Correct the return codes for ecdsatest.
[openssl.git] / ssl / ssltest.c
1 /* ssl/ssltest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #define _BSD_SOURCE 1           /* Or gethostname won't be declared properly
118                                    on Linux and GNU platforms. */
119
120 #include <assert.h>
121 #include <errno.h>
122 #include <limits.h>
123 #include <stdio.h>
124 #include <stdlib.h>
125 #include <string.h>
126 #include <time.h>
127
128 #define USE_SOCKETS
129 #include "e_os.h"
130
131 #include <openssl/bio.h>
132 #include <openssl/crypto.h>
133 #include <openssl/evp.h>
134 #include <openssl/x509.h>
135 #include <openssl/ssl.h>
136 #ifndef OPENSSL_NO_ENGINE
137 #include <openssl/engine.h>
138 #endif
139 #include <openssl/err.h>
140 #include <openssl/rand.h>
141 #include <openssl/rsa.h>
142 #include <openssl/dsa.h>
143 #include <openssl/dh.h>
144 #include <openssl/bn.h>
145
146 #define _XOPEN_SOURCE_EXTENDED  1 /* Or gethostname won't be declared properly
147                                      on Compaq platforms (at least with DEC C).
148                                      Do not try to put it earlier, or IPv6 includes
149                                      get screwed...
150                                   */
151
152 #ifdef OPENSSL_SYS_WINDOWS
153 #include <winsock.h>
154 #else
155 #include OPENSSL_UNISTD
156 #endif
157
158 #ifdef OPENSSL_SYS_VMS
159 #  define TEST_SERVER_CERT "SYS$DISK:[-.APPS]SERVER.PEM"
160 #  define TEST_CLIENT_CERT "SYS$DISK:[-.APPS]CLIENT.PEM"
161 #elif defined(OPENSSL_SYS_WINCE)
162 #  define TEST_SERVER_CERT "\\OpenSSL\\server.pem"
163 #  define TEST_CLIENT_CERT "\\OpenSSL\\client.pem"
164 #elif defined(OPENSSL_SYS_NETWARE)
165 #  define TEST_SERVER_CERT "\\openssl\\apps\\server.pem"
166 #  define TEST_CLIENT_CERT "\\openssl\\apps\\client.pem"
167 #else
168 #  define TEST_SERVER_CERT "../apps/server.pem"
169 #  define TEST_CLIENT_CERT "../apps/client.pem"
170 #endif
171
172 /* There is really no standard for this, so let's assign some tentative
173    numbers.  In any case, these numbers are only for this test */
174 #define COMP_RLE        255
175 #define COMP_ZLIB       1
176
177 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx);
178 #ifndef OPENSSL_NO_RSA
179 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export,int keylength);
180 static void free_tmp_rsa(void);
181 #endif
182 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg);
183 #define APP_CALLBACK "Test Callback Argument"
184 static char *app_verify_arg = APP_CALLBACK;
185
186 #ifndef OPENSSL_NO_DH
187 static DH *get_dh512(void);
188 static DH *get_dh1024(void);
189 static DH *get_dh1024dsa(void);
190 #endif
191
192 static BIO *bio_err=NULL;
193 static BIO *bio_stdout=NULL;
194
195 static char *cipher=NULL;
196 static int verbose=0;
197 static int debug=0;
198 #if 0
199 /* Not used yet. */
200 #ifdef FIONBIO
201 static int s_nbio=0;
202 #endif
203 #endif
204
205 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
206
207 int doit_biopair(SSL *s_ssl,SSL *c_ssl,long bytes,clock_t *s_time,clock_t *c_time);
208 int doit(SSL *s_ssl,SSL *c_ssl,long bytes);
209 static void sv_usage(void)
210         {
211         fprintf(stderr,"usage: ssltest [args ...]\n");
212         fprintf(stderr,"\n");
213         fprintf(stderr," -server_auth  - check server certificate\n");
214         fprintf(stderr," -client_auth  - do client authentication\n");
215         fprintf(stderr," -v            - more output\n");
216         fprintf(stderr," -d            - debug output\n");
217         fprintf(stderr," -reuse        - use session-id reuse\n");
218         fprintf(stderr," -num <val>    - number of connections to perform\n");
219         fprintf(stderr," -bytes <val>  - number of bytes to swap between client/server\n");
220 #ifndef OPENSSL_NO_DH
221         fprintf(stderr," -dhe1024      - use 1024 bit key (safe prime) for DHE\n");
222         fprintf(stderr," -dhe1024dsa   - use 1024 bit key (with 160-bit subprime) for DHE\n");
223         fprintf(stderr," -no_dhe       - disable DHE\n");
224 #endif
225 #ifndef OPENSSL_NO_ECDH
226         fprintf(stderr," -no_ecdhe     - disable ECDHE\n");
227 #endif
228 #ifndef OPENSSL_NO_SSL2
229         fprintf(stderr," -ssl2         - use SSLv2\n");
230 #endif
231 #ifndef OPENSSL_NO_SSL3
232         fprintf(stderr," -ssl3         - use SSLv3\n");
233 #endif
234 #ifndef OPENSSL_NO_TLS1
235         fprintf(stderr," -tls1         - use TLSv1\n");
236 #endif
237         fprintf(stderr," -CApath arg   - PEM format directory of CA's\n");
238         fprintf(stderr," -CAfile arg   - PEM format file of CA's\n");
239         fprintf(stderr," -cert arg     - Server certificate file\n");
240         fprintf(stderr," -key arg      - Server key file (default: same as -cert)\n");
241         fprintf(stderr," -c_cert arg   - Client certificate file\n");
242         fprintf(stderr," -c_key arg    - Client key file (default: same as -c_cert)\n");
243         fprintf(stderr," -cipher arg   - The cipher list\n");
244         fprintf(stderr," -bio_pair     - Use BIO pairs\n");
245         fprintf(stderr," -f            - Test even cases that can't work\n");
246         fprintf(stderr," -time         - measure processor time used by client and server\n");
247         fprintf(stderr," -zlib         - use zlib compression\n");
248         fprintf(stderr," -rle          - use rle compression\n");
249 #ifndef OPENSSL_NO_ECDH
250         fprintf(stderr," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
251                        "                 Use \"openssl ecparam -list_curves\" for all names\n"  \
252                        "                 (default is sect163r2).\n");
253 #endif
254         }
255
256 static void print_details(SSL *c_ssl, const char *prefix)
257         {
258         SSL_CIPHER *ciph;
259         X509 *cert;
260                 
261         ciph=SSL_get_current_cipher(c_ssl);
262         BIO_printf(bio_stdout,"%s%s, cipher %s %s",
263                 prefix,
264                 SSL_get_version(c_ssl),
265                 SSL_CIPHER_get_version(ciph),
266                 SSL_CIPHER_get_name(ciph));
267         cert=SSL_get_peer_certificate(c_ssl);
268         if (cert != NULL)
269                 {
270                 EVP_PKEY *pkey = X509_get_pubkey(cert);
271                 if (pkey != NULL)
272                         {
273                         if (0) 
274                                 ;
275 #ifndef OPENSSL_NO_RSA
276                         else if (pkey->type == EVP_PKEY_RSA && pkey->pkey.rsa != NULL
277                                 && pkey->pkey.rsa->n != NULL)
278                                 {
279                                 BIO_printf(bio_stdout, ", %d bit RSA",
280                                         BN_num_bits(pkey->pkey.rsa->n));
281                                 }
282 #endif
283 #ifndef OPENSSL_NO_DSA
284                         else if (pkey->type == EVP_PKEY_DSA && pkey->pkey.dsa != NULL
285                                 && pkey->pkey.dsa->p != NULL)
286                                 {
287                                 BIO_printf(bio_stdout, ", %d bit DSA",
288                                         BN_num_bits(pkey->pkey.dsa->p));
289                                 }
290 #endif
291                         EVP_PKEY_free(pkey);
292                         }
293                 X509_free(cert);
294                 }
295         /* The SSL API does not allow us to look at temporary RSA/DH keys,
296          * otherwise we should print their lengths too */
297         BIO_printf(bio_stdout,"\n");
298         }
299
300 static void lock_dbg_cb(int mode, int type, const char *file, int line)
301         {
302         static int modes[CRYPTO_NUM_LOCKS]; /* = {0, 0, ... } */
303         const char *errstr = NULL;
304         int rw;
305         
306         rw = mode & (CRYPTO_READ|CRYPTO_WRITE);
307         if (!((rw == CRYPTO_READ) || (rw == CRYPTO_WRITE)))
308                 {
309                 errstr = "invalid mode";
310                 goto err;
311                 }
312
313         if (type < 0 || type >= CRYPTO_NUM_LOCKS)
314                 {
315                 errstr = "type out of bounds";
316                 goto err;
317                 }
318
319         if (mode & CRYPTO_LOCK)
320                 {
321                 if (modes[type])
322                         {
323                         errstr = "already locked";
324                         /* must not happen in a single-threaded program
325                          * (would deadlock) */
326                         goto err;
327                         }
328
329                 modes[type] = rw;
330                 }
331         else if (mode & CRYPTO_UNLOCK)
332                 {
333                 if (!modes[type])
334                         {
335                         errstr = "not locked";
336                         goto err;
337                         }
338                 
339                 if (modes[type] != rw)
340                         {
341                         errstr = (rw == CRYPTO_READ) ?
342                                 "CRYPTO_r_unlock on write lock" :
343                                 "CRYPTO_w_unlock on read lock";
344                         }
345
346                 modes[type] = 0;
347                 }
348         else
349                 {
350                 errstr = "invalid mode";
351                 goto err;
352                 }
353
354  err:
355         if (errstr)
356                 {
357                 /* we cannot use bio_err here */
358                 fprintf(stderr, "openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d\n",
359                         errstr, mode, type, file, line);
360                 }
361         }
362
363 int main(int argc, char *argv[])
364         {
365         char *CApath=NULL,*CAfile=NULL;
366         int badop=0;
367         int bio_pair=0;
368         int force=0;
369         int tls1=0,ssl2=0,ssl3=0,ret=1;
370         int client_auth=0;
371         int server_auth=0,i;
372         int app_verify=0;
373         char *server_cert=TEST_SERVER_CERT;
374         char *server_key=NULL;
375         char *client_cert=TEST_CLIENT_CERT;
376         char *client_key=NULL;
377         char *named_curve = NULL;
378         SSL_CTX *s_ctx=NULL;
379         SSL_CTX *c_ctx=NULL;
380         SSL_METHOD *meth=NULL;
381         SSL *c_ssl,*s_ssl;
382         int number=1,reuse=0;
383         long bytes=256L;
384 #ifndef OPENSSL_NO_DH
385         DH *dh;
386         int dhe1024 = 0, dhe1024dsa = 0;
387 #endif
388 #ifndef OPENSSL_NO_ECDH
389         EC_KEY *ecdh = NULL;
390 #endif
391         int no_dhe = 0;
392         int no_ecdhe = 0;
393         int print_time = 0;
394         clock_t s_time = 0, c_time = 0;
395         int comp = 0;
396         COMP_METHOD *cm = NULL;
397         STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
398
399         verbose = 0;
400         debug = 0;
401         cipher = 0;
402
403         bio_err=BIO_new_fp(stderr,BIO_NOCLOSE); 
404
405         CRYPTO_set_locking_callback(lock_dbg_cb);
406
407         /* enable memory leak checking unless explicitly disabled */
408         if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
409                 {
410                 CRYPTO_malloc_debug_init();
411                 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
412                 }
413         else
414                 {
415                 /* OPENSSL_DEBUG_MEMORY=off */
416                 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
417                 }
418         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
419
420         RAND_seed(rnd_seed, sizeof rnd_seed);
421
422         bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
423
424         argc--;
425         argv++;
426
427         while (argc >= 1)
428                 {
429                 if      (strcmp(*argv,"-server_auth") == 0)
430                         server_auth=1;
431                 else if (strcmp(*argv,"-client_auth") == 0)
432                         client_auth=1;
433                 else if (strcmp(*argv,"-v") == 0)
434                         verbose=1;
435                 else if (strcmp(*argv,"-d") == 0)
436                         debug=1;
437                 else if (strcmp(*argv,"-reuse") == 0)
438                         reuse=1;
439                 else if (strcmp(*argv,"-dhe1024") == 0)
440                         {
441 #ifndef OPENSSL_NO_DH
442                         dhe1024=1;
443 #else
444                         fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
445 #endif
446                         }
447                 else if (strcmp(*argv,"-dhe1024dsa") == 0)
448                         {
449 #ifndef OPENSSL_NO_DH
450                         dhe1024dsa=1;
451 #else
452                         fprintf(stderr,"ignoring -dhe1024, since I'm compiled without DH\n");
453 #endif
454                         }
455                 else if (strcmp(*argv,"-no_dhe") == 0)
456                         no_dhe=1;
457                 else if (strcmp(*argv,"-no_ecdhe") == 0)
458                         no_ecdhe=1;
459                 else if (strcmp(*argv,"-ssl2") == 0)
460                         ssl2=1;
461                 else if (strcmp(*argv,"-tls1") == 0)
462                         tls1=1;
463                 else if (strcmp(*argv,"-ssl3") == 0)
464                         ssl3=1;
465                 else if (strncmp(*argv,"-num",4) == 0)
466                         {
467                         if (--argc < 1) goto bad;
468                         number= atoi(*(++argv));
469                         if (number == 0) number=1;
470                         }
471                 else if (strcmp(*argv,"-bytes") == 0)
472                         {
473                         if (--argc < 1) goto bad;
474                         bytes= atol(*(++argv));
475                         if (bytes == 0L) bytes=1L;
476                         i=strlen(argv[0]);
477                         if (argv[0][i-1] == 'k') bytes*=1024L;
478                         if (argv[0][i-1] == 'm') bytes*=1024L*1024L;
479                         }
480                 else if (strcmp(*argv,"-cert") == 0)
481                         {
482                         if (--argc < 1) goto bad;
483                         server_cert= *(++argv);
484                         }
485                 else if (strcmp(*argv,"-s_cert") == 0)
486                         {
487                         if (--argc < 1) goto bad;
488                         server_cert= *(++argv);
489                         }
490                 else if (strcmp(*argv,"-key") == 0)
491                         {
492                         if (--argc < 1) goto bad;
493                         server_key= *(++argv);
494                         }
495                 else if (strcmp(*argv,"-s_key") == 0)
496                         {
497                         if (--argc < 1) goto bad;
498                         server_key= *(++argv);
499                         }
500                 else if (strcmp(*argv,"-c_cert") == 0)
501                         {
502                         if (--argc < 1) goto bad;
503                         client_cert= *(++argv);
504                         }
505                 else if (strcmp(*argv,"-c_key") == 0)
506                         {
507                         if (--argc < 1) goto bad;
508                         client_key= *(++argv);
509                         }
510                 else if (strcmp(*argv,"-cipher") == 0)
511                         {
512                         if (--argc < 1) goto bad;
513                         cipher= *(++argv);
514                         }
515                 else if (strcmp(*argv,"-CApath") == 0)
516                         {
517                         if (--argc < 1) goto bad;
518                         CApath= *(++argv);
519                         }
520                 else if (strcmp(*argv,"-CAfile") == 0)
521                         {
522                         if (--argc < 1) goto bad;
523                         CAfile= *(++argv);
524                         }
525                 else if (strcmp(*argv,"-bio_pair") == 0)
526                         {
527                         bio_pair = 1;
528                         }
529                 else if (strcmp(*argv,"-f") == 0)
530                         {
531                         force = 1;
532                         }
533                 else if (strcmp(*argv,"-time") == 0)
534                         {
535                         print_time = 1;
536                         }
537                 else if (strcmp(*argv,"-zlib") == 0)
538                         {
539                         comp = COMP_ZLIB;
540                         }
541                 else if (strcmp(*argv,"-rle") == 0)
542                         {
543                         comp = COMP_RLE;
544                         }
545                 else if (strcmp(*argv,"-named_curve") == 0)
546                         {
547                         if (--argc < 1) goto bad;
548 #ifndef OPENSSL_NO_ECDH         
549                         named_curve = *(++argv);
550 #else
551                         fprintf(stderr,"ignoring -named_curve, since I'm compiled without ECDH\n");
552                         ++argv;
553 #endif
554                         }
555                 else if (strcmp(*argv,"-app_verify") == 0)
556                         {
557                         app_verify = 1;
558                         }
559                 else
560                         {
561                         fprintf(stderr,"unknown option %s\n",*argv);
562                         badop=1;
563                         break;
564                         }
565                 argc--;
566                 argv++;
567                 }
568         if (badop)
569                 {
570 bad:
571                 sv_usage();
572                 goto end;
573                 }
574
575         if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
576                 {
577                 fprintf(stderr, "This case cannot work.  Use -f to perform "
578                         "the test anyway (and\n-d to see what happens), "
579                         "or add one of -ssl2, -ssl3, -tls1, -reuse\n"
580                         "to avoid protocol mismatch.\n");
581                 EXIT(1);
582                 }
583
584         if (print_time)
585                 {
586                 if (!bio_pair)
587                         {
588                         fprintf(stderr, "Using BIO pair (-bio_pair)\n");
589                         bio_pair = 1;
590                         }
591                 if (number < 50 && !force)
592                         fprintf(stderr, "Warning: For accurate timings, use more connections (e.g. -num 1000)\n");
593                 }
594
595 /*      if (cipher == NULL) cipher=getenv("SSL_CIPHER"); */
596
597         SSL_library_init();
598         SSL_load_error_strings();
599
600         if (comp == COMP_ZLIB) cm = COMP_zlib();
601         if (comp == COMP_RLE) cm = COMP_rle();
602         if (cm != NULL)
603                 {
604                 if (cm->type != NID_undef)
605                         {
606                         if (SSL_COMP_add_compression_method(comp, cm) != 0)
607                                 {
608                                 fprintf(stderr,
609                                         "Failed to add compression method\n");
610                                 ERR_print_errors_fp(stderr);
611                                 }
612                         }
613                 else
614                         {
615                         fprintf(stderr,
616                                 "Warning: %s compression not supported\n",
617                                 (comp == COMP_RLE ? "rle" :
618                                         (comp == COMP_ZLIB ? "zlib" :
619                                                 "unknown")));
620                         ERR_print_errors_fp(stderr);
621                         }
622                 }
623         ssl_comp_methods = SSL_COMP_get_compression_methods();
624         fprintf(stderr, "Available compression methods:\n");
625         {
626         int j, n = sk_SSL_COMP_num(ssl_comp_methods);
627         if (n == 0)
628                 fprintf(stderr, "  NONE\n");
629         else
630                 for (j = 0; j < n; j++)
631                         {
632                         SSL_COMP *c = sk_SSL_COMP_value(ssl_comp_methods, j);
633                         fprintf(stderr, "  %d: %s\n", c->id, c->name);
634                         }
635         }
636
637 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
638         if (ssl2)
639                 meth=SSLv2_method();
640         else 
641         if (tls1)
642                 meth=TLSv1_method();
643         else
644         if (ssl3)
645                 meth=SSLv3_method();
646         else
647                 meth=SSLv23_method();
648 #else
649 #ifdef OPENSSL_NO_SSL2
650         meth=SSLv3_method();
651 #else
652         meth=SSLv2_method();
653 #endif
654 #endif
655
656         c_ctx=SSL_CTX_new(meth);
657         s_ctx=SSL_CTX_new(meth);
658         if ((c_ctx == NULL) || (s_ctx == NULL))
659                 {
660                 ERR_print_errors(bio_err);
661                 goto end;
662                 }
663
664         if (cipher != NULL)
665                 {
666                 SSL_CTX_set_cipher_list(c_ctx,cipher);
667                 SSL_CTX_set_cipher_list(s_ctx,cipher);
668                 }
669
670 #ifndef OPENSSL_NO_DH
671         if (!no_dhe)
672                 {
673                 if (dhe1024dsa)
674                         {
675                         /* use SSL_OP_SINGLE_DH_USE to avoid small subgroup attacks */
676                         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
677                         dh=get_dh1024dsa();
678                         }
679                 else if (dhe1024)
680                         dh=get_dh1024();
681                 else
682                         dh=get_dh512();
683                 SSL_CTX_set_tmp_dh(s_ctx,dh);
684                 DH_free(dh);
685                 }
686 #else
687         (void)no_dhe;
688 #endif
689
690 #ifndef OPENSSL_NO_ECDH
691         if (!no_ecdhe)
692                 {
693                 ecdh = EC_KEY_new();
694                 if (ecdh != NULL)
695                         {
696                         if (named_curve)
697                                 {
698                                 int nid = OBJ_sn2nid(named_curve);
699
700                                 if (nid == 0)
701                                         {
702                                         BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
703                                         EC_KEY_free(ecdh);
704                                         goto end;
705                                         }
706
707                                 ecdh->group = EC_GROUP_new_by_nid(nid);
708                                 if (ecdh->group == NULL)
709                                         {
710                                         BIO_printf(bio_err, "unable to create curve (%s)\n", named_curve);
711                                         EC_KEY_free(ecdh);
712                                         goto end;
713                                         }
714                                 }
715                         
716                         if (ecdh->group == NULL)
717                                 ecdh->group=EC_GROUP_new_by_nid(NID_sect163r2);
718
719                         SSL_CTX_set_tmp_ecdh(s_ctx, ecdh);
720                         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_ECDH_USE);
721                         EC_KEY_free(ecdh);
722                         }
723                 }
724 #else
725         (void)no_ecdhe;
726 #endif
727
728 #ifndef OPENSSL_NO_RSA
729         SSL_CTX_set_tmp_rsa_callback(s_ctx,tmp_rsa_cb);
730 #endif
731
732         if (!SSL_CTX_use_certificate_file(s_ctx,server_cert,SSL_FILETYPE_PEM))
733                 {
734                 ERR_print_errors(bio_err);
735                 }
736         else if (!SSL_CTX_use_PrivateKey_file(s_ctx,
737                 (server_key?server_key:server_cert), SSL_FILETYPE_PEM))
738                 {
739                 ERR_print_errors(bio_err);
740                 goto end;
741                 }
742
743         if (client_auth)
744                 {
745                 SSL_CTX_use_certificate_file(c_ctx,client_cert,
746                         SSL_FILETYPE_PEM);
747                 SSL_CTX_use_PrivateKey_file(c_ctx,
748                         (client_key?client_key:client_cert),
749                         SSL_FILETYPE_PEM);
750                 }
751
752         if (    (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
753                 (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
754                 (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
755                 (!SSL_CTX_set_default_verify_paths(c_ctx)))
756                 {
757                 /* fprintf(stderr,"SSL_load_verify_locations\n"); */
758                 ERR_print_errors(bio_err);
759                 /* goto end; */
760                 }
761
762         if (client_auth)
763                 {
764                 BIO_printf(bio_err,"client authentication\n");
765                 SSL_CTX_set_verify(s_ctx,
766                         SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
767                         verify_callback);
768                 if (app_verify) 
769                         {
770                         SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
771                         }
772                 }
773         if (server_auth)
774                 {
775                 BIO_printf(bio_err,"server authentication\n");
776                 SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
777                         verify_callback);
778                 if (app_verify) 
779                         {
780                         SSL_CTX_set_cert_verify_callback(s_ctx, app_verify_callback, app_verify_arg);
781                         }
782                 }
783         
784         {
785                 int session_id_context = 0;
786                 SSL_CTX_set_session_id_context(s_ctx, (void *)&session_id_context, sizeof session_id_context);
787         }
788
789         c_ssl=SSL_new(c_ctx);
790         s_ssl=SSL_new(s_ctx);
791
792 #ifndef OPENSSL_NO_KRB5
793         if (c_ssl  &&  c_ssl->kssl_ctx)
794                 {
795                 char    localhost[MAXHOSTNAMELEN+2];
796
797                 if (gethostname(localhost, sizeof localhost-1) == 0)
798                         {
799                         localhost[sizeof localhost-1]='\0';
800                         if(strlen(localhost) == sizeof localhost-1)
801                                 {
802                                 BIO_printf(bio_err,"localhost name too long\n");
803                                 goto end;
804                                 }
805                         kssl_ctx_setstring(c_ssl->kssl_ctx, KSSL_SERVER,
806                                 localhost);
807                         }
808                 }
809 #endif    /* OPENSSL_NO_KRB5  */
810
811         for (i=0; i<number; i++)
812                 {
813                 if (!reuse) SSL_set_session(c_ssl,NULL);
814                 if (bio_pair)
815                         ret=doit_biopair(s_ssl,c_ssl,bytes,&s_time,&c_time);
816                 else
817                         ret=doit(s_ssl,c_ssl,bytes);
818                 }
819
820         if (!verbose)
821                 {
822                 print_details(c_ssl, "");
823                 }
824         if ((number > 1) || (bytes > 1L))
825                 BIO_printf(bio_stdout, "%d handshakes of %ld bytes done\n",number,bytes);
826         if (print_time)
827                 {
828 #ifdef CLOCKS_PER_SEC
829                 /* "To determine the time in seconds, the value returned
830                  * by the clock function should be divided by the value
831                  * of the macro CLOCKS_PER_SEC."
832                  *                                       -- ISO/IEC 9899 */
833                 BIO_printf(bio_stdout, "Approximate total server time: %6.2f s\n"
834                         "Approximate total client time: %6.2f s\n",
835                         (double)s_time/CLOCKS_PER_SEC,
836                         (double)c_time/CLOCKS_PER_SEC);
837 #else
838                 /* "`CLOCKS_PER_SEC' undeclared (first use this function)"
839                  *                            -- cc on NeXTstep/OpenStep */
840                 BIO_printf(bio_stdout,
841                         "Approximate total server time: %6.2f units\n"
842                         "Approximate total client time: %6.2f units\n",
843                         (double)s_time,
844                         (double)c_time);
845 #endif
846                 }
847
848         SSL_free(s_ssl);
849         SSL_free(c_ssl);
850
851 end:
852         if (s_ctx != NULL) SSL_CTX_free(s_ctx);
853         if (c_ctx != NULL) SSL_CTX_free(c_ctx);
854
855         if (bio_stdout != NULL) BIO_free(bio_stdout);
856
857 #ifndef OPENSSL_NO_RSA
858         free_tmp_rsa();
859 #endif
860 #ifndef OPENSSL_NO_ENGINE
861         ENGINE_cleanup();
862 #endif
863         CRYPTO_cleanup_all_ex_data();
864         ERR_free_strings();
865         ERR_remove_state(0);
866         EVP_cleanup();
867         CRYPTO_mem_leaks(bio_err);
868         if (bio_err != NULL) BIO_free(bio_err);
869         EXIT(ret);
870         }
871
872 int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
873         clock_t *s_time, clock_t *c_time)
874         {
875         long cw_num = count, cr_num = count, sw_num = count, sr_num = count;
876         BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL;
877         BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL;
878         int ret = 1;
879         
880         size_t bufsiz = 256; /* small buffer for testing */
881
882         if (!BIO_new_bio_pair(&server, bufsiz, &server_io, bufsiz))
883                 goto err;
884         if (!BIO_new_bio_pair(&client, bufsiz, &client_io, bufsiz))
885                 goto err;
886         
887         s_ssl_bio = BIO_new(BIO_f_ssl());
888         if (!s_ssl_bio)
889                 goto err;
890
891         c_ssl_bio = BIO_new(BIO_f_ssl());
892         if (!c_ssl_bio)
893                 goto err;
894
895         SSL_set_connect_state(c_ssl);
896         SSL_set_bio(c_ssl, client, client);
897         (void)BIO_set_ssl(c_ssl_bio, c_ssl, BIO_NOCLOSE);
898
899         SSL_set_accept_state(s_ssl);
900         SSL_set_bio(s_ssl, server, server);
901         (void)BIO_set_ssl(s_ssl_bio, s_ssl, BIO_NOCLOSE);
902
903         do
904                 {
905                 /* c_ssl_bio:          SSL filter BIO
906                  *
907                  * client:             pseudo-I/O for SSL library
908                  *
909                  * client_io:          client's SSL communication; usually to be
910                  *                     relayed over some I/O facility, but in this
911                  *                     test program, we're the server, too:
912                  *
913                  * server_io:          server's SSL communication
914                  *
915                  * server:             pseudo-I/O for SSL library
916                  *
917                  * s_ssl_bio:          SSL filter BIO
918                  *
919                  * The client and the server each employ a "BIO pair":
920                  * client + client_io, server + server_io.
921                  * BIO pairs are symmetric.  A BIO pair behaves similar
922                  * to a non-blocking socketpair (but both endpoints must
923                  * be handled by the same thread).
924                  * [Here we could connect client and server to the ends
925                  * of a single BIO pair, but then this code would be less
926                  * suitable as an example for BIO pairs in general.]
927                  *
928                  * Useful functions for querying the state of BIO pair endpoints:
929                  *
930                  * BIO_ctrl_pending(bio)              number of bytes we can read now
931                  * BIO_ctrl_get_read_request(bio)     number of bytes needed to fulfil
932                  *                                      other side's read attempt
933                  * BIO_ctrl_get_write_guarantee(bio)   number of bytes we can write now
934                  *
935                  * ..._read_request is never more than ..._write_guarantee;
936                  * it depends on the application which one you should use.
937                  */
938
939                 /* We have non-blocking behaviour throughout this test program, but
940                  * can be sure that there is *some* progress in each iteration; so
941                  * we don't have to worry about ..._SHOULD_READ or ..._SHOULD_WRITE
942                  * -- we just try everything in each iteration
943                  */
944
945                         {
946                         /* CLIENT */
947                 
948                         MS_STATIC char cbuf[1024*8];
949                         int i, r;
950                         clock_t c_clock = clock();
951
952                         memset(cbuf, 0, sizeof(cbuf));
953
954                         if (debug)
955                                 if (SSL_in_init(c_ssl))
956                                         printf("client waiting in SSL_connect - %s\n",
957                                                 SSL_state_string_long(c_ssl));
958
959                         if (cw_num > 0)
960                                 {
961                                 /* Write to server. */
962                                 
963                                 if (cw_num > (long)sizeof cbuf)
964                                         i = sizeof cbuf;
965                                 else
966                                         i = (int)cw_num;
967                                 r = BIO_write(c_ssl_bio, cbuf, i);
968                                 if (r < 0)
969                                         {
970                                         if (!BIO_should_retry(c_ssl_bio))
971                                                 {
972                                                 fprintf(stderr,"ERROR in CLIENT\n");
973                                                 goto err;
974                                                 }
975                                         /* BIO_should_retry(...) can just be ignored here.
976                                          * The library expects us to call BIO_write with
977                                          * the same arguments again, and that's what we will
978                                          * do in the next iteration. */
979                                         }
980                                 else if (r == 0)
981                                         {
982                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
983                                         goto err;
984                                         }
985                                 else
986                                         {
987                                         if (debug)
988                                                 printf("client wrote %d\n", r);
989                                         cw_num -= r;                            
990                                         }
991                                 }
992
993                         if (cr_num > 0)
994                                 {
995                                 /* Read from server. */
996
997                                 r = BIO_read(c_ssl_bio, cbuf, sizeof(cbuf));
998                                 if (r < 0)
999                                         {
1000                                         if (!BIO_should_retry(c_ssl_bio))
1001                                                 {
1002                                                 fprintf(stderr,"ERROR in CLIENT\n");
1003                                                 goto err;
1004                                                 }
1005                                         /* Again, "BIO_should_retry" can be ignored. */
1006                                         }
1007                                 else if (r == 0)
1008                                         {
1009                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1010                                         goto err;
1011                                         }
1012                                 else
1013                                         {
1014                                         if (debug)
1015                                                 printf("client read %d\n", r);
1016                                         cr_num -= r;
1017                                         }
1018                                 }
1019
1020                         /* c_time and s_time increments will typically be very small
1021                          * (depending on machine speed and clock tick intervals),
1022                          * but sampling over a large number of connections should
1023                          * result in fairly accurate figures.  We cannot guarantee
1024                          * a lot, however -- if each connection lasts for exactly
1025                          * one clock tick, it will be counted only for the client
1026                          * or only for the server or even not at all.
1027                          */
1028                         *c_time += (clock() - c_clock);
1029                         }
1030
1031                         {
1032                         /* SERVER */
1033                 
1034                         MS_STATIC char sbuf[1024*8];
1035                         int i, r;
1036                         clock_t s_clock = clock();
1037
1038                         memset(sbuf, 0, sizeof(sbuf));
1039
1040                         if (debug)
1041                                 if (SSL_in_init(s_ssl))
1042                                         printf("server waiting in SSL_accept - %s\n",
1043                                                 SSL_state_string_long(s_ssl));
1044
1045                         if (sw_num > 0)
1046                                 {
1047                                 /* Write to client. */
1048                                 
1049                                 if (sw_num > (long)sizeof sbuf)
1050                                         i = sizeof sbuf;
1051                                 else
1052                                         i = (int)sw_num;
1053                                 r = BIO_write(s_ssl_bio, sbuf, i);
1054                                 if (r < 0)
1055                                         {
1056                                         if (!BIO_should_retry(s_ssl_bio))
1057                                                 {
1058                                                 fprintf(stderr,"ERROR in SERVER\n");
1059                                                 goto err;
1060                                                 }
1061                                         /* Ignore "BIO_should_retry". */
1062                                         }
1063                                 else if (r == 0)
1064                                         {
1065                                         fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1066                                         goto err;
1067                                         }
1068                                 else
1069                                         {
1070                                         if (debug)
1071                                                 printf("server wrote %d\n", r);
1072                                         sw_num -= r;                            
1073                                         }
1074                                 }
1075
1076                         if (sr_num > 0)
1077                                 {
1078                                 /* Read from client. */
1079
1080                                 r = BIO_read(s_ssl_bio, sbuf, sizeof(sbuf));
1081                                 if (r < 0)
1082                                         {
1083                                         if (!BIO_should_retry(s_ssl_bio))
1084                                                 {
1085                                                 fprintf(stderr,"ERROR in SERVER\n");
1086                                                 goto err;
1087                                                 }
1088                                         /* blah, blah */
1089                                         }
1090                                 else if (r == 0)
1091                                         {
1092                                         fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
1093                                         goto err;
1094                                         }
1095                                 else
1096                                         {
1097                                         if (debug)
1098                                                 printf("server read %d\n", r);
1099                                         sr_num -= r;
1100                                         }
1101                                 }
1102
1103                         *s_time += (clock() - s_clock);
1104                         }
1105                         
1106                         {
1107                         /* "I/O" BETWEEN CLIENT AND SERVER. */
1108
1109                         size_t r1, r2;
1110                         BIO *io1 = server_io, *io2 = client_io;
1111                         /* we use the non-copying interface for io1
1112                          * and the standard BIO_write/BIO_read interface for io2
1113                          */
1114                         
1115                         static int prev_progress = 1;
1116                         int progress = 0;
1117                         
1118                         /* io1 to io2 */
1119                         do
1120                                 {
1121                                 size_t num;
1122                                 int r;
1123
1124                                 r1 = BIO_ctrl_pending(io1);
1125                                 r2 = BIO_ctrl_get_write_guarantee(io2);
1126
1127                                 num = r1;
1128                                 if (r2 < num)
1129                                         num = r2;
1130                                 if (num)
1131                                         {
1132                                         char *dataptr;
1133
1134                                         if (INT_MAX < num) /* yeah, right */
1135                                                 num = INT_MAX;
1136                                         
1137                                         r = BIO_nread(io1, &dataptr, (int)num);
1138                                         assert(r > 0);
1139                                         assert(r <= (int)num);
1140                                         /* possibly r < num (non-contiguous data) */
1141                                         num = r;
1142                                         r = BIO_write(io2, dataptr, (int)num);
1143                                         if (r != (int)num) /* can't happen */
1144                                                 {
1145                                                 fprintf(stderr, "ERROR: BIO_write could not write "
1146                                                         "BIO_ctrl_get_write_guarantee() bytes");
1147                                                 goto err;
1148                                                 }
1149                                         progress = 1;
1150
1151                                         if (debug)
1152                                                 printf((io1 == client_io) ?
1153                                                         "C->S relaying: %d bytes\n" :
1154                                                         "S->C relaying: %d bytes\n",
1155                                                         (int)num);
1156                                         }
1157                                 }
1158                         while (r1 && r2);
1159
1160                         /* io2 to io1 */
1161                         {
1162                                 size_t num;
1163                                 int r;
1164
1165                                 r1 = BIO_ctrl_pending(io2);
1166                                 r2 = BIO_ctrl_get_read_request(io1);
1167                                 /* here we could use ..._get_write_guarantee instead of
1168                                  * ..._get_read_request, but by using the latter
1169                                  * we test restartability of the SSL implementation
1170                                  * more thoroughly */
1171                                 num = r1;
1172                                 if (r2 < num)
1173                                         num = r2;
1174                                 if (num)
1175                                         {
1176                                         char *dataptr;
1177                                         
1178                                         if (INT_MAX < num)
1179                                                 num = INT_MAX;
1180
1181                                         if (num > 1)
1182                                                 --num; /* test restartability even more thoroughly */
1183                                         
1184                                         r = BIO_nwrite0(io1, &dataptr);
1185                                         assert(r > 0);
1186                                         if (r < (int)num)
1187                                                 num = r;
1188                                         r = BIO_read(io2, dataptr, (int)num);
1189                                         if (r != (int)num) /* can't happen */
1190                                                 {
1191                                                 fprintf(stderr, "ERROR: BIO_read could not read "
1192                                                         "BIO_ctrl_pending() bytes");
1193                                                 goto err;
1194                                                 }
1195                                         progress = 1;
1196                                         r = BIO_nwrite(io1, &dataptr, (int)num);
1197                                         if (r != (int)num) /* can't happen */
1198                                                 {
1199                                                 fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
1200                                                         "BIO_nwrite0() bytes");
1201                                                 goto err;
1202                                                 }
1203                                         
1204                                         if (debug)
1205                                                 printf((io2 == client_io) ?
1206                                                         "C->S relaying: %d bytes\n" :
1207                                                         "S->C relaying: %d bytes\n",
1208                                                         (int)num);
1209                                         }
1210                         } /* no loop, BIO_ctrl_get_read_request now returns 0 anyway */
1211
1212                         if (!progress && !prev_progress)
1213                                 if (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0)
1214                                         {
1215                                         fprintf(stderr, "ERROR: got stuck\n");
1216                                         if (strcmp("SSLv2", SSL_get_version(c_ssl)) == 0)
1217                                                 {
1218                                                 fprintf(stderr, "This can happen for SSL2 because "
1219                                                         "CLIENT-FINISHED and SERVER-VERIFY are written \n"
1220                                                         "concurrently ...");
1221                                                 if (strncmp("2SCF", SSL_state_string(c_ssl), 4) == 0
1222                                                         && strncmp("2SSV", SSL_state_string(s_ssl), 4) == 0)
1223                                                         {
1224                                                         fprintf(stderr, " ok.\n");
1225                                                         goto end;
1226                                                         }
1227                                                 }
1228                                         fprintf(stderr, " ERROR.\n");
1229                                         goto err;
1230                                         }
1231                         prev_progress = progress;
1232                         }
1233                 }
1234         while (cw_num > 0 || cr_num > 0 || sw_num > 0 || sr_num > 0);
1235
1236         if (verbose)
1237                 print_details(c_ssl, "DONE via BIO pair: ");
1238 end:
1239         ret = 0;
1240
1241  err:
1242         ERR_print_errors(bio_err);
1243         
1244         if (server)
1245                 BIO_free(server);
1246         if (server_io)
1247                 BIO_free(server_io);
1248         if (client)
1249                 BIO_free(client);
1250         if (client_io)
1251                 BIO_free(client_io);
1252         if (s_ssl_bio)
1253                 BIO_free(s_ssl_bio);
1254         if (c_ssl_bio)
1255                 BIO_free(c_ssl_bio);
1256
1257         return ret;
1258         }
1259
1260
1261 #define W_READ  1
1262 #define W_WRITE 2
1263 #define C_DONE  1
1264 #define S_DONE  2
1265
1266 int doit(SSL *s_ssl, SSL *c_ssl, long count)
1267         {
1268         MS_STATIC char cbuf[1024*8],sbuf[1024*8];
1269         long cw_num=count,cr_num=count;
1270         long sw_num=count,sr_num=count;
1271         int ret=1;
1272         BIO *c_to_s=NULL;
1273         BIO *s_to_c=NULL;
1274         BIO *c_bio=NULL;
1275         BIO *s_bio=NULL;
1276         int c_r,c_w,s_r,s_w;
1277         int c_want,s_want;
1278         int i,j;
1279         int done=0;
1280         int c_write,s_write;
1281         int do_server=0,do_client=0;
1282
1283         memset(cbuf,0,sizeof(cbuf));
1284         memset(sbuf,0,sizeof(sbuf));
1285
1286         c_to_s=BIO_new(BIO_s_mem());
1287         s_to_c=BIO_new(BIO_s_mem());
1288         if ((s_to_c == NULL) || (c_to_s == NULL))
1289                 {
1290                 ERR_print_errors(bio_err);
1291                 goto err;
1292                 }
1293
1294         c_bio=BIO_new(BIO_f_ssl());
1295         s_bio=BIO_new(BIO_f_ssl());
1296         if ((c_bio == NULL) || (s_bio == NULL))
1297                 {
1298                 ERR_print_errors(bio_err);
1299                 goto err;
1300                 }
1301
1302         SSL_set_connect_state(c_ssl);
1303         SSL_set_bio(c_ssl,s_to_c,c_to_s);
1304         BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
1305
1306         SSL_set_accept_state(s_ssl);
1307         SSL_set_bio(s_ssl,c_to_s,s_to_c);
1308         BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
1309
1310         c_r=0; s_r=1;
1311         c_w=1; s_w=0;
1312         c_want=W_WRITE;
1313         s_want=0;
1314         c_write=1,s_write=0;
1315
1316         /* We can always do writes */
1317         for (;;)
1318                 {
1319                 do_server=0;
1320                 do_client=0;
1321
1322                 i=(int)BIO_pending(s_bio);
1323                 if ((i && s_r) || s_w) do_server=1;
1324
1325                 i=(int)BIO_pending(c_bio);
1326                 if ((i && c_r) || c_w) do_client=1;
1327
1328                 if (do_server && debug)
1329                         {
1330                         if (SSL_in_init(s_ssl))
1331                                 printf("server waiting in SSL_accept - %s\n",
1332                                         SSL_state_string_long(s_ssl));
1333 /*                      else if (s_write)
1334                                 printf("server:SSL_write()\n");
1335                         else
1336                                 printf("server:SSL_read()\n"); */
1337                         }
1338
1339                 if (do_client && debug)
1340                         {
1341                         if (SSL_in_init(c_ssl))
1342                                 printf("client waiting in SSL_connect - %s\n",
1343                                         SSL_state_string_long(c_ssl));
1344 /*                      else if (c_write)
1345                                 printf("client:SSL_write()\n");
1346                         else
1347                                 printf("client:SSL_read()\n"); */
1348                         }
1349
1350                 if (!do_client && !do_server)
1351                         {
1352                         fprintf(stdout,"ERROR IN STARTUP\n");
1353                         ERR_print_errors(bio_err);
1354                         break;
1355                         }
1356                 if (do_client && !(done & C_DONE))
1357                         {
1358                         if (c_write)
1359                                 {
1360                                 j = (cw_num > (long)sizeof(cbuf)) ?
1361                                         (int)sizeof(cbuf) : (int)cw_num;
1362                                 i=BIO_write(c_bio,cbuf,j);
1363                                 if (i < 0)
1364                                         {
1365                                         c_r=0;
1366                                         c_w=0;
1367                                         if (BIO_should_retry(c_bio))
1368                                                 {
1369                                                 if (BIO_should_read(c_bio))
1370                                                         c_r=1;
1371                                                 if (BIO_should_write(c_bio))
1372                                                         c_w=1;
1373                                                 }
1374                                         else
1375                                                 {
1376                                                 fprintf(stderr,"ERROR in CLIENT\n");
1377                                                 ERR_print_errors(bio_err);
1378                                                 goto err;
1379                                                 }
1380                                         }
1381                                 else if (i == 0)
1382                                         {
1383                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1384                                         goto err;
1385                                         }
1386                                 else
1387                                         {
1388                                         if (debug)
1389                                                 printf("client wrote %d\n",i);
1390                                         /* ok */
1391                                         s_r=1;
1392                                         c_write=0;
1393                                         cw_num-=i;
1394                                         }
1395                                 }
1396                         else
1397                                 {
1398                                 i=BIO_read(c_bio,cbuf,sizeof(cbuf));
1399                                 if (i < 0)
1400                                         {
1401                                         c_r=0;
1402                                         c_w=0;
1403                                         if (BIO_should_retry(c_bio))
1404                                                 {
1405                                                 if (BIO_should_read(c_bio))
1406                                                         c_r=1;
1407                                                 if (BIO_should_write(c_bio))
1408                                                         c_w=1;
1409                                                 }
1410                                         else
1411                                                 {
1412                                                 fprintf(stderr,"ERROR in CLIENT\n");
1413                                                 ERR_print_errors(bio_err);
1414                                                 goto err;
1415                                                 }
1416                                         }
1417                                 else if (i == 0)
1418                                         {
1419                                         fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
1420                                         goto err;
1421                                         }
1422                                 else
1423                                         {
1424                                         if (debug)
1425                                                 printf("client read %d\n",i);
1426                                         cr_num-=i;
1427                                         if (sw_num > 0)
1428                                                 {
1429                                                 s_write=1;
1430                                                 s_w=1;
1431                                                 }
1432                                         if (cr_num <= 0)
1433                                                 {
1434                                                 s_write=1;
1435                                                 s_w=1;
1436                                                 done=S_DONE|C_DONE;
1437                                                 }
1438                                         }
1439                                 }
1440                         }
1441
1442                 if (do_server && !(done & S_DONE))
1443                         {
1444                         if (!s_write)
1445                                 {
1446                                 i=BIO_read(s_bio,sbuf,sizeof(cbuf));
1447                                 if (i < 0)
1448                                         {
1449                                         s_r=0;
1450                                         s_w=0;
1451                                         if (BIO_should_retry(s_bio))
1452                                                 {
1453                                                 if (BIO_should_read(s_bio))
1454                                                         s_r=1;
1455                                                 if (BIO_should_write(s_bio))
1456                                                         s_w=1;
1457                                                 }
1458                                         else
1459                                                 {
1460                                                 fprintf(stderr,"ERROR in SERVER\n");
1461                                                 ERR_print_errors(bio_err);
1462                                                 goto err;
1463                                                 }
1464                                         }
1465                                 else if (i == 0)
1466                                         {
1467                                         ERR_print_errors(bio_err);
1468                                         fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_read\n");
1469                                         goto err;
1470                                         }
1471                                 else
1472                                         {
1473                                         if (debug)
1474                                                 printf("server read %d\n",i);
1475                                         sr_num-=i;
1476                                         if (cw_num > 0)
1477                                                 {
1478                                                 c_write=1;
1479                                                 c_w=1;
1480                                                 }
1481                                         if (sr_num <= 0)
1482                                                 {
1483                                                 s_write=1;
1484                                                 s_w=1;
1485                                                 c_write=0;
1486                                                 }
1487                                         }
1488                                 }
1489                         else
1490                                 {
1491                                 j = (sw_num > (long)sizeof(sbuf)) ?
1492                                         (int)sizeof(sbuf) : (int)sw_num;
1493                                 i=BIO_write(s_bio,sbuf,j);
1494                                 if (i < 0)
1495                                         {
1496                                         s_r=0;
1497                                         s_w=0;
1498                                         if (BIO_should_retry(s_bio))
1499                                                 {
1500                                                 if (BIO_should_read(s_bio))
1501                                                         s_r=1;
1502                                                 if (BIO_should_write(s_bio))
1503                                                         s_w=1;
1504                                                 }
1505                                         else
1506                                                 {
1507                                                 fprintf(stderr,"ERROR in SERVER\n");
1508                                                 ERR_print_errors(bio_err);
1509                                                 goto err;
1510                                                 }
1511                                         }
1512                                 else if (i == 0)
1513                                         {
1514                                         ERR_print_errors(bio_err);
1515                                         fprintf(stderr,"SSL SERVER STARTUP FAILED in SSL_write\n");
1516                                         goto err;
1517                                         }
1518                                 else
1519                                         {
1520                                         if (debug)
1521                                                 printf("server wrote %d\n",i);
1522                                         sw_num-=i;
1523                                         s_write=0;
1524                                         c_r=1;
1525                                         if (sw_num <= 0)
1526                                                 done|=S_DONE;
1527                                         }
1528                                 }
1529                         }
1530
1531                 if ((done & S_DONE) && (done & C_DONE)) break;
1532                 }
1533
1534         if (verbose)
1535                 print_details(c_ssl, "DONE: ");
1536         ret=0;
1537 err:
1538         /* We have to set the BIO's to NULL otherwise they will be
1539          * OPENSSL_free()ed twice.  Once when th s_ssl is SSL_free()ed and
1540          * again when c_ssl is SSL_free()ed.
1541          * This is a hack required because s_ssl and c_ssl are sharing the same
1542          * BIO structure and SSL_set_bio() and SSL_free() automatically
1543          * BIO_free non NULL entries.
1544          * You should not normally do this or be required to do this */
1545         if (s_ssl != NULL)
1546                 {
1547                 s_ssl->rbio=NULL;
1548                 s_ssl->wbio=NULL;
1549                 }
1550         if (c_ssl != NULL)
1551                 {
1552                 c_ssl->rbio=NULL;
1553                 c_ssl->wbio=NULL;
1554                 }
1555
1556         if (c_to_s != NULL) BIO_free(c_to_s);
1557         if (s_to_c != NULL) BIO_free(s_to_c);
1558         if (c_bio != NULL) BIO_free_all(c_bio);
1559         if (s_bio != NULL) BIO_free_all(s_bio);
1560         return(ret);
1561         }
1562
1563 static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
1564         {
1565         char *s,buf[256];
1566
1567         s=X509_NAME_oneline(X509_get_subject_name(ctx->current_cert),buf,
1568                             sizeof buf);
1569         if (s != NULL)
1570                 {
1571                 if (ok)
1572                         fprintf(stderr,"depth=%d %s\n",ctx->error_depth,buf);
1573                 else
1574                         fprintf(stderr,"depth=%d error=%d %s\n",
1575                                 ctx->error_depth,ctx->error,buf);
1576                 }
1577
1578         if (ok == 0)
1579                 {
1580                 switch (ctx->error)
1581                         {
1582                 case X509_V_ERR_CERT_NOT_YET_VALID:
1583                 case X509_V_ERR_CERT_HAS_EXPIRED:
1584                 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1585                         ok=1;
1586                         }
1587                 }
1588
1589         return(ok);
1590         }
1591
1592 static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
1593         {
1594         char *s = NULL,buf[256];
1595         int ok=1;
1596
1597         fprintf(stderr, "In app_verify_callback, allowing cert. ");
1598         fprintf(stderr, "Arg is: %s\n", (char *)arg);
1599         fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
1600                         (unsigned int)ctx, (unsigned int)ctx->cert);
1601         if (ctx->cert)
1602                 s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
1603         if (s != NULL)
1604                 {
1605                         fprintf(stderr,"cert depth=%d %s\n",ctx->error_depth,buf);
1606                 }
1607
1608         return(ok);
1609         }
1610
1611 #ifndef OPENSSL_NO_RSA
1612 static RSA *rsa_tmp=NULL;
1613
1614 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
1615         {
1616         BIGNUM *bn = NULL;
1617         if (rsa_tmp == NULL)
1618                 {
1619                 bn = BN_new();
1620                 rsa_tmp = RSA_new();
1621                 if(!bn || !rsa_tmp || !BN_set_word(bn, RSA_F4))
1622                         {
1623                         BIO_printf(bio_err, "Memory error...");
1624                         goto end;
1625                         }
1626                 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
1627                 (void)BIO_flush(bio_err);
1628                 if(!RSA_generate_key_ex(rsa_tmp,keylength,bn,NULL))
1629                         {
1630                         BIO_printf(bio_err, "Error generating key.");
1631                         RSA_free(rsa_tmp);
1632                         rsa_tmp = NULL;
1633                         }
1634 end:
1635                 BIO_printf(bio_err,"\n");
1636                 (void)BIO_flush(bio_err);
1637                 }
1638         if(bn) BN_free(bn);
1639         return(rsa_tmp);
1640         }
1641
1642 static void free_tmp_rsa(void)
1643         {
1644         if (rsa_tmp != NULL)
1645                 {
1646                 RSA_free(rsa_tmp);
1647                 rsa_tmp = NULL;
1648                 }
1649         }
1650 #endif
1651
1652 #ifndef OPENSSL_NO_DH
1653 /* These DH parameters have been generated as follows:
1654  *    $ openssl dhparam -C -noout 512
1655  *    $ openssl dhparam -C -noout 1024
1656  *    $ openssl dhparam -C -noout -dsaparam 1024
1657  * (The third function has been renamed to avoid name conflicts.)
1658  */
1659 static DH *get_dh512()
1660         {
1661         static unsigned char dh512_p[]={
1662                 0xCB,0xC8,0xE1,0x86,0xD0,0x1F,0x94,0x17,0xA6,0x99,0xF0,0xC6,
1663                 0x1F,0x0D,0xAC,0xB6,0x25,0x3E,0x06,0x39,0xCA,0x72,0x04,0xB0,
1664                 0x6E,0xDA,0xC0,0x61,0xE6,0x7A,0x77,0x25,0xE8,0x3B,0xB9,0x5F,
1665                 0x9A,0xB6,0xB5,0xFE,0x99,0x0B,0xA1,0x93,0x4E,0x35,0x33,0xB8,
1666                 0xE1,0xF1,0x13,0x4F,0x59,0x1A,0xD2,0x57,0xC0,0x26,0x21,0x33,
1667                 0x02,0xC5,0xAE,0x23,
1668                 };
1669         static unsigned char dh512_g[]={
1670                 0x02,
1671                 };
1672         DH *dh;
1673
1674         if ((dh=DH_new()) == NULL) return(NULL);
1675         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
1676         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
1677         if ((dh->p == NULL) || (dh->g == NULL))
1678                 { DH_free(dh); return(NULL); }
1679         return(dh);
1680         }
1681
1682 static DH *get_dh1024()
1683         {
1684         static unsigned char dh1024_p[]={
1685                 0xF8,0x81,0x89,0x7D,0x14,0x24,0xC5,0xD1,0xE6,0xF7,0xBF,0x3A,
1686                 0xE4,0x90,0xF4,0xFC,0x73,0xFB,0x34,0xB5,0xFA,0x4C,0x56,0xA2,
1687                 0xEA,0xA7,0xE9,0xC0,0xC0,0xCE,0x89,0xE1,0xFA,0x63,0x3F,0xB0,
1688                 0x6B,0x32,0x66,0xF1,0xD1,0x7B,0xB0,0x00,0x8F,0xCA,0x87,0xC2,
1689                 0xAE,0x98,0x89,0x26,0x17,0xC2,0x05,0xD2,0xEC,0x08,0xD0,0x8C,
1690                 0xFF,0x17,0x52,0x8C,0xC5,0x07,0x93,0x03,0xB1,0xF6,0x2F,0xB8,
1691                 0x1C,0x52,0x47,0x27,0x1B,0xDB,0xD1,0x8D,0x9D,0x69,0x1D,0x52,
1692                 0x4B,0x32,0x81,0xAA,0x7F,0x00,0xC8,0xDC,0xE6,0xD9,0xCC,0xC1,
1693                 0x11,0x2D,0x37,0x34,0x6C,0xEA,0x02,0x97,0x4B,0x0E,0xBB,0xB1,
1694                 0x71,0x33,0x09,0x15,0xFD,0xDD,0x23,0x87,0x07,0x5E,0x89,0xAB,
1695                 0x6B,0x7C,0x5F,0xEC,0xA6,0x24,0xDC,0x53,
1696                 };
1697         static unsigned char dh1024_g[]={
1698                 0x02,
1699                 };
1700         DH *dh;
1701
1702         if ((dh=DH_new()) == NULL) return(NULL);
1703         dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1704         dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1705         if ((dh->p == NULL) || (dh->g == NULL))
1706                 { DH_free(dh); return(NULL); }
1707         return(dh);
1708         }
1709
1710 static DH *get_dh1024dsa()
1711         {
1712         static unsigned char dh1024_p[]={
1713                 0xC8,0x00,0xF7,0x08,0x07,0x89,0x4D,0x90,0x53,0xF3,0xD5,0x00,
1714                 0x21,0x1B,0xF7,0x31,0xA6,0xA2,0xDA,0x23,0x9A,0xC7,0x87,0x19,
1715                 0x3B,0x47,0xB6,0x8C,0x04,0x6F,0xFF,0xC6,0x9B,0xB8,0x65,0xD2,
1716                 0xC2,0x5F,0x31,0x83,0x4A,0xA7,0x5F,0x2F,0x88,0x38,0xB6,0x55,
1717                 0xCF,0xD9,0x87,0x6D,0x6F,0x9F,0xDA,0xAC,0xA6,0x48,0xAF,0xFC,
1718                 0x33,0x84,0x37,0x5B,0x82,0x4A,0x31,0x5D,0xE7,0xBD,0x52,0x97,
1719                 0xA1,0x77,0xBF,0x10,0x9E,0x37,0xEA,0x64,0xFA,0xCA,0x28,0x8D,
1720                 0x9D,0x3B,0xD2,0x6E,0x09,0x5C,0x68,0xC7,0x45,0x90,0xFD,0xBB,
1721                 0x70,0xC9,0x3A,0xBB,0xDF,0xD4,0x21,0x0F,0xC4,0x6A,0x3C,0xF6,
1722                 0x61,0xCF,0x3F,0xD6,0x13,0xF1,0x5F,0xBC,0xCF,0xBC,0x26,0x9E,
1723                 0xBC,0x0B,0xBD,0xAB,0x5D,0xC9,0x54,0x39,
1724                 };
1725         static unsigned char dh1024_g[]={
1726                 0x3B,0x40,0x86,0xE7,0xF3,0x6C,0xDE,0x67,0x1C,0xCC,0x80,0x05,
1727                 0x5A,0xDF,0xFE,0xBD,0x20,0x27,0x74,0x6C,0x24,0xC9,0x03,0xF3,
1728                 0xE1,0x8D,0xC3,0x7D,0x98,0x27,0x40,0x08,0xB8,0x8C,0x6A,0xE9,
1729                 0xBB,0x1A,0x3A,0xD6,0x86,0x83,0x5E,0x72,0x41,0xCE,0x85,0x3C,
1730                 0xD2,0xB3,0xFC,0x13,0xCE,0x37,0x81,0x9E,0x4C,0x1C,0x7B,0x65,
1731                 0xD3,0xE6,0xA6,0x00,0xF5,0x5A,0x95,0x43,0x5E,0x81,0xCF,0x60,
1732                 0xA2,0x23,0xFC,0x36,0xA7,0x5D,0x7A,0x4C,0x06,0x91,0x6E,0xF6,
1733                 0x57,0xEE,0x36,0xCB,0x06,0xEA,0xF5,0x3D,0x95,0x49,0xCB,0xA7,
1734                 0xDD,0x81,0xDF,0x80,0x09,0x4A,0x97,0x4D,0xA8,0x22,0x72,0xA1,
1735                 0x7F,0xC4,0x70,0x56,0x70,0xE8,0x20,0x10,0x18,0x8F,0x2E,0x60,
1736                 0x07,0xE7,0x68,0x1A,0x82,0x5D,0x32,0xA2,
1737                 };
1738         DH *dh;
1739
1740         if ((dh=DH_new()) == NULL) return(NULL);
1741         dh->p=BN_bin2bn(dh1024_p,sizeof(dh1024_p),NULL);
1742         dh->g=BN_bin2bn(dh1024_g,sizeof(dh1024_g),NULL);
1743         if ((dh->p == NULL) || (dh->g == NULL))
1744                 { DH_free(dh); return(NULL); }
1745         dh->length = 160;
1746         return(dh);
1747         }
1748 #endif