windows平台的ssl编程实现

linux下面的.h文件windows下面没有,安装Microsoft SDKs来补充用到的头文件,下面的代码编译可以通过,但是运行会报错,暂时还没有解决。

客户端代码:

/*****************************************************************
*SSL/TLS客户端程序WIN32版(以demos/cli.cpp为基础)
*需要用到动态连接库libeay32.dll,ssleay.dll,
*同时在setting中加入ws2_32.lib libeay32.lib ssleay32.lib,
*以上库文件在编译openssl后可在out32dll目录下找到,
*所需证书文件请参照文章自行生成*/

#include <stdio.h>
#include <stdlib.h>
#include <memory.h>
#include <errno.h>
#include <sys/types.h>

#include <winsock2.h>

#include "openssl/rsa.h"      
#include "openssl/crypto.h"
#include "openssl/x509.h"
#include "openssl/pem.h"
#include "openssl/ssl.h"
#include "openssl/err.h"
#include "openssl/rand.h"

/*所有需要的参数信息都在此处以#define的形式提供*/
#define CERTF  "client.crt"  /*客户端的证书(需经CA签名)*/
#define KEYF  "client.key"   /*客户端的私钥(建议加密存储)*/
#define CACERT "ca.crt"      /*CA 的证书*/
#define PORT   1111          /*服务端的端口*/
#define SERVER_ADDR "127.0.0.1"  /*服务段的IP地址*/

#define CHK_NULL(x) if ((x)==NULL) exit (-1)
#define CHK_ERR(err,s) if ((err)==-1) { perror(s); exit(-2); }
#define CHK_SSL(err) if ((err)==-1) { ERR_print_errors_fp(stderr); exit(-3); }
#pragma comment(lib,"ws2_32.lib")
int main ()
{
  int err;
  int sd;
  struct sockaddr_in sa;
  SSL_CTX* ctx;
  SSL*     ssl;
  X509*    server_cert;
  char*    str;
  char     buf [4096];
  SSL_METHOD *meth;
  int       seed_int[100]; /*存放随机序列*/

  WSADATA wsaData;

  if(WSAStartup(MAKEWORD(2,2),&wsaData) != 0){
    printf("WSAStartup()fail:%d/n",GetLastError());
    return -1;
  } 

  OpenSSL_add_ssl_algorithms(); /*初始化*/
  SSL_load_error_strings();     /*为打印调试信息作准备*/

  meth = TLSv1_client_method(); /*采用什么协议(SSLv2/SSLv3/TLSv1)在此指定*/
  ctx = SSL_CTX_new (meth);                       
  CHK_NULL(ctx);

  SSL_CTX_set_verify(ctx,SSL_VERIFY_PEER,NULL);   /*验证与否*/
  SSL_CTX_load_verify_locations(ctx,CACERT,NULL); /*若验证,则放置CA证书*/


  if (SSL_CTX_use_certificate_file(ctx, CERTF, SSL_FILETYPE_PEM) <= 0) {
    ERR_print_errors_fp(stderr);
    exit(-2);
  }
  if (SSL_CTX_use_PrivateKey_file(ctx, KEYF, SSL_FILETYPE_PEM) <= 0) {
    ERR_print_errors_fp(stderr);
    exit(-3);
  }

  if (!SSL_CTX_check_private_key(ctx)) {
    printf("Private key does not match the certificate public key/n");
    exit(-4);
  } 

  /*构建随机数生成机制,WIN32平台必需*/
  srand( (unsigned)time( NULL ) );
  for( int i = 0;   i < 100;i++ )
        seed_int[i] = rand();
  RAND_seed(seed_int, sizeof(seed_int));

  /*以下是正常的TCP socket建立过程 .............................. */
  printf("Begin tcp socket.../n");

  sd = socket (AF_INET, SOCK_STREAM, 0);       CHK_ERR(sd, "socket");

  memset (&sa, '/0', sizeof(sa));
  sa.sin_family      = AF_INET;
  sa.sin_addr.s_addr = inet_addr (SERVER_ADDR);   /* Server IP */
  sa.sin_port        = htons     (PORT);          /* Server Port number */

  err = connect(sd, (struct sockaddr*) &sa,
        sizeof(sa)); 
  CHK_ERR(err, "connect");

  /* TCP 链接已建立.开始 SSL 握手过程.......................... */
  printf("Begin SSL negotiation /n");

  ssl = SSL_new (ctx);                        
  CHK_NULL(ssl);

  SSL_set_fd (ssl, sd);
  err = SSL_connect (ssl);
  CHK_SSL(err);
  
  /*打印所有加密算法的信息(可选)*/
  printf ("SSL connection using %s/n", SSL_get_cipher (ssl));

/*得到服务端的证书并打印些信息(可选) */
  server_cert = SSL_get_peer_certificate (ssl);      
  CHK_NULL(server_cert);
  printf ("Server certificate:/n");

  str = X509_NAME_oneline (X509_get_subject_name (server_cert),0,0);
  CHK_NULL(str);
  printf ("/t subject: %s/n", str);
  free (str);

  str = X509_NAME_oneline (X509_get_issuer_name  (server_cert),0,0);
  CHK_NULL(str);
  printf ("/t issuer: %s/n", str);
  free (str);

  X509_free (server_cert);  /*如不再需要,需将证书释放 */

  /* 数据交换开始,用SSL_write,SSL_read代替write,read */
  printf("Begin SSL data exchange/n");

  err = SSL_write (ssl, "Hello World!", strlen("Hello World!")); 
  CHK_SSL(err);

  err = SSL_read (ssl, buf, sizeof(buf) - 1); 
  CHK_SSL(err);

//  buf[err] = '/0';
  buf[err] = '/0';
  printf ("Got %d chars:'%s'/n", err, buf);
  SSL_shutdown (ssl);  /* send SSL/TLS close_notify */

  /* 收尾工作 */
  shutdown (sd,2);
  SSL_free (ssl);
  SSL_CTX_free (ctx);

  return 0;
}

服务器端代码:

/*****************************************************************
*SSL/TLS服务端程序WIN32版(以demos/server.cpp为基础)
*需要用到动态连接库libeay32.dll,ssleay.dll,
*同时在setting中加入ws2_32.lib libeay32.lib ssleay32.lib,
*以上库文件在编译openssl后可在out32dll目录下找到,
*所需证书文件请参照文章自行生成.
/*****************************************************************/

#include <stdio.h>
#include <stdlib.h>
#include <memory.h>
#include <errno.h>
#include <sys/types.h>

#include <winsock2.h>

#include "openssl/rsa.h"      
#include "openssl/crypto.h"
#include "openssl/x509.h"
#include "openssl/pem.h"
#include "openssl/ssl.h"
#include "openssl/err.h"

/*所有需要的参数信息都在此处以#define的形式提供*/
#define CERTF   "server.crt" /*服务端的证书(需经CA签名)*/
#define KEYF   "server.key"  /*服务端的私钥(建议加密存储)*/
#define CACERT "ca.crt" /*CA 的证书*/
#define PORT   1111   /*准备绑定的端口*/

#define CHK_NULL(x) if ((x)==NULL) exit (1)
#define CHK_ERR(err,s) if ((err)==-1) { perror(s); exit(1); }
#define CHK_SSL(err) if ((err)==-1) { ERR_print_errors_fp(stderr); exit(2); }
#pragma comment(lib,"ws2_32.lib")
int main ()
{
  int err;
  int listen_sd;
  int sd;
  struct sockaddr_in sa_serv;
  struct sockaddr_in sa_cli;
  int client_len;
  SSL_CTX* ctx;
  SSL*     ssl;
  X509*    client_cert;
  char*    str;
  char     buf [4096];
  SSL_METHOD *meth;
  WSADATA wsaData;

  if(WSAStartup(MAKEWORD(2,2),&wsaData) != 0){
    printf("WSAStartup()fail:%d/n",GetLastError());
    return -1;
  }

  SSL_load_error_strings();            /*为打印调试信息作准备*/
  OpenSSL_add_ssl_algorithms();        /*初始化*/
  meth = TLSv1_server_method();  /*采用什么协议(SSLv2/SSLv3/TLSv1)在此指定*/
  
  ctx = SSL_CTX_new (meth);
  CHK_NULL(ctx);

  SSL_CTX_set_verify(ctx,SSL_VERIFY_PEER,NULL);   /*验证与否*/
  SSL_CTX_load_verify_locations(ctx,CACERT,NULL); /*若验证,则放置CA证书*/

if (SSL_CTX_use_certificate_file(ctx, CERTF, SSL_FILETYPE_PEM) <= 0) {
    ERR_print_errors_fp(stderr);
    exit(3);
  }
  if (SSL_CTX_use_PrivateKey_file(ctx, KEYF, SSL_FILETYPE_PEM) <= 0) {
    ERR_print_errors_fp(stderr);
    exit(4);
  }

  if (!SSL_CTX_check_private_key(ctx)) {
    printf("Private key does not match the certificate public key/n");
    exit(5);
  }

  SSL_CTX_set_cipher_list(ctx,"RC4-MD5"); 

  /*开始正常的TCP socket过程.................................*/
  printf("Begin TCP socket.../n");

  listen_sd = socket (AF_INET, SOCK_STREAM, 0);  
  CHK_ERR(listen_sd, "socket");

  memset (&sa_serv, '/0', sizeof(sa_serv));
  sa_serv.sin_family      = AF_INET;
  sa_serv.sin_addr.s_addr = INADDR_ANY;
  sa_serv.sin_port        = htons (PORT);         

  err = bind(listen_sd, (struct sockaddr*) &sa_serv,

sizeof (sa_serv));

CHK_ERR(err, "bind");
        
  /*接受TCP链接*/
  err = listen (listen_sd, 5);                   
  CHK_ERR(err, "listen");

  client_len = sizeof(sa_cli);
  sd = accept (listen_sd, (struct sockaddr*) &sa_cli, &client_len);
  CHK_ERR(sd, "accept");
  closesocket (listen_sd);

  printf ("Connection from %lx, port %x/n",
      sa_cli.sin_addr.s_addr, sa_cli.sin_port);

  /*TCP连接已建立,进行服务端的SSL过程. */
  printf("Begin server side SSL/n");

  ssl = SSL_new (ctx);                          
  CHK_NULL(ssl);
  SSL_set_fd (ssl, sd);
  err = SSL_accept (ssl);
  printf("SSL_accept finished/n");
  CHK_SSL(err);

  /*打印所有加密算法的信息(可选)*/
  printf ("SSL connection using %s/n", SSL_get_cipher (ssl));

  /*得到服务端的证书并打印些信息(可选) */
  client_cert = SSL_get_peer_certificate (ssl);
  if (client_cert != NULL) {
    printf ("Client certificate:/n");
   
    str = X509_NAME_oneline (X509_get_subject_name (client_cert), 0, 0);
    CHK_NULL(str);
    printf ("/t subject: %s/n", str);
    free (str);
   
    str = X509_NAME_oneline (X509_get_issuer_name  (client_cert), 0, 0);
    CHK_NULL(str);
    printf ("/t issuer: %s/n", str);
    free (str);
   
    X509_free (client_cert);/*如不再需要,需将证书释放 */
  }
  else
    printf ("Client does not have certificate./n");

  /* 数据交换开始,用SSL_write,SSL_read代替write,read */
  err = SSL_read (ssl, buf, sizeof(buf) - 1);                  
  CHK_SSL(err);
  buf[err] = '/0';
  printf ("Got %d chars:'%s'/n", err, buf);

  err = SSL_write (ssl, "I hear you.", strlen("I hear you.")); 
  CHK_SSL(err);

  /* 收尾工作*/
  shutdown (sd,2);
  SSL_free (ssl);
  SSL_CTX_free (ctx);

  return 0;
}


评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值