]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Standardize handling of #ifdef'd options.
[thirdparty/openssl.git] / apps / s_client.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
136
137 #include <assert.h>
138 #include <ctype.h>
139 #include <stdio.h>
140 #include <stdlib.h>
141 #include <string.h>
142 #include <openssl/e_os2.h>
143
144 /*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
150 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
151 # define __U_INT
152 typedef unsigned int u_int;
153 #endif
154
155 #define USE_SOCKETS
156 #include "apps.h"
157 #include <openssl/x509.h>
158 #include <openssl/ssl.h>
159 #include <openssl/err.h>
160 #include <openssl/pem.h>
161 #include <openssl/rand.h>
162 #include <openssl/ocsp.h>
163 #include <openssl/bn.h>
164 #ifndef OPENSSL_NO_SRP
165 # include <openssl/srp.h>
166 #endif
167 #include "s_apps.h"
168 #include "timeouts.h"
169
170 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
171 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
172 # undef FIONBIO
173 #endif
174
175 #define SSL_HOST_NAME "localhost"
176
177 #undef BUFSIZZ
178 #define BUFSIZZ 1024*8
179
180 extern int verify_depth;
181 extern int verify_error;
182 extern int verify_return_error;
183 extern int verify_quiet;
184
185 static int c_nbio = 0;
186 static int c_tlsextdebug = 0;
187 static int c_status_req = 0;
188 static int c_Pause = 0;
189 static int c_debug = 0;
190 static int c_msg = 0;
191 static int c_showcerts = 0;
192 static char *keymatexportlabel = NULL;
193 static int keymatexportlen = 20;
194 static BIO *bio_c_out = NULL;
195 static BIO *bio_c_msg = NULL;
196 static int c_quiet = 0;
197 static int c_ign_eof = 0;
198 static int c_brief = 0;
199
200 static void print_stuff(BIO *berr, SSL *con, int full);
201 static int ocsp_resp_cb(SSL *s, void *arg);
202
203 #ifndef OPENSSL_NO_PSK
204 /* Default PSK identity and key */
205 static char *psk_identity = "Client_identity";
206 /*
207 * char *psk_key=NULL; by default PSK is not used
208 */
209
210 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
211 unsigned int max_identity_len,
212 unsigned char *psk,
213 unsigned int max_psk_len)
214 {
215 unsigned int psk_len = 0;
216 int ret;
217 BIGNUM *bn = NULL;
218
219 if (c_debug)
220 BIO_printf(bio_c_out, "psk_client_cb\n");
221 if (!hint) {
222 /* no ServerKeyExchange message */
223 if (c_debug)
224 BIO_printf(bio_c_out,
225 "NULL received PSK identity hint, continuing anyway\n");
226 } else if (c_debug)
227 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
228
229 /*
230 * lookup PSK identity and PSK key based on the given identity hint here
231 */
232 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
233 if (ret < 0 || (unsigned int)ret > max_identity_len)
234 goto out_err;
235 if (c_debug)
236 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
237 ret);
238 ret = BN_hex2bn(&bn, psk_key);
239 if (!ret) {
240 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
241 psk_key);
242 BN_free(bn);
243 return 0;
244 }
245
246 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
247 BIO_printf(bio_err,
248 "psk buffer of callback is too small (%d) for key (%d)\n",
249 max_psk_len, BN_num_bytes(bn));
250 BN_free(bn);
251 return 0;
252 }
253
254 psk_len = BN_bn2bin(bn, psk);
255 BN_free(bn);
256 if (psk_len == 0)
257 goto out_err;
258
259 if (c_debug)
260 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
261
262 return psk_len;
263 out_err:
264 if (c_debug)
265 BIO_printf(bio_err, "Error in PSK client callback\n");
266 return 0;
267 }
268 #endif
269
270 /* This is a context that we pass to callbacks */
271 typedef struct tlsextctx_st {
272 BIO *biodebug;
273 int ack;
274 } tlsextctx;
275
276 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
277 {
278 tlsextctx *p = (tlsextctx *) arg;
279 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
280 if (SSL_get_servername_type(s) != -1)
281 p->ack = !SSL_session_reused(s) && hn != NULL;
282 else
283 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
284
285 return SSL_TLSEXT_ERR_OK;
286 }
287
288 #ifndef OPENSSL_NO_SRP
289
290 /* This is a context that we pass to all callbacks */
291 typedef struct srp_arg_st {
292 char *srppassin;
293 char *srplogin;
294 int msg; /* copy from c_msg */
295 int debug; /* copy from c_debug */
296 int amp; /* allow more groups */
297 int strength /* minimal size for N */ ;
298 } SRP_ARG;
299
300 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
301
302 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
303 {
304 BN_CTX *bn_ctx = BN_CTX_new();
305 BIGNUM *p = BN_new();
306 BIGNUM *r = BN_new();
307 int ret =
308 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
309 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
310 p != NULL && BN_rshift1(p, N) &&
311 /* p = (N-1)/2 */
312 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
313 r != NULL &&
314 /* verify g^((N-1)/2) == -1 (mod N) */
315 BN_mod_exp(r, g, p, N, bn_ctx) &&
316 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
317
318 BN_free(r);
319 BN_free(p);
320 BN_CTX_free(bn_ctx);
321 return ret;
322 }
323
324 /*-
325 * This callback is used here for two purposes:
326 * - extended debugging
327 * - making some primality tests for unknown groups
328 * The callback is only called for a non default group.
329 *
330 * An application does not need the call back at all if
331 * only the stanard groups are used. In real life situations,
332 * client and server already share well known groups,
333 * thus there is no need to verify them.
334 * Furthermore, in case that a server actually proposes a group that
335 * is not one of those defined in RFC 5054, it is more appropriate
336 * to add the group to a static list and then compare since
337 * primality tests are rather cpu consuming.
338 */
339
340 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
341 {
342 SRP_ARG *srp_arg = (SRP_ARG *)arg;
343 BIGNUM *N = NULL, *g = NULL;
344
345 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
346 return 0;
347 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
348 BIO_printf(bio_err, "SRP parameters:\n");
349 BIO_printf(bio_err, "\tN=");
350 BN_print(bio_err, N);
351 BIO_printf(bio_err, "\n\tg=");
352 BN_print(bio_err, g);
353 BIO_printf(bio_err, "\n");
354 }
355
356 if (SRP_check_known_gN_param(g, N))
357 return 1;
358
359 if (srp_arg->amp == 1) {
360 if (srp_arg->debug)
361 BIO_printf(bio_err,
362 "SRP param N and g are not known params, going to check deeper.\n");
363
364 /*
365 * The srp_moregroups is a real debugging feature. Implementors
366 * should rather add the value to the known ones. The minimal size
367 * has already been tested.
368 */
369 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
370 return 1;
371 }
372 BIO_printf(bio_err, "SRP param N and g rejected.\n");
373 return 0;
374 }
375
376 # define PWD_STRLEN 1024
377
378 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
379 {
380 SRP_ARG *srp_arg = (SRP_ARG *)arg;
381 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
382 PW_CB_DATA cb_tmp;
383 int l;
384
385 cb_tmp.password = (char *)srp_arg->srppassin;
386 cb_tmp.prompt_info = "SRP user";
387 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
388 BIO_printf(bio_err, "Can't read Password\n");
389 OPENSSL_free(pass);
390 return NULL;
391 }
392 *(pass + l) = '\0';
393
394 return pass;
395 }
396
397 #endif
398
399 char *srtp_profiles = NULL;
400
401 #ifndef OPENSSL_NO_NEXTPROTONEG
402 /* This the context that we pass to next_proto_cb */
403 typedef struct tlsextnextprotoctx_st {
404 unsigned char *data;
405 unsigned short len;
406 int status;
407 } tlsextnextprotoctx;
408
409 static tlsextnextprotoctx next_proto;
410
411 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
412 const unsigned char *in, unsigned int inlen,
413 void *arg)
414 {
415 tlsextnextprotoctx *ctx = arg;
416
417 if (!c_quiet) {
418 /* We can assume that |in| is syntactically valid. */
419 unsigned i;
420 BIO_printf(bio_c_out, "Protocols advertised by server: ");
421 for (i = 0; i < inlen;) {
422 if (i)
423 BIO_write(bio_c_out, ", ", 2);
424 BIO_write(bio_c_out, &in[i + 1], in[i]);
425 i += in[i] + 1;
426 }
427 BIO_write(bio_c_out, "\n", 1);
428 }
429
430 ctx->status =
431 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
432 return SSL_TLSEXT_ERR_OK;
433 }
434 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
435
436 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
437 const unsigned char *in, size_t inlen,
438 int *al, void *arg)
439 {
440 char pem_name[100];
441 unsigned char ext_buf[4 + 65536];
442
443 /* Reconstruct the type/len fields prior to extension data */
444 ext_buf[0] = ext_type >> 8;
445 ext_buf[1] = ext_type & 0xFF;
446 ext_buf[2] = inlen >> 8;
447 ext_buf[3] = inlen & 0xFF;
448 memcpy(ext_buf + 4, in, inlen);
449
450 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
451 ext_type);
452 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
453 return 1;
454 }
455
456 typedef enum OPTION_choice {
457 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
458 OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX, OPT_XMPPHOST, OPT_VERIFY,
459 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
460 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
461 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
462 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
463 OPT_PAUSE, OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
464 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
465 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
466 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
467 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3,
468 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
469 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
470 OPT_CERT_CHAIN, OPT_CAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
471 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE,
472 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
473 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_JPAKE,
474 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
475 OPT_V_ENUM,
476 OPT_X_ENUM,
477 OPT_S_ENUM,
478 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY
479 } OPTION_CHOICE;
480
481 OPTIONS s_client_options[] = {
482 {"help", OPT_HELP, '-', "Display this summary"},
483 {"host", OPT_HOST, 's', "Use -connect instead"},
484 {"port", OPT_PORT, 'p', "Use -connect instead"},
485 {"connect", OPT_CONNECT, 's',
486 "TCP/IP where to connect (default is " SSL_HOST_NAME ":" PORT_STR ")"},
487 {"proxy", OPT_PROXY, 's',
488 "Connect to via specified proxy to the real server"},
489 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
490 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
491 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
492 {"certform", OPT_CERTFORM, 'F',
493 "Certificate format (PEM or DER) PEM default"},
494 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
495 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
496 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
497 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
498 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
499 {"reconnect", OPT_RECONNECT, '-',
500 "Drop and re-make the connection with the same Session-ID"},
501 {"pause", OPT_PAUSE, '-', "Sleep after each read and write system call"},
502 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
503 {"debug", OPT_DEBUG, '-', "Extra output"},
504 {"msg", OPT_MSG, '-', "Show protocol messages"},
505 {"msgfile", OPT_MSGFILE, '>'},
506 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
507 {"state", OPT_STATE, '-', "Print the ssl states"},
508 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
509 {"quiet", OPT_QUIET, '-', "No s_client output"},
510 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
511 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
512 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
513 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
514 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
515 {"starttls", OPT_STARTTLS, 's',
516 "Use the STARTTLS command before starting TLS"},
517 {"xmpphost", OPT_XMPPHOST, 's', "Host to use with \"-starttls xmpp\""},
518 {"rand", OPT_RAND, 's',
519 "Load the file(s) into the random number generator"},
520 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
521 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
522 {"use_srtp", OPT_USE_SRTP, '<',
523 "Offer SRTP key management with a colon-separated profile list"},
524 {"keymatexport", OPT_KEYMATEXPORT, 's',
525 "Export keying material using label"},
526 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
527 "Export len bytes of keying material (default 20)"},
528 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
529 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
530 {"CRL", OPT_CRL, '<'},
531 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
532 {"CRLform", OPT_CRLFORM, 'F'},
533 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
534 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
535 {"brief", OPT_BRIEF, '-'},
536 {"prexit", OPT_PREXIT, '-'},
537 {"security_debug", OPT_SECURITY_DEBUG, '-'},
538 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
539 {"cert_chain", OPT_CERT_CHAIN, '<'},
540 {"chainCApath", OPT_CHAINCAPATH, '/'},
541 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
542 {"build_chain", OPT_BUILD_CHAIN, '-'},
543 {"chainCAfile", OPT_CHAINCAFILE, '<'},
544 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
545 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
546 {"servername", OPT_SERVERNAME, 's',
547 "Set TLS extension servername in ClientHello"},
548 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
549 "Hex dump of all TLS extensions received"},
550 {"status", OPT_STATUS, '-', "Request certificate status from server"},
551 {"serverinfo", OPT_SERVERINFO, 's',
552 "types Send empty ClientHello extensions (comma-separated numbers)"},
553 {"alpn", OPT_ALPN, 's',
554 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
555 OPT_S_OPTIONS,
556 OPT_V_OPTIONS,
557 OPT_X_OPTIONS,
558 #ifndef OPENSSL_NO_SSL3
559 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
560 #endif
561 #ifndef OPENSSL_NO_DTLS1
562 {"dtls", OPT_DTLS, '-'},
563 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
564 {"dtls1_2", OPT_DTLS1_2, '-'},
565 {"timeout", OPT_TIMEOUT, '-'},
566 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
567 #endif
568 #ifndef OPENSSL_NO_SSL_TRACE
569 {"trace", OPT_TRACE, '-'},
570 #endif
571 #ifdef WATT32
572 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
573 #endif
574 #ifdef FIONBIO
575 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
576 #endif
577 #ifndef OPENSSL_NO_PSK
578 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
579 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
580 # ifndef OPENSSL_NO_JPAKE
581 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
582 # endif
583 #endif
584 #ifndef OPENSSL_NO_SRP
585 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
586 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
587 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
588 "SRP username into second ClientHello message"},
589 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
590 "Tolerate other than the known g N values."},
591 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal mength in bits for N"},
592 #endif
593 #ifndef OPENSSL_NO_NEXTPROTONEG
594 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
595 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
596 #endif
597 #ifndef OPENSSL_NO_ENGINE
598 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
599 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's'},
600 #endif
601 {NULL}
602 };
603
604 typedef enum PROTOCOL_choice {
605 PROTO_OFF,
606 PROTO_SMTP,
607 PROTO_POP3,
608 PROTO_IMAP,
609 PROTO_FTP,
610 PROTO_TELNET,
611 PROTO_XMPP,
612 PROTO_CONNECT
613 } PROTOCOL_CHOICE;
614
615 static OPT_PAIR services[] = {
616 {"smtp", PROTO_SMTP},
617 {"pop3", PROTO_POP3},
618 {"imap", PROTO_IMAP},
619 {"ftp", PROTO_FTP},
620 {"xmpp", PROTO_XMPP},
621 {"telnet", PROTO_TELNET},
622 {NULL}
623 };
624
625 int s_client_main(int argc, char **argv)
626 {
627 BIO *sbio;
628 EVP_PKEY *key = NULL;
629 SSL *con = NULL;
630 SSL_CTX *ctx = NULL;
631 STACK_OF(X509) *chain = NULL;
632 X509 *cert = NULL;
633 X509_VERIFY_PARAM *vpm = NULL;
634 SSL_EXCERT *exc = NULL;
635 SSL_CONF_CTX *cctx = NULL;
636 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
637 STACK_OF(X509_CRL) *crls = NULL;
638 const SSL_METHOD *meth = TLS_client_method();
639 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
640 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
641 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL, *prog;
642 char *chCApath = NULL, *chCAfile = NULL, *host = SSL_HOST_NAME;
643 char *inrand = NULL;
644 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
645 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
646 char *jpake_secret = NULL, *xmpphost = NULL;
647 const char *unix_path = NULL;
648 const char *ehlo = "mail.example.com";
649 struct sockaddr peer;
650 struct timeval timeout, *timeoutp;
651 fd_set readfds, writefds;
652 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
653 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
654 int prexit = 0;
655 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
656 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
657 int ret = 1, in_init = 1, i, nbio_test = 0, s, k, width, state = 0;
658 int sbuf_len, sbuf_off, socket_type = SOCK_STREAM, cmdletters = 1;
659 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
660 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
661 int fallback_scsv = 0;
662 long socket_mtu = 0, randamt = 0;
663 unsigned short port = PORT;
664 OPTION_CHOICE o;
665 #ifndef OPENSSL_NO_ENGINE
666 ENGINE *ssl_client_engine = NULL;
667 #endif
668 ENGINE *e = NULL;
669 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
670 struct timeval tv;
671 #endif
672 char *servername = NULL;
673 const char *alpn_in = NULL;
674 tlsextctx tlsextcbp = { NULL, 0 };
675 #define MAX_SI_TYPES 100
676 unsigned short serverinfo_types[MAX_SI_TYPES];
677 int serverinfo_count = 0, start = 0, len;
678 #ifndef OPENSSL_NO_NEXTPROTONEG
679 const char *next_proto_neg_in = NULL;
680 #endif
681 #ifndef OPENSSL_NO_SRP
682 char *srppass = NULL;
683 int srp_lateuser = 0;
684 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
685 #endif
686
687 prog = opt_progname(argv[0]);
688 c_Pause = 0;
689 c_quiet = 0;
690 c_ign_eof = 0;
691 c_debug = 0;
692 c_msg = 0;
693 c_showcerts = 0;
694 c_nbio = 0;
695 verify_depth = 0;
696 verify_error = X509_V_OK;
697 vpm = X509_VERIFY_PARAM_new();
698 cbuf = app_malloc(BUFSIZZ, "cbuf");
699 sbuf = app_malloc(BUFSIZZ, "sbuf");
700 mbuf = app_malloc(BUFSIZZ, "mbuf");
701 cctx = SSL_CONF_CTX_new();
702
703 if (vpm == NULL || cctx == NULL) {
704 BIO_printf(bio_err, "%s: out of memory\n", prog);
705 goto end;
706 }
707
708 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
709
710 prog = opt_init(argc, argv, s_client_options);
711 while ((o = opt_next()) != OPT_EOF) {
712 switch (o) {
713 case OPT_EOF:
714 case OPT_ERR:
715 opthelp:
716 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
717 goto end;
718 case OPT_HELP:
719 opt_help(s_client_options);
720 ret = 0;
721 goto end;
722 case OPT_HOST:
723 host = opt_arg();
724 break;
725 case OPT_PORT:
726 port = atoi(opt_arg());
727 break;
728 case OPT_CONNECT:
729 connectstr = opt_arg();
730 break;
731 case OPT_PROXY:
732 proxystr = opt_arg();
733 starttls_proto = PROTO_CONNECT;
734 break;
735 case OPT_UNIX:
736 unix_path = opt_arg();
737 break;
738 case OPT_XMPPHOST:
739 xmpphost = opt_arg();
740 break;
741 case OPT_SMTPHOST:
742 ehlo = opt_arg();
743 break;
744 case OPT_VERIFY:
745 verify = SSL_VERIFY_PEER;
746 verify_depth = atoi(opt_arg());
747 if (!c_quiet)
748 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
749 break;
750 case OPT_CERT:
751 cert_file = opt_arg();
752 break;
753 case OPT_CRL:
754 crl_file = opt_arg();
755 break;
756 case OPT_CRL_DOWNLOAD:
757 crl_download = 1;
758 break;
759 case OPT_SESS_OUT:
760 sess_out = opt_arg();
761 break;
762 case OPT_SESS_IN:
763 sess_in = opt_arg();
764 break;
765 case OPT_CERTFORM:
766 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
767 goto opthelp;
768 break;
769 case OPT_CRLFORM:
770 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
771 goto opthelp;
772 break;
773 case OPT_VERIFY_RET_ERROR:
774 verify_return_error = 1;
775 break;
776 case OPT_VERIFY_QUIET:
777 verify_quiet = 1;
778 break;
779 case OPT_BRIEF:
780 c_brief = verify_quiet = c_quiet = 1;
781 break;
782 case OPT_S_CASES:
783 if (ssl_args == NULL)
784 ssl_args = sk_OPENSSL_STRING_new_null();
785 if (ssl_args == NULL
786 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
787 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
788 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
789 goto end;
790 }
791 break;
792 case OPT_V_CASES:
793 if (!opt_verify(o, vpm))
794 goto end;
795 vpmtouched++;
796 break;
797 case OPT_X_CASES:
798 if (!args_excert(o, &exc))
799 goto end;
800 break;
801 case OPT_PREXIT:
802 prexit = 1;
803 break;
804 case OPT_CRLF:
805 crlf = 1;
806 break;
807 case OPT_QUIET:
808 c_quiet = c_ign_eof = 1;
809 break;
810 case OPT_NBIO:
811 c_nbio = 1;
812 break;
813 case OPT_NOCMDS:
814 cmdletters = 0;
815 break;
816 case OPT_ENGINE:
817 e = setup_engine(opt_arg(), 1);
818 break;
819 case OPT_SSL_CLIENT_ENGINE:
820 #ifndef OPENSSL_NO_ENGINE
821 ssl_client_engine = ENGINE_by_id(opt_arg());
822 if (ssl_client_engine == NULL) {
823 BIO_printf(bio_err, "Error getting client auth engine\n");
824 goto opthelp;
825 }
826 break;
827 #endif
828 break;
829 case OPT_RAND:
830 inrand = opt_arg();
831 break;
832 case OPT_IGN_EOF:
833 c_ign_eof = 1;
834 break;
835 case OPT_NO_IGN_EOF:
836 c_ign_eof = 0;
837 break;
838 case OPT_PAUSE:
839 c_Pause = 1;
840 break;
841 case OPT_DEBUG:
842 c_debug = 1;
843 break;
844 case OPT_TLSEXTDEBUG:
845 c_tlsextdebug = 1;
846 break;
847 case OPT_STATUS:
848 c_status_req = 1;
849 break;
850 case OPT_WDEBUG:
851 #ifdef WATT32
852 dbug_init();
853 #endif
854 break;
855 case OPT_MSG:
856 c_msg = 1;
857 break;
858 case OPT_MSGFILE:
859 bio_c_msg = BIO_new_file(opt_arg(), "w");
860 break;
861 case OPT_TRACE:
862 #ifndef OPENSSL_NO_SSL_TRACE
863 c_msg = 2;
864 #endif
865 break;
866 case OPT_SECURITY_DEBUG:
867 sdebug = 1;
868 break;
869 case OPT_SECURITY_DEBUG_VERBOSE:
870 sdebug = 2;
871 break;
872 case OPT_SHOWCERTS:
873 c_showcerts = 1;
874 break;
875 case OPT_NBIO_TEST:
876 nbio_test = 1;
877 break;
878 case OPT_STATE:
879 state = 1;
880 break;
881 #ifndef OPENSSL_NO_PSK
882 case OPT_PSK_IDENTITY:
883 psk_identity = opt_arg();
884 break;
885 case OPT_PSK:
886 for (p = psk_key = opt_arg(); *p; p++) {
887 if (isxdigit(*p))
888 continue;
889 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
890 goto end;
891 }
892 #else
893 case OPT_PSK_IDENTITY:
894 case OPT_PSK:
895 break;
896 #endif
897 #ifndef OPENSSL_NO_SRP
898 case OPT_SRPUSER:
899 srp_arg.srplogin = opt_arg();
900 meth = TLSv1_client_method();
901 break;
902 case OPT_SRPPASS:
903 srppass = opt_arg();
904 meth = TLSv1_client_method();
905 break;
906 case OPT_SRP_STRENGTH:
907 srp_arg.strength = atoi(opt_arg());
908 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
909 srp_arg.strength);
910 meth = TLSv1_client_method();
911 break;
912 case OPT_SRP_LATEUSER:
913 srp_lateuser = 1;
914 meth = TLSv1_client_method();
915 break;
916 case OPT_SRP_MOREGROUPS:
917 srp_arg.amp = 1;
918 meth = TLSv1_client_method();
919 break;
920 #else
921 case OPT_SRPUSER:
922 case OPT_SRPPASS:
923 case OPT_SRP_STRENGTH:
924 case OPT_SRP_LATEUSER:
925 case OPT_SRP_MOREGROUPS:
926 break;
927 #endif
928 case OPT_SSL3:
929 #ifndef OPENSSL_NO_SSL3
930 meth = SSLv3_client_method();
931 #endif
932 break;
933 case OPT_TLS1_2:
934 meth = TLSv1_2_client_method();
935 break;
936 case OPT_TLS1_1:
937 meth = TLSv1_1_client_method();
938 break;
939 case OPT_TLS1:
940 meth = TLSv1_client_method();
941 break;
942 #ifndef OPENSSL_NO_DTLS1
943 case OPT_DTLS:
944 meth = DTLS_client_method();
945 socket_type = SOCK_DGRAM;
946 break;
947 case OPT_DTLS1:
948 meth = DTLSv1_client_method();
949 socket_type = SOCK_DGRAM;
950 break;
951 case OPT_DTLS1_2:
952 meth = DTLSv1_2_client_method();
953 socket_type = SOCK_DGRAM;
954 break;
955 case OPT_TIMEOUT:
956 enable_timeouts = 1;
957 break;
958 case OPT_MTU:
959 socket_mtu = atol(opt_arg());
960 break;
961 #else
962 case OPT_DTLS:
963 case OPT_DTLS1:
964 case OPT_DTLS1_2:
965 case OPT_TIMEOUT:
966 case OPT_MTU:
967 break;
968 #endif
969 case OPT_FALLBACKSCSV:
970 fallback_scsv = 1;
971 break;
972 case OPT_KEYFORM:
973 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
974 goto opthelp;
975 break;
976 case OPT_PASS:
977 passarg = opt_arg();
978 break;
979 case OPT_CERT_CHAIN:
980 chain_file = opt_arg();
981 break;
982 case OPT_KEY:
983 key_file = opt_arg();
984 break;
985 case OPT_RECONNECT:
986 reconnect = 5;
987 break;
988 case OPT_CAPATH:
989 CApath = opt_arg();
990 break;
991 case OPT_CHAINCAPATH:
992 chCApath = opt_arg();
993 break;
994 case OPT_VERIFYCAPATH:
995 vfyCApath = opt_arg();
996 break;
997 case OPT_BUILD_CHAIN:
998 build_chain = 1;
999 break;
1000 case OPT_CAFILE:
1001 CAfile = opt_arg();
1002 break;
1003 case OPT_CHAINCAFILE:
1004 chCAfile = opt_arg();
1005 break;
1006 case OPT_VERIFYCAFILE:
1007 vfyCAfile = opt_arg();
1008 break;
1009 case OPT_NEXTPROTONEG:
1010 next_proto_neg_in = opt_arg();
1011 break;
1012 case OPT_ALPN:
1013 alpn_in = opt_arg();
1014 break;
1015 case OPT_SERVERINFO:
1016 p = opt_arg();
1017 len = strlen(p);
1018 for (start = 0, i = 0; i <= len; ++i) {
1019 if (i == len || p[i] == ',') {
1020 serverinfo_types[serverinfo_count] = atoi(p + start);
1021 if (++serverinfo_count == MAX_SI_TYPES)
1022 break;
1023 start = i + 1;
1024 }
1025 }
1026 break;
1027 case OPT_STARTTLS:
1028 if (!opt_pair(opt_arg(), services, &starttls_proto))
1029 goto end;
1030 case OPT_SERVERNAME:
1031 servername = opt_arg();
1032 break;
1033 case OPT_JPAKE:
1034 #ifndef OPENSSL_NO_JPAKE
1035 jpake_secret = opt_arg();
1036 #endif
1037 break;
1038 case OPT_USE_SRTP:
1039 srtp_profiles = opt_arg();
1040 break;
1041 case OPT_KEYMATEXPORT:
1042 keymatexportlabel = opt_arg();
1043 break;
1044 case OPT_KEYMATEXPORTLEN:
1045 keymatexportlen = atoi(opt_arg());
1046 break;
1047 }
1048 }
1049 argc = opt_num_rest();
1050 argv = opt_rest();
1051
1052 if (!app_load_modules(NULL))
1053 goto end;
1054
1055 if (proxystr) {
1056 if (connectstr == NULL) {
1057 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1058 goto opthelp;
1059 }
1060 if (!extract_host_port(proxystr, &host, NULL, &port))
1061 goto end;
1062 }
1063 else if (connectstr != NULL
1064 && !extract_host_port(connectstr, &host, NULL, &port))
1065 goto end;
1066
1067 if (unix_path && (socket_type != SOCK_STREAM)) {
1068 BIO_printf(bio_err,
1069 "Can't use unix sockets and datagrams together\n");
1070 goto end;
1071 }
1072 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1073 if (jpake_secret) {
1074 if (psk_key) {
1075 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1076 goto end;
1077 }
1078 psk_identity = "JPAKE";
1079 }
1080 #endif
1081
1082 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1083 next_proto.status = -1;
1084 if (next_proto_neg_in) {
1085 next_proto.data =
1086 next_protos_parse(&next_proto.len, next_proto_neg_in);
1087 if (next_proto.data == NULL) {
1088 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1089 goto end;
1090 }
1091 } else
1092 next_proto.data = NULL;
1093 #endif
1094
1095 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1096 BIO_printf(bio_err, "Error getting password\n");
1097 goto end;
1098 }
1099
1100 if (key_file == NULL)
1101 key_file = cert_file;
1102
1103 if (key_file) {
1104 key = load_key(key_file, key_format, 0, pass, e,
1105 "client certificate private key file");
1106 if (key == NULL) {
1107 ERR_print_errors(bio_err);
1108 goto end;
1109 }
1110 }
1111
1112 if (cert_file) {
1113 cert = load_cert(cert_file, cert_format,
1114 NULL, e, "client certificate file");
1115 if (cert == NULL) {
1116 ERR_print_errors(bio_err);
1117 goto end;
1118 }
1119 }
1120
1121 if (chain_file) {
1122 chain = load_certs(chain_file, FORMAT_PEM,
1123 NULL, e, "client certificate chain");
1124 if (!chain)
1125 goto end;
1126 }
1127
1128 if (crl_file) {
1129 X509_CRL *crl;
1130 crl = load_crl(crl_file, crl_format);
1131 if (crl == NULL) {
1132 BIO_puts(bio_err, "Error loading CRL\n");
1133 ERR_print_errors(bio_err);
1134 goto end;
1135 }
1136 crls = sk_X509_CRL_new_null();
1137 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1138 BIO_puts(bio_err, "Error adding CRL\n");
1139 ERR_print_errors(bio_err);
1140 X509_CRL_free(crl);
1141 goto end;
1142 }
1143 }
1144
1145 if (!load_excert(&exc))
1146 goto end;
1147
1148 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1149 && !RAND_status()) {
1150 BIO_printf(bio_err,
1151 "warning, not much extra random data, consider using the -rand option\n");
1152 }
1153 if (inrand != NULL) {
1154 randamt = app_RAND_load_files(inrand);
1155 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1156 }
1157
1158 if (bio_c_out == NULL) {
1159 if (c_quiet && !c_debug) {
1160 bio_c_out = BIO_new(BIO_s_null());
1161 if (c_msg && !bio_c_msg)
1162 bio_c_msg = dup_bio_out();
1163 } else if (bio_c_out == NULL)
1164 bio_c_out = dup_bio_out();
1165 }
1166 #ifndef OPENSSL_NO_SRP
1167 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1168 BIO_printf(bio_err, "Error getting password\n");
1169 goto end;
1170 }
1171 #endif
1172
1173 ctx = SSL_CTX_new(meth);
1174 if (ctx == NULL) {
1175 ERR_print_errors(bio_err);
1176 goto end;
1177 }
1178
1179 if (sdebug)
1180 ssl_ctx_security_debug(ctx, sdebug);
1181
1182 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1183 BIO_printf(bio_err, "Error setting verify params\n");
1184 ERR_print_errors(bio_err);
1185 goto end;
1186 }
1187
1188 if (!config_ctx(cctx, ssl_args, ctx, 1, jpake_secret == NULL))
1189 goto end;
1190
1191 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1192 crls, crl_download)) {
1193 BIO_printf(bio_err, "Error loading store locations\n");
1194 ERR_print_errors(bio_err);
1195 goto end;
1196 }
1197 #ifndef OPENSSL_NO_ENGINE
1198 if (ssl_client_engine) {
1199 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1200 BIO_puts(bio_err, "Error setting client auth engine\n");
1201 ERR_print_errors(bio_err);
1202 ENGINE_free(ssl_client_engine);
1203 goto end;
1204 }
1205 ENGINE_free(ssl_client_engine);
1206 }
1207 #endif
1208
1209 #ifndef OPENSSL_NO_PSK
1210 if (psk_key != NULL || jpake_secret) {
1211 if (c_debug)
1212 BIO_printf(bio_c_out,
1213 "PSK key given or JPAKE in use, setting client callback\n");
1214 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1215 }
1216 #endif
1217 #ifndef OPENSSL_NO_SRTP
1218 if (srtp_profiles != NULL) {
1219 /* Returns 0 on success! */
1220 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1221 BIO_printf(bio_err, "Error setting SRTP profile\n");
1222 ERR_print_errors(bio_err);
1223 goto end;
1224 }
1225 }
1226 #endif
1227
1228 if (exc)
1229 ssl_ctx_set_excert(ctx, exc);
1230
1231 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1232 if (next_proto.data)
1233 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1234 #endif
1235 if (alpn_in) {
1236 unsigned short alpn_len;
1237 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1238
1239 if (alpn == NULL) {
1240 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1241 goto end;
1242 }
1243 /* Returns 0 on success! */
1244 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1245 BIO_printf(bio_err, "Error setting ALPN\n");
1246 goto end;
1247 }
1248 OPENSSL_free(alpn);
1249 }
1250
1251 for (i = 0; i < serverinfo_count; i++) {
1252 if (!SSL_CTX_add_client_custom_ext(ctx,
1253 serverinfo_types[i],
1254 NULL, NULL, NULL,
1255 serverinfo_cli_parse_cb, NULL)) {
1256 BIO_printf(bio_err,
1257 "Warning: Unable to add custom extension %u, skipping\n",
1258 serverinfo_types[i]);
1259 }
1260 }
1261
1262 if (state)
1263 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1264
1265 SSL_CTX_set_verify(ctx, verify, verify_callback);
1266
1267 if (!ctx_set_verify_locations(ctx, CAfile, CApath)) {
1268 ERR_print_errors(bio_err);
1269 goto end;
1270 }
1271
1272 ssl_ctx_add_crls(ctx, crls, crl_download);
1273
1274 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1275 goto end;
1276
1277 if (servername != NULL) {
1278 tlsextcbp.biodebug = bio_err;
1279 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1280 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1281 }
1282 # ifndef OPENSSL_NO_SRP
1283 if (srp_arg.srplogin) {
1284 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1285 BIO_printf(bio_err, "Unable to set SRP username\n");
1286 goto end;
1287 }
1288 srp_arg.msg = c_msg;
1289 srp_arg.debug = c_debug;
1290 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1291 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1292 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1293 if (c_msg || c_debug || srp_arg.amp == 0)
1294 SSL_CTX_set_srp_verify_param_callback(ctx,
1295 ssl_srp_verify_param_cb);
1296 }
1297 # endif
1298
1299 con = SSL_new(ctx);
1300 if (sess_in) {
1301 SSL_SESSION *sess;
1302 BIO *stmp = BIO_new_file(sess_in, "r");
1303 if (!stmp) {
1304 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1305 ERR_print_errors(bio_err);
1306 goto end;
1307 }
1308 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1309 BIO_free(stmp);
1310 if (!sess) {
1311 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1312 ERR_print_errors(bio_err);
1313 goto end;
1314 }
1315 if (!SSL_set_session(con, sess)) {
1316 BIO_printf(bio_err, "Can't set session\n");
1317 ERR_print_errors(bio_err);
1318 goto end;
1319 }
1320 SSL_SESSION_free(sess);
1321 }
1322
1323 if (fallback_scsv)
1324 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1325
1326 if (servername != NULL) {
1327 if (!SSL_set_tlsext_host_name(con, servername)) {
1328 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1329 ERR_print_errors(bio_err);
1330 goto end;
1331 }
1332 }
1333
1334 re_start:
1335 #ifdef NO_SYS_UN_H
1336 if (init_client(&s, host, port, socket_type) == 0)
1337 #else
1338 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1339 (unix_path && (init_client_unix(&s, unix_path) == 0)))
1340 #endif
1341 {
1342 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1343 SHUTDOWN(s);
1344 goto end;
1345 }
1346 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1347
1348 #ifdef FIONBIO
1349 if (c_nbio) {
1350 unsigned long l = 1;
1351 BIO_printf(bio_c_out, "turning on non blocking io\n");
1352 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1353 ERR_print_errors(bio_err);
1354 goto end;
1355 }
1356 }
1357 #endif
1358 if (c_Pause & 0x01)
1359 SSL_set_debug(con, 1);
1360
1361 if (socket_type == SOCK_DGRAM) {
1362
1363 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1364 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1365 BIO_printf(bio_err, "getsockname:errno=%d\n",
1366 get_last_socket_error());
1367 SHUTDOWN(s);
1368 goto end;
1369 }
1370
1371 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1372
1373 if (enable_timeouts) {
1374 timeout.tv_sec = 0;
1375 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1376 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1377
1378 timeout.tv_sec = 0;
1379 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1380 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1381 }
1382
1383 if (socket_mtu) {
1384 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1385 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1386 DTLS_get_link_min_mtu(con));
1387 BIO_free(sbio);
1388 goto shut;
1389 }
1390 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1391 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1392 BIO_printf(bio_err, "Failed to set MTU\n");
1393 BIO_free(sbio);
1394 goto shut;
1395 }
1396 } else
1397 /* want to do MTU discovery */
1398 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1399 } else
1400 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1401
1402 if (nbio_test) {
1403 BIO *test;
1404
1405 test = BIO_new(BIO_f_nbio_test());
1406 sbio = BIO_push(test, sbio);
1407 }
1408
1409 if (c_debug) {
1410 SSL_set_debug(con, 1);
1411 BIO_set_callback(sbio, bio_dump_callback);
1412 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1413 }
1414 if (c_msg) {
1415 #ifndef OPENSSL_NO_SSL_TRACE
1416 if (c_msg == 2)
1417 SSL_set_msg_callback(con, SSL_trace);
1418 else
1419 #endif
1420 SSL_set_msg_callback(con, msg_cb);
1421 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1422 }
1423
1424 if (c_tlsextdebug) {
1425 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1426 SSL_set_tlsext_debug_arg(con, bio_c_out);
1427 }
1428 if (c_status_req) {
1429 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1430 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1431 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1432 }
1433 #ifndef OPENSSL_NO_JPAKE
1434 if (jpake_secret)
1435 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1436 #endif
1437
1438 SSL_set_bio(con, sbio, sbio);
1439 SSL_set_connect_state(con);
1440
1441 /* ok, lets connect */
1442 width = SSL_get_fd(con) + 1;
1443
1444 read_tty = 1;
1445 write_tty = 0;
1446 tty_on = 0;
1447 read_ssl = 1;
1448 write_ssl = 1;
1449
1450 cbuf_len = 0;
1451 cbuf_off = 0;
1452 sbuf_len = 0;
1453 sbuf_off = 0;
1454
1455 switch ((PROTOCOL_CHOICE) starttls_proto) {
1456 case PROTO_OFF:
1457 break;
1458 case PROTO_SMTP:
1459 {
1460 /*
1461 * This is an ugly hack that does a lot of assumptions. We do
1462 * have to handle multi-line responses which may come in a single
1463 * packet or not. We therefore have to use BIO_gets() which does
1464 * need a buffering BIO. So during the initial chitchat we do
1465 * push a buffering BIO into the chain that is removed again
1466 * later on to not disturb the rest of the s_client operation.
1467 */
1468 int foundit = 0;
1469 BIO *fbio = BIO_new(BIO_f_buffer());
1470 BIO_push(fbio, sbio);
1471 /* wait for multi-line response to end from SMTP */
1472 do {
1473 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1474 }
1475 while (mbuf_len > 3 && mbuf[3] == '-');
1476 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
1477 (void)BIO_flush(fbio);
1478 /* wait for multi-line response to end EHLO SMTP response */
1479 do {
1480 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1481 if (strstr(mbuf, "STARTTLS"))
1482 foundit = 1;
1483 }
1484 while (mbuf_len > 3 && mbuf[3] == '-');
1485 (void)BIO_flush(fbio);
1486 BIO_pop(fbio);
1487 BIO_free(fbio);
1488 if (!foundit)
1489 BIO_printf(bio_err,
1490 "didn't found starttls in server response,"
1491 " try anyway...\n");
1492 BIO_printf(sbio, "STARTTLS\r\n");
1493 BIO_read(sbio, sbuf, BUFSIZZ);
1494 }
1495 break;
1496 case PROTO_POP3:
1497 {
1498 BIO_read(sbio, mbuf, BUFSIZZ);
1499 BIO_printf(sbio, "STLS\r\n");
1500 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1501 if (mbuf_len < 0) {
1502 BIO_printf(bio_err, "BIO_read failed\n");
1503 goto end;
1504 }
1505 }
1506 break;
1507 case PROTO_IMAP:
1508 {
1509 int foundit = 0;
1510 BIO *fbio = BIO_new(BIO_f_buffer());
1511 BIO_push(fbio, sbio);
1512 BIO_gets(fbio, mbuf, BUFSIZZ);
1513 /* STARTTLS command requires CAPABILITY... */
1514 BIO_printf(fbio, ". CAPABILITY\r\n");
1515 (void)BIO_flush(fbio);
1516 /* wait for multi-line CAPABILITY response */
1517 do {
1518 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1519 if (strstr(mbuf, "STARTTLS"))
1520 foundit = 1;
1521 }
1522 while (mbuf_len > 3 && mbuf[0] != '.');
1523 (void)BIO_flush(fbio);
1524 BIO_pop(fbio);
1525 BIO_free(fbio);
1526 if (!foundit)
1527 BIO_printf(bio_err,
1528 "didn't found STARTTLS in server response,"
1529 " try anyway...\n");
1530 BIO_printf(sbio, ". STARTTLS\r\n");
1531 BIO_read(sbio, sbuf, BUFSIZZ);
1532 }
1533 break;
1534 case PROTO_FTP:
1535 {
1536 BIO *fbio = BIO_new(BIO_f_buffer());
1537 BIO_push(fbio, sbio);
1538 /* wait for multi-line response to end from FTP */
1539 do {
1540 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1541 }
1542 while (mbuf_len > 3 && mbuf[3] == '-');
1543 (void)BIO_flush(fbio);
1544 BIO_pop(fbio);
1545 BIO_free(fbio);
1546 BIO_printf(sbio, "AUTH TLS\r\n");
1547 BIO_read(sbio, sbuf, BUFSIZZ);
1548 }
1549 break;
1550 case PROTO_XMPP:
1551 {
1552 int seen = 0;
1553 BIO_printf(sbio, "<stream:stream "
1554 "xmlns:stream='http://etherx.jabber.org/streams' "
1555 "xmlns='jabber:client' to='%s' version='1.0'>",
1556 xmpphost ? xmpphost : host);
1557 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1558 mbuf[seen] = 0;
1559 while (!strstr
1560 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1561 && !strstr(mbuf,
1562 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1563 {
1564 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1565
1566 if (seen <= 0)
1567 goto shut;
1568
1569 mbuf[seen] = 0;
1570 }
1571 BIO_printf(sbio,
1572 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1573 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1574 sbuf[seen] = 0;
1575 if (!strstr(sbuf, "<proceed"))
1576 goto shut;
1577 mbuf[0] = 0;
1578 }
1579 break;
1580 case PROTO_TELNET:
1581 {
1582 static const unsigned char tls_do[] = {
1583 /* IAC DO START_TLS */
1584 255, 253, 46
1585 };
1586 static const unsigned char tls_will[] = {
1587 /* IAC WILL START_TLS */
1588 255, 251, 46
1589 };
1590 static const unsigned char tls_follows[] = {
1591 /* IAC SB START_TLS FOLLOWS IAC SE */
1592 255, 250, 46, 1, 255, 240
1593 };
1594 int bytes;
1595
1596 /* Telnet server should demand we issue START_TLS */
1597 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1598 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1599 goto shut;
1600 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1601 BIO_write(sbio, tls_will, 3);
1602 BIO_write(sbio, tls_follows, 6);
1603 (void)BIO_flush(sbio);
1604 /* Telnet server also sent the FOLLOWS sub-command */
1605 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1606 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1607 goto shut;
1608 }
1609 break;
1610 case PROTO_CONNECT:
1611 {
1612 int foundit = 0;
1613 BIO *fbio = BIO_new(BIO_f_buffer());
1614
1615 BIO_push(fbio, sbio);
1616 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
1617 (void)BIO_flush(fbio);
1618 /* wait for multi-line response to end CONNECT response */
1619 do {
1620 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1621 if (strstr(mbuf, "200") != NULL
1622 && strstr(mbuf, "established") != NULL)
1623 foundit++;
1624 } while (mbuf_len > 3 && foundit == 0);
1625 (void)BIO_flush(fbio);
1626 BIO_pop(fbio);
1627 BIO_free(fbio);
1628 if (!foundit) {
1629 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1630 goto shut;
1631 }
1632 }
1633 break;
1634 }
1635
1636 for (;;) {
1637 FD_ZERO(&readfds);
1638 FD_ZERO(&writefds);
1639
1640 if ((SSL_version(con) == DTLS1_VERSION) &&
1641 DTLSv1_get_timeout(con, &timeout))
1642 timeoutp = &timeout;
1643 else
1644 timeoutp = NULL;
1645
1646 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1647 in_init = 1;
1648 tty_on = 0;
1649 } else {
1650 tty_on = 1;
1651 if (in_init) {
1652 in_init = 0;
1653
1654 if (servername != NULL && !SSL_session_reused(con)) {
1655 BIO_printf(bio_c_out,
1656 "Server did %sacknowledge servername extension.\n",
1657 tlsextcbp.ack ? "" : "not ");
1658 }
1659
1660 if (sess_out) {
1661 BIO *stmp = BIO_new_file(sess_out, "w");
1662 if (stmp) {
1663 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1664 BIO_free(stmp);
1665 } else
1666 BIO_printf(bio_err, "Error writing session file %s\n",
1667 sess_out);
1668 }
1669 if (c_brief) {
1670 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1671 print_ssl_summary(con);
1672 }
1673
1674 print_stuff(bio_c_out, con, full_log);
1675 if (full_log > 0)
1676 full_log--;
1677
1678 if (starttls_proto) {
1679 BIO_write(bio_err, mbuf, mbuf_len);
1680 /* We don't need to know any more */
1681 if (!reconnect)
1682 starttls_proto = PROTO_OFF;
1683 }
1684
1685 if (reconnect) {
1686 reconnect--;
1687 BIO_printf(bio_c_out,
1688 "drop connection and then reconnect\n");
1689 SSL_shutdown(con);
1690 SSL_set_connect_state(con);
1691 SHUTDOWN(SSL_get_fd(con));
1692 goto re_start;
1693 }
1694 }
1695 }
1696
1697 ssl_pending = read_ssl && SSL_pending(con);
1698
1699 if (!ssl_pending) {
1700 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1701 if (tty_on) {
1702 if (read_tty)
1703 openssl_fdset(fileno(stdin), &readfds);
1704 if (write_tty)
1705 openssl_fdset(fileno(stdout), &writefds);
1706 }
1707 if (read_ssl)
1708 openssl_fdset(SSL_get_fd(con), &readfds);
1709 if (write_ssl)
1710 openssl_fdset(SSL_get_fd(con), &writefds);
1711 #else
1712 if (!tty_on || !write_tty) {
1713 if (read_ssl)
1714 openssl_fdset(SSL_get_fd(con), &readfds);
1715 if (write_ssl)
1716 openssl_fdset(SSL_get_fd(con), &writefds);
1717 }
1718 #endif
1719
1720 /*
1721 * Note: under VMS with SOCKETSHR the second parameter is
1722 * currently of type (int *) whereas under other systems it is
1723 * (void *) if you don't have a cast it will choke the compiler:
1724 * if you do have a cast then you can either go for (int *) or
1725 * (void *).
1726 */
1727 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1728 /*
1729 * Under Windows/DOS we make the assumption that we can always
1730 * write to the tty: therefore if we need to write to the tty we
1731 * just fall through. Otherwise we timeout the select every
1732 * second and see if there are any keypresses. Note: this is a
1733 * hack, in a proper Windows application we wouldn't do this.
1734 */
1735 i = 0;
1736 if (!write_tty) {
1737 if (read_tty) {
1738 tv.tv_sec = 1;
1739 tv.tv_usec = 0;
1740 i = select(width, (void *)&readfds, (void *)&writefds,
1741 NULL, &tv);
1742 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1743 if (!i && (!_kbhit() || !read_tty))
1744 continue;
1745 # else
1746 if (!i && (!((_kbhit())
1747 || (WAIT_OBJECT_0 ==
1748 WaitForSingleObject(GetStdHandle
1749 (STD_INPUT_HANDLE),
1750 0)))
1751 || !read_tty))
1752 continue;
1753 # endif
1754 } else
1755 i = select(width, (void *)&readfds, (void *)&writefds,
1756 NULL, timeoutp);
1757 }
1758 #elif defined(OPENSSL_SYS_NETWARE)
1759 if (!write_tty) {
1760 if (read_tty) {
1761 tv.tv_sec = 1;
1762 tv.tv_usec = 0;
1763 i = select(width, (void *)&readfds, (void *)&writefds,
1764 NULL, &tv);
1765 } else
1766 i = select(width, (void *)&readfds, (void *)&writefds,
1767 NULL, timeoutp);
1768 }
1769 #else
1770 i = select(width, (void *)&readfds, (void *)&writefds,
1771 NULL, timeoutp);
1772 #endif
1773 if (i < 0) {
1774 BIO_printf(bio_err, "bad select %d\n",
1775 get_last_socket_error());
1776 goto shut;
1777 /* goto end; */
1778 }
1779 }
1780
1781 if ((SSL_version(con) == DTLS1_VERSION)
1782 && DTLSv1_handle_timeout(con) > 0) {
1783 BIO_printf(bio_err, "TIMEOUT occurred\n");
1784 }
1785
1786 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1787 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1788 switch (SSL_get_error(con, k)) {
1789 case SSL_ERROR_NONE:
1790 cbuf_off += k;
1791 cbuf_len -= k;
1792 if (k <= 0)
1793 goto end;
1794 /* we have done a write(con,NULL,0); */
1795 if (cbuf_len <= 0) {
1796 read_tty = 1;
1797 write_ssl = 0;
1798 } else { /* if (cbuf_len > 0) */
1799
1800 read_tty = 0;
1801 write_ssl = 1;
1802 }
1803 break;
1804 case SSL_ERROR_WANT_WRITE:
1805 BIO_printf(bio_c_out, "write W BLOCK\n");
1806 write_ssl = 1;
1807 read_tty = 0;
1808 break;
1809 case SSL_ERROR_WANT_READ:
1810 BIO_printf(bio_c_out, "write R BLOCK\n");
1811 write_tty = 0;
1812 read_ssl = 1;
1813 write_ssl = 0;
1814 break;
1815 case SSL_ERROR_WANT_X509_LOOKUP:
1816 BIO_printf(bio_c_out, "write X BLOCK\n");
1817 break;
1818 case SSL_ERROR_ZERO_RETURN:
1819 if (cbuf_len != 0) {
1820 BIO_printf(bio_c_out, "shutdown\n");
1821 ret = 0;
1822 goto shut;
1823 } else {
1824 read_tty = 1;
1825 write_ssl = 0;
1826 break;
1827 }
1828
1829 case SSL_ERROR_SYSCALL:
1830 if ((k != 0) || (cbuf_len != 0)) {
1831 BIO_printf(bio_err, "write:errno=%d\n",
1832 get_last_socket_error());
1833 goto shut;
1834 } else {
1835 read_tty = 1;
1836 write_ssl = 0;
1837 }
1838 break;
1839 case SSL_ERROR_SSL:
1840 ERR_print_errors(bio_err);
1841 goto shut;
1842 }
1843 }
1844 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1845 /* Assume Windows/DOS/BeOS can always write */
1846 else if (!ssl_pending && write_tty)
1847 #else
1848 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
1849 #endif
1850 {
1851 #ifdef CHARSET_EBCDIC
1852 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1853 #endif
1854 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1855
1856 if (i <= 0) {
1857 BIO_printf(bio_c_out, "DONE\n");
1858 ret = 0;
1859 goto shut;
1860 /* goto end; */
1861 }
1862
1863 sbuf_len -= i;;
1864 sbuf_off += i;
1865 if (sbuf_len <= 0) {
1866 read_ssl = 1;
1867 write_tty = 0;
1868 }
1869 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
1870 #ifdef RENEG
1871 {
1872 static int iiii;
1873 if (++iiii == 52) {
1874 SSL_renegotiate(con);
1875 iiii = 0;
1876 }
1877 }
1878 #endif
1879 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
1880
1881 switch (SSL_get_error(con, k)) {
1882 case SSL_ERROR_NONE:
1883 if (k <= 0)
1884 goto end;
1885 sbuf_off = 0;
1886 sbuf_len = k;
1887
1888 read_ssl = 0;
1889 write_tty = 1;
1890 break;
1891 case SSL_ERROR_WANT_WRITE:
1892 BIO_printf(bio_c_out, "read W BLOCK\n");
1893 write_ssl = 1;
1894 read_tty = 0;
1895 break;
1896 case SSL_ERROR_WANT_READ:
1897 BIO_printf(bio_c_out, "read R BLOCK\n");
1898 write_tty = 0;
1899 read_ssl = 1;
1900 if ((read_tty == 0) && (write_ssl == 0))
1901 write_ssl = 1;
1902 break;
1903 case SSL_ERROR_WANT_X509_LOOKUP:
1904 BIO_printf(bio_c_out, "read X BLOCK\n");
1905 break;
1906 case SSL_ERROR_SYSCALL:
1907 ret = get_last_socket_error();
1908 if (c_brief)
1909 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1910 else
1911 BIO_printf(bio_err, "read:errno=%d\n", ret);
1912 goto shut;
1913 case SSL_ERROR_ZERO_RETURN:
1914 BIO_printf(bio_c_out, "closed\n");
1915 ret = 0;
1916 goto shut;
1917 case SSL_ERROR_SSL:
1918 ERR_print_errors(bio_err);
1919 goto shut;
1920 /* break; */
1921 }
1922 }
1923 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1924 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1925 else if (_kbhit())
1926 # else
1927 else if ((_kbhit())
1928 || (WAIT_OBJECT_0 ==
1929 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1930 # endif
1931 #elif defined (OPENSSL_SYS_NETWARE)
1932 else if (_kbhit())
1933 #else
1934 else if (FD_ISSET(fileno(stdin), &readfds))
1935 #endif
1936 {
1937 if (crlf) {
1938 int j, lf_num;
1939
1940 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1941 lf_num = 0;
1942 /* both loops are skipped when i <= 0 */
1943 for (j = 0; j < i; j++)
1944 if (cbuf[j] == '\n')
1945 lf_num++;
1946 for (j = i - 1; j >= 0; j--) {
1947 cbuf[j + lf_num] = cbuf[j];
1948 if (cbuf[j] == '\n') {
1949 lf_num--;
1950 i++;
1951 cbuf[j + lf_num] = '\r';
1952 }
1953 }
1954 assert(lf_num == 0);
1955 } else
1956 i = raw_read_stdin(cbuf, BUFSIZZ);
1957
1958 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
1959 BIO_printf(bio_err, "DONE\n");
1960 ret = 0;
1961 goto shut;
1962 }
1963
1964 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
1965 BIO_printf(bio_err, "RENEGOTIATING\n");
1966 SSL_renegotiate(con);
1967 cbuf_len = 0;
1968 }
1969 #ifndef OPENSSL_NO_HEARTBEATS
1970 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
1971 BIO_printf(bio_err, "HEARTBEATING\n");
1972 SSL_heartbeat(con);
1973 cbuf_len = 0;
1974 }
1975 #endif
1976 else {
1977 cbuf_len = i;
1978 cbuf_off = 0;
1979 #ifdef CHARSET_EBCDIC
1980 ebcdic2ascii(cbuf, cbuf, i);
1981 #endif
1982 }
1983
1984 write_ssl = 1;
1985 read_tty = 0;
1986 }
1987 }
1988
1989 ret = 0;
1990 shut:
1991 if (in_init)
1992 print_stuff(bio_c_out, con, full_log);
1993 SSL_shutdown(con);
1994 SHUTDOWN(SSL_get_fd(con));
1995 end:
1996 if (con != NULL) {
1997 if (prexit != 0)
1998 print_stuff(bio_c_out, con, 1);
1999 SSL_free(con);
2000 }
2001 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2002 OPENSSL_free(next_proto.data);
2003 #endif
2004 SSL_CTX_free(ctx);
2005 X509_free(cert);
2006 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2007 EVP_PKEY_free(key);
2008 sk_X509_pop_free(chain, X509_free);
2009 OPENSSL_free(pass);
2010 X509_VERIFY_PARAM_free(vpm);
2011 ssl_excert_free(exc);
2012 sk_OPENSSL_STRING_free(ssl_args);
2013 SSL_CONF_CTX_free(cctx);
2014 OPENSSL_clear_free(cbuf, BUFSIZZ);
2015 OPENSSL_clear_free(sbuf, BUFSIZZ);
2016 OPENSSL_clear_free(mbuf, BUFSIZZ);
2017 BIO_free(bio_c_out);
2018 bio_c_out = NULL;
2019 BIO_free(bio_c_msg);
2020 bio_c_msg = NULL;
2021 return (ret);
2022 }
2023
2024 static void print_stuff(BIO *bio, SSL *s, int full)
2025 {
2026 X509 *peer = NULL;
2027 char buf[BUFSIZ];
2028 STACK_OF(X509) *sk;
2029 STACK_OF(X509_NAME) *sk2;
2030 const SSL_CIPHER *c;
2031 X509_NAME *xn;
2032 int i;
2033 #ifndef OPENSSL_NO_COMP
2034 const COMP_METHOD *comp, *expansion;
2035 #endif
2036 unsigned char *exportedkeymat;
2037
2038 if (full) {
2039 int got_a_chain = 0;
2040
2041 sk = SSL_get_peer_cert_chain(s);
2042 if (sk != NULL) {
2043 got_a_chain = 1;
2044
2045 BIO_printf(bio, "---\nCertificate chain\n");
2046 for (i = 0; i < sk_X509_num(sk); i++) {
2047 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2048 buf, sizeof buf);
2049 BIO_printf(bio, "%2d s:%s\n", i, buf);
2050 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2051 buf, sizeof buf);
2052 BIO_printf(bio, " i:%s\n", buf);
2053 if (c_showcerts)
2054 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2055 }
2056 }
2057
2058 BIO_printf(bio, "---\n");
2059 peer = SSL_get_peer_certificate(s);
2060 if (peer != NULL) {
2061 BIO_printf(bio, "Server certificate\n");
2062
2063 /* Redundant if we showed the whole chain */
2064 if (!(c_showcerts && got_a_chain))
2065 PEM_write_bio_X509(bio, peer);
2066 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2067 BIO_printf(bio, "subject=%s\n", buf);
2068 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2069 BIO_printf(bio, "issuer=%s\n", buf);
2070 } else
2071 BIO_printf(bio, "no peer certificate available\n");
2072
2073 sk2 = SSL_get_client_CA_list(s);
2074 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2075 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2076 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2077 xn = sk_X509_NAME_value(sk2, i);
2078 X509_NAME_oneline(xn, buf, sizeof(buf));
2079 BIO_write(bio, buf, strlen(buf));
2080 BIO_write(bio, "\n", 1);
2081 }
2082 } else {
2083 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2084 }
2085
2086 ssl_print_sigalgs(bio, s);
2087 ssl_print_tmp_key(bio, s);
2088
2089 BIO_printf(bio,
2090 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2091 BIO_number_read(SSL_get_rbio(s)),
2092 BIO_number_written(SSL_get_wbio(s)));
2093 }
2094 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2095 c = SSL_get_current_cipher(s);
2096 BIO_printf(bio, "%s, Cipher is %s\n",
2097 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2098 if (peer != NULL) {
2099 EVP_PKEY *pktmp;
2100 pktmp = X509_get_pubkey(peer);
2101 BIO_printf(bio, "Server public key is %d bit\n",
2102 EVP_PKEY_bits(pktmp));
2103 EVP_PKEY_free(pktmp);
2104 }
2105 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2106 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2107 #ifndef OPENSSL_NO_COMP
2108 comp = SSL_get_current_compression(s);
2109 expansion = SSL_get_current_expansion(s);
2110 BIO_printf(bio, "Compression: %s\n",
2111 comp ? SSL_COMP_get_name(comp) : "NONE");
2112 BIO_printf(bio, "Expansion: %s\n",
2113 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2114 #endif
2115
2116 #ifdef SSL_DEBUG
2117 {
2118 /* Print out local port of connection: useful for debugging */
2119 int sock;
2120 struct sockaddr_in ladd;
2121 socklen_t ladd_size = sizeof(ladd);
2122 sock = SSL_get_fd(s);
2123 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2124 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2125 }
2126 #endif
2127
2128 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2129 if (next_proto.status != -1) {
2130 const unsigned char *proto;
2131 unsigned int proto_len;
2132 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2133 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2134 BIO_write(bio, proto, proto_len);
2135 BIO_write(bio, "\n", 1);
2136 }
2137 #endif
2138 {
2139 const unsigned char *proto;
2140 unsigned int proto_len;
2141 SSL_get0_alpn_selected(s, &proto, &proto_len);
2142 if (proto_len > 0) {
2143 BIO_printf(bio, "ALPN protocol: ");
2144 BIO_write(bio, proto, proto_len);
2145 BIO_write(bio, "\n", 1);
2146 } else
2147 BIO_printf(bio, "No ALPN negotiated\n");
2148 }
2149
2150 #ifndef OPENSSL_NO_SRTP
2151 {
2152 SRTP_PROTECTION_PROFILE *srtp_profile =
2153 SSL_get_selected_srtp_profile(s);
2154
2155 if (srtp_profile)
2156 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2157 srtp_profile->name);
2158 }
2159 #endif
2160
2161 SSL_SESSION_print(bio, SSL_get_session(s));
2162 if (keymatexportlabel != NULL) {
2163 BIO_printf(bio, "Keying material exporter:\n");
2164 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2165 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2166 exportedkeymat = app_malloc(keymatexportlen, "export key");
2167 if (!SSL_export_keying_material(s, exportedkeymat,
2168 keymatexportlen,
2169 keymatexportlabel,
2170 strlen(keymatexportlabel),
2171 NULL, 0, 0)) {
2172 BIO_printf(bio, " Error\n");
2173 } else {
2174 BIO_printf(bio, " Keying material: ");
2175 for (i = 0; i < keymatexportlen; i++)
2176 BIO_printf(bio, "%02X", exportedkeymat[i]);
2177 BIO_printf(bio, "\n");
2178 }
2179 OPENSSL_free(exportedkeymat);
2180 }
2181 BIO_printf(bio, "---\n");
2182 X509_free(peer);
2183 /* flush, or debugging output gets mixed with http response */
2184 (void)BIO_flush(bio);
2185 }
2186
2187 static int ocsp_resp_cb(SSL *s, void *arg)
2188 {
2189 const unsigned char *p;
2190 int len;
2191 OCSP_RESPONSE *rsp;
2192 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2193 BIO_puts(arg, "OCSP response: ");
2194 if (!p) {
2195 BIO_puts(arg, "no response sent\n");
2196 return 1;
2197 }
2198 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2199 if (!rsp) {
2200 BIO_puts(arg, "response parse error\n");
2201 BIO_dump_indent(arg, (char *)p, len, 4);
2202 return 0;
2203 }
2204 BIO_puts(arg, "\n======================================\n");
2205 OCSP_RESPONSE_print(arg, rsp, 0);
2206 BIO_puts(arg, "======================================\n");
2207 OCSP_RESPONSE_free(rsp);
2208 return 1;
2209 }