]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssltest.c
It was pointed out to me that .pc files are normally stored in
[thirdparty/openssl.git] / ssl / ssltest.c
CommitLineData
d02b48c6 1/* ssl/ssltest.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3ac82faa
BM
58/* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
4fbe40c5 117#define _BSD_SOURCE 1 /* Or gethostname won't be declared properly
37289744 118 on Linux and GNU platforms. */
3a3ca3f5 119#define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
37289744
RL
120 on Compaq platforms (at least with DEC C).
121 */
122
6f7af152
BM
123#include <assert.h>
124#include <errno.h>
125#include <limits.h>
d02b48c6
RE
126#include <stdio.h>
127#include <stdlib.h>
128#include <string.h>
563f1503 129#include <time.h>
17e3dd1c 130
e7a28569 131#define USE_SOCKETS
41d2a336 132#include "e_os.h"
17e3dd1c 133
ec577822
BM
134#include <openssl/bio.h>
135#include <openssl/crypto.h>
563f1503 136#include <openssl/evp.h>
ec577822
BM
137#include <openssl/x509.h>
138#include <openssl/ssl.h>
b8e2f83a 139#include <openssl/engine.h>
ec577822 140#include <openssl/err.h>
b9d82f47 141#include <openssl/rand.h>
bc36ee62 142#ifdef OPENSSL_SYS_WINDOWS
f9b3bff6 143#include <winsock.h>
d02b48c6 144#include "../crypto/bio/bss_file.c"
37289744
RL
145#else
146#include OPENSSL_UNISTD
d02b48c6
RE
147#endif
148
bc36ee62 149#ifdef OPENSSL_SYS_VMS
7d7d2cbc
UM
150# define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
151# define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
0bf23d9b
RL
152#elif defined(OPENSSL_SYS_WINCE)
153# define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
154# define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
7d7d2cbc
UM
155#else
156# define TEST_SERVER_CERT "../apps/server.pem"
157# define TEST_CLIENT_CERT "../apps/client.pem"
158#endif
d02b48c6 159
23f80f46
RL
160/* There is really no standard for this, so let's assign some tentative
161 numbers. In any case, these numbers are only for this test */
162#define COMP_RLE 1
163#define COMP_ZLIB 2
164
396f6314 165static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
bc36ee62 166#ifndef OPENSSL_NO_RSA
df63a389 167static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
46b3bd54 168static void free_tmp_rsa(void);
79df9d62 169#endif
023ec151
BM
170static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
171#define APP_CALLBACK "Test Callback Argument"
172static char *app_verify_arg = APP_CALLBACK;
173
bc36ee62 174#ifndef OPENSSL_NO_DH
d02b48c6 175static DH *get_dh512(void);
e4589582
BM
176static DH *get_dh1024(void);
177static DH *get_dh1024dsa(void);
53002dc6
BM
178#endif
179
396f6314
BM
180static BIO *bio_err=NULL;
181static BIO *bio_stdout=NULL;
d02b48c6
RE
182
183static char *cipher=NULL;
79875776
BM
184static int verbose=0;
185static int debug=0;
d58d092b
BM
186#if 0
187/* Not used yet. */
d02b48c6
RE
188#ifdef FIONBIO
189static int s_nbio=0;
190#endif
d58d092b 191#endif
d02b48c6 192
b9d82f47 193static const char rnd_seed[] = "string to make the random number generator think it has entropy";
d02b48c6 194
563f1503 195int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
58964a49 196int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
6b691a5c 197static void sv_usage(void)
d02b48c6
RE
198 {
199 fprintf(stderr,"usage: ssltest [args ...]\n");
200 fprintf(stderr,"\n");
201 fprintf(stderr," -server_auth - check server certificate\n");
202 fprintf(stderr," -client_auth - do client authentication\n");
203 fprintf(stderr," -v - more output\n");
58964a49
RE
204 fprintf(stderr," -d - debug output\n");
205 fprintf(stderr," -reuse - use session-id reuse\n");
206 fprintf(stderr," -num <val> - number of connections to perform\n");
207 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
bc36ee62 208#ifndef OPENSSL_NO_DH
e4589582
BM
209 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
210 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
77fa04a9
BM
211 fprintf(stderr," -no_dhe - disable DHE\n");
212#endif
ea262260
BM
213#ifndef OPENSSL_NO_ECDH
214 fprintf(stderr," -no_ecdhe - disable ECDHE\n");
215#endif
bc36ee62 216#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
217 fprintf(stderr," -ssl2 - use SSLv2\n");
218#endif
bc36ee62 219#ifndef OPENSSL_NO_SSL3
d02b48c6 220 fprintf(stderr," -ssl3 - use SSLv3\n");
58964a49 221#endif
bc36ee62 222#ifndef OPENSSL_NO_TLS1
58964a49 223 fprintf(stderr," -tls1 - use TLSv1\n");
d02b48c6
RE
224#endif
225 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
226 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
7d2509b6
BM
227 fprintf(stderr," -cert arg - Server certificate file\n");
228 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
229 fprintf(stderr," -c_cert arg - Client certificate file\n");
230 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
58964a49 231 fprintf(stderr," -cipher arg - The cipher list\n");
95d29597
BM
232 fprintf(stderr," -bio_pair - Use BIO pairs\n");
233 fprintf(stderr," -f - Test even cases that can't work\n");
563f1503 234 fprintf(stderr," -time - measure processor time used by client and server\n");
23f80f46 235 fprintf(stderr," -zlib - use zlib compression\n");
ea262260
BM
236 fprintf(stderr," -rle - use rle compression\n");
237#ifndef OPENSSL_NO_ECDH
238 fprintf(stderr," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
239 " Use \"openssl ecparam -list_curves\" for all names\n" \
240 " (default is sect163r2).\n");
241#endif
563f1503
BM
242 }
243
244static void print_details(SSL *c_ssl, const char *prefix)
245 {
246 SSL_CIPHER *ciph;
247 X509 *cert;
248
249 ciph=SSL_get_current_cipher(c_ssl);
250 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
251 prefix,
252 SSL_get_version(c_ssl),
253 SSL_CIPHER_get_version(ciph),
254 SSL_CIPHER_get_name(ciph));
255 cert=SSL_get_peer_certificate(c_ssl);
256 if (cert != NULL)
257 {
258 EVP_PKEY *pkey = X509_get_pubkey(cert);
259 if (pkey != NULL)
260 {
261 if (0)
262 ;
bc36ee62 263#ifndef OPENSSL_NO_RSA
563f1503
BM
264 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
265 && pkey->pkey.rsa->n != NULL)
266 {
267 BIO_printf(bio_stdout, ", %d bit RSA",
268 BN_num_bits(pkey->pkey.rsa->n));
269 }
270#endif
bc36ee62 271#ifndef OPENSSL_NO_DSA
563f1503
BM
272 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
273 && pkey->pkey.dsa->p != NULL)
274 {
275 BIO_printf(bio_stdout, ", %d bit DSA",
276 BN_num_bits(pkey->pkey.dsa->p));
277 }
278#endif
279 EVP_PKEY_free(pkey);
280 }
281 X509_free(cert);
282 }
283 /* The SSL API does not allow us to look at temporary RSA/DH keys,
284 * otherwise we should print their lengths too */
285 BIO_printf(bio_stdout,"\n");
d02b48c6
RE
286 }
287
3ac82faa
BM
288static void lock_dbg_cb(int mode, int type, const char *file, int line)
289 {
290 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
291 const char *errstr = NULL;
292 int rw;
293
294 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
295 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
296 {
297 errstr = "invalid mode";
298 goto err;
299 }
300
301 if (type < 0 || type > CRYPTO_NUM_LOCKS)
302 {
303 errstr = "type out of bounds";
304 goto err;
305 }
306
307 if (mode & CRYPTO_LOCK)
308 {
309 if (modes[type])
310 {
311 errstr = "already locked";
312 /* must not happen in a single-threaded program
313 * (would deadlock) */
314 goto err;
315 }
316
317 modes[type] = rw;
318 }
319 else if (mode & CRYPTO_UNLOCK)
320 {
321 if (!modes[type])
322 {
323 errstr = "not locked";
324 goto err;
325 }
326
327 if (modes[type] != rw)
328 {
329 errstr = (rw == CRYPTO_READ) ?
330 "CRYPTO_r_unlock on write lock" :
331 "CRYPTO_w_unlock on read lock";
332 }
333
334 modes[type] = 0;
335 }
336 else
337 {
338 errstr = "invalid mode";
339 goto err;
340 }
341
342 err:
343 if (errstr)
344 {
345 /* we cannot use bio_err here */
346 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
347 errstr, mode, type, file, line);
348 }
349 }
350
6b691a5c 351int main(int argc, char *argv[])
d02b48c6
RE
352 {
353 char *CApath=NULL,*CAfile=NULL;
354 int badop=0;
95d29597
BM
355 int bio_pair=0;
356 int force=0;
58964a49 357 int tls1=0,ssl2=0,ssl3=0,ret=1;
d02b48c6 358 int client_auth=0;
58964a49 359 int server_auth=0,i;
023ec151 360 int app_verify=0;
d02b48c6 361 char *server_cert=TEST_SERVER_CERT;
65b002f3 362 char *server_key=NULL;
d02b48c6 363 char *client_cert=TEST_CLIENT_CERT;
65b002f3 364 char *client_key=NULL;
ea262260 365 char *named_curve = NULL;
d02b48c6
RE
366 SSL_CTX *s_ctx=NULL;
367 SSL_CTX *c_ctx=NULL;
368 SSL_METHOD *meth=NULL;
58964a49
RE
369 SSL *c_ssl,*s_ssl;
370 int number=1,reuse=0;
371 long bytes=1L;
bc36ee62 372#ifndef OPENSSL_NO_DH
d02b48c6 373 DH *dh;
e4589582 374 int dhe1024 = 0, dhe1024dsa = 0;
ea262260
BM
375#endif
376#ifndef OPENSSL_NO_ECDH
377 EC_KEY *ecdh = NULL;
58964a49 378#endif
e4589582 379 int no_dhe = 0;
ea262260 380 int no_ecdhe = 0;
563f1503
BM
381 int print_time = 0;
382 clock_t s_time = 0, c_time = 0;
23f80f46 383 int comp = 0;
8df788c9 384 COMP_METHOD *cm = NULL;
563f1503 385
79875776
BM
386 verbose = 0;
387 debug = 0;
388 cipher = 0;
1e3a9b65
BM
389
390 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
391
3ac82faa
BM
392 CRYPTO_set_locking_callback(lock_dbg_cb);
393
10654d3a
BM
394 /* enable memory leak checking unless explicitly disabled */
395 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
396 {
397 CRYPTO_malloc_debug_init();
384eff87
BM
398 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
399 }
400 else
401 {
402 /* OPENSSL_DEBUG_MEMORY=off */
403 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
10654d3a 404 }
79875776 405 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
d02b48c6 406
b9d82f47
UM
407 RAND_seed(rnd_seed, sizeof rnd_seed);
408
d02b48c6
RE
409 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
410
d02b48c6
RE
411 argc--;
412 argv++;
413
414 while (argc >= 1)
415 {
416 if (strcmp(*argv,"-server_auth") == 0)
417 server_auth=1;
418 else if (strcmp(*argv,"-client_auth") == 0)
419 client_auth=1;
420 else if (strcmp(*argv,"-v") == 0)
421 verbose=1;
58964a49
RE
422 else if (strcmp(*argv,"-d") == 0)
423 debug=1;
424 else if (strcmp(*argv,"-reuse") == 0)
425 reuse=1;
48c843c3 426 else if (strcmp(*argv,"-dhe1024") == 0)
90f5a2b6
RL
427 {
428#ifndef OPENSSL_NO_DH
48c843c3 429 dhe1024=1;
90f5a2b6 430#else
ba5ba549 431 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
90f5a2b6
RL
432#endif
433 }
e4589582 434 else if (strcmp(*argv,"-dhe1024dsa") == 0)
90f5a2b6
RL
435 {
436#ifndef OPENSSL_NO_DH
e4589582 437 dhe1024dsa=1;
90f5a2b6 438#else
ba5ba549 439 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
e4589582 440#endif
90f5a2b6 441 }
77fa04a9
BM
442 else if (strcmp(*argv,"-no_dhe") == 0)
443 no_dhe=1;
ea262260
BM
444 else if (strcmp(*argv,"-no_ecdhe") == 0)
445 no_ecdhe=1;
d02b48c6
RE
446 else if (strcmp(*argv,"-ssl2") == 0)
447 ssl2=1;
58964a49
RE
448 else if (strcmp(*argv,"-tls1") == 0)
449 tls1=1;
d02b48c6
RE
450 else if (strcmp(*argv,"-ssl3") == 0)
451 ssl3=1;
58964a49
RE
452 else if (strncmp(*argv,"-num",4) == 0)
453 {
454 if (--argc < 1) goto bad;
455 number= atoi(*(++argv));
456 if (number == 0) number=1;
457 }
458 else if (strcmp(*argv,"-bytes") == 0)
459 {
460 if (--argc < 1) goto bad;
461 bytes= atol(*(++argv));
462 if (bytes == 0L) bytes=1L;
463 i=strlen(argv[0]);
464 if (argv[0][i-1] == 'k') bytes*=1024L;
465 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
466 }
d02b48c6
RE
467 else if (strcmp(*argv,"-cert") == 0)
468 {
469 if (--argc < 1) goto bad;
470 server_cert= *(++argv);
471 }
472 else if (strcmp(*argv,"-s_cert") == 0)
473 {
474 if (--argc < 1) goto bad;
475 server_cert= *(++argv);
476 }
65b002f3
BM
477 else if (strcmp(*argv,"-key") == 0)
478 {
479 if (--argc < 1) goto bad;
480 server_key= *(++argv);
481 }
482 else if (strcmp(*argv,"-s_key") == 0)
483 {
484 if (--argc < 1) goto bad;
485 server_key= *(++argv);
486 }
d02b48c6
RE
487 else if (strcmp(*argv,"-c_cert") == 0)
488 {
489 if (--argc < 1) goto bad;
490 client_cert= *(++argv);
491 }
65b002f3
BM
492 else if (strcmp(*argv,"-c_key") == 0)
493 {
494 if (--argc < 1) goto bad;
495 client_key= *(++argv);
496 }
d02b48c6
RE
497 else if (strcmp(*argv,"-cipher") == 0)
498 {
499 if (--argc < 1) goto bad;
500 cipher= *(++argv);
501 }
502 else if (strcmp(*argv,"-CApath") == 0)
503 {
504 if (--argc < 1) goto bad;
505 CApath= *(++argv);
506 }
507 else if (strcmp(*argv,"-CAfile") == 0)
508 {
509 if (--argc < 1) goto bad;
510 CAfile= *(++argv);
511 }
95d29597
BM
512 else if (strcmp(*argv,"-bio_pair") == 0)
513 {
514 bio_pair = 1;
515 }
516 else if (strcmp(*argv,"-f") == 0)
517 {
518 force = 1;
519 }
563f1503
BM
520 else if (strcmp(*argv,"-time") == 0)
521 {
522 print_time = 1;
523 }
23f80f46
RL
524 else if (strcmp(*argv,"-zlib") == 0)
525 {
526 comp = COMP_ZLIB;
527 }
528 else if (strcmp(*argv,"-rle") == 0)
529 {
530 comp = COMP_RLE;
531 }
ea262260
BM
532 else if (strcmp(*argv,"-named_curve") == 0)
533 {
534 if (--argc < 1) goto bad;
90f5a2b6 535#ifndef OPENSSL_NO_ECDH
ea262260 536 named_curve = *(++argv);
90f5a2b6 537#else
5e3247d8 538 fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
90f5a2b6 539 ++argv;
ea262260 540#endif
90f5a2b6 541 }
023ec151
BM
542 else if (strcmp(*argv,"-app_verify") == 0)
543 {
544 app_verify = 1;
545 }
d02b48c6
RE
546 else
547 {
548 fprintf(stderr,"unknown option %s\n",*argv);
549 badop=1;
550 break;
551 }
552 argc--;
553 argv++;
554 }
555 if (badop)
556 {
557bad:
558 sv_usage();
559 goto end;
560 }
561
95d29597
BM
562 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
563 {
563f1503
BM
564 fprintf(stderr, "This case cannot work. Use -f to perform "
565 "the test anyway (and\n-d to see what happens), "
566 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
567 "to avoid protocol mismatch.\n");
55f78baf 568 EXIT(1);
95d29597
BM
569 }
570
563f1503
BM
571 if (print_time)
572 {
573 if (!bio_pair)
574 {
575 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
576 bio_pair = 1;
577 }
578 if (number < 50 && !force)
579 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
580 }
581
d02b48c6
RE
582/* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
583
413c4f45 584 SSL_library_init();
d02b48c6
RE
585 SSL_load_error_strings();
586
bd68b6b1
RL
587 if (comp == COMP_ZLIB) cm = COMP_zlib();
588 if (comp == COMP_RLE) cm = COMP_rle();
589 if (cm != NULL)
23f80f46 590 {
23f80f46 591 if (cm->type != NID_undef)
bd68b6b1 592 SSL_COMP_add_compression_method(comp, cm);
23f80f46 593 else
4751717c 594 {
bd68b6b1
RL
595 fprintf(stderr,
596 "Warning: %s compression not supported\n",
597 (comp == COMP_RLE ? "rle" :
598 (comp == COMP_ZLIB ? "zlib" :
599 "unknown")));
4751717c
RL
600 ERR_print_errors_fp(stderr);
601 }
23f80f46
RL
602 }
603
bc36ee62 604#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6
RE
605 if (ssl2)
606 meth=SSLv2_method();
607 else
58964a49
RE
608 if (tls1)
609 meth=TLSv1_method();
610 else
d02b48c6
RE
611 if (ssl3)
612 meth=SSLv3_method();
613 else
614 meth=SSLv23_method();
615#else
bc36ee62 616#ifdef OPENSSL_NO_SSL2
d02b48c6
RE
617 meth=SSLv3_method();
618#else
619 meth=SSLv2_method();
620#endif
621#endif
622
623 c_ctx=SSL_CTX_new(meth);
624 s_ctx=SSL_CTX_new(meth);
625 if ((c_ctx == NULL) || (s_ctx == NULL))
626 {
627 ERR_print_errors(bio_err);
628 goto end;
629 }
630
631 if (cipher != NULL)
632 {
633 SSL_CTX_set_cipher_list(c_ctx,cipher);
634 SSL_CTX_set_cipher_list(s_ctx,cipher);
635 }
636
bc36ee62 637#ifndef OPENSSL_NO_DH
77fa04a9 638 if (!no_dhe)
48c843c3 639 {
e4589582 640 if (dhe1024dsa)
48c843c3 641 {
e4589582 642 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
77fa04a9 643 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
e4589582 644 dh=get_dh1024dsa();
48c843c3 645 }
e4589582
BM
646 else if (dhe1024)
647 dh=get_dh1024();
77fa04a9 648 else
77fa04a9
BM
649 dh=get_dh512();
650 SSL_CTX_set_tmp_dh(s_ctx,dh);
651 DH_free(dh);
652 }
e4589582
BM
653#else
654 (void)no_dhe;
58964a49
RE
655#endif
656
ea262260
BM
657#ifndef OPENSSL_NO_ECDH
658 if (!no_ecdhe)
659 {
660 ecdh = EC_KEY_new();
661 if (ecdh != NULL)
662 {
663 if (named_curve)
664 {
665 int nid = OBJ_sn2nid(named_curve);
666
667 if (nid == 0)
668 {
669 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
670 EC_KEY_free(ecdh);
671 goto end;
672 }
673
674 ecdh->group = EC_GROUP_new_by_nid(nid);
675 if (ecdh->group == NULL)
676 {
677 BIO_printf(bio_err, "unable to create curve (%s)\n", named_curve);
678 EC_KEY_free(ecdh);
679 goto end;
680 }
681 }
682
683 if (ecdh->group == NULL)
684 ecdh->group=EC_GROUP_new_by_nid(NID_sect163r2);
685
686 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
687 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
688 EC_KEY_free(ecdh);
689 }
690 }
691#else
692 (void)no_ecdhe;
693#endif
694
bc36ee62 695#ifndef OPENSSL_NO_RSA
58964a49 696 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
d02b48c6
RE
697#endif
698
699 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
700 {
701 ERR_print_errors(bio_err);
702 }
65b002f3
BM
703 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
704 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
d02b48c6
RE
705 {
706 ERR_print_errors(bio_err);
707 goto end;
708 }
709
710 if (client_auth)
711 {
712 SSL_CTX_use_certificate_file(c_ctx,client_cert,
713 SSL_FILETYPE_PEM);
65b002f3
BM
714 SSL_CTX_use_PrivateKey_file(c_ctx,
715 (client_key?client_key:client_cert),
d02b48c6
RE
716 SSL_FILETYPE_PEM);
717 }
718
719 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
720 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
721 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
722 (!SSL_CTX_set_default_verify_paths(c_ctx)))
723 {
58964a49 724 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
d02b48c6 725 ERR_print_errors(bio_err);
58964a49 726 /* goto end; */
d02b48c6
RE
727 }
728
729 if (client_auth)
730 {
53002dc6 731 BIO_printf(bio_err,"client authentication\n");
d02b48c6
RE
732 SSL_CTX_set_verify(s_ctx,
733 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
734 verify_callback);
023ec151
BM
735 if (app_verify)
736 {
737 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
738 }
d02b48c6
RE
739 }
740 if (server_auth)
741 {
53002dc6 742 BIO_printf(bio_err,"server authentication\n");
d02b48c6
RE
743 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
744 verify_callback);
023ec151
BM
745 if (app_verify)
746 {
747 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
748 }
d02b48c6 749 }
b1fe6ca1
BM
750
751 {
752 int session_id_context = 0;
753 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
754 }
d02b48c6 755
58964a49
RE
756 c_ssl=SSL_new(c_ctx);
757 s_ssl=SSL_new(s_ctx);
758
bc36ee62 759#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
760 if (c_ssl && c_ssl->kssl_ctx)
761 {
54a656ef 762 char localhost[MAXHOSTNAMELEN+2];
f9b3bff6 763
54a656ef 764 if (gethostname(localhost, sizeof localhost-1) == 0)
f9b3bff6 765 {
54a656ef
BL
766 localhost[sizeof localhost-1]='\0';
767 if(strlen(localhost) == sizeof localhost-1)
768 {
769 BIO_printf(bio_err,"localhost name too long\n");
31be2daa 770 goto end;
54a656ef 771 }
f9b3bff6
RL
772 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
773 localhost);
774 }
775 }
bc36ee62 776#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 777
58964a49
RE
778 for (i=0; i<number; i++)
779 {
780 if (!reuse) SSL_set_session(c_ssl,NULL);
95d29597 781 if (bio_pair)
563f1503 782 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
95d29597
BM
783 else
784 ret=doit(s_ssl,c_ssl,bytes);
58964a49
RE
785 }
786
787 if (!verbose)
788 {
563f1503 789 print_details(c_ssl, "");
58964a49
RE
790 }
791 if ((number > 1) || (bytes > 1L))
53002dc6 792 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
563f1503
BM
793 if (print_time)
794 {
617d71bc
BM
795#ifdef CLOCKS_PER_SEC
796 /* "To determine the time in seconds, the value returned
797 * by the clock function should be divided by the value
798 * of the macro CLOCKS_PER_SEC."
799 * -- ISO/IEC 9899 */
563f1503
BM
800 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
801 "Approximate total client time: %6.2f s\n",
802 (double)s_time/CLOCKS_PER_SEC,
803 (double)c_time/CLOCKS_PER_SEC);
617d71bc
BM
804#else
805 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
806 * -- cc on NeXTstep/OpenStep */
807 BIO_printf(bio_stdout,
808 "Approximate total server time: %6.2f units\n"
809 "Approximate total client time: %6.2f units\n",
810 (double)s_time,
811 (double)c_time);
812#endif
563f1503 813 }
58964a49
RE
814
815 SSL_free(s_ssl);
816 SSL_free(c_ssl);
817
d02b48c6
RE
818end:
819 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
820 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
821
822 if (bio_stdout != NULL) BIO_free(bio_stdout);
823
bc36ee62 824#ifndef OPENSSL_NO_RSA
46b3bd54
BM
825 free_tmp_rsa();
826#endif
b8e2f83a 827 ENGINE_cleanup();
79aa04ef 828 CRYPTO_cleanup_all_ex_data();
dfeab068 829 ERR_free_strings();
d02b48c6
RE
830 ERR_remove_state(0);
831 EVP_cleanup();
832 CRYPTO_mem_leaks(bio_err);
79875776 833 if (bio_err != NULL) BIO_free(bio_err);
d02b48c6
RE
834 EXIT(ret);
835 }
836
563f1503
BM
837int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
838 clock_t *s_time, clock_t *c_time)
95d29597
BM
839 {
840 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
841 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
842 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
95d29597
BM
843 int ret = 1;
844
845 size_t bufsiz = 256; /* small buffer for testing */
846
847 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
848 goto err;
849 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
850 goto err;
851
852 s_ssl_bio = BIO_new(BIO_f_ssl());
853 if (!s_ssl_bio)
854 goto err;
855
856 c_ssl_bio = BIO_new(BIO_f_ssl());
857 if (!c_ssl_bio)
858 goto err;
859
860 SSL_set_connect_state(c_ssl);
861 SSL_set_bio(c_ssl, client, client);
862 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
863
864 SSL_set_accept_state(s_ssl);
865 SSL_set_bio(s_ssl, server, server);
866 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
867
868 do
869 {
870 /* c_ssl_bio: SSL filter BIO
871 *
872 * client: pseudo-I/O for SSL library
873 *
874 * client_io: client's SSL communication; usually to be
875 * relayed over some I/O facility, but in this
876 * test program, we're the server, too:
877 *
878 * server_io: server's SSL communication
879 *
880 * server: pseudo-I/O for SSL library
881 *
882 * s_ssl_bio: SSL filter BIO
883 *
884 * The client and the server each employ a "BIO pair":
885 * client + client_io, server + server_io.
886 * BIO pairs are symmetric. A BIO pair behaves similar
887 * to a non-blocking socketpair (but both endpoints must
888 * be handled by the same thread).
7eea36bb
BM
889 * [Here we could connect client and server to the ends
890 * of a single BIO pair, but then this code would be less
891 * suitable as an example for BIO pairs in general.]
95d29597
BM
892 *
893 * Useful functions for querying the state of BIO pair endpoints:
894 *
895 * BIO_ctrl_pending(bio) number of bytes we can read now
f50c0497 896 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
95d29597 897 * other side's read attempt
657e60fa 898 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
95d29597
BM
899 *
900 * ..._read_request is never more than ..._write_guarantee;
901 * it depends on the application which one you should use.
902 */
903
904 /* We have non-blocking behaviour throughout this test program, but
905 * can be sure that there is *some* progress in each iteration; so
906 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
907 * -- we just try everything in each iteration
908 */
909
910 {
911 /* CLIENT */
912
913 MS_STATIC char cbuf[1024*8];
914 int i, r;
563f1503 915 clock_t c_clock = clock();
95d29597 916
896e4fef
BM
917 memset(cbuf, 0, sizeof(cbuf));
918
95d29597
BM
919 if (debug)
920 if (SSL_in_init(c_ssl))
921 printf("client waiting in SSL_connect - %s\n",
922 SSL_state_string_long(c_ssl));
923
924 if (cw_num > 0)
925 {
926 /* Write to server. */
927
928 if (cw_num > (long)sizeof cbuf)
929 i = sizeof cbuf;
930 else
931 i = (int)cw_num;
932 r = BIO_write(c_ssl_bio, cbuf, i);
29159a42 933 if (r < 0)
95d29597
BM
934 {
935 if (!BIO_should_retry(c_ssl_bio))
936 {
937 fprintf(stderr,"ERROR in CLIENT\n");
938 goto err;
939 }
940 /* BIO_should_retry(...) can just be ignored here.
941 * The library expects us to call BIO_write with
942 * the same arguments again, and that's what we will
943 * do in the next iteration. */
944 }
945 else if (r == 0)
946 {
947 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
948 goto err;
949 }
950 else
951 {
952 if (debug)
953 printf("client wrote %d\n", r);
954 cw_num -= r;
955 }
956 }
957
958 if (cr_num > 0)
959 {
960 /* Read from server. */
961
962 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
963 if (r < 0)
964 {
965 if (!BIO_should_retry(c_ssl_bio))
966 {
967 fprintf(stderr,"ERROR in CLIENT\n");
968 goto err;
969 }
970 /* Again, "BIO_should_retry" can be ignored. */
971 }
972 else if (r == 0)
973 {
974 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
975 goto err;
976 }
977 else
978 {
979 if (debug)
980 printf("client read %d\n", r);
981 cr_num -= r;
982 }
983 }
563f1503
BM
984
985 /* c_time and s_time increments will typically be very small
986 * (depending on machine speed and clock tick intervals),
987 * but sampling over a large number of connections should
988 * result in fairly accurate figures. We cannot guarantee
989 * a lot, however -- if each connection lasts for exactly
990 * one clock tick, it will be counted only for the client
991 * or only for the server or even not at all.
992 */
993 *c_time += (clock() - c_clock);
95d29597
BM
994 }
995
996 {
997 /* SERVER */
998
999 MS_STATIC char sbuf[1024*8];
1000 int i, r;
563f1503 1001 clock_t s_clock = clock();
95d29597 1002
896e4fef
BM
1003 memset(sbuf, 0, sizeof(sbuf));
1004
95d29597
BM
1005 if (debug)
1006 if (SSL_in_init(s_ssl))
1007 printf("server waiting in SSL_accept - %s\n",
1008 SSL_state_string_long(s_ssl));
1009
1010 if (sw_num > 0)
1011 {
1012 /* Write to client. */
1013
1014 if (sw_num > (long)sizeof sbuf)
1015 i = sizeof sbuf;
1016 else
1017 i = (int)sw_num;
1018 r = BIO_write(s_ssl_bio, sbuf, i);
29159a42 1019 if (r < 0)
95d29597
BM
1020 {
1021 if (!BIO_should_retry(s_ssl_bio))
1022 {
1023 fprintf(stderr,"ERROR in SERVER\n");
1024 goto err;
1025 }
1026 /* Ignore "BIO_should_retry". */
1027 }
1028 else if (r == 0)
1029 {
1030 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1031 goto err;
1032 }
1033 else
1034 {
1035 if (debug)
1036 printf("server wrote %d\n", r);
1037 sw_num -= r;
1038 }
1039 }
1040
1041 if (sr_num > 0)
1042 {
1043 /* Read from client. */
1044
1045 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1046 if (r < 0)
1047 {
1048 if (!BIO_should_retry(s_ssl_bio))
1049 {
1050 fprintf(stderr,"ERROR in SERVER\n");
1051 goto err;
1052 }
1053 /* blah, blah */
1054 }
1055 else if (r == 0)
1056 {
1057 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1058 goto err;
1059 }
1060 else
1061 {
1062 if (debug)
1063 printf("server read %d\n", r);
1064 sr_num -= r;
1065 }
1066 }
563f1503
BM
1067
1068 *s_time += (clock() - s_clock);
95d29597
BM
1069 }
1070
1071 {
1072 /* "I/O" BETWEEN CLIENT AND SERVER. */
1073
95d29597 1074 size_t r1, r2;
6f7af152
BM
1075 BIO *io1 = server_io, *io2 = client_io;
1076 /* we use the non-copying interface for io1
1077 * and the standard BIO_write/BIO_read interface for io2
1078 */
1079
95d29597
BM
1080 static int prev_progress = 1;
1081 int progress = 0;
1082
6f7af152 1083 /* io1 to io2 */
95d29597
BM
1084 do
1085 {
6f7af152 1086 size_t num;
b52f3818 1087 int r;
6f7af152
BM
1088
1089 r1 = BIO_ctrl_pending(io1);
1090 r2 = BIO_ctrl_get_write_guarantee(io2);
95d29597
BM
1091
1092 num = r1;
1093 if (r2 < num)
1094 num = r2;
1095 if (num)
1096 {
6f7af152
BM
1097 char *dataptr;
1098
95d29597
BM
1099 if (INT_MAX < num) /* yeah, right */
1100 num = INT_MAX;
1101
6f7af152
BM
1102 r = BIO_nread(io1, &dataptr, (int)num);
1103 assert(r > 0);
1104 assert(r <= (int)num);
1105 /* possibly r < num (non-contiguous data) */
1106 num = r;
1107 r = BIO_write(io2, dataptr, (int)num);
95d29597
BM
1108 if (r != (int)num) /* can't happen */
1109 {
1110 fprintf(stderr, "ERROR: BIO_write could not write "
1111 "BIO_ctrl_get_write_guarantee() bytes");
1112 goto err;
1113 }
1114 progress = 1;
1115
1116 if (debug)
6f7af152
BM
1117 printf((io1 == client_io) ?
1118 "C->S relaying: %d bytes\n" :
1119 "S->C relaying: %d bytes\n",
1120 (int)num);
95d29597
BM
1121 }
1122 }
1123 while (r1 && r2);
1124
6f7af152
BM
1125 /* io2 to io1 */
1126 {
1127 size_t num;
1128 int r;
1129
1130 r1 = BIO_ctrl_pending(io2);
1131 r2 = BIO_ctrl_get_read_request(io1);
1132 /* here we could use ..._get_write_guarantee instead of
1133 * ..._get_read_request, but by using the latter
1134 * we test restartability of the SSL implementation
1135 * more thoroughly */
95d29597
BM
1136 num = r1;
1137 if (r2 < num)
1138 num = r2;
1139 if (num)
1140 {
6f7af152
BM
1141 char *dataptr;
1142
95d29597
BM
1143 if (INT_MAX < num)
1144 num = INT_MAX;
6f7af152
BM
1145
1146 if (num > 1)
cb0369d8 1147 --num; /* test restartability even more thoroughly */
95d29597 1148
234c7376 1149 r = BIO_nwrite0(io1, &dataptr);
6f7af152 1150 assert(r > 0);
cc129755 1151 if (r < (int)num)
234c7376 1152 num = r;
6f7af152 1153 r = BIO_read(io2, dataptr, (int)num);
95d29597
BM
1154 if (r != (int)num) /* can't happen */
1155 {
1156 fprintf(stderr, "ERROR: BIO_read could not read "
1157 "BIO_ctrl_pending() bytes");
1158 goto err;
1159 }
95d29597 1160 progress = 1;
234c7376
BM
1161 r = BIO_nwrite(io1, &dataptr, (int)num);
1162 if (r != (int)num) /* can't happen */
1163 {
1164 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1165 "BIO_nwrite0() bytes");
1166 goto err;
1167 }
6f7af152 1168
95d29597 1169 if (debug)
6f7af152
BM
1170 printf((io2 == client_io) ?
1171 "C->S relaying: %d bytes\n" :
1172 "S->C relaying: %d bytes\n",
1173 (int)num);
95d29597 1174 }
6f7af152 1175 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
95d29597
BM
1176
1177 if (!progress && !prev_progress)
1178 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
95d29597
BM
1179 {
1180 fprintf(stderr, "ERROR: got stuck\n");
d7fcc7f6
BM
1181 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1182 {
1183 fprintf(stderr, "This can happen for SSL2 because "
1184 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1185 "concurrently ...");
1186 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1187 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1188 {
1189 fprintf(stderr, " ok.\n");
1190 goto end;
1191 }
1192 }
1193 fprintf(stderr, " ERROR.\n");
95d29597
BM
1194 goto err;
1195 }
1196 prev_progress = progress;
1197 }
1198 }
1199 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1200
95d29597 1201 if (verbose)
563f1503
BM
1202 print_details(c_ssl, "DONE via BIO pair: ");
1203end:
95d29597
BM
1204 ret = 0;
1205
1206 err:
1207 ERR_print_errors(bio_err);
1208
1209 if (server)
1210 BIO_free(server);
1211 if (server_io)
1212 BIO_free(server_io);
1213 if (client)
1214 BIO_free(client);
1215 if (client_io)
1216 BIO_free(client_io);
1217 if (s_ssl_bio)
1218 BIO_free(s_ssl_bio);
1219 if (c_ssl_bio)
1220 BIO_free(c_ssl_bio);
1221
1222 return ret;
1223 }
1224
1225
d02b48c6
RE
1226#define W_READ 1
1227#define W_WRITE 2
1228#define C_DONE 1
1229#define S_DONE 2
1230
6b691a5c 1231int doit(SSL *s_ssl, SSL *c_ssl, long count)
d02b48c6 1232 {
58964a49
RE
1233 MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1234 long cw_num=count,cr_num=count;
1235 long sw_num=count,sr_num=count;
d02b48c6 1236 int ret=1;
d02b48c6
RE
1237 BIO *c_to_s=NULL;
1238 BIO *s_to_c=NULL;
1239 BIO *c_bio=NULL;
1240 BIO *s_bio=NULL;
1241 int c_r,c_w,s_r,s_w;
1242 int c_want,s_want;
58964a49 1243 int i,j;
d02b48c6
RE
1244 int done=0;
1245 int c_write,s_write;
1246 int do_server=0,do_client=0;
d02b48c6 1247
896e4fef
BM
1248 memset(cbuf,0,sizeof(cbuf));
1249 memset(sbuf,0,sizeof(sbuf));
1250
d02b48c6
RE
1251 c_to_s=BIO_new(BIO_s_mem());
1252 s_to_c=BIO_new(BIO_s_mem());
1253 if ((s_to_c == NULL) || (c_to_s == NULL))
1254 {
1255 ERR_print_errors(bio_err);
1256 goto err;
1257 }
1258
1259 c_bio=BIO_new(BIO_f_ssl());
1260 s_bio=BIO_new(BIO_f_ssl());
1261 if ((c_bio == NULL) || (s_bio == NULL))
1262 {
1263 ERR_print_errors(bio_err);
1264 goto err;
1265 }
1266
1267 SSL_set_connect_state(c_ssl);
1268 SSL_set_bio(c_ssl,s_to_c,c_to_s);
58964a49 1269 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
d02b48c6
RE
1270
1271 SSL_set_accept_state(s_ssl);
1272 SSL_set_bio(s_ssl,c_to_s,s_to_c);
58964a49 1273 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
d02b48c6
RE
1274
1275 c_r=0; s_r=1;
1276 c_w=1; s_w=0;
1277 c_want=W_WRITE;
1278 s_want=0;
1279 c_write=1,s_write=0;
1280
1281 /* We can always do writes */
1282 for (;;)
1283 {
1284 do_server=0;
1285 do_client=0;
1286
1287 i=(int)BIO_pending(s_bio);
1288 if ((i && s_r) || s_w) do_server=1;
1289
1290 i=(int)BIO_pending(c_bio);
1291 if ((i && c_r) || c_w) do_client=1;
1292
58964a49 1293 if (do_server && debug)
d02b48c6
RE
1294 {
1295 if (SSL_in_init(s_ssl))
1296 printf("server waiting in SSL_accept - %s\n",
1297 SSL_state_string_long(s_ssl));
58964a49 1298/* else if (s_write)
d02b48c6 1299 printf("server:SSL_write()\n");
58964a49
RE
1300 else
1301 printf("server:SSL_read()\n"); */
d02b48c6
RE
1302 }
1303
58964a49 1304 if (do_client && debug)
d02b48c6
RE
1305 {
1306 if (SSL_in_init(c_ssl))
1307 printf("client waiting in SSL_connect - %s\n",
1308 SSL_state_string_long(c_ssl));
58964a49 1309/* else if (c_write)
d02b48c6
RE
1310 printf("client:SSL_write()\n");
1311 else
58964a49 1312 printf("client:SSL_read()\n"); */
d02b48c6
RE
1313 }
1314
1315 if (!do_client && !do_server)
1316 {
1317 fprintf(stdout,"ERROR IN STARTUP\n");
1318 ERR_print_errors(bio_err);
1319 break;
1320 }
1321 if (do_client && !(done & C_DONE))
1322 {
1323 if (c_write)
1324 {
58964a49
RE
1325 j=(cw_num > (long)sizeof(cbuf))
1326 ?sizeof(cbuf):(int)cw_num;
1327 i=BIO_write(c_bio,cbuf,j);
d02b48c6
RE
1328 if (i < 0)
1329 {
1330 c_r=0;
1331 c_w=0;
1332 if (BIO_should_retry(c_bio))
1333 {
1334 if (BIO_should_read(c_bio))
1335 c_r=1;
1336 if (BIO_should_write(c_bio))
1337 c_w=1;
1338 }
1339 else
1340 {
1341 fprintf(stderr,"ERROR in CLIENT\n");
1342 ERR_print_errors(bio_err);
1343 goto err;
1344 }
1345 }
1346 else if (i == 0)
1347 {
1348 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1349 goto err;
1350 }
1351 else
1352 {
58964a49
RE
1353 if (debug)
1354 printf("client wrote %d\n",i);
d02b48c6 1355 /* ok */
58964a49 1356 s_r=1;
d02b48c6 1357 c_write=0;
58964a49 1358 cw_num-=i;
d02b48c6
RE
1359 }
1360 }
1361 else
1362 {
58964a49 1363 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
d02b48c6
RE
1364 if (i < 0)
1365 {
1366 c_r=0;
1367 c_w=0;
1368 if (BIO_should_retry(c_bio))
1369 {
1370 if (BIO_should_read(c_bio))
1371 c_r=1;
1372 if (BIO_should_write(c_bio))
1373 c_w=1;
1374 }
1375 else
1376 {
1377 fprintf(stderr,"ERROR in CLIENT\n");
1378 ERR_print_errors(bio_err);
1379 goto err;
1380 }
1381 }
1382 else if (i == 0)
1383 {
1384 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1385 goto err;
1386 }
1387 else
1388 {
58964a49
RE
1389 if (debug)
1390 printf("client read %d\n",i);
1391 cr_num-=i;
1392 if (sw_num > 0)
1393 {
1394 s_write=1;
1395 s_w=1;
1396 }
1397 if (cr_num <= 0)
1398 {
1399 s_write=1;
1400 s_w=1;
1401 done=S_DONE|C_DONE;
1402 }
d02b48c6
RE
1403 }
1404 }
1405 }
1406
1407 if (do_server && !(done & S_DONE))
1408 {
1409 if (!s_write)
1410 {
58964a49 1411 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
d02b48c6
RE
1412 if (i < 0)
1413 {
1414 s_r=0;
1415 s_w=0;
1416 if (BIO_should_retry(s_bio))
1417 {
1418 if (BIO_should_read(s_bio))
1419 s_r=1;
1420 if (BIO_should_write(s_bio))
1421 s_w=1;
1422 }
1423 else
1424 {
1425 fprintf(stderr,"ERROR in SERVER\n");
1426 ERR_print_errors(bio_err);
1427 goto err;
1428 }
1429 }
1430 else if (i == 0)
1431 {
1432 ERR_print_errors(bio_err);
1433 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1434 goto err;
1435 }
1436 else
1437 {
58964a49
RE
1438 if (debug)
1439 printf("server read %d\n",i);
1440 sr_num-=i;
1441 if (cw_num > 0)
1442 {
1443 c_write=1;
1444 c_w=1;
1445 }
1446 if (sr_num <= 0)
1447 {
1448 s_write=1;
1449 s_w=1;
1450 c_write=0;
1451 }
d02b48c6
RE
1452 }
1453 }
1454 else
1455 {
58964a49
RE
1456 j=(sw_num > (long)sizeof(sbuf))?
1457 sizeof(sbuf):(int)sw_num;
1458 i=BIO_write(s_bio,sbuf,j);
d02b48c6
RE
1459 if (i < 0)
1460 {
1461 s_r=0;
1462 s_w=0;
1463 if (BIO_should_retry(s_bio))
1464 {
1465 if (BIO_should_read(s_bio))
1466 s_r=1;
1467 if (BIO_should_write(s_bio))
1468 s_w=1;
1469 }
1470 else
1471 {
1472 fprintf(stderr,"ERROR in SERVER\n");
1473 ERR_print_errors(bio_err);
1474 goto err;
1475 }
1476 }
1477 else if (i == 0)
1478 {
1479 ERR_print_errors(bio_err);
1480 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1481 goto err;
1482 }
1483 else
1484 {
58964a49
RE
1485 if (debug)
1486 printf("server wrote %d\n",i);
1487 sw_num-=i;
d02b48c6 1488 s_write=0;
58964a49
RE
1489 c_r=1;
1490 if (sw_num <= 0)
1491 done|=S_DONE;
d02b48c6
RE
1492 }
1493 }
1494 }
1495
1496 if ((done & S_DONE) && (done & C_DONE)) break;
1497 }
1498
58964a49 1499 if (verbose)
563f1503 1500 print_details(c_ssl, "DONE: ");
d02b48c6
RE
1501 ret=0;
1502err:
1503 /* We have to set the BIO's to NULL otherwise they will be
26a3a48d 1504 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
d02b48c6
RE
1505 * again when c_ssl is SSL_free()ed.
1506 * This is a hack required because s_ssl and c_ssl are sharing the same
1507 * BIO structure and SSL_set_bio() and SSL_free() automatically
1508 * BIO_free non NULL entries.
1509 * You should not normally do this or be required to do this */
1510 if (s_ssl != NULL)
1511 {
1512 s_ssl->rbio=NULL;
1513 s_ssl->wbio=NULL;
1514 }
1515 if (c_ssl != NULL)
1516 {
1517 c_ssl->rbio=NULL;
1518 c_ssl->wbio=NULL;
1519 }
1520
1521 if (c_to_s != NULL) BIO_free(c_to_s);
1522 if (s_to_c != NULL) BIO_free(s_to_c);
58964a49
RE
1523 if (c_bio != NULL) BIO_free_all(c_bio);
1524 if (s_bio != NULL) BIO_free_all(s_bio);
d02b48c6
RE
1525 return(ret);
1526 }
1527
396f6314 1528static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
d02b48c6
RE
1529 {
1530 char *s,buf[256];
1531
54a656ef
BL
1532 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
1533 sizeof buf);
d02b48c6
RE
1534 if (s != NULL)
1535 {
1536 if (ok)
1537 fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1538 else
1539 fprintf(stderr,"depth=%d error=%d %s\n",
1540 ctx->error_depth,ctx->error,buf);
1541 }
1542
1543 if (ok == 0)
1544 {
1545 switch (ctx->error)
1546 {
1547 case X509_V_ERR_CERT_NOT_YET_VALID:
1548 case X509_V_ERR_CERT_HAS_EXPIRED:
1549 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1550 ok=1;
1551 }
1552 }
1553
1554 return(ok);
1555 }
1556
023ec151
BM
1557static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1558 {
1559 char *s = NULL,buf[256];
1560 int ok=1;
1561
1562 fprintf(stderr, "In app_verify_callback, allowing cert. ");
1563 fprintf(stderr, "Arg is: %s\n", (char *)arg);
1564 fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1565 (unsigned int)ctx, (unsigned int)ctx->cert);
1566 if (ctx->cert)
1567 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1568 if (s != NULL)
1569 {
1570 fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1571 }
1572
1573 return(ok);
1574 }
1575
bc36ee62 1576#ifndef OPENSSL_NO_RSA
46b3bd54
BM
1577static RSA *rsa_tmp=NULL;
1578
df63a389 1579static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
58964a49 1580 {
58964a49
RE
1581 if (rsa_tmp == NULL)
1582 {
e9224c71
GT
1583 rsa_tmp = RSA_new();
1584 if(!rsa_tmp)
1585 {
1586 BIO_printf(bio_err, "Memory error...");
1587 goto end;
1588 }
60e31c3a 1589 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 1590 (void)BIO_flush(bio_err);
e9224c71
GT
1591 if(!RSA_generate_key_ex(rsa_tmp,keylength,RSA_F4,NULL))
1592 {
1593 BIO_printf(bio_err, "Error generating key.", keylength);
1594 RSA_free(rsa_tmp);
1595 rsa_tmp = NULL;
1596 }
1597end:
58964a49 1598 BIO_printf(bio_err,"\n");
d58d092b 1599 (void)BIO_flush(bio_err);
58964a49
RE
1600 }
1601 return(rsa_tmp);
1602 }
46b3bd54
BM
1603
1604static void free_tmp_rsa(void)
1605 {
1606 if (rsa_tmp != NULL)
1607 {
1608 RSA_free(rsa_tmp);
1609 rsa_tmp = NULL;
1610 }
1611 }
79df9d62 1612#endif
53002dc6 1613
bc36ee62 1614#ifndef OPENSSL_NO_DH
e4589582
BM
1615/* These DH parameters have been generated as follows:
1616 * $ openssl dhparam -C -noout 512
1617 * $ openssl dhparam -C -noout 1024
1618 * $ openssl dhparam -C -noout -dsaparam 1024
1619 * (The third function has been renamed to avoid name conflicts.)
1620 */
f3f316f1 1621static DH *get_dh512()
e4589582
BM
1622 {
1623 static unsigned char dh512_p[]={
1624 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1625 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1626 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1627 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1628 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1629 0x02,0xC5,0xAE,0x23,
1630 };
1631 static unsigned char dh512_g[]={
1632 0x02,
1633 };
1634 DH *dh;
1635
1636 if ((dh=DH_new()) == NULL) return(NULL);
1637 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1638 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1639 if ((dh->p == NULL) || (dh->g == NULL))
1640 { DH_free(dh); return(NULL); }
1641 return(dh);
1642 }
1643
f3f316f1 1644static DH *get_dh1024()
53002dc6 1645 {
e4589582
BM
1646 static unsigned char dh1024_p[]={
1647 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1648 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1649 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1650 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1651 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1652 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1653 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1654 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1655 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1656 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1657 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1658 };
1659 static unsigned char dh1024_g[]={
1660 0x02,
1661 };
1662 DH *dh;
1663
1664 if ((dh=DH_new()) == NULL) return(NULL);
1665 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1666 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1667 if ((dh->p == NULL) || (dh->g == NULL))
1668 { DH_free(dh); return(NULL); }
1669 return(dh);
1670 }
53002dc6 1671
f3f316f1 1672static DH *get_dh1024dsa()
e4589582
BM
1673 {
1674 static unsigned char dh1024_p[]={
1675 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1676 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1677 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1678 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1679 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1680 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1681 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1682 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1683 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1684 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1685 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1686 };
1687 static unsigned char dh1024_g[]={
1688 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1689 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1690 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1691 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1692 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1693 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1694 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1695 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1696 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1697 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1698 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1699 };
1700 DH *dh;
53002dc6 1701
e4589582
BM
1702 if ((dh=DH_new()) == NULL) return(NULL);
1703 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1704 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1705 if ((dh->p == NULL) || (dh->g == NULL))
1706 { DH_free(dh); return(NULL); }
1707 dh->length = 160;
1708 return(dh);
53002dc6
BM
1709 }
1710#endif