]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Add ctrl and macro so we can determine if peer support secure renegotiation.
[thirdparty/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME "localhost"
184
185 /*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187 #undef BUFSIZZ
188 #define BUFSIZZ 1024*8
189
190 extern int verify_depth;
191 extern int verify_error;
192 extern int verify_return_error;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static void sc_usage(void);
207 static void print_stuff(BIO *berr,SSL *con,int full);
208 #ifndef OPENSSL_NO_TLSEXT
209 static int ocsp_resp_cb(SSL *s, void *arg);
210 #endif
211 static BIO *bio_c_out=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214
215 #ifndef OPENSSL_NO_PSK
216 /* Default PSK identity and key */
217 static char *psk_identity="Client_identity";
218 /*char *psk_key=NULL; by default PSK is not used */
219
220 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221 unsigned int max_identity_len, unsigned char *psk,
222 unsigned int max_psk_len)
223 {
224 unsigned int psk_len = 0;
225 int ret;
226 BIGNUM *bn=NULL;
227
228 if (c_debug)
229 BIO_printf(bio_c_out, "psk_client_cb\n");
230 if (!hint)
231 {
232 /* no ServerKeyExchange message*/
233 if (c_debug)
234 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235 }
236 else if (c_debug)
237 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239 /* lookup PSK identity and PSK key based on the given identity hint here */
240 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
241 if (ret < 0 || (unsigned int)ret > max_identity_len)
242 goto out_err;
243 if (c_debug)
244 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245 ret=BN_hex2bn(&bn, psk_key);
246 if (!ret)
247 {
248 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249 if (bn)
250 BN_free(bn);
251 return 0;
252 }
253
254 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
255 {
256 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257 max_psk_len, BN_num_bytes(bn));
258 BN_free(bn);
259 return 0;
260 }
261
262 psk_len=BN_bn2bin(bn, psk);
263 BN_free(bn);
264 if (psk_len == 0)
265 goto out_err;
266
267 if (c_debug)
268 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270 return psk_len;
271 out_err:
272 if (c_debug)
273 BIO_printf(bio_err, "Error in PSK client callback\n");
274 return 0;
275 }
276 #endif
277
278 static void sc_usage(void)
279 {
280 BIO_printf(bio_err,"usage: s_client args\n");
281 BIO_printf(bio_err,"\n");
282 BIO_printf(bio_err," -host host - use -connect instead\n");
283 BIO_printf(bio_err," -port port - use -connect instead\n");
284 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
287 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
288 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
290 BIO_printf(bio_err," not specified but cert file is.\n");
291 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
292 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
293 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
294 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
295 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
296 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
297 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
298 BIO_printf(bio_err," -debug - extra output\n");
299 #ifdef WATT32
300 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
301 #endif
302 BIO_printf(bio_err," -msg - Show protocol messages\n");
303 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
304 BIO_printf(bio_err," -state - print the 'ssl' states\n");
305 #ifdef FIONBIO
306 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
307 #endif
308 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
309 BIO_printf(bio_err," -quiet - no s_client output\n");
310 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
311 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
312 #ifndef OPENSSL_NO_PSK
313 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
315 # ifndef OPENSSL_NO_JPAKE
316 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
317 # endif
318 #endif
319 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
320 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
321 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
322 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
323 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
324 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
325 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
326 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
327 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
328 BIO_printf(bio_err," command to see what is available\n");
329 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
330 BIO_printf(bio_err," for those protocols that support it, where\n");
331 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
332 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
333 BIO_printf(bio_err," are supported.\n");
334 #ifndef OPENSSL_NO_ENGINE
335 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
336 #endif
337 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
338 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
339 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
340 #ifndef OPENSSL_NO_TLSEXT
341 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
342 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
343 BIO_printf(bio_err," -status - request certificate status from server\n");
344 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
345 #endif
346 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
347 }
348
349 #ifndef OPENSSL_NO_TLSEXT
350
351 /* This is a context that we pass to callbacks */
352 typedef struct tlsextctx_st {
353 BIO * biodebug;
354 int ack;
355 } tlsextctx;
356
357
358 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
359 {
360 tlsextctx * p = (tlsextctx *) arg;
361 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
362 if (SSL_get_servername_type(s) != -1)
363 p->ack = !SSL_session_reused(s) && hn != NULL;
364 else
365 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
366
367 return SSL_TLSEXT_ERR_OK;
368 }
369 #endif
370
371 enum
372 {
373 PROTO_OFF = 0,
374 PROTO_SMTP,
375 PROTO_POP3,
376 PROTO_IMAP,
377 PROTO_FTP,
378 PROTO_XMPP
379 };
380
381 int MAIN(int, char **);
382
383 int MAIN(int argc, char **argv)
384 {
385 int off=0;
386 SSL *con=NULL;
387 int s,k,width,state=0;
388 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
389 int cbuf_len,cbuf_off;
390 int sbuf_len,sbuf_off;
391 fd_set readfds,writefds;
392 short port=PORT;
393 int full_log=1;
394 char *host=SSL_HOST_NAME;
395 char *cert_file=NULL,*key_file=NULL;
396 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
397 char *passarg = NULL, *pass = NULL;
398 X509 *cert = NULL;
399 EVP_PKEY *key = NULL;
400 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
401 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
402 int crlf=0;
403 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
404 SSL_CTX *ctx=NULL;
405 int ret=1,in_init=1,i,nbio_test=0;
406 int starttls_proto = PROTO_OFF;
407 int prexit = 0;
408 X509_VERIFY_PARAM *vpm = NULL;
409 int badarg = 0;
410 const SSL_METHOD *meth=NULL;
411 int socket_type=SOCK_STREAM;
412 BIO *sbio;
413 char *inrand=NULL;
414 int mbuf_len=0;
415 struct timeval timeout, *timeoutp;
416 #ifndef OPENSSL_NO_ENGINE
417 char *engine_id=NULL;
418 char *ssl_client_engine_id=NULL;
419 ENGINE *ssl_client_engine=NULL;
420 #endif
421 ENGINE *e=NULL;
422 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
423 struct timeval tv;
424 #if defined(OPENSSL_SYS_BEOS_R5)
425 int stdin_set = 0;
426 #endif
427 #endif
428 #ifndef OPENSSL_NO_TLSEXT
429 char *servername = NULL;
430 tlsextctx tlsextcbp =
431 {NULL,0};
432 #endif
433 char *sess_in = NULL;
434 char *sess_out = NULL;
435 struct sockaddr peer;
436 int peerlen = sizeof(peer);
437 int enable_timeouts = 0 ;
438 long socket_mtu = 0;
439 #ifndef OPENSSL_NO_JPAKE
440 char *jpake_secret = NULL;
441 #endif
442
443 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
444 meth=SSLv23_client_method();
445 #elif !defined(OPENSSL_NO_SSL3)
446 meth=SSLv3_client_method();
447 #elif !defined(OPENSSL_NO_SSL2)
448 meth=SSLv2_client_method();
449 #endif
450
451 apps_startup();
452 c_Pause=0;
453 c_quiet=0;
454 c_ign_eof=0;
455 c_debug=0;
456 c_msg=0;
457 c_showcerts=0;
458
459 if (bio_err == NULL)
460 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
461
462 if (!load_config(bio_err, NULL))
463 goto end;
464
465 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
466 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
467 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
468 {
469 BIO_printf(bio_err,"out of memory\n");
470 goto end;
471 }
472
473 verify_depth=0;
474 verify_error=X509_V_OK;
475 #ifdef FIONBIO
476 c_nbio=0;
477 #endif
478
479 argc--;
480 argv++;
481 while (argc >= 1)
482 {
483 if (strcmp(*argv,"-host") == 0)
484 {
485 if (--argc < 1) goto bad;
486 host= *(++argv);
487 }
488 else if (strcmp(*argv,"-port") == 0)
489 {
490 if (--argc < 1) goto bad;
491 port=atoi(*(++argv));
492 if (port == 0) goto bad;
493 }
494 else if (strcmp(*argv,"-connect") == 0)
495 {
496 if (--argc < 1) goto bad;
497 if (!extract_host_port(*(++argv),&host,NULL,&port))
498 goto bad;
499 }
500 else if (strcmp(*argv,"-verify") == 0)
501 {
502 verify=SSL_VERIFY_PEER;
503 if (--argc < 1) goto bad;
504 verify_depth=atoi(*(++argv));
505 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
506 }
507 else if (strcmp(*argv,"-cert") == 0)
508 {
509 if (--argc < 1) goto bad;
510 cert_file= *(++argv);
511 }
512 else if (strcmp(*argv,"-sess_out") == 0)
513 {
514 if (--argc < 1) goto bad;
515 sess_out = *(++argv);
516 }
517 else if (strcmp(*argv,"-sess_in") == 0)
518 {
519 if (--argc < 1) goto bad;
520 sess_in = *(++argv);
521 }
522 else if (strcmp(*argv,"-certform") == 0)
523 {
524 if (--argc < 1) goto bad;
525 cert_format = str2fmt(*(++argv));
526 }
527 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
528 {
529 if (badarg)
530 goto bad;
531 continue;
532 }
533 else if (strcmp(*argv,"-verify_return_error") == 0)
534 verify_return_error = 1;
535 else if (strcmp(*argv,"-prexit") == 0)
536 prexit=1;
537 else if (strcmp(*argv,"-crlf") == 0)
538 crlf=1;
539 else if (strcmp(*argv,"-quiet") == 0)
540 {
541 c_quiet=1;
542 c_ign_eof=1;
543 }
544 else if (strcmp(*argv,"-ign_eof") == 0)
545 c_ign_eof=1;
546 else if (strcmp(*argv,"-no_ign_eof") == 0)
547 c_ign_eof=0;
548 else if (strcmp(*argv,"-pause") == 0)
549 c_Pause=1;
550 else if (strcmp(*argv,"-debug") == 0)
551 c_debug=1;
552 #ifndef OPENSSL_NO_TLSEXT
553 else if (strcmp(*argv,"-tlsextdebug") == 0)
554 c_tlsextdebug=1;
555 else if (strcmp(*argv,"-status") == 0)
556 c_status_req=1;
557 #endif
558 #ifdef WATT32
559 else if (strcmp(*argv,"-wdebug") == 0)
560 dbug_init();
561 #endif
562 else if (strcmp(*argv,"-msg") == 0)
563 c_msg=1;
564 else if (strcmp(*argv,"-showcerts") == 0)
565 c_showcerts=1;
566 else if (strcmp(*argv,"-nbio_test") == 0)
567 nbio_test=1;
568 else if (strcmp(*argv,"-state") == 0)
569 state=1;
570 #ifndef OPENSSL_NO_PSK
571 else if (strcmp(*argv,"-psk_identity") == 0)
572 {
573 if (--argc < 1) goto bad;
574 psk_identity=*(++argv);
575 }
576 else if (strcmp(*argv,"-psk") == 0)
577 {
578 size_t j;
579
580 if (--argc < 1) goto bad;
581 psk_key=*(++argv);
582 for (j = 0; j < strlen(psk_key); j++)
583 {
584 if (isxdigit((int)psk_key[j]))
585 continue;
586 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
587 goto bad;
588 }
589 }
590 #endif
591 #ifndef OPENSSL_NO_SSL2
592 else if (strcmp(*argv,"-ssl2") == 0)
593 meth=SSLv2_client_method();
594 #endif
595 #ifndef OPENSSL_NO_SSL3
596 else if (strcmp(*argv,"-ssl3") == 0)
597 meth=SSLv3_client_method();
598 #endif
599 #ifndef OPENSSL_NO_TLS1
600 else if (strcmp(*argv,"-tls1") == 0)
601 meth=TLSv1_client_method();
602 #endif
603 #ifndef OPENSSL_NO_DTLS1
604 else if (strcmp(*argv,"-dtls1") == 0)
605 {
606 meth=DTLSv1_client_method();
607 socket_type=SOCK_DGRAM;
608 }
609 else if (strcmp(*argv,"-timeout") == 0)
610 enable_timeouts=1;
611 else if (strcmp(*argv,"-mtu") == 0)
612 {
613 if (--argc < 1) goto bad;
614 socket_mtu = atol(*(++argv));
615 }
616 #endif
617 else if (strcmp(*argv,"-bugs") == 0)
618 bugs=1;
619 else if (strcmp(*argv,"-keyform") == 0)
620 {
621 if (--argc < 1) goto bad;
622 key_format = str2fmt(*(++argv));
623 }
624 else if (strcmp(*argv,"-pass") == 0)
625 {
626 if (--argc < 1) goto bad;
627 passarg = *(++argv);
628 }
629 else if (strcmp(*argv,"-key") == 0)
630 {
631 if (--argc < 1) goto bad;
632 key_file= *(++argv);
633 }
634 else if (strcmp(*argv,"-reconnect") == 0)
635 {
636 reconnect=5;
637 }
638 else if (strcmp(*argv,"-CApath") == 0)
639 {
640 if (--argc < 1) goto bad;
641 CApath= *(++argv);
642 }
643 else if (strcmp(*argv,"-CAfile") == 0)
644 {
645 if (--argc < 1) goto bad;
646 CAfile= *(++argv);
647 }
648 else if (strcmp(*argv,"-no_tls1") == 0)
649 off|=SSL_OP_NO_TLSv1;
650 else if (strcmp(*argv,"-no_ssl3") == 0)
651 off|=SSL_OP_NO_SSLv3;
652 else if (strcmp(*argv,"-no_ssl2") == 0)
653 off|=SSL_OP_NO_SSLv2;
654 else if (strcmp(*argv,"-no_comp") == 0)
655 { off|=SSL_OP_NO_COMPRESSION; }
656 #ifndef OPENSSL_NO_TLSEXT
657 else if (strcmp(*argv,"-no_ticket") == 0)
658 { off|=SSL_OP_NO_TICKET; }
659 #endif
660 else if (strcmp(*argv,"-serverpref") == 0)
661 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
662 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
663 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
664 else if (strcmp(*argv,"-cipher") == 0)
665 {
666 if (--argc < 1) goto bad;
667 cipher= *(++argv);
668 }
669 #ifdef FIONBIO
670 else if (strcmp(*argv,"-nbio") == 0)
671 { c_nbio=1; }
672 #endif
673 else if (strcmp(*argv,"-starttls") == 0)
674 {
675 if (--argc < 1) goto bad;
676 ++argv;
677 if (strcmp(*argv,"smtp") == 0)
678 starttls_proto = PROTO_SMTP;
679 else if (strcmp(*argv,"pop3") == 0)
680 starttls_proto = PROTO_POP3;
681 else if (strcmp(*argv,"imap") == 0)
682 starttls_proto = PROTO_IMAP;
683 else if (strcmp(*argv,"ftp") == 0)
684 starttls_proto = PROTO_FTP;
685 else if (strcmp(*argv, "xmpp") == 0)
686 starttls_proto = PROTO_XMPP;
687 else
688 goto bad;
689 }
690 #ifndef OPENSSL_NO_ENGINE
691 else if (strcmp(*argv,"-engine") == 0)
692 {
693 if (--argc < 1) goto bad;
694 engine_id = *(++argv);
695 }
696 else if (strcmp(*argv,"-ssl_client_engine") == 0)
697 {
698 if (--argc < 1) goto bad;
699 ssl_client_engine_id = *(++argv);
700 }
701 #endif
702 else if (strcmp(*argv,"-rand") == 0)
703 {
704 if (--argc < 1) goto bad;
705 inrand= *(++argv);
706 }
707 #ifndef OPENSSL_NO_TLSEXT
708 else if (strcmp(*argv,"-servername") == 0)
709 {
710 if (--argc < 1) goto bad;
711 servername= *(++argv);
712 /* meth=TLSv1_client_method(); */
713 }
714 #endif
715 #ifndef OPENSSL_NO_JPAKE
716 else if (strcmp(*argv,"-jpake") == 0)
717 {
718 if (--argc < 1) goto bad;
719 jpake_secret = *++argv;
720 }
721 #endif
722 else
723 {
724 BIO_printf(bio_err,"unknown option %s\n",*argv);
725 badop=1;
726 break;
727 }
728 argc--;
729 argv++;
730 }
731 if (badop)
732 {
733 bad:
734 sc_usage();
735 goto end;
736 }
737
738 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
739 if (jpake_secret)
740 {
741 if (psk_key)
742 {
743 BIO_printf(bio_err,
744 "Can't use JPAKE and PSK together\n");
745 goto end;
746 }
747 psk_identity = "JPAKE";
748 }
749
750 if (cipher)
751 {
752 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
753 goto end;
754 }
755 cipher = "PSK";
756 #endif
757
758 OpenSSL_add_ssl_algorithms();
759 SSL_load_error_strings();
760
761 #ifndef OPENSSL_NO_ENGINE
762 e = setup_engine(bio_err, engine_id, 1);
763 if (ssl_client_engine_id)
764 {
765 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
766 if (!ssl_client_engine)
767 {
768 BIO_printf(bio_err,
769 "Error getting client auth engine\n");
770 goto end;
771 }
772 }
773
774 #endif
775 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
776 {
777 BIO_printf(bio_err, "Error getting password\n");
778 goto end;
779 }
780
781 if (key_file == NULL)
782 key_file = cert_file;
783
784
785 if (key_file)
786
787 {
788
789 key = load_key(bio_err, key_file, key_format, 0, pass, e,
790 "client certificate private key file");
791 if (!key)
792 {
793 ERR_print_errors(bio_err);
794 goto end;
795 }
796
797 }
798
799 if (cert_file)
800
801 {
802 cert = load_cert(bio_err,cert_file,cert_format,
803 NULL, e, "client certificate file");
804
805 if (!cert)
806 {
807 ERR_print_errors(bio_err);
808 goto end;
809 }
810 }
811
812 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
813 && !RAND_status())
814 {
815 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
816 }
817 if (inrand != NULL)
818 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
819 app_RAND_load_files(inrand));
820
821 if (bio_c_out == NULL)
822 {
823 if (c_quiet && !c_debug && !c_msg)
824 {
825 bio_c_out=BIO_new(BIO_s_null());
826 }
827 else
828 {
829 if (bio_c_out == NULL)
830 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
831 }
832 }
833
834 ctx=SSL_CTX_new(meth);
835 if (ctx == NULL)
836 {
837 ERR_print_errors(bio_err);
838 goto end;
839 }
840
841 if (vpm)
842 SSL_CTX_set1_param(ctx, vpm);
843
844 #ifndef OPENSSL_NO_ENGINE
845 if (ssl_client_engine)
846 {
847 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
848 {
849 BIO_puts(bio_err, "Error setting client auth engine\n");
850 ERR_print_errors(bio_err);
851 ENGINE_free(ssl_client_engine);
852 goto end;
853 }
854 ENGINE_free(ssl_client_engine);
855 }
856 #endif
857
858 #ifndef OPENSSL_NO_PSK
859 #ifdef OPENSSL_NO_JPAKE
860 if (psk_key != NULL)
861 #else
862 if (psk_key != NULL || jpake_secret)
863 #endif
864 {
865 if (c_debug)
866 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
867 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
868 }
869 #endif
870 if (bugs)
871 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
872 else
873 SSL_CTX_set_options(ctx,off);
874 /* DTLS: partial reads end up discarding unread UDP bytes :-(
875 * Setting read ahead solves this problem.
876 */
877 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
878
879 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
880 if (cipher != NULL)
881 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
882 BIO_printf(bio_err,"error setting cipher list\n");
883 ERR_print_errors(bio_err);
884 goto end;
885 }
886 #if 0
887 else
888 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
889 #endif
890
891 SSL_CTX_set_verify(ctx,verify,verify_callback);
892 if (!set_cert_key_stuff(ctx,cert,key))
893 goto end;
894
895 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
896 (!SSL_CTX_set_default_verify_paths(ctx)))
897 {
898 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
899 ERR_print_errors(bio_err);
900 /* goto end; */
901 }
902
903 #ifndef OPENSSL_NO_TLSEXT
904 if (servername != NULL)
905 {
906 tlsextcbp.biodebug = bio_err;
907 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
908 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
909 }
910 #endif
911
912 con=SSL_new(ctx);
913 if (sess_in)
914 {
915 SSL_SESSION *sess;
916 BIO *stmp = BIO_new_file(sess_in, "r");
917 if (!stmp)
918 {
919 BIO_printf(bio_err, "Can't open session file %s\n",
920 sess_in);
921 ERR_print_errors(bio_err);
922 goto end;
923 }
924 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
925 BIO_free(stmp);
926 if (!sess)
927 {
928 BIO_printf(bio_err, "Can't open session file %s\n",
929 sess_in);
930 ERR_print_errors(bio_err);
931 goto end;
932 }
933 SSL_set_session(con, sess);
934 SSL_SESSION_free(sess);
935 }
936 #ifndef OPENSSL_NO_TLSEXT
937 if (servername != NULL)
938 {
939 if (!SSL_set_tlsext_host_name(con,servername))
940 {
941 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
942 ERR_print_errors(bio_err);
943 goto end;
944 }
945 }
946 #endif
947 #ifndef OPENSSL_NO_KRB5
948 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
949 {
950 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
951 }
952 #endif /* OPENSSL_NO_KRB5 */
953 /* SSL_set_cipher_list(con,"RC4-MD5"); */
954 #if 0
955 #ifdef TLSEXT_TYPE_opaque_prf_input
956 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
957 #endif
958 #endif
959
960 re_start:
961
962 if (init_client(&s,host,port,socket_type) == 0)
963 {
964 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
965 SHUTDOWN(s);
966 goto end;
967 }
968 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
969
970 #ifdef FIONBIO
971 if (c_nbio)
972 {
973 unsigned long l=1;
974 BIO_printf(bio_c_out,"turning on non blocking io\n");
975 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
976 {
977 ERR_print_errors(bio_err);
978 goto end;
979 }
980 }
981 #endif
982 if (c_Pause & 0x01) con->debug=1;
983
984 if ( SSL_version(con) == DTLS1_VERSION)
985 {
986
987 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
988 if (getsockname(s, &peer, (void *)&peerlen) < 0)
989 {
990 BIO_printf(bio_err, "getsockname:errno=%d\n",
991 get_last_socket_error());
992 SHUTDOWN(s);
993 goto end;
994 }
995
996 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
997
998 if (enable_timeouts)
999 {
1000 timeout.tv_sec = 0;
1001 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1002 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1003
1004 timeout.tv_sec = 0;
1005 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1006 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1007 }
1008
1009 if (socket_mtu > 28)
1010 {
1011 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1012 SSL_set_mtu(con, socket_mtu - 28);
1013 }
1014 else
1015 /* want to do MTU discovery */
1016 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1017 }
1018 else
1019 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1020
1021 if (nbio_test)
1022 {
1023 BIO *test;
1024
1025 test=BIO_new(BIO_f_nbio_test());
1026 sbio=BIO_push(test,sbio);
1027 }
1028
1029 if (c_debug)
1030 {
1031 con->debug=1;
1032 BIO_set_callback(sbio,bio_dump_callback);
1033 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1034 }
1035 if (c_msg)
1036 {
1037 SSL_set_msg_callback(con, msg_cb);
1038 SSL_set_msg_callback_arg(con, bio_c_out);
1039 }
1040 #ifndef OPENSSL_NO_TLSEXT
1041 if (c_tlsextdebug)
1042 {
1043 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1044 SSL_set_tlsext_debug_arg(con, bio_c_out);
1045 }
1046 if (c_status_req)
1047 {
1048 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1049 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1050 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1051 #if 0
1052 {
1053 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1054 OCSP_RESPID *id = OCSP_RESPID_new();
1055 id->value.byKey = ASN1_OCTET_STRING_new();
1056 id->type = V_OCSP_RESPID_KEY;
1057 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1058 sk_OCSP_RESPID_push(ids, id);
1059 SSL_set_tlsext_status_ids(con, ids);
1060 }
1061 #endif
1062 }
1063 #endif
1064 #ifndef OPENSSL_NO_JPAKE
1065 if (jpake_secret)
1066 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1067 #endif
1068
1069 SSL_set_bio(con,sbio,sbio);
1070 SSL_set_connect_state(con);
1071
1072 /* ok, lets connect */
1073 width=SSL_get_fd(con)+1;
1074
1075 read_tty=1;
1076 write_tty=0;
1077 tty_on=0;
1078 read_ssl=1;
1079 write_ssl=1;
1080
1081 cbuf_len=0;
1082 cbuf_off=0;
1083 sbuf_len=0;
1084 sbuf_off=0;
1085
1086 /* This is an ugly hack that does a lot of assumptions */
1087 /* We do have to handle multi-line responses which may come
1088 in a single packet or not. We therefore have to use
1089 BIO_gets() which does need a buffering BIO. So during
1090 the initial chitchat we do push a buffering BIO into the
1091 chain that is removed again later on to not disturb the
1092 rest of the s_client operation. */
1093 if (starttls_proto == PROTO_SMTP)
1094 {
1095 int foundit=0;
1096 BIO *fbio = BIO_new(BIO_f_buffer());
1097 BIO_push(fbio, sbio);
1098 /* wait for multi-line response to end from SMTP */
1099 do
1100 {
1101 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1102 }
1103 while (mbuf_len>3 && mbuf[3]=='-');
1104 /* STARTTLS command requires EHLO... */
1105 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1106 (void)BIO_flush(fbio);
1107 /* wait for multi-line response to end EHLO SMTP response */
1108 do
1109 {
1110 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1111 if (strstr(mbuf,"STARTTLS"))
1112 foundit=1;
1113 }
1114 while (mbuf_len>3 && mbuf[3]=='-');
1115 (void)BIO_flush(fbio);
1116 BIO_pop(fbio);
1117 BIO_free(fbio);
1118 if (!foundit)
1119 BIO_printf(bio_err,
1120 "didn't found starttls in server response,"
1121 " try anyway...\n");
1122 BIO_printf(sbio,"STARTTLS\r\n");
1123 BIO_read(sbio,sbuf,BUFSIZZ);
1124 }
1125 else if (starttls_proto == PROTO_POP3)
1126 {
1127 BIO_read(sbio,mbuf,BUFSIZZ);
1128 BIO_printf(sbio,"STLS\r\n");
1129 BIO_read(sbio,sbuf,BUFSIZZ);
1130 }
1131 else if (starttls_proto == PROTO_IMAP)
1132 {
1133 int foundit=0;
1134 BIO *fbio = BIO_new(BIO_f_buffer());
1135 BIO_push(fbio, sbio);
1136 BIO_gets(fbio,mbuf,BUFSIZZ);
1137 /* STARTTLS command requires CAPABILITY... */
1138 BIO_printf(fbio,". CAPABILITY\r\n");
1139 (void)BIO_flush(fbio);
1140 /* wait for multi-line CAPABILITY response */
1141 do
1142 {
1143 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1144 if (strstr(mbuf,"STARTTLS"))
1145 foundit=1;
1146 }
1147 while (mbuf_len>3 && mbuf[0]!='.');
1148 (void)BIO_flush(fbio);
1149 BIO_pop(fbio);
1150 BIO_free(fbio);
1151 if (!foundit)
1152 BIO_printf(bio_err,
1153 "didn't found STARTTLS in server response,"
1154 " try anyway...\n");
1155 BIO_printf(sbio,". STARTTLS\r\n");
1156 BIO_read(sbio,sbuf,BUFSIZZ);
1157 }
1158 else if (starttls_proto == PROTO_FTP)
1159 {
1160 BIO *fbio = BIO_new(BIO_f_buffer());
1161 BIO_push(fbio, sbio);
1162 /* wait for multi-line response to end from FTP */
1163 do
1164 {
1165 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1166 }
1167 while (mbuf_len>3 && mbuf[3]=='-');
1168 (void)BIO_flush(fbio);
1169 BIO_pop(fbio);
1170 BIO_free(fbio);
1171 BIO_printf(sbio,"AUTH TLS\r\n");
1172 BIO_read(sbio,sbuf,BUFSIZZ);
1173 }
1174 if (starttls_proto == PROTO_XMPP)
1175 {
1176 int seen = 0;
1177 BIO_printf(sbio,"<stream:stream "
1178 "xmlns:stream='http://etherx.jabber.org/streams' "
1179 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1180 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1181 mbuf[seen] = 0;
1182 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1183 {
1184 if (strstr(mbuf, "/stream:features>"))
1185 goto shut;
1186 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1187 mbuf[seen] = 0;
1188 }
1189 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1190 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1191 sbuf[seen] = 0;
1192 if (!strstr(sbuf, "<proceed"))
1193 goto shut;
1194 mbuf[0] = 0;
1195 }
1196
1197 for (;;)
1198 {
1199 FD_ZERO(&readfds);
1200 FD_ZERO(&writefds);
1201
1202 if ((SSL_version(con) == DTLS1_VERSION) &&
1203 DTLSv1_get_timeout(con, &timeout))
1204 timeoutp = &timeout;
1205 else
1206 timeoutp = NULL;
1207
1208 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1209 {
1210 in_init=1;
1211 tty_on=0;
1212 }
1213 else
1214 {
1215 tty_on=1;
1216 if (in_init)
1217 {
1218 in_init=0;
1219 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1220 #ifndef OPENSSL_NO_TLSEXT
1221 if (servername != NULL && !SSL_session_reused(con))
1222 {
1223 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1224 }
1225 #endif
1226 #endif
1227 if (sess_out)
1228 {
1229 BIO *stmp = BIO_new_file(sess_out, "w");
1230 if (stmp)
1231 {
1232 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1233 BIO_free(stmp);
1234 }
1235 else
1236 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1237 }
1238 print_stuff(bio_c_out,con,full_log);
1239 if (full_log > 0) full_log--;
1240
1241 if (starttls_proto)
1242 {
1243 BIO_printf(bio_err,"%s",mbuf);
1244 /* We don't need to know any more */
1245 starttls_proto = PROTO_OFF;
1246 }
1247
1248 if (reconnect)
1249 {
1250 reconnect--;
1251 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1252 SSL_shutdown(con);
1253 SSL_set_connect_state(con);
1254 SHUTDOWN(SSL_get_fd(con));
1255 goto re_start;
1256 }
1257 }
1258 }
1259
1260 ssl_pending = read_ssl && SSL_pending(con);
1261
1262 if (!ssl_pending)
1263 {
1264 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1265 if (tty_on)
1266 {
1267 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1268 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1269 }
1270 if (read_ssl)
1271 openssl_fdset(SSL_get_fd(con),&readfds);
1272 if (write_ssl)
1273 openssl_fdset(SSL_get_fd(con),&writefds);
1274 #else
1275 if(!tty_on || !write_tty) {
1276 if (read_ssl)
1277 openssl_fdset(SSL_get_fd(con),&readfds);
1278 if (write_ssl)
1279 openssl_fdset(SSL_get_fd(con),&writefds);
1280 }
1281 #endif
1282 /* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1283 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1284
1285 /* Note: under VMS with SOCKETSHR the second parameter
1286 * is currently of type (int *) whereas under other
1287 * systems it is (void *) if you don't have a cast it
1288 * will choke the compiler: if you do have a cast then
1289 * you can either go for (int *) or (void *).
1290 */
1291 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1292 /* Under Windows/DOS we make the assumption that we can
1293 * always write to the tty: therefore if we need to
1294 * write to the tty we just fall through. Otherwise
1295 * we timeout the select every second and see if there
1296 * are any keypresses. Note: this is a hack, in a proper
1297 * Windows application we wouldn't do this.
1298 */
1299 i=0;
1300 if(!write_tty) {
1301 if(read_tty) {
1302 tv.tv_sec = 1;
1303 tv.tv_usec = 0;
1304 i=select(width,(void *)&readfds,(void *)&writefds,
1305 NULL,&tv);
1306 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1307 if(!i && (!_kbhit() || !read_tty) ) continue;
1308 #else
1309 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1310 #endif
1311 } else i=select(width,(void *)&readfds,(void *)&writefds,
1312 NULL,timeoutp);
1313 }
1314 #elif defined(OPENSSL_SYS_NETWARE)
1315 if(!write_tty) {
1316 if(read_tty) {
1317 tv.tv_sec = 1;
1318 tv.tv_usec = 0;
1319 i=select(width,(void *)&readfds,(void *)&writefds,
1320 NULL,&tv);
1321 } else i=select(width,(void *)&readfds,(void *)&writefds,
1322 NULL,timeoutp);
1323 }
1324 #elif defined(OPENSSL_SYS_BEOS_R5)
1325 /* Under BeOS-R5 the situation is similar to DOS */
1326 i=0;
1327 stdin_set = 0;
1328 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1329 if(!write_tty) {
1330 if(read_tty) {
1331 tv.tv_sec = 1;
1332 tv.tv_usec = 0;
1333 i=select(width,(void *)&readfds,(void *)&writefds,
1334 NULL,&tv);
1335 if (read(fileno(stdin), sbuf, 0) >= 0)
1336 stdin_set = 1;
1337 if (!i && (stdin_set != 1 || !read_tty))
1338 continue;
1339 } else i=select(width,(void *)&readfds,(void *)&writefds,
1340 NULL,timeoutp);
1341 }
1342 (void)fcntl(fileno(stdin), F_SETFL, 0);
1343 #else
1344 i=select(width,(void *)&readfds,(void *)&writefds,
1345 NULL,timeoutp);
1346 #endif
1347 if ( i < 0)
1348 {
1349 BIO_printf(bio_err,"bad select %d\n",
1350 get_last_socket_error());
1351 goto shut;
1352 /* goto end; */
1353 }
1354 }
1355
1356 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1357 {
1358 BIO_printf(bio_err,"TIMEOUT occured\n");
1359 }
1360
1361 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1362 {
1363 k=SSL_write(con,&(cbuf[cbuf_off]),
1364 (unsigned int)cbuf_len);
1365 switch (SSL_get_error(con,k))
1366 {
1367 case SSL_ERROR_NONE:
1368 cbuf_off+=k;
1369 cbuf_len-=k;
1370 if (k <= 0) goto end;
1371 /* we have done a write(con,NULL,0); */
1372 if (cbuf_len <= 0)
1373 {
1374 read_tty=1;
1375 write_ssl=0;
1376 }
1377 else /* if (cbuf_len > 0) */
1378 {
1379 read_tty=0;
1380 write_ssl=1;
1381 }
1382 break;
1383 case SSL_ERROR_WANT_WRITE:
1384 BIO_printf(bio_c_out,"write W BLOCK\n");
1385 write_ssl=1;
1386 read_tty=0;
1387 break;
1388 case SSL_ERROR_WANT_READ:
1389 BIO_printf(bio_c_out,"write R BLOCK\n");
1390 write_tty=0;
1391 read_ssl=1;
1392 write_ssl=0;
1393 break;
1394 case SSL_ERROR_WANT_X509_LOOKUP:
1395 BIO_printf(bio_c_out,"write X BLOCK\n");
1396 break;
1397 case SSL_ERROR_ZERO_RETURN:
1398 if (cbuf_len != 0)
1399 {
1400 BIO_printf(bio_c_out,"shutdown\n");
1401 ret = 0;
1402 goto shut;
1403 }
1404 else
1405 {
1406 read_tty=1;
1407 write_ssl=0;
1408 break;
1409 }
1410
1411 case SSL_ERROR_SYSCALL:
1412 if ((k != 0) || (cbuf_len != 0))
1413 {
1414 BIO_printf(bio_err,"write:errno=%d\n",
1415 get_last_socket_error());
1416 goto shut;
1417 }
1418 else
1419 {
1420 read_tty=1;
1421 write_ssl=0;
1422 }
1423 break;
1424 case SSL_ERROR_SSL:
1425 ERR_print_errors(bio_err);
1426 goto shut;
1427 }
1428 }
1429 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1430 /* Assume Windows/DOS/BeOS can always write */
1431 else if (!ssl_pending && write_tty)
1432 #else
1433 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1434 #endif
1435 {
1436 #ifdef CHARSET_EBCDIC
1437 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1438 #endif
1439 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1440
1441 if (i <= 0)
1442 {
1443 BIO_printf(bio_c_out,"DONE\n");
1444 ret = 0;
1445 goto shut;
1446 /* goto end; */
1447 }
1448
1449 sbuf_len-=i;;
1450 sbuf_off+=i;
1451 if (sbuf_len <= 0)
1452 {
1453 read_ssl=1;
1454 write_tty=0;
1455 }
1456 }
1457 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1458 {
1459 #ifdef RENEG
1460 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1461 #endif
1462 #if 1
1463 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1464 #else
1465 /* Demo for pending and peek :-) */
1466 k=SSL_read(con,sbuf,16);
1467 { char zbuf[10240];
1468 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1469 }
1470 #endif
1471
1472 switch (SSL_get_error(con,k))
1473 {
1474 case SSL_ERROR_NONE:
1475 if (k <= 0)
1476 goto end;
1477 sbuf_off=0;
1478 sbuf_len=k;
1479
1480 read_ssl=0;
1481 write_tty=1;
1482 break;
1483 case SSL_ERROR_WANT_WRITE:
1484 BIO_printf(bio_c_out,"read W BLOCK\n");
1485 write_ssl=1;
1486 read_tty=0;
1487 break;
1488 case SSL_ERROR_WANT_READ:
1489 BIO_printf(bio_c_out,"read R BLOCK\n");
1490 write_tty=0;
1491 read_ssl=1;
1492 if ((read_tty == 0) && (write_ssl == 0))
1493 write_ssl=1;
1494 break;
1495 case SSL_ERROR_WANT_X509_LOOKUP:
1496 BIO_printf(bio_c_out,"read X BLOCK\n");
1497 break;
1498 case SSL_ERROR_SYSCALL:
1499 ret=get_last_socket_error();
1500 BIO_printf(bio_err,"read:errno=%d\n",ret);
1501 goto shut;
1502 case SSL_ERROR_ZERO_RETURN:
1503 BIO_printf(bio_c_out,"closed\n");
1504 ret=0;
1505 goto shut;
1506 case SSL_ERROR_SSL:
1507 ERR_print_errors(bio_err);
1508 goto shut;
1509 /* break; */
1510 }
1511 }
1512
1513 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1514 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1515 else if (_kbhit())
1516 #else
1517 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1518 #endif
1519 #elif defined (OPENSSL_SYS_NETWARE)
1520 else if (_kbhit())
1521 #elif defined(OPENSSL_SYS_BEOS_R5)
1522 else if (stdin_set)
1523 #else
1524 else if (FD_ISSET(fileno(stdin),&readfds))
1525 #endif
1526 {
1527 if (crlf)
1528 {
1529 int j, lf_num;
1530
1531 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1532 lf_num = 0;
1533 /* both loops are skipped when i <= 0 */
1534 for (j = 0; j < i; j++)
1535 if (cbuf[j] == '\n')
1536 lf_num++;
1537 for (j = i-1; j >= 0; j--)
1538 {
1539 cbuf[j+lf_num] = cbuf[j];
1540 if (cbuf[j] == '\n')
1541 {
1542 lf_num--;
1543 i++;
1544 cbuf[j+lf_num] = '\r';
1545 }
1546 }
1547 assert(lf_num == 0);
1548 }
1549 else
1550 i=raw_read_stdin(cbuf,BUFSIZZ);
1551
1552 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1553 {
1554 BIO_printf(bio_err,"DONE\n");
1555 ret=0;
1556 goto shut;
1557 }
1558
1559 if ((!c_ign_eof) && (cbuf[0] == 'R'))
1560 {
1561 BIO_printf(bio_err,"RENEGOTIATING\n");
1562 SSL_renegotiate(con);
1563 cbuf_len=0;
1564 }
1565 else
1566 {
1567 cbuf_len=i;
1568 cbuf_off=0;
1569 #ifdef CHARSET_EBCDIC
1570 ebcdic2ascii(cbuf, cbuf, i);
1571 #endif
1572 }
1573
1574 write_ssl=1;
1575 read_tty=0;
1576 }
1577 }
1578
1579 ret=0;
1580 shut:
1581 if (in_init)
1582 print_stuff(bio_c_out,con,full_log);
1583 SSL_shutdown(con);
1584 SHUTDOWN(SSL_get_fd(con));
1585 end:
1586 if (con != NULL)
1587 {
1588 if (prexit != 0)
1589 print_stuff(bio_c_out,con,1);
1590 SSL_free(con);
1591 }
1592 if (ctx != NULL) SSL_CTX_free(ctx);
1593 if (cert)
1594 X509_free(cert);
1595 if (key)
1596 EVP_PKEY_free(key);
1597 if (pass)
1598 OPENSSL_free(pass);
1599 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1600 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1601 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1602 if (bio_c_out != NULL)
1603 {
1604 BIO_free(bio_c_out);
1605 bio_c_out=NULL;
1606 }
1607 apps_shutdown();
1608 OPENSSL_EXIT(ret);
1609 }
1610
1611
1612 static void print_stuff(BIO *bio, SSL *s, int full)
1613 {
1614 X509 *peer=NULL;
1615 char *p;
1616 static const char *space=" ";
1617 char buf[BUFSIZ];
1618 STACK_OF(X509) *sk;
1619 STACK_OF(X509_NAME) *sk2;
1620 const SSL_CIPHER *c;
1621 X509_NAME *xn;
1622 int j,i;
1623 #ifndef OPENSSL_NO_COMP
1624 const COMP_METHOD *comp, *expansion;
1625 #endif
1626
1627 if (full)
1628 {
1629 int got_a_chain = 0;
1630
1631 sk=SSL_get_peer_cert_chain(s);
1632 if (sk != NULL)
1633 {
1634 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1635
1636 BIO_printf(bio,"---\nCertificate chain\n");
1637 for (i=0; i<sk_X509_num(sk); i++)
1638 {
1639 X509_NAME_oneline(X509_get_subject_name(
1640 sk_X509_value(sk,i)),buf,sizeof buf);
1641 BIO_printf(bio,"%2d s:%s\n",i,buf);
1642 X509_NAME_oneline(X509_get_issuer_name(
1643 sk_X509_value(sk,i)),buf,sizeof buf);
1644 BIO_printf(bio," i:%s\n",buf);
1645 if (c_showcerts)
1646 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1647 }
1648 }
1649
1650 BIO_printf(bio,"---\n");
1651 peer=SSL_get_peer_certificate(s);
1652 if (peer != NULL)
1653 {
1654 BIO_printf(bio,"Server certificate\n");
1655 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1656 PEM_write_bio_X509(bio,peer);
1657 X509_NAME_oneline(X509_get_subject_name(peer),
1658 buf,sizeof buf);
1659 BIO_printf(bio,"subject=%s\n",buf);
1660 X509_NAME_oneline(X509_get_issuer_name(peer),
1661 buf,sizeof buf);
1662 BIO_printf(bio,"issuer=%s\n",buf);
1663 }
1664 else
1665 BIO_printf(bio,"no peer certificate available\n");
1666
1667 sk2=SSL_get_client_CA_list(s);
1668 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1669 {
1670 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1671 for (i=0; i<sk_X509_NAME_num(sk2); i++)
1672 {
1673 xn=sk_X509_NAME_value(sk2,i);
1674 X509_NAME_oneline(xn,buf,sizeof(buf));
1675 BIO_write(bio,buf,strlen(buf));
1676 BIO_write(bio,"\n",1);
1677 }
1678 }
1679 else
1680 {
1681 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1682 }
1683 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1684 if (p != NULL)
1685 {
1686 /* This works only for SSL 2. In later protocol
1687 * versions, the client does not know what other
1688 * ciphers (in addition to the one to be used
1689 * in the current connection) the server supports. */
1690
1691 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1692 j=i=0;
1693 while (*p)
1694 {
1695 if (*p == ':')
1696 {
1697 BIO_write(bio,space,15-j%25);
1698 i++;
1699 j=0;
1700 BIO_write(bio,((i%3)?" ":"\n"),1);
1701 }
1702 else
1703 {
1704 BIO_write(bio,p,1);
1705 j++;
1706 }
1707 p++;
1708 }
1709 BIO_write(bio,"\n",1);
1710 }
1711
1712 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1713 BIO_number_read(SSL_get_rbio(s)),
1714 BIO_number_written(SSL_get_wbio(s)));
1715 }
1716 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1717 c=SSL_get_current_cipher(s);
1718 BIO_printf(bio,"%s, Cipher is %s\n",
1719 SSL_CIPHER_get_version(c),
1720 SSL_CIPHER_get_name(c));
1721 if (peer != NULL) {
1722 EVP_PKEY *pktmp;
1723 pktmp = X509_get_pubkey(peer);
1724 BIO_printf(bio,"Server public key is %d bit\n",
1725 EVP_PKEY_bits(pktmp));
1726 EVP_PKEY_free(pktmp);
1727 }
1728 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1729 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1730 #ifndef OPENSSL_NO_COMP
1731 comp=SSL_get_current_compression(s);
1732 expansion=SSL_get_current_expansion(s);
1733 BIO_printf(bio,"Compression: %s\n",
1734 comp ? SSL_COMP_get_name(comp) : "NONE");
1735 BIO_printf(bio,"Expansion: %s\n",
1736 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1737 #endif
1738 SSL_SESSION_print(bio,SSL_get_session(s));
1739 BIO_printf(bio,"---\n");
1740 if (peer != NULL)
1741 X509_free(peer);
1742 /* flush, or debugging output gets mixed with http response */
1743 (void)BIO_flush(bio);
1744 }
1745
1746 #ifndef OPENSSL_NO_TLSEXT
1747
1748 static int ocsp_resp_cb(SSL *s, void *arg)
1749 {
1750 const unsigned char *p;
1751 int len;
1752 OCSP_RESPONSE *rsp;
1753 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1754 BIO_puts(arg, "OCSP response: ");
1755 if (!p)
1756 {
1757 BIO_puts(arg, "no response sent\n");
1758 return 1;
1759 }
1760 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1761 if (!rsp)
1762 {
1763 BIO_puts(arg, "response parse error\n");
1764 BIO_dump_indent(arg, (char *)p, len, 4);
1765 return 0;
1766 }
1767 BIO_puts(arg, "\n======================================\n");
1768 OCSP_RESPONSE_print(arg, rsp, 0);
1769 BIO_puts(arg, "======================================\n");
1770 OCSP_RESPONSE_free(rsp);
1771 return 1;
1772 }
1773
1774 #endif