]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssltest.c
allocate bio_err before memory debugging is enabled to avoid memory leaks
[thirdparty/openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117 #define _XOPEN_SOURCE 600 /* Or gethostname won't be declared properly
118 on Linux and GNU platforms. */
119 #define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
120 on Compaq platforms (at least with DEC C).
121 */
122
123 #include <assert.h>
124 #include <errno.h>
125 #include <limits.h>
126 #include <stdio.h>
127 #include <stdlib.h>
128 #include <string.h>
129 #include <time.h>
130
131 #include "e_os.h"
132
133 #include <openssl/bio.h>
134 #include <openssl/crypto.h>
135 #include <openssl/evp.h>
136 #include <openssl/x509.h>
137 #include <openssl/ssl.h>
138 #include <openssl/engine.h>
139 #include <openssl/err.h>
140 #include <openssl/rand.h>
141 #ifdef OPENSSL_SYS_WINDOWS
142 #include <winsock.h>
143 #include "../crypto/bio/bss_file.c"
144 #else
145 #include OPENSSL_UNISTD
146 #endif
147
148 #ifdef OPENSSL_SYS_VMS
149 # define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
150 # define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
151 #elif defined(OPENSSL_SYS_WINCE)
152 # define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
153 # define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
154 #else
155 # define TEST_SERVER_CERT "../apps/server.pem"
156 # define TEST_CLIENT_CERT "../apps/client.pem"
157 #endif
158
159 /* There is really no standard for this, so let's assign some tentative
160 numbers. In any case, these numbers are only for this test */
161 #define COMP_RLE 1
162 #define COMP_ZLIB 2
163
164 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
165 #ifndef OPENSSL_NO_RSA
166 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
167 static void free_tmp_rsa(void);
168 #endif
169 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
170 #define APP_CALLBACK "Test Callback Argument"
171 static char *app_verify_arg = APP_CALLBACK;
172
173 #ifndef OPENSSL_NO_DH
174 static DH *get_dh512(void);
175 static DH *get_dh1024(void);
176 static DH *get_dh1024dsa(void);
177 #endif
178
179 static BIO *bio_err=NULL;
180 static BIO *bio_stdout=NULL;
181
182 static char *cipher=NULL;
183 static int verbose=0;
184 static int debug=0;
185 #if 0
186 /* Not used yet. */
187 #ifdef FIONBIO
188 static int s_nbio=0;
189 #endif
190 #endif
191
192 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
193
194 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
195 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
196 static void sv_usage(void)
197 {
198 fprintf(stderr,"usage: ssltest [args ...]\n");
199 fprintf(stderr,"\n");
200 fprintf(stderr," -server_auth - check server certificate\n");
201 fprintf(stderr," -client_auth - do client authentication\n");
202 fprintf(stderr," -v - more output\n");
203 fprintf(stderr," -d - debug output\n");
204 fprintf(stderr," -reuse - use session-id reuse\n");
205 fprintf(stderr," -num <val> - number of connections to perform\n");
206 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
207 #ifndef OPENSSL_NO_DH
208 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
209 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
210 fprintf(stderr," -no_dhe - disable DHE\n");
211 #endif
212 #ifndef OPENSSL_NO_ECDH
213 fprintf(stderr," -no_ecdhe - disable ECDHE\n");
214 #endif
215 #ifndef OPENSSL_NO_SSL2
216 fprintf(stderr," -ssl2 - use SSLv2\n");
217 #endif
218 #ifndef OPENSSL_NO_SSL3
219 fprintf(stderr," -ssl3 - use SSLv3\n");
220 #endif
221 #ifndef OPENSSL_NO_TLS1
222 fprintf(stderr," -tls1 - use TLSv1\n");
223 #endif
224 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
225 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
226 fprintf(stderr," -cert arg - Server certificate file\n");
227 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
228 fprintf(stderr," -c_cert arg - Client certificate file\n");
229 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
230 fprintf(stderr," -cipher arg - The cipher list\n");
231 fprintf(stderr," -bio_pair - Use BIO pairs\n");
232 fprintf(stderr," -f - Test even cases that can't work\n");
233 fprintf(stderr," -time - measure processor time used by client and server\n");
234 fprintf(stderr," -zlib - use zlib compression\n");
235 fprintf(stderr," -rle - use rle compression\n");
236 #ifndef OPENSSL_NO_ECDH
237 fprintf(stderr," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
238 " Use \"openssl ecparam -list_curves\" for all names\n" \
239 " (default is sect163r2).\n");
240 #endif
241 }
242
243 static void print_details(SSL *c_ssl, const char *prefix)
244 {
245 SSL_CIPHER *ciph;
246 X509 *cert;
247
248 ciph=SSL_get_current_cipher(c_ssl);
249 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
250 prefix,
251 SSL_get_version(c_ssl),
252 SSL_CIPHER_get_version(ciph),
253 SSL_CIPHER_get_name(ciph));
254 cert=SSL_get_peer_certificate(c_ssl);
255 if (cert != NULL)
256 {
257 EVP_PKEY *pkey = X509_get_pubkey(cert);
258 if (pkey != NULL)
259 {
260 if (0)
261 ;
262 #ifndef OPENSSL_NO_RSA
263 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
264 && pkey->pkey.rsa->n != NULL)
265 {
266 BIO_printf(bio_stdout, ", %d bit RSA",
267 BN_num_bits(pkey->pkey.rsa->n));
268 }
269 #endif
270 #ifndef OPENSSL_NO_DSA
271 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
272 && pkey->pkey.dsa->p != NULL)
273 {
274 BIO_printf(bio_stdout, ", %d bit DSA",
275 BN_num_bits(pkey->pkey.dsa->p));
276 }
277 #endif
278 EVP_PKEY_free(pkey);
279 }
280 X509_free(cert);
281 }
282 /* The SSL API does not allow us to look at temporary RSA/DH keys,
283 * otherwise we should print their lengths too */
284 BIO_printf(bio_stdout,"\n");
285 }
286
287 static void lock_dbg_cb(int mode, int type, const char *file, int line)
288 {
289 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
290 const char *errstr = NULL;
291 int rw;
292
293 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
294 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
295 {
296 errstr = "invalid mode";
297 goto err;
298 }
299
300 if (type < 0 || type > CRYPTO_NUM_LOCKS)
301 {
302 errstr = "type out of bounds";
303 goto err;
304 }
305
306 if (mode & CRYPTO_LOCK)
307 {
308 if (modes[type])
309 {
310 errstr = "already locked";
311 /* must not happen in a single-threaded program
312 * (would deadlock) */
313 goto err;
314 }
315
316 modes[type] = rw;
317 }
318 else if (mode & CRYPTO_UNLOCK)
319 {
320 if (!modes[type])
321 {
322 errstr = "not locked";
323 goto err;
324 }
325
326 if (modes[type] != rw)
327 {
328 errstr = (rw == CRYPTO_READ) ?
329 "CRYPTO_r_unlock on write lock" :
330 "CRYPTO_w_unlock on read lock";
331 }
332
333 modes[type] = 0;
334 }
335 else
336 {
337 errstr = "invalid mode";
338 goto err;
339 }
340
341 err:
342 if (errstr)
343 {
344 /* we cannot use bio_err here */
345 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
346 errstr, mode, type, file, line);
347 }
348 }
349
350 int main(int argc, char *argv[])
351 {
352 char *CApath=NULL,*CAfile=NULL;
353 int badop=0;
354 int bio_pair=0;
355 int force=0;
356 int tls1=0,ssl2=0,ssl3=0,ret=1;
357 int client_auth=0;
358 int server_auth=0,i;
359 int app_verify=0;
360 char *server_cert=TEST_SERVER_CERT;
361 char *server_key=NULL;
362 char *client_cert=TEST_CLIENT_CERT;
363 char *client_key=NULL;
364 char *named_curve = NULL;
365 SSL_CTX *s_ctx=NULL;
366 SSL_CTX *c_ctx=NULL;
367 SSL_METHOD *meth=NULL;
368 SSL *c_ssl,*s_ssl;
369 int number=1,reuse=0;
370 long bytes=1L;
371 #ifndef OPENSSL_NO_DH
372 DH *dh;
373 int dhe1024 = 0, dhe1024dsa = 0;
374 #endif
375 #ifndef OPENSSL_NO_ECDH
376 EC_KEY *ecdh = NULL;
377 #endif
378 int no_dhe = 0;
379 int no_ecdhe = 0;
380 int print_time = 0;
381 clock_t s_time = 0, c_time = 0;
382 int comp = 0;
383 COMP_METHOD *cm = NULL;
384
385 verbose = 0;
386 debug = 0;
387 cipher = 0;
388
389 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
390
391 CRYPTO_set_locking_callback(lock_dbg_cb);
392
393 /* enable memory leak checking unless explicitly disabled */
394 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
395 {
396 CRYPTO_malloc_debug_init();
397 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
398 }
399 else
400 {
401 /* OPENSSL_DEBUG_MEMORY=off */
402 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
403 }
404 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
405
406 RAND_seed(rnd_seed, sizeof rnd_seed);
407
408 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
409
410 argc--;
411 argv++;
412
413 while (argc >= 1)
414 {
415 if (strcmp(*argv,"-server_auth") == 0)
416 server_auth=1;
417 else if (strcmp(*argv,"-client_auth") == 0)
418 client_auth=1;
419 else if (strcmp(*argv,"-v") == 0)
420 verbose=1;
421 else if (strcmp(*argv,"-d") == 0)
422 debug=1;
423 else if (strcmp(*argv,"-reuse") == 0)
424 reuse=1;
425 else if (strcmp(*argv,"-dhe1024") == 0)
426 {
427 #ifndef OPENSSL_NO_DH
428 dhe1024=1;
429 #else
430 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
431 #endif
432 }
433 else if (strcmp(*argv,"-dhe1024dsa") == 0)
434 {
435 #ifndef OPENSSL_NO_DH
436 dhe1024dsa=1;
437 #else
438 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
439 #endif
440 }
441 else if (strcmp(*argv,"-no_dhe") == 0)
442 no_dhe=1;
443 else if (strcmp(*argv,"-no_ecdhe") == 0)
444 no_ecdhe=1;
445 else if (strcmp(*argv,"-ssl2") == 0)
446 ssl2=1;
447 else if (strcmp(*argv,"-tls1") == 0)
448 tls1=1;
449 else if (strcmp(*argv,"-ssl3") == 0)
450 ssl3=1;
451 else if (strncmp(*argv,"-num",4) == 0)
452 {
453 if (--argc < 1) goto bad;
454 number= atoi(*(++argv));
455 if (number == 0) number=1;
456 }
457 else if (strcmp(*argv,"-bytes") == 0)
458 {
459 if (--argc < 1) goto bad;
460 bytes= atol(*(++argv));
461 if (bytes == 0L) bytes=1L;
462 i=strlen(argv[0]);
463 if (argv[0][i-1] == 'k') bytes*=1024L;
464 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
465 }
466 else if (strcmp(*argv,"-cert") == 0)
467 {
468 if (--argc < 1) goto bad;
469 server_cert= *(++argv);
470 }
471 else if (strcmp(*argv,"-s_cert") == 0)
472 {
473 if (--argc < 1) goto bad;
474 server_cert= *(++argv);
475 }
476 else if (strcmp(*argv,"-key") == 0)
477 {
478 if (--argc < 1) goto bad;
479 server_key= *(++argv);
480 }
481 else if (strcmp(*argv,"-s_key") == 0)
482 {
483 if (--argc < 1) goto bad;
484 server_key= *(++argv);
485 }
486 else if (strcmp(*argv,"-c_cert") == 0)
487 {
488 if (--argc < 1) goto bad;
489 client_cert= *(++argv);
490 }
491 else if (strcmp(*argv,"-c_key") == 0)
492 {
493 if (--argc < 1) goto bad;
494 client_key= *(++argv);
495 }
496 else if (strcmp(*argv,"-cipher") == 0)
497 {
498 if (--argc < 1) goto bad;
499 cipher= *(++argv);
500 }
501 else if (strcmp(*argv,"-CApath") == 0)
502 {
503 if (--argc < 1) goto bad;
504 CApath= *(++argv);
505 }
506 else if (strcmp(*argv,"-CAfile") == 0)
507 {
508 if (--argc < 1) goto bad;
509 CAfile= *(++argv);
510 }
511 else if (strcmp(*argv,"-bio_pair") == 0)
512 {
513 bio_pair = 1;
514 }
515 else if (strcmp(*argv,"-f") == 0)
516 {
517 force = 1;
518 }
519 else if (strcmp(*argv,"-time") == 0)
520 {
521 print_time = 1;
522 }
523 else if (strcmp(*argv,"-zlib") == 0)
524 {
525 comp = COMP_ZLIB;
526 }
527 else if (strcmp(*argv,"-rle") == 0)
528 {
529 comp = COMP_RLE;
530 }
531 else if (strcmp(*argv,"-named_curve") == 0)
532 {
533 if (--argc < 1) goto bad;
534 #ifndef OPENSSL_NO_ECDH
535 named_curve = *(++argv);
536 #else
537 fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
538 ++argv;
539 #endif
540 }
541 else if (strcmp(*argv,"-app_verify") == 0)
542 {
543 app_verify = 1;
544 }
545 else
546 {
547 fprintf(stderr,"unknown option %s\n",*argv);
548 badop=1;
549 break;
550 }
551 argc--;
552 argv++;
553 }
554 if (badop)
555 {
556 bad:
557 sv_usage();
558 goto end;
559 }
560
561 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
562 {
563 fprintf(stderr, "This case cannot work. Use -f to perform "
564 "the test anyway (and\n-d to see what happens), "
565 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
566 "to avoid protocol mismatch.\n");
567 exit(1);
568 }
569
570 if (print_time)
571 {
572 if (!bio_pair)
573 {
574 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
575 bio_pair = 1;
576 }
577 if (number < 50 && !force)
578 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
579 }
580
581 /* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
582
583 SSL_library_init();
584 SSL_load_error_strings();
585
586 if (comp == COMP_ZLIB) cm = COMP_zlib();
587 if (comp == COMP_RLE) cm = COMP_rle();
588 if (cm != NULL)
589 {
590 if (cm->type != NID_undef)
591 SSL_COMP_add_compression_method(comp, cm);
592 else
593 {
594 fprintf(stderr,
595 "Warning: %s compression not supported\n",
596 (comp == COMP_RLE ? "rle" :
597 (comp == COMP_ZLIB ? "zlib" :
598 "unknown")));
599 ERR_print_errors_fp(stderr);
600 }
601 }
602
603 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
604 if (ssl2)
605 meth=SSLv2_method();
606 else
607 if (tls1)
608 meth=TLSv1_method();
609 else
610 if (ssl3)
611 meth=SSLv3_method();
612 else
613 meth=SSLv23_method();
614 #else
615 #ifdef OPENSSL_NO_SSL2
616 meth=SSLv3_method();
617 #else
618 meth=SSLv2_method();
619 #endif
620 #endif
621
622 c_ctx=SSL_CTX_new(meth);
623 s_ctx=SSL_CTX_new(meth);
624 if ((c_ctx == NULL) || (s_ctx == NULL))
625 {
626 ERR_print_errors(bio_err);
627 goto end;
628 }
629
630 if (cipher != NULL)
631 {
632 SSL_CTX_set_cipher_list(c_ctx,cipher);
633 SSL_CTX_set_cipher_list(s_ctx,cipher);
634 }
635
636 #ifndef OPENSSL_NO_DH
637 if (!no_dhe)
638 {
639 if (dhe1024dsa)
640 {
641 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
642 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
643 dh=get_dh1024dsa();
644 }
645 else if (dhe1024)
646 dh=get_dh1024();
647 else
648 dh=get_dh512();
649 SSL_CTX_set_tmp_dh(s_ctx,dh);
650 DH_free(dh);
651 }
652 #else
653 (void)no_dhe;
654 #endif
655
656 #ifndef OPENSSL_NO_ECDH
657 if (!no_ecdhe)
658 {
659 ecdh = EC_KEY_new();
660 if (ecdh != NULL)
661 {
662 if (named_curve)
663 {
664 int nid = OBJ_sn2nid(named_curve);
665
666 if (nid == 0)
667 {
668 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
669 EC_KEY_free(ecdh);
670 goto end;
671 }
672
673 ecdh->group = EC_GROUP_new_by_nid(nid);
674 if (ecdh->group == NULL)
675 {
676 BIO_printf(bio_err, "unable to create curve (%s)\n", named_curve);
677 EC_KEY_free(ecdh);
678 goto end;
679 }
680 }
681
682 if (ecdh->group == NULL)
683 ecdh->group=EC_GROUP_new_by_nid(NID_sect163r2);
684
685 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
686 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
687 EC_KEY_free(ecdh);
688 }
689 }
690 #else
691 (void)no_ecdhe;
692 #endif
693
694 #ifndef OPENSSL_NO_RSA
695 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
696 #endif
697
698 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
699 {
700 ERR_print_errors(bio_err);
701 }
702 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
703 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
704 {
705 ERR_print_errors(bio_err);
706 goto end;
707 }
708
709 if (client_auth)
710 {
711 SSL_CTX_use_certificate_file(c_ctx,client_cert,
712 SSL_FILETYPE_PEM);
713 SSL_CTX_use_PrivateKey_file(c_ctx,
714 (client_key?client_key:client_cert),
715 SSL_FILETYPE_PEM);
716 }
717
718 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
719 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
720 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
721 (!SSL_CTX_set_default_verify_paths(c_ctx)))
722 {
723 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
724 ERR_print_errors(bio_err);
725 /* goto end; */
726 }
727
728 if (client_auth)
729 {
730 BIO_printf(bio_err,"client authentication\n");
731 SSL_CTX_set_verify(s_ctx,
732 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
733 verify_callback);
734 if (app_verify)
735 {
736 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
737 }
738 }
739 if (server_auth)
740 {
741 BIO_printf(bio_err,"server authentication\n");
742 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
743 verify_callback);
744 if (app_verify)
745 {
746 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
747 }
748 }
749
750 {
751 int session_id_context = 0;
752 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
753 }
754
755 c_ssl=SSL_new(c_ctx);
756 s_ssl=SSL_new(s_ctx);
757
758 #ifndef OPENSSL_NO_KRB5
759 if (c_ssl && c_ssl->kssl_ctx)
760 {
761 char localhost[MAXHOSTNAMELEN+2];
762
763 if (gethostname(localhost, sizeof localhost-1) == 0)
764 {
765 localhost[sizeof localhost-1]='\0';
766 if(strlen(localhost) == sizeof localhost-1)
767 {
768 BIO_printf(bio_err,"localhost name too long\n");
769 got end;
770 }
771 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
772 localhost);
773 }
774 }
775 #endif /* OPENSSL_NO_KRB5 */
776
777 for (i=0; i<number; i++)
778 {
779 if (!reuse) SSL_set_session(c_ssl,NULL);
780 if (bio_pair)
781 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
782 else
783 ret=doit(s_ssl,c_ssl,bytes);
784 }
785
786 if (!verbose)
787 {
788 print_details(c_ssl, "");
789 }
790 if ((number > 1) || (bytes > 1L))
791 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
792 if (print_time)
793 {
794 #ifdef CLOCKS_PER_SEC
795 /* "To determine the time in seconds, the value returned
796 * by the clock function should be divided by the value
797 * of the macro CLOCKS_PER_SEC."
798 * -- ISO/IEC 9899 */
799 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
800 "Approximate total client time: %6.2f s\n",
801 (double)s_time/CLOCKS_PER_SEC,
802 (double)c_time/CLOCKS_PER_SEC);
803 #else
804 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
805 * -- cc on NeXTstep/OpenStep */
806 BIO_printf(bio_stdout,
807 "Approximate total server time: %6.2f units\n"
808 "Approximate total client time: %6.2f units\n",
809 (double)s_time,
810 (double)c_time);
811 #endif
812 }
813
814 SSL_free(s_ssl);
815 SSL_free(c_ssl);
816
817 end:
818 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
819 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
820
821 if (bio_stdout != NULL) BIO_free(bio_stdout);
822
823 #ifndef OPENSSL_NO_RSA
824 free_tmp_rsa();
825 #endif
826 ENGINE_cleanup();
827 CRYPTO_cleanup_all_ex_data();
828 ERR_free_strings();
829 ERR_remove_state(0);
830 EVP_cleanup();
831 CRYPTO_mem_leaks(bio_err);
832 if (bio_err != NULL) BIO_free(bio_err);
833 EXIT(ret);
834 }
835
836 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
837 clock_t *s_time, clock_t *c_time)
838 {
839 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
840 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
841 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
842 int ret = 1;
843
844 size_t bufsiz = 256; /* small buffer for testing */
845
846 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
847 goto err;
848 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
849 goto err;
850
851 s_ssl_bio = BIO_new(BIO_f_ssl());
852 if (!s_ssl_bio)
853 goto err;
854
855 c_ssl_bio = BIO_new(BIO_f_ssl());
856 if (!c_ssl_bio)
857 goto err;
858
859 SSL_set_connect_state(c_ssl);
860 SSL_set_bio(c_ssl, client, client);
861 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
862
863 SSL_set_accept_state(s_ssl);
864 SSL_set_bio(s_ssl, server, server);
865 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
866
867 do
868 {
869 /* c_ssl_bio: SSL filter BIO
870 *
871 * client: pseudo-I/O for SSL library
872 *
873 * client_io: client's SSL communication; usually to be
874 * relayed over some I/O facility, but in this
875 * test program, we're the server, too:
876 *
877 * server_io: server's SSL communication
878 *
879 * server: pseudo-I/O for SSL library
880 *
881 * s_ssl_bio: SSL filter BIO
882 *
883 * The client and the server each employ a "BIO pair":
884 * client + client_io, server + server_io.
885 * BIO pairs are symmetric. A BIO pair behaves similar
886 * to a non-blocking socketpair (but both endpoints must
887 * be handled by the same thread).
888 * [Here we could connect client and server to the ends
889 * of a single BIO pair, but then this code would be less
890 * suitable as an example for BIO pairs in general.]
891 *
892 * Useful functions for querying the state of BIO pair endpoints:
893 *
894 * BIO_ctrl_pending(bio) number of bytes we can read now
895 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
896 * other side's read attempt
897 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
898 *
899 * ..._read_request is never more than ..._write_guarantee;
900 * it depends on the application which one you should use.
901 */
902
903 /* We have non-blocking behaviour throughout this test program, but
904 * can be sure that there is *some* progress in each iteration; so
905 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
906 * -- we just try everything in each iteration
907 */
908
909 {
910 /* CLIENT */
911
912 MS_STATIC char cbuf[1024*8];
913 int i, r;
914 clock_t c_clock = clock();
915
916 memset(cbuf, 0, sizeof(cbuf));
917
918 if (debug)
919 if (SSL_in_init(c_ssl))
920 printf("client waiting in SSL_connect - %s\n",
921 SSL_state_string_long(c_ssl));
922
923 if (cw_num > 0)
924 {
925 /* Write to server. */
926
927 if (cw_num > (long)sizeof cbuf)
928 i = sizeof cbuf;
929 else
930 i = (int)cw_num;
931 r = BIO_write(c_ssl_bio, cbuf, i);
932 if (r < 0)
933 {
934 if (!BIO_should_retry(c_ssl_bio))
935 {
936 fprintf(stderr,"ERROR in CLIENT\n");
937 goto err;
938 }
939 /* BIO_should_retry(...) can just be ignored here.
940 * The library expects us to call BIO_write with
941 * the same arguments again, and that's what we will
942 * do in the next iteration. */
943 }
944 else if (r == 0)
945 {
946 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
947 goto err;
948 }
949 else
950 {
951 if (debug)
952 printf("client wrote %d\n", r);
953 cw_num -= r;
954 }
955 }
956
957 if (cr_num > 0)
958 {
959 /* Read from server. */
960
961 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
962 if (r < 0)
963 {
964 if (!BIO_should_retry(c_ssl_bio))
965 {
966 fprintf(stderr,"ERROR in CLIENT\n");
967 goto err;
968 }
969 /* Again, "BIO_should_retry" can be ignored. */
970 }
971 else if (r == 0)
972 {
973 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
974 goto err;
975 }
976 else
977 {
978 if (debug)
979 printf("client read %d\n", r);
980 cr_num -= r;
981 }
982 }
983
984 /* c_time and s_time increments will typically be very small
985 * (depending on machine speed and clock tick intervals),
986 * but sampling over a large number of connections should
987 * result in fairly accurate figures. We cannot guarantee
988 * a lot, however -- if each connection lasts for exactly
989 * one clock tick, it will be counted only for the client
990 * or only for the server or even not at all.
991 */
992 *c_time += (clock() - c_clock);
993 }
994
995 {
996 /* SERVER */
997
998 MS_STATIC char sbuf[1024*8];
999 int i, r;
1000 clock_t s_clock = clock();
1001
1002 memset(sbuf, 0, sizeof(sbuf));
1003
1004 if (debug)
1005 if (SSL_in_init(s_ssl))
1006 printf("server waiting in SSL_accept - %s\n",
1007 SSL_state_string_long(s_ssl));
1008
1009 if (sw_num > 0)
1010 {
1011 /* Write to client. */
1012
1013 if (sw_num > (long)sizeof sbuf)
1014 i = sizeof sbuf;
1015 else
1016 i = (int)sw_num;
1017 r = BIO_write(s_ssl_bio, sbuf, i);
1018 if (r < 0)
1019 {
1020 if (!BIO_should_retry(s_ssl_bio))
1021 {
1022 fprintf(stderr,"ERROR in SERVER\n");
1023 goto err;
1024 }
1025 /* Ignore "BIO_should_retry". */
1026 }
1027 else if (r == 0)
1028 {
1029 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1030 goto err;
1031 }
1032 else
1033 {
1034 if (debug)
1035 printf("server wrote %d\n", r);
1036 sw_num -= r;
1037 }
1038 }
1039
1040 if (sr_num > 0)
1041 {
1042 /* Read from client. */
1043
1044 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1045 if (r < 0)
1046 {
1047 if (!BIO_should_retry(s_ssl_bio))
1048 {
1049 fprintf(stderr,"ERROR in SERVER\n");
1050 goto err;
1051 }
1052 /* blah, blah */
1053 }
1054 else if (r == 0)
1055 {
1056 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1057 goto err;
1058 }
1059 else
1060 {
1061 if (debug)
1062 printf("server read %d\n", r);
1063 sr_num -= r;
1064 }
1065 }
1066
1067 *s_time += (clock() - s_clock);
1068 }
1069
1070 {
1071 /* "I/O" BETWEEN CLIENT AND SERVER. */
1072
1073 size_t r1, r2;
1074 BIO *io1 = server_io, *io2 = client_io;
1075 /* we use the non-copying interface for io1
1076 * and the standard BIO_write/BIO_read interface for io2
1077 */
1078
1079 static int prev_progress = 1;
1080 int progress = 0;
1081
1082 /* io1 to io2 */
1083 do
1084 {
1085 size_t num;
1086 int r;
1087
1088 r1 = BIO_ctrl_pending(io1);
1089 r2 = BIO_ctrl_get_write_guarantee(io2);
1090
1091 num = r1;
1092 if (r2 < num)
1093 num = r2;
1094 if (num)
1095 {
1096 char *dataptr;
1097
1098 if (INT_MAX < num) /* yeah, right */
1099 num = INT_MAX;
1100
1101 r = BIO_nread(io1, &dataptr, (int)num);
1102 assert(r > 0);
1103 assert(r <= (int)num);
1104 /* possibly r < num (non-contiguous data) */
1105 num = r;
1106 r = BIO_write(io2, dataptr, (int)num);
1107 if (r != (int)num) /* can't happen */
1108 {
1109 fprintf(stderr, "ERROR: BIO_write could not write "
1110 "BIO_ctrl_get_write_guarantee() bytes");
1111 goto err;
1112 }
1113 progress = 1;
1114
1115 if (debug)
1116 printf((io1 == client_io) ?
1117 "C->S relaying: %d bytes\n" :
1118 "S->C relaying: %d bytes\n",
1119 (int)num);
1120 }
1121 }
1122 while (r1 && r2);
1123
1124 /* io2 to io1 */
1125 {
1126 size_t num;
1127 int r;
1128
1129 r1 = BIO_ctrl_pending(io2);
1130 r2 = BIO_ctrl_get_read_request(io1);
1131 /* here we could use ..._get_write_guarantee instead of
1132 * ..._get_read_request, but by using the latter
1133 * we test restartability of the SSL implementation
1134 * more thoroughly */
1135 num = r1;
1136 if (r2 < num)
1137 num = r2;
1138 if (num)
1139 {
1140 char *dataptr;
1141
1142 if (INT_MAX < num)
1143 num = INT_MAX;
1144
1145 if (num > 1)
1146 --num; /* test restartability even more thoroughly */
1147
1148 r = BIO_nwrite0(io1, &dataptr);
1149 assert(r > 0);
1150 if (r < (int)num)
1151 num = r;
1152 r = BIO_read(io2, dataptr, (int)num);
1153 if (r != (int)num) /* can't happen */
1154 {
1155 fprintf(stderr, "ERROR: BIO_read could not read "
1156 "BIO_ctrl_pending() bytes");
1157 goto err;
1158 }
1159 progress = 1;
1160 r = BIO_nwrite(io1, &dataptr, (int)num);
1161 if (r != (int)num) /* can't happen */
1162 {
1163 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1164 "BIO_nwrite0() bytes");
1165 goto err;
1166 }
1167
1168 if (debug)
1169 printf((io2 == client_io) ?
1170 "C->S relaying: %d bytes\n" :
1171 "S->C relaying: %d bytes\n",
1172 (int)num);
1173 }
1174 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1175
1176 if (!progress && !prev_progress)
1177 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1178 {
1179 fprintf(stderr, "ERROR: got stuck\n");
1180 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1181 {
1182 fprintf(stderr, "This can happen for SSL2 because "
1183 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1184 "concurrently ...");
1185 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1186 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1187 {
1188 fprintf(stderr, " ok.\n");
1189 goto end;
1190 }
1191 }
1192 fprintf(stderr, " ERROR.\n");
1193 goto err;
1194 }
1195 prev_progress = progress;
1196 }
1197 }
1198 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1199
1200 if (verbose)
1201 print_details(c_ssl, "DONE via BIO pair: ");
1202 end:
1203 ret = 0;
1204
1205 err:
1206 ERR_print_errors(bio_err);
1207
1208 if (server)
1209 BIO_free(server);
1210 if (server_io)
1211 BIO_free(server_io);
1212 if (client)
1213 BIO_free(client);
1214 if (client_io)
1215 BIO_free(client_io);
1216 if (s_ssl_bio)
1217 BIO_free(s_ssl_bio);
1218 if (c_ssl_bio)
1219 BIO_free(c_ssl_bio);
1220
1221 return ret;
1222 }
1223
1224
1225 #define W_READ 1
1226 #define W_WRITE 2
1227 #define C_DONE 1
1228 #define S_DONE 2
1229
1230 int doit(SSL *s_ssl, SSL *c_ssl, long count)
1231 {
1232 MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1233 long cw_num=count,cr_num=count;
1234 long sw_num=count,sr_num=count;
1235 int ret=1;
1236 BIO *c_to_s=NULL;
1237 BIO *s_to_c=NULL;
1238 BIO *c_bio=NULL;
1239 BIO *s_bio=NULL;
1240 int c_r,c_w,s_r,s_w;
1241 int c_want,s_want;
1242 int i,j;
1243 int done=0;
1244 int c_write,s_write;
1245 int do_server=0,do_client=0;
1246
1247 memset(cbuf,0,sizeof(cbuf));
1248 memset(sbuf,0,sizeof(sbuf));
1249
1250 c_to_s=BIO_new(BIO_s_mem());
1251 s_to_c=BIO_new(BIO_s_mem());
1252 if ((s_to_c == NULL) || (c_to_s == NULL))
1253 {
1254 ERR_print_errors(bio_err);
1255 goto err;
1256 }
1257
1258 c_bio=BIO_new(BIO_f_ssl());
1259 s_bio=BIO_new(BIO_f_ssl());
1260 if ((c_bio == NULL) || (s_bio == NULL))
1261 {
1262 ERR_print_errors(bio_err);
1263 goto err;
1264 }
1265
1266 SSL_set_connect_state(c_ssl);
1267 SSL_set_bio(c_ssl,s_to_c,c_to_s);
1268 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
1269
1270 SSL_set_accept_state(s_ssl);
1271 SSL_set_bio(s_ssl,c_to_s,s_to_c);
1272 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
1273
1274 c_r=0; s_r=1;
1275 c_w=1; s_w=0;
1276 c_want=W_WRITE;
1277 s_want=0;
1278 c_write=1,s_write=0;
1279
1280 /* We can always do writes */
1281 for (;;)
1282 {
1283 do_server=0;
1284 do_client=0;
1285
1286 i=(int)BIO_pending(s_bio);
1287 if ((i && s_r) || s_w) do_server=1;
1288
1289 i=(int)BIO_pending(c_bio);
1290 if ((i && c_r) || c_w) do_client=1;
1291
1292 if (do_server && debug)
1293 {
1294 if (SSL_in_init(s_ssl))
1295 printf("server waiting in SSL_accept - %s\n",
1296 SSL_state_string_long(s_ssl));
1297 /* else if (s_write)
1298 printf("server:SSL_write()\n");
1299 else
1300 printf("server:SSL_read()\n"); */
1301 }
1302
1303 if (do_client && debug)
1304 {
1305 if (SSL_in_init(c_ssl))
1306 printf("client waiting in SSL_connect - %s\n",
1307 SSL_state_string_long(c_ssl));
1308 /* else if (c_write)
1309 printf("client:SSL_write()\n");
1310 else
1311 printf("client:SSL_read()\n"); */
1312 }
1313
1314 if (!do_client && !do_server)
1315 {
1316 fprintf(stdout,"ERROR IN STARTUP\n");
1317 ERR_print_errors(bio_err);
1318 break;
1319 }
1320 if (do_client && !(done & C_DONE))
1321 {
1322 if (c_write)
1323 {
1324 j=(cw_num > (long)sizeof(cbuf))
1325 ?sizeof(cbuf):(int)cw_num;
1326 i=BIO_write(c_bio,cbuf,j);
1327 if (i < 0)
1328 {
1329 c_r=0;
1330 c_w=0;
1331 if (BIO_should_retry(c_bio))
1332 {
1333 if (BIO_should_read(c_bio))
1334 c_r=1;
1335 if (BIO_should_write(c_bio))
1336 c_w=1;
1337 }
1338 else
1339 {
1340 fprintf(stderr,"ERROR in CLIENT\n");
1341 ERR_print_errors(bio_err);
1342 goto err;
1343 }
1344 }
1345 else if (i == 0)
1346 {
1347 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1348 goto err;
1349 }
1350 else
1351 {
1352 if (debug)
1353 printf("client wrote %d\n",i);
1354 /* ok */
1355 s_r=1;
1356 c_write=0;
1357 cw_num-=i;
1358 }
1359 }
1360 else
1361 {
1362 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
1363 if (i < 0)
1364 {
1365 c_r=0;
1366 c_w=0;
1367 if (BIO_should_retry(c_bio))
1368 {
1369 if (BIO_should_read(c_bio))
1370 c_r=1;
1371 if (BIO_should_write(c_bio))
1372 c_w=1;
1373 }
1374 else
1375 {
1376 fprintf(stderr,"ERROR in CLIENT\n");
1377 ERR_print_errors(bio_err);
1378 goto err;
1379 }
1380 }
1381 else if (i == 0)
1382 {
1383 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1384 goto err;
1385 }
1386 else
1387 {
1388 if (debug)
1389 printf("client read %d\n",i);
1390 cr_num-=i;
1391 if (sw_num > 0)
1392 {
1393 s_write=1;
1394 s_w=1;
1395 }
1396 if (cr_num <= 0)
1397 {
1398 s_write=1;
1399 s_w=1;
1400 done=S_DONE|C_DONE;
1401 }
1402 }
1403 }
1404 }
1405
1406 if (do_server && !(done & S_DONE))
1407 {
1408 if (!s_write)
1409 {
1410 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
1411 if (i < 0)
1412 {
1413 s_r=0;
1414 s_w=0;
1415 if (BIO_should_retry(s_bio))
1416 {
1417 if (BIO_should_read(s_bio))
1418 s_r=1;
1419 if (BIO_should_write(s_bio))
1420 s_w=1;
1421 }
1422 else
1423 {
1424 fprintf(stderr,"ERROR in SERVER\n");
1425 ERR_print_errors(bio_err);
1426 goto err;
1427 }
1428 }
1429 else if (i == 0)
1430 {
1431 ERR_print_errors(bio_err);
1432 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1433 goto err;
1434 }
1435 else
1436 {
1437 if (debug)
1438 printf("server read %d\n",i);
1439 sr_num-=i;
1440 if (cw_num > 0)
1441 {
1442 c_write=1;
1443 c_w=1;
1444 }
1445 if (sr_num <= 0)
1446 {
1447 s_write=1;
1448 s_w=1;
1449 c_write=0;
1450 }
1451 }
1452 }
1453 else
1454 {
1455 j=(sw_num > (long)sizeof(sbuf))?
1456 sizeof(sbuf):(int)sw_num;
1457 i=BIO_write(s_bio,sbuf,j);
1458 if (i < 0)
1459 {
1460 s_r=0;
1461 s_w=0;
1462 if (BIO_should_retry(s_bio))
1463 {
1464 if (BIO_should_read(s_bio))
1465 s_r=1;
1466 if (BIO_should_write(s_bio))
1467 s_w=1;
1468 }
1469 else
1470 {
1471 fprintf(stderr,"ERROR in SERVER\n");
1472 ERR_print_errors(bio_err);
1473 goto err;
1474 }
1475 }
1476 else if (i == 0)
1477 {
1478 ERR_print_errors(bio_err);
1479 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1480 goto err;
1481 }
1482 else
1483 {
1484 if (debug)
1485 printf("server wrote %d\n",i);
1486 sw_num-=i;
1487 s_write=0;
1488 c_r=1;
1489 if (sw_num <= 0)
1490 done|=S_DONE;
1491 }
1492 }
1493 }
1494
1495 if ((done & S_DONE) && (done & C_DONE)) break;
1496 }
1497
1498 if (verbose)
1499 print_details(c_ssl, "DONE: ");
1500 ret=0;
1501 err:
1502 /* We have to set the BIO's to NULL otherwise they will be
1503 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
1504 * again when c_ssl is SSL_free()ed.
1505 * This is a hack required because s_ssl and c_ssl are sharing the same
1506 * BIO structure and SSL_set_bio() and SSL_free() automatically
1507 * BIO_free non NULL entries.
1508 * You should not normally do this or be required to do this */
1509 if (s_ssl != NULL)
1510 {
1511 s_ssl->rbio=NULL;
1512 s_ssl->wbio=NULL;
1513 }
1514 if (c_ssl != NULL)
1515 {
1516 c_ssl->rbio=NULL;
1517 c_ssl->wbio=NULL;
1518 }
1519
1520 if (c_to_s != NULL) BIO_free(c_to_s);
1521 if (s_to_c != NULL) BIO_free(s_to_c);
1522 if (c_bio != NULL) BIO_free_all(c_bio);
1523 if (s_bio != NULL) BIO_free_all(s_bio);
1524 return(ret);
1525 }
1526
1527 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
1528 {
1529 char *s,buf[256];
1530
1531 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
1532 sizeof buf);
1533 if (s != NULL)
1534 {
1535 if (ok)
1536 fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1537 else
1538 fprintf(stderr,"depth=%d error=%d %s\n",
1539 ctx->error_depth,ctx->error,buf);
1540 }
1541
1542 if (ok == 0)
1543 {
1544 switch (ctx->error)
1545 {
1546 case X509_V_ERR_CERT_NOT_YET_VALID:
1547 case X509_V_ERR_CERT_HAS_EXPIRED:
1548 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1549 ok=1;
1550 }
1551 }
1552
1553 return(ok);
1554 }
1555
1556 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1557 {
1558 char *s = NULL,buf[256];
1559 int ok=1;
1560
1561 fprintf(stderr, "In app_verify_callback, allowing cert. ");
1562 fprintf(stderr, "Arg is: %s\n", (char *)arg);
1563 fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1564 (unsigned int)ctx, (unsigned int)ctx->cert);
1565 if (ctx->cert)
1566 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1567 if (s != NULL)
1568 {
1569 fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1570 }
1571
1572 return(ok);
1573 }
1574
1575 #ifndef OPENSSL_NO_RSA
1576 static RSA *rsa_tmp=NULL;
1577
1578 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
1579 {
1580 if (rsa_tmp == NULL)
1581 {
1582 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
1583 (void)BIO_flush(bio_err);
1584 rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
1585 BIO_printf(bio_err,"\n");
1586 (void)BIO_flush(bio_err);
1587 }
1588 return(rsa_tmp);
1589 }
1590
1591 static void free_tmp_rsa(void)
1592 {
1593 if (rsa_tmp != NULL)
1594 {
1595 RSA_free(rsa_tmp);
1596 rsa_tmp = NULL;
1597 }
1598 }
1599 #endif
1600
1601 #ifndef OPENSSL_NO_DH
1602 /* These DH parameters have been generated as follows:
1603 * $ openssl dhparam -C -noout 512
1604 * $ openssl dhparam -C -noout 1024
1605 * $ openssl dhparam -C -noout -dsaparam 1024
1606 * (The third function has been renamed to avoid name conflicts.)
1607 */
1608 static DH *get_dh512()
1609 {
1610 static unsigned char dh512_p[]={
1611 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1612 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1613 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1614 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1615 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1616 0x02,0xC5,0xAE,0x23,
1617 };
1618 static unsigned char dh512_g[]={
1619 0x02,
1620 };
1621 DH *dh;
1622
1623 if ((dh=DH_new()) == NULL) return(NULL);
1624 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1625 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1626 if ((dh->p == NULL) || (dh->g == NULL))
1627 { DH_free(dh); return(NULL); }
1628 return(dh);
1629 }
1630
1631 static DH *get_dh1024()
1632 {
1633 static unsigned char dh1024_p[]={
1634 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1635 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1636 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1637 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1638 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1639 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1640 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1641 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1642 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1643 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1644 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1645 };
1646 static unsigned char dh1024_g[]={
1647 0x02,
1648 };
1649 DH *dh;
1650
1651 if ((dh=DH_new()) == NULL) return(NULL);
1652 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1653 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1654 if ((dh->p == NULL) || (dh->g == NULL))
1655 { DH_free(dh); return(NULL); }
1656 return(dh);
1657 }
1658
1659 static DH *get_dh1024dsa()
1660 {
1661 static unsigned char dh1024_p[]={
1662 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1663 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1664 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1665 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1666 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1667 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1668 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1669 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1670 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1671 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1672 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1673 };
1674 static unsigned char dh1024_g[]={
1675 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1676 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1677 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1678 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1679 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1680 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1681 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1682 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1683 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1684 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1685 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1686 };
1687 DH *dh;
1688
1689 if ((dh=DH_new()) == NULL) return(NULL);
1690 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1691 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1692 if ((dh->p == NULL) || (dh->g == NULL))
1693 { DH_free(dh); return(NULL); }
1694 dh->length = 160;
1695 return(dh);
1696 }
1697 #endif