1109 print_details(c_ssl, "DONE via BIO pair: ");
1110 end:
1111 ret = 0;
1112
1113 err:
1114 ERR_print_errors(bio_err);
1115
1116 if (server)
1117 BIO_free(server);
1118 if (server_io)
1119 BIO_free(server_io);
1120 if (client)
1121 BIO_free(client);
1122 if (client_io)
1123 BIO_free(client_io);
1124 if (s_ssl_bio)
1125 BIO_free(s_ssl_bio);
1126 if (c_ssl_bio)
1127 BIO_free(c_ssl_bio);
1128
1129 return ret;
1130 }
1131
1132
1133 #define W_READ 1
1134 #define W_WRITE 2
1135 #define C_DONE 1
1136 #define S_DONE 2
1137
1138 int doit(SSL *s_ssl, SSL *c_ssl, long count)
1139 {
1140 MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1141 long cw_num=count,cr_num=count;
1142 long sw_num=count,sr_num=count;
1143 int ret=1;
1144 BIO *c_to_s=NULL;
1145 BIO *s_to_c=NULL;
1146 BIO *c_bio=NULL;
1147 BIO *s_bio=NULL;
1148 int c_r,c_w,s_r,s_w;
1149 int c_want,s_want;
1150 int i,j;
1151 int done=0;
1152 int c_write,s_write;
1153 int do_server=0,do_client=0;
1154
1155 c_to_s=BIO_new(BIO_s_mem());
1156 s_to_c=BIO_new(BIO_s_mem());
1157 if ((s_to_c == NULL) || (c_to_s == NULL))
1158 {
1159 ERR_print_errors(bio_err);
1160 goto err;
1161 }
1162
1163 c_bio=BIO_new(BIO_f_ssl());
1164 s_bio=BIO_new(BIO_f_ssl());
1165 if ((c_bio == NULL) || (s_bio == NULL))
1166 {
1167 ERR_print_errors(bio_err);
1168 goto err;
1169 }
1170
1171 SSL_set_connect_state(c_ssl);
1172 SSL_set_bio(c_ssl,s_to_c,c_to_s);
1173 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
1174
1175 SSL_set_accept_state(s_ssl);
1176 SSL_set_bio(s_ssl,c_to_s,s_to_c);
1177 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
1178
1179 c_r=0; s_r=1;
1180 c_w=1; s_w=0;
1181 c_want=W_WRITE;
1182 s_want=0;
1183 c_write=1,s_write=0;
1184
1185 /* We can always do writes */
1186 for (;;)
1187 {
1188 do_server=0;
1189 do_client=0;
1190
1191 i=(int)BIO_pending(s_bio);
1192 if ((i && s_r) || s_w) do_server=1;
1193
1194 i=(int)BIO_pending(c_bio);
1195 if ((i && c_r) || c_w) do_client=1;
1196
1197 if (do_server && debug)
1198 {
1199 if (SSL_in_init(s_ssl))
1200 printf("server waiting in SSL_accept - %s\n",
1201 SSL_state_string_long(s_ssl));
1202 /* else if (s_write)
1203 printf("server:SSL_write()\n");
1204 else
1205 printf("server:SSL_read()\n"); */
1206 }
1207
1208 if (do_client && debug)
1209 {
1210 if (SSL_in_init(c_ssl))
1211 printf("client waiting in SSL_connect - %s\n",
1212 SSL_state_string_long(c_ssl));
1213 /* else if (c_write)
1214 printf("client:SSL_write()\n");
1215 else
1216 printf("client:SSL_read()\n"); */
1217 }
1218
1219 if (!do_client && !do_server)
1220 {
1221 fprintf(stdout,"ERROR IN STARTUP\n");
1222 ERR_print_errors(bio_err);
1223 break;
1224 }
1225 if (do_client && !(done & C_DONE))
1226 {
1227 if (c_write)
1228 {
1229 j=(cw_num > (long)sizeof(cbuf))
1230 ?sizeof(cbuf):(int)cw_num;
1231 i=BIO_write(c_bio,cbuf,j);
1232 if (i < 0)
1233 {
1234 c_r=0;
1235 c_w=0;
1236 if (BIO_should_retry(c_bio))
1237 {
1238 if (BIO_should_read(c_bio))
1239 c_r=1;
1240 if (BIO_should_write(c_bio))
1241 c_w=1;
1242 }
1243 else
1244 {
1245 fprintf(stderr,"ERROR in CLIENT\n");
1246 ERR_print_errors(bio_err);
1247 goto err;
1248 }
1249 }
1250 else if (i == 0)
1251 {
1252 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1253 goto err;
1254 }
1255 else
1256 {
1257 if (debug)
1258 printf("client wrote %d\n",i);
1259 /* ok */
1260 s_r=1;
1261 c_write=0;
1262 cw_num-=i;
1263 }
1264 }
1265 else
1266 {
1267 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
1268 if (i < 0)
1269 {
1270 c_r=0;
1271 c_w=0;
1272 if (BIO_should_retry(c_bio))
1273 {
1274 if (BIO_should_read(c_bio))
1275 c_r=1;
1276 if (BIO_should_write(c_bio))
1277 c_w=1;
1278 }
1279 else
1280 {
1281 fprintf(stderr,"ERROR in CLIENT\n");
1282 ERR_print_errors(bio_err);
1283 goto err;
1284 }
1285 }
1286 else if (i == 0)
1287 {
1288 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1289 goto err;
1290 }
1291 else
1292 {
1293 if (debug)
1294 printf("client read %d\n",i);
1295 cr_num-=i;
1296 if (sw_num > 0)
1297 {
1298 s_write=1;
1299 s_w=1;
1300 }
1301 if (cr_num <= 0)
1302 {
1303 s_write=1;
1304 s_w=1;
1305 done=S_DONE|C_DONE;
1306 }
1307 }
1308 }
1309 }
1310
1311 if (do_server && !(done & S_DONE))
1312 {
1313 if (!s_write)
1314 {
1315 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
1316 if (i < 0)
1317 {
1318 s_r=0;
1319 s_w=0;
1320 if (BIO_should_retry(s_bio))
1321 {
1322 if (BIO_should_read(s_bio))
1323 s_r=1;
1324 if (BIO_should_write(s_bio))
1325 s_w=1;
1326 }
1327 else
1328 {
1329 fprintf(stderr,"ERROR in SERVER\n");
1330 ERR_print_errors(bio_err);
1331 goto err;
1332 }
1333 }
1334 else if (i == 0)
1335 {
1336 ERR_print_errors(bio_err);
1337 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1338 goto err;
1339 }
1340 else
1341 {
1342 if (debug)
1343 printf("server read %d\n",i);
1344 sr_num-=i;
1345 if (cw_num > 0)
1346 {
1347 c_write=1;
1348 c_w=1;
1349 }
1350 if (sr_num <= 0)
1351 {
1352 s_write=1;
1353 s_w=1;
1354 c_write=0;
1355 }
1356 }
1357 }
1358 else
1359 {
1360 j=(sw_num > (long)sizeof(sbuf))?
1361 sizeof(sbuf):(int)sw_num;
1362 i=BIO_write(s_bio,sbuf,j);
1363 if (i < 0)
1364 {
1365 s_r=0;
1366 s_w=0;
1367 if (BIO_should_retry(s_bio))
1368 {
1369 if (BIO_should_read(s_bio))
1370 s_r=1;
1371 if (BIO_should_write(s_bio))
1372 s_w=1;
1373 }
1374 else
1375 {
1376 fprintf(stderr,"ERROR in SERVER\n");
1377 ERR_print_errors(bio_err);
1378 goto err;
1379 }
1380 }
1381 else if (i == 0)
1382 {
1383 ERR_print_errors(bio_err);
1384 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1385 goto err;
1386 }
1387 else
1388 {
1389 if (debug)
1390 printf("server wrote %d\n",i);
1391 sw_num-=i;
1392 s_write=0;
1393 c_r=1;
1394 if (sw_num <= 0)
1395 done|=S_DONE;
1396 }
1397 }
1398 }
1399
1400 if ((done & S_DONE) && (done & C_DONE)) break;
1401 }
1402
1403 if (verbose)
1404 print_details(c_ssl, "DONE: ");
1405 ret=0;
1406 err:
1407 /* We have to set the BIO's to NULL otherwise they will be
1408 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
1409 * again when c_ssl is SSL_free()ed.
1410 * This is a hack required because s_ssl and c_ssl are sharing the same
1411 * BIO structure and SSL_set_bio() and SSL_free() automatically
1412 * BIO_free non NULL entries.
1413 * You should not normally do this or be required to do this */
1414 if (s_ssl != NULL)
1415 {
1416 s_ssl->rbio=NULL;
1417 s_ssl->wbio=NULL;
1418 }
1419 if (c_ssl != NULL)
1420 {
1421 c_ssl->rbio=NULL;
1422 c_ssl->wbio=NULL;
1423 }
1424
1425 if (c_to_s != NULL) BIO_free(c_to_s);
1426 if (s_to_c != NULL) BIO_free(s_to_c);
1427 if (c_bio != NULL) BIO_free_all(c_bio);
1428 if (s_bio != NULL) BIO_free_all(s_bio);
1429 return(ret);
1430 }
1431
1432 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
1433 {
1434 char *s,buf[256];
1435
1436 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,256);
1437 if (s != NULL)
1438 {
1439 if (ok)
1440 fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1441 else
1442 fprintf(stderr,"depth=%d error=%d %s\n",
1443 ctx->error_depth,ctx->error,buf);
1444 }
1445
1446 if (ok == 0)
1447 {
1448 switch (ctx->error)
1449 {
1450 case X509_V_ERR_CERT_NOT_YET_VALID:
1451 case X509_V_ERR_CERT_HAS_EXPIRED:
1452 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1453 ok=1;
1454 }
1455 }
1456
1457 return(ok);
1458 }
1459
1460 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1461 {
1462 char *s = NULL,buf[256];
1463 int ok=1;
1464
1465 fprintf(stderr, "In app_verify_callback, allowing cert. ");
1466 fprintf(stderr, "Arg is: %s\n", (char *)arg);
1467 fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1468 (unsigned int)ctx, (unsigned int)ctx->cert);
1469 if (ctx->cert)
1470 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1471 if (s != NULL)
1472 {
1473 fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1474 }
1475
1476 return(ok);
1477 }
1478
1479 #ifndef OPENSSL_NO_RSA
1480 static RSA *rsa_tmp=NULL;
1481
1482 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
1483 {
1484 if (rsa_tmp == NULL)
1485 {
1486 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
1487 (void)BIO_flush(bio_err);
1488 rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
1489 BIO_printf(bio_err,"\n");
1490 (void)BIO_flush(bio_err);
1491 }
1492 return(rsa_tmp);
1493 }
1494
1495 static void free_tmp_rsa(void)
1496 {
1497 if (rsa_tmp != NULL)
1498 {
1499 RSA_free(rsa_tmp);
1500 rsa_tmp = NULL;
1501 }
1502 }
1503 #endif
1504
1505 #ifndef OPENSSL_NO_DH
1506 /* These DH parameters have been generated as follows:
1507 * $ openssl dhparam -C -noout 512
1508 * $ openssl dhparam -C -noout 1024
1509 * $ openssl dhparam -C -noout -dsaparam 1024
1510 * (The third function has been renamed to avoid name conflicts.)
1511 */
1512 static DH *get_dh512()
1513 {
1514 static unsigned char dh512_p[]={
1515 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1516 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1517 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1518 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1519 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1520 0x02,0xC5,0xAE,0x23,
1521 };
1522 static unsigned char dh512_g[]={
1523 0x02,
1524 };
1525 DH *dh;
1526
1527 if ((dh=DH_new()) == NULL) return(NULL);
1528 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1529 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1530 if ((dh->p == NULL) || (dh->g == NULL))
1531 { DH_free(dh); return(NULL); }
1532 return(dh);
1533 }
1534
1535 static DH *get_dh1024()
1536 {
1537 static unsigned char dh1024_p[]={
1538 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1539 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1540 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1541 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1542 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1543 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1544 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1545 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1546 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1547 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1548 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1549 };
1550 static unsigned char dh1024_g[]={
1551 0x02,
1552 };
1553 DH *dh;
1554
1555 if ((dh=DH_new()) == NULL) return(NULL);
1556 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1557 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1558 if ((dh->p == NULL) || (dh->g == NULL))
1559 { DH_free(dh); return(NULL); }
1560 return(dh);
1561 }
1562
1563 static DH *get_dh1024dsa()
1564 {
1565 static unsigned char dh1024_p[]={
1566 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1567 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1568 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1569 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1570 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1571 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1572 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1573 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1574 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1575 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1576 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1577 };
1578 static unsigned char dh1024_g[]={
1579 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1580 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1581 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1582 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1583 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1584 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1585 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1586 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1587 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1588 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1589 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1590 };
1591 DH *dh;
1592
1593 if ((dh=DH_new()) == NULL) return(NULL);
1594 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1595 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1596 if ((dh->p == NULL) || (dh->g == NULL))
1597 { DH_free(dh); return(NULL); }
1598 dh->length = 160;
1599 return(dh);
1600 }
1601 #endif