]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Re-align some comments after running the reformat script.
[thirdparty/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 # define APPS_WIN16
146 #endif
147
148 /*
149 * With IPv6, it looks like Digital has mixed up the proper order of
150 * recursive header file inclusion, resulting in the compiler complaining
151 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
152 * needed to have fileno() declared correctly... So let's define u_int
153 */
154 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
155 # define __U_INT
156 typedef unsigned int u_int;
157 #endif
158
159 #define USE_SOCKETS
160 #include "apps.h"
161 #include <openssl/x509.h>
162 #include <openssl/ssl.h>
163 #include <openssl/err.h>
164 #include <openssl/pem.h>
165 #include <openssl/rand.h>
166 #include <openssl/ocsp.h>
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_SRP
169 # include <openssl/srp.h>
170 #endif
171 #include "s_apps.h"
172 #include "timeouts.h"
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 # undef FIONBIO
177 #endif
178
179 #if defined(OPENSSL_SYS_BEOS_R5)
180 # include <fcntl.h>
181 #endif
182
183 #undef PROG
184 #define PROG s_client_main
185
186 /*
187 * #define SSL_HOST_NAME "www.netscape.com"
188 */
189 /*
190 * #define SSL_HOST_NAME "193.118.187.102"
191 */
192 #define SSL_HOST_NAME "localhost"
193
194 /* no default cert. */
195 /*
196 * #define TEST_CERT "client.pem"
197 */
198
199 #undef BUFSIZZ
200 #define BUFSIZZ 1024*8
201
202 extern int verify_depth;
203 extern int verify_error;
204 extern int verify_return_error;
205
206 #ifdef FIONBIO
207 static int c_nbio = 0;
208 #endif
209 static int c_Pause = 0;
210 static int c_debug = 0;
211 #ifndef OPENSSL_NO_TLSEXT
212 static int c_tlsextdebug = 0;
213 static int c_status_req = 0;
214 #endif
215 static int c_msg = 0;
216 static int c_showcerts = 0;
217
218 static char *keymatexportlabel = NULL;
219 static int keymatexportlen = 20;
220
221 static void sc_usage(void);
222 static void print_stuff(BIO *berr, SSL *con, int full);
223 #ifndef OPENSSL_NO_TLSEXT
224 static int ocsp_resp_cb(SSL *s, void *arg);
225 #endif
226 static BIO *bio_c_out = NULL;
227 static int c_quiet = 0;
228 static int c_ign_eof = 0;
229
230 #ifndef OPENSSL_NO_PSK
231 /* Default PSK identity and key */
232 static char *psk_identity = "Client_identity";
233 /*
234 * char *psk_key=NULL; by default PSK is not used
235 */
236
237 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
238 unsigned int max_identity_len,
239 unsigned char *psk,
240 unsigned int max_psk_len)
241 {
242 unsigned int psk_len = 0;
243 int ret;
244 BIGNUM *bn = NULL;
245
246 if (c_debug)
247 BIO_printf(bio_c_out, "psk_client_cb\n");
248 if (!hint) {
249 /* no ServerKeyExchange message */
250 if (c_debug)
251 BIO_printf(bio_c_out,
252 "NULL received PSK identity hint, continuing anyway\n");
253 } else if (c_debug)
254 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
255
256 /*
257 * lookup PSK identity and PSK key based on the given identity hint here
258 */
259 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
260 if (ret < 0 || (unsigned int)ret > max_identity_len)
261 goto out_err;
262 if (c_debug)
263 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
264 ret);
265 ret = BN_hex2bn(&bn, psk_key);
266 if (!ret) {
267 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
268 psk_key);
269 if (bn)
270 BN_free(bn);
271 return 0;
272 }
273
274 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
275 BIO_printf(bio_err,
276 "psk buffer of callback is too small (%d) for key (%d)\n",
277 max_psk_len, BN_num_bytes(bn));
278 BN_free(bn);
279 return 0;
280 }
281
282 psk_len = BN_bn2bin(bn, psk);
283 BN_free(bn);
284 if (psk_len == 0)
285 goto out_err;
286
287 if (c_debug)
288 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
289
290 return psk_len;
291 out_err:
292 if (c_debug)
293 BIO_printf(bio_err, "Error in PSK client callback\n");
294 return 0;
295 }
296 #endif
297
298 static void sc_usage(void)
299 {
300 BIO_printf(bio_err, "usage: s_client args\n");
301 BIO_printf(bio_err, "\n");
302 BIO_printf(bio_err, " -host host - use -connect instead\n");
303 BIO_printf(bio_err, " -port port - use -connect instead\n");
304 BIO_printf(bio_err,
305 " -connect host:port - who to connect to (default is %s:%s)\n",
306 SSL_HOST_NAME, PORT_STR);
307
308 BIO_printf(bio_err,
309 " -verify arg - turn on peer certificate verification\n");
310 BIO_printf(bio_err,
311 " -verify_return_error - return verification errors\n");
312 BIO_printf(bio_err,
313 " -cert arg - certificate file to use, PEM format assumed\n");
314 BIO_printf(bio_err,
315 " -certform arg - certificate format (PEM or DER) PEM default\n");
316 BIO_printf(bio_err,
317 " -key arg - Private key file to use, in cert file if\n");
318 BIO_printf(bio_err, " not specified but cert file is.\n");
319 BIO_printf(bio_err,
320 " -keyform arg - key format (PEM or DER) PEM default\n");
321 BIO_printf(bio_err,
322 " -pass arg - private key file pass phrase source\n");
323 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
324 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
325 BIO_printf(bio_err,
326 " -reconnect - Drop and re-make the connection with the same Session-ID\n");
327 BIO_printf(bio_err,
328 " -pause - sleep(1) after each read(2) and write(2) system call\n");
329 BIO_printf(bio_err,
330 " -prexit - print session information even on connection failure\n");
331 BIO_printf(bio_err,
332 " -showcerts - show all certificates in the chain\n");
333 BIO_printf(bio_err, " -debug - extra output\n");
334 #ifdef WATT32
335 BIO_printf(bio_err, " -wdebug - WATT-32 tcp debugging\n");
336 #endif
337 BIO_printf(bio_err, " -msg - Show protocol messages\n");
338 BIO_printf(bio_err, " -nbio_test - more ssl protocol testing\n");
339 BIO_printf(bio_err, " -state - print the 'ssl' states\n");
340 #ifdef FIONBIO
341 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
342 #endif
343 BIO_printf(bio_err,
344 " -crlf - convert LF from terminal into CRLF\n");
345 BIO_printf(bio_err, " -quiet - no s_client output\n");
346 BIO_printf(bio_err,
347 " -ign_eof - ignore input eof (default when -quiet)\n");
348 BIO_printf(bio_err, " -no_ign_eof - don't ignore input eof\n");
349 #ifndef OPENSSL_NO_PSK
350 BIO_printf(bio_err, " -psk_identity arg - PSK identity\n");
351 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
352 # ifndef OPENSSL_NO_JPAKE
353 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
354 # endif
355 #endif
356 #ifndef OPENSSL_NO_SRP
357 BIO_printf(bio_err,
358 " -srpuser user - SRP authentification for 'user'\n");
359 BIO_printf(bio_err, " -srppass arg - password for 'user'\n");
360 BIO_printf(bio_err,
361 " -srp_lateuser - SRP username into second ClientHello message\n");
362 BIO_printf(bio_err,
363 " -srp_moregroups - Tolerate other than the known g N values.\n");
364 BIO_printf(bio_err,
365 " -srp_strength int - minimal length in bits for N (default %d).\n",
366 SRP_MINIMAL_N);
367 #endif
368 BIO_printf(bio_err, " -ssl2 - just use SSLv2\n");
369 #ifndef OPENSSL_NO_SSL3_METHOD
370 BIO_printf(bio_err, " -ssl3 - just use SSLv3\n");
371 #endif
372 BIO_printf(bio_err, " -tls1_2 - just use TLSv1.2\n");
373 BIO_printf(bio_err, " -tls1_1 - just use TLSv1.1\n");
374 BIO_printf(bio_err, " -tls1 - just use TLSv1\n");
375 BIO_printf(bio_err, " -dtls1 - just use DTLSv1\n");
376 BIO_printf(bio_err, " -fallback_scsv - send TLS_FALLBACK_SCSV\n");
377 BIO_printf(bio_err, " -mtu - set the link layer MTU\n");
378 BIO_printf(bio_err,
379 " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
380 BIO_printf(bio_err,
381 " -bugs - Switch on all SSL implementation bug workarounds\n");
382 BIO_printf(bio_err,
383 " -serverpref - Use server's cipher preferences (only SSLv2)\n");
384 BIO_printf(bio_err,
385 " -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
386 BIO_printf(bio_err,
387 " command to see what is available\n");
388 BIO_printf(bio_err,
389 " -starttls prot - use the STARTTLS command before starting TLS\n");
390 BIO_printf(bio_err,
391 " for those protocols that support it, where\n");
392 BIO_printf(bio_err,
393 " 'prot' defines which one to assume. Currently,\n");
394 BIO_printf(bio_err,
395 " only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
396 BIO_printf(bio_err, " are supported.\n");
397 #ifndef OPENSSL_NO_ENGINE
398 BIO_printf(bio_err,
399 " -engine id - Initialise and use the specified engine\n");
400 #endif
401 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
402 LIST_SEPARATOR_CHAR);
403 BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n");
404 BIO_printf(bio_err, " -sess_in arg - file to read SSL session from\n");
405 #ifndef OPENSSL_NO_TLSEXT
406 BIO_printf(bio_err,
407 " -servername host - Set TLS extension servername in ClientHello\n");
408 BIO_printf(bio_err,
409 " -tlsextdebug - hex dump of all TLS extensions received\n");
410 BIO_printf(bio_err,
411 " -status - request certificate status from server\n");
412 BIO_printf(bio_err,
413 " -no_ticket - disable use of RFC4507bis session tickets\n");
414 # ifndef OPENSSL_NO_NEXTPROTONEG
415 BIO_printf(bio_err,
416 " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
417 # endif
418 #endif
419 BIO_printf(bio_err,
420 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
421 #ifndef OPENSSL_NO_SRTP
422 BIO_printf(bio_err,
423 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
424 #endif
425 BIO_printf(bio_err,
426 " -keymatexport label - Export keying material using label\n");
427 BIO_printf(bio_err,
428 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
429 }
430
431 #ifndef OPENSSL_NO_TLSEXT
432
433 /* This is a context that we pass to callbacks */
434 typedef struct tlsextctx_st {
435 BIO *biodebug;
436 int ack;
437 } tlsextctx;
438
439 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
440 {
441 tlsextctx *p = (tlsextctx *) arg;
442 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
443 if (SSL_get_servername_type(s) != -1)
444 p->ack = !SSL_session_reused(s) && hn != NULL;
445 else
446 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
447
448 return SSL_TLSEXT_ERR_OK;
449 }
450
451 # ifndef OPENSSL_NO_SRP
452
453 /* This is a context that we pass to all callbacks */
454 typedef struct srp_arg_st {
455 char *srppassin;
456 char *srplogin;
457 int msg; /* copy from c_msg */
458 int debug; /* copy from c_debug */
459 int amp; /* allow more groups */
460 int strength /* minimal size for N */ ;
461 } SRP_ARG;
462
463 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
464
465 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
466 {
467 BN_CTX *bn_ctx = BN_CTX_new();
468 BIGNUM *p = BN_new();
469 BIGNUM *r = BN_new();
470 int ret =
471 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
472 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
473 p != NULL && BN_rshift1(p, N) &&
474 /* p = (N-1)/2 */
475 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
476 r != NULL &&
477 /* verify g^((N-1)/2) == -1 (mod N) */
478 BN_mod_exp(r, g, p, N, bn_ctx) &&
479 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
480
481 if (r)
482 BN_free(r);
483 if (p)
484 BN_free(p);
485 if (bn_ctx)
486 BN_CTX_free(bn_ctx);
487 return ret;
488 }
489
490 /*-
491 * This callback is used here for two purposes:
492 * - extended debugging
493 * - making some primality tests for unknown groups
494 * The callback is only called for a non default group.
495 *
496 * An application does not need the call back at all if
497 * only the stanard groups are used. In real life situations,
498 * client and server already share well known groups,
499 * thus there is no need to verify them.
500 * Furthermore, in case that a server actually proposes a group that
501 * is not one of those defined in RFC 5054, it is more appropriate
502 * to add the group to a static list and then compare since
503 * primality tests are rather cpu consuming.
504 */
505
506 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
507 {
508 SRP_ARG *srp_arg = (SRP_ARG *)arg;
509 BIGNUM *N = NULL, *g = NULL;
510 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
511 return 0;
512 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
513 BIO_printf(bio_err, "SRP parameters:\n");
514 BIO_printf(bio_err, "\tN=");
515 BN_print(bio_err, N);
516 BIO_printf(bio_err, "\n\tg=");
517 BN_print(bio_err, g);
518 BIO_printf(bio_err, "\n");
519 }
520
521 if (SRP_check_known_gN_param(g, N))
522 return 1;
523
524 if (srp_arg->amp == 1) {
525 if (srp_arg->debug)
526 BIO_printf(bio_err,
527 "SRP param N and g are not known params, going to check deeper.\n");
528
529 /*
530 * The srp_moregroups is a real debugging feature. Implementors
531 * should rather add the value to the known ones. The minimal size
532 * has already been tested.
533 */
534 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
535 return 1;
536 }
537 BIO_printf(bio_err, "SRP param N and g rejected.\n");
538 return 0;
539 }
540
541 # define PWD_STRLEN 1024
542
543 static char *MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
544 {
545 SRP_ARG *srp_arg = (SRP_ARG *)arg;
546 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1);
547 PW_CB_DATA cb_tmp;
548 int l;
549
550 cb_tmp.password = (char *)srp_arg->srppassin;
551 cb_tmp.prompt_info = "SRP user";
552 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
553 BIO_printf(bio_err, "Can't read Password\n");
554 OPENSSL_free(pass);
555 return NULL;
556 }
557 *(pass + l) = '\0';
558
559 return pass;
560 }
561
562 # endif
563 # ifndef OPENSSL_NO_SRTP
564 char *srtp_profiles = NULL;
565 # endif
566
567 # ifndef OPENSSL_NO_NEXTPROTONEG
568 /* This the context that we pass to next_proto_cb */
569 typedef struct tlsextnextprotoctx_st {
570 unsigned char *data;
571 unsigned short len;
572 int status;
573 } tlsextnextprotoctx;
574
575 static tlsextnextprotoctx next_proto;
576
577 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
578 const unsigned char *in, unsigned int inlen,
579 void *arg)
580 {
581 tlsextnextprotoctx *ctx = arg;
582
583 if (!c_quiet) {
584 /* We can assume that |in| is syntactically valid. */
585 unsigned i;
586 BIO_printf(bio_c_out, "Protocols advertised by server: ");
587 for (i = 0; i < inlen;) {
588 if (i)
589 BIO_write(bio_c_out, ", ", 2);
590 BIO_write(bio_c_out, &in[i + 1], in[i]);
591 i += in[i] + 1;
592 }
593 BIO_write(bio_c_out, "\n", 1);
594 }
595
596 ctx->status =
597 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
598 return SSL_TLSEXT_ERR_OK;
599 }
600 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
601 #endif
602
603 enum {
604 PROTO_OFF = 0,
605 PROTO_SMTP,
606 PROTO_POP3,
607 PROTO_IMAP,
608 PROTO_FTP,
609 PROTO_XMPP
610 };
611
612 int MAIN(int, char **);
613
614 int MAIN(int argc, char **argv)
615 {
616 unsigned int off = 0, clr = 0;
617 SSL *con = NULL;
618 #ifndef OPENSSL_NO_KRB5
619 KSSL_CTX *kctx;
620 #endif
621 int s, k, width, state = 0;
622 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
623 int cbuf_len, cbuf_off;
624 int sbuf_len, sbuf_off;
625 fd_set readfds, writefds;
626 short port = PORT;
627 int full_log = 1;
628 char *host = SSL_HOST_NAME;
629 char *cert_file = NULL, *key_file = NULL;
630 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
631 char *passarg = NULL, *pass = NULL;
632 X509 *cert = NULL;
633 EVP_PKEY *key = NULL;
634 char *CApath = NULL, *CAfile = NULL, *cipher = NULL;
635 int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE, bugs = 0;
636 int crlf = 0;
637 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
638 SSL_CTX *ctx = NULL;
639 int ret = 1, in_init = 1, i, nbio_test = 0;
640 int starttls_proto = PROTO_OFF;
641 int prexit = 0;
642 X509_VERIFY_PARAM *vpm = NULL;
643 int badarg = 0;
644 const SSL_METHOD *meth = NULL;
645 int socket_type = SOCK_STREAM;
646 BIO *sbio;
647 char *inrand = NULL;
648 int mbuf_len = 0;
649 struct timeval timeout, *timeoutp;
650 #ifndef OPENSSL_NO_ENGINE
651 char *engine_id = NULL;
652 char *ssl_client_engine_id = NULL;
653 ENGINE *ssl_client_engine = NULL;
654 #endif
655 ENGINE *e = NULL;
656 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
657 struct timeval tv;
658 # if defined(OPENSSL_SYS_BEOS_R5)
659 int stdin_set = 0;
660 # endif
661 #endif
662 #ifndef OPENSSL_NO_TLSEXT
663 char *servername = NULL;
664 tlsextctx tlsextcbp = { NULL, 0 };
665 # ifndef OPENSSL_NO_NEXTPROTONEG
666 const char *next_proto_neg_in = NULL;
667 # endif
668 #endif
669 char *sess_in = NULL;
670 char *sess_out = NULL;
671 struct sockaddr peer;
672 int peerlen = sizeof(peer);
673 int fallback_scsv = 0;
674 int enable_timeouts = 0;
675 long socket_mtu = 0;
676 #ifndef OPENSSL_NO_JPAKE
677 char *jpake_secret = NULL;
678 #endif
679 #ifndef OPENSSL_NO_SRP
680 char *srppass = NULL;
681 int srp_lateuser = 0;
682 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
683 #endif
684
685 meth = SSLv23_client_method();
686
687 apps_startup();
688 c_Pause = 0;
689 c_quiet = 0;
690 c_ign_eof = 0;
691 c_debug = 0;
692 c_msg = 0;
693 c_showcerts = 0;
694
695 if (bio_err == NULL)
696 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
697
698 if (!load_config(bio_err, NULL))
699 goto end;
700
701 if (((cbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
702 ((sbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
703 ((mbuf = OPENSSL_malloc(BUFSIZZ)) == NULL)) {
704 BIO_printf(bio_err, "out of memory\n");
705 goto end;
706 }
707
708 verify_depth = 0;
709 verify_error = X509_V_OK;
710 #ifdef FIONBIO
711 c_nbio = 0;
712 #endif
713
714 argc--;
715 argv++;
716 while (argc >= 1) {
717 if (strcmp(*argv, "-host") == 0) {
718 if (--argc < 1)
719 goto bad;
720 host = *(++argv);
721 } else if (strcmp(*argv, "-port") == 0) {
722 if (--argc < 1)
723 goto bad;
724 port = atoi(*(++argv));
725 if (port == 0)
726 goto bad;
727 } else if (strcmp(*argv, "-connect") == 0) {
728 if (--argc < 1)
729 goto bad;
730 if (!extract_host_port(*(++argv), &host, NULL, &port))
731 goto bad;
732 } else if (strcmp(*argv, "-verify") == 0) {
733 verify = SSL_VERIFY_PEER;
734 if (--argc < 1)
735 goto bad;
736 verify_depth = atoi(*(++argv));
737 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
738 } else if (strcmp(*argv, "-cert") == 0) {
739 if (--argc < 1)
740 goto bad;
741 cert_file = *(++argv);
742 } else if (strcmp(*argv, "-sess_out") == 0) {
743 if (--argc < 1)
744 goto bad;
745 sess_out = *(++argv);
746 } else if (strcmp(*argv, "-sess_in") == 0) {
747 if (--argc < 1)
748 goto bad;
749 sess_in = *(++argv);
750 } else if (strcmp(*argv, "-certform") == 0) {
751 if (--argc < 1)
752 goto bad;
753 cert_format = str2fmt(*(++argv));
754 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
755 if (badarg)
756 goto bad;
757 continue;
758 } else if (strcmp(*argv, "-verify_return_error") == 0)
759 verify_return_error = 1;
760 else if (strcmp(*argv, "-prexit") == 0)
761 prexit = 1;
762 else if (strcmp(*argv, "-crlf") == 0)
763 crlf = 1;
764 else if (strcmp(*argv, "-quiet") == 0) {
765 c_quiet = 1;
766 c_ign_eof = 1;
767 } else if (strcmp(*argv, "-ign_eof") == 0)
768 c_ign_eof = 1;
769 else if (strcmp(*argv, "-no_ign_eof") == 0)
770 c_ign_eof = 0;
771 else if (strcmp(*argv, "-pause") == 0)
772 c_Pause = 1;
773 else if (strcmp(*argv, "-debug") == 0)
774 c_debug = 1;
775 #ifndef OPENSSL_NO_TLSEXT
776 else if (strcmp(*argv, "-tlsextdebug") == 0)
777 c_tlsextdebug = 1;
778 else if (strcmp(*argv, "-status") == 0)
779 c_status_req = 1;
780 #endif
781 #ifdef WATT32
782 else if (strcmp(*argv, "-wdebug") == 0)
783 dbug_init();
784 #endif
785 else if (strcmp(*argv, "-msg") == 0)
786 c_msg = 1;
787 else if (strcmp(*argv, "-showcerts") == 0)
788 c_showcerts = 1;
789 else if (strcmp(*argv, "-nbio_test") == 0)
790 nbio_test = 1;
791 else if (strcmp(*argv, "-state") == 0)
792 state = 1;
793 #ifndef OPENSSL_NO_PSK
794 else if (strcmp(*argv, "-psk_identity") == 0) {
795 if (--argc < 1)
796 goto bad;
797 psk_identity = *(++argv);
798 } else if (strcmp(*argv, "-psk") == 0) {
799 size_t j;
800
801 if (--argc < 1)
802 goto bad;
803 psk_key = *(++argv);
804 for (j = 0; j < strlen(psk_key); j++) {
805 if (isxdigit((unsigned char)psk_key[j]))
806 continue;
807 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
808 goto bad;
809 }
810 }
811 #endif
812 #ifndef OPENSSL_NO_SRP
813 else if (strcmp(*argv, "-srpuser") == 0) {
814 if (--argc < 1)
815 goto bad;
816 srp_arg.srplogin = *(++argv);
817 meth = TLSv1_client_method();
818 } else if (strcmp(*argv, "-srppass") == 0) {
819 if (--argc < 1)
820 goto bad;
821 srppass = *(++argv);
822 meth = TLSv1_client_method();
823 } else if (strcmp(*argv, "-srp_strength") == 0) {
824 if (--argc < 1)
825 goto bad;
826 srp_arg.strength = atoi(*(++argv));
827 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
828 srp_arg.strength);
829 meth = TLSv1_client_method();
830 } else if (strcmp(*argv, "-srp_lateuser") == 0) {
831 srp_lateuser = 1;
832 meth = TLSv1_client_method();
833 } else if (strcmp(*argv, "-srp_moregroups") == 0) {
834 srp_arg.amp = 1;
835 meth = TLSv1_client_method();
836 }
837 #endif
838 #ifndef OPENSSL_NO_SSL2
839 else if (strcmp(*argv, "-ssl2") == 0)
840 meth = SSLv2_client_method();
841 #endif
842 #ifndef OPENSSL_NO_SSL3_METHOD
843 else if (strcmp(*argv, "-ssl3") == 0)
844 meth = SSLv3_client_method();
845 #endif
846 #ifndef OPENSSL_NO_TLS1
847 else if (strcmp(*argv, "-tls1_2") == 0)
848 meth = TLSv1_2_client_method();
849 else if (strcmp(*argv, "-tls1_1") == 0)
850 meth = TLSv1_1_client_method();
851 else if (strcmp(*argv, "-tls1") == 0)
852 meth = TLSv1_client_method();
853 #endif
854 #ifndef OPENSSL_NO_DTLS1
855 else if (strcmp(*argv, "-dtls1") == 0) {
856 meth = DTLSv1_client_method();
857 socket_type = SOCK_DGRAM;
858 } else if (strcmp(*argv, "-fallback_scsv") == 0) {
859 fallback_scsv = 1;
860 } else if (strcmp(*argv, "-timeout") == 0)
861 enable_timeouts = 1;
862 else if (strcmp(*argv, "-mtu") == 0) {
863 if (--argc < 1)
864 goto bad;
865 socket_mtu = atol(*(++argv));
866 }
867 #endif
868 else if (strcmp(*argv, "-bugs") == 0)
869 bugs = 1;
870 else if (strcmp(*argv, "-keyform") == 0) {
871 if (--argc < 1)
872 goto bad;
873 key_format = str2fmt(*(++argv));
874 } else if (strcmp(*argv, "-pass") == 0) {
875 if (--argc < 1)
876 goto bad;
877 passarg = *(++argv);
878 } else if (strcmp(*argv, "-key") == 0) {
879 if (--argc < 1)
880 goto bad;
881 key_file = *(++argv);
882 } else if (strcmp(*argv, "-reconnect") == 0) {
883 reconnect = 5;
884 } else if (strcmp(*argv, "-CApath") == 0) {
885 if (--argc < 1)
886 goto bad;
887 CApath = *(++argv);
888 } else if (strcmp(*argv, "-CAfile") == 0) {
889 if (--argc < 1)
890 goto bad;
891 CAfile = *(++argv);
892 } else if (strcmp(*argv, "-no_tls1_2") == 0)
893 off |= SSL_OP_NO_TLSv1_2;
894 else if (strcmp(*argv, "-no_tls1_1") == 0)
895 off |= SSL_OP_NO_TLSv1_1;
896 else if (strcmp(*argv, "-no_tls1") == 0)
897 off |= SSL_OP_NO_TLSv1;
898 else if (strcmp(*argv, "-no_ssl3") == 0)
899 off |= SSL_OP_NO_SSLv3;
900 else if (strcmp(*argv, "-no_ssl2") == 0)
901 off |= SSL_OP_NO_SSLv2;
902 else if (strcmp(*argv, "-no_comp") == 0) {
903 off |= SSL_OP_NO_COMPRESSION;
904 }
905 #ifndef OPENSSL_NO_TLSEXT
906 else if (strcmp(*argv, "-no_ticket") == 0) {
907 off |= SSL_OP_NO_TICKET;
908 }
909 # ifndef OPENSSL_NO_NEXTPROTONEG
910 else if (strcmp(*argv, "-nextprotoneg") == 0) {
911 if (--argc < 1)
912 goto bad;
913 next_proto_neg_in = *(++argv);
914 }
915 # endif
916 #endif
917 else if (strcmp(*argv, "-serverpref") == 0)
918 off |= SSL_OP_CIPHER_SERVER_PREFERENCE;
919 else if (strcmp(*argv, "-legacy_renegotiation") == 0)
920 off |= SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
921 else if (strcmp(*argv, "-legacy_server_connect") == 0) {
922 off |= SSL_OP_LEGACY_SERVER_CONNECT;
923 } else if (strcmp(*argv, "-no_legacy_server_connect") == 0) {
924 clr |= SSL_OP_LEGACY_SERVER_CONNECT;
925 } else if (strcmp(*argv, "-cipher") == 0) {
926 if (--argc < 1)
927 goto bad;
928 cipher = *(++argv);
929 }
930 #ifdef FIONBIO
931 else if (strcmp(*argv, "-nbio") == 0) {
932 c_nbio = 1;
933 }
934 #endif
935 else if (strcmp(*argv, "-starttls") == 0) {
936 if (--argc < 1)
937 goto bad;
938 ++argv;
939 if (strcmp(*argv, "smtp") == 0)
940 starttls_proto = PROTO_SMTP;
941 else if (strcmp(*argv, "pop3") == 0)
942 starttls_proto = PROTO_POP3;
943 else if (strcmp(*argv, "imap") == 0)
944 starttls_proto = PROTO_IMAP;
945 else if (strcmp(*argv, "ftp") == 0)
946 starttls_proto = PROTO_FTP;
947 else if (strcmp(*argv, "xmpp") == 0)
948 starttls_proto = PROTO_XMPP;
949 else
950 goto bad;
951 }
952 #ifndef OPENSSL_NO_ENGINE
953 else if (strcmp(*argv, "-engine") == 0) {
954 if (--argc < 1)
955 goto bad;
956 engine_id = *(++argv);
957 } else if (strcmp(*argv, "-ssl_client_engine") == 0) {
958 if (--argc < 1)
959 goto bad;
960 ssl_client_engine_id = *(++argv);
961 }
962 #endif
963 else if (strcmp(*argv, "-rand") == 0) {
964 if (--argc < 1)
965 goto bad;
966 inrand = *(++argv);
967 }
968 #ifndef OPENSSL_NO_TLSEXT
969 else if (strcmp(*argv, "-servername") == 0) {
970 if (--argc < 1)
971 goto bad;
972 servername = *(++argv);
973 /* meth=TLSv1_client_method(); */
974 }
975 #endif
976 #ifndef OPENSSL_NO_JPAKE
977 else if (strcmp(*argv, "-jpake") == 0) {
978 if (--argc < 1)
979 goto bad;
980 jpake_secret = *++argv;
981 }
982 #endif
983 #ifndef OPENSSL_NO_SRTP
984 else if (strcmp(*argv, "-use_srtp") == 0) {
985 if (--argc < 1)
986 goto bad;
987 srtp_profiles = *(++argv);
988 }
989 #endif
990 else if (strcmp(*argv, "-keymatexport") == 0) {
991 if (--argc < 1)
992 goto bad;
993 keymatexportlabel = *(++argv);
994 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
995 if (--argc < 1)
996 goto bad;
997 keymatexportlen = atoi(*(++argv));
998 if (keymatexportlen == 0)
999 goto bad;
1000 } else {
1001 BIO_printf(bio_err, "unknown option %s\n", *argv);
1002 badop = 1;
1003 break;
1004 }
1005 argc--;
1006 argv++;
1007 }
1008 if (badop) {
1009 bad:
1010 sc_usage();
1011 goto end;
1012 }
1013 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1014 if (jpake_secret) {
1015 if (psk_key) {
1016 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1017 goto end;
1018 }
1019 psk_identity = "JPAKE";
1020 if (cipher) {
1021 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1022 goto end;
1023 }
1024 cipher = "PSK";
1025 }
1026 #endif
1027
1028 OpenSSL_add_ssl_algorithms();
1029 SSL_load_error_strings();
1030
1031 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1032 next_proto.status = -1;
1033 if (next_proto_neg_in) {
1034 next_proto.data =
1035 next_protos_parse(&next_proto.len, next_proto_neg_in);
1036 if (next_proto.data == NULL) {
1037 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1038 goto end;
1039 }
1040 } else
1041 next_proto.data = NULL;
1042 #endif
1043
1044 #ifndef OPENSSL_NO_ENGINE
1045 e = setup_engine(bio_err, engine_id, 1);
1046 if (ssl_client_engine_id) {
1047 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1048 if (!ssl_client_engine) {
1049 BIO_printf(bio_err, "Error getting client auth engine\n");
1050 goto end;
1051 }
1052 }
1053 #endif
1054 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
1055 BIO_printf(bio_err, "Error getting password\n");
1056 goto end;
1057 }
1058
1059 if (key_file == NULL)
1060 key_file = cert_file;
1061
1062 if (key_file) {
1063
1064 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1065 "client certificate private key file");
1066 if (!key) {
1067 ERR_print_errors(bio_err);
1068 goto end;
1069 }
1070
1071 }
1072
1073 if (cert_file) {
1074 cert = load_cert(bio_err, cert_file, cert_format,
1075 NULL, e, "client certificate file");
1076
1077 if (!cert) {
1078 ERR_print_errors(bio_err);
1079 goto end;
1080 }
1081 }
1082
1083 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1084 && !RAND_status()) {
1085 BIO_printf(bio_err,
1086 "warning, not much extra random data, consider using the -rand option\n");
1087 }
1088 if (inrand != NULL)
1089 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1090 app_RAND_load_files(inrand));
1091
1092 if (bio_c_out == NULL) {
1093 if (c_quiet && !c_debug && !c_msg) {
1094 bio_c_out = BIO_new(BIO_s_null());
1095 } else {
1096 if (bio_c_out == NULL)
1097 bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1098 }
1099 }
1100 #ifndef OPENSSL_NO_SRP
1101 if (!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL)) {
1102 BIO_printf(bio_err, "Error getting password\n");
1103 goto end;
1104 }
1105 #endif
1106
1107 ctx = SSL_CTX_new(meth);
1108 if (ctx == NULL) {
1109 ERR_print_errors(bio_err);
1110 goto end;
1111 }
1112
1113 if (vpm)
1114 SSL_CTX_set1_param(ctx, vpm);
1115
1116 #ifndef OPENSSL_NO_ENGINE
1117 if (ssl_client_engine) {
1118 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1119 BIO_puts(bio_err, "Error setting client auth engine\n");
1120 ERR_print_errors(bio_err);
1121 ENGINE_free(ssl_client_engine);
1122 goto end;
1123 }
1124 ENGINE_free(ssl_client_engine);
1125 }
1126 #endif
1127
1128 #ifndef OPENSSL_NO_PSK
1129 # ifdef OPENSSL_NO_JPAKE
1130 if (psk_key != NULL)
1131 # else
1132 if (psk_key != NULL || jpake_secret)
1133 # endif
1134 {
1135 if (c_debug)
1136 BIO_printf(bio_c_out,
1137 "PSK key given or JPAKE in use, setting client callback\n");
1138 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1139 }
1140 #endif
1141 #ifndef OPENSSL_NO_SRTP
1142 if (srtp_profiles != NULL)
1143 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1144 #endif
1145 if (bugs)
1146 SSL_CTX_set_options(ctx, SSL_OP_ALL | off);
1147 else
1148 SSL_CTX_set_options(ctx, off);
1149
1150 if (clr)
1151 SSL_CTX_clear_options(ctx, clr);
1152 /*
1153 * DTLS: partial reads end up discarding unread UDP bytes :-( Setting
1154 * read ahead solves this problem.
1155 */
1156 if (socket_type == SOCK_DGRAM)
1157 SSL_CTX_set_read_ahead(ctx, 1);
1158
1159 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1160 if (next_proto.data)
1161 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1162 #endif
1163
1164 if (state)
1165 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1166 if (cipher != NULL)
1167 if (!SSL_CTX_set_cipher_list(ctx, cipher)) {
1168 BIO_printf(bio_err, "error setting cipher list\n");
1169 ERR_print_errors(bio_err);
1170 goto end;
1171 }
1172 #if 0
1173 else
1174 SSL_CTX_set_cipher_list(ctx, getenv("SSL_CIPHER"));
1175 #endif
1176
1177 SSL_CTX_set_verify(ctx, verify, verify_callback);
1178 if (!set_cert_key_stuff(ctx, cert, key))
1179 goto end;
1180
1181 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1182 (!SSL_CTX_set_default_verify_paths(ctx))) {
1183 /*
1184 * BIO_printf(bio_err,"error setting default verify locations\n");
1185 */
1186 ERR_print_errors(bio_err);
1187 /* goto end; */
1188 }
1189 #ifndef OPENSSL_NO_TLSEXT
1190 if (servername != NULL) {
1191 tlsextcbp.biodebug = bio_err;
1192 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1193 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1194 }
1195 # ifndef OPENSSL_NO_SRP
1196 if (srp_arg.srplogin) {
1197 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1198 BIO_printf(bio_err, "Unable to set SRP username\n");
1199 goto end;
1200 }
1201 srp_arg.msg = c_msg;
1202 srp_arg.debug = c_debug;
1203 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1204 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1205 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1206 if (c_msg || c_debug || srp_arg.amp == 0)
1207 SSL_CTX_set_srp_verify_param_callback(ctx,
1208 ssl_srp_verify_param_cb);
1209 }
1210 # endif
1211 #endif
1212
1213 con = SSL_new(ctx);
1214 if (sess_in) {
1215 SSL_SESSION *sess;
1216 BIO *stmp = BIO_new_file(sess_in, "r");
1217 if (!stmp) {
1218 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1219 ERR_print_errors(bio_err);
1220 goto end;
1221 }
1222 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1223 BIO_free(stmp);
1224 if (!sess) {
1225 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1226 ERR_print_errors(bio_err);
1227 goto end;
1228 }
1229 SSL_set_session(con, sess);
1230 SSL_SESSION_free(sess);
1231 }
1232
1233 if (fallback_scsv)
1234 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1235
1236 #ifndef OPENSSL_NO_TLSEXT
1237 if (servername != NULL) {
1238 if (!SSL_set_tlsext_host_name(con, servername)) {
1239 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1240 ERR_print_errors(bio_err);
1241 goto end;
1242 }
1243 }
1244 #endif
1245 #ifndef OPENSSL_NO_KRB5
1246 if (con && (kctx = kssl_ctx_new()) != NULL) {
1247 SSL_set0_kssl_ctx(con, kctx);
1248 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1249 }
1250 #endif /* OPENSSL_NO_KRB5 */
1251 /* SSL_set_cipher_list(con,"RC4-MD5"); */
1252 #if 0
1253 # ifdef TLSEXT_TYPE_opaque_prf_input
1254 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1255 # endif
1256 #endif
1257
1258 re_start:
1259
1260 if (init_client(&s, host, port, socket_type) == 0) {
1261 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1262 SHUTDOWN(s);
1263 goto end;
1264 }
1265 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1266
1267 #ifdef FIONBIO
1268 if (c_nbio) {
1269 unsigned long l = 1;
1270 BIO_printf(bio_c_out, "turning on non blocking io\n");
1271 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1272 ERR_print_errors(bio_err);
1273 goto end;
1274 }
1275 }
1276 #endif
1277 if (c_Pause & 0x01)
1278 SSL_set_debug(con, 1);
1279
1280 if (SSL_version(con) == DTLS1_VERSION) {
1281
1282 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1283 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1284 BIO_printf(bio_err, "getsockname:errno=%d\n",
1285 get_last_socket_error());
1286 SHUTDOWN(s);
1287 goto end;
1288 }
1289
1290 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1291
1292 if (enable_timeouts) {
1293 timeout.tv_sec = 0;
1294 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1295 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1296
1297 timeout.tv_sec = 0;
1298 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1299 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1300 }
1301
1302 if (socket_mtu) {
1303 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1304 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1305 DTLS_get_link_min_mtu(con));
1306 BIO_free(sbio);
1307 goto shut;
1308 }
1309 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1310 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1311 BIO_printf(bio_err, "Failed to set MTU\n");
1312 BIO_free(sbio);
1313 goto shut;
1314 }
1315 } else
1316 /* want to do MTU discovery */
1317 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1318 } else
1319 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1320
1321 if (nbio_test) {
1322 BIO *test;
1323
1324 test = BIO_new(BIO_f_nbio_test());
1325 sbio = BIO_push(test, sbio);
1326 }
1327
1328 if (c_debug) {
1329 SSL_set_debug(con, 1);
1330 BIO_set_callback(sbio, bio_dump_callback);
1331 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1332 }
1333 if (c_msg) {
1334 SSL_set_msg_callback(con, msg_cb);
1335 SSL_set_msg_callback_arg(con, bio_c_out);
1336 }
1337 #ifndef OPENSSL_NO_TLSEXT
1338 if (c_tlsextdebug) {
1339 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1340 SSL_set_tlsext_debug_arg(con, bio_c_out);
1341 }
1342 if (c_status_req) {
1343 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1344 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1345 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1346 # if 0
1347 {
1348 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1349 OCSP_RESPID *id = OCSP_RESPID_new();
1350 id->value.byKey = ASN1_OCTET_STRING_new();
1351 id->type = V_OCSP_RESPID_KEY;
1352 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1353 sk_OCSP_RESPID_push(ids, id);
1354 SSL_set_tlsext_status_ids(con, ids);
1355 }
1356 # endif
1357 }
1358 #endif
1359 #ifndef OPENSSL_NO_JPAKE
1360 if (jpake_secret)
1361 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1362 #endif
1363
1364 SSL_set_bio(con, sbio, sbio);
1365 SSL_set_connect_state(con);
1366
1367 /* ok, lets connect */
1368 width = SSL_get_fd(con) + 1;
1369
1370 read_tty = 1;
1371 write_tty = 0;
1372 tty_on = 0;
1373 read_ssl = 1;
1374 write_ssl = 1;
1375
1376 cbuf_len = 0;
1377 cbuf_off = 0;
1378 sbuf_len = 0;
1379 sbuf_off = 0;
1380
1381 /* This is an ugly hack that does a lot of assumptions */
1382 /*
1383 * We do have to handle multi-line responses which may come in a single
1384 * packet or not. We therefore have to use BIO_gets() which does need a
1385 * buffering BIO. So during the initial chitchat we do push a buffering
1386 * BIO into the chain that is removed again later on to not disturb the
1387 * rest of the s_client operation.
1388 */
1389 if (starttls_proto == PROTO_SMTP) {
1390 int foundit = 0;
1391 BIO *fbio = BIO_new(BIO_f_buffer());
1392 BIO_push(fbio, sbio);
1393 /* wait for multi-line response to end from SMTP */
1394 do {
1395 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1396 }
1397 while (mbuf_len > 3 && mbuf[3] == '-');
1398 /* STARTTLS command requires EHLO... */
1399 BIO_printf(fbio, "EHLO openssl.client.net\r\n");
1400 (void)BIO_flush(fbio);
1401 /* wait for multi-line response to end EHLO SMTP response */
1402 do {
1403 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1404 if (strstr(mbuf, "STARTTLS"))
1405 foundit = 1;
1406 }
1407 while (mbuf_len > 3 && mbuf[3] == '-');
1408 (void)BIO_flush(fbio);
1409 BIO_pop(fbio);
1410 BIO_free(fbio);
1411 if (!foundit)
1412 BIO_printf(bio_err,
1413 "didn't found starttls in server response,"
1414 " try anyway...\n");
1415 BIO_printf(sbio, "STARTTLS\r\n");
1416 BIO_read(sbio, sbuf, BUFSIZZ);
1417 } else if (starttls_proto == PROTO_POP3) {
1418 BIO_read(sbio, mbuf, BUFSIZZ);
1419 BIO_printf(sbio, "STLS\r\n");
1420 BIO_read(sbio, sbuf, BUFSIZZ);
1421 } else if (starttls_proto == PROTO_IMAP) {
1422 int foundit = 0;
1423 BIO *fbio = BIO_new(BIO_f_buffer());
1424 BIO_push(fbio, sbio);
1425 BIO_gets(fbio, mbuf, BUFSIZZ);
1426 /* STARTTLS command requires CAPABILITY... */
1427 BIO_printf(fbio, ". CAPABILITY\r\n");
1428 (void)BIO_flush(fbio);
1429 /* wait for multi-line CAPABILITY response */
1430 do {
1431 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1432 if (strstr(mbuf, "STARTTLS"))
1433 foundit = 1;
1434 }
1435 while (mbuf_len > 3 && mbuf[0] != '.');
1436 (void)BIO_flush(fbio);
1437 BIO_pop(fbio);
1438 BIO_free(fbio);
1439 if (!foundit)
1440 BIO_printf(bio_err,
1441 "didn't found STARTTLS in server response,"
1442 " try anyway...\n");
1443 BIO_printf(sbio, ". STARTTLS\r\n");
1444 BIO_read(sbio, sbuf, BUFSIZZ);
1445 } else if (starttls_proto == PROTO_FTP) {
1446 BIO *fbio = BIO_new(BIO_f_buffer());
1447 BIO_push(fbio, sbio);
1448 /* wait for multi-line response to end from FTP */
1449 do {
1450 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1451 }
1452 while (mbuf_len > 3 && mbuf[3] == '-');
1453 (void)BIO_flush(fbio);
1454 BIO_pop(fbio);
1455 BIO_free(fbio);
1456 BIO_printf(sbio, "AUTH TLS\r\n");
1457 BIO_read(sbio, sbuf, BUFSIZZ);
1458 }
1459 if (starttls_proto == PROTO_XMPP) {
1460 int seen = 0;
1461 BIO_printf(sbio, "<stream:stream "
1462 "xmlns:stream='http://etherx.jabber.org/streams' "
1463 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1464 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1465 mbuf[seen] = 0;
1466 while (!strstr
1467 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")) {
1468 if (strstr(mbuf, "/stream:features>"))
1469 goto shut;
1470 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1471 mbuf[seen] = 0;
1472 }
1473 BIO_printf(sbio,
1474 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1475 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1476 sbuf[seen] = 0;
1477 if (!strstr(sbuf, "<proceed"))
1478 goto shut;
1479 mbuf[0] = 0;
1480 }
1481
1482 for (;;) {
1483 FD_ZERO(&readfds);
1484 FD_ZERO(&writefds);
1485
1486 if ((SSL_version(con) == DTLS1_VERSION) &&
1487 DTLSv1_get_timeout(con, &timeout))
1488 timeoutp = &timeout;
1489 else
1490 timeoutp = NULL;
1491
1492 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1493 in_init = 1;
1494 tty_on = 0;
1495 } else {
1496 tty_on = 1;
1497 if (in_init) {
1498 in_init = 0;
1499 #if 0 /* This test doesn't really work as intended
1500 * (needs to be fixed) */
1501 # ifndef OPENSSL_NO_TLSEXT
1502 if (servername != NULL && !SSL_session_reused(con)) {
1503 BIO_printf(bio_c_out,
1504 "Server did %sacknowledge servername extension.\n",
1505 tlsextcbp.ack ? "" : "not ");
1506 }
1507 # endif
1508 #endif
1509 if (sess_out) {
1510 BIO *stmp = BIO_new_file(sess_out, "w");
1511 if (stmp) {
1512 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1513 BIO_free(stmp);
1514 } else
1515 BIO_printf(bio_err, "Error writing session file %s\n",
1516 sess_out);
1517 }
1518 print_stuff(bio_c_out, con, full_log);
1519 if (full_log > 0)
1520 full_log--;
1521
1522 if (starttls_proto) {
1523 BIO_printf(bio_err, "%s", mbuf);
1524 /* We don't need to know any more */
1525 starttls_proto = PROTO_OFF;
1526 }
1527
1528 if (reconnect) {
1529 reconnect--;
1530 BIO_printf(bio_c_out,
1531 "drop connection and then reconnect\n");
1532 SSL_shutdown(con);
1533 SSL_set_connect_state(con);
1534 SHUTDOWN(SSL_get_fd(con));
1535 goto re_start;
1536 }
1537 }
1538 }
1539
1540 ssl_pending = read_ssl && SSL_pending(con);
1541
1542 if (!ssl_pending) {
1543 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1544 if (tty_on) {
1545 if (read_tty)
1546 openssl_fdset(fileno(stdin), &readfds);
1547 if (write_tty)
1548 openssl_fdset(fileno(stdout), &writefds);
1549 }
1550 if (read_ssl)
1551 openssl_fdset(SSL_get_fd(con), &readfds);
1552 if (write_ssl)
1553 openssl_fdset(SSL_get_fd(con), &writefds);
1554 #else
1555 if (!tty_on || !write_tty) {
1556 if (read_ssl)
1557 openssl_fdset(SSL_get_fd(con), &readfds);
1558 if (write_ssl)
1559 openssl_fdset(SSL_get_fd(con), &writefds);
1560 }
1561 #endif
1562 /*- printf("mode tty(%d %d%d) ssl(%d%d)\n",
1563 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1564
1565 /*
1566 * Note: under VMS with SOCKETSHR the second parameter is
1567 * currently of type (int *) whereas under other systems it is
1568 * (void *) if you don't have a cast it will choke the compiler:
1569 * if you do have a cast then you can either go for (int *) or
1570 * (void *).
1571 */
1572 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1573 /*
1574 * Under Windows/DOS we make the assumption that we can always
1575 * write to the tty: therefore if we need to write to the tty we
1576 * just fall through. Otherwise we timeout the select every
1577 * second and see if there are any keypresses. Note: this is a
1578 * hack, in a proper Windows application we wouldn't do this.
1579 */
1580 i = 0;
1581 if (!write_tty) {
1582 if (read_tty) {
1583 tv.tv_sec = 1;
1584 tv.tv_usec = 0;
1585 i = select(width, (void *)&readfds, (void *)&writefds,
1586 NULL, &tv);
1587 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1588 if (!i && (!_kbhit() || !read_tty))
1589 continue;
1590 # else
1591 if (!i && (!((_kbhit())
1592 || (WAIT_OBJECT_0 ==
1593 WaitForSingleObject(GetStdHandle
1594 (STD_INPUT_HANDLE),
1595 0)))
1596 || !read_tty))
1597 continue;
1598 # endif
1599 } else
1600 i = select(width, (void *)&readfds, (void *)&writefds,
1601 NULL, timeoutp);
1602 }
1603 #elif defined(OPENSSL_SYS_NETWARE)
1604 if (!write_tty) {
1605 if (read_tty) {
1606 tv.tv_sec = 1;
1607 tv.tv_usec = 0;
1608 i = select(width, (void *)&readfds, (void *)&writefds,
1609 NULL, &tv);
1610 } else
1611 i = select(width, (void *)&readfds, (void *)&writefds,
1612 NULL, timeoutp);
1613 }
1614 #elif defined(OPENSSL_SYS_BEOS_R5)
1615 /* Under BeOS-R5 the situation is similar to DOS */
1616 i = 0;
1617 stdin_set = 0;
1618 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1619 if (!write_tty) {
1620 if (read_tty) {
1621 tv.tv_sec = 1;
1622 tv.tv_usec = 0;
1623 i = select(width, (void *)&readfds, (void *)&writefds,
1624 NULL, &tv);
1625 if (read(fileno(stdin), sbuf, 0) >= 0)
1626 stdin_set = 1;
1627 if (!i && (stdin_set != 1 || !read_tty))
1628 continue;
1629 } else
1630 i = select(width, (void *)&readfds, (void *)&writefds,
1631 NULL, timeoutp);
1632 }
1633 (void)fcntl(fileno(stdin), F_SETFL, 0);
1634 #else
1635 i = select(width, (void *)&readfds, (void *)&writefds,
1636 NULL, timeoutp);
1637 #endif
1638 if (i < 0) {
1639 BIO_printf(bio_err, "bad select %d\n",
1640 get_last_socket_error());
1641 goto shut;
1642 /* goto end; */
1643 }
1644 }
1645
1646 if ((SSL_version(con) == DTLS1_VERSION)
1647 && DTLSv1_handle_timeout(con) > 0) {
1648 BIO_printf(bio_err, "TIMEOUT occured\n");
1649 }
1650
1651 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1652 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1653 switch (SSL_get_error(con, k)) {
1654 case SSL_ERROR_NONE:
1655 cbuf_off += k;
1656 cbuf_len -= k;
1657 if (k <= 0)
1658 goto end;
1659 /* we have done a write(con,NULL,0); */
1660 if (cbuf_len <= 0) {
1661 read_tty = 1;
1662 write_ssl = 0;
1663 } else { /* if (cbuf_len > 0) */
1664
1665 read_tty = 0;
1666 write_ssl = 1;
1667 }
1668 break;
1669 case SSL_ERROR_WANT_WRITE:
1670 BIO_printf(bio_c_out, "write W BLOCK\n");
1671 write_ssl = 1;
1672 read_tty = 0;
1673 break;
1674 case SSL_ERROR_WANT_READ:
1675 BIO_printf(bio_c_out, "write R BLOCK\n");
1676 write_tty = 0;
1677 read_ssl = 1;
1678 write_ssl = 0;
1679 break;
1680 case SSL_ERROR_WANT_X509_LOOKUP:
1681 BIO_printf(bio_c_out, "write X BLOCK\n");
1682 break;
1683 case SSL_ERROR_ZERO_RETURN:
1684 if (cbuf_len != 0) {
1685 BIO_printf(bio_c_out, "shutdown\n");
1686 ret = 0;
1687 goto shut;
1688 } else {
1689 read_tty = 1;
1690 write_ssl = 0;
1691 break;
1692 }
1693
1694 case SSL_ERROR_SYSCALL:
1695 if ((k != 0) || (cbuf_len != 0)) {
1696 BIO_printf(bio_err, "write:errno=%d\n",
1697 get_last_socket_error());
1698 goto shut;
1699 } else {
1700 read_tty = 1;
1701 write_ssl = 0;
1702 }
1703 break;
1704 case SSL_ERROR_SSL:
1705 ERR_print_errors(bio_err);
1706 goto shut;
1707 }
1708 }
1709 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1710 /* Assume Windows/DOS/BeOS can always write */
1711 else if (!ssl_pending && write_tty)
1712 #else
1713 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
1714 #endif
1715 {
1716 #ifdef CHARSET_EBCDIC
1717 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1718 #endif
1719 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1720
1721 if (i <= 0) {
1722 BIO_printf(bio_c_out, "DONE\n");
1723 ret = 0;
1724 goto shut;
1725 /* goto end; */
1726 }
1727
1728 sbuf_len -= i;;
1729 sbuf_off += i;
1730 if (sbuf_len <= 0) {
1731 read_ssl = 1;
1732 write_tty = 0;
1733 }
1734 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
1735 #ifdef RENEG
1736 {
1737 static int iiii;
1738 if (++iiii == 52) {
1739 SSL_renegotiate(con);
1740 iiii = 0;
1741 }
1742 }
1743 #endif
1744 #if 1
1745 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
1746 #else
1747 /* Demo for pending and peek :-) */
1748 k = SSL_read(con, sbuf, 16);
1749 {
1750 char zbuf[10240];
1751 printf("read=%d pending=%d peek=%d\n", k, SSL_pending(con),
1752 SSL_peek(con, zbuf, 10240));
1753 }
1754 #endif
1755
1756 switch (SSL_get_error(con, k)) {
1757 case SSL_ERROR_NONE:
1758 if (k <= 0)
1759 goto end;
1760 sbuf_off = 0;
1761 sbuf_len = k;
1762
1763 read_ssl = 0;
1764 write_tty = 1;
1765 break;
1766 case SSL_ERROR_WANT_WRITE:
1767 BIO_printf(bio_c_out, "read W BLOCK\n");
1768 write_ssl = 1;
1769 read_tty = 0;
1770 break;
1771 case SSL_ERROR_WANT_READ:
1772 BIO_printf(bio_c_out, "read R BLOCK\n");
1773 write_tty = 0;
1774 read_ssl = 1;
1775 if ((read_tty == 0) && (write_ssl == 0))
1776 write_ssl = 1;
1777 break;
1778 case SSL_ERROR_WANT_X509_LOOKUP:
1779 BIO_printf(bio_c_out, "read X BLOCK\n");
1780 break;
1781 case SSL_ERROR_SYSCALL:
1782 ret = get_last_socket_error();
1783 BIO_printf(bio_err, "read:errno=%d\n", ret);
1784 goto shut;
1785 case SSL_ERROR_ZERO_RETURN:
1786 BIO_printf(bio_c_out, "closed\n");
1787 ret = 0;
1788 goto shut;
1789 case SSL_ERROR_SSL:
1790 ERR_print_errors(bio_err);
1791 goto shut;
1792 /* break; */
1793 }
1794 }
1795 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1796 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1797 else if (_kbhit())
1798 # else
1799 else if ((_kbhit())
1800 || (WAIT_OBJECT_0 ==
1801 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1802 # endif
1803 #elif defined (OPENSSL_SYS_NETWARE)
1804 else if (_kbhit())
1805 #elif defined(OPENSSL_SYS_BEOS_R5)
1806 else if (stdin_set)
1807 #else
1808 else if (FD_ISSET(fileno(stdin), &readfds))
1809 #endif
1810 {
1811 if (crlf) {
1812 int j, lf_num;
1813
1814 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1815 lf_num = 0;
1816 /* both loops are skipped when i <= 0 */
1817 for (j = 0; j < i; j++)
1818 if (cbuf[j] == '\n')
1819 lf_num++;
1820 for (j = i - 1; j >= 0; j--) {
1821 cbuf[j + lf_num] = cbuf[j];
1822 if (cbuf[j] == '\n') {
1823 lf_num--;
1824 i++;
1825 cbuf[j + lf_num] = '\r';
1826 }
1827 }
1828 assert(lf_num == 0);
1829 } else
1830 i = raw_read_stdin(cbuf, BUFSIZZ);
1831
1832 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
1833 BIO_printf(bio_err, "DONE\n");
1834 ret = 0;
1835 goto shut;
1836 }
1837
1838 if ((!c_ign_eof) && (cbuf[0] == 'R')) {
1839 BIO_printf(bio_err, "RENEGOTIATING\n");
1840 SSL_renegotiate(con);
1841 cbuf_len = 0;
1842 }
1843 #ifndef OPENSSL_NO_HEARTBEATS
1844 else if ((!c_ign_eof) && (cbuf[0] == 'B')) {
1845 BIO_printf(bio_err, "HEARTBEATING\n");
1846 SSL_heartbeat(con);
1847 cbuf_len = 0;
1848 }
1849 #endif
1850 else {
1851 cbuf_len = i;
1852 cbuf_off = 0;
1853 #ifdef CHARSET_EBCDIC
1854 ebcdic2ascii(cbuf, cbuf, i);
1855 #endif
1856 }
1857
1858 write_ssl = 1;
1859 read_tty = 0;
1860 }
1861 }
1862
1863 ret = 0;
1864 shut:
1865 if (in_init)
1866 print_stuff(bio_c_out, con, full_log);
1867 SSL_shutdown(con);
1868 SHUTDOWN(SSL_get_fd(con));
1869 end:
1870 if (con != NULL) {
1871 if (prexit != 0)
1872 print_stuff(bio_c_out, con, 1);
1873 SSL_free(con);
1874 }
1875 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1876 if (next_proto.data)
1877 OPENSSL_free(next_proto.data);
1878 #endif
1879 if (ctx != NULL)
1880 SSL_CTX_free(ctx);
1881 if (cert)
1882 X509_free(cert);
1883 if (key)
1884 EVP_PKEY_free(key);
1885 if (pass)
1886 OPENSSL_free(pass);
1887 if (vpm)
1888 X509_VERIFY_PARAM_free(vpm);
1889 if (cbuf != NULL) {
1890 OPENSSL_cleanse(cbuf, BUFSIZZ);
1891 OPENSSL_free(cbuf);
1892 }
1893 if (sbuf != NULL) {
1894 OPENSSL_cleanse(sbuf, BUFSIZZ);
1895 OPENSSL_free(sbuf);
1896 }
1897 if (mbuf != NULL) {
1898 OPENSSL_cleanse(mbuf, BUFSIZZ);
1899 OPENSSL_free(mbuf);
1900 }
1901 if (bio_c_out != NULL) {
1902 BIO_free(bio_c_out);
1903 bio_c_out = NULL;
1904 }
1905 apps_shutdown();
1906 OPENSSL_EXIT(ret);
1907 }
1908
1909 static void print_stuff(BIO *bio, SSL *s, int full)
1910 {
1911 X509 *peer = NULL;
1912 char *p;
1913 static const char *space = " ";
1914 char buf[BUFSIZ];
1915 STACK_OF(X509) *sk;
1916 STACK_OF(X509_NAME) *sk2;
1917 const SSL_CIPHER *c;
1918 X509_NAME *xn;
1919 int j, i;
1920 #ifndef OPENSSL_NO_COMP
1921 const COMP_METHOD *comp, *expansion;
1922 #endif
1923 unsigned char *exportedkeymat;
1924
1925 if (full) {
1926 int got_a_chain = 0;
1927
1928 sk = SSL_get_peer_cert_chain(s);
1929 if (sk != NULL) {
1930 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1931
1932 BIO_printf(bio, "---\nCertificate chain\n");
1933 for (i = 0; i < sk_X509_num(sk); i++) {
1934 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
1935 buf, sizeof buf);
1936 BIO_printf(bio, "%2d s:%s\n", i, buf);
1937 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
1938 buf, sizeof buf);
1939 BIO_printf(bio, " i:%s\n", buf);
1940 if (c_showcerts)
1941 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
1942 }
1943 }
1944
1945 BIO_printf(bio, "---\n");
1946 peer = SSL_get_peer_certificate(s);
1947 if (peer != NULL) {
1948 BIO_printf(bio, "Server certificate\n");
1949
1950 /* Redundant if we showed the whole chain */
1951 if (!(c_showcerts && got_a_chain))
1952 PEM_write_bio_X509(bio, peer);
1953 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
1954 BIO_printf(bio, "subject=%s\n", buf);
1955 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
1956 BIO_printf(bio, "issuer=%s\n", buf);
1957 } else
1958 BIO_printf(bio, "no peer certificate available\n");
1959
1960 sk2 = SSL_get_client_CA_list(s);
1961 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
1962 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
1963 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
1964 xn = sk_X509_NAME_value(sk2, i);
1965 X509_NAME_oneline(xn, buf, sizeof(buf));
1966 BIO_write(bio, buf, strlen(buf));
1967 BIO_write(bio, "\n", 1);
1968 }
1969 } else {
1970 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
1971 }
1972 p = SSL_get_shared_ciphers(s, buf, sizeof buf);
1973 if (p != NULL) {
1974 /*
1975 * This works only for SSL 2. In later protocol versions, the
1976 * client does not know what other ciphers (in addition to the
1977 * one to be used in the current connection) the server supports.
1978 */
1979
1980 BIO_printf(bio,
1981 "---\nCiphers common between both SSL endpoints:\n");
1982 j = i = 0;
1983 while (*p) {
1984 if (*p == ':') {
1985 BIO_write(bio, space, 15 - j % 25);
1986 i++;
1987 j = 0;
1988 BIO_write(bio, ((i % 3) ? " " : "\n"), 1);
1989 } else {
1990 BIO_write(bio, p, 1);
1991 j++;
1992 }
1993 p++;
1994 }
1995 BIO_write(bio, "\n", 1);
1996 }
1997
1998 BIO_printf(bio,
1999 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2000 BIO_number_read(SSL_get_rbio(s)),
2001 BIO_number_written(SSL_get_wbio(s)));
2002 }
2003 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2004 c = SSL_get_current_cipher(s);
2005 BIO_printf(bio, "%s, Cipher is %s\n",
2006 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2007 if (peer != NULL) {
2008 EVP_PKEY *pktmp;
2009 pktmp = X509_get_pubkey(peer);
2010 BIO_printf(bio, "Server public key is %d bit\n",
2011 EVP_PKEY_bits(pktmp));
2012 EVP_PKEY_free(pktmp);
2013 }
2014 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2015 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2016 #ifndef OPENSSL_NO_COMP
2017 comp = SSL_get_current_compression(s);
2018 expansion = SSL_get_current_expansion(s);
2019 BIO_printf(bio, "Compression: %s\n",
2020 comp ? SSL_COMP_get_name(comp) : "NONE");
2021 BIO_printf(bio, "Expansion: %s\n",
2022 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2023 #endif
2024
2025 #ifdef SSL_DEBUG
2026 {
2027 /* Print out local port of connection: useful for debugging */
2028 int sock;
2029 struct sockaddr_in ladd;
2030 socklen_t ladd_size = sizeof(ladd);
2031 sock = SSL_get_fd(s);
2032 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2033 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2034 }
2035 #endif
2036
2037 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2038 if (next_proto.status != -1) {
2039 const unsigned char *proto;
2040 unsigned int proto_len;
2041 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2042 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2043 BIO_write(bio, proto, proto_len);
2044 BIO_write(bio, "\n", 1);
2045 }
2046 #endif
2047
2048 #ifndef OPENSSL_NO_SRTP
2049 {
2050 SRTP_PROTECTION_PROFILE *srtp_profile =
2051 SSL_get_selected_srtp_profile(s);
2052
2053 if (srtp_profile)
2054 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2055 srtp_profile->name);
2056 }
2057 #endif
2058
2059 SSL_SESSION_print(bio, SSL_get_session(s));
2060 if (keymatexportlabel != NULL) {
2061 BIO_printf(bio, "Keying material exporter:\n");
2062 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2063 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2064 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2065 if (exportedkeymat != NULL) {
2066 if (!SSL_export_keying_material(s, exportedkeymat,
2067 keymatexportlen,
2068 keymatexportlabel,
2069 strlen(keymatexportlabel),
2070 NULL, 0, 0)) {
2071 BIO_printf(bio, " Error\n");
2072 } else {
2073 BIO_printf(bio, " Keying material: ");
2074 for (i = 0; i < keymatexportlen; i++)
2075 BIO_printf(bio, "%02X", exportedkeymat[i]);
2076 BIO_printf(bio, "\n");
2077 }
2078 OPENSSL_free(exportedkeymat);
2079 }
2080 }
2081 BIO_printf(bio, "---\n");
2082 if (peer != NULL)
2083 X509_free(peer);
2084 /* flush, or debugging output gets mixed with http response */
2085 (void)BIO_flush(bio);
2086 }
2087
2088 #ifndef OPENSSL_NO_TLSEXT
2089
2090 static int ocsp_resp_cb(SSL *s, void *arg)
2091 {
2092 const unsigned char *p;
2093 int len;
2094 OCSP_RESPONSE *rsp;
2095 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2096 BIO_puts(arg, "OCSP response: ");
2097 if (!p) {
2098 BIO_puts(arg, "no response sent\n");
2099 return 1;
2100 }
2101 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2102 if (!rsp) {
2103 BIO_puts(arg, "response parse error\n");
2104 BIO_dump_indent(arg, (char *)p, len, 4);
2105 return 0;
2106 }
2107 BIO_puts(arg, "\n======================================\n");
2108 OCSP_RESPONSE_print(arg, rsp, 0);
2109 BIO_puts(arg, "======================================\n");
2110 OCSP_RESPONSE_free(rsp);
2111 return 1;
2112 }
2113
2114 #endif