]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssltest.c
WinCE patches
[thirdparty/openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117 #define _XOPEN_SOURCE 600 /* Or gethostname won't be declared properly
118 on Linux and GNU platforms. */
119 #define _XOPEN_SOURCE_EXTENDED 1 /* Or gethostname won't be declared properly
120 on Compaq platforms (at least with DEC C).
121 */
122
123 #include <assert.h>
124 #include <errno.h>
125 #include <limits.h>
126 #include <stdio.h>
127 #include <stdlib.h>
128 #include <string.h>
129 #include <time.h>
130
131 #include "e_os.h"
132
133 #include <openssl/bio.h>
134 #include <openssl/crypto.h>
135 #include <openssl/evp.h>
136 #include <openssl/x509.h>
137 #include <openssl/ssl.h>
138 #include <openssl/engine.h>
139 #include <openssl/err.h>
140 #include <openssl/rand.h>
141 #ifdef OPENSSL_SYS_WINDOWS
142 #include <winsock.h>
143 #include "../crypto/bio/bss_file.c"
144 #else
145 #include OPENSSL_UNISTD
146 #endif
147
148 #ifdef OPENSSL_SYS_VMS
149 # define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
150 # define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
151 #elif defined(OPENSSL_SYS_WINCE)
152 # define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
153 # define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
154 #else
155 # define TEST_SERVER_CERT "../apps/server.pem"
156 # define TEST_CLIENT_CERT "../apps/client.pem"
157 #endif
158
159 /* There is really no standard for this, so let's assign some tentative
160 numbers. In any case, these numbers are only for this test */
161 #define COMP_RLE 1
162 #define COMP_ZLIB 2
163
164 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
165 #ifndef OPENSSL_NO_RSA
166 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
167 static void free_tmp_rsa(void);
168 #endif
169 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
170 #define APP_CALLBACK "Test Callback Argument"
171 static char *app_verify_arg = APP_CALLBACK;
172
173 #ifndef OPENSSL_NO_DH
174 static DH *get_dh512(void);
175 static DH *get_dh1024(void);
176 static DH *get_dh1024dsa(void);
177 #endif
178
179 static BIO *bio_err=NULL;
180 static BIO *bio_stdout=NULL;
181
182 static char *cipher=NULL;
183 static int verbose=0;
184 static int debug=0;
185 #if 0
186 /* Not used yet. */
187 #ifdef FIONBIO
188 static int s_nbio=0;
189 #endif
190 #endif
191
192 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
193
194 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
195 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
196 static void sv_usage(void)
197 {
198 fprintf(stderr,"usage: ssltest [args ...]\n");
199 fprintf(stderr,"\n");
200 fprintf(stderr," -server_auth - check server certificate\n");
201 fprintf(stderr," -client_auth - do client authentication\n");
202 fprintf(stderr," -v - more output\n");
203 fprintf(stderr," -d - debug output\n");
204 fprintf(stderr," -reuse - use session-id reuse\n");
205 fprintf(stderr," -num <val> - number of connections to perform\n");
206 fprintf(stderr," -bytes <val> - number of bytes to swap between client/server\n");
207 #ifndef OPENSSL_NO_DH
208 fprintf(stderr," -dhe1024 - use 1024 bit key (safe prime) for DHE\n");
209 fprintf(stderr," -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE\n");
210 fprintf(stderr," -no_dhe - disable DHE\n");
211 #endif
212 #ifndef OPENSSL_NO_ECDH
213 fprintf(stderr," -no_ecdhe - disable ECDHE\n");
214 #endif
215 #ifndef OPENSSL_NO_SSL2
216 fprintf(stderr," -ssl2 - use SSLv2\n");
217 #endif
218 #ifndef OPENSSL_NO_SSL3
219 fprintf(stderr," -ssl3 - use SSLv3\n");
220 #endif
221 #ifndef OPENSSL_NO_TLS1
222 fprintf(stderr," -tls1 - use TLSv1\n");
223 #endif
224 fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
225 fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
226 fprintf(stderr," -cert arg - Server certificate file\n");
227 fprintf(stderr," -key arg - Server key file (default: same as -cert)\n");
228 fprintf(stderr," -c_cert arg - Client certificate file\n");
229 fprintf(stderr," -c_key arg - Client key file (default: same as -c_cert)\n");
230 fprintf(stderr," -cipher arg - The cipher list\n");
231 fprintf(stderr," -bio_pair - Use BIO pairs\n");
232 fprintf(stderr," -f - Test even cases that can't work\n");
233 fprintf(stderr," -time - measure processor time used by client and server\n");
234 fprintf(stderr," -zlib - use zlib compression\n");
235 fprintf(stderr," -rle - use rle compression\n");
236 #ifndef OPENSSL_NO_ECDH
237 fprintf(stderr," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
238 " Use \"openssl ecparam -list_curves\" for all names\n" \
239 " (default is sect163r2).\n");
240 #endif
241 }
242
243 static void print_details(SSL *c_ssl, const char *prefix)
244 {
245 SSL_CIPHER *ciph;
246 X509 *cert;
247
248 ciph=SSL_get_current_cipher(c_ssl);
249 BIO_printf(bio_stdout,"%s%s, cipher %s %s",
250 prefix,
251 SSL_get_version(c_ssl),
252 SSL_CIPHER_get_version(ciph),
253 SSL_CIPHER_get_name(ciph));
254 cert=SSL_get_peer_certificate(c_ssl);
255 if (cert != NULL)
256 {
257 EVP_PKEY *pkey = X509_get_pubkey(cert);
258 if (pkey != NULL)
259 {
260 if (0)
261 ;
262 #ifndef OPENSSL_NO_RSA
263 else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
264 && pkey->pkey.rsa->n != NULL)
265 {
266 BIO_printf(bio_stdout, ", %d bit RSA",
267 BN_num_bits(pkey->pkey.rsa->n));
268 }
269 #endif
270 #ifndef OPENSSL_NO_DSA
271 else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
272 && pkey->pkey.dsa->p != NULL)
273 {
274 BIO_printf(bio_stdout, ", %d bit DSA",
275 BN_num_bits(pkey->pkey.dsa->p));
276 }
277 #endif
278 EVP_PKEY_free(pkey);
279 }
280 X509_free(cert);
281 }
282 /* The SSL API does not allow us to look at temporary RSA/DH keys,
283 * otherwise we should print their lengths too */
284 BIO_printf(bio_stdout,"\n");
285 }
286
287 static void lock_dbg_cb(int mode, int type, const char *file, int line)
288 {
289 static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
290 const char *errstr = NULL;
291 int rw;
292
293 rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
294 if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
295 {
296 errstr = "invalid mode";
297 goto err;
298 }
299
300 if (type < 0 || type > CRYPTO_NUM_LOCKS)
301 {
302 errstr = "type out of bounds";
303 goto err;
304 }
305
306 if (mode & CRYPTO_LOCK)
307 {
308 if (modes[type])
309 {
310 errstr = "already locked";
311 /* must not happen in a single-threaded program
312 * (would deadlock) */
313 goto err;
314 }
315
316 modes[type] = rw;
317 }
318 else if (mode & CRYPTO_UNLOCK)
319 {
320 if (!modes[type])
321 {
322 errstr = "not locked";
323 goto err;
324 }
325
326 if (modes[type] != rw)
327 {
328 errstr = (rw == CRYPTO_READ) ?
329 "CRYPTO_r_unlock on write lock" :
330 "CRYPTO_w_unlock on read lock";
331 }
332
333 modes[type] = 0;
334 }
335 else
336 {
337 errstr = "invalid mode";
338 goto err;
339 }
340
341 err:
342 if (errstr)
343 {
344 /* we cannot use bio_err here */
345 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
346 errstr, mode, type, file, line);
347 }
348 }
349
350 int main(int argc, char *argv[])
351 {
352 char *CApath=NULL,*CAfile=NULL;
353 int badop=0;
354 int bio_pair=0;
355 int force=0;
356 int tls1=0,ssl2=0,ssl3=0,ret=1;
357 int client_auth=0;
358 int server_auth=0,i;
359 int app_verify=0;
360 char *server_cert=TEST_SERVER_CERT;
361 char *server_key=NULL;
362 char *client_cert=TEST_CLIENT_CERT;
363 char *client_key=NULL;
364 char *named_curve = NULL;
365 SSL_CTX *s_ctx=NULL;
366 SSL_CTX *c_ctx=NULL;
367 SSL_METHOD *meth=NULL;
368 SSL *c_ssl,*s_ssl;
369 int number=1,reuse=0;
370 long bytes=1L;
371 #ifndef OPENSSL_NO_DH
372 DH *dh;
373 int dhe1024 = 0, dhe1024dsa = 0;
374 #endif
375 #ifndef OPENSSL_NO_ECDH
376 EC_KEY *ecdh = NULL;
377 #endif
378 int no_dhe = 0;
379 int no_ecdhe = 0;
380 int print_time = 0;
381 clock_t s_time = 0, c_time = 0;
382 int comp = 0;
383 COMP_METHOD *cm = NULL;
384
385 verbose = 0;
386 debug = 0;
387 cipher = 0;
388
389 CRYPTO_set_locking_callback(lock_dbg_cb);
390
391 /* enable memory leak checking unless explicitly disabled */
392 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
393 {
394 CRYPTO_malloc_debug_init();
395 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
396 }
397 else
398 {
399 /* OPENSSL_DEBUG_MEMORY=off */
400 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
401 }
402 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
403
404 RAND_seed(rnd_seed, sizeof rnd_seed);
405
406 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
407 bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
408
409 argc--;
410 argv++;
411
412 while (argc >= 1)
413 {
414 if (strcmp(*argv,"-server_auth") == 0)
415 server_auth=1;
416 else if (strcmp(*argv,"-client_auth") == 0)
417 client_auth=1;
418 else if (strcmp(*argv,"-v") == 0)
419 verbose=1;
420 else if (strcmp(*argv,"-d") == 0)
421 debug=1;
422 else if (strcmp(*argv,"-reuse") == 0)
423 reuse=1;
424 else if (strcmp(*argv,"-dhe1024") == 0)
425 {
426 #ifndef OPENSSL_NO_DH
427 dhe1024=1;
428 #else
429 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
430 #endif
431 }
432 else if (strcmp(*argv,"-dhe1024dsa") == 0)
433 {
434 #ifndef OPENSSL_NO_DH
435 dhe1024dsa=1;
436 #else
437 fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
438 #endif
439 }
440 else if (strcmp(*argv,"-no_dhe") == 0)
441 no_dhe=1;
442 else if (strcmp(*argv,"-no_ecdhe") == 0)
443 no_ecdhe=1;
444 else if (strcmp(*argv,"-ssl2") == 0)
445 ssl2=1;
446 else if (strcmp(*argv,"-tls1") == 0)
447 tls1=1;
448 else if (strcmp(*argv,"-ssl3") == 0)
449 ssl3=1;
450 else if (strncmp(*argv,"-num",4) == 0)
451 {
452 if (--argc < 1) goto bad;
453 number= atoi(*(++argv));
454 if (number == 0) number=1;
455 }
456 else if (strcmp(*argv,"-bytes") == 0)
457 {
458 if (--argc < 1) goto bad;
459 bytes= atol(*(++argv));
460 if (bytes == 0L) bytes=1L;
461 i=strlen(argv[0]);
462 if (argv[0][i-1] == 'k') bytes*=1024L;
463 if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
464 }
465 else if (strcmp(*argv,"-cert") == 0)
466 {
467 if (--argc < 1) goto bad;
468 server_cert= *(++argv);
469 }
470 else if (strcmp(*argv,"-s_cert") == 0)
471 {
472 if (--argc < 1) goto bad;
473 server_cert= *(++argv);
474 }
475 else if (strcmp(*argv,"-key") == 0)
476 {
477 if (--argc < 1) goto bad;
478 server_key= *(++argv);
479 }
480 else if (strcmp(*argv,"-s_key") == 0)
481 {
482 if (--argc < 1) goto bad;
483 server_key= *(++argv);
484 }
485 else if (strcmp(*argv,"-c_cert") == 0)
486 {
487 if (--argc < 1) goto bad;
488 client_cert= *(++argv);
489 }
490 else if (strcmp(*argv,"-c_key") == 0)
491 {
492 if (--argc < 1) goto bad;
493 client_key= *(++argv);
494 }
495 else if (strcmp(*argv,"-cipher") == 0)
496 {
497 if (--argc < 1) goto bad;
498 cipher= *(++argv);
499 }
500 else if (strcmp(*argv,"-CApath") == 0)
501 {
502 if (--argc < 1) goto bad;
503 CApath= *(++argv);
504 }
505 else if (strcmp(*argv,"-CAfile") == 0)
506 {
507 if (--argc < 1) goto bad;
508 CAfile= *(++argv);
509 }
510 else if (strcmp(*argv,"-bio_pair") == 0)
511 {
512 bio_pair = 1;
513 }
514 else if (strcmp(*argv,"-f") == 0)
515 {
516 force = 1;
517 }
518 else if (strcmp(*argv,"-time") == 0)
519 {
520 print_time = 1;
521 }
522 else if (strcmp(*argv,"-zlib") == 0)
523 {
524 comp = COMP_ZLIB;
525 }
526 else if (strcmp(*argv,"-rle") == 0)
527 {
528 comp = COMP_RLE;
529 }
530 else if (strcmp(*argv,"-named_curve") == 0)
531 {
532 if (--argc < 1) goto bad;
533 #ifndef OPENSSL_NO_ECDH
534 named_curve = *(++argv);
535 #else
536 fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
537 ++argv;
538 #endif
539 }
540 else if (strcmp(*argv,"-app_verify") == 0)
541 {
542 app_verify = 1;
543 }
544 else
545 {
546 fprintf(stderr,"unknown option %s\n",*argv);
547 badop=1;
548 break;
549 }
550 argc--;
551 argv++;
552 }
553 if (badop)
554 {
555 bad:
556 sv_usage();
557 goto end;
558 }
559
560 if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
561 {
562 fprintf(stderr, "This case cannot work. Use -f to perform "
563 "the test anyway (and\n-d to see what happens), "
564 "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
565 "to avoid protocol mismatch.\n");
566 exit(1);
567 }
568
569 if (print_time)
570 {
571 if (!bio_pair)
572 {
573 fprintf(stderr, "Using BIO pair (-bio_pair)\n");
574 bio_pair = 1;
575 }
576 if (number < 50 && !force)
577 fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
578 }
579
580 /* if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
581
582 SSL_library_init();
583 SSL_load_error_strings();
584
585 if (comp == COMP_ZLIB) cm = COMP_zlib();
586 if (comp == COMP_RLE) cm = COMP_rle();
587 if (cm != NULL)
588 {
589 if (cm->type != NID_undef)
590 SSL_COMP_add_compression_method(comp, cm);
591 else
592 {
593 fprintf(stderr,
594 "Warning: %s compression not supported\n",
595 (comp == COMP_RLE ? "rle" :
596 (comp == COMP_ZLIB ? "zlib" :
597 "unknown")));
598 ERR_print_errors_fp(stderr);
599 }
600 }
601
602 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
603 if (ssl2)
604 meth=SSLv2_method();
605 else
606 if (tls1)
607 meth=TLSv1_method();
608 else
609 if (ssl3)
610 meth=SSLv3_method();
611 else
612 meth=SSLv23_method();
613 #else
614 #ifdef OPENSSL_NO_SSL2
615 meth=SSLv3_method();
616 #else
617 meth=SSLv2_method();
618 #endif
619 #endif
620
621 c_ctx=SSL_CTX_new(meth);
622 s_ctx=SSL_CTX_new(meth);
623 if ((c_ctx == NULL) || (s_ctx == NULL))
624 {
625 ERR_print_errors(bio_err);
626 goto end;
627 }
628
629 if (cipher != NULL)
630 {
631 SSL_CTX_set_cipher_list(c_ctx,cipher);
632 SSL_CTX_set_cipher_list(s_ctx,cipher);
633 }
634
635 #ifndef OPENSSL_NO_DH
636 if (!no_dhe)
637 {
638 if (dhe1024dsa)
639 {
640 /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
641 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
642 dh=get_dh1024dsa();
643 }
644 else if (dhe1024)
645 dh=get_dh1024();
646 else
647 dh=get_dh512();
648 SSL_CTX_set_tmp_dh(s_ctx,dh);
649 DH_free(dh);
650 }
651 #else
652 (void)no_dhe;
653 #endif
654
655 #ifndef OPENSSL_NO_ECDH
656 if (!no_ecdhe)
657 {
658 ecdh = EC_KEY_new();
659 if (ecdh != NULL)
660 {
661 if (named_curve)
662 {
663 int nid = OBJ_sn2nid(named_curve);
664
665 if (nid == 0)
666 {
667 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
668 EC_KEY_free(ecdh);
669 goto end;
670 }
671
672 ecdh->group = EC_GROUP_new_by_nid(nid);
673 if (ecdh->group == NULL)
674 {
675 BIO_printf(bio_err, "unable to create curve (%s)\n", named_curve);
676 EC_KEY_free(ecdh);
677 goto end;
678 }
679 }
680
681 if (ecdh->group == NULL)
682 ecdh->group=EC_GROUP_new_by_nid(NID_sect163r2);
683
684 SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
685 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
686 EC_KEY_free(ecdh);
687 }
688 }
689 #else
690 (void)no_ecdhe;
691 #endif
692
693 #ifndef OPENSSL_NO_RSA
694 SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
695 #endif
696
697 if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
698 {
699 ERR_print_errors(bio_err);
700 }
701 else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
702 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
703 {
704 ERR_print_errors(bio_err);
705 goto end;
706 }
707
708 if (client_auth)
709 {
710 SSL_CTX_use_certificate_file(c_ctx,client_cert,
711 SSL_FILETYPE_PEM);
712 SSL_CTX_use_PrivateKey_file(c_ctx,
713 (client_key?client_key:client_cert),
714 SSL_FILETYPE_PEM);
715 }
716
717 if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
718 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
719 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
720 (!SSL_CTX_set_default_verify_paths(c_ctx)))
721 {
722 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
723 ERR_print_errors(bio_err);
724 /* goto end; */
725 }
726
727 if (client_auth)
728 {
729 BIO_printf(bio_err,"client authentication\n");
730 SSL_CTX_set_verify(s_ctx,
731 SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
732 verify_callback);
733 if (app_verify)
734 {
735 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
736 }
737 }
738 if (server_auth)
739 {
740 BIO_printf(bio_err,"server authentication\n");
741 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
742 verify_callback);
743 if (app_verify)
744 {
745 SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
746 }
747 }
748
749 {
750 int session_id_context = 0;
751 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
752 }
753
754 c_ssl=SSL_new(c_ctx);
755 s_ssl=SSL_new(s_ctx);
756
757 #ifndef OPENSSL_NO_KRB5
758 if (c_ssl && c_ssl->kssl_ctx)
759 {
760 char localhost[MAXHOSTNAMELEN+2];
761
762 if (gethostname(localhost, sizeof localhost-1) == 0)
763 {
764 localhost[sizeof localhost-1]='\0';
765 if(strlen(localhost) == sizeof localhost-1)
766 {
767 BIO_printf(bio_err,"localhost name too long\n");
768 got end;
769 }
770 kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
771 localhost);
772 }
773 }
774 #endif /* OPENSSL_NO_KRB5 */
775
776 for (i=0; i<number; i++)
777 {
778 if (!reuse) SSL_set_session(c_ssl,NULL);
779 if (bio_pair)
780 ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
781 else
782 ret=doit(s_ssl,c_ssl,bytes);
783 }
784
785 if (!verbose)
786 {
787 print_details(c_ssl, "");
788 }
789 if ((number > 1) || (bytes > 1L))
790 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
791 if (print_time)
792 {
793 #ifdef CLOCKS_PER_SEC
794 /* "To determine the time in seconds, the value returned
795 * by the clock function should be divided by the value
796 * of the macro CLOCKS_PER_SEC."
797 * -- ISO/IEC 9899 */
798 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
799 "Approximate total client time: %6.2f s\n",
800 (double)s_time/CLOCKS_PER_SEC,
801 (double)c_time/CLOCKS_PER_SEC);
802 #else
803 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
804 * -- cc on NeXTstep/OpenStep */
805 BIO_printf(bio_stdout,
806 "Approximate total server time: %6.2f units\n"
807 "Approximate total client time: %6.2f units\n",
808 (double)s_time,
809 (double)c_time);
810 #endif
811 }
812
813 SSL_free(s_ssl);
814 SSL_free(c_ssl);
815
816 end:
817 if (s_ctx != NULL) SSL_CTX_free(s_ctx);
818 if (c_ctx != NULL) SSL_CTX_free(c_ctx);
819
820 if (bio_stdout != NULL) BIO_free(bio_stdout);
821
822 #ifndef OPENSSL_NO_RSA
823 free_tmp_rsa();
824 #endif
825 ENGINE_cleanup();
826 CRYPTO_cleanup_all_ex_data();
827 ERR_free_strings();
828 ERR_remove_state(0);
829 EVP_cleanup();
830 CRYPTO_mem_leaks(bio_err);
831 if (bio_err != NULL) BIO_free(bio_err);
832 EXIT(ret);
833 }
834
835 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
836 clock_t *s_time, clock_t *c_time)
837 {
838 long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
839 BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
840 BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
841 int ret = 1;
842
843 size_t bufsiz = 256; /* small buffer for testing */
844
845 if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
846 goto err;
847 if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
848 goto err;
849
850 s_ssl_bio = BIO_new(BIO_f_ssl());
851 if (!s_ssl_bio)
852 goto err;
853
854 c_ssl_bio = BIO_new(BIO_f_ssl());
855 if (!c_ssl_bio)
856 goto err;
857
858 SSL_set_connect_state(c_ssl);
859 SSL_set_bio(c_ssl, client, client);
860 (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
861
862 SSL_set_accept_state(s_ssl);
863 SSL_set_bio(s_ssl, server, server);
864 (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
865
866 do
867 {
868 /* c_ssl_bio: SSL filter BIO
869 *
870 * client: pseudo-I/O for SSL library
871 *
872 * client_io: client's SSL communication; usually to be
873 * relayed over some I/O facility, but in this
874 * test program, we're the server, too:
875 *
876 * server_io: server's SSL communication
877 *
878 * server: pseudo-I/O for SSL library
879 *
880 * s_ssl_bio: SSL filter BIO
881 *
882 * The client and the server each employ a "BIO pair":
883 * client + client_io, server + server_io.
884 * BIO pairs are symmetric. A BIO pair behaves similar
885 * to a non-blocking socketpair (but both endpoints must
886 * be handled by the same thread).
887 * [Here we could connect client and server to the ends
888 * of a single BIO pair, but then this code would be less
889 * suitable as an example for BIO pairs in general.]
890 *
891 * Useful functions for querying the state of BIO pair endpoints:
892 *
893 * BIO_ctrl_pending(bio) number of bytes we can read now
894 * BIO_ctrl_get_read_request(bio) number of bytes needed to fulfil
895 * other side's read attempt
896 * BIO_ctrl_get_write_guarantee(bio) number of bytes we can write now
897 *
898 * ..._read_request is never more than ..._write_guarantee;
899 * it depends on the application which one you should use.
900 */
901
902 /* We have non-blocking behaviour throughout this test program, but
903 * can be sure that there is *some* progress in each iteration; so
904 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
905 * -- we just try everything in each iteration
906 */
907
908 {
909 /* CLIENT */
910
911 MS_STATIC char cbuf[1024*8];
912 int i, r;
913 clock_t c_clock = clock();
914
915 memset(cbuf, 0, sizeof(cbuf));
916
917 if (debug)
918 if (SSL_in_init(c_ssl))
919 printf("client waiting in SSL_connect - %s\n",
920 SSL_state_string_long(c_ssl));
921
922 if (cw_num > 0)
923 {
924 /* Write to server. */
925
926 if (cw_num > (long)sizeof cbuf)
927 i = sizeof cbuf;
928 else
929 i = (int)cw_num;
930 r = BIO_write(c_ssl_bio, cbuf, i);
931 if (r < 0)
932 {
933 if (!BIO_should_retry(c_ssl_bio))
934 {
935 fprintf(stderr,"ERROR in CLIENT\n");
936 goto err;
937 }
938 /* BIO_should_retry(...) can just be ignored here.
939 * The library expects us to call BIO_write with
940 * the same arguments again, and that's what we will
941 * do in the next iteration. */
942 }
943 else if (r == 0)
944 {
945 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
946 goto err;
947 }
948 else
949 {
950 if (debug)
951 printf("client wrote %d\n", r);
952 cw_num -= r;
953 }
954 }
955
956 if (cr_num > 0)
957 {
958 /* Read from server. */
959
960 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
961 if (r < 0)
962 {
963 if (!BIO_should_retry(c_ssl_bio))
964 {
965 fprintf(stderr,"ERROR in CLIENT\n");
966 goto err;
967 }
968 /* Again, "BIO_should_retry" can be ignored. */
969 }
970 else if (r == 0)
971 {
972 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
973 goto err;
974 }
975 else
976 {
977 if (debug)
978 printf("client read %d\n", r);
979 cr_num -= r;
980 }
981 }
982
983 /* c_time and s_time increments will typically be very small
984 * (depending on machine speed and clock tick intervals),
985 * but sampling over a large number of connections should
986 * result in fairly accurate figures. We cannot guarantee
987 * a lot, however -- if each connection lasts for exactly
988 * one clock tick, it will be counted only for the client
989 * or only for the server or even not at all.
990 */
991 *c_time += (clock() - c_clock);
992 }
993
994 {
995 /* SERVER */
996
997 MS_STATIC char sbuf[1024*8];
998 int i, r;
999 clock_t s_clock = clock();
1000
1001 memset(sbuf, 0, sizeof(sbuf));
1002
1003 if (debug)
1004 if (SSL_in_init(s_ssl))
1005 printf("server waiting in SSL_accept - %s\n",
1006 SSL_state_string_long(s_ssl));
1007
1008 if (sw_num > 0)
1009 {
1010 /* Write to client. */
1011
1012 if (sw_num > (long)sizeof sbuf)
1013 i = sizeof sbuf;
1014 else
1015 i = (int)sw_num;
1016 r = BIO_write(s_ssl_bio, sbuf, i);
1017 if (r < 0)
1018 {
1019 if (!BIO_should_retry(s_ssl_bio))
1020 {
1021 fprintf(stderr,"ERROR in SERVER\n");
1022 goto err;
1023 }
1024 /* Ignore "BIO_should_retry". */
1025 }
1026 else if (r == 0)
1027 {
1028 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1029 goto err;
1030 }
1031 else
1032 {
1033 if (debug)
1034 printf("server wrote %d\n", r);
1035 sw_num -= r;
1036 }
1037 }
1038
1039 if (sr_num > 0)
1040 {
1041 /* Read from client. */
1042
1043 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1044 if (r < 0)
1045 {
1046 if (!BIO_should_retry(s_ssl_bio))
1047 {
1048 fprintf(stderr,"ERROR in SERVER\n");
1049 goto err;
1050 }
1051 /* blah, blah */
1052 }
1053 else if (r == 0)
1054 {
1055 fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1056 goto err;
1057 }
1058 else
1059 {
1060 if (debug)
1061 printf("server read %d\n", r);
1062 sr_num -= r;
1063 }
1064 }
1065
1066 *s_time += (clock() - s_clock);
1067 }
1068
1069 {
1070 /* "I/O" BETWEEN CLIENT AND SERVER. */
1071
1072 size_t r1, r2;
1073 BIO *io1 = server_io, *io2 = client_io;
1074 /* we use the non-copying interface for io1
1075 * and the standard BIO_write/BIO_read interface for io2
1076 */
1077
1078 static int prev_progress = 1;
1079 int progress = 0;
1080
1081 /* io1 to io2 */
1082 do
1083 {
1084 size_t num;
1085 int r;
1086
1087 r1 = BIO_ctrl_pending(io1);
1088 r2 = BIO_ctrl_get_write_guarantee(io2);
1089
1090 num = r1;
1091 if (r2 < num)
1092 num = r2;
1093 if (num)
1094 {
1095 char *dataptr;
1096
1097 if (INT_MAX < num) /* yeah, right */
1098 num = INT_MAX;
1099
1100 r = BIO_nread(io1, &dataptr, (int)num);
1101 assert(r > 0);
1102 assert(r <= (int)num);
1103 /* possibly r < num (non-contiguous data) */
1104 num = r;
1105 r = BIO_write(io2, dataptr, (int)num);
1106 if (r != (int)num) /* can't happen */
1107 {
1108 fprintf(stderr, "ERROR: BIO_write could not write "
1109 "BIO_ctrl_get_write_guarantee() bytes");
1110 goto err;
1111 }
1112 progress = 1;
1113
1114 if (debug)
1115 printf((io1 == client_io) ?
1116 "C->S relaying: %d bytes\n" :
1117 "S->C relaying: %d bytes\n",
1118 (int)num);
1119 }
1120 }
1121 while (r1 && r2);
1122
1123 /* io2 to io1 */
1124 {
1125 size_t num;
1126 int r;
1127
1128 r1 = BIO_ctrl_pending(io2);
1129 r2 = BIO_ctrl_get_read_request(io1);
1130 /* here we could use ..._get_write_guarantee instead of
1131 * ..._get_read_request, but by using the latter
1132 * we test restartability of the SSL implementation
1133 * more thoroughly */
1134 num = r1;
1135 if (r2 < num)
1136 num = r2;
1137 if (num)
1138 {
1139 char *dataptr;
1140
1141 if (INT_MAX < num)
1142 num = INT_MAX;
1143
1144 if (num > 1)
1145 --num; /* test restartability even more thoroughly */
1146
1147 r = BIO_nwrite0(io1, &dataptr);
1148 assert(r > 0);
1149 if (r < (int)num)
1150 num = r;
1151 r = BIO_read(io2, dataptr, (int)num);
1152 if (r != (int)num) /* can't happen */
1153 {
1154 fprintf(stderr, "ERROR: BIO_read could not read "
1155 "BIO_ctrl_pending() bytes");
1156 goto err;
1157 }
1158 progress = 1;
1159 r = BIO_nwrite(io1, &dataptr, (int)num);
1160 if (r != (int)num) /* can't happen */
1161 {
1162 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1163 "BIO_nwrite0() bytes");
1164 goto err;
1165 }
1166
1167 if (debug)
1168 printf((io2 == client_io) ?
1169 "C->S relaying: %d bytes\n" :
1170 "S->C relaying: %d bytes\n",
1171 (int)num);
1172 }
1173 } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1174
1175 if (!progress && !prev_progress)
1176 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1177 {
1178 fprintf(stderr, "ERROR: got stuck\n");
1179 if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1180 {
1181 fprintf(stderr, "This can happen for SSL2 because "
1182 "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1183 "concurrently ...");
1184 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1185 && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1186 {
1187 fprintf(stderr, " ok.\n");
1188 goto end;
1189 }
1190 }
1191 fprintf(stderr, " ERROR.\n");
1192 goto err;
1193 }
1194 prev_progress = progress;
1195 }
1196 }
1197 while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1198
1199 if (verbose)
1200 print_details(c_ssl, "DONE via BIO pair: ");
1201 end:
1202 ret = 0;
1203
1204 err:
1205 ERR_print_errors(bio_err);
1206
1207 if (server)
1208 BIO_free(server);
1209 if (server_io)
1210 BIO_free(server_io);
1211 if (client)
1212 BIO_free(client);
1213 if (client_io)
1214 BIO_free(client_io);
1215 if (s_ssl_bio)
1216 BIO_free(s_ssl_bio);
1217 if (c_ssl_bio)
1218 BIO_free(c_ssl_bio);
1219
1220 return ret;
1221 }
1222
1223
1224 #define W_READ 1
1225 #define W_WRITE 2
1226 #define C_DONE 1
1227 #define S_DONE 2
1228
1229 int doit(SSL *s_ssl, SSL *c_ssl, long count)
1230 {
1231 MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1232 long cw_num=count,cr_num=count;
1233 long sw_num=count,sr_num=count;
1234 int ret=1;
1235 BIO *c_to_s=NULL;
1236 BIO *s_to_c=NULL;
1237 BIO *c_bio=NULL;
1238 BIO *s_bio=NULL;
1239 int c_r,c_w,s_r,s_w;
1240 int c_want,s_want;
1241 int i,j;
1242 int done=0;
1243 int c_write,s_write;
1244 int do_server=0,do_client=0;
1245
1246 memset(cbuf,0,sizeof(cbuf));
1247 memset(sbuf,0,sizeof(sbuf));
1248
1249 c_to_s=BIO_new(BIO_s_mem());
1250 s_to_c=BIO_new(BIO_s_mem());
1251 if ((s_to_c == NULL) || (c_to_s == NULL))
1252 {
1253 ERR_print_errors(bio_err);
1254 goto err;
1255 }
1256
1257 c_bio=BIO_new(BIO_f_ssl());
1258 s_bio=BIO_new(BIO_f_ssl());
1259 if ((c_bio == NULL) || (s_bio == NULL))
1260 {
1261 ERR_print_errors(bio_err);
1262 goto err;
1263 }
1264
1265 SSL_set_connect_state(c_ssl);
1266 SSL_set_bio(c_ssl,s_to_c,c_to_s);
1267 BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
1268
1269 SSL_set_accept_state(s_ssl);
1270 SSL_set_bio(s_ssl,c_to_s,s_to_c);
1271 BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
1272
1273 c_r=0; s_r=1;
1274 c_w=1; s_w=0;
1275 c_want=W_WRITE;
1276 s_want=0;
1277 c_write=1,s_write=0;
1278
1279 /* We can always do writes */
1280 for (;;)
1281 {
1282 do_server=0;
1283 do_client=0;
1284
1285 i=(int)BIO_pending(s_bio);
1286 if ((i && s_r) || s_w) do_server=1;
1287
1288 i=(int)BIO_pending(c_bio);
1289 if ((i && c_r) || c_w) do_client=1;
1290
1291 if (do_server && debug)
1292 {
1293 if (SSL_in_init(s_ssl))
1294 printf("server waiting in SSL_accept - %s\n",
1295 SSL_state_string_long(s_ssl));
1296 /* else if (s_write)
1297 printf("server:SSL_write()\n");
1298 else
1299 printf("server:SSL_read()\n"); */
1300 }
1301
1302 if (do_client && debug)
1303 {
1304 if (SSL_in_init(c_ssl))
1305 printf("client waiting in SSL_connect - %s\n",
1306 SSL_state_string_long(c_ssl));
1307 /* else if (c_write)
1308 printf("client:SSL_write()\n");
1309 else
1310 printf("client:SSL_read()\n"); */
1311 }
1312
1313 if (!do_client && !do_server)
1314 {
1315 fprintf(stdout,"ERROR IN STARTUP\n");
1316 ERR_print_errors(bio_err);
1317 break;
1318 }
1319 if (do_client && !(done & C_DONE))
1320 {
1321 if (c_write)
1322 {
1323 j=(cw_num > (long)sizeof(cbuf))
1324 ?sizeof(cbuf):(int)cw_num;
1325 i=BIO_write(c_bio,cbuf,j);
1326 if (i < 0)
1327 {
1328 c_r=0;
1329 c_w=0;
1330 if (BIO_should_retry(c_bio))
1331 {
1332 if (BIO_should_read(c_bio))
1333 c_r=1;
1334 if (BIO_should_write(c_bio))
1335 c_w=1;
1336 }
1337 else
1338 {
1339 fprintf(stderr,"ERROR in CLIENT\n");
1340 ERR_print_errors(bio_err);
1341 goto err;
1342 }
1343 }
1344 else if (i == 0)
1345 {
1346 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1347 goto err;
1348 }
1349 else
1350 {
1351 if (debug)
1352 printf("client wrote %d\n",i);
1353 /* ok */
1354 s_r=1;
1355 c_write=0;
1356 cw_num-=i;
1357 }
1358 }
1359 else
1360 {
1361 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
1362 if (i < 0)
1363 {
1364 c_r=0;
1365 c_w=0;
1366 if (BIO_should_retry(c_bio))
1367 {
1368 if (BIO_should_read(c_bio))
1369 c_r=1;
1370 if (BIO_should_write(c_bio))
1371 c_w=1;
1372 }
1373 else
1374 {
1375 fprintf(stderr,"ERROR in CLIENT\n");
1376 ERR_print_errors(bio_err);
1377 goto err;
1378 }
1379 }
1380 else if (i == 0)
1381 {
1382 fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1383 goto err;
1384 }
1385 else
1386 {
1387 if (debug)
1388 printf("client read %d\n",i);
1389 cr_num-=i;
1390 if (sw_num > 0)
1391 {
1392 s_write=1;
1393 s_w=1;
1394 }
1395 if (cr_num <= 0)
1396 {
1397 s_write=1;
1398 s_w=1;
1399 done=S_DONE|C_DONE;
1400 }
1401 }
1402 }
1403 }
1404
1405 if (do_server && !(done & S_DONE))
1406 {
1407 if (!s_write)
1408 {
1409 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
1410 if (i < 0)
1411 {
1412 s_r=0;
1413 s_w=0;
1414 if (BIO_should_retry(s_bio))
1415 {
1416 if (BIO_should_read(s_bio))
1417 s_r=1;
1418 if (BIO_should_write(s_bio))
1419 s_w=1;
1420 }
1421 else
1422 {
1423 fprintf(stderr,"ERROR in SERVER\n");
1424 ERR_print_errors(bio_err);
1425 goto err;
1426 }
1427 }
1428 else if (i == 0)
1429 {
1430 ERR_print_errors(bio_err);
1431 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1432 goto err;
1433 }
1434 else
1435 {
1436 if (debug)
1437 printf("server read %d\n",i);
1438 sr_num-=i;
1439 if (cw_num > 0)
1440 {
1441 c_write=1;
1442 c_w=1;
1443 }
1444 if (sr_num <= 0)
1445 {
1446 s_write=1;
1447 s_w=1;
1448 c_write=0;
1449 }
1450 }
1451 }
1452 else
1453 {
1454 j=(sw_num > (long)sizeof(sbuf))?
1455 sizeof(sbuf):(int)sw_num;
1456 i=BIO_write(s_bio,sbuf,j);
1457 if (i < 0)
1458 {
1459 s_r=0;
1460 s_w=0;
1461 if (BIO_should_retry(s_bio))
1462 {
1463 if (BIO_should_read(s_bio))
1464 s_r=1;
1465 if (BIO_should_write(s_bio))
1466 s_w=1;
1467 }
1468 else
1469 {
1470 fprintf(stderr,"ERROR in SERVER\n");
1471 ERR_print_errors(bio_err);
1472 goto err;
1473 }
1474 }
1475 else if (i == 0)
1476 {
1477 ERR_print_errors(bio_err);
1478 fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1479 goto err;
1480 }
1481 else
1482 {
1483 if (debug)
1484 printf("server wrote %d\n",i);
1485 sw_num-=i;
1486 s_write=0;
1487 c_r=1;
1488 if (sw_num <= 0)
1489 done|=S_DONE;
1490 }
1491 }
1492 }
1493
1494 if ((done & S_DONE) && (done & C_DONE)) break;
1495 }
1496
1497 if (verbose)
1498 print_details(c_ssl, "DONE: ");
1499 ret=0;
1500 err:
1501 /* We have to set the BIO's to NULL otherwise they will be
1502 * OPENSSL_free()ed twice. Once when th s_ssl is SSL_free()ed and
1503 * again when c_ssl is SSL_free()ed.
1504 * This is a hack required because s_ssl and c_ssl are sharing the same
1505 * BIO structure and SSL_set_bio() and SSL_free() automatically
1506 * BIO_free non NULL entries.
1507 * You should not normally do this or be required to do this */
1508 if (s_ssl != NULL)
1509 {
1510 s_ssl->rbio=NULL;
1511 s_ssl->wbio=NULL;
1512 }
1513 if (c_ssl != NULL)
1514 {
1515 c_ssl->rbio=NULL;
1516 c_ssl->wbio=NULL;
1517 }
1518
1519 if (c_to_s != NULL) BIO_free(c_to_s);
1520 if (s_to_c != NULL) BIO_free(s_to_c);
1521 if (c_bio != NULL) BIO_free_all(c_bio);
1522 if (s_bio != NULL) BIO_free_all(s_bio);
1523 return(ret);
1524 }
1525
1526 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
1527 {
1528 char *s,buf[256];
1529
1530 s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
1531 sizeof buf);
1532 if (s != NULL)
1533 {
1534 if (ok)
1535 fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1536 else
1537 fprintf(stderr,"depth=%d error=%d %s\n",
1538 ctx->error_depth,ctx->error,buf);
1539 }
1540
1541 if (ok == 0)
1542 {
1543 switch (ctx->error)
1544 {
1545 case X509_V_ERR_CERT_NOT_YET_VALID:
1546 case X509_V_ERR_CERT_HAS_EXPIRED:
1547 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1548 ok=1;
1549 }
1550 }
1551
1552 return(ok);
1553 }
1554
1555 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1556 {
1557 char *s = NULL,buf[256];
1558 int ok=1;
1559
1560 fprintf(stderr, "In app_verify_callback, allowing cert. ");
1561 fprintf(stderr, "Arg is: %s\n", (char *)arg);
1562 fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1563 (unsigned int)ctx, (unsigned int)ctx->cert);
1564 if (ctx->cert)
1565 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1566 if (s != NULL)
1567 {
1568 fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1569 }
1570
1571 return(ok);
1572 }
1573
1574 #ifndef OPENSSL_NO_RSA
1575 static RSA *rsa_tmp=NULL;
1576
1577 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
1578 {
1579 if (rsa_tmp == NULL)
1580 {
1581 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
1582 (void)BIO_flush(bio_err);
1583 rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
1584 BIO_printf(bio_err,"\n");
1585 (void)BIO_flush(bio_err);
1586 }
1587 return(rsa_tmp);
1588 }
1589
1590 static void free_tmp_rsa(void)
1591 {
1592 if (rsa_tmp != NULL)
1593 {
1594 RSA_free(rsa_tmp);
1595 rsa_tmp = NULL;
1596 }
1597 }
1598 #endif
1599
1600 #ifndef OPENSSL_NO_DH
1601 /* These DH parameters have been generated as follows:
1602 * $ openssl dhparam -C -noout 512
1603 * $ openssl dhparam -C -noout 1024
1604 * $ openssl dhparam -C -noout -dsaparam 1024
1605 * (The third function has been renamed to avoid name conflicts.)
1606 */
1607 static DH *get_dh512()
1608 {
1609 static unsigned char dh512_p[]={
1610 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1611 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1612 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1613 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1614 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1615 0x02,0xC5,0xAE,0x23,
1616 };
1617 static unsigned char dh512_g[]={
1618 0x02,
1619 };
1620 DH *dh;
1621
1622 if ((dh=DH_new()) == NULL) return(NULL);
1623 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1624 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1625 if ((dh->p == NULL) || (dh->g == NULL))
1626 { DH_free(dh); return(NULL); }
1627 return(dh);
1628 }
1629
1630 static DH *get_dh1024()
1631 {
1632 static unsigned char dh1024_p[]={
1633 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1634 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1635 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1636 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1637 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1638 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1639 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1640 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1641 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1642 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1643 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1644 };
1645 static unsigned char dh1024_g[]={
1646 0x02,
1647 };
1648 DH *dh;
1649
1650 if ((dh=DH_new()) == NULL) return(NULL);
1651 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1652 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1653 if ((dh->p == NULL) || (dh->g == NULL))
1654 { DH_free(dh); return(NULL); }
1655 return(dh);
1656 }
1657
1658 static DH *get_dh1024dsa()
1659 {
1660 static unsigned char dh1024_p[]={
1661 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1662 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1663 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1664 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1665 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1666 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1667 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1668 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1669 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1670 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1671 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1672 };
1673 static unsigned char dh1024_g[]={
1674 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1675 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1676 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1677 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1678 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1679 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1680 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1681 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1682 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1683 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1684 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1685 };
1686 DH *dh;
1687
1688 if ((dh=DH_new()) == NULL) return(NULL);
1689 dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1690 dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1691 if ((dh->p == NULL) || (dh->g == NULL))
1692 { DH_free(dh); return(NULL); }
1693 dh->length = 160;
1694 return(dh);
1695 }
1696 #endif