]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Fix bug in s_client. Previously default verify locations would only be loaded
[thirdparty/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 /*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
150 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
151 # define __U_INT
152 typedef unsigned int u_int;
153 #endif
154
155 #define USE_SOCKETS
156 #include "apps.h"
157 #include <openssl/x509.h>
158 #include <openssl/ssl.h>
159 #include <openssl/err.h>
160 #include <openssl/pem.h>
161 #include <openssl/rand.h>
162 #include <openssl/ocsp.h>
163 #include <openssl/bn.h>
164 #ifndef OPENSSL_NO_SRP
165 # include <openssl/srp.h>
166 #endif
167 #include "s_apps.h"
168 #include "timeouts.h"
169
170 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
171 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
172 # undef FIONBIO
173 #endif
174
175 #undef PROG
176 #define PROG s_client_main
177
178 /*
179 * #define SSL_HOST_NAME "www.netscape.com"
180 */
181 /*
182 * #define SSL_HOST_NAME "193.118.187.102"
183 */
184 #define SSL_HOST_NAME "localhost"
185
186 /* no default cert. */
187 /*
188 * #define TEST_CERT "client.pem"
189 */
190
191 #undef BUFSIZZ
192 #define BUFSIZZ 1024*8
193
194 extern int verify_depth;
195 extern int verify_error;
196 extern int verify_return_error;
197 extern int verify_quiet;
198
199 #ifdef FIONBIO
200 static int c_nbio = 0;
201 #endif
202 static int c_Pause = 0;
203 static int c_debug = 0;
204 #ifndef OPENSSL_NO_TLSEXT
205 static int c_tlsextdebug = 0;
206 static int c_status_req = 0;
207 #endif
208 static int c_msg = 0;
209 static int c_showcerts = 0;
210
211 static char *keymatexportlabel = NULL;
212 static int keymatexportlen = 20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr, SSL *con, int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out = NULL;
220 static BIO *bio_c_msg = NULL;
221 static int c_quiet = 0;
222 static int c_ign_eof = 0;
223 static int c_brief = 0;
224
225 #ifndef OPENSSL_NO_PSK
226 /* Default PSK identity and key */
227 static char *psk_identity = "Client_identity";
228 /*
229 * char *psk_key=NULL; by default PSK is not used
230 */
231
232 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
233 unsigned int max_identity_len,
234 unsigned char *psk,
235 unsigned int max_psk_len)
236 {
237 unsigned int psk_len = 0;
238 int ret;
239 BIGNUM *bn = NULL;
240
241 if (c_debug)
242 BIO_printf(bio_c_out, "psk_client_cb\n");
243 if (!hint) {
244 /* no ServerKeyExchange message */
245 if (c_debug)
246 BIO_printf(bio_c_out,
247 "NULL received PSK identity hint, continuing anyway\n");
248 } else if (c_debug)
249 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
250
251 /*
252 * lookup PSK identity and PSK key based on the given identity hint here
253 */
254 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
255 if (ret < 0 || (unsigned int)ret > max_identity_len)
256 goto out_err;
257 if (c_debug)
258 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
259 ret);
260 ret = BN_hex2bn(&bn, psk_key);
261 if (!ret) {
262 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
263 psk_key);
264 if (bn)
265 BN_free(bn);
266 return 0;
267 }
268
269 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
270 BIO_printf(bio_err,
271 "psk buffer of callback is too small (%d) for key (%d)\n",
272 max_psk_len, BN_num_bytes(bn));
273 BN_free(bn);
274 return 0;
275 }
276
277 psk_len = BN_bn2bin(bn, psk);
278 BN_free(bn);
279 if (psk_len == 0)
280 goto out_err;
281
282 if (c_debug)
283 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
284
285 return psk_len;
286 out_err:
287 if (c_debug)
288 BIO_printf(bio_err, "Error in PSK client callback\n");
289 return 0;
290 }
291 #endif
292
293 static void sc_usage(void)
294 {
295 BIO_printf(bio_err, "usage: s_client args\n");
296 BIO_printf(bio_err, "\n");
297 BIO_printf(bio_err, " -host host - use -connect instead\n");
298 BIO_printf(bio_err, " -port port - use -connect instead\n");
299 BIO_printf(bio_err,
300 " -connect host:port - connect over TCP/IP (default is %s:%s)\n",
301 SSL_HOST_NAME, PORT_STR);
302 BIO_printf(bio_err,
303 " -unix path - connect over unix domain sockets\n");
304 BIO_printf(bio_err,
305 " -verify arg - turn on peer certificate verification\n");
306 BIO_printf(bio_err,
307 " -verify_return_error - return verification errors\n");
308 BIO_printf(bio_err,
309 " -cert arg - certificate file to use, PEM format assumed\n");
310 BIO_printf(bio_err,
311 " -certform arg - certificate format (PEM or DER) PEM default\n");
312 BIO_printf(bio_err,
313 " -key arg - Private key file to use, in cert file if\n");
314 BIO_printf(bio_err, " not specified but cert file is.\n");
315 BIO_printf(bio_err,
316 " -keyform arg - key format (PEM or DER) PEM default\n");
317 BIO_printf(bio_err,
318 " -pass arg - private key file pass phrase source\n");
319 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
320 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
321 BIO_printf(bio_err,
322 " -trusted_first - Use local CA's first when building trust chain\n");
323 BIO_printf(bio_err,
324 " -no_alt_chains - only ever use the first certificate chain found\n");
325 BIO_printf(bio_err,
326 " -reconnect - Drop and re-make the connection with the same Session-ID\n");
327 BIO_printf(bio_err,
328 " -pause - sleep(1) after each read(2) and write(2) system call\n");
329 BIO_printf(bio_err,
330 " -prexit - print session information even on connection failure\n");
331 BIO_printf(bio_err,
332 " -showcerts - show all certificates in the chain\n");
333 BIO_printf(bio_err, " -debug - extra output\n");
334 #ifdef WATT32
335 BIO_printf(bio_err, " -wdebug - WATT-32 tcp debugging\n");
336 #endif
337 BIO_printf(bio_err, " -msg - Show protocol messages\n");
338 BIO_printf(bio_err, " -nbio_test - more ssl protocol testing\n");
339 BIO_printf(bio_err, " -state - print the 'ssl' states\n");
340 #ifdef FIONBIO
341 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
342 #endif
343 BIO_printf(bio_err,
344 " -crlf - convert LF from terminal into CRLF\n");
345 BIO_printf(bio_err, " -quiet - no s_client output\n");
346 BIO_printf(bio_err,
347 " -ign_eof - ignore input eof (default when -quiet)\n");
348 BIO_printf(bio_err, " -no_ign_eof - don't ignore input eof\n");
349 #ifndef OPENSSL_NO_PSK
350 BIO_printf(bio_err, " -psk_identity arg - PSK identity\n");
351 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
352 # ifndef OPENSSL_NO_JPAKE
353 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
354 # endif
355 #endif
356 #ifndef OPENSSL_NO_SRP
357 BIO_printf(bio_err,
358 " -srpuser user - SRP authentification for 'user'\n");
359 BIO_printf(bio_err, " -srppass arg - password for 'user'\n");
360 BIO_printf(bio_err,
361 " -srp_lateuser - SRP username into second ClientHello message\n");
362 BIO_printf(bio_err,
363 " -srp_moregroups - Tolerate other than the known g N values.\n");
364 BIO_printf(bio_err,
365 " -srp_strength int - minimal length in bits for N (default %d).\n",
366 SRP_MINIMAL_N);
367 #endif
368 #ifndef OPENSSL_NO_SSL3_METHOD
369 BIO_printf(bio_err, " -ssl3 - just use SSLv3\n");
370 #endif
371 BIO_printf(bio_err, " -tls1_2 - just use TLSv1.2\n");
372 BIO_printf(bio_err, " -tls1_1 - just use TLSv1.1\n");
373 BIO_printf(bio_err, " -tls1 - just use TLSv1\n");
374 BIO_printf(bio_err, " -dtls1 - just use DTLSv1\n");
375 BIO_printf(bio_err, " -fallback_scsv - send TLS_FALLBACK_SCSV\n");
376 BIO_printf(bio_err, " -mtu - set the link layer MTU\n");
377 BIO_printf(bio_err,
378 " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3 - turn off that protocol\n");
379 BIO_printf(bio_err,
380 " -bugs - Switch on all SSL implementation bug workarounds\n");
381 BIO_printf(bio_err,
382 " -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
383 BIO_printf(bio_err,
384 " command to see what is available\n");
385 BIO_printf(bio_err,
386 " -starttls prot - use the STARTTLS command before starting TLS\n");
387 BIO_printf(bio_err,
388 " for those protocols that support it, where\n");
389 BIO_printf(bio_err,
390 " 'prot' defines which one to assume. Currently,\n");
391 BIO_printf(bio_err,
392 " only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
393 BIO_printf(bio_err, " are supported.\n");
394 BIO_printf(bio_err,
395 " -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
396 #ifndef OPENSSL_NO_ENGINE
397 BIO_printf(bio_err,
398 " -engine id - Initialise and use the specified engine\n");
399 #endif
400 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
401 LIST_SEPARATOR_CHAR);
402 BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n");
403 BIO_printf(bio_err, " -sess_in arg - file to read SSL session from\n");
404 #ifndef OPENSSL_NO_TLSEXT
405 BIO_printf(bio_err,
406 " -servername host - Set TLS extension servername in ClientHello\n");
407 BIO_printf(bio_err,
408 " -tlsextdebug - hex dump of all TLS extensions received\n");
409 BIO_printf(bio_err,
410 " -status - request certificate status from server\n");
411 BIO_printf(bio_err,
412 " -no_ticket - disable use of RFC4507bis session tickets\n");
413 BIO_printf(bio_err,
414 " -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
415 # ifndef OPENSSL_NO_NEXTPROTONEG
416 BIO_printf(bio_err,
417 " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
418 # endif
419 BIO_printf(bio_err,
420 " -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
421 #endif
422 BIO_printf(bio_err,
423 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
424 #ifndef OPENSSL_NO_SRTP
425 BIO_printf(bio_err,
426 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
427 #endif
428 BIO_printf(bio_err,
429 " -keymatexport label - Export keying material using label\n");
430 BIO_printf(bio_err,
431 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
432 }
433
434 #ifndef OPENSSL_NO_TLSEXT
435
436 /* This is a context that we pass to callbacks */
437 typedef struct tlsextctx_st {
438 BIO *biodebug;
439 int ack;
440 } tlsextctx;
441
442 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
443 {
444 tlsextctx *p = (tlsextctx *) arg;
445 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
446 if (SSL_get_servername_type(s) != -1)
447 p->ack = !SSL_session_reused(s) && hn != NULL;
448 else
449 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
450
451 return SSL_TLSEXT_ERR_OK;
452 }
453
454 # ifndef OPENSSL_NO_SRP
455
456 /* This is a context that we pass to all callbacks */
457 typedef struct srp_arg_st {
458 char *srppassin;
459 char *srplogin;
460 int msg; /* copy from c_msg */
461 int debug; /* copy from c_debug */
462 int amp; /* allow more groups */
463 int strength /* minimal size for N */ ;
464 } SRP_ARG;
465
466 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
467
468 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
469 {
470 BN_CTX *bn_ctx = BN_CTX_new();
471 BIGNUM *p = BN_new();
472 BIGNUM *r = BN_new();
473 int ret =
474 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
475 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
476 p != NULL && BN_rshift1(p, N) &&
477 /* p = (N-1)/2 */
478 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
479 r != NULL &&
480 /* verify g^((N-1)/2) == -1 (mod N) */
481 BN_mod_exp(r, g, p, N, bn_ctx) &&
482 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
483
484 if (r)
485 BN_free(r);
486 if (p)
487 BN_free(p);
488 if (bn_ctx)
489 BN_CTX_free(bn_ctx);
490 return ret;
491 }
492
493 /*-
494 * This callback is used here for two purposes:
495 * - extended debugging
496 * - making some primality tests for unknown groups
497 * The callback is only called for a non default group.
498 *
499 * An application does not need the call back at all if
500 * only the stanard groups are used. In real life situations,
501 * client and server already share well known groups,
502 * thus there is no need to verify them.
503 * Furthermore, in case that a server actually proposes a group that
504 * is not one of those defined in RFC 5054, it is more appropriate
505 * to add the group to a static list and then compare since
506 * primality tests are rather cpu consuming.
507 */
508
509 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
510 {
511 SRP_ARG *srp_arg = (SRP_ARG *)arg;
512 BIGNUM *N = NULL, *g = NULL;
513 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
514 return 0;
515 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
516 BIO_printf(bio_err, "SRP parameters:\n");
517 BIO_printf(bio_err, "\tN=");
518 BN_print(bio_err, N);
519 BIO_printf(bio_err, "\n\tg=");
520 BN_print(bio_err, g);
521 BIO_printf(bio_err, "\n");
522 }
523
524 if (SRP_check_known_gN_param(g, N))
525 return 1;
526
527 if (srp_arg->amp == 1) {
528 if (srp_arg->debug)
529 BIO_printf(bio_err,
530 "SRP param N and g are not known params, going to check deeper.\n");
531
532 /*
533 * The srp_moregroups is a real debugging feature. Implementors
534 * should rather add the value to the known ones. The minimal size
535 * has already been tested.
536 */
537 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
538 return 1;
539 }
540 BIO_printf(bio_err, "SRP param N and g rejected.\n");
541 return 0;
542 }
543
544 # define PWD_STRLEN 1024
545
546 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
547 {
548 SRP_ARG *srp_arg = (SRP_ARG *)arg;
549 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1);
550 PW_CB_DATA cb_tmp;
551 int l;
552
553 if(!pass) {
554 BIO_printf(bio_err, "Malloc failure\n");
555 return NULL;
556 }
557
558 cb_tmp.password = (char *)srp_arg->srppassin;
559 cb_tmp.prompt_info = "SRP user";
560 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
561 BIO_printf(bio_err, "Can't read Password\n");
562 OPENSSL_free(pass);
563 return NULL;
564 }
565 *(pass + l) = '\0';
566
567 return pass;
568 }
569
570 # endif
571 # ifndef OPENSSL_NO_SRTP
572 char *srtp_profiles = NULL;
573 # endif
574
575 # ifndef OPENSSL_NO_NEXTPROTONEG
576 /* This the context that we pass to next_proto_cb */
577 typedef struct tlsextnextprotoctx_st {
578 unsigned char *data;
579 unsigned short len;
580 int status;
581 } tlsextnextprotoctx;
582
583 static tlsextnextprotoctx next_proto;
584
585 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
586 const unsigned char *in, unsigned int inlen,
587 void *arg)
588 {
589 tlsextnextprotoctx *ctx = arg;
590
591 if (!c_quiet) {
592 /* We can assume that |in| is syntactically valid. */
593 unsigned i;
594 BIO_printf(bio_c_out, "Protocols advertised by server: ");
595 for (i = 0; i < inlen;) {
596 if (i)
597 BIO_write(bio_c_out, ", ", 2);
598 BIO_write(bio_c_out, &in[i + 1], in[i]);
599 i += in[i] + 1;
600 }
601 BIO_write(bio_c_out, "\n", 1);
602 }
603
604 ctx->status =
605 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
606 return SSL_TLSEXT_ERR_OK;
607 }
608 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
609
610 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
611 const unsigned char *in, size_t inlen,
612 int *al, void *arg)
613 {
614 char pem_name[100];
615 unsigned char ext_buf[4 + 65536];
616
617 /* Reconstruct the type/len fields prior to extension data */
618 ext_buf[0] = ext_type >> 8;
619 ext_buf[1] = ext_type & 0xFF;
620 ext_buf[2] = inlen >> 8;
621 ext_buf[3] = inlen & 0xFF;
622 memcpy(ext_buf + 4, in, inlen);
623
624 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
625 ext_type);
626 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
627 return 1;
628 }
629
630 #endif
631
632 enum {
633 PROTO_OFF = 0,
634 PROTO_SMTP,
635 PROTO_POP3,
636 PROTO_IMAP,
637 PROTO_FTP,
638 PROTO_XMPP
639 };
640
641 int MAIN(int, char **);
642
643 int MAIN(int argc, char **argv)
644 {
645 int build_chain = 0;
646 SSL *con = NULL;
647 #ifndef OPENSSL_NO_KRB5
648 KSSL_CTX *kctx;
649 #endif
650 int s, k, width, state = 0;
651 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
652 int cbuf_len, cbuf_off;
653 int sbuf_len, sbuf_off;
654 fd_set readfds, writefds;
655 short port = PORT;
656 int full_log = 1;
657 char *host = SSL_HOST_NAME;
658 const char *unix_path = NULL;
659 char *xmpphost = NULL;
660 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
661 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
662 char *passarg = NULL, *pass = NULL;
663 X509 *cert = NULL;
664 EVP_PKEY *key = NULL;
665 STACK_OF(X509) *chain = NULL;
666 char *CApath = NULL, *CAfile = NULL;
667 char *chCApath = NULL, *chCAfile = NULL;
668 char *vfyCApath = NULL, *vfyCAfile = NULL;
669 int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE;
670 int crlf = 0;
671 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
672 SSL_CTX *ctx = NULL;
673 int ret = 1, in_init = 1, i, nbio_test = 0;
674 int starttls_proto = PROTO_OFF;
675 int prexit = 0;
676 X509_VERIFY_PARAM *vpm = NULL;
677 int badarg = 0;
678 const SSL_METHOD *meth = NULL;
679 int socket_type = SOCK_STREAM;
680 BIO *sbio;
681 char *inrand = NULL;
682 int mbuf_len = 0;
683 struct timeval timeout, *timeoutp;
684 #ifndef OPENSSL_NO_ENGINE
685 char *engine_id = NULL;
686 char *ssl_client_engine_id = NULL;
687 ENGINE *ssl_client_engine = NULL;
688 #endif
689 ENGINE *e = NULL;
690 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
691 struct timeval tv;
692 #endif
693 #ifndef OPENSSL_NO_TLSEXT
694 char *servername = NULL;
695 tlsextctx tlsextcbp = { NULL, 0 };
696 # ifndef OPENSSL_NO_NEXTPROTONEG
697 const char *next_proto_neg_in = NULL;
698 # endif
699 const char *alpn_in = NULL;
700 # define MAX_SI_TYPES 100
701 unsigned short serverinfo_types[MAX_SI_TYPES];
702 int serverinfo_types_count = 0;
703 #endif
704 char *sess_in = NULL;
705 char *sess_out = NULL;
706 struct sockaddr peer;
707 int peerlen = sizeof(peer);
708 int fallback_scsv = 0;
709 int enable_timeouts = 0;
710 long socket_mtu = 0;
711 #ifndef OPENSSL_NO_JPAKE
712 static char *jpake_secret = NULL;
713 # define no_jpake !jpake_secret
714 #else
715 # define no_jpake 1
716 #endif
717 #ifndef OPENSSL_NO_SRP
718 char *srppass = NULL;
719 int srp_lateuser = 0;
720 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
721 #endif
722 SSL_EXCERT *exc = NULL;
723
724 SSL_CONF_CTX *cctx = NULL;
725 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
726
727 char *crl_file = NULL;
728 int crl_format = FORMAT_PEM;
729 int crl_download = 0;
730 STACK_OF(X509_CRL) *crls = NULL;
731 int sdebug = 0;
732
733 meth = SSLv23_client_method();
734
735 apps_startup();
736 c_Pause = 0;
737 c_quiet = 0;
738 c_ign_eof = 0;
739 c_debug = 0;
740 c_msg = 0;
741 c_showcerts = 0;
742
743 if (bio_err == NULL)
744 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
745
746 if (!load_config(bio_err, NULL))
747 goto end;
748 cctx = SSL_CONF_CTX_new();
749 if (!cctx)
750 goto end;
751 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
752 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
753
754 if (((cbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
755 ((sbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
756 ((mbuf = OPENSSL_malloc(BUFSIZZ)) == NULL)) {
757 BIO_printf(bio_err, "out of memory\n");
758 goto end;
759 }
760
761 verify_depth = 0;
762 verify_error = X509_V_OK;
763 #ifdef FIONBIO
764 c_nbio = 0;
765 #endif
766
767 argc--;
768 argv++;
769 while (argc >= 1) {
770 if (strcmp(*argv, "-host") == 0) {
771 if (--argc < 1)
772 goto bad;
773 host = *(++argv);
774 } else if (strcmp(*argv, "-port") == 0) {
775 if (--argc < 1)
776 goto bad;
777 port = atoi(*(++argv));
778 if (port == 0)
779 goto bad;
780 } else if (strcmp(*argv, "-connect") == 0) {
781 if (--argc < 1)
782 goto bad;
783 if (!extract_host_port(*(++argv), &host, NULL, &port))
784 goto bad;
785 } else if (strcmp(*argv, "-unix") == 0) {
786 if (--argc < 1)
787 goto bad;
788 unix_path = *(++argv);
789 } else if (strcmp(*argv, "-xmpphost") == 0) {
790 if (--argc < 1)
791 goto bad;
792 xmpphost = *(++argv);
793 } else if (strcmp(*argv, "-verify") == 0) {
794 verify = SSL_VERIFY_PEER;
795 if (--argc < 1)
796 goto bad;
797 verify_depth = atoi(*(++argv));
798 if (!c_quiet)
799 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
800 } else if (strcmp(*argv, "-cert") == 0) {
801 if (--argc < 1)
802 goto bad;
803 cert_file = *(++argv);
804 } else if (strcmp(*argv, "-CRL") == 0) {
805 if (--argc < 1)
806 goto bad;
807 crl_file = *(++argv);
808 } else if (strcmp(*argv, "-crl_download") == 0)
809 crl_download = 1;
810 else if (strcmp(*argv, "-sess_out") == 0) {
811 if (--argc < 1)
812 goto bad;
813 sess_out = *(++argv);
814 } else if (strcmp(*argv, "-sess_in") == 0) {
815 if (--argc < 1)
816 goto bad;
817 sess_in = *(++argv);
818 } else if (strcmp(*argv, "-certform") == 0) {
819 if (--argc < 1)
820 goto bad;
821 cert_format = str2fmt(*(++argv));
822 } else if (strcmp(*argv, "-CRLform") == 0) {
823 if (--argc < 1)
824 goto bad;
825 crl_format = str2fmt(*(++argv));
826 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
827 if (badarg)
828 goto bad;
829 continue;
830 } else if (strcmp(*argv, "-verify_return_error") == 0)
831 verify_return_error = 1;
832 else if (strcmp(*argv, "-verify_quiet") == 0)
833 verify_quiet = 1;
834 else if (strcmp(*argv, "-brief") == 0) {
835 c_brief = 1;
836 verify_quiet = 1;
837 c_quiet = 1;
838 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
839 if (badarg)
840 goto bad;
841 continue;
842 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
843 if (badarg)
844 goto bad;
845 continue;
846 } else if (strcmp(*argv, "-prexit") == 0)
847 prexit = 1;
848 else if (strcmp(*argv, "-crlf") == 0)
849 crlf = 1;
850 else if (strcmp(*argv, "-quiet") == 0) {
851 c_quiet = 1;
852 c_ign_eof = 1;
853 } else if (strcmp(*argv, "-ign_eof") == 0)
854 c_ign_eof = 1;
855 else if (strcmp(*argv, "-no_ign_eof") == 0)
856 c_ign_eof = 0;
857 else if (strcmp(*argv, "-pause") == 0)
858 c_Pause = 1;
859 else if (strcmp(*argv, "-debug") == 0)
860 c_debug = 1;
861 #ifndef OPENSSL_NO_TLSEXT
862 else if (strcmp(*argv, "-tlsextdebug") == 0)
863 c_tlsextdebug = 1;
864 else if (strcmp(*argv, "-status") == 0)
865 c_status_req = 1;
866 #endif
867 #ifdef WATT32
868 else if (strcmp(*argv, "-wdebug") == 0)
869 dbug_init();
870 #endif
871 else if (strcmp(*argv, "-msg") == 0)
872 c_msg = 1;
873 else if (strcmp(*argv, "-msgfile") == 0) {
874 if (--argc < 1)
875 goto bad;
876 bio_c_msg = BIO_new_file(*(++argv), "w");
877 }
878 #ifndef OPENSSL_NO_SSL_TRACE
879 else if (strcmp(*argv, "-trace") == 0)
880 c_msg = 2;
881 #endif
882 else if (strcmp(*argv, "-security_debug") == 0) {
883 sdebug = 1;
884 } else if (strcmp(*argv, "-security_debug_verbose") == 0) {
885 sdebug = 2;
886 } else if (strcmp(*argv, "-showcerts") == 0)
887 c_showcerts = 1;
888 else if (strcmp(*argv, "-nbio_test") == 0)
889 nbio_test = 1;
890 else if (strcmp(*argv, "-state") == 0)
891 state = 1;
892 #ifndef OPENSSL_NO_PSK
893 else if (strcmp(*argv, "-psk_identity") == 0) {
894 if (--argc < 1)
895 goto bad;
896 psk_identity = *(++argv);
897 } else if (strcmp(*argv, "-psk") == 0) {
898 size_t j;
899
900 if (--argc < 1)
901 goto bad;
902 psk_key = *(++argv);
903 for (j = 0; j < strlen(psk_key); j++) {
904 if (isxdigit((unsigned char)psk_key[j]))
905 continue;
906 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
907 goto bad;
908 }
909 }
910 #endif
911 #ifndef OPENSSL_NO_SRP
912 else if (strcmp(*argv, "-srpuser") == 0) {
913 if (--argc < 1)
914 goto bad;
915 srp_arg.srplogin = *(++argv);
916 meth = TLSv1_client_method();
917 } else if (strcmp(*argv, "-srppass") == 0) {
918 if (--argc < 1)
919 goto bad;
920 srppass = *(++argv);
921 meth = TLSv1_client_method();
922 } else if (strcmp(*argv, "-srp_strength") == 0) {
923 if (--argc < 1)
924 goto bad;
925 srp_arg.strength = atoi(*(++argv));
926 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
927 srp_arg.strength);
928 meth = TLSv1_client_method();
929 } else if (strcmp(*argv, "-srp_lateuser") == 0) {
930 srp_lateuser = 1;
931 meth = TLSv1_client_method();
932 } else if (strcmp(*argv, "-srp_moregroups") == 0) {
933 srp_arg.amp = 1;
934 meth = TLSv1_client_method();
935 }
936 #endif
937 #ifndef OPENSSL_NO_SSL3_METHOD
938 else if (strcmp(*argv, "-ssl3") == 0)
939 meth = SSLv3_client_method();
940 #endif
941 else if (strcmp(*argv, "-tls1_2") == 0)
942 meth = TLSv1_2_client_method();
943 else if (strcmp(*argv, "-tls1_1") == 0)
944 meth = TLSv1_1_client_method();
945 else if (strcmp(*argv, "-tls1") == 0)
946 meth = TLSv1_client_method();
947 #ifndef OPENSSL_NO_DTLS1
948 else if (strcmp(*argv, "-dtls") == 0) {
949 meth = DTLS_client_method();
950 socket_type = SOCK_DGRAM;
951 } else if (strcmp(*argv, "-dtls1") == 0) {
952 meth = DTLSv1_client_method();
953 socket_type = SOCK_DGRAM;
954 } else if (strcmp(*argv, "-dtls1_2") == 0) {
955 meth = DTLSv1_2_client_method();
956 socket_type = SOCK_DGRAM;
957 } else if (strcmp(*argv, "-timeout") == 0)
958 enable_timeouts = 1;
959 else if (strcmp(*argv, "-mtu") == 0) {
960 if (--argc < 1)
961 goto bad;
962 socket_mtu = atol(*(++argv));
963 }
964 #endif
965 else if (strcmp(*argv, "-fallback_scsv") == 0) {
966 fallback_scsv = 1;
967 } else if (strcmp(*argv, "-keyform") == 0) {
968 if (--argc < 1)
969 goto bad;
970 key_format = str2fmt(*(++argv));
971 } else if (strcmp(*argv, "-pass") == 0) {
972 if (--argc < 1)
973 goto bad;
974 passarg = *(++argv);
975 } else if (strcmp(*argv, "-cert_chain") == 0) {
976 if (--argc < 1)
977 goto bad;
978 chain_file = *(++argv);
979 } else if (strcmp(*argv, "-key") == 0) {
980 if (--argc < 1)
981 goto bad;
982 key_file = *(++argv);
983 } else if (strcmp(*argv, "-reconnect") == 0) {
984 reconnect = 5;
985 } else if (strcmp(*argv, "-CApath") == 0) {
986 if (--argc < 1)
987 goto bad;
988 CApath = *(++argv);
989 } else if (strcmp(*argv, "-chainCApath") == 0) {
990 if (--argc < 1)
991 goto bad;
992 chCApath = *(++argv);
993 } else if (strcmp(*argv, "-verifyCApath") == 0) {
994 if (--argc < 1)
995 goto bad;
996 vfyCApath = *(++argv);
997 } else if (strcmp(*argv, "-build_chain") == 0)
998 build_chain = 1;
999 else if (strcmp(*argv, "-CAfile") == 0) {
1000 if (--argc < 1)
1001 goto bad;
1002 CAfile = *(++argv);
1003 } else if (strcmp(*argv, "-chainCAfile") == 0) {
1004 if (--argc < 1)
1005 goto bad;
1006 chCAfile = *(++argv);
1007 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1008 if (--argc < 1)
1009 goto bad;
1010 vfyCAfile = *(++argv);
1011 }
1012 #ifndef OPENSSL_NO_TLSEXT
1013 # ifndef OPENSSL_NO_NEXTPROTONEG
1014 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1015 if (--argc < 1)
1016 goto bad;
1017 next_proto_neg_in = *(++argv);
1018 }
1019 # endif
1020 else if (strcmp(*argv, "-alpn") == 0) {
1021 if (--argc < 1)
1022 goto bad;
1023 alpn_in = *(++argv);
1024 } else if (strcmp(*argv, "-serverinfo") == 0) {
1025 char *c;
1026 int start = 0;
1027 int len;
1028
1029 if (--argc < 1)
1030 goto bad;
1031 c = *(++argv);
1032 serverinfo_types_count = 0;
1033 len = strlen(c);
1034 for (i = 0; i <= len; ++i) {
1035 if (i == len || c[i] == ',') {
1036 serverinfo_types[serverinfo_types_count]
1037 = atoi(c + start);
1038 serverinfo_types_count++;
1039 start = i + 1;
1040 }
1041 if (serverinfo_types_count == MAX_SI_TYPES)
1042 break;
1043 }
1044 }
1045 #endif
1046 #ifdef FIONBIO
1047 else if (strcmp(*argv, "-nbio") == 0) {
1048 c_nbio = 1;
1049 }
1050 #endif
1051 else if (strcmp(*argv, "-starttls") == 0) {
1052 if (--argc < 1)
1053 goto bad;
1054 ++argv;
1055 if (strcmp(*argv, "smtp") == 0)
1056 starttls_proto = PROTO_SMTP;
1057 else if (strcmp(*argv, "pop3") == 0)
1058 starttls_proto = PROTO_POP3;
1059 else if (strcmp(*argv, "imap") == 0)
1060 starttls_proto = PROTO_IMAP;
1061 else if (strcmp(*argv, "ftp") == 0)
1062 starttls_proto = PROTO_FTP;
1063 else if (strcmp(*argv, "xmpp") == 0)
1064 starttls_proto = PROTO_XMPP;
1065 else
1066 goto bad;
1067 }
1068 #ifndef OPENSSL_NO_ENGINE
1069 else if (strcmp(*argv, "-engine") == 0) {
1070 if (--argc < 1)
1071 goto bad;
1072 engine_id = *(++argv);
1073 } else if (strcmp(*argv, "-ssl_client_engine") == 0) {
1074 if (--argc < 1)
1075 goto bad;
1076 ssl_client_engine_id = *(++argv);
1077 }
1078 #endif
1079 else if (strcmp(*argv, "-rand") == 0) {
1080 if (--argc < 1)
1081 goto bad;
1082 inrand = *(++argv);
1083 }
1084 #ifndef OPENSSL_NO_TLSEXT
1085 else if (strcmp(*argv, "-servername") == 0) {
1086 if (--argc < 1)
1087 goto bad;
1088 servername = *(++argv);
1089 /* meth=TLSv1_client_method(); */
1090 }
1091 #endif
1092 #ifndef OPENSSL_NO_JPAKE
1093 else if (strcmp(*argv, "-jpake") == 0) {
1094 if (--argc < 1)
1095 goto bad;
1096 jpake_secret = *++argv;
1097 }
1098 #endif
1099 #ifndef OPENSSL_NO_SRTP
1100 else if (strcmp(*argv, "-use_srtp") == 0) {
1101 if (--argc < 1)
1102 goto bad;
1103 srtp_profiles = *(++argv);
1104 }
1105 #endif
1106 else if (strcmp(*argv, "-keymatexport") == 0) {
1107 if (--argc < 1)
1108 goto bad;
1109 keymatexportlabel = *(++argv);
1110 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1111 if (--argc < 1)
1112 goto bad;
1113 keymatexportlen = atoi(*(++argv));
1114 if (keymatexportlen == 0)
1115 goto bad;
1116 } else {
1117 BIO_printf(bio_err, "unknown option %s\n", *argv);
1118 badop = 1;
1119 break;
1120 }
1121 argc--;
1122 argv++;
1123 }
1124 if (badop) {
1125 bad:
1126 sc_usage();
1127 goto end;
1128 }
1129
1130 if (unix_path && (socket_type != SOCK_STREAM)) {
1131 BIO_printf(bio_err,
1132 "Can't use unix sockets and datagrams together\n");
1133 goto end;
1134 }
1135 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1136 if (jpake_secret) {
1137 if (psk_key) {
1138 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1139 goto end;
1140 }
1141 psk_identity = "JPAKE";
1142 }
1143 #endif
1144
1145 OpenSSL_add_ssl_algorithms();
1146 SSL_load_error_strings();
1147
1148 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1149 next_proto.status = -1;
1150 if (next_proto_neg_in) {
1151 next_proto.data =
1152 next_protos_parse(&next_proto.len, next_proto_neg_in);
1153 if (next_proto.data == NULL) {
1154 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1155 goto end;
1156 }
1157 } else
1158 next_proto.data = NULL;
1159 #endif
1160
1161 #ifndef OPENSSL_NO_ENGINE
1162 e = setup_engine(bio_err, engine_id, 1);
1163 if (ssl_client_engine_id) {
1164 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1165 if (!ssl_client_engine) {
1166 BIO_printf(bio_err, "Error getting client auth engine\n");
1167 goto end;
1168 }
1169 }
1170 #endif
1171 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
1172 BIO_printf(bio_err, "Error getting password\n");
1173 goto end;
1174 }
1175
1176 if (key_file == NULL)
1177 key_file = cert_file;
1178
1179 if (key_file) {
1180
1181 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1182 "client certificate private key file");
1183 if (!key) {
1184 ERR_print_errors(bio_err);
1185 goto end;
1186 }
1187
1188 }
1189
1190 if (cert_file) {
1191 cert = load_cert(bio_err, cert_file, cert_format,
1192 NULL, e, "client certificate file");
1193
1194 if (!cert) {
1195 ERR_print_errors(bio_err);
1196 goto end;
1197 }
1198 }
1199
1200 if (chain_file) {
1201 chain = load_certs(bio_err, chain_file, FORMAT_PEM,
1202 NULL, e, "client certificate chain");
1203 if (!chain)
1204 goto end;
1205 }
1206
1207 if (crl_file) {
1208 X509_CRL *crl;
1209 crl = load_crl(crl_file, crl_format);
1210 if (!crl) {
1211 BIO_puts(bio_err, "Error loading CRL\n");
1212 ERR_print_errors(bio_err);
1213 goto end;
1214 }
1215 crls = sk_X509_CRL_new_null();
1216 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1217 BIO_puts(bio_err, "Error adding CRL\n");
1218 ERR_print_errors(bio_err);
1219 X509_CRL_free(crl);
1220 goto end;
1221 }
1222 }
1223
1224 if (!load_excert(&exc, bio_err))
1225 goto end;
1226
1227 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1228 && !RAND_status()) {
1229 BIO_printf(bio_err,
1230 "warning, not much extra random data, consider using the -rand option\n");
1231 }
1232 if (inrand != NULL)
1233 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1234 app_RAND_load_files(inrand));
1235
1236 if (bio_c_out == NULL) {
1237 if (c_quiet && !c_debug) {
1238 bio_c_out = BIO_new(BIO_s_null());
1239 if (c_msg && !bio_c_msg)
1240 bio_c_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1241 } else {
1242 if (bio_c_out == NULL)
1243 bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1244 }
1245 }
1246 #ifndef OPENSSL_NO_SRP
1247 if (!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL)) {
1248 BIO_printf(bio_err, "Error getting password\n");
1249 goto end;
1250 }
1251 #endif
1252
1253 ctx = SSL_CTX_new(meth);
1254 if (ctx == NULL) {
1255 ERR_print_errors(bio_err);
1256 goto end;
1257 }
1258
1259 if (sdebug)
1260 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1261
1262 if (vpm && !SSL_CTX_set1_param(ctx, vpm)) {
1263 BIO_printf(bio_err, "Error setting verify params\n");
1264 ERR_print_errors(bio_err);
1265 goto end;
1266 }
1267
1268 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake)) {
1269 ERR_print_errors(bio_err);
1270 goto end;
1271 }
1272
1273 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1274 crls, crl_download)) {
1275 BIO_printf(bio_err, "Error loading store locations\n");
1276 ERR_print_errors(bio_err);
1277 goto end;
1278 }
1279 #ifndef OPENSSL_NO_ENGINE
1280 if (ssl_client_engine) {
1281 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1282 BIO_puts(bio_err, "Error setting client auth engine\n");
1283 ERR_print_errors(bio_err);
1284 ENGINE_free(ssl_client_engine);
1285 goto end;
1286 }
1287 ENGINE_free(ssl_client_engine);
1288 }
1289 #endif
1290
1291 #ifndef OPENSSL_NO_PSK
1292 # ifdef OPENSSL_NO_JPAKE
1293 if (psk_key != NULL)
1294 # else
1295 if (psk_key != NULL || jpake_secret)
1296 # endif
1297 {
1298 if (c_debug)
1299 BIO_printf(bio_c_out,
1300 "PSK key given or JPAKE in use, setting client callback\n");
1301 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1302 }
1303 #endif
1304 #ifndef OPENSSL_NO_SRTP
1305 if (srtp_profiles != NULL) {
1306 /* Returns 0 on success!! */
1307 if(SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles)) {
1308 BIO_printf(bio_err, "Error setting SRTP profile\n");
1309 ERR_print_errors(bio_err);
1310 goto end;
1311 }
1312 }
1313 #endif
1314 if (exc)
1315 ssl_ctx_set_excert(ctx, exc);
1316
1317 #if !defined(OPENSSL_NO_TLSEXT)
1318 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1319 if (next_proto.data)
1320 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1321 # endif
1322 if (alpn_in) {
1323 unsigned short alpn_len;
1324 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1325
1326 if (alpn == NULL) {
1327 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1328 goto end;
1329 }
1330 /* Returns 0 on success!! */
1331 if(SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len)) {
1332 BIO_printf(bio_err, "Error setting ALPN\n");
1333 goto end;
1334 }
1335 OPENSSL_free(alpn);
1336 }
1337 #endif
1338 #ifndef OPENSSL_NO_TLSEXT
1339 for (i = 0; i < serverinfo_types_count; i++) {
1340 if(!SSL_CTX_add_client_custom_ext(ctx,
1341 serverinfo_types[i],
1342 NULL, NULL, NULL,
1343 serverinfo_cli_parse_cb, NULL)) {
1344 BIO_printf(bio_err, "Warning: Unable to add custom extension %u. "
1345 "Skipping\n", serverinfo_types[i]);
1346 }
1347 }
1348 #endif
1349
1350 if (state)
1351 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1352
1353 SSL_CTX_set_verify(ctx, verify, verify_callback);
1354
1355 if ((CAfile || CApath)
1356 && !SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) {
1357 ERR_print_errors(bio_err);
1358 }
1359 if (!SSL_CTX_set_default_verify_paths(ctx)) {
1360 ERR_print_errors(bio_err);
1361 }
1362
1363 ssl_ctx_add_crls(ctx, crls, crl_download);
1364
1365 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1366 goto end;
1367
1368 #ifndef OPENSSL_NO_TLSEXT
1369 if (servername != NULL) {
1370 tlsextcbp.biodebug = bio_err;
1371 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1372 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1373 }
1374 # ifndef OPENSSL_NO_SRP
1375 if (srp_arg.srplogin) {
1376 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1377 BIO_printf(bio_err, "Unable to set SRP username\n");
1378 goto end;
1379 }
1380 srp_arg.msg = c_msg;
1381 srp_arg.debug = c_debug;
1382 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1383 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1384 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1385 if (c_msg || c_debug || srp_arg.amp == 0)
1386 SSL_CTX_set_srp_verify_param_callback(ctx,
1387 ssl_srp_verify_param_cb);
1388 }
1389 # endif
1390 #endif
1391
1392 con = SSL_new(ctx);
1393 if (sess_in) {
1394 SSL_SESSION *sess;
1395 BIO *stmp = BIO_new_file(sess_in, "r");
1396 if (!stmp) {
1397 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1398 ERR_print_errors(bio_err);
1399 goto end;
1400 }
1401 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1402 BIO_free(stmp);
1403 if (!sess) {
1404 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1405 ERR_print_errors(bio_err);
1406 goto end;
1407 }
1408 if(!SSL_set_session(con, sess)) {
1409 BIO_printf(bio_err, "Can't set session\n");
1410 ERR_print_errors(bio_err);
1411 goto end;
1412 }
1413 SSL_SESSION_free(sess);
1414 }
1415
1416 if (fallback_scsv)
1417 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1418
1419 #ifndef OPENSSL_NO_TLSEXT
1420 if (servername != NULL) {
1421 if (!SSL_set_tlsext_host_name(con, servername)) {
1422 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1423 ERR_print_errors(bio_err);
1424 goto end;
1425 }
1426 }
1427 #endif
1428 #ifndef OPENSSL_NO_KRB5
1429 if (con && (kctx = kssl_ctx_new()) != NULL) {
1430 SSL_set0_kssl_ctx(con, kctx);
1431 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1432 }
1433 #endif /* OPENSSL_NO_KRB5 */
1434
1435 re_start:
1436 #ifdef NO_SYS_UN_H
1437 if (init_client(&s, host, port, socket_type) == 0)
1438 #else
1439 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1440 (unix_path && (init_client_unix(&s, unix_path) == 0)))
1441 #endif
1442 {
1443 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1444 SHUTDOWN(s);
1445 goto end;
1446 }
1447 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1448
1449 #ifdef FIONBIO
1450 if (c_nbio) {
1451 unsigned long l = 1;
1452 BIO_printf(bio_c_out, "turning on non blocking io\n");
1453 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1454 ERR_print_errors(bio_err);
1455 goto end;
1456 }
1457 }
1458 #endif
1459 if (c_Pause & 0x01)
1460 SSL_set_debug(con, 1);
1461
1462 if (socket_type == SOCK_DGRAM) {
1463
1464 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1465 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1466 BIO_printf(bio_err, "getsockname:errno=%d\n",
1467 get_last_socket_error());
1468 SHUTDOWN(s);
1469 goto end;
1470 }
1471
1472 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1473
1474 if (enable_timeouts) {
1475 timeout.tv_sec = 0;
1476 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1477 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1478
1479 timeout.tv_sec = 0;
1480 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1481 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1482 }
1483
1484 if (socket_mtu) {
1485 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1486 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1487 DTLS_get_link_min_mtu(con));
1488 BIO_free(sbio);
1489 goto shut;
1490 }
1491 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1492 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1493 BIO_printf(bio_err, "Failed to set MTU\n");
1494 BIO_free(sbio);
1495 goto shut;
1496 }
1497 } else
1498 /* want to do MTU discovery */
1499 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1500 } else
1501 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1502
1503 if (nbio_test) {
1504 BIO *test;
1505
1506 test = BIO_new(BIO_f_nbio_test());
1507 sbio = BIO_push(test, sbio);
1508 }
1509
1510 if (c_debug) {
1511 SSL_set_debug(con, 1);
1512 BIO_set_callback(sbio, bio_dump_callback);
1513 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1514 }
1515 if (c_msg) {
1516 #ifndef OPENSSL_NO_SSL_TRACE
1517 if (c_msg == 2)
1518 SSL_set_msg_callback(con, SSL_trace);
1519 else
1520 #endif
1521 SSL_set_msg_callback(con, msg_cb);
1522 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1523 }
1524 #ifndef OPENSSL_NO_TLSEXT
1525 if (c_tlsextdebug) {
1526 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1527 SSL_set_tlsext_debug_arg(con, bio_c_out);
1528 }
1529 if (c_status_req) {
1530 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1531 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1532 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1533 }
1534 #endif
1535 #ifndef OPENSSL_NO_JPAKE
1536 if (jpake_secret)
1537 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1538 #endif
1539
1540 SSL_set_bio(con, sbio, sbio);
1541 SSL_set_connect_state(con);
1542
1543 /* ok, lets connect */
1544 width = SSL_get_fd(con) + 1;
1545
1546 read_tty = 1;
1547 write_tty = 0;
1548 tty_on = 0;
1549 read_ssl = 1;
1550 write_ssl = 1;
1551
1552 cbuf_len = 0;
1553 cbuf_off = 0;
1554 sbuf_len = 0;
1555 sbuf_off = 0;
1556
1557 /* This is an ugly hack that does a lot of assumptions */
1558 /*
1559 * We do have to handle multi-line responses which may come in a single
1560 * packet or not. We therefore have to use BIO_gets() which does need a
1561 * buffering BIO. So during the initial chitchat we do push a buffering
1562 * BIO into the chain that is removed again later on to not disturb the
1563 * rest of the s_client operation.
1564 */
1565 if (starttls_proto == PROTO_SMTP) {
1566 int foundit = 0;
1567 BIO *fbio = BIO_new(BIO_f_buffer());
1568 BIO_push(fbio, sbio);
1569 /* wait for multi-line response to end from SMTP */
1570 do {
1571 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1572 }
1573 while (mbuf_len > 3 && mbuf[3] == '-');
1574 /* STARTTLS command requires EHLO... */
1575 BIO_printf(fbio, "EHLO openssl.client.net\r\n");
1576 (void)BIO_flush(fbio);
1577 /* wait for multi-line response to end EHLO SMTP response */
1578 do {
1579 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1580 if (strstr(mbuf, "STARTTLS"))
1581 foundit = 1;
1582 }
1583 while (mbuf_len > 3 && mbuf[3] == '-');
1584 (void)BIO_flush(fbio);
1585 BIO_pop(fbio);
1586 BIO_free(fbio);
1587 if (!foundit)
1588 BIO_printf(bio_err,
1589 "didn't found starttls in server response,"
1590 " try anyway...\n");
1591 BIO_printf(sbio, "STARTTLS\r\n");
1592 BIO_read(sbio, sbuf, BUFSIZZ);
1593 } else if (starttls_proto == PROTO_POP3) {
1594 BIO_read(sbio, mbuf, BUFSIZZ);
1595 BIO_printf(sbio, "STLS\r\n");
1596 BIO_read(sbio, sbuf, BUFSIZZ);
1597 } else if (starttls_proto == PROTO_IMAP) {
1598 int foundit = 0;
1599 BIO *fbio = BIO_new(BIO_f_buffer());
1600 BIO_push(fbio, sbio);
1601 BIO_gets(fbio, mbuf, BUFSIZZ);
1602 /* STARTTLS command requires CAPABILITY... */
1603 BIO_printf(fbio, ". CAPABILITY\r\n");
1604 (void)BIO_flush(fbio);
1605 /* wait for multi-line CAPABILITY response */
1606 do {
1607 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1608 if (strstr(mbuf, "STARTTLS"))
1609 foundit = 1;
1610 }
1611 while (mbuf_len > 3 && mbuf[0] != '.');
1612 (void)BIO_flush(fbio);
1613 BIO_pop(fbio);
1614 BIO_free(fbio);
1615 if (!foundit)
1616 BIO_printf(bio_err,
1617 "didn't found STARTTLS in server response,"
1618 " try anyway...\n");
1619 BIO_printf(sbio, ". STARTTLS\r\n");
1620 BIO_read(sbio, sbuf, BUFSIZZ);
1621 } else if (starttls_proto == PROTO_FTP) {
1622 BIO *fbio = BIO_new(BIO_f_buffer());
1623 BIO_push(fbio, sbio);
1624 /* wait for multi-line response to end from FTP */
1625 do {
1626 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1627 }
1628 while (mbuf_len > 3 && mbuf[3] == '-');
1629 (void)BIO_flush(fbio);
1630 BIO_pop(fbio);
1631 BIO_free(fbio);
1632 BIO_printf(sbio, "AUTH TLS\r\n");
1633 BIO_read(sbio, sbuf, BUFSIZZ);
1634 }
1635 if (starttls_proto == PROTO_XMPP) {
1636 int seen = 0;
1637 BIO_printf(sbio, "<stream:stream "
1638 "xmlns:stream='http://etherx.jabber.org/streams' "
1639 "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1640 xmpphost : host);
1641 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1642 mbuf[seen] = 0;
1643 while (!strstr
1644 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1645 && !strstr(mbuf,
1646 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1647 {
1648 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1649
1650 if (seen <= 0)
1651 goto shut;
1652
1653 mbuf[seen] = 0;
1654 }
1655 BIO_printf(sbio,
1656 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1657 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1658 sbuf[seen] = 0;
1659 if (!strstr(sbuf, "<proceed"))
1660 goto shut;
1661 mbuf[0] = 0;
1662 }
1663
1664 for (;;) {
1665 FD_ZERO(&readfds);
1666 FD_ZERO(&writefds);
1667
1668 if ((SSL_version(con) == DTLS1_VERSION) &&
1669 DTLSv1_get_timeout(con, &timeout))
1670 timeoutp = &timeout;
1671 else
1672 timeoutp = NULL;
1673
1674 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1675 in_init = 1;
1676 tty_on = 0;
1677 } else {
1678 tty_on = 1;
1679 if (in_init) {
1680 in_init = 0;
1681 if (sess_out) {
1682 BIO *stmp = BIO_new_file(sess_out, "w");
1683 if (stmp) {
1684 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1685 BIO_free(stmp);
1686 } else
1687 BIO_printf(bio_err, "Error writing session file %s\n",
1688 sess_out);
1689 }
1690 if (c_brief) {
1691 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1692 print_ssl_summary(bio_err, con);
1693 }
1694
1695 print_stuff(bio_c_out, con, full_log);
1696 if (full_log > 0)
1697 full_log--;
1698
1699 if (starttls_proto) {
1700 BIO_printf(bio_err, "%s", mbuf);
1701 /* We don't need to know any more */
1702 starttls_proto = PROTO_OFF;
1703 }
1704
1705 if (reconnect) {
1706 reconnect--;
1707 BIO_printf(bio_c_out,
1708 "drop connection and then reconnect\n");
1709 SSL_shutdown(con);
1710 SSL_set_connect_state(con);
1711 SHUTDOWN(SSL_get_fd(con));
1712 goto re_start;
1713 }
1714 }
1715 }
1716
1717 ssl_pending = read_ssl && SSL_pending(con);
1718
1719 if (!ssl_pending) {
1720 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1721 if (tty_on) {
1722 if (read_tty)
1723 openssl_fdset(fileno(stdin), &readfds);
1724 if (write_tty)
1725 openssl_fdset(fileno(stdout), &writefds);
1726 }
1727 if (read_ssl)
1728 openssl_fdset(SSL_get_fd(con), &readfds);
1729 if (write_ssl)
1730 openssl_fdset(SSL_get_fd(con), &writefds);
1731 #else
1732 if (!tty_on || !write_tty) {
1733 if (read_ssl)
1734 openssl_fdset(SSL_get_fd(con), &readfds);
1735 if (write_ssl)
1736 openssl_fdset(SSL_get_fd(con), &writefds);
1737 }
1738 #endif
1739 /*- printf("mode tty(%d %d%d) ssl(%d%d)\n",
1740 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1741
1742 /*
1743 * Note: under VMS with SOCKETSHR the second parameter is
1744 * currently of type (int *) whereas under other systems it is
1745 * (void *) if you don't have a cast it will choke the compiler:
1746 * if you do have a cast then you can either go for (int *) or
1747 * (void *).
1748 */
1749 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1750 /*
1751 * Under Windows/DOS we make the assumption that we can always
1752 * write to the tty: therefore if we need to write to the tty we
1753 * just fall through. Otherwise we timeout the select every
1754 * second and see if there are any keypresses. Note: this is a
1755 * hack, in a proper Windows application we wouldn't do this.
1756 */
1757 i = 0;
1758 if (!write_tty) {
1759 if (read_tty) {
1760 tv.tv_sec = 1;
1761 tv.tv_usec = 0;
1762 i = select(width, (void *)&readfds, (void *)&writefds,
1763 NULL, &tv);
1764 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1765 if (!i && (!_kbhit() || !read_tty))
1766 continue;
1767 # else
1768 if (!i && (!((_kbhit())
1769 || (WAIT_OBJECT_0 ==
1770 WaitForSingleObject(GetStdHandle
1771 (STD_INPUT_HANDLE),
1772 0)))
1773 || !read_tty))
1774 continue;
1775 # endif
1776 } else
1777 i = select(width, (void *)&readfds, (void *)&writefds,
1778 NULL, timeoutp);
1779 }
1780 #elif defined(OPENSSL_SYS_NETWARE)
1781 if (!write_tty) {
1782 if (read_tty) {
1783 tv.tv_sec = 1;
1784 tv.tv_usec = 0;
1785 i = select(width, (void *)&readfds, (void *)&writefds,
1786 NULL, &tv);
1787 } else
1788 i = select(width, (void *)&readfds, (void *)&writefds,
1789 NULL, timeoutp);
1790 }
1791 #else
1792 i = select(width, (void *)&readfds, (void *)&writefds,
1793 NULL, timeoutp);
1794 #endif
1795 if (i < 0) {
1796 BIO_printf(bio_err, "bad select %d\n",
1797 get_last_socket_error());
1798 goto shut;
1799 /* goto end; */
1800 }
1801 }
1802
1803 if ((SSL_version(con) == DTLS1_VERSION)
1804 && DTLSv1_handle_timeout(con) > 0) {
1805 BIO_printf(bio_err, "TIMEOUT occurred\n");
1806 }
1807
1808 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1809 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1810 switch (SSL_get_error(con, k)) {
1811 case SSL_ERROR_NONE:
1812 cbuf_off += k;
1813 cbuf_len -= k;
1814 if (k <= 0)
1815 goto end;
1816 /* we have done a write(con,NULL,0); */
1817 if (cbuf_len <= 0) {
1818 read_tty = 1;
1819 write_ssl = 0;
1820 } else { /* if (cbuf_len > 0) */
1821
1822 read_tty = 0;
1823 write_ssl = 1;
1824 }
1825 break;
1826 case SSL_ERROR_WANT_WRITE:
1827 BIO_printf(bio_c_out, "write W BLOCK\n");
1828 write_ssl = 1;
1829 read_tty = 0;
1830 break;
1831 case SSL_ERROR_WANT_READ:
1832 BIO_printf(bio_c_out, "write R BLOCK\n");
1833 write_tty = 0;
1834 read_ssl = 1;
1835 write_ssl = 0;
1836 break;
1837 case SSL_ERROR_WANT_X509_LOOKUP:
1838 BIO_printf(bio_c_out, "write X BLOCK\n");
1839 break;
1840 case SSL_ERROR_ZERO_RETURN:
1841 if (cbuf_len != 0) {
1842 BIO_printf(bio_c_out, "shutdown\n");
1843 ret = 0;
1844 goto shut;
1845 } else {
1846 read_tty = 1;
1847 write_ssl = 0;
1848 break;
1849 }
1850
1851 case SSL_ERROR_SYSCALL:
1852 if ((k != 0) || (cbuf_len != 0)) {
1853 BIO_printf(bio_err, "write:errno=%d\n",
1854 get_last_socket_error());
1855 goto shut;
1856 } else {
1857 read_tty = 1;
1858 write_ssl = 0;
1859 }
1860 break;
1861 case SSL_ERROR_SSL:
1862 ERR_print_errors(bio_err);
1863 goto shut;
1864 }
1865 }
1866 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1867 /* Assume Windows/DOS/BeOS can always write */
1868 else if (!ssl_pending && write_tty)
1869 #else
1870 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
1871 #endif
1872 {
1873 #ifdef CHARSET_EBCDIC
1874 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1875 #endif
1876 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1877
1878 if (i <= 0) {
1879 BIO_printf(bio_c_out, "DONE\n");
1880 ret = 0;
1881 goto shut;
1882 /* goto end; */
1883 }
1884
1885 sbuf_len -= i;;
1886 sbuf_off += i;
1887 if (sbuf_len <= 0) {
1888 read_ssl = 1;
1889 write_tty = 0;
1890 }
1891 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
1892 #ifdef RENEG
1893 {
1894 static int iiii;
1895 if (++iiii == 52) {
1896 SSL_renegotiate(con);
1897 iiii = 0;
1898 }
1899 }
1900 #endif
1901 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
1902
1903 switch (SSL_get_error(con, k)) {
1904 case SSL_ERROR_NONE:
1905 if (k <= 0)
1906 goto end;
1907 sbuf_off = 0;
1908 sbuf_len = k;
1909
1910 read_ssl = 0;
1911 write_tty = 1;
1912 break;
1913 case SSL_ERROR_WANT_WRITE:
1914 BIO_printf(bio_c_out, "read W BLOCK\n");
1915 write_ssl = 1;
1916 read_tty = 0;
1917 break;
1918 case SSL_ERROR_WANT_READ:
1919 BIO_printf(bio_c_out, "read R BLOCK\n");
1920 write_tty = 0;
1921 read_ssl = 1;
1922 if ((read_tty == 0) && (write_ssl == 0))
1923 write_ssl = 1;
1924 break;
1925 case SSL_ERROR_WANT_X509_LOOKUP:
1926 BIO_printf(bio_c_out, "read X BLOCK\n");
1927 break;
1928 case SSL_ERROR_SYSCALL:
1929 ret = get_last_socket_error();
1930 if (c_brief)
1931 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1932 else
1933 BIO_printf(bio_err, "read:errno=%d\n", ret);
1934 goto shut;
1935 case SSL_ERROR_ZERO_RETURN:
1936 BIO_printf(bio_c_out, "closed\n");
1937 ret = 0;
1938 goto shut;
1939 case SSL_ERROR_SSL:
1940 ERR_print_errors(bio_err);
1941 goto shut;
1942 /* break; */
1943 }
1944 }
1945 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1946 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1947 else if (_kbhit())
1948 # else
1949 else if ((_kbhit())
1950 || (WAIT_OBJECT_0 ==
1951 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1952 # endif
1953 #elif defined (OPENSSL_SYS_NETWARE)
1954 else if (_kbhit())
1955 #else
1956 else if (FD_ISSET(fileno(stdin), &readfds))
1957 #endif
1958 {
1959 if (crlf) {
1960 int j, lf_num;
1961
1962 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1963 lf_num = 0;
1964 /* both loops are skipped when i <= 0 */
1965 for (j = 0; j < i; j++)
1966 if (cbuf[j] == '\n')
1967 lf_num++;
1968 for (j = i - 1; j >= 0; j--) {
1969 cbuf[j + lf_num] = cbuf[j];
1970 if (cbuf[j] == '\n') {
1971 lf_num--;
1972 i++;
1973 cbuf[j + lf_num] = '\r';
1974 }
1975 }
1976 assert(lf_num == 0);
1977 } else
1978 i = raw_read_stdin(cbuf, BUFSIZZ);
1979
1980 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
1981 BIO_printf(bio_err, "DONE\n");
1982 ret = 0;
1983 goto shut;
1984 }
1985
1986 if ((!c_ign_eof) && (cbuf[0] == 'R')) {
1987 BIO_printf(bio_err, "RENEGOTIATING\n");
1988 SSL_renegotiate(con);
1989 cbuf_len = 0;
1990 }
1991 #ifndef OPENSSL_NO_HEARTBEATS
1992 else if ((!c_ign_eof) && (cbuf[0] == 'B')) {
1993 BIO_printf(bio_err, "HEARTBEATING\n");
1994 SSL_heartbeat(con);
1995 cbuf_len = 0;
1996 }
1997 #endif
1998 else {
1999 cbuf_len = i;
2000 cbuf_off = 0;
2001 #ifdef CHARSET_EBCDIC
2002 ebcdic2ascii(cbuf, cbuf, i);
2003 #endif
2004 }
2005
2006 write_ssl = 1;
2007 read_tty = 0;
2008 }
2009 }
2010
2011 ret = 0;
2012 shut:
2013 if (in_init)
2014 print_stuff(bio_c_out, con, full_log);
2015 SSL_shutdown(con);
2016 SHUTDOWN(SSL_get_fd(con));
2017 end:
2018 if (con != NULL) {
2019 if (prexit != 0)
2020 print_stuff(bio_c_out, con, 1);
2021 SSL_free(con);
2022 }
2023 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2024 if (next_proto.data)
2025 OPENSSL_free(next_proto.data);
2026 #endif
2027 if (ctx != NULL)
2028 SSL_CTX_free(ctx);
2029 if (cert)
2030 X509_free(cert);
2031 if (crls)
2032 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2033 if (key)
2034 EVP_PKEY_free(key);
2035 if (chain)
2036 sk_X509_pop_free(chain, X509_free);
2037 if (pass)
2038 OPENSSL_free(pass);
2039 if (vpm)
2040 X509_VERIFY_PARAM_free(vpm);
2041 ssl_excert_free(exc);
2042 if (ssl_args)
2043 sk_OPENSSL_STRING_free(ssl_args);
2044 if (cctx)
2045 SSL_CONF_CTX_free(cctx);
2046 #ifndef OPENSSL_NO_JPAKE
2047 if (jpake_secret && psk_key)
2048 OPENSSL_free(psk_key);
2049 #endif
2050 if (cbuf != NULL) {
2051 OPENSSL_cleanse(cbuf, BUFSIZZ);
2052 OPENSSL_free(cbuf);
2053 }
2054 if (sbuf != NULL) {
2055 OPENSSL_cleanse(sbuf, BUFSIZZ);
2056 OPENSSL_free(sbuf);
2057 }
2058 if (mbuf != NULL) {
2059 OPENSSL_cleanse(mbuf, BUFSIZZ);
2060 OPENSSL_free(mbuf);
2061 }
2062 if (bio_c_out != NULL) {
2063 BIO_free(bio_c_out);
2064 bio_c_out = NULL;
2065 }
2066 if (bio_c_msg != NULL) {
2067 BIO_free(bio_c_msg);
2068 bio_c_msg = NULL;
2069 }
2070 apps_shutdown();
2071 OPENSSL_EXIT(ret);
2072 }
2073
2074 static void print_stuff(BIO *bio, SSL *s, int full)
2075 {
2076 X509 *peer = NULL;
2077 char buf[BUFSIZ];
2078 STACK_OF(X509) *sk;
2079 STACK_OF(X509_NAME) *sk2;
2080 const SSL_CIPHER *c;
2081 X509_NAME *xn;
2082 int i;
2083 #ifndef OPENSSL_NO_COMP
2084 const COMP_METHOD *comp, *expansion;
2085 #endif
2086 unsigned char *exportedkeymat;
2087
2088 if (full) {
2089 int got_a_chain = 0;
2090
2091 sk = SSL_get_peer_cert_chain(s);
2092 if (sk != NULL) {
2093 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2094
2095 BIO_printf(bio, "---\nCertificate chain\n");
2096 for (i = 0; i < sk_X509_num(sk); i++) {
2097 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2098 buf, sizeof buf);
2099 BIO_printf(bio, "%2d s:%s\n", i, buf);
2100 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2101 buf, sizeof buf);
2102 BIO_printf(bio, " i:%s\n", buf);
2103 if (c_showcerts)
2104 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2105 }
2106 }
2107
2108 BIO_printf(bio, "---\n");
2109 peer = SSL_get_peer_certificate(s);
2110 if (peer != NULL) {
2111 BIO_printf(bio, "Server certificate\n");
2112
2113 /* Redundant if we showed the whole chain */
2114 if (!(c_showcerts && got_a_chain))
2115 PEM_write_bio_X509(bio, peer);
2116 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2117 BIO_printf(bio, "subject=%s\n", buf);
2118 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2119 BIO_printf(bio, "issuer=%s\n", buf);
2120 } else
2121 BIO_printf(bio, "no peer certificate available\n");
2122
2123 sk2 = SSL_get_client_CA_list(s);
2124 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2125 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2126 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2127 xn = sk_X509_NAME_value(sk2, i);
2128 X509_NAME_oneline(xn, buf, sizeof(buf));
2129 BIO_write(bio, buf, strlen(buf));
2130 BIO_write(bio, "\n", 1);
2131 }
2132 } else {
2133 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2134 }
2135
2136 ssl_print_sigalgs(bio, s);
2137 ssl_print_tmp_key(bio, s);
2138
2139 BIO_printf(bio,
2140 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2141 BIO_number_read(SSL_get_rbio(s)),
2142 BIO_number_written(SSL_get_wbio(s)));
2143 }
2144 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2145 c = SSL_get_current_cipher(s);
2146 BIO_printf(bio, "%s, Cipher is %s\n",
2147 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2148 if (peer != NULL) {
2149 EVP_PKEY *pktmp;
2150 pktmp = X509_get_pubkey(peer);
2151 BIO_printf(bio, "Server public key is %d bit\n",
2152 EVP_PKEY_bits(pktmp));
2153 EVP_PKEY_free(pktmp);
2154 }
2155 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2156 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2157 #ifndef OPENSSL_NO_COMP
2158 comp = SSL_get_current_compression(s);
2159 expansion = SSL_get_current_expansion(s);
2160 BIO_printf(bio, "Compression: %s\n",
2161 comp ? SSL_COMP_get_name(comp) : "NONE");
2162 BIO_printf(bio, "Expansion: %s\n",
2163 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2164 #endif
2165
2166 #ifdef SSL_DEBUG
2167 {
2168 /* Print out local port of connection: useful for debugging */
2169 int sock;
2170 struct sockaddr_in ladd;
2171 socklen_t ladd_size = sizeof(ladd);
2172 sock = SSL_get_fd(s);
2173 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2174 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2175 }
2176 #endif
2177
2178 #if !defined(OPENSSL_NO_TLSEXT)
2179 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2180 if (next_proto.status != -1) {
2181 const unsigned char *proto;
2182 unsigned int proto_len;
2183 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2184 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2185 BIO_write(bio, proto, proto_len);
2186 BIO_write(bio, "\n", 1);
2187 }
2188 # endif
2189 {
2190 const unsigned char *proto;
2191 unsigned int proto_len;
2192 SSL_get0_alpn_selected(s, &proto, &proto_len);
2193 if (proto_len > 0) {
2194 BIO_printf(bio, "ALPN protocol: ");
2195 BIO_write(bio, proto, proto_len);
2196 BIO_write(bio, "\n", 1);
2197 } else
2198 BIO_printf(bio, "No ALPN negotiated\n");
2199 }
2200 #endif
2201
2202 #ifndef OPENSSL_NO_SRTP
2203 {
2204 SRTP_PROTECTION_PROFILE *srtp_profile =
2205 SSL_get_selected_srtp_profile(s);
2206
2207 if (srtp_profile)
2208 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2209 srtp_profile->name);
2210 }
2211 #endif
2212
2213 SSL_SESSION_print(bio, SSL_get_session(s));
2214 if (keymatexportlabel != NULL) {
2215 BIO_printf(bio, "Keying material exporter:\n");
2216 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2217 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2218 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2219 if (exportedkeymat != NULL) {
2220 if (!SSL_export_keying_material(s, exportedkeymat,
2221 keymatexportlen,
2222 keymatexportlabel,
2223 strlen(keymatexportlabel),
2224 NULL, 0, 0)) {
2225 BIO_printf(bio, " Error\n");
2226 } else {
2227 BIO_printf(bio, " Keying material: ");
2228 for (i = 0; i < keymatexportlen; i++)
2229 BIO_printf(bio, "%02X", exportedkeymat[i]);
2230 BIO_printf(bio, "\n");
2231 }
2232 OPENSSL_free(exportedkeymat);
2233 }
2234 }
2235 BIO_printf(bio, "---\n");
2236 if (peer != NULL)
2237 X509_free(peer);
2238 /* flush, or debugging output gets mixed with http response */
2239 (void)BIO_flush(bio);
2240 }
2241
2242 #ifndef OPENSSL_NO_TLSEXT
2243
2244 static int ocsp_resp_cb(SSL *s, void *arg)
2245 {
2246 const unsigned char *p;
2247 int len;
2248 OCSP_RESPONSE *rsp;
2249 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2250 BIO_puts(arg, "OCSP response: ");
2251 if (!p) {
2252 BIO_puts(arg, "no response sent\n");
2253 return 1;
2254 }
2255 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2256 if (!rsp) {
2257 BIO_puts(arg, "response parse error\n");
2258 BIO_dump_indent(arg, (char *)p, len, 4);
2259 return 0;
2260 }
2261 BIO_puts(arg, "\n======================================\n");
2262 OCSP_RESPONSE_print(arg, rsp, 0);
2263 BIO_puts(arg, "======================================\n");
2264 OCSP_RESPONSE_free(rsp);
2265 return 1;
2266 }
2267
2268 #endif