]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - apps/s_client.c
RT3544: Restore MWERKS for NetWare
[thirdparty/openssl.git] / apps / s_client.c
... / ...
CommitLineData
1/* apps/s_client.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <assert.h>
139#include <ctype.h>
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
143#include <openssl/e_os2.h>
144#ifdef OPENSSL_NO_STDIO
145#define APPS_WIN16
146#endif
147
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
157#define USE_SOCKETS
158#include "apps.h"
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
163#include <openssl/rand.h>
164#include <openssl/ocsp.h>
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
169#include "s_apps.h"
170#include "timeouts.h"
171
172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174#undef FIONBIO
175#endif
176
177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
181#undef PROG
182#define PROG s_client_main
183
184/*#define SSL_HOST_NAME "www.netscape.com" */
185/*#define SSL_HOST_NAME "193.118.187.102" */
186#define SSL_HOST_NAME "localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
195extern int verify_return_error;
196extern int verify_quiet;
197
198#ifdef FIONBIO
199static int c_nbio=0;
200#endif
201static int c_Pause=0;
202static int c_debug=0;
203#ifndef OPENSSL_NO_TLSEXT
204static int c_tlsextdebug=0;
205static int c_status_req=0;
206#endif
207static int c_msg=0;
208static int c_showcerts=0;
209
210static char *keymatexportlabel=NULL;
211static int keymatexportlen=20;
212
213static void sc_usage(void);
214static void print_stuff(BIO *berr,SSL *con,int full);
215#ifndef OPENSSL_NO_TLSEXT
216static int ocsp_resp_cb(SSL *s, void *arg);
217#endif
218static BIO *bio_c_out=NULL;
219static BIO *bio_c_msg=NULL;
220static int c_quiet=0;
221static int c_ign_eof=0;
222static int c_brief=0;
223
224#ifndef OPENSSL_NO_PSK
225/* Default PSK identity and key */
226static char *psk_identity="Client_identity";
227/*char *psk_key=NULL; by default PSK is not used */
228
229static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230 unsigned int max_identity_len, unsigned char *psk,
231 unsigned int max_psk_len)
232 {
233 unsigned int psk_len = 0;
234 int ret;
235 BIGNUM *bn=NULL;
236
237 if (c_debug)
238 BIO_printf(bio_c_out, "psk_client_cb\n");
239 if (!hint)
240 {
241 /* no ServerKeyExchange message*/
242 if (c_debug)
243 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244 }
245 else if (c_debug)
246 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248 /* lookup PSK identity and PSK key based on the given identity hint here */
249 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250 if (ret < 0 || (unsigned int)ret > max_identity_len)
251 goto out_err;
252 if (c_debug)
253 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254 ret=BN_hex2bn(&bn, psk_key);
255 if (!ret)
256 {
257 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258 if (bn)
259 BN_free(bn);
260 return 0;
261 }
262
263 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264 {
265 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266 max_psk_len, BN_num_bytes(bn));
267 BN_free(bn);
268 return 0;
269 }
270
271 psk_len=BN_bn2bin(bn, psk);
272 BN_free(bn);
273 if (psk_len == 0)
274 goto out_err;
275
276 if (c_debug)
277 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279 return psk_len;
280 out_err:
281 if (c_debug)
282 BIO_printf(bio_err, "Error in PSK client callback\n");
283 return 0;
284 }
285#endif
286
287static void sc_usage(void)
288 {
289 BIO_printf(bio_err,"usage: s_client args\n");
290 BIO_printf(bio_err,"\n");
291 BIO_printf(bio_err," -host host - use -connect instead\n");
292 BIO_printf(bio_err," -port port - use -connect instead\n");
293 BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294 BIO_printf(bio_err," -unix path - connect over unix domain sockets\n");
295 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
296 BIO_printf(bio_err," -verify_return_error - return verification errors\n");
297 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
298 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
300 BIO_printf(bio_err," not specified but cert file is.\n");
301 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
302 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
303 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
304 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
305 BIO_printf(bio_err," -trusted_first - Use local CA's first when building trust chain\n");
306 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
307 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
308 BIO_printf(bio_err," -prexit - print session information even on connection failure\n");
309 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
310 BIO_printf(bio_err," -debug - extra output\n");
311#ifdef WATT32
312 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
313#endif
314 BIO_printf(bio_err," -msg - Show protocol messages\n");
315 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
316 BIO_printf(bio_err," -state - print the 'ssl' states\n");
317#ifdef FIONBIO
318 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
319#endif
320 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
321 BIO_printf(bio_err," -quiet - no s_client output\n");
322 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
323 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
324#ifndef OPENSSL_NO_PSK
325 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
326 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
327# ifndef OPENSSL_NO_JPAKE
328 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
329# endif
330#endif
331#ifndef OPENSSL_NO_SRP
332 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
333 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
334 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
335 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
336 BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
337#endif
338#ifndef OPENSSL_NO_SSL3_METHOD
339 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
340#endif
341 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
342 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
343 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
344 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
345 BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
346 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
347 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3 - turn off that protocol\n");
348 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
349 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
350 BIO_printf(bio_err," command to see what is available\n");
351 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
352 BIO_printf(bio_err," for those protocols that support it, where\n");
353 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
354 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
355 BIO_printf(bio_err," are supported.\n");
356 BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
357#ifndef OPENSSL_NO_ENGINE
358 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
359#endif
360 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
363#ifndef OPENSSL_NO_TLSEXT
364 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
365 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
366 BIO_printf(bio_err," -status - request certificate status from server\n");
367 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
368 BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
369# ifndef OPENSSL_NO_NEXTPROTONEG
370 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371# endif
372 BIO_printf(bio_err," -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
373#endif
374 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
375 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
376 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
377 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
378 }
379
380#ifndef OPENSSL_NO_TLSEXT
381
382/* This is a context that we pass to callbacks */
383typedef struct tlsextctx_st {
384 BIO * biodebug;
385 int ack;
386} tlsextctx;
387
388
389static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
390 {
391 tlsextctx * p = (tlsextctx *) arg;
392 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
393 if (SSL_get_servername_type(s) != -1)
394 p->ack = !SSL_session_reused(s) && hn != NULL;
395 else
396 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
397
398 return SSL_TLSEXT_ERR_OK;
399 }
400
401#ifndef OPENSSL_NO_SRP
402
403/* This is a context that we pass to all callbacks */
404typedef struct srp_arg_st
405 {
406 char *srppassin;
407 char *srplogin;
408 int msg; /* copy from c_msg */
409 int debug; /* copy from c_debug */
410 int amp; /* allow more groups */
411 int strength /* minimal size for N */ ;
412 } SRP_ARG;
413
414#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
415
416static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
417 {
418 BN_CTX *bn_ctx = BN_CTX_new();
419 BIGNUM *p = BN_new();
420 BIGNUM *r = BN_new();
421 int ret =
422 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
423 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
424 p != NULL && BN_rshift1(p, N) &&
425
426 /* p = (N-1)/2 */
427 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
428 r != NULL &&
429
430 /* verify g^((N-1)/2) == -1 (mod N) */
431 BN_mod_exp(r, g, p, N, bn_ctx) &&
432 BN_add_word(r, 1) &&
433 BN_cmp(r, N) == 0;
434
435 if(r)
436 BN_free(r);
437 if(p)
438 BN_free(p);
439 if(bn_ctx)
440 BN_CTX_free(bn_ctx);
441 return ret;
442 }
443
444/* This callback is used here for two purposes:
445 - extended debugging
446 - making some primality tests for unknown groups
447 The callback is only called for a non default group.
448
449 An application does not need the call back at all if
450 only the stanard groups are used. In real life situations,
451 client and server already share well known groups,
452 thus there is no need to verify them.
453 Furthermore, in case that a server actually proposes a group that
454 is not one of those defined in RFC 5054, it is more appropriate
455 to add the group to a static list and then compare since
456 primality tests are rather cpu consuming.
457*/
458
459static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
460 {
461 SRP_ARG *srp_arg = (SRP_ARG *)arg;
462 BIGNUM *N = NULL, *g = NULL;
463 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
464 return 0;
465 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
466 {
467 BIO_printf(bio_err, "SRP parameters:\n");
468 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
469 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
470 BIO_printf(bio_err,"\n");
471 }
472
473 if (SRP_check_known_gN_param(g,N))
474 return 1;
475
476 if (srp_arg->amp == 1)
477 {
478 if (srp_arg->debug)
479 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
480
481/* The srp_moregroups is a real debugging feature.
482 Implementors should rather add the value to the known ones.
483 The minimal size has already been tested.
484*/
485 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
486 return 1;
487 }
488 BIO_printf(bio_err, "SRP param N and g rejected.\n");
489 return 0;
490 }
491
492#define PWD_STRLEN 1024
493
494static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
495 {
496 SRP_ARG *srp_arg = (SRP_ARG *)arg;
497 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
498 PW_CB_DATA cb_tmp;
499 int l;
500
501 cb_tmp.password = (char *)srp_arg->srppassin;
502 cb_tmp.prompt_info = "SRP user";
503 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
504 {
505 BIO_printf (bio_err, "Can't read Password\n");
506 OPENSSL_free(pass);
507 return NULL;
508 }
509 *(pass+l)= '\0';
510
511 return pass;
512 }
513
514#endif
515 char *srtp_profiles = NULL;
516
517# ifndef OPENSSL_NO_NEXTPROTONEG
518/* This the context that we pass to next_proto_cb */
519typedef struct tlsextnextprotoctx_st {
520 unsigned char *data;
521 unsigned short len;
522 int status;
523} tlsextnextprotoctx;
524
525static tlsextnextprotoctx next_proto;
526
527static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
528 {
529 tlsextnextprotoctx *ctx = arg;
530
531 if (!c_quiet)
532 {
533 /* We can assume that |in| is syntactically valid. */
534 unsigned i;
535 BIO_printf(bio_c_out, "Protocols advertised by server: ");
536 for (i = 0; i < inlen; )
537 {
538 if (i)
539 BIO_write(bio_c_out, ", ", 2);
540 BIO_write(bio_c_out, &in[i + 1], in[i]);
541 i += in[i] + 1;
542 }
543 BIO_write(bio_c_out, "\n", 1);
544 }
545
546 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
547 return SSL_TLSEXT_ERR_OK;
548 }
549# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
550
551static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
552 const unsigned char* in, size_t inlen,
553 int* al, void* arg)
554 {
555 char pem_name[100];
556 unsigned char ext_buf[4 + 65536];
557
558 /* Reconstruct the type/len fields prior to extension data */
559 ext_buf[0] = ext_type >> 8;
560 ext_buf[1] = ext_type & 0xFF;
561 ext_buf[2] = inlen >> 8;
562 ext_buf[3] = inlen & 0xFF;
563 memcpy(ext_buf+4, in, inlen);
564
565 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
566 ext_type);
567 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
568 return 1;
569 }
570
571#endif
572
573enum
574{
575 PROTO_OFF = 0,
576 PROTO_SMTP,
577 PROTO_POP3,
578 PROTO_IMAP,
579 PROTO_FTP,
580 PROTO_XMPP
581};
582
583int MAIN(int, char **);
584
585int MAIN(int argc, char **argv)
586 {
587 int build_chain = 0;
588 SSL *con=NULL;
589#ifndef OPENSSL_NO_KRB5
590 KSSL_CTX *kctx;
591#endif
592 int s,k,width,state=0;
593 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
594 int cbuf_len,cbuf_off;
595 int sbuf_len,sbuf_off;
596 fd_set readfds,writefds;
597 short port=PORT;
598 int full_log=1;
599 char *host=SSL_HOST_NAME;
600 const char *unix_path = NULL;
601 char *xmpphost = NULL;
602 char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
603 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
604 char *passarg = NULL, *pass = NULL;
605 X509 *cert = NULL;
606 EVP_PKEY *key = NULL;
607 STACK_OF(X509) *chain = NULL;
608 char *CApath=NULL,*CAfile=NULL;
609 char *chCApath=NULL,*chCAfile=NULL;
610 char *vfyCApath=NULL,*vfyCAfile=NULL;
611 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
612 int crlf=0;
613 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
614 SSL_CTX *ctx=NULL;
615 int ret=1,in_init=1,i,nbio_test=0;
616 int starttls_proto = PROTO_OFF;
617 int prexit = 0;
618 X509_VERIFY_PARAM *vpm = NULL;
619 int badarg = 0;
620 const SSL_METHOD *meth=NULL;
621 int socket_type=SOCK_STREAM;
622 BIO *sbio;
623 char *inrand=NULL;
624 int mbuf_len=0;
625 struct timeval timeout, *timeoutp;
626#ifndef OPENSSL_NO_ENGINE
627 char *engine_id=NULL;
628 char *ssl_client_engine_id=NULL;
629 ENGINE *ssl_client_engine=NULL;
630#endif
631 ENGINE *e=NULL;
632#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
633 struct timeval tv;
634#if defined(OPENSSL_SYS_BEOS_R5)
635 int stdin_set = 0;
636#endif
637#endif
638#ifndef OPENSSL_NO_TLSEXT
639 char *servername = NULL;
640 tlsextctx tlsextcbp =
641 {NULL,0};
642# ifndef OPENSSL_NO_NEXTPROTONEG
643 const char *next_proto_neg_in = NULL;
644# endif
645 const char *alpn_in = NULL;
646# define MAX_SI_TYPES 100
647 unsigned short serverinfo_types[MAX_SI_TYPES];
648 int serverinfo_types_count = 0;
649#endif
650 char *sess_in = NULL;
651 char *sess_out = NULL;
652 struct sockaddr peer;
653 int peerlen = sizeof(peer);
654 int fallback_scsv = 0;
655 int enable_timeouts = 0 ;
656 long socket_mtu = 0;
657#ifndef OPENSSL_NO_JPAKE
658static char *jpake_secret = NULL;
659#define no_jpake !jpake_secret
660#else
661#define no_jpake 1
662#endif
663#ifndef OPENSSL_NO_SRP
664 char * srppass = NULL;
665 int srp_lateuser = 0;
666 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
667#endif
668 SSL_EXCERT *exc = NULL;
669
670 SSL_CONF_CTX *cctx = NULL;
671 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
672
673 char *crl_file = NULL;
674 int crl_format = FORMAT_PEM;
675 int crl_download = 0;
676 STACK_OF(X509_CRL) *crls = NULL;
677 int sdebug = 0;
678
679 meth=SSLv23_client_method();
680
681 apps_startup();
682 c_Pause=0;
683 c_quiet=0;
684 c_ign_eof=0;
685 c_debug=0;
686 c_msg=0;
687 c_showcerts=0;
688
689 if (bio_err == NULL)
690 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
691
692 if (!load_config(bio_err, NULL))
693 goto end;
694 cctx = SSL_CONF_CTX_new();
695 if (!cctx)
696 goto end;
697 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
698 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
699
700 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
701 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
702 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
703 {
704 BIO_printf(bio_err,"out of memory\n");
705 goto end;
706 }
707
708 verify_depth=0;
709 verify_error=X509_V_OK;
710#ifdef FIONBIO
711 c_nbio=0;
712#endif
713
714 argc--;
715 argv++;
716 while (argc >= 1)
717 {
718 if (strcmp(*argv,"-host") == 0)
719 {
720 if (--argc < 1) goto bad;
721 host= *(++argv);
722 }
723 else if (strcmp(*argv,"-port") == 0)
724 {
725 if (--argc < 1) goto bad;
726 port=atoi(*(++argv));
727 if (port == 0) goto bad;
728 }
729 else if (strcmp(*argv,"-connect") == 0)
730 {
731 if (--argc < 1) goto bad;
732 if (!extract_host_port(*(++argv),&host,NULL,&port))
733 goto bad;
734 }
735 else if (strcmp(*argv,"-unix") == 0)
736 {
737 if (--argc < 1) goto bad;
738 unix_path = *(++argv);
739 }
740 else if (strcmp(*argv,"-xmpphost") == 0)
741 {
742 if (--argc < 1) goto bad;
743 xmpphost= *(++argv);
744 }
745 else if (strcmp(*argv,"-verify") == 0)
746 {
747 verify=SSL_VERIFY_PEER;
748 if (--argc < 1) goto bad;
749 verify_depth=atoi(*(++argv));
750 if (!c_quiet)
751 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
752 }
753 else if (strcmp(*argv,"-cert") == 0)
754 {
755 if (--argc < 1) goto bad;
756 cert_file= *(++argv);
757 }
758 else if (strcmp(*argv,"-CRL") == 0)
759 {
760 if (--argc < 1) goto bad;
761 crl_file= *(++argv);
762 }
763 else if (strcmp(*argv,"-crl_download") == 0)
764 crl_download = 1;
765 else if (strcmp(*argv,"-sess_out") == 0)
766 {
767 if (--argc < 1) goto bad;
768 sess_out = *(++argv);
769 }
770 else if (strcmp(*argv,"-sess_in") == 0)
771 {
772 if (--argc < 1) goto bad;
773 sess_in = *(++argv);
774 }
775 else if (strcmp(*argv,"-certform") == 0)
776 {
777 if (--argc < 1) goto bad;
778 cert_format = str2fmt(*(++argv));
779 }
780 else if (strcmp(*argv,"-CRLform") == 0)
781 {
782 if (--argc < 1) goto bad;
783 crl_format = str2fmt(*(++argv));
784 }
785 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
786 {
787 if (badarg)
788 goto bad;
789 continue;
790 }
791 else if (strcmp(*argv,"-verify_return_error") == 0)
792 verify_return_error = 1;
793 else if (strcmp(*argv,"-verify_quiet") == 0)
794 verify_quiet = 1;
795 else if (strcmp(*argv,"-brief") == 0)
796 {
797 c_brief = 1;
798 verify_quiet = 1;
799 c_quiet = 1;
800 }
801 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
802 {
803 if (badarg)
804 goto bad;
805 continue;
806 }
807 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
808 {
809 if (badarg)
810 goto bad;
811 continue;
812 }
813 else if (strcmp(*argv,"-prexit") == 0)
814 prexit=1;
815 else if (strcmp(*argv,"-crlf") == 0)
816 crlf=1;
817 else if (strcmp(*argv,"-quiet") == 0)
818 {
819 c_quiet=1;
820 c_ign_eof=1;
821 }
822 else if (strcmp(*argv,"-ign_eof") == 0)
823 c_ign_eof=1;
824 else if (strcmp(*argv,"-no_ign_eof") == 0)
825 c_ign_eof=0;
826 else if (strcmp(*argv,"-pause") == 0)
827 c_Pause=1;
828 else if (strcmp(*argv,"-debug") == 0)
829 c_debug=1;
830#ifndef OPENSSL_NO_TLSEXT
831 else if (strcmp(*argv,"-tlsextdebug") == 0)
832 c_tlsextdebug=1;
833 else if (strcmp(*argv,"-status") == 0)
834 c_status_req=1;
835#endif
836#ifdef WATT32
837 else if (strcmp(*argv,"-wdebug") == 0)
838 dbug_init();
839#endif
840 else if (strcmp(*argv,"-msg") == 0)
841 c_msg=1;
842 else if (strcmp(*argv,"-msgfile") == 0)
843 {
844 if (--argc < 1) goto bad;
845 bio_c_msg = BIO_new_file(*(++argv), "w");
846 }
847#ifndef OPENSSL_NO_SSL_TRACE
848 else if (strcmp(*argv,"-trace") == 0)
849 c_msg=2;
850#endif
851 else if (strcmp(*argv,"-security_debug") == 0)
852 { sdebug=1; }
853 else if (strcmp(*argv,"-security_debug_verbose") == 0)
854 { sdebug=2; }
855 else if (strcmp(*argv,"-showcerts") == 0)
856 c_showcerts=1;
857 else if (strcmp(*argv,"-nbio_test") == 0)
858 nbio_test=1;
859 else if (strcmp(*argv,"-state") == 0)
860 state=1;
861#ifndef OPENSSL_NO_PSK
862 else if (strcmp(*argv,"-psk_identity") == 0)
863 {
864 if (--argc < 1) goto bad;
865 psk_identity=*(++argv);
866 }
867 else if (strcmp(*argv,"-psk") == 0)
868 {
869 size_t j;
870
871 if (--argc < 1) goto bad;
872 psk_key=*(++argv);
873 for (j = 0; j < strlen(psk_key); j++)
874 {
875 if (isxdigit((unsigned char)psk_key[j]))
876 continue;
877 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
878 goto bad;
879 }
880 }
881#endif
882#ifndef OPENSSL_NO_SRP
883 else if (strcmp(*argv,"-srpuser") == 0)
884 {
885 if (--argc < 1) goto bad;
886 srp_arg.srplogin= *(++argv);
887 meth=TLSv1_client_method();
888 }
889 else if (strcmp(*argv,"-srppass") == 0)
890 {
891 if (--argc < 1) goto bad;
892 srppass= *(++argv);
893 meth=TLSv1_client_method();
894 }
895 else if (strcmp(*argv,"-srp_strength") == 0)
896 {
897 if (--argc < 1) goto bad;
898 srp_arg.strength=atoi(*(++argv));
899 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
900 meth=TLSv1_client_method();
901 }
902 else if (strcmp(*argv,"-srp_lateuser") == 0)
903 {
904 srp_lateuser= 1;
905 meth=TLSv1_client_method();
906 }
907 else if (strcmp(*argv,"-srp_moregroups") == 0)
908 {
909 srp_arg.amp=1;
910 meth=TLSv1_client_method();
911 }
912#endif
913#ifndef OPENSSL_NO_SSL3_METHOD
914 else if (strcmp(*argv,"-ssl3") == 0)
915 meth=SSLv3_client_method();
916#endif
917#ifndef OPENSSL_NO_TLS1
918 else if (strcmp(*argv,"-tls1_2") == 0)
919 meth=TLSv1_2_client_method();
920 else if (strcmp(*argv,"-tls1_1") == 0)
921 meth=TLSv1_1_client_method();
922 else if (strcmp(*argv,"-tls1") == 0)
923 meth=TLSv1_client_method();
924#endif
925#ifndef OPENSSL_NO_DTLS1
926 else if (strcmp(*argv,"-dtls") == 0)
927 {
928 meth=DTLS_client_method();
929 socket_type=SOCK_DGRAM;
930 }
931 else if (strcmp(*argv,"-dtls1") == 0)
932 {
933 meth=DTLSv1_client_method();
934 socket_type=SOCK_DGRAM;
935 }
936 else if (strcmp(*argv,"-dtls1_2") == 0)
937 {
938 meth=DTLSv1_2_client_method();
939 socket_type=SOCK_DGRAM;
940 }
941 else if (strcmp(*argv,"-timeout") == 0)
942 enable_timeouts=1;
943 else if (strcmp(*argv,"-mtu") == 0)
944 {
945 if (--argc < 1) goto bad;
946 socket_mtu = atol(*(++argv));
947 }
948#endif
949 else if (strcmp(*argv,"-fallback_scsv") == 0)
950 {
951 fallback_scsv = 1;
952 }
953 else if (strcmp(*argv,"-keyform") == 0)
954 {
955 if (--argc < 1) goto bad;
956 key_format = str2fmt(*(++argv));
957 }
958 else if (strcmp(*argv,"-pass") == 0)
959 {
960 if (--argc < 1) goto bad;
961 passarg = *(++argv);
962 }
963 else if (strcmp(*argv,"-cert_chain") == 0)
964 {
965 if (--argc < 1) goto bad;
966 chain_file= *(++argv);
967 }
968 else if (strcmp(*argv,"-key") == 0)
969 {
970 if (--argc < 1) goto bad;
971 key_file= *(++argv);
972 }
973 else if (strcmp(*argv,"-reconnect") == 0)
974 {
975 reconnect=5;
976 }
977 else if (strcmp(*argv,"-CApath") == 0)
978 {
979 if (--argc < 1) goto bad;
980 CApath= *(++argv);
981 }
982 else if (strcmp(*argv,"-chainCApath") == 0)
983 {
984 if (--argc < 1) goto bad;
985 chCApath= *(++argv);
986 }
987 else if (strcmp(*argv,"-verifyCApath") == 0)
988 {
989 if (--argc < 1) goto bad;
990 vfyCApath= *(++argv);
991 }
992 else if (strcmp(*argv,"-build_chain") == 0)
993 build_chain = 1;
994 else if (strcmp(*argv,"-CAfile") == 0)
995 {
996 if (--argc < 1) goto bad;
997 CAfile= *(++argv);
998 }
999 else if (strcmp(*argv,"-chainCAfile") == 0)
1000 {
1001 if (--argc < 1) goto bad;
1002 chCAfile= *(++argv);
1003 }
1004 else if (strcmp(*argv,"-verifyCAfile") == 0)
1005 {
1006 if (--argc < 1) goto bad;
1007 vfyCAfile= *(++argv);
1008 }
1009#ifndef OPENSSL_NO_TLSEXT
1010# ifndef OPENSSL_NO_NEXTPROTONEG
1011 else if (strcmp(*argv,"-nextprotoneg") == 0)
1012 {
1013 if (--argc < 1) goto bad;
1014 next_proto_neg_in = *(++argv);
1015 }
1016# endif
1017 else if (strcmp(*argv,"-alpn") == 0)
1018 {
1019 if (--argc < 1) goto bad;
1020 alpn_in = *(++argv);
1021 }
1022 else if (strcmp(*argv,"-serverinfo") == 0)
1023 {
1024 char *c;
1025 int start = 0;
1026 int len;
1027
1028 if (--argc < 1) goto bad;
1029 c = *(++argv);
1030 serverinfo_types_count = 0;
1031 len = strlen(c);
1032 for (i = 0; i <= len; ++i)
1033 {
1034 if (i == len || c[i] == ',')
1035 {
1036 serverinfo_types[serverinfo_types_count]
1037 = atoi(c+start);
1038 serverinfo_types_count++;
1039 start = i+1;
1040 }
1041 if (serverinfo_types_count == MAX_SI_TYPES)
1042 break;
1043 }
1044 }
1045#endif
1046#ifdef FIONBIO
1047 else if (strcmp(*argv,"-nbio") == 0)
1048 { c_nbio=1; }
1049#endif
1050 else if (strcmp(*argv,"-starttls") == 0)
1051 {
1052 if (--argc < 1) goto bad;
1053 ++argv;
1054 if (strcmp(*argv,"smtp") == 0)
1055 starttls_proto = PROTO_SMTP;
1056 else if (strcmp(*argv,"pop3") == 0)
1057 starttls_proto = PROTO_POP3;
1058 else if (strcmp(*argv,"imap") == 0)
1059 starttls_proto = PROTO_IMAP;
1060 else if (strcmp(*argv,"ftp") == 0)
1061 starttls_proto = PROTO_FTP;
1062 else if (strcmp(*argv, "xmpp") == 0)
1063 starttls_proto = PROTO_XMPP;
1064 else
1065 goto bad;
1066 }
1067#ifndef OPENSSL_NO_ENGINE
1068 else if (strcmp(*argv,"-engine") == 0)
1069 {
1070 if (--argc < 1) goto bad;
1071 engine_id = *(++argv);
1072 }
1073 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1074 {
1075 if (--argc < 1) goto bad;
1076 ssl_client_engine_id = *(++argv);
1077 }
1078#endif
1079 else if (strcmp(*argv,"-rand") == 0)
1080 {
1081 if (--argc < 1) goto bad;
1082 inrand= *(++argv);
1083 }
1084#ifndef OPENSSL_NO_TLSEXT
1085 else if (strcmp(*argv,"-servername") == 0)
1086 {
1087 if (--argc < 1) goto bad;
1088 servername= *(++argv);
1089 /* meth=TLSv1_client_method(); */
1090 }
1091#endif
1092#ifndef OPENSSL_NO_JPAKE
1093 else if (strcmp(*argv,"-jpake") == 0)
1094 {
1095 if (--argc < 1) goto bad;
1096 jpake_secret = *++argv;
1097 }
1098#endif
1099 else if (strcmp(*argv,"-use_srtp") == 0)
1100 {
1101 if (--argc < 1) goto bad;
1102 srtp_profiles = *(++argv);
1103 }
1104 else if (strcmp(*argv,"-keymatexport") == 0)
1105 {
1106 if (--argc < 1) goto bad;
1107 keymatexportlabel= *(++argv);
1108 }
1109 else if (strcmp(*argv,"-keymatexportlen") == 0)
1110 {
1111 if (--argc < 1) goto bad;
1112 keymatexportlen=atoi(*(++argv));
1113 if (keymatexportlen == 0) goto bad;
1114 }
1115 else
1116 {
1117 BIO_printf(bio_err,"unknown option %s\n",*argv);
1118 badop=1;
1119 break;
1120 }
1121 argc--;
1122 argv++;
1123 }
1124 if (badop)
1125 {
1126bad:
1127 sc_usage();
1128 goto end;
1129 }
1130
1131 if (unix_path && (socket_type != SOCK_STREAM))
1132 {
1133 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1134 goto end;
1135 }
1136#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1137 if (jpake_secret)
1138 {
1139 if (psk_key)
1140 {
1141 BIO_printf(bio_err,
1142 "Can't use JPAKE and PSK together\n");
1143 goto end;
1144 }
1145 psk_identity = "JPAKE";
1146 }
1147#endif
1148
1149 OpenSSL_add_ssl_algorithms();
1150 SSL_load_error_strings();
1151
1152#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1153 next_proto.status = -1;
1154 if (next_proto_neg_in)
1155 {
1156 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1157 if (next_proto.data == NULL)
1158 {
1159 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1160 goto end;
1161 }
1162 }
1163 else
1164 next_proto.data = NULL;
1165#endif
1166
1167#ifndef OPENSSL_NO_ENGINE
1168 e = setup_engine(bio_err, engine_id, 1);
1169 if (ssl_client_engine_id)
1170 {
1171 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1172 if (!ssl_client_engine)
1173 {
1174 BIO_printf(bio_err,
1175 "Error getting client auth engine\n");
1176 goto end;
1177 }
1178 }
1179
1180#endif
1181 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1182 {
1183 BIO_printf(bio_err, "Error getting password\n");
1184 goto end;
1185 }
1186
1187 if (key_file == NULL)
1188 key_file = cert_file;
1189
1190
1191 if (key_file)
1192
1193 {
1194
1195 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1196 "client certificate private key file");
1197 if (!key)
1198 {
1199 ERR_print_errors(bio_err);
1200 goto end;
1201 }
1202
1203 }
1204
1205 if (cert_file)
1206
1207 {
1208 cert = load_cert(bio_err,cert_file,cert_format,
1209 NULL, e, "client certificate file");
1210
1211 if (!cert)
1212 {
1213 ERR_print_errors(bio_err);
1214 goto end;
1215 }
1216 }
1217
1218 if (chain_file)
1219 {
1220 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1221 NULL, e, "client certificate chain");
1222 if (!chain)
1223 goto end;
1224 }
1225
1226 if (crl_file)
1227 {
1228 X509_CRL *crl;
1229 crl = load_crl(crl_file, crl_format);
1230 if (!crl)
1231 {
1232 BIO_puts(bio_err, "Error loading CRL\n");
1233 ERR_print_errors(bio_err);
1234 goto end;
1235 }
1236 crls = sk_X509_CRL_new_null();
1237 if (!crls || !sk_X509_CRL_push(crls, crl))
1238 {
1239 BIO_puts(bio_err, "Error adding CRL\n");
1240 ERR_print_errors(bio_err);
1241 X509_CRL_free(crl);
1242 goto end;
1243 }
1244 }
1245
1246 if (!load_excert(&exc, bio_err))
1247 goto end;
1248
1249 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1250 && !RAND_status())
1251 {
1252 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1253 }
1254 if (inrand != NULL)
1255 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1256 app_RAND_load_files(inrand));
1257
1258 if (bio_c_out == NULL)
1259 {
1260 if (c_quiet && !c_debug)
1261 {
1262 bio_c_out=BIO_new(BIO_s_null());
1263 if (c_msg && !bio_c_msg)
1264 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1265 }
1266 else
1267 {
1268 if (bio_c_out == NULL)
1269 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1270 }
1271 }
1272
1273#ifndef OPENSSL_NO_SRP
1274 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1275 {
1276 BIO_printf(bio_err, "Error getting password\n");
1277 goto end;
1278 }
1279#endif
1280
1281 ctx=SSL_CTX_new(meth);
1282 if (ctx == NULL)
1283 {
1284 ERR_print_errors(bio_err);
1285 goto end;
1286 }
1287
1288 if (sdebug)
1289 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1290
1291 if (vpm)
1292 SSL_CTX_set1_param(ctx, vpm);
1293
1294 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1295 {
1296 ERR_print_errors(bio_err);
1297 goto end;
1298 }
1299
1300 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1301 crls, crl_download))
1302 {
1303 BIO_printf(bio_err, "Error loading store locations\n");
1304 ERR_print_errors(bio_err);
1305 goto end;
1306 }
1307
1308#ifndef OPENSSL_NO_ENGINE
1309 if (ssl_client_engine)
1310 {
1311 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1312 {
1313 BIO_puts(bio_err, "Error setting client auth engine\n");
1314 ERR_print_errors(bio_err);
1315 ENGINE_free(ssl_client_engine);
1316 goto end;
1317 }
1318 ENGINE_free(ssl_client_engine);
1319 }
1320#endif
1321
1322#ifndef OPENSSL_NO_PSK
1323#ifdef OPENSSL_NO_JPAKE
1324 if (psk_key != NULL)
1325#else
1326 if (psk_key != NULL || jpake_secret)
1327#endif
1328 {
1329 if (c_debug)
1330 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1331 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1332 }
1333 if (srtp_profiles != NULL)
1334 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1335#endif
1336 if (exc) ssl_ctx_set_excert(ctx, exc);
1337 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1338 * Setting read ahead solves this problem.
1339 */
1340 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1341
1342#if !defined(OPENSSL_NO_TLSEXT)
1343# if !defined(OPENSSL_NO_NEXTPROTONEG)
1344 if (next_proto.data)
1345 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1346# endif
1347 if (alpn_in)
1348 {
1349 unsigned short alpn_len;
1350 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1351
1352 if (alpn == NULL)
1353 {
1354 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1355 goto end;
1356 }
1357 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1358 OPENSSL_free(alpn);
1359 }
1360#endif
1361#ifndef OPENSSL_NO_TLSEXT
1362 for (i = 0; i < serverinfo_types_count; i++)
1363 {
1364 SSL_CTX_add_client_custom_ext(ctx,
1365 serverinfo_types[i],
1366 NULL, NULL, NULL,
1367 serverinfo_cli_parse_cb,
1368 NULL);
1369 }
1370#endif
1371
1372 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1373#if 0
1374 else
1375 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1376#endif
1377
1378 SSL_CTX_set_verify(ctx,verify,verify_callback);
1379
1380 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1381 (!SSL_CTX_set_default_verify_paths(ctx)))
1382 {
1383 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1384 ERR_print_errors(bio_err);
1385 /* goto end; */
1386 }
1387
1388 ssl_ctx_add_crls(ctx, crls, crl_download);
1389
1390 if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1391 goto end;
1392
1393#ifndef OPENSSL_NO_TLSEXT
1394 if (servername != NULL)
1395 {
1396 tlsextcbp.biodebug = bio_err;
1397 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1398 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1399 }
1400#ifndef OPENSSL_NO_SRP
1401 if (srp_arg.srplogin)
1402 {
1403 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1404 {
1405 BIO_printf(bio_err,"Unable to set SRP username\n");
1406 goto end;
1407 }
1408 srp_arg.msg = c_msg;
1409 srp_arg.debug = c_debug ;
1410 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1411 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1412 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1413 if (c_msg || c_debug || srp_arg.amp == 0)
1414 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1415 }
1416
1417#endif
1418#endif
1419
1420 con=SSL_new(ctx);
1421 if (sess_in)
1422 {
1423 SSL_SESSION *sess;
1424 BIO *stmp = BIO_new_file(sess_in, "r");
1425 if (!stmp)
1426 {
1427 BIO_printf(bio_err, "Can't open session file %s\n",
1428 sess_in);
1429 ERR_print_errors(bio_err);
1430 goto end;
1431 }
1432 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1433 BIO_free(stmp);
1434 if (!sess)
1435 {
1436 BIO_printf(bio_err, "Can't open session file %s\n",
1437 sess_in);
1438 ERR_print_errors(bio_err);
1439 goto end;
1440 }
1441 SSL_set_session(con, sess);
1442 SSL_SESSION_free(sess);
1443 }
1444
1445 if (fallback_scsv)
1446 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1447
1448#ifndef OPENSSL_NO_TLSEXT
1449 if (servername != NULL)
1450 {
1451 if (!SSL_set_tlsext_host_name(con,servername))
1452 {
1453 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1454 ERR_print_errors(bio_err);
1455 goto end;
1456 }
1457 }
1458#endif
1459#ifndef OPENSSL_NO_KRB5
1460 if (con && (kctx = kssl_ctx_new()) != NULL)
1461 {
1462 SSL_set0_kssl_ctx(con, kctx);
1463 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1464 }
1465#endif /* OPENSSL_NO_KRB5 */
1466/* SSL_set_cipher_list(con,"RC4-MD5"); */
1467#if 0
1468#ifdef TLSEXT_TYPE_opaque_prf_input
1469 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1470#endif
1471#endif
1472
1473re_start:
1474#ifdef NO_SYS_UN_H
1475 if (init_client(&s,host,port,socket_type) == 0)
1476#else
1477 if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1478 (unix_path && (init_client_unix(&s,unix_path) == 0)))
1479#endif
1480 {
1481 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1482 SHUTDOWN(s);
1483 goto end;
1484 }
1485 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1486
1487#ifdef FIONBIO
1488 if (c_nbio)
1489 {
1490 unsigned long l=1;
1491 BIO_printf(bio_c_out,"turning on non blocking io\n");
1492 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1493 {
1494 ERR_print_errors(bio_err);
1495 goto end;
1496 }
1497 }
1498#endif
1499 if (c_Pause & 0x01) SSL_set_debug(con, 1);
1500
1501 if (socket_type == SOCK_DGRAM)
1502 {
1503
1504 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1505 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1506 {
1507 BIO_printf(bio_err, "getsockname:errno=%d\n",
1508 get_last_socket_error());
1509 SHUTDOWN(s);
1510 goto end;
1511 }
1512
1513 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1514
1515 if (enable_timeouts)
1516 {
1517 timeout.tv_sec = 0;
1518 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1519 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1520
1521 timeout.tv_sec = 0;
1522 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1523 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1524 }
1525
1526 if (socket_mtu)
1527 {
1528 if(socket_mtu < DTLS_get_link_min_mtu(con))
1529 {
1530 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1531 DTLS_get_link_min_mtu(con));
1532 BIO_free(sbio);
1533 goto shut;
1534 }
1535 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1536 if(!DTLS_set_link_mtu(con, socket_mtu))
1537 {
1538 BIO_printf(bio_err, "Failed to set MTU\n");
1539 BIO_free(sbio);
1540 goto shut;
1541 }
1542 }
1543 else
1544 /* want to do MTU discovery */
1545 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1546 }
1547 else
1548 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1549
1550 if (nbio_test)
1551 {
1552 BIO *test;
1553
1554 test=BIO_new(BIO_f_nbio_test());
1555 sbio=BIO_push(test,sbio);
1556 }
1557
1558 if (c_debug)
1559 {
1560 SSL_set_debug(con, 1);
1561 BIO_set_callback(sbio,bio_dump_callback);
1562 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1563 }
1564 if (c_msg)
1565 {
1566#ifndef OPENSSL_NO_SSL_TRACE
1567 if (c_msg == 2)
1568 SSL_set_msg_callback(con, SSL_trace);
1569 else
1570#endif
1571 SSL_set_msg_callback(con, msg_cb);
1572 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1573 }
1574#ifndef OPENSSL_NO_TLSEXT
1575 if (c_tlsextdebug)
1576 {
1577 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1578 SSL_set_tlsext_debug_arg(con, bio_c_out);
1579 }
1580 if (c_status_req)
1581 {
1582 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1583 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1584 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1585#if 0
1586{
1587STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1588OCSP_RESPID *id = OCSP_RESPID_new();
1589id->value.byKey = ASN1_OCTET_STRING_new();
1590id->type = V_OCSP_RESPID_KEY;
1591ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1592sk_OCSP_RESPID_push(ids, id);
1593SSL_set_tlsext_status_ids(con, ids);
1594}
1595#endif
1596 }
1597#endif
1598#ifndef OPENSSL_NO_JPAKE
1599 if (jpake_secret)
1600 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1601#endif
1602
1603 SSL_set_bio(con,sbio,sbio);
1604 SSL_set_connect_state(con);
1605
1606 /* ok, lets connect */
1607 width=SSL_get_fd(con)+1;
1608
1609 read_tty=1;
1610 write_tty=0;
1611 tty_on=0;
1612 read_ssl=1;
1613 write_ssl=1;
1614
1615 cbuf_len=0;
1616 cbuf_off=0;
1617 sbuf_len=0;
1618 sbuf_off=0;
1619
1620 /* This is an ugly hack that does a lot of assumptions */
1621 /* We do have to handle multi-line responses which may come
1622 in a single packet or not. We therefore have to use
1623 BIO_gets() which does need a buffering BIO. So during
1624 the initial chitchat we do push a buffering BIO into the
1625 chain that is removed again later on to not disturb the
1626 rest of the s_client operation. */
1627 if (starttls_proto == PROTO_SMTP)
1628 {
1629 int foundit=0;
1630 BIO *fbio = BIO_new(BIO_f_buffer());
1631 BIO_push(fbio, sbio);
1632 /* wait for multi-line response to end from SMTP */
1633 do
1634 {
1635 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1636 }
1637 while (mbuf_len>3 && mbuf[3]=='-');
1638 /* STARTTLS command requires EHLO... */
1639 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1640 (void)BIO_flush(fbio);
1641 /* wait for multi-line response to end EHLO SMTP response */
1642 do
1643 {
1644 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1645 if (strstr(mbuf,"STARTTLS"))
1646 foundit=1;
1647 }
1648 while (mbuf_len>3 && mbuf[3]=='-');
1649 (void)BIO_flush(fbio);
1650 BIO_pop(fbio);
1651 BIO_free(fbio);
1652 if (!foundit)
1653 BIO_printf(bio_err,
1654 "didn't found starttls in server response,"
1655 " try anyway...\n");
1656 BIO_printf(sbio,"STARTTLS\r\n");
1657 BIO_read(sbio,sbuf,BUFSIZZ);
1658 }
1659 else if (starttls_proto == PROTO_POP3)
1660 {
1661 BIO_read(sbio,mbuf,BUFSIZZ);
1662 BIO_printf(sbio,"STLS\r\n");
1663 BIO_read(sbio,sbuf,BUFSIZZ);
1664 }
1665 else if (starttls_proto == PROTO_IMAP)
1666 {
1667 int foundit=0;
1668 BIO *fbio = BIO_new(BIO_f_buffer());
1669 BIO_push(fbio, sbio);
1670 BIO_gets(fbio,mbuf,BUFSIZZ);
1671 /* STARTTLS command requires CAPABILITY... */
1672 BIO_printf(fbio,". CAPABILITY\r\n");
1673 (void)BIO_flush(fbio);
1674 /* wait for multi-line CAPABILITY response */
1675 do
1676 {
1677 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1678 if (strstr(mbuf,"STARTTLS"))
1679 foundit=1;
1680 }
1681 while (mbuf_len>3 && mbuf[0]!='.');
1682 (void)BIO_flush(fbio);
1683 BIO_pop(fbio);
1684 BIO_free(fbio);
1685 if (!foundit)
1686 BIO_printf(bio_err,
1687 "didn't found STARTTLS in server response,"
1688 " try anyway...\n");
1689 BIO_printf(sbio,". STARTTLS\r\n");
1690 BIO_read(sbio,sbuf,BUFSIZZ);
1691 }
1692 else if (starttls_proto == PROTO_FTP)
1693 {
1694 BIO *fbio = BIO_new(BIO_f_buffer());
1695 BIO_push(fbio, sbio);
1696 /* wait for multi-line response to end from FTP */
1697 do
1698 {
1699 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1700 }
1701 while (mbuf_len>3 && mbuf[3]=='-');
1702 (void)BIO_flush(fbio);
1703 BIO_pop(fbio);
1704 BIO_free(fbio);
1705 BIO_printf(sbio,"AUTH TLS\r\n");
1706 BIO_read(sbio,sbuf,BUFSIZZ);
1707 }
1708 if (starttls_proto == PROTO_XMPP)
1709 {
1710 int seen = 0;
1711 BIO_printf(sbio,"<stream:stream "
1712 "xmlns:stream='http://etherx.jabber.org/streams' "
1713 "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1714 xmpphost : host);
1715 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1716 mbuf[seen] = 0;
1717 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1718 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1719 {
1720 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1721
1722 if (seen <= 0)
1723 goto shut;
1724
1725 mbuf[seen] = 0;
1726 }
1727 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1728 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1729 sbuf[seen] = 0;
1730 if (!strstr(sbuf, "<proceed"))
1731 goto shut;
1732 mbuf[0] = 0;
1733 }
1734
1735 for (;;)
1736 {
1737 FD_ZERO(&readfds);
1738 FD_ZERO(&writefds);
1739
1740 if ((SSL_version(con) == DTLS1_VERSION) &&
1741 DTLSv1_get_timeout(con, &timeout))
1742 timeoutp = &timeout;
1743 else
1744 timeoutp = NULL;
1745
1746 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1747 {
1748 in_init=1;
1749 tty_on=0;
1750 }
1751 else
1752 {
1753 tty_on=1;
1754 if (in_init)
1755 {
1756 in_init=0;
1757#if 0 /* This test doesn't really work as intended (needs to be fixed) */
1758#ifndef OPENSSL_NO_TLSEXT
1759 if (servername != NULL && !SSL_session_reused(con))
1760 {
1761 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1762 }
1763#endif
1764#endif
1765 if (sess_out)
1766 {
1767 BIO *stmp = BIO_new_file(sess_out, "w");
1768 if (stmp)
1769 {
1770 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1771 BIO_free(stmp);
1772 }
1773 else
1774 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1775 }
1776 if (c_brief)
1777 {
1778 BIO_puts(bio_err,
1779 "CONNECTION ESTABLISHED\n");
1780 print_ssl_summary(bio_err, con);
1781 }
1782
1783 print_stuff(bio_c_out,con,full_log);
1784 if (full_log > 0) full_log--;
1785
1786 if (starttls_proto)
1787 {
1788 BIO_printf(bio_err,"%s",mbuf);
1789 /* We don't need to know any more */
1790 starttls_proto = PROTO_OFF;
1791 }
1792
1793 if (reconnect)
1794 {
1795 reconnect--;
1796 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1797 SSL_shutdown(con);
1798 SSL_set_connect_state(con);
1799 SHUTDOWN(SSL_get_fd(con));
1800 goto re_start;
1801 }
1802 }
1803 }
1804
1805 ssl_pending = read_ssl && SSL_pending(con);
1806
1807 if (!ssl_pending)
1808 {
1809#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1810 if (tty_on)
1811 {
1812 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1813 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1814 }
1815 if (read_ssl)
1816 openssl_fdset(SSL_get_fd(con),&readfds);
1817 if (write_ssl)
1818 openssl_fdset(SSL_get_fd(con),&writefds);
1819#else
1820 if(!tty_on || !write_tty) {
1821 if (read_ssl)
1822 openssl_fdset(SSL_get_fd(con),&readfds);
1823 if (write_ssl)
1824 openssl_fdset(SSL_get_fd(con),&writefds);
1825 }
1826#endif
1827/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1828 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1829
1830 /* Note: under VMS with SOCKETSHR the second parameter
1831 * is currently of type (int *) whereas under other
1832 * systems it is (void *) if you don't have a cast it
1833 * will choke the compiler: if you do have a cast then
1834 * you can either go for (int *) or (void *).
1835 */
1836#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1837 /* Under Windows/DOS we make the assumption that we can
1838 * always write to the tty: therefore if we need to
1839 * write to the tty we just fall through. Otherwise
1840 * we timeout the select every second and see if there
1841 * are any keypresses. Note: this is a hack, in a proper
1842 * Windows application we wouldn't do this.
1843 */
1844 i=0;
1845 if(!write_tty) {
1846 if(read_tty) {
1847 tv.tv_sec = 1;
1848 tv.tv_usec = 0;
1849 i=select(width,(void *)&readfds,(void *)&writefds,
1850 NULL,&tv);
1851#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1852 if(!i && (!_kbhit() || !read_tty) ) continue;
1853#else
1854 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1855#endif
1856 } else i=select(width,(void *)&readfds,(void *)&writefds,
1857 NULL,timeoutp);
1858 }
1859#elif defined(OPENSSL_SYS_NETWARE)
1860 if(!write_tty) {
1861 if(read_tty) {
1862 tv.tv_sec = 1;
1863 tv.tv_usec = 0;
1864 i=select(width,(void *)&readfds,(void *)&writefds,
1865 NULL,&tv);
1866 } else i=select(width,(void *)&readfds,(void *)&writefds,
1867 NULL,timeoutp);
1868 }
1869#elif defined(OPENSSL_SYS_BEOS_R5)
1870 /* Under BeOS-R5 the situation is similar to DOS */
1871 i=0;
1872 stdin_set = 0;
1873 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1874 if(!write_tty) {
1875 if(read_tty) {
1876 tv.tv_sec = 1;
1877 tv.tv_usec = 0;
1878 i=select(width,(void *)&readfds,(void *)&writefds,
1879 NULL,&tv);
1880 if (read(fileno(stdin), sbuf, 0) >= 0)
1881 stdin_set = 1;
1882 if (!i && (stdin_set != 1 || !read_tty))
1883 continue;
1884 } else i=select(width,(void *)&readfds,(void *)&writefds,
1885 NULL,timeoutp);
1886 }
1887 (void)fcntl(fileno(stdin), F_SETFL, 0);
1888#else
1889 i=select(width,(void *)&readfds,(void *)&writefds,
1890 NULL,timeoutp);
1891#endif
1892 if ( i < 0)
1893 {
1894 BIO_printf(bio_err,"bad select %d\n",
1895 get_last_socket_error());
1896 goto shut;
1897 /* goto end; */
1898 }
1899 }
1900
1901 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1902 {
1903 BIO_printf(bio_err,"TIMEOUT occurred\n");
1904 }
1905
1906 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1907 {
1908 k=SSL_write(con,&(cbuf[cbuf_off]),
1909 (unsigned int)cbuf_len);
1910 switch (SSL_get_error(con,k))
1911 {
1912 case SSL_ERROR_NONE:
1913 cbuf_off+=k;
1914 cbuf_len-=k;
1915 if (k <= 0) goto end;
1916 /* we have done a write(con,NULL,0); */
1917 if (cbuf_len <= 0)
1918 {
1919 read_tty=1;
1920 write_ssl=0;
1921 }
1922 else /* if (cbuf_len > 0) */
1923 {
1924 read_tty=0;
1925 write_ssl=1;
1926 }
1927 break;
1928 case SSL_ERROR_WANT_WRITE:
1929 BIO_printf(bio_c_out,"write W BLOCK\n");
1930 write_ssl=1;
1931 read_tty=0;
1932 break;
1933 case SSL_ERROR_WANT_READ:
1934 BIO_printf(bio_c_out,"write R BLOCK\n");
1935 write_tty=0;
1936 read_ssl=1;
1937 write_ssl=0;
1938 break;
1939 case SSL_ERROR_WANT_X509_LOOKUP:
1940 BIO_printf(bio_c_out,"write X BLOCK\n");
1941 break;
1942 case SSL_ERROR_ZERO_RETURN:
1943 if (cbuf_len != 0)
1944 {
1945 BIO_printf(bio_c_out,"shutdown\n");
1946 ret = 0;
1947 goto shut;
1948 }
1949 else
1950 {
1951 read_tty=1;
1952 write_ssl=0;
1953 break;
1954 }
1955
1956 case SSL_ERROR_SYSCALL:
1957 if ((k != 0) || (cbuf_len != 0))
1958 {
1959 BIO_printf(bio_err,"write:errno=%d\n",
1960 get_last_socket_error());
1961 goto shut;
1962 }
1963 else
1964 {
1965 read_tty=1;
1966 write_ssl=0;
1967 }
1968 break;
1969 case SSL_ERROR_SSL:
1970 ERR_print_errors(bio_err);
1971 goto shut;
1972 }
1973 }
1974#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1975 /* Assume Windows/DOS/BeOS can always write */
1976 else if (!ssl_pending && write_tty)
1977#else
1978 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1979#endif
1980 {
1981#ifdef CHARSET_EBCDIC
1982 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1983#endif
1984 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1985
1986 if (i <= 0)
1987 {
1988 BIO_printf(bio_c_out,"DONE\n");
1989 ret = 0;
1990 goto shut;
1991 /* goto end; */
1992 }
1993
1994 sbuf_len-=i;;
1995 sbuf_off+=i;
1996 if (sbuf_len <= 0)
1997 {
1998 read_ssl=1;
1999 write_tty=0;
2000 }
2001 }
2002 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
2003 {
2004#ifdef RENEG
2005{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
2006#endif
2007#if 1
2008 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2009#else
2010/* Demo for pending and peek :-) */
2011 k=SSL_read(con,sbuf,16);
2012{ char zbuf[10240];
2013printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2014}
2015#endif
2016
2017 switch (SSL_get_error(con,k))
2018 {
2019 case SSL_ERROR_NONE:
2020 if (k <= 0)
2021 goto end;
2022 sbuf_off=0;
2023 sbuf_len=k;
2024
2025 read_ssl=0;
2026 write_tty=1;
2027 break;
2028 case SSL_ERROR_WANT_WRITE:
2029 BIO_printf(bio_c_out,"read W BLOCK\n");
2030 write_ssl=1;
2031 read_tty=0;
2032 break;
2033 case SSL_ERROR_WANT_READ:
2034 BIO_printf(bio_c_out,"read R BLOCK\n");
2035 write_tty=0;
2036 read_ssl=1;
2037 if ((read_tty == 0) && (write_ssl == 0))
2038 write_ssl=1;
2039 break;
2040 case SSL_ERROR_WANT_X509_LOOKUP:
2041 BIO_printf(bio_c_out,"read X BLOCK\n");
2042 break;
2043 case SSL_ERROR_SYSCALL:
2044 ret=get_last_socket_error();
2045 if (c_brief)
2046 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2047 else
2048 BIO_printf(bio_err,"read:errno=%d\n",ret);
2049 goto shut;
2050 case SSL_ERROR_ZERO_RETURN:
2051 BIO_printf(bio_c_out,"closed\n");
2052 ret=0;
2053 goto shut;
2054 case SSL_ERROR_SSL:
2055 ERR_print_errors(bio_err);
2056 goto shut;
2057 /* break; */
2058 }
2059 }
2060
2061#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2062#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2063 else if (_kbhit())
2064#else
2065 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2066#endif
2067#elif defined (OPENSSL_SYS_NETWARE)
2068 else if (_kbhit())
2069#elif defined(OPENSSL_SYS_BEOS_R5)
2070 else if (stdin_set)
2071#else
2072 else if (FD_ISSET(fileno(stdin),&readfds))
2073#endif
2074 {
2075 if (crlf)
2076 {
2077 int j, lf_num;
2078
2079 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2080 lf_num = 0;
2081 /* both loops are skipped when i <= 0 */
2082 for (j = 0; j < i; j++)
2083 if (cbuf[j] == '\n')
2084 lf_num++;
2085 for (j = i-1; j >= 0; j--)
2086 {
2087 cbuf[j+lf_num] = cbuf[j];
2088 if (cbuf[j] == '\n')
2089 {
2090 lf_num--;
2091 i++;
2092 cbuf[j+lf_num] = '\r';
2093 }
2094 }
2095 assert(lf_num == 0);
2096 }
2097 else
2098 i=raw_read_stdin(cbuf,BUFSIZZ);
2099
2100 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2101 {
2102 BIO_printf(bio_err,"DONE\n");
2103 ret=0;
2104 goto shut;
2105 }
2106
2107 if ((!c_ign_eof) && (cbuf[0] == 'R'))
2108 {
2109 BIO_printf(bio_err,"RENEGOTIATING\n");
2110 SSL_renegotiate(con);
2111 cbuf_len=0;
2112 }
2113#ifndef OPENSSL_NO_HEARTBEATS
2114 else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2115 {
2116 BIO_printf(bio_err,"HEARTBEATING\n");
2117 SSL_heartbeat(con);
2118 cbuf_len=0;
2119 }
2120#endif
2121 else
2122 {
2123 cbuf_len=i;
2124 cbuf_off=0;
2125#ifdef CHARSET_EBCDIC
2126 ebcdic2ascii(cbuf, cbuf, i);
2127#endif
2128 }
2129
2130 write_ssl=1;
2131 read_tty=0;
2132 }
2133 }
2134
2135 ret=0;
2136shut:
2137 if (in_init)
2138 print_stuff(bio_c_out,con,full_log);
2139 SSL_shutdown(con);
2140 SHUTDOWN(SSL_get_fd(con));
2141end:
2142 if (con != NULL)
2143 {
2144 if (prexit != 0)
2145 print_stuff(bio_c_out,con,1);
2146 SSL_free(con);
2147 }
2148#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2149 if (next_proto.data)
2150 OPENSSL_free(next_proto.data);
2151#endif
2152 if (ctx != NULL) SSL_CTX_free(ctx);
2153 if (cert)
2154 X509_free(cert);
2155 if (crls)
2156 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2157 if (key)
2158 EVP_PKEY_free(key);
2159 if (chain)
2160 sk_X509_pop_free(chain, X509_free);
2161 if (pass)
2162 OPENSSL_free(pass);
2163 if (vpm)
2164 X509_VERIFY_PARAM_free(vpm);
2165 ssl_excert_free(exc);
2166 if (ssl_args)
2167 sk_OPENSSL_STRING_free(ssl_args);
2168 if (cctx)
2169 SSL_CONF_CTX_free(cctx);
2170#ifndef OPENSSL_NO_JPAKE
2171 if (jpake_secret && psk_key)
2172 OPENSSL_free(psk_key);
2173#endif
2174 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2175 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2176 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2177 if (bio_c_out != NULL)
2178 {
2179 BIO_free(bio_c_out);
2180 bio_c_out=NULL;
2181 }
2182 if (bio_c_msg != NULL)
2183 {
2184 BIO_free(bio_c_msg);
2185 bio_c_msg=NULL;
2186 }
2187 apps_shutdown();
2188 OPENSSL_EXIT(ret);
2189 }
2190
2191
2192static void print_stuff(BIO *bio, SSL *s, int full)
2193 {
2194 X509 *peer=NULL;
2195 char buf[BUFSIZ];
2196 STACK_OF(X509) *sk;
2197 STACK_OF(X509_NAME) *sk2;
2198 const SSL_CIPHER *c;
2199 X509_NAME *xn;
2200 int i;
2201#ifndef OPENSSL_NO_COMP
2202 const COMP_METHOD *comp, *expansion;
2203#endif
2204 unsigned char *exportedkeymat;
2205
2206 if (full)
2207 {
2208 int got_a_chain = 0;
2209
2210 sk=SSL_get_peer_cert_chain(s);
2211 if (sk != NULL)
2212 {
2213 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2214
2215 BIO_printf(bio,"---\nCertificate chain\n");
2216 for (i=0; i<sk_X509_num(sk); i++)
2217 {
2218 X509_NAME_oneline(X509_get_subject_name(
2219 sk_X509_value(sk,i)),buf,sizeof buf);
2220 BIO_printf(bio,"%2d s:%s\n",i,buf);
2221 X509_NAME_oneline(X509_get_issuer_name(
2222 sk_X509_value(sk,i)),buf,sizeof buf);
2223 BIO_printf(bio," i:%s\n",buf);
2224 if (c_showcerts)
2225 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2226 }
2227 }
2228
2229 BIO_printf(bio,"---\n");
2230 peer=SSL_get_peer_certificate(s);
2231 if (peer != NULL)
2232 {
2233 BIO_printf(bio,"Server certificate\n");
2234 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2235 PEM_write_bio_X509(bio,peer);
2236 X509_NAME_oneline(X509_get_subject_name(peer),
2237 buf,sizeof buf);
2238 BIO_printf(bio,"subject=%s\n",buf);
2239 X509_NAME_oneline(X509_get_issuer_name(peer),
2240 buf,sizeof buf);
2241 BIO_printf(bio,"issuer=%s\n",buf);
2242 }
2243 else
2244 BIO_printf(bio,"no peer certificate available\n");
2245
2246 sk2=SSL_get_client_CA_list(s);
2247 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2248 {
2249 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2250 for (i=0; i<sk_X509_NAME_num(sk2); i++)
2251 {
2252 xn=sk_X509_NAME_value(sk2,i);
2253 X509_NAME_oneline(xn,buf,sizeof(buf));
2254 BIO_write(bio,buf,strlen(buf));
2255 BIO_write(bio,"\n",1);
2256 }
2257 }
2258 else
2259 {
2260 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2261 }
2262
2263 ssl_print_sigalgs(bio, s);
2264 ssl_print_tmp_key(bio, s);
2265
2266 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2267 BIO_number_read(SSL_get_rbio(s)),
2268 BIO_number_written(SSL_get_wbio(s)));
2269 }
2270 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2271 c=SSL_get_current_cipher(s);
2272 BIO_printf(bio,"%s, Cipher is %s\n",
2273 SSL_CIPHER_get_version(c),
2274 SSL_CIPHER_get_name(c));
2275 if (peer != NULL) {
2276 EVP_PKEY *pktmp;
2277 pktmp = X509_get_pubkey(peer);
2278 BIO_printf(bio,"Server public key is %d bit\n",
2279 EVP_PKEY_bits(pktmp));
2280 EVP_PKEY_free(pktmp);
2281 }
2282 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2283 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2284#ifndef OPENSSL_NO_COMP
2285 comp=SSL_get_current_compression(s);
2286 expansion=SSL_get_current_expansion(s);
2287 BIO_printf(bio,"Compression: %s\n",
2288 comp ? SSL_COMP_get_name(comp) : "NONE");
2289 BIO_printf(bio,"Expansion: %s\n",
2290 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2291#endif
2292
2293#ifdef SSL_DEBUG
2294 {
2295 /* Print out local port of connection: useful for debugging */
2296 int sock;
2297 struct sockaddr_in ladd;
2298 socklen_t ladd_size = sizeof(ladd);
2299 sock = SSL_get_fd(s);
2300 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2301 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2302 }
2303#endif
2304
2305#if !defined(OPENSSL_NO_TLSEXT)
2306# if !defined(OPENSSL_NO_NEXTPROTONEG)
2307 if (next_proto.status != -1) {
2308 const unsigned char *proto;
2309 unsigned int proto_len;
2310 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2311 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2312 BIO_write(bio, proto, proto_len);
2313 BIO_write(bio, "\n", 1);
2314 }
2315# endif
2316 {
2317 const unsigned char *proto;
2318 unsigned int proto_len;
2319 SSL_get0_alpn_selected(s, &proto, &proto_len);
2320 if (proto_len > 0)
2321 {
2322 BIO_printf(bio, "ALPN protocol: ");
2323 BIO_write(bio, proto, proto_len);
2324 BIO_write(bio, "\n", 1);
2325 }
2326 else
2327 BIO_printf(bio, "No ALPN negotiated\n");
2328 }
2329#endif
2330
2331 {
2332 SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2333
2334 if(srtp_profile)
2335 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2336 srtp_profile->name);
2337 }
2338
2339 SSL_SESSION_print(bio,SSL_get_session(s));
2340 if (keymatexportlabel != NULL)
2341 {
2342 BIO_printf(bio, "Keying material exporter:\n");
2343 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2344 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2345 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2346 if (exportedkeymat != NULL)
2347 {
2348 if (!SSL_export_keying_material(s, exportedkeymat,
2349 keymatexportlen,
2350 keymatexportlabel,
2351 strlen(keymatexportlabel),
2352 NULL, 0, 0))
2353 {
2354 BIO_printf(bio, " Error\n");
2355 }
2356 else
2357 {
2358 BIO_printf(bio, " Keying material: ");
2359 for (i=0; i<keymatexportlen; i++)
2360 BIO_printf(bio, "%02X",
2361 exportedkeymat[i]);
2362 BIO_printf(bio, "\n");
2363 }
2364 OPENSSL_free(exportedkeymat);
2365 }
2366 }
2367 BIO_printf(bio,"---\n");
2368 if (peer != NULL)
2369 X509_free(peer);
2370 /* flush, or debugging output gets mixed with http response */
2371 (void)BIO_flush(bio);
2372 }
2373
2374#ifndef OPENSSL_NO_TLSEXT
2375
2376static int ocsp_resp_cb(SSL *s, void *arg)
2377 {
2378 const unsigned char *p;
2379 int len;
2380 OCSP_RESPONSE *rsp;
2381 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2382 BIO_puts(arg, "OCSP response: ");
2383 if (!p)
2384 {
2385 BIO_puts(arg, "no response sent\n");
2386 return 1;
2387 }
2388 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2389 if (!rsp)
2390 {
2391 BIO_puts(arg, "response parse error\n");
2392 BIO_dump_indent(arg, (char *)p, len, 4);
2393 return 0;
2394 }
2395 BIO_puts(arg, "\n======================================\n");
2396 OCSP_RESPONSE_print(arg, rsp, 0);
2397 BIO_puts(arg, "======================================\n");
2398 OCSP_RESPONSE_free(rsp);
2399 return 1;
2400 }
2401
2402#endif