]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssltest.c
Add the possibility to build without the ENGINE framework.
[thirdparty/openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117 #define _BSD_SOURCE 1 /* Or gethostname won't be declared properly
118 on Linux and GNU platforms. */
119
120 #include <assert.h>
121 #include <errno.h>
122 #include <limits.h>
123 #include <stdio.h>
124 #include <stdlib.h>
125 #include <string.h>
126 #include <time.h>
127
128 #define USE_SOCKETS
129 #include "e_os.h"
130
131 #include <openssl/bio.h>
132 #include <openssl/crypto.h>
133 #include <openssl/evp.h>
134 #include <openssl/x509.h>
135 #include <openssl/ssl.h>
136 #ifndef OPENSSL_NO_ENGINE
137 #include <openssl/engine.h>
138 #endif
139 #include <openssl/err.h>
140 #include <openssl/rand.h>
141
142 #define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
143 on Compaq platforms (at least with DEC C).
144 Do not try to put it earlier, or IPv6 includes
145 get screwed...
146 */
147
148 #ifdef OPENSSL_SYS_WINDOWS
149 #include <winsock.h>
150 #include "../crypto/bio/bss_file.c"
151 #else
152 #include OPENSSL_UNISTD
153 #endif
154
155 #ifdef OPENSSL_SYS_VMS
156 # define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
157 # define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
158 #elif defined(OPENSSL_SYS_WINCE)
159 # define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
160 # define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
161 #else
162 # define TEST_SERVER_CERT "../apps/server.pem"
163 # define TEST_CLIENT_CERT "../apps/client.pem"
164 #endif
165
166 /* There is really no standard for this, so let's assign some tentative
167 numbers. In any case, these numbers are only for this test */
168 #define COMP_RLE 1
169 #define COMP_ZLIB 2
170
171 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
172 #ifndef OPENSSL_NO_RSA
173 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
174 static void free_tmp_rsa(void);
175 #endif
176 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
177 #define APP_CALLBACK "Test Callback Argument"
178 static char *app_verify_arg = APP_CALLBACK;
179
180 #ifndef OPENSSL_NO_DH
181 static DH *get_dh512(void);
182 static DH *get_dh1024(void);
183 static DH *get_dh1024dsa(void);
184 #endif
185
186 static BIO *bio_err=NULL;
187 static BIO *bio_stdout=NULL;
188
189 static char *cipher=NULL;
190 static int verbose=0;
191 static int debug=0;
192 #if 0
193 /* Not used yet. */
194 #ifdef FIONBIO
195 static int s_nbio=0;
196 #endif
197 #endif
198
199 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
200
201 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
202 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
203 static void sv_usage(void)
204 {
205 fprintf(stderr,"usage: ssltest [args ...]\n");
206 fprintf(stderr,"\n");
207 fprintf(stderr," -server_auth - check server certificate\n");
208 fprintf(stderr," -client_auth - do client authentication\n");
209 fprintf(stderr," -v - more output\n");
210 fprintf(stderr," -d - debug output\n");
211 fprintf(stderr," -reuse - use session-id reuse\n");
212 fprintf(stderr," -num <val> - number of connections to perform\n");
213 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
214 #ifndef OPENSSL_NO_DH
215 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
216 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
217 fprintf(stderr," -no_dhe - disable DHE\n");
218 #endif
219 #ifndef OPENSSL_NO_ECDH
220 fprintf(stderr," -no_ecdhe - disable ECDHE\n");
221 #endif
222 #ifndef OPENSSL_NO_SSL2
223 fprintf(stderr," -ssl2 - use SSLv2\n");
224 #endif
225 #ifndef OPENSSL_NO_SSL3
226 fprintf(stderr," -ssl3 - use SSLv3\n");
227 #endif
228 #ifndef OPENSSL_NO_TLS1
229 fprintf(stderr," -tls1 - use TLSv1\n");
230 #endif
231 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
232 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
233 fprintf(stderr," -cert arg - Server certificate file\n");
234 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
235 fprintf(stderr," -c_cert arg - Client certificate file\n");
236 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
237 fprintf(stderr," -cipher arg - The cipher list\n");
238 fprintf(stderr," -bio_pair - Use BIO pairs\n");
239 fprintf(stderr," -f - Test even cases that can't work\n");
240 fprintf(stderr," -time - measure processor time used by client and server\n");
241 fprintf(stderr," -zlib - use zlib compression\n");
242 fprintf(stderr," -rle - use rle compression\n");
243 #ifndef OPENSSL_NO_ECDH
244 fprintf(stderr," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
245 " Use \"openssl ecparam -list_curves\" for all names\n" \
246 " (default is sect163r2).\n");
247 #endif
248 }
249
250 static void print_details(SSL *c_ssl, const char *prefix)
251 {
252 SSL_CIPHER *ciph;
253 X509 *cert;
254
255 ciph=SSL_get_current_cipher(c_ssl);
256 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
257 prefix,
258 SSL_get_version(c_ssl),
259 SSL_CIPHER_get_version(ciph),
260 SSL_CIPHER_get_name(ciph));
261 cert=SSL_get_peer_certificate(c_ssl);
262 if (cert != NULL)
263 {
264 EVP_PKEY *pkey = X509_get_pubkey(cert);
265 if (pkey != NULL)
266 {
267 if (0)
268 ;
269 #ifndef OPENSSL_NO_RSA
270 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
271 && pkey->pkey.rsa->n != NULL)
272 {
273 BIO_printf(bio_stdout, ", %d bit RSA",
274 BN_num_bits(pkey->pkey.rsa->n));
275 }
276 #endif
277 #ifndef OPENSSL_NO_DSA
278 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
279 && pkey->pkey.dsa->p != NULL)
280 {
281 BIO_printf(bio_stdout, ", %d bit DSA",
282 BN_num_bits(pkey->pkey.dsa->p));
283 }
284 #endif
285 EVP_PKEY_free(pkey);
286 }
287 X509_free(cert);
288 }
289 /* The SSL API does not allow us to look at temporary RSA/DH keys,
290 * otherwise we should print their lengths too */
291 BIO_printf(bio_stdout,"\n");
292 }
293
294 static void lock_dbg_cb(int mode, int type, const char *file, int line)
295 {
296 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
297 const char *errstr = NULL;
298 int rw;
299
300 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
301 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
302 {
303 errstr = "invalid mode";
304 goto err;
305 }
306
307 if (type < 0 || type > CRYPTO_NUM_LOCKS)
308 {
309 errstr = "type out of bounds";
310 goto err;
311 }
312
313 if (mode & CRYPTO_LOCK)
314 {
315 if (modes[type])
316 {
317 errstr = "already locked";
318 /* must not happen in a single-threaded program
319 * (would deadlock) */
320 goto err;
321 }
322
323 modes[type] = rw;
324 }
325 else if (mode & CRYPTO_UNLOCK)
326 {
327 if (!modes[type])
328 {
329 errstr = "not locked";
330 goto err;
331 }
332
333 if (modes[type] != rw)
334 {
335 errstr = (rw == CRYPTO_READ) ?
336 "CRYPTO_r_unlock on write lock" :
337 "CRYPTO_w_unlock on read lock";
338 }
339
340 modes[type] = 0;
341 }
342 else
343 {
344 errstr = "invalid mode";
345 goto err;
346 }
347
348 err:
349 if (errstr)
350 {
351 /* we cannot use bio_err here */
352 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
353 errstr, mode, type, file, line);
354 }
355 }
356
357 int main(int argc, char *argv[])
358 {
359 char *CApath=NULL,*CAfile=NULL;
360 int badop=0;
361 int bio_pair=0;
362 int force=0;
363 int tls1=0,ssl2=0,ssl3=0,ret=1;
364 int client_auth=0;
365 int server_auth=0,i;
366 int app_verify=0;
367 char *server_cert=TEST_SERVER_CERT;
368 char *server_key=NULL;
369 char *client_cert=TEST_CLIENT_CERT;
370 char *client_key=NULL;
371 char *named_curve = NULL;
372 SSL_CTX *s_ctx=NULL;
373 SSL_CTX *c_ctx=NULL;
374 SSL_METHOD *meth=NULL;
375 SSL *c_ssl,*s_ssl;
376 int number=1,reuse=0;
377 long bytes=1L;
378 #ifndef OPENSSL_NO_DH
379 DH *dh;
380 int dhe1024 = 0, dhe1024dsa = 0;
381 #endif
382 #ifndef OPENSSL_NO_ECDH
383 EC_KEY *ecdh = NULL;
384 #endif
385 int no_dhe = 0;
386 int no_ecdhe = 0;
387 int print_time = 0;
388 clock_t s_time = 0, c_time = 0;
389 int comp = 0;
390 COMP_METHOD *cm = NULL;
391
392 verbose = 0;
393 debug = 0;
394 cipher = 0;
395
396 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
397
398 CRYPTO_set_locking_callback(lock_dbg_cb);
399
400 /* enable memory leak checking unless explicitly disabled */
401 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
402 {
403 CRYPTO_malloc_debug_init();
404 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
405 }
406 else
407 {
408 /* OPENSSL_DEBUG_MEMORY=off */
409 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
410 }
411 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
412
413 RAND_seed(rnd_seed, sizeof rnd_seed);
414
415 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
416
417 argc--;
418 argv++;
419
420 while (argc >= 1)
421 {
422 if (strcmp(*argv,"-server_auth") == 0)
423 server_auth=1;
424 else if (strcmp(*argv,"-client_auth") == 0)
425 client_auth=1;
426 else if (strcmp(*argv,"-v") == 0)
427 verbose=1;
428 else if (strcmp(*argv,"-d") == 0)
429 debug=1;
430 else if (strcmp(*argv,"-reuse") == 0)
431 reuse=1;
432 else if (strcmp(*argv,"-dhe1024") == 0)
433 {
434 #ifndef OPENSSL_NO_DH
435 dhe1024=1;
436 #else
437 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
438 #endif
439 }
440 else if (strcmp(*argv,"-dhe1024dsa") == 0)
441 {
442 #ifndef OPENSSL_NO_DH
443 dhe1024dsa=1;
444 #else
445 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
446 #endif
447 }
448 else if (strcmp(*argv,"-no_dhe") == 0)
449 no_dhe=1;
450 else if (strcmp(*argv,"-no_ecdhe") == 0)
451 no_ecdhe=1;
452 else if (strcmp(*argv,"-ssl2") == 0)
453 ssl2=1;
454 else if (strcmp(*argv,"-tls1") == 0)
455 tls1=1;
456 else if (strcmp(*argv,"-ssl3") == 0)
457 ssl3=1;
458 else if (strncmp(*argv,"-num",4) == 0)
459 {
460 if (--argc < 1) goto bad;
461 number= atoi(*(++argv));
462 if (number == 0) number=1;
463 }
464 else if (strcmp(*argv,"-bytes") == 0)
465 {
466 if (--argc < 1) goto bad;
467 bytes= atol(*(++argv));
468 if (bytes == 0L) bytes=1L;
469 i=strlen(argv[0]);
470 if (argv[0][i-1] == 'k') bytes*=1024L;
471 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
472 }
473 else if (strcmp(*argv,"-cert") == 0)
474 {
475 if (--argc < 1) goto bad;
476 server_cert= *(++argv);
477 }
478 else if (strcmp(*argv,"-s_cert") == 0)
479 {
480 if (--argc < 1) goto bad;
481 server_cert= *(++argv);
482 }
483 else if (strcmp(*argv,"-key") == 0)
484 {
485 if (--argc < 1) goto bad;
486 server_key= *(++argv);
487 }
488 else if (strcmp(*argv,"-s_key") == 0)
489 {
490 if (--argc < 1) goto bad;
491 server_key= *(++argv);
492 }
493 else if (strcmp(*argv,"-c_cert") == 0)
494 {
495 if (--argc < 1) goto bad;
496 client_cert= *(++argv);
497 }
498 else if (strcmp(*argv,"-c_key") == 0)
499 {
500 if (--argc < 1) goto bad;
501 client_key= *(++argv);
502 }
503 else if (strcmp(*argv,"-cipher") == 0)
504 {
505 if (--argc < 1) goto bad;
506 cipher= *(++argv);
507 }
508 else if (strcmp(*argv,"-CApath") == 0)
509 {
510 if (--argc < 1) goto bad;
511 CApath= *(++argv);
512 }
513 else if (strcmp(*argv,"-CAfile") == 0)
514 {
515 if (--argc < 1) goto bad;
516 CAfile= *(++argv);
517 }
518 else if (strcmp(*argv,"-bio_pair") == 0)
519 {
520 bio_pair = 1;
521 }
522 else if (strcmp(*argv,"-f") == 0)
523 {
524 force = 1;
525 }
526 else if (strcmp(*argv,"-time") == 0)
527 {
528 print_time = 1;
529 }
530 else if (strcmp(*argv,"-zlib") == 0)
531 {
532 comp = COMP_ZLIB;
533 }
534 else if (strcmp(*argv,"-rle") == 0)
535 {
536 comp = COMP_RLE;
537 }
538 else if (strcmp(*argv,"-named_curve") == 0)
539 {
540 if (--argc < 1) goto bad;
541 #ifndef OPENSSL_NO_ECDH
542 named_curve = *(++argv);
543 #else
544 fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
545 ++argv;
546 #endif
547 }
548 else if (strcmp(*argv,"-app_verify") == 0)
549 {
550 app_verify = 1;
551 }
552 else
553 {
554 fprintf(stderr,"unknown option %s\n",*argv);
555 badop=1;
556 break;
557 }
558 argc--;
559 argv++;
560 }
561 if (badop)
562 {
563 bad:
564 sv_usage();
565 goto end;
566 }
567
568 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
569 {
570 fprintf(stderr, "This case cannot work. Use -f to perform "
571 "the test anyway (and\n-d to see what happens), "
572 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
573 "to avoid protocol mismatch.\n");
574 EXIT(1);
575 }
576
577 if (print_time)
578 {
579 if (!bio_pair)
580 {
581 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
582 bio_pair = 1;
583 }
584 if (number < 50 && !force)
585 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
586 }
587
588 /* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
589
590 SSL_library_init();
591 SSL_load_error_strings();
592
593 if (comp == COMP_ZLIB) cm = COMP_zlib();
594 if (comp == COMP_RLE) cm = COMP_rle();
595 if (cm != NULL)
596 {
597 if (cm->type != NID_undef)
598 SSL_COMP_add_compression_method(comp, cm);
599 else
600 {
601 fprintf(stderr,
602 "Warning: %s compression not supported\n",
603 (comp == COMP_RLE ? "rle" :
604 (comp == COMP_ZLIB ? "zlib" :
605 "unknown")));
606 ERR_print_errors_fp(stderr);
607 }
608 }
609
610 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
611 if (ssl2)
612 meth=SSLv2_method();
613 else
614 if (tls1)
615 meth=TLSv1_method();
616 else
617 if (ssl3)
618 meth=SSLv3_method();
619 else
620 meth=SSLv23_method();
621 #else
622 #ifdef OPENSSL_NO_SSL2
623 meth=SSLv3_method();
624 #else
625 meth=SSLv2_method();
626 #endif
627 #endif
628
629 c_ctx=SSL_CTX_new(meth);
630 s_ctx=SSL_CTX_new(meth);
631 if ((c_ctx == NULL) || (s_ctx == NULL))
632 {
633 ERR_print_errors(bio_err);
634 goto end;
635 }
636
637 if (cipher != NULL)
638 {
639 SSL_CTX_set_cipher_list(c_ctx,cipher);
640 SSL_CTX_set_cipher_list(s_ctx,cipher);
641 }
642
643 #ifndef OPENSSL_NO_DH
644 if (!no_dhe)
645 {
646 if (dhe1024dsa)
647 {
648 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
649 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
650 dh=get_dh1024dsa();
651 }
652 else if (dhe1024)
653 dh=get_dh1024();
654 else
655 dh=get_dh512();
656 SSL_CTX_set_tmp_dh(s_ctx,dh);
657 DH_free(dh);
658 }
659 #else
660 (void)no_dhe;
661 #endif
662
663 #ifndef OPENSSL_NO_ECDH
664 if (!no_ecdhe)
665 {
666 ecdh = EC_KEY_new();
667 if (ecdh != NULL)
668 {
669 if (named_curve)
670 {
671 int nid = OBJ_sn2nid(named_curve);
672
673 if (nid == 0)
674 {
675 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
676 EC_KEY_free(ecdh);
677 goto end;
678 }
679
680 ecdh->group = EC_GROUP_new_by_nid(nid);
681 if (ecdh->group == NULL)
682 {
683 BIO_printf(bio_err, "unable to create curve (%s)\n", named_curve);
684 EC_KEY_free(ecdh);
685 goto end;
686 }
687 }
688
689 if (ecdh->group == NULL)
690 ecdh->group=EC_GROUP_new_by_nid(NID_sect163r2);
691
692 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
693 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
694 EC_KEY_free(ecdh);
695 }
696 }
697 #else
698 (void)no_ecdhe;
699 #endif
700
701 #ifndef OPENSSL_NO_RSA
702 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
703 #endif
704
705 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
706 {
707 ERR_print_errors(bio_err);
708 }
709 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
710 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
711 {
712 ERR_print_errors(bio_err);
713 goto end;
714 }
715
716 if (client_auth)
717 {
718 SSL_CTX_use_certificate_file(c_ctx,client_cert,
719 SSL_FILETYPE_PEM);
720 SSL_CTX_use_PrivateKey_file(c_ctx,
721 (client_key?client_key:client_cert),
722 SSL_FILETYPE_PEM);
723 }
724
725 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
726 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
727 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
728 (!SSL_CTX_set_default_verify_paths(c_ctx)))
729 {
730 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
731 ERR_print_errors(bio_err);
732 /* goto end; */
733 }
734
735 if (client_auth)
736 {
737 BIO_printf(bio_err,"client authentication\n");
738 SSL_CTX_set_verify(s_ctx,
739 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
740 verify_callback);
741 if (app_verify)
742 {
743 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
744 }
745 }
746 if (server_auth)
747 {
748 BIO_printf(bio_err,"server authentication\n");
749 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
750 verify_callback);
751 if (app_verify)
752 {
753 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
754 }
755 }
756
757 {
758 int session_id_context = 0;
759 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
760 }
761
762 c_ssl=SSL_new(c_ctx);
763 s_ssl=SSL_new(s_ctx);
764
765 #ifndef OPENSSL_NO_KRB5
766 if (c_ssl && c_ssl->kssl_ctx)
767 {
768 char localhost[MAXHOSTNAMELEN+2];
769
770 if (gethostname(localhost, sizeof localhost-1) == 0)
771 {
772 localhost[sizeof localhost-1]='\0';
773 if(strlen(localhost) == sizeof localhost-1)
774 {
775 BIO_printf(bio_err,"localhost name too long\n");
776 goto end;
777 }
778 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
779 localhost);
780 }
781 }
782 #endif /* OPENSSL_NO_KRB5 */
783
784 for (i=0; i<number; i++)
785 {
786 if (!reuse) SSL_set_session(c_ssl,NULL);
787 if (bio_pair)
788 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
789 else
790 ret=doit(s_ssl,c_ssl,bytes);
791 }
792
793 if (!verbose)
794 {
795 print_details(c_ssl, "");
796 }
797 if ((number > 1) || (bytes > 1L))
798 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
799 if (print_time)
800 {
801 #ifdef CLOCKS_PER_SEC
802 /* "To determine the time in seconds, the value returned
803 * by the clock function should be divided by the value
804 * of the macro CLOCKS_PER_SEC."
805 * -- ISO/IEC 9899 */
806 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
807 "Approximate total client time: %6.2f s\n",
808 (double)s_time/CLOCKS_PER_SEC,
809 (double)c_time/CLOCKS_PER_SEC);
810 #else
811 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
812 * -- cc on NeXTstep/OpenStep */
813 BIO_printf(bio_stdout,
814 "Approximate total server time: %6.2f units\n"
815 "Approximate total client time: %6.2f units\n",
816 (double)s_time,
817 (double)c_time);
818 #endif
819 }
820
821 SSL_free(s_ssl);
822 SSL_free(c_ssl);
823
824 end:
825 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
826 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
827
828 if (bio_stdout != NULL) BIO_free(bio_stdout);
829
830 #ifndef OPENSSL_NO_RSA
831 free_tmp_rsa();
832 #endif
833 #ifndef OPENSSL_NO_ENGINE
834 ENGINE_cleanup();
835 #endif
836 CRYPTO_cleanup_all_ex_data();
837 ERR_free_strings();
838 ERR_remove_state(0);
839 EVP_cleanup();
840 CRYPTO_mem_leaks(bio_err);
841 if (bio_err != NULL) BIO_free(bio_err);
842 EXIT(ret);
843 }
844
845 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
846 clock_t *s_time, clock_t *c_time)
847 {
848 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
849 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
850 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
851 int ret = 1;
852
853 size_t bufsiz = 256; /* small buffer for testing */
854
855 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
856 goto err;
857 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
858 goto err;
859
860 s_ssl_bio = BIO_new(BIO_f_ssl());
861 if (!s_ssl_bio)
862 goto err;
863
864 c_ssl_bio = BIO_new(BIO_f_ssl());
865 if (!c_ssl_bio)
866 goto err;
867
868 SSL_set_connect_state(c_ssl);
869 SSL_set_bio(c_ssl, client, client);
870 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
871
872 SSL_set_accept_state(s_ssl);
873 SSL_set_bio(s_ssl, server, server);
874 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
875
876 do
877 {
878 /* c_ssl_bio: SSL filter BIO
879 *
880 * client: pseudo-I/O for SSL library
881 *
882 * client_io: client's SSL communication; usually to be
883 * relayed over some I/O facility, but in this
884 * test program, we're the server, too:
885 *
886 * server_io: server's SSL communication
887 *
888 * server: pseudo-I/O for SSL library
889 *
890 * s_ssl_bio: SSL filter BIO
891 *
892 * The client and the server each employ a "BIO pair":
893 * client + client_io, server + server_io.
894 * BIO pairs are symmetric. A BIO pair behaves similar
895 * to a non-blocking socketpair (but both endpoints must
896 * be handled by the same thread).
897 * [Here we could connect client and server to the ends
898 * of a single BIO pair, but then this code would be less
899 * suitable as an example for BIO pairs in general.]
900 *
901 * Useful functions for querying the state of BIO pair endpoints:
902 *
903 * BIO_ctrl_pending(bio) number of bytes we can read now
904 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
905 * other side's read attempt
906 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
907 *
908 * ..._read_request is never more than ..._write_guarantee;
909 * it depends on the application which one you should use.
910 */
911
912 /* We have non-blocking behaviour throughout this test program, but
913 * can be sure that there is *some* progress in each iteration; so
914 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
915 * -- we just try everything in each iteration
916 */
917
918 {
919 /* CLIENT */
920
921 MS_STATIC char cbuf[1024*8];
922 int i, r;
923 clock_t c_clock = clock();
924
925 memset(cbuf, 0, sizeof(cbuf));
926
927 if (debug)
928 if (SSL_in_init(c_ssl))
929 printf("client waiting in SSL_connect - %s\n",
930 SSL_state_string_long(c_ssl));
931
932 if (cw_num > 0)
933 {
934 /* Write to server. */
935
936 if (cw_num > (long)sizeof cbuf)
937 i = sizeof cbuf;
938 else
939 i = (int)cw_num;
940 r = BIO_write(c_ssl_bio, cbuf, i);
941 if (r < 0)
942 {
943 if (!BIO_should_retry(c_ssl_bio))
944 {
945 fprintf(stderr,"ERROR in CLIENT\n");
946 goto err;
947 }
948 /* BIO_should_retry(...) can just be ignored here.
949 * The library expects us to call BIO_write with
950 * the same arguments again, and that's what we will
951 * do in the next iteration. */
952 }
953 else if (r == 0)
954 {
955 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
956 goto err;
957 }
958 else
959 {
960 if (debug)
961 printf("client wrote %d\n", r);
962 cw_num -= r;
963 }
964 }
965
966 if (cr_num > 0)
967 {
968 /* Read from server. */
969
970 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
971 if (r < 0)
972 {
973 if (!BIO_should_retry(c_ssl_bio))
974 {
975 fprintf(stderr,"ERROR in CLIENT\n");
976 goto err;
977 }
978 /* Again, "BIO_should_retry" can be ignored. */
979 }
980 else if (r == 0)
981 {
982 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
983 goto err;
984 }
985 else
986 {
987 if (debug)
988 printf("client read %d\n", r);
989 cr_num -= r;
990 }
991 }
992
993 /* c_time and s_time increments will typically be very small
994 * (depending on machine speed and clock tick intervals),
995 * but sampling over a large number of connections should
996 * result in fairly accurate figures. We cannot guarantee
997 * a lot, however -- if each connection lasts for exactly
998 * one clock tick, it will be counted only for the client
999 * or only for the server or even not at all.
1000 */
1001 *c_time += (clock() - c_clock);
1002 }
1003
1004 {
1005 /* SERVER */
1006
1007 MS_STATIC char sbuf[1024*8];
1008 int i, r;
1009 clock_t s_clock = clock();
1010
1011 memset(sbuf, 0, sizeof(sbuf));
1012
1013 if (debug)
1014 if (SSL_in_init(s_ssl))
1015 printf("server waiting in SSL_accept - %s\n",
1016 SSL_state_string_long(s_ssl));
1017
1018 if (sw_num > 0)
1019 {
1020 /* Write to client. */
1021
1022 if (sw_num > (long)sizeof sbuf)
1023 i = sizeof sbuf;
1024 else
1025 i = (int)sw_num;
1026 r = BIO_write(s_ssl_bio, sbuf, i);
1027 if (r < 0)
1028 {
1029 if (!BIO_should_retry(s_ssl_bio))
1030 {
1031 fprintf(stderr,"ERROR in SERVER\n");
1032 goto err;
1033 }
1034 /* Ignore "BIO_should_retry". */
1035 }
1036 else if (r == 0)
1037 {
1038 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1039 goto err;
1040 }
1041 else
1042 {
1043 if (debug)
1044 printf("server wrote %d\n", r);
1045 sw_num -= r;
1046 }
1047 }
1048
1049 if (sr_num > 0)
1050 {
1051 /* Read from client. */
1052
1053 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1054 if (r < 0)
1055 {
1056 if (!BIO_should_retry(s_ssl_bio))
1057 {
1058 fprintf(stderr,"ERROR in SERVER\n");
1059 goto err;
1060 }
1061 /* blah, blah */
1062 }
1063 else if (r == 0)
1064 {
1065 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1066 goto err;
1067 }
1068 else
1069 {
1070 if (debug)
1071 printf("server read %d\n", r);
1072 sr_num -= r;
1073 }
1074 }
1075
1076 *s_time += (clock() - s_clock);
1077 }
1078
1079 {
1080 /* "I/O" BETWEEN CLIENT AND SERVER. */
1081
1082 size_t r1, r2;
1083 BIO *io1 = server_io, *io2 = client_io;
1084 /* we use the non-copying interface for io1
1085 * and the standard BIO_write/BIO_read interface for io2
1086 */
1087
1088 static int prev_progress = 1;
1089 int progress = 0;
1090
1091 /* io1 to io2 */
1092 do
1093 {
1094 size_t num;
1095 int r;
1096
1097 r1 = BIO_ctrl_pending(io1);
1098 r2 = BIO_ctrl_get_write_guarantee(io2);
1099
1100 num = r1;
1101 if (r2 < num)
1102 num = r2;
1103 if (num)
1104 {
1105 char *dataptr;
1106
1107 if (INT_MAX < num) /* yeah, right */
1108 num = INT_MAX;
1109
1110 r = BIO_nread(io1, &dataptr, (int)num);
1111 assert(r > 0);
1112 assert(r <= (int)num);
1113 /* possibly r < num (non-contiguous data) */
1114 num = r;
1115 r = BIO_write(io2, dataptr, (int)num);
1116 if (r != (int)num) /* can't happen */
1117 {
1118 fprintf(stderr, "ERROR: BIO_write could not write "
1119 "BIO_ctrl_get_write_guarantee() bytes");
1120 goto err;
1121 }
1122 progress = 1;
1123
1124 if (debug)
1125 printf((io1 == client_io) ?
1126 "C->S relaying: %d bytes\n" :
1127 "S->C relaying: %d bytes\n",
1128 (int)num);
1129 }
1130 }
1131 while (r1 && r2);
1132
1133 /* io2 to io1 */
1134 {
1135 size_t num;
1136 int r;
1137
1138 r1 = BIO_ctrl_pending(io2);
1139 r2 = BIO_ctrl_get_read_request(io1);
1140 /* here we could use ..._get_write_guarantee instead of
1141 * ..._get_read_request, but by using the latter
1142 * we test restartability of the SSL implementation
1143 * more thoroughly */
1144 num = r1;
1145 if (r2 < num)
1146 num = r2;
1147 if (num)
1148 {
1149 char *dataptr;
1150
1151 if (INT_MAX < num)
1152 num = INT_MAX;
1153
1154 if (num > 1)
1155 --num; /* test restartability even more thoroughly */
1156
1157 r = BIO_nwrite0(io1, &dataptr);
1158 assert(r > 0);
1159 if (r < (int)num)
1160 num = r;
1161 r = BIO_read(io2, dataptr, (int)num);
1162 if (r != (int)num) /* can't happen */
1163 {
1164 fprintf(stderr, "ERROR: BIO_read could not read "
1165 "BIO_ctrl_pending() bytes");
1166 goto err;
1167 }
1168 progress = 1;
1169 r = BIO_nwrite(io1, &dataptr, (int)num);
1170 if (r != (int)num) /* can't happen */
1171 {
1172 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1173 "BIO_nwrite0() bytes");
1174 goto err;
1175 }
1176
1177 if (debug)
1178 printf((io2 == client_io) ?
1179 "C->S relaying: %d bytes\n" :
1180 "S->C relaying: %d bytes\n",
1181 (int)num);
1182 }
1183 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1184
1185 if (!progress && !prev_progress)
1186 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1187 {
1188 fprintf(stderr, "ERROR: got stuck\n");
1189 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1190 {
1191 fprintf(stderr, "This can happen for SSL2 because "
1192 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1193 "concurrently ...");
1194 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1195 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1196 {
1197 fprintf(stderr, " ok.\n");
1198 goto end;
1199 }
1200 }
1201 fprintf(stderr, " ERROR.\n");
1202 goto err;
1203 }
1204 prev_progress = progress;
1205 }
1206 }
1207 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1208
1209 if (verbose)
1210 print_details(c_ssl, "DONE via BIO pair: ");
1211 end:
1212 ret = 0;
1213
1214 err:
1215 ERR_print_errors(bio_err);
1216
1217 if (server)
1218 BIO_free(server);
1219 if (server_io)
1220 BIO_free(server_io);
1221 if (client)
1222 BIO_free(client);
1223 if (client_io)
1224 BIO_free(client_io);
1225 if (s_ssl_bio)
1226 BIO_free(s_ssl_bio);
1227 if (c_ssl_bio)
1228 BIO_free(c_ssl_bio);
1229
1230 return ret;
1231 }
1232
1233
1234 #define W_READ 1
1235 #define W_WRITE 2
1236 #define C_DONE 1
1237 #define S_DONE 2
1238
1239 int doit(SSL *s_ssl, SSL *c_ssl, long count)
1240 {
1241 MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1242 long cw_num=count,cr_num=count;
1243 long sw_num=count,sr_num=count;
1244 int ret=1;
1245 BIO *c_to_s=NULL;
1246 BIO *s_to_c=NULL;
1247 BIO *c_bio=NULL;
1248 BIO *s_bio=NULL;
1249 int c_r,c_w,s_r,s_w;
1250 int c_want,s_want;
1251 int i,j;
1252 int done=0;
1253 int c_write,s_write;
1254 int do_server=0,do_client=0;
1255
1256 memset(cbuf,0,sizeof(cbuf));
1257 memset(sbuf,0,sizeof(sbuf));
1258
1259 c_to_s=BIO_new(BIO_s_mem());
1260 s_to_c=BIO_new(BIO_s_mem());
1261 if ((s_to_c == NULL) || (c_to_s == NULL))
1262 {
1263 ERR_print_errors(bio_err);
1264 goto err;
1265 }
1266
1267 c_bio=BIO_new(BIO_f_ssl());
1268 s_bio=BIO_new(BIO_f_ssl());
1269 if ((c_bio == NULL) || (s_bio == NULL))
1270 {
1271 ERR_print_errors(bio_err);
1272 goto err;
1273 }
1274
1275 SSL_set_connect_state(c_ssl);
1276 SSL_set_bio(c_ssl,s_to_c,c_to_s);
1277 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
1278
1279 SSL_set_accept_state(s_ssl);
1280 SSL_set_bio(s_ssl,c_to_s,s_to_c);
1281 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
1282
1283 c_r=0; s_r=1;
1284 c_w=1; s_w=0;
1285 c_want=W_WRITE;
1286 s_want=0;
1287 c_write=1,s_write=0;
1288
1289 /* We can always do writes */
1290 for (;;)
1291 {
1292 do_server=0;
1293 do_client=0;
1294
1295 i=(int)BIO_pending(s_bio);
1296 if ((i && s_r) || s_w) do_server=1;
1297
1298 i=(int)BIO_pending(c_bio);
1299 if ((i && c_r) || c_w) do_client=1;
1300
1301 if (do_server && debug)
1302 {
1303 if (SSL_in_init(s_ssl))
1304 printf("server waiting in SSL_accept - %s\n",
1305 SSL_state_string_long(s_ssl));
1306 /* else if (s_write)
1307 printf("server:SSL_write()\n");
1308 else
1309 printf("server:SSL_read()\n"); */
1310 }
1311
1312 if (do_client && debug)
1313 {
1314 if (SSL_in_init(c_ssl))
1315 printf("client waiting in SSL_connect - %s\n",
1316 SSL_state_string_long(c_ssl));
1317 /* else if (c_write)
1318 printf("client:SSL_write()\n");
1319 else
1320 printf("client:SSL_read()\n"); */
1321 }
1322
1323 if (!do_client && !do_server)
1324 {
1325 fprintf(stdout,"ERROR IN STARTUP\n");
1326 ERR_print_errors(bio_err);
1327 break;
1328 }
1329 if (do_client && !(done & C_DONE))
1330 {
1331 if (c_write)
1332 {
1333 j=(cw_num > (long)sizeof(cbuf))
1334 ?sizeof(cbuf):(int)cw_num;
1335 i=BIO_write(c_bio,cbuf,j);
1336 if (i < 0)
1337 {
1338 c_r=0;
1339 c_w=0;
1340 if (BIO_should_retry(c_bio))
1341 {
1342 if (BIO_should_read(c_bio))
1343 c_r=1;
1344 if (BIO_should_write(c_bio))
1345 c_w=1;
1346 }
1347 else
1348 {
1349 fprintf(stderr,"ERROR in CLIENT\n");
1350 ERR_print_errors(bio_err);
1351 goto err;
1352 }
1353 }
1354 else if (i == 0)
1355 {
1356 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1357 goto err;
1358 }
1359 else
1360 {
1361 if (debug)
1362 printf("client wrote %d\n",i);
1363 /* ok */
1364 s_r=1;
1365 c_write=0;
1366 cw_num-=i;
1367 }
1368 }
1369 else
1370 {
1371 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
1372 if (i < 0)
1373 {
1374 c_r=0;
1375 c_w=0;
1376 if (BIO_should_retry(c_bio))
1377 {
1378 if (BIO_should_read(c_bio))
1379 c_r=1;
1380 if (BIO_should_write(c_bio))
1381 c_w=1;
1382 }
1383 else
1384 {
1385 fprintf(stderr,"ERROR in CLIENT\n");
1386 ERR_print_errors(bio_err);
1387 goto err;
1388 }
1389 }
1390 else if (i == 0)
1391 {
1392 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1393 goto err;
1394 }
1395 else
1396 {
1397 if (debug)
1398 printf("client read %d\n",i);
1399 cr_num-=i;
1400 if (sw_num > 0)
1401 {
1402 s_write=1;
1403 s_w=1;
1404 }
1405 if (cr_num <= 0)
1406 {
1407 s_write=1;
1408 s_w=1;
1409 done=S_DONE|C_DONE;
1410 }
1411 }
1412 }
1413 }
1414
1415 if (do_server && !(done & S_DONE))
1416 {
1417 if (!s_write)
1418 {
1419 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
1420 if (i < 0)
1421 {
1422 s_r=0;
1423 s_w=0;
1424 if (BIO_should_retry(s_bio))
1425 {
1426 if (BIO_should_read(s_bio))
1427 s_r=1;
1428 if (BIO_should_write(s_bio))
1429 s_w=1;
1430 }
1431 else
1432 {
1433 fprintf(stderr,"ERROR in SERVER\n");
1434 ERR_print_errors(bio_err);
1435 goto err;
1436 }
1437 }
1438 else if (i == 0)
1439 {
1440 ERR_print_errors(bio_err);
1441 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1442 goto err;
1443 }
1444 else
1445 {
1446 if (debug)
1447 printf("server read %d\n",i);
1448 sr_num-=i;
1449 if (cw_num > 0)
1450 {
1451 c_write=1;
1452 c_w=1;
1453 }
1454 if (sr_num <= 0)
1455 {
1456 s_write=1;
1457 s_w=1;
1458 c_write=0;
1459 }
1460 }
1461 }
1462 else
1463 {
1464 j=(sw_num > (long)sizeof(sbuf))?
1465 sizeof(sbuf):(int)sw_num;
1466 i=BIO_write(s_bio,sbuf,j);
1467 if (i < 0)
1468 {
1469 s_r=0;
1470 s_w=0;
1471 if (BIO_should_retry(s_bio))
1472 {
1473 if (BIO_should_read(s_bio))
1474 s_r=1;
1475 if (BIO_should_write(s_bio))
1476 s_w=1;
1477 }
1478 else
1479 {
1480 fprintf(stderr,"ERROR in SERVER\n");
1481 ERR_print_errors(bio_err);
1482 goto err;
1483 }
1484 }
1485 else if (i == 0)
1486 {
1487 ERR_print_errors(bio_err);
1488 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1489 goto err;
1490 }
1491 else
1492 {
1493 if (debug)
1494 printf("server wrote %d\n",i);
1495 sw_num-=i;
1496 s_write=0;
1497 c_r=1;
1498 if (sw_num <= 0)
1499 done|=S_DONE;
1500 }
1501 }
1502 }
1503
1504 if ((done & S_DONE) && (done & C_DONE)) break;
1505 }
1506
1507 if (verbose)
1508 print_details(c_ssl, "DONE: ");
1509 ret=0;
1510 err:
1511 /* We have to set the BIO's to NULL otherwise they will be
1512 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
1513 * again when c_ssl is SSL_free()ed.
1514 * This is a hack required because s_ssl and c_ssl are sharing the same
1515 * BIO structure and SSL_set_bio() and SSL_free() automatically
1516 * BIO_free non NULL entries.
1517 * You should not normally do this or be required to do this */
1518 if (s_ssl != NULL)
1519 {
1520 s_ssl->rbio=NULL;
1521 s_ssl->wbio=NULL;
1522 }
1523 if (c_ssl != NULL)
1524 {
1525 c_ssl->rbio=NULL;
1526 c_ssl->wbio=NULL;
1527 }
1528
1529 if (c_to_s != NULL) BIO_free(c_to_s);
1530 if (s_to_c != NULL) BIO_free(s_to_c);
1531 if (c_bio != NULL) BIO_free_all(c_bio);
1532 if (s_bio != NULL) BIO_free_all(s_bio);
1533 return(ret);
1534 }
1535
1536 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
1537 {
1538 char *s,buf[256];
1539
1540 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
1541 sizeof buf);
1542 if (s != NULL)
1543 {
1544 if (ok)
1545 fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1546 else
1547 fprintf(stderr,"depth=%d error=%d %s\n",
1548 ctx->error_depth,ctx->error,buf);
1549 }
1550
1551 if (ok == 0)
1552 {
1553 switch (ctx->error)
1554 {
1555 case X509_V_ERR_CERT_NOT_YET_VALID:
1556 case X509_V_ERR_CERT_HAS_EXPIRED:
1557 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1558 ok=1;
1559 }
1560 }
1561
1562 return(ok);
1563 }
1564
1565 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1566 {
1567 char *s = NULL,buf[256];
1568 int ok=1;
1569
1570 fprintf(stderr, "In app_verify_callback, allowing cert. ");
1571 fprintf(stderr, "Arg is: %s\n", (char *)arg);
1572 fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1573 (unsigned int)ctx, (unsigned int)ctx->cert);
1574 if (ctx->cert)
1575 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1576 if (s != NULL)
1577 {
1578 fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1579 }
1580
1581 return(ok);
1582 }
1583
1584 #ifndef OPENSSL_NO_RSA
1585 static RSA *rsa_tmp=NULL;
1586
1587 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
1588 {
1589 if (rsa_tmp == NULL)
1590 {
1591 rsa_tmp = RSA_new();
1592 if(!rsa_tmp)
1593 {
1594 BIO_printf(bio_err, "Memory error...");
1595 goto end;
1596 }
1597 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
1598 (void)BIO_flush(bio_err);
1599 if(!RSA_generate_key_ex(rsa_tmp,keylength,RSA_F4,NULL))
1600 {
1601 BIO_printf(bio_err, "Error generating key.", keylength);
1602 RSA_free(rsa_tmp);
1603 rsa_tmp = NULL;
1604 }
1605 end:
1606 BIO_printf(bio_err,"\n");
1607 (void)BIO_flush(bio_err);
1608 }
1609 return(rsa_tmp);
1610 }
1611
1612 static void free_tmp_rsa(void)
1613 {
1614 if (rsa_tmp != NULL)
1615 {
1616 RSA_free(rsa_tmp);
1617 rsa_tmp = NULL;
1618 }
1619 }
1620 #endif
1621
1622 #ifndef OPENSSL_NO_DH
1623 /* These DH parameters have been generated as follows:
1624 * $ openssl dhparam -C -noout 512
1625 * $ openssl dhparam -C -noout 1024
1626 * $ openssl dhparam -C -noout -dsaparam 1024
1627 * (The third function has been renamed to avoid name conflicts.)
1628 */
1629 static DH *get_dh512()
1630 {
1631 static unsigned char dh512_p[]={
1632 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1633 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1634 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1635 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1636 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1637 0x02,0xC5,0xAE,0x23,
1638 };
1639 static unsigned char dh512_g[]={
1640 0x02,
1641 };
1642 DH *dh;
1643
1644 if ((dh=DH_new()) == NULL) return(NULL);
1645 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1646 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1647 if ((dh->p == NULL) || (dh->g == NULL))
1648 { DH_free(dh); return(NULL); }
1649 return(dh);
1650 }
1651
1652 static DH *get_dh1024()
1653 {
1654 static unsigned char dh1024_p[]={
1655 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1656 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1657 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1658 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1659 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1660 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1661 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1662 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1663 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1664 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1665 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1666 };
1667 static unsigned char dh1024_g[]={
1668 0x02,
1669 };
1670 DH *dh;
1671
1672 if ((dh=DH_new()) == NULL) return(NULL);
1673 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1674 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1675 if ((dh->p == NULL) || (dh->g == NULL))
1676 { DH_free(dh); return(NULL); }
1677 return(dh);
1678 }
1679
1680 static DH *get_dh1024dsa()
1681 {
1682 static unsigned char dh1024_p[]={
1683 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1684 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1685 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1686 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1687 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1688 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1689 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1690 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1691 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1692 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1693 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1694 };
1695 static unsigned char dh1024_g[]={
1696 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1697 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1698 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1699 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1700 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1701 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1702 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1703 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1704 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1705 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1706 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1707 };
1708 DH *dh;
1709
1710 if ((dh=DH_new()) == NULL) return(NULL);
1711 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1712 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1713 if ((dh->p == NULL) || (dh->g == NULL))
1714 { DH_free(dh); return(NULL); }
1715 dh->length = 160;
1716 return(dh);
1717 }
1718 #endif