1/* ssl/ssltest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#define _BSD_SOURCE 1		/* Or gethostname won't be declared properly
113				   on Linux and GNU platforms. */
114
115#include <assert.h>
116#include <errno.h>
117#include <limits.h>
118#include <stdio.h>
119#include <stdlib.h>
120#include <string.h>
121#include <time.h>
122
123#define USE_SOCKETS
124#include "e_os.h"
125
126#include <openssl/bio.h>
127#include <openssl/crypto.h>
128#include <openssl/evp.h>
129#include <openssl/x509.h>
130#include <openssl/ssl.h>
131#ifndef OPENSSL_NO_ENGINE
132#include <openssl/engine.h>
133#endif
134#include <openssl/err.h>
135#include <openssl/rand.h>
136#include <openssl/fips.h>
137
138#define _XOPEN_SOURCE_EXTENDED	1 /* Or gethostname won't be declared properly
139				     on Compaq platforms (at least with DEC C).
140				     Do not try to put it earlier, or IPv6 includes
141				     get screwed...
142				  */
143
144#ifdef OPENSSL_SYS_WINDOWS
145#include <winsock.h>
146#else
147#include OPENSSL_UNISTD
148#endif
149
150#ifdef OPENSSL_SYS_VMS
151#  define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
152#  define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
153#elif defined(OPENSSL_SYS_WINCE)
154#  define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
155#  define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
156#else
157#  define TEST_SERVER_CERT "../apps/server.pem"
158#  define TEST_CLIENT_CERT "../apps/client.pem"
159#endif
160
161/* There is really no standard for this, so let's assign some tentative
162   numbers.  In any case, these numbers are only for this test */
163#define COMP_RLE	1
164#define COMP_ZLIB	2
165
166static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
167#ifndef OPENSSL_NO_RSA
168static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
169static void free_tmp_rsa(void);
170#endif
171static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
172#define APP_CALLBACK "Test Callback Argument"
173static char *app_verify_arg = APP_CALLBACK;
174
175#ifndef OPENSSL_NO_DH
176static DH *get_dh512(void);
177static DH *get_dh1024(void);
178static DH *get_dh1024dsa(void);
179#endif
180
181static BIO *bio_err=NULL;
182static BIO *bio_stdout=NULL;
183
184static char *cipher=NULL;
185static int verbose=0;
186static int debug=0;
187#if 0
188/* Not used yet. */
189#ifdef FIONBIO
190static int s_nbio=0;
191#endif
192#endif
193
194static const char rnd_seed[] = "string to make the random number generator think it has entropy";
195
196int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
197int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
198static void sv_usage(void)
199	{
200	fprintf(stderr,"usage: ssltest [args ...]\n");
201	fprintf(stderr,"\n");
202#ifdef OPENSSL_FIPS
203	fprintf(stderr,"-F             - run test in FIPS mode\n");
204#endif
205	fprintf(stderr," -server_auth  - check server certificate\n");
206	fprintf(stderr," -client_auth  - do client authentication\n");
207	fprintf(stderr," -v            - more output\n");
208	fprintf(stderr," -d            - debug output\n");
209	fprintf(stderr," -reuse        - use session-id reuse\n");
210	fprintf(stderr," -num <val>    - number of connections to perform\n");
211	fprintf(stderr," -bytes <val>  - number of bytes to swap between client/server\n");
212#ifndef OPENSSL_NO_DH
213	fprintf(stderr," -dhe1024      - use 1024 bit key (safe prime) for DHE\n");
214	fprintf(stderr," -dhe1024dsa   - use 1024 bit key (with 160-bit subprime) for DHE\n");
215	fprintf(stderr," -no_dhe       - disable DHE\n");
216#endif
217#ifndef OPENSSL_NO_SSL2
218	fprintf(stderr," -ssl2         - use SSLv2\n");
219#endif
220#ifndef OPENSSL_NO_SSL3
221	fprintf(stderr," -ssl3         - use SSLv3\n");
222#endif
223#ifndef OPENSSL_NO_TLS1
224	fprintf(stderr," -tls1         - use TLSv1\n");
225#endif
226	fprintf(stderr," -CApath arg   - PEM format directory of CA's\n");
227	fprintf(stderr," -CAfile arg   - PEM format file of CA's\n");
228	fprintf(stderr," -cert arg     - Server certificate file\n");
229	fprintf(stderr," -key arg      - Server key file (default: same as -cert)\n");
230	fprintf(stderr," -c_cert arg   - Client certificate file\n");
231	fprintf(stderr," -c_key arg    - Client key file (default: same as -c_cert)\n");
232	fprintf(stderr," -cipher arg   - The cipher list\n");
233	fprintf(stderr," -bio_pair     - Use BIO pairs\n");
234	fprintf(stderr," -f            - Test even cases that can't work\n");
235	fprintf(stderr," -time         - measure processor time used by client and server\n");
236	fprintf(stderr," -zlib         - use zlib compression\n");
237	fprintf(stderr," -time         - use rle compression\n");
238	}
239
240static void print_details(SSL *c_ssl, const char *prefix)
241	{
242	SSL_CIPHER *ciph;
243	X509 *cert;
244
245	ciph=SSL_get_current_cipher(c_ssl);
246	BIO_printf(bio_stdout,"%s%s, cipher %s %s",
247		prefix,
248		SSL_get_version(c_ssl),
249		SSL_CIPHER_get_version(ciph),
250		SSL_CIPHER_get_name(ciph));
251	cert=SSL_get_peer_certificate(c_ssl);
252	if (cert != NULL)
253		{
254		EVP_PKEY *pkey = X509_get_pubkey(cert);
255		if (pkey != NULL)
256			{
257			if (0)
258				;
259#ifndef OPENSSL_NO_RSA
260			else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
261				&& pkey->pkey.rsa->n != NULL)
262				{
263				BIO_printf(bio_stdout, ", %d bit RSA",
264					BN_num_bits(pkey->pkey.rsa->n));
265				}
266#endif
267#ifndef OPENSSL_NO_DSA
268			else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
269				&& pkey->pkey.dsa->p != NULL)
270				{
271				BIO_printf(bio_stdout, ", %d bit DSA",
272					BN_num_bits(pkey->pkey.dsa->p));
273				}
274#endif
275			EVP_PKEY_free(pkey);
276			}
277		X509_free(cert);
278		}
279	/* The SSL API does not allow us to look at temporary RSA/DH keys,
280	 * otherwise we should print their lengths too */
281	BIO_printf(bio_stdout,"\n");
282	}
283
284static void lock_dbg_cb(int mode, int type, const char *file, int line)
285	{
286	static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
287	const char *errstr = NULL;
288	int rw;
289
290	rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
291	if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
292		{
293		errstr = "invalid mode";
294		goto err;
295		}
296
297	if (type < 0 || type >= CRYPTO_NUM_LOCKS)
298		{
299		errstr = "type out of bounds";
300		goto err;
301		}
302
303	if (mode & CRYPTO_LOCK)
304		{
305		if (modes[type])
306			{
307			errstr = "already locked";
308			/* must not happen in a single-threaded program
309			 * (would deadlock) */
310			goto err;
311			}
312
313		modes[type] = rw;
314		}
315	else if (mode & CRYPTO_UNLOCK)
316		{
317		if (!modes[type])
318			{
319			errstr = "not locked";
320			goto err;
321			}
322
323		if (modes[type] != rw)
324			{
325			errstr = (rw == CRYPTO_READ) ?
326				"CRYPTO_r_unlock on write lock" :
327				"CRYPTO_w_unlock on read lock";
328			}
329
330		modes[type] = 0;
331		}
332	else
333		{
334		errstr = "invalid mode";
335		goto err;
336		}
337
338 err:
339	if (errstr)
340		{
341		/* we cannot use bio_err here */
342		fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
343			errstr, mode, type, file, line);
344		}
345	}
346
347int main(int argc, char *argv[])
348	{
349	char *CApath=NULL,*CAfile=NULL;
350	int badop=0;
351	int bio_pair=0;
352	int force=0;
353	int tls1=0,ssl2=0,ssl3=0,ret=1;
354	int client_auth=0;
355	int server_auth=0,i;
356	int app_verify=0;
357	char *server_cert=TEST_SERVER_CERT;
358	char *server_key=NULL;
359	char *client_cert=TEST_CLIENT_CERT;
360	char *client_key=NULL;
361	SSL_CTX *s_ctx=NULL;
362	SSL_CTX *c_ctx=NULL;
363	SSL_METHOD *meth=NULL;
364	SSL *c_ssl,*s_ssl;
365	int number=1,reuse=0;
366	long bytes=1L;
367#ifndef OPENSSL_NO_DH
368	DH *dh;
369	int dhe1024 = 0, dhe1024dsa = 0;
370#endif
371	int no_dhe = 0;
372	int print_time = 0;
373	clock_t s_time = 0, c_time = 0;
374	int comp = 0;
375	COMP_METHOD *cm = NULL;
376#ifdef OPENSSL_FIPS
377	int fips_mode=0;
378	const char *path=argv[0];
379#endif
380
381	verbose = 0;
382	debug = 0;
383	cipher = 0;
384
385	bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
386
387	CRYPTO_set_locking_callback(lock_dbg_cb);
388
389	/* enable memory leak checking unless explicitly disabled */
390	if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
391		{
392		CRYPTO_malloc_debug_init();
393		CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
394		}
395	else
396		{
397		/* OPENSSL_DEBUG_MEMORY=off */
398		CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
399		}
400	CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
401
402	RAND_seed(rnd_seed, sizeof rnd_seed);
403
404	bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
405
406	argc--;
407	argv++;
408
409	while (argc >= 1)
410		{
411		if(!strcmp(*argv,"-F"))
412			{
413#ifdef OPENSSL_FIPS
414			fips_mode=1;
415#else
416			fprintf(stderr,"not compiled with FIPS support, so exitting without running.\n");
417			EXIT(0);
418#endif
419			}
420		else if	(strcmp(*argv,"-server_auth") == 0)
421			server_auth=1;
422		else if	(strcmp(*argv,"-client_auth") == 0)
423			client_auth=1;
424		else if	(strcmp(*argv,"-v") == 0)
425			verbose=1;
426		else if	(strcmp(*argv,"-d") == 0)
427			debug=1;
428		else if	(strcmp(*argv,"-reuse") == 0)
429			reuse=1;
430		else if	(strcmp(*argv,"-dhe1024") == 0)
431			{
432#ifndef OPENSSL_NO_DH
433			dhe1024=1;
434#else
435			fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
436#endif
437			}
438		else if	(strcmp(*argv,"-dhe1024dsa") == 0)
439			{
440#ifndef OPENSSL_NO_DH
441			dhe1024dsa=1;
442#else
443			fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
444#endif
445			}
446		else if	(strcmp(*argv,"-no_dhe") == 0)
447			no_dhe=1;
448		else if	(strcmp(*argv,"-ssl2") == 0)
449			ssl2=1;
450		else if	(strcmp(*argv,"-tls1") == 0)
451			tls1=1;
452		else if	(strcmp(*argv,"-ssl3") == 0)
453			ssl3=1;
454		else if	(strncmp(*argv,"-num",4) == 0)
455			{
456			if (--argc < 1) goto bad;
457			number= atoi(*(++argv));
458			if (number == 0) number=1;
459			}
460		else if	(strcmp(*argv,"-bytes") == 0)
461			{
462			if (--argc < 1) goto bad;
463			bytes= atol(*(++argv));
464			if (bytes == 0L) bytes=1L;
465			i=strlen(argv[0]);
466			if (argv[0][i-1] == 'k') bytes*=1024L;
467			if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
468			}
469		else if	(strcmp(*argv,"-cert") == 0)
470			{
471			if (--argc < 1) goto bad;
472			server_cert= *(++argv);
473			}
474		else if	(strcmp(*argv,"-s_cert") == 0)
475			{
476			if (--argc < 1) goto bad;
477			server_cert= *(++argv);
478			}
479		else if	(strcmp(*argv,"-key") == 0)
480			{
481			if (--argc < 1) goto bad;
482			server_key= *(++argv);
483			}
484		else if	(strcmp(*argv,"-s_key") == 0)
485			{
486			if (--argc < 1) goto bad;
487			server_key= *(++argv);
488			}
489		else if	(strcmp(*argv,"-c_cert") == 0)
490			{
491			if (--argc < 1) goto bad;
492			client_cert= *(++argv);
493			}
494		else if	(strcmp(*argv,"-c_key") == 0)
495			{
496			if (--argc < 1) goto bad;
497			client_key= *(++argv);
498			}
499		else if	(strcmp(*argv,"-cipher") == 0)
500			{
501			if (--argc < 1) goto bad;
502			cipher= *(++argv);
503			}
504		else if	(strcmp(*argv,"-CApath") == 0)
505			{
506			if (--argc < 1) goto bad;
507			CApath= *(++argv);
508			}
509		else if	(strcmp(*argv,"-CAfile") == 0)
510			{
511			if (--argc < 1) goto bad;
512			CAfile= *(++argv);
513			}
514		else if	(strcmp(*argv,"-bio_pair") == 0)
515			{
516			bio_pair = 1;
517			}
518		else if	(strcmp(*argv,"-f") == 0)
519			{
520			force = 1;
521			}
522		else if	(strcmp(*argv,"-time") == 0)
523			{
524			print_time = 1;
525			}
526		else if	(strcmp(*argv,"-zlib") == 0)
527			{
528			comp = COMP_ZLIB;
529			}
530		else if	(strcmp(*argv,"-rle") == 0)
531			{
532			comp = COMP_RLE;
533			}
534		else if	(strcmp(*argv,"-app_verify") == 0)
535			{
536			app_verify = 1;
537			}
538		else
539			{
540			fprintf(stderr,"unknown option %s\n",*argv);
541			badop=1;
542			break;
543			}
544		argc--;
545		argv++;
546		}
547	if (badop)
548		{
549bad:
550		sv_usage();
551		goto end;
552		}
553
554
555	if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
556		{
557		fprintf(stderr, "This case cannot work.  Use -f to perform "
558			"the test anyway (and\n-d to see what happens), "
559			"or add one of -ssl2, -ssl3, -tls1, -reuse\n"
560			"to avoid protocol mismatch.\n");
561		EXIT(1);
562		}
563
564#ifdef OPENSSL_FIPS
565	if(fips_mode)
566		{
567		if(!FIPS_mode_set(1,path))
568			{
569			ERR_load_crypto_strings();
570			ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE));
571			EXIT(1);
572			}
573		else
574			fprintf(stderr,"*** IN FIPS MODE ***\n");
575		}
576#endif
577
578	if (print_time)
579		{
580		if (!bio_pair)
581			{
582			fprintf(stderr, "Using BIO pair (-bio_pair)\n");
583			bio_pair = 1;
584			}
585		if (number < 50 && !force)
586			fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
587		}
588
589/*	if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
590
591	SSL_library_init();
592	SSL_load_error_strings();
593
594	if (comp == COMP_ZLIB) cm = COMP_zlib();
595	if (comp == COMP_RLE) cm = COMP_rle();
596	if (cm != NULL)
597		{
598		if (cm->type != NID_undef)
599			{
600			if (SSL_COMP_add_compression_method(comp, cm) != 0)
601				{
602				fprintf(stderr,
603					"Failed to add compression method\n");
604				ERR_print_errors_fp(stderr);
605				}
606			}
607		else
608			{
609			fprintf(stderr,
610				"Warning: %s compression not supported\n",
611				(comp == COMP_RLE ? "rle" :
612					(comp == COMP_ZLIB ? "zlib" :
613						"unknown")));
614			ERR_print_errors_fp(stderr);
615			}
616		}
617
618#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
619	if (ssl2)
620		meth=SSLv2_method();
621	else
622	if (tls1)
623		meth=TLSv1_method();
624	else
625	if (ssl3)
626		meth=SSLv3_method();
627	else
628		meth=SSLv23_method();
629#else
630#ifdef OPENSSL_NO_SSL2
631	meth=SSLv3_method();
632#else
633	meth=SSLv2_method();
634#endif
635#endif
636
637	c_ctx=SSL_CTX_new(meth);
638	s_ctx=SSL_CTX_new(meth);
639	if ((c_ctx == NULL) || (s_ctx == NULL))
640		{
641		ERR_print_errors(bio_err);
642		goto end;
643		}
644
645	if (cipher != NULL)
646		{
647		SSL_CTX_set_cipher_list(c_ctx,cipher);
648		SSL_CTX_set_cipher_list(s_ctx,cipher);
649		}
650
651#ifndef OPENSSL_NO_DH
652	if (!no_dhe)
653		{
654		if (dhe1024dsa)
655			{
656			/* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
657			SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
658			dh=get_dh1024dsa();
659			}
660		else if (dhe1024)
661			dh=get_dh1024();
662		else
663			dh=get_dh512();
664		SSL_CTX_set_tmp_dh(s_ctx,dh);
665		DH_free(dh);
666		}
667#else
668	(void)no_dhe;
669#endif
670
671#ifndef OPENSSL_NO_RSA
672	SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
673#endif
674
675	if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
676		{
677		ERR_print_errors(bio_err);
678		}
679	else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
680		(server_key?server_key:server_cert), SSL_FILETYPE_PEM))
681		{
682		ERR_print_errors(bio_err);
683		goto end;
684		}
685
686	if (client_auth)
687		{
688		SSL_CTX_use_certificate_file(c_ctx,client_cert,
689			SSL_FILETYPE_PEM);
690		SSL_CTX_use_PrivateKey_file(c_ctx,
691			(client_key?client_key:client_cert),
692			SSL_FILETYPE_PEM);
693		}
694
695	if (	(!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
696		(!SSL_CTX_set_default_verify_paths(s_ctx)) ||
697		(!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
698		(!SSL_CTX_set_default_verify_paths(c_ctx)))
699		{
700		/* fprintf(stderr,"SSL_load_verify_locations\n"); */
701		ERR_print_errors(bio_err);
702		/* goto end; */
703		}
704
705	if (client_auth)
706		{
707		BIO_printf(bio_err,"client authentication\n");
708		SSL_CTX_set_verify(s_ctx,
709			SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
710			verify_callback);
711		if (app_verify)
712			{
713			SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
714			}
715		}
716	if (server_auth)
717		{
718		BIO_printf(bio_err,"server authentication\n");
719		SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
720			verify_callback);
721		if (app_verify)
722			{
723			SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
724			}
725		}
726
727	{
728		int session_id_context = 0;
729		SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
730	}
731
732	c_ssl=SSL_new(c_ctx);
733	s_ssl=SSL_new(s_ctx);
734
735#ifndef OPENSSL_NO_KRB5
736	if (c_ssl  &&  c_ssl->kssl_ctx)
737                {
738                char	localhost[MAXHOSTNAMELEN+2];
739
740		if (gethostname(localhost, sizeof localhost-1) == 0)
741                        {
742			localhost[sizeof localhost-1]='\0';
743			if(strlen(localhost) == sizeof localhost-1)
744				{
745				BIO_printf(bio_err,"localhost name too long\n");
746				goto end;
747				}
748			kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
749                                localhost);
750			}
751		}
752#endif    /* OPENSSL_NO_KRB5  */
753
754	for (i=0; i<number; i++)
755		{
756		if (!reuse) SSL_set_session(c_ssl,NULL);
757		if (bio_pair)
758			ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
759		else
760			ret=doit(s_ssl,c_ssl,bytes);
761		}
762
763	if (!verbose)
764		{
765		print_details(c_ssl, "");
766		}
767	if ((number > 1) || (bytes > 1L))
768		BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
769	if (print_time)
770		{
771#ifdef CLOCKS_PER_SEC
772		/* "To determine the time in seconds, the value returned
773		 * by the clock function should be divided by the value
774		 * of the macro CLOCKS_PER_SEC."
775		 *                                       -- ISO/IEC 9899 */
776		BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
777			"Approximate total client time: %6.2f s\n",
778			(double)s_time/CLOCKS_PER_SEC,
779			(double)c_time/CLOCKS_PER_SEC);
780#else
781		/* "`CLOCKS_PER_SEC' undeclared (first use this function)"
782		 *                            -- cc on NeXTstep/OpenStep */
783		BIO_printf(bio_stdout,
784			"Approximate total server time: %6.2f units\n"
785			"Approximate total client time: %6.2f units\n",
786			(double)s_time,
787			(double)c_time);
788#endif
789		}
790
791	SSL_free(s_ssl);
792	SSL_free(c_ssl);
793
794end:
795	if (s_ctx != NULL) SSL_CTX_free(s_ctx);
796	if (c_ctx != NULL) SSL_CTX_free(c_ctx);
797
798	if (bio_stdout != NULL) BIO_free(bio_stdout);
799
800#ifndef OPENSSL_NO_RSA
801	free_tmp_rsa();
802#endif
803#ifndef OPENSSL_NO_ENGINE
804	ENGINE_cleanup();
805#endif
806	CRYPTO_cleanup_all_ex_data();
807	ERR_free_strings();
808	ERR_remove_state(0);
809	EVP_cleanup();
810	CRYPTO_mem_leaks(bio_err);
811	if (bio_err != NULL) BIO_free(bio_err);
812	EXIT(ret);
813	}
814
815int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
816	clock_t *s_time, clock_t *c_time)
817	{
818	long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
819	BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
820	BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
821	int ret = 1;
822
823	size_t bufsiz = 256; /* small buffer for testing */
824
825	if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
826		goto err;
827	if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
828		goto err;
829
830	s_ssl_bio = BIO_new(BIO_f_ssl());
831	if (!s_ssl_bio)
832		goto err;
833
834	c_ssl_bio = BIO_new(BIO_f_ssl());
835	if (!c_ssl_bio)
836		goto err;
837
838	SSL_set_connect_state(c_ssl);
839	SSL_set_bio(c_ssl, client, client);
840	(void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
841
842	SSL_set_accept_state(s_ssl);
843	SSL_set_bio(s_ssl, server, server);
844	(void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
845
846	do
847		{
848		/* c_ssl_bio:          SSL filter BIO
849		 *
850		 * client:             pseudo-I/O for SSL library
851		 *
852		 * client_io:          client's SSL communication; usually to be
853		 *                     relayed over some I/O facility, but in this
854		 *                     test program, we're the server, too:
855		 *
856		 * server_io:          server's SSL communication
857		 *
858		 * server:             pseudo-I/O for SSL library
859		 *
860		 * s_ssl_bio:          SSL filter BIO
861		 *
862		 * The client and the server each employ a "BIO pair":
863		 * client + client_io, server + server_io.
864		 * BIO pairs are symmetric.  A BIO pair behaves similar
865		 * to a non-blocking socketpair (but both endpoints must
866		 * be handled by the same thread).
867		 * [Here we could connect client and server to the ends
868		 * of a single BIO pair, but then this code would be less
869		 * suitable as an example for BIO pairs in general.]
870		 *
871		 * Useful functions for querying the state of BIO pair endpoints:
872		 *
873		 * BIO_ctrl_pending(bio)              number of bytes we can read now
874		 * BIO_ctrl_get_read_request(bio)     number of bytes needed to fulfil
875		 *                                      other side's read attempt
876		 * BIO_ctrl_get_write_guarantee(bio)   number of bytes we can write now
877		 *
878		 * ..._read_request is never more than ..._write_guarantee;
879		 * it depends on the application which one you should use.
880		 */
881
882		/* We have non-blocking behaviour throughout this test program, but
883		 * can be sure that there is *some* progress in each iteration; so
884		 * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
885		 * -- we just try everything in each iteration
886		 */
887
888			{
889			/* CLIENT */
890
891			MS_STATIC char cbuf[1024*8];
892			int i, r;
893			clock_t c_clock = clock();
894
895			memset(cbuf, 0, sizeof(cbuf));
896
897			if (debug)
898				if (SSL_in_init(c_ssl))
899					printf("client waiting in SSL_connect - %s\n",
900						SSL_state_string_long(c_ssl));
901
902			if (cw_num > 0)
903				{
904				/* Write to server. */
905
906				if (cw_num > (long)sizeof cbuf)
907					i = sizeof cbuf;
908				else
909					i = (int)cw_num;
910				r = BIO_write(c_ssl_bio, cbuf, i);
911				if (r < 0)
912					{
913					if (!BIO_should_retry(c_ssl_bio))
914						{
915						fprintf(stderr,"ERROR in CLIENT\n");
916						goto err;
917						}
918					/* BIO_should_retry(...) can just be ignored here.
919					 * The library expects us to call BIO_write with
920					 * the same arguments again, and that's what we will
921					 * do in the next iteration. */
922					}
923				else if (r == 0)
924					{
925					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
926					goto err;
927					}
928				else
929					{
930					if (debug)
931						printf("client wrote %d\n", r);
932					cw_num -= r;
933					}
934				}
935
936			if (cr_num > 0)
937				{
938				/* Read from server. */
939
940				r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
941				if (r < 0)
942					{
943					if (!BIO_should_retry(c_ssl_bio))
944						{
945						fprintf(stderr,"ERROR in CLIENT\n");
946						goto err;
947						}
948					/* Again, "BIO_should_retry" can be ignored. */
949					}
950				else if (r == 0)
951					{
952					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
953					goto err;
954					}
955				else
956					{
957					if (debug)
958						printf("client read %d\n", r);
959					cr_num -= r;
960					}
961				}
962
963			/* c_time and s_time increments will typically be very small
964			 * (depending on machine speed and clock tick intervals),
965			 * but sampling over a large number of connections should
966			 * result in fairly accurate figures.  We cannot guarantee
967			 * a lot, however -- if each connection lasts for exactly
968			 * one clock tick, it will be counted only for the client
969			 * or only for the server or even not at all.
970			 */
971			*c_time += (clock() - c_clock);
972			}
973
974			{
975			/* SERVER */
976
977			MS_STATIC char sbuf[1024*8];
978			int i, r;
979			clock_t s_clock = clock();
980
981			memset(sbuf, 0, sizeof(sbuf));
982
983			if (debug)
984				if (SSL_in_init(s_ssl))
985					printf("server waiting in SSL_accept - %s\n",
986						SSL_state_string_long(s_ssl));
987
988			if (sw_num > 0)
989				{
990				/* Write to client. */
991
992				if (sw_num > (long)sizeof sbuf)
993					i = sizeof sbuf;
994				else
995					i = (int)sw_num;
996				r = BIO_write(s_ssl_bio, sbuf, i);
997				if (r < 0)
998					{
999					if (!BIO_should_retry(s_ssl_bio))
1000						{
1001						fprintf(stderr,"ERROR in SERVER\n");
1002						goto err;
1003						}
1004					/* Ignore "BIO_should_retry". */
1005					}
1006				else if (r == 0)
1007					{
1008					fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1009					goto err;
1010					}
1011				else
1012					{
1013					if (debug)
1014						printf("server wrote %d\n", r);
1015					sw_num -= r;
1016					}
1017				}
1018
1019			if (sr_num > 0)
1020				{
1021				/* Read from client. */
1022
1023				r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1024				if (r < 0)
1025					{
1026					if (!BIO_should_retry(s_ssl_bio))
1027						{
1028						fprintf(stderr,"ERROR in SERVER\n");
1029						goto err;
1030						}
1031					/* blah, blah */
1032					}
1033				else if (r == 0)
1034					{
1035					fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1036					goto err;
1037					}
1038				else
1039					{
1040					if (debug)
1041						printf("server read %d\n", r);
1042					sr_num -= r;
1043					}
1044				}
1045
1046			*s_time += (clock() - s_clock);
1047			}
1048
1049			{
1050			/* "I/O" BETWEEN CLIENT AND SERVER. */
1051
1052			size_t r1, r2;
1053			BIO *io1 = server_io, *io2 = client_io;
1054			/* we use the non-copying interface for io1
1055			 * and the standard BIO_write/BIO_read interface for io2
1056			 */
1057
1058			static int prev_progress = 1;
1059			int progress = 0;
1060
1061			/* io1 to io2 */
1062			do
1063				{
1064				size_t num;
1065				int r;
1066
1067				r1 = BIO_ctrl_pending(io1);
1068				r2 = BIO_ctrl_get_write_guarantee(io2);
1069
1070				num = r1;
1071				if (r2 < num)
1072					num = r2;
1073				if (num)
1074					{
1075					char *dataptr;
1076
1077					if (INT_MAX < num) /* yeah, right */
1078						num = INT_MAX;
1079
1080					r = BIO_nread(io1, &dataptr, (int)num);
1081					assert(r > 0);
1082					assert(r <= (int)num);
1083					/* possibly r < num (non-contiguous data) */
1084					num = r;
1085					r = BIO_write(io2, dataptr, (int)num);
1086					if (r != (int)num) /* can't happen */
1087						{
1088						fprintf(stderr, "ERROR: BIO_write could not write "
1089							"BIO_ctrl_get_write_guarantee() bytes");
1090						goto err;
1091						}
1092					progress = 1;
1093
1094					if (debug)
1095						printf((io1 == client_io) ?
1096							"C->S relaying: %d bytes\n" :
1097							"S->C relaying: %d bytes\n",
1098							(int)num);
1099					}
1100				}
1101			while (r1 && r2);
1102
1103			/* io2 to io1 */
1104			{
1105				size_t num;
1106				int r;
1107
1108				r1 = BIO_ctrl_pending(io2);
1109				r2 = BIO_ctrl_get_read_request(io1);
1110				/* here we could use ..._get_write_guarantee instead of
1111				 * ..._get_read_request, but by using the latter
1112				 * we test restartability of the SSL implementation
1113				 * more thoroughly */
1114				num = r1;
1115				if (r2 < num)
1116					num = r2;
1117				if (num)
1118					{
1119					char *dataptr;
1120
1121					if (INT_MAX < num)
1122						num = INT_MAX;
1123
1124					if (num > 1)
1125						--num; /* test restartability even more thoroughly */
1126
1127					r = BIO_nwrite0(io1, &dataptr);
1128					assert(r > 0);
1129					if (r < (int)num)
1130						num = r;
1131					r = BIO_read(io2, dataptr, (int)num);
1132					if (r != (int)num) /* can't happen */
1133						{
1134						fprintf(stderr, "ERROR: BIO_read could not read "
1135							"BIO_ctrl_pending() bytes");
1136						goto err;
1137						}
1138					progress = 1;
1139					r = BIO_nwrite(io1, &dataptr, (int)num);
1140					if (r != (int)num) /* can't happen */
1141						{
1142						fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1143							"BIO_nwrite0() bytes");
1144						goto err;
1145						}
1146
1147					if (debug)
1148						printf((io2 == client_io) ?
1149							"C->S relaying: %d bytes\n" :
1150							"S->C relaying: %d bytes\n",
1151							(int)num);
1152					}
1153			} /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1154
1155			if (!progress && !prev_progress)
1156				if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1157					{
1158					fprintf(stderr, "ERROR: got stuck\n");
1159					if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1160						{
1161						fprintf(stderr, "This can happen for SSL2 because "
1162							"CLIENT-FINISHED and SERVER-VERIFY are written \n"
1163							"concurrently ...");
1164						if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1165							&& strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1166							{
1167							fprintf(stderr, " ok.\n");
1168							goto end;
1169							}
1170						}
1171					fprintf(stderr, " ERROR.\n");
1172					goto err;
1173					}
1174			prev_progress = progress;
1175			}
1176		}
1177	while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1178
1179	if (verbose)
1180		print_details(c_ssl, "DONE via BIO pair: ");
1181end:
1182	ret = 0;
1183
1184 err:
1185	ERR_print_errors(bio_err);
1186
1187	if (server)
1188		BIO_free(server);
1189	if (server_io)
1190		BIO_free(server_io);
1191	if (client)
1192		BIO_free(client);
1193	if (client_io)
1194		BIO_free(client_io);
1195	if (s_ssl_bio)
1196		BIO_free(s_ssl_bio);
1197	if (c_ssl_bio)
1198		BIO_free(c_ssl_bio);
1199
1200	return ret;
1201	}
1202
1203
1204#define W_READ	1
1205#define W_WRITE	2
1206#define C_DONE	1
1207#define S_DONE	2
1208
1209int doit(SSL *s_ssl, SSL *c_ssl, long count)
1210	{
1211	MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1212	long cw_num=count,cr_num=count;
1213	long sw_num=count,sr_num=count;
1214	int ret=1;
1215	BIO *c_to_s=NULL;
1216	BIO *s_to_c=NULL;
1217	BIO *c_bio=NULL;
1218	BIO *s_bio=NULL;
1219	int c_r,c_w,s_r,s_w;
1220	int c_want,s_want;
1221	int i,j;
1222	int done=0;
1223	int c_write,s_write;
1224	int do_server=0,do_client=0;
1225
1226	memset(cbuf,0,sizeof(cbuf));
1227	memset(sbuf,0,sizeof(sbuf));
1228
1229	c_to_s=BIO_new(BIO_s_mem());
1230	s_to_c=BIO_new(BIO_s_mem());
1231	if ((s_to_c == NULL) || (c_to_s == NULL))
1232		{
1233		ERR_print_errors(bio_err);
1234		goto err;
1235		}
1236
1237	c_bio=BIO_new(BIO_f_ssl());
1238	s_bio=BIO_new(BIO_f_ssl());
1239	if ((c_bio == NULL) || (s_bio == NULL))
1240		{
1241		ERR_print_errors(bio_err);
1242		goto err;
1243		}
1244
1245	SSL_set_connect_state(c_ssl);
1246	SSL_set_bio(c_ssl,s_to_c,c_to_s);
1247	BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
1248
1249	SSL_set_accept_state(s_ssl);
1250	SSL_set_bio(s_ssl,c_to_s,s_to_c);
1251	BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
1252
1253	c_r=0; s_r=1;
1254	c_w=1; s_w=0;
1255	c_want=W_WRITE;
1256	s_want=0;
1257	c_write=1,s_write=0;
1258
1259	/* We can always do writes */
1260	for (;;)
1261		{
1262		do_server=0;
1263		do_client=0;
1264
1265		i=(int)BIO_pending(s_bio);
1266		if ((i && s_r) || s_w) do_server=1;
1267
1268		i=(int)BIO_pending(c_bio);
1269		if ((i && c_r) || c_w) do_client=1;
1270
1271		if (do_server && debug)
1272			{
1273			if (SSL_in_init(s_ssl))
1274				printf("server waiting in SSL_accept - %s\n",
1275					SSL_state_string_long(s_ssl));
1276/*			else if (s_write)
1277				printf("server:SSL_write()\n");
1278			else
1279				printf("server:SSL_read()\n"); */
1280			}
1281
1282		if (do_client && debug)
1283			{
1284			if (SSL_in_init(c_ssl))
1285				printf("client waiting in SSL_connect - %s\n",
1286					SSL_state_string_long(c_ssl));
1287/*			else if (c_write)
1288				printf("client:SSL_write()\n");
1289			else
1290				printf("client:SSL_read()\n"); */
1291			}
1292
1293		if (!do_client && !do_server)
1294			{
1295			fprintf(stdout,"ERROR IN STARTUP\n");
1296			ERR_print_errors(bio_err);
1297			break;
1298			}
1299		if (do_client && !(done & C_DONE))
1300			{
1301			if (c_write)
1302				{
1303				j=(cw_num > (long)sizeof(cbuf))
1304					?sizeof(cbuf):(int)cw_num;
1305				i=BIO_write(c_bio,cbuf,j);
1306				if (i < 0)
1307					{
1308					c_r=0;
1309					c_w=0;
1310					if (BIO_should_retry(c_bio))
1311						{
1312						if (BIO_should_read(c_bio))
1313							c_r=1;
1314						if (BIO_should_write(c_bio))
1315							c_w=1;
1316						}
1317					else
1318						{
1319						fprintf(stderr,"ERROR in CLIENT\n");
1320						ERR_print_errors(bio_err);
1321						goto err;
1322						}
1323					}
1324				else if (i == 0)
1325					{
1326					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1327					goto err;
1328					}
1329				else
1330					{
1331					if (debug)
1332						printf("client wrote %d\n",i);
1333					/* ok */
1334					s_r=1;
1335					c_write=0;
1336					cw_num-=i;
1337					}
1338				}
1339			else
1340				{
1341				i=BIO_read(c_bio,cbuf,sizeof(cbuf));
1342				if (i < 0)
1343					{
1344					c_r=0;
1345					c_w=0;
1346					if (BIO_should_retry(c_bio))
1347						{
1348						if (BIO_should_read(c_bio))
1349							c_r=1;
1350						if (BIO_should_write(c_bio))
1351							c_w=1;
1352						}
1353					else
1354						{
1355						fprintf(stderr,"ERROR in CLIENT\n");
1356						ERR_print_errors(bio_err);
1357						goto err;
1358						}
1359					}
1360				else if (i == 0)
1361					{
1362					fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1363					goto err;
1364					}
1365				else
1366					{
1367					if (debug)
1368						printf("client read %d\n",i);
1369					cr_num-=i;
1370					if (sw_num > 0)
1371						{
1372						s_write=1;
1373						s_w=1;
1374						}
1375					if (cr_num <= 0)
1376						{
1377						s_write=1;
1378						s_w=1;
1379						done=S_DONE|C_DONE;
1380						}
1381					}
1382				}
1383			}
1384
1385		if (do_server && !(done & S_DONE))
1386			{
1387			if (!s_write)
1388				{
1389				i=BIO_read(s_bio,sbuf,sizeof(cbuf));
1390				if (i < 0)
1391					{
1392					s_r=0;
1393					s_w=0;
1394					if (BIO_should_retry(s_bio))
1395						{
1396						if (BIO_should_read(s_bio))
1397							s_r=1;
1398						if (BIO_should_write(s_bio))
1399							s_w=1;
1400						}
1401					else
1402						{
1403						fprintf(stderr,"ERROR in SERVER\n");
1404						ERR_print_errors(bio_err);
1405						goto err;
1406						}
1407					}
1408				else if (i == 0)
1409					{
1410					ERR_print_errors(bio_err);
1411					fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1412					goto err;
1413					}
1414				else
1415					{
1416					if (debug)
1417						printf("server read %d\n",i);
1418					sr_num-=i;
1419					if (cw_num > 0)
1420						{
1421						c_write=1;
1422						c_w=1;
1423						}
1424					if (sr_num <= 0)
1425						{
1426						s_write=1;
1427						s_w=1;
1428						c_write=0;
1429						}
1430					}
1431				}
1432			else
1433				{
1434				j=(sw_num > (long)sizeof(sbuf))?
1435					sizeof(sbuf):(int)sw_num;
1436				i=BIO_write(s_bio,sbuf,j);
1437				if (i < 0)
1438					{
1439					s_r=0;
1440					s_w=0;
1441					if (BIO_should_retry(s_bio))
1442						{
1443						if (BIO_should_read(s_bio))
1444							s_r=1;
1445						if (BIO_should_write(s_bio))
1446							s_w=1;
1447						}
1448					else
1449						{
1450						fprintf(stderr,"ERROR in SERVER\n");
1451						ERR_print_errors(bio_err);
1452						goto err;
1453						}
1454					}
1455				else if (i == 0)
1456					{
1457					ERR_print_errors(bio_err);
1458					fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1459					goto err;
1460					}
1461				else
1462					{
1463					if (debug)
1464						printf("server wrote %d\n",i);
1465					sw_num-=i;
1466					s_write=0;
1467					c_r=1;
1468					if (sw_num <= 0)
1469						done|=S_DONE;
1470					}
1471				}
1472			}
1473
1474		if ((done & S_DONE) && (done & C_DONE)) break;
1475		}
1476
1477	if (verbose)
1478		print_details(c_ssl, "DONE: ");
1479	ret=0;
1480err:
1481	/* We have to set the BIO's to NULL otherwise they will be
1482	 * OPENSSL_free()ed twice.  Once when th s_ssl is SSL_free()ed and
1483	 * again when c_ssl is SSL_free()ed.
1484	 * This is a hack required because s_ssl and c_ssl are sharing the same
1485	 * BIO structure and SSL_set_bio() and SSL_free() automatically
1486	 * BIO_free non NULL entries.
1487	 * You should not normally do this or be required to do this */
1488	if (s_ssl != NULL)
1489		{
1490		s_ssl->rbio=NULL;
1491		s_ssl->wbio=NULL;
1492		}
1493	if (c_ssl != NULL)
1494		{
1495		c_ssl->rbio=NULL;
1496		c_ssl->wbio=NULL;
1497		}
1498
1499	if (c_to_s != NULL) BIO_free(c_to_s);
1500	if (s_to_c != NULL) BIO_free(s_to_c);
1501	if (c_bio != NULL) BIO_free_all(c_bio);
1502	if (s_bio != NULL) BIO_free_all(s_bio);
1503	return(ret);
1504	}
1505
1506static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
1507	{
1508	char *s,buf[256];
1509
1510	s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
1511			    sizeof buf);
1512	if (s != NULL)
1513		{
1514		if (ok)
1515			fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1516		else
1517			fprintf(stderr,"depth=%d error=%d %s\n",
1518				ctx->error_depth,ctx->error,buf);
1519		}
1520
1521	if (ok == 0)
1522		{
1523		switch (ctx->error)
1524			{
1525		case X509_V_ERR_CERT_NOT_YET_VALID:
1526		case X509_V_ERR_CERT_HAS_EXPIRED:
1527		case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1528			ok=1;
1529			}
1530		}
1531
1532	return(ok);
1533	}
1534
1535static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1536	{
1537	char *s = NULL,buf[256];
1538	int ok=1;
1539
1540	fprintf(stderr, "In app_verify_callback, allowing cert. ");
1541	fprintf(stderr, "Arg is: %s\n", (char *)arg);
1542	fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1543			(unsigned int)ctx, (unsigned int)ctx->cert);
1544	if (ctx->cert)
1545		s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1546	if (s != NULL)
1547		{
1548			fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1549		}
1550
1551	return(ok);
1552	}
1553
1554#ifndef OPENSSL_NO_RSA
1555static RSA *rsa_tmp=NULL;
1556
1557static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
1558	{
1559	if (rsa_tmp == NULL)
1560		{
1561		BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
1562		(void)BIO_flush(bio_err);
1563		rsa_tmp=RSA_generate_key(keylength,RSA_F4,NULL,NULL);
1564		BIO_printf(bio_err,"\n");
1565		(void)BIO_flush(bio_err);
1566		}
1567	return(rsa_tmp);
1568	}
1569
1570static void free_tmp_rsa(void)
1571	{
1572	if (rsa_tmp != NULL)
1573		{
1574		RSA_free(rsa_tmp);
1575		rsa_tmp = NULL;
1576		}
1577	}
1578#endif
1579
1580#ifndef OPENSSL_NO_DH
1581/* These DH parameters have been generated as follows:
1582 *    $ openssl dhparam -C -noout 512
1583 *    $ openssl dhparam -C -noout 1024
1584 *    $ openssl dhparam -C -noout -dsaparam 1024
1585 * (The third function has been renamed to avoid name conflicts.)
1586 */
1587static DH *get_dh512()
1588	{
1589	static unsigned char dh512_p[]={
1590		0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1591		0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1592		0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1593		0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1594		0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1595		0x02,0xC5,0xAE,0x23,
1596		};
1597	static unsigned char dh512_g[]={
1598		0x02,
1599		};
1600	DH *dh;
1601
1602	if ((dh=DH_new()) == NULL) return(NULL);
1603	dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1604	dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1605	if ((dh->p == NULL) || (dh->g == NULL))
1606		{ DH_free(dh); return(NULL); }
1607	return(dh);
1608	}
1609
1610static DH *get_dh1024()
1611	{
1612	static unsigned char dh1024_p[]={
1613		0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1614		0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1615		0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1616		0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1617		0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1618		0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1619		0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1620		0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1621		0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1622		0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1623		0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1624		};
1625	static unsigned char dh1024_g[]={
1626		0x02,
1627		};
1628	DH *dh;
1629
1630	if ((dh=DH_new()) == NULL) return(NULL);
1631	dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1632	dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1633	if ((dh->p == NULL) || (dh->g == NULL))
1634		{ DH_free(dh); return(NULL); }
1635	return(dh);
1636	}
1637
1638static DH *get_dh1024dsa()
1639	{
1640	static unsigned char dh1024_p[]={
1641		0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1642		0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1643		0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1644		0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1645		0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1646		0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1647		0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1648		0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1649		0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1650		0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1651		0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1652		};
1653	static unsigned char dh1024_g[]={
1654		0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1655		0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1656		0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1657		0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1658		0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1659		0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1660		0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1661		0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1662		0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1663		0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1664		0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1665		};
1666	DH *dh;
1667
1668	if ((dh=DH_new()) == NULL) return(NULL);
1669	dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1670	dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1671	if ((dh->p == NULL) || (dh->g == NULL))
1672		{ DH_free(dh); return(NULL); }
1673	dh->length = 160;
1674	return(dh);
1675	}
1676#endif
1677