1 /* apps/s_client.c */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core@openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay@cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh@cryptsoft.com). 109 * 110 */ 111 /* ==================================================================== 112 * Copyright 2005 Nokia. All rights reserved. 113 * 114 * The portions of the attached software ("Contribution") is developed by 115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source 116 * license. 117 * 118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of 119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites 120 * support (see RFC 4279) to OpenSSL. 121 * 122 * No patent licenses or other rights except those expressly stated in 123 * the OpenSSL open source license shall be deemed granted or received 124 * expressly, by implication, estoppel, or otherwise. 125 * 126 * No assurances are provided by Nokia that the Contribution does not 127 * infringe the patent or other intellectual property rights of any third 128 * party or that the license provides you with all the necessary rights 129 * to make use of the Contribution. 130 * 131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN 132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA 133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY 134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR 135 * OTHERWISE. 136 */ 137 138 #include <assert.h> 139 #include <ctype.h> 140 #include <stdio.h> 141 #include <stdlib.h> 142 #include <string.h> 143 #include <openssl/e_os2.h> 144 #ifdef OPENSSL_NO_STDIO 145 # define APPS_WIN16 146 #endif 147 148 /* 149 * With IPv6, it looks like Digital has mixed up the proper order of 150 * recursive header file inclusion, resulting in the compiler complaining 151 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is 152 * needed to have fileno() declared correctly... So let's define u_int 153 */ 154 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT) 155 # define __U_INT 156 typedef unsigned int u_int; 157 #endif 158 159 #define USE_SOCKETS 160 #include "apps.h" 161 #include <openssl/x509.h> 162 #include <openssl/ssl.h> 163 #include <openssl/err.h> 164 #include <openssl/pem.h> 165 #include <openssl/rand.h> 166 #include <openssl/ocsp.h> 167 #include <openssl/bn.h> 168 #ifndef OPENSSL_NO_SRP 169 # include <openssl/srp.h> 170 #endif 171 #include "s_apps.h" 172 #include "timeouts.h" 173 174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000) 175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */ 176 # undef FIONBIO 177 #endif 178 179 #if defined(OPENSSL_SYS_BEOS_R5) 180 # include <fcntl.h> 181 #endif 182 183 #undef PROG 184 #define PROG s_client_main 185 186 /* 187 * #define SSL_HOST_NAME "www.netscape.com" 188 */ 189 /* 190 * #define SSL_HOST_NAME "193.118.187.102" 191 */ 192 #define SSL_HOST_NAME "localhost" 193 194 /* no default cert. */ 195 /* 196 * #define TEST_CERT "client.pem" 197 */ 198 199 #undef BUFSIZZ 200 #define BUFSIZZ 1024*8 201 202 extern int verify_depth; 203 extern int verify_error; 204 extern int verify_return_error; 205 extern int verify_quiet; 206 207 #ifdef FIONBIO 208 static int c_nbio = 0; 209 #endif 210 static int c_Pause = 0; 211 static int c_debug = 0; 212 #ifndef OPENSSL_NO_TLSEXT 213 static int c_tlsextdebug = 0; 214 static int c_status_req = 0; 215 #endif 216 static int c_msg = 0; 217 static int c_showcerts = 0; 218 219 static char *keymatexportlabel = NULL; 220 static int keymatexportlen = 20; 221 222 static void sc_usage(void); 223 static void print_stuff(BIO *berr, SSL *con, int full); 224 #ifndef OPENSSL_NO_TLSEXT 225 static int ocsp_resp_cb(SSL *s, void *arg); 226 #endif 227 static BIO *bio_c_out = NULL; 228 static BIO *bio_c_msg = NULL; 229 static int c_quiet = 0; 230 static int c_ign_eof = 0; 231 static int c_brief = 0; 232 233 #ifndef OPENSSL_NO_PSK 234 /* Default PSK identity and key */ 235 static char *psk_identity = "Client_identity"; 236 /* 237 * char *psk_key=NULL; by default PSK is not used 238 */ 239 240 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, 241 unsigned int max_identity_len, 242 unsigned char *psk, 243 unsigned int max_psk_len) 244 { 245 unsigned int psk_len = 0; 246 int ret; 247 BIGNUM *bn = NULL; 248 249 if (c_debug) 250 BIO_printf(bio_c_out, "psk_client_cb\n"); 251 if (!hint) { 252 /* no ServerKeyExchange message */ 253 if (c_debug) 254 BIO_printf(bio_c_out, 255 "NULL received PSK identity hint, continuing anyway\n"); 256 } else if (c_debug) 257 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint); 258 259 /* 260 * lookup PSK identity and PSK key based on the given identity hint here 261 */ 262 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity); 263 if (ret < 0 || (unsigned int)ret > max_identity_len) 264 goto out_err; 265 if (c_debug) 266 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, 267 ret); 268 ret = BN_hex2bn(&bn, psk_key); 269 if (!ret) { 270 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n", 271 psk_key); 272 if (bn) 273 BN_free(bn); 274 return 0; 275 } 276 277 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) { 278 BIO_printf(bio_err, 279 "psk buffer of callback is too small (%d) for key (%d)\n", 280 max_psk_len, BN_num_bytes(bn)); 281 BN_free(bn); 282 return 0; 283 } 284 285 psk_len = BN_bn2bin(bn, psk); 286 BN_free(bn); 287 if (psk_len == 0) 288 goto out_err; 289 290 if (c_debug) 291 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len); 292 293 return psk_len; 294 out_err: 295 if (c_debug) 296 BIO_printf(bio_err, "Error in PSK client callback\n"); 297 return 0; 298 } 299 #endif 300 301 static void sc_usage(void) 302 { 303 BIO_printf(bio_err, "usage: s_client args\n"); 304 BIO_printf(bio_err, "\n"); 305 BIO_printf(bio_err, " -host host - use -connect instead\n"); 306 BIO_printf(bio_err, " -port port - use -connect instead\n"); 307 BIO_printf(bio_err, 308 " -connect host:port - who to connect to (default is %s:%s)\n", 309 SSL_HOST_NAME, PORT_STR); 310 BIO_printf(bio_err, 311 " -verify_hostname host - check peer certificate matches \"host\"\n"); 312 BIO_printf(bio_err, 313 " -verify_email email - check peer certificate matches \"email\"\n"); 314 BIO_printf(bio_err, 315 " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n"); 316 317 BIO_printf(bio_err, 318 " -verify arg - turn on peer certificate verification\n"); 319 BIO_printf(bio_err, 320 " -verify_return_error - return verification errors\n"); 321 BIO_printf(bio_err, 322 " -cert arg - certificate file to use, PEM format assumed\n"); 323 BIO_printf(bio_err, 324 " -certform arg - certificate format (PEM or DER) PEM default\n"); 325 BIO_printf(bio_err, 326 " -key arg - Private key file to use, in cert file if\n"); 327 BIO_printf(bio_err, " not specified but cert file is.\n"); 328 BIO_printf(bio_err, 329 " -keyform arg - key format (PEM or DER) PEM default\n"); 330 BIO_printf(bio_err, 331 " -pass arg - private key file pass phrase source\n"); 332 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n"); 333 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n"); 334 BIO_printf(bio_err, 335 " -no_alt_chains - only ever use the first certificate chain found\n"); 336 BIO_printf(bio_err, 337 " -reconnect - Drop and re-make the connection with the same Session-ID\n"); 338 BIO_printf(bio_err, 339 " -pause - sleep(1) after each read(2) and write(2) system call\n"); 340 BIO_printf(bio_err, 341 " -prexit - print session information even on connection failure\n"); 342 BIO_printf(bio_err, 343 " -showcerts - show all certificates in the chain\n"); 344 BIO_printf(bio_err, " -debug - extra output\n"); 345 #ifdef WATT32 346 BIO_printf(bio_err, " -wdebug - WATT-32 tcp debugging\n"); 347 #endif 348 BIO_printf(bio_err, " -msg - Show protocol messages\n"); 349 BIO_printf(bio_err, " -nbio_test - more ssl protocol testing\n"); 350 BIO_printf(bio_err, " -state - print the 'ssl' states\n"); 351 #ifdef FIONBIO 352 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n"); 353 #endif 354 BIO_printf(bio_err, 355 " -crlf - convert LF from terminal into CRLF\n"); 356 BIO_printf(bio_err, " -quiet - no s_client output\n"); 357 BIO_printf(bio_err, 358 " -ign_eof - ignore input eof (default when -quiet)\n"); 359 BIO_printf(bio_err, " -no_ign_eof - don't ignore input eof\n"); 360 #ifndef OPENSSL_NO_PSK 361 BIO_printf(bio_err, " -psk_identity arg - PSK identity\n"); 362 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n"); 363 # ifndef OPENSSL_NO_JPAKE 364 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n"); 365 # endif 366 #endif 367 #ifndef OPENSSL_NO_SRP 368 BIO_printf(bio_err, 369 " -srpuser user - SRP authentification for 'user'\n"); 370 BIO_printf(bio_err, " -srppass arg - password for 'user'\n"); 371 BIO_printf(bio_err, 372 " -srp_lateuser - SRP username into second ClientHello message\n"); 373 BIO_printf(bio_err, 374 " -srp_moregroups - Tolerate other than the known g N values.\n"); 375 BIO_printf(bio_err, 376 " -srp_strength int - minimal length in bits for N (default %d).\n", 377 SRP_MINIMAL_N); 378 #endif 379 BIO_printf(bio_err, " -ssl2 - just use SSLv2\n"); 380 #ifndef OPENSSL_NO_SSL3_METHOD 381 BIO_printf(bio_err, " -ssl3 - just use SSLv3\n"); 382 #endif 383 BIO_printf(bio_err, " -tls1_2 - just use TLSv1.2\n"); 384 BIO_printf(bio_err, " -tls1_1 - just use TLSv1.1\n"); 385 BIO_printf(bio_err, " -tls1 - just use TLSv1\n"); 386 BIO_printf(bio_err, " -dtls1 - just use DTLSv1\n"); 387 BIO_printf(bio_err, " -fallback_scsv - send TLS_FALLBACK_SCSV\n"); 388 BIO_printf(bio_err, " -mtu - set the link layer MTU\n"); 389 BIO_printf(bio_err, 390 " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n"); 391 BIO_printf(bio_err, 392 " -bugs - Switch on all SSL implementation bug workarounds\n"); 393 BIO_printf(bio_err, 394 " -serverpref - Use server's cipher preferences (only SSLv2)\n"); 395 BIO_printf(bio_err, 396 " -cipher - preferred cipher to use, use the 'openssl ciphers'\n"); 397 BIO_printf(bio_err, 398 " command to see what is available\n"); 399 BIO_printf(bio_err, 400 " -starttls prot - use the STARTTLS command before starting TLS\n"); 401 BIO_printf(bio_err, 402 " for those protocols that support it, where\n"); 403 BIO_printf(bio_err, 404 " 'prot' defines which one to assume. Currently,\n"); 405 BIO_printf(bio_err, 406 " only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n"); 407 BIO_printf(bio_err, " are supported.\n"); 408 #ifndef OPENSSL_NO_ENGINE 409 BIO_printf(bio_err, 410 " -engine id - Initialise and use the specified engine\n"); 411 #endif 412 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, 413 LIST_SEPARATOR_CHAR); 414 BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n"); 415 BIO_printf(bio_err, " -sess_in arg - file to read SSL session from\n"); 416 #ifndef OPENSSL_NO_TLSEXT 417 BIO_printf(bio_err, 418 " -servername host - Set TLS extension servername in ClientHello\n"); 419 BIO_printf(bio_err, 420 " -tlsextdebug - hex dump of all TLS extensions received\n"); 421 BIO_printf(bio_err, 422 " -status - request certificate status from server\n"); 423 BIO_printf(bio_err, 424 " -no_ticket - disable use of RFC4507bis session tickets\n"); 425 BIO_printf(bio_err, 426 " -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n"); 427 BIO_printf(bio_err, 428 " -curves arg - Elliptic curves to advertise (colon-separated list)\n"); 429 BIO_printf(bio_err, 430 " -sigalgs arg - Signature algorithms to support (colon-separated list)\n"); 431 BIO_printf(bio_err, 432 " -client_sigalgs arg - Signature algorithms to support for client\n"); 433 BIO_printf(bio_err, 434 " certificate authentication (colon-separated list)\n"); 435 #endif 436 #ifndef OPENSSL_NO_NEXTPROTONEG 437 BIO_printf(bio_err, 438 " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n"); 439 #endif 440 BIO_printf(bio_err, 441 " -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n"); 442 BIO_printf(bio_err, 443 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n"); 444 #ifndef OPENSSL_NO_SRTP 445 BIO_printf(bio_err, 446 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n"); 447 #endif 448 BIO_printf(bio_err, 449 " -keymatexport label - Export keying material using label\n"); 450 BIO_printf(bio_err, 451 " -keymatexportlen len - Export len bytes of keying material (default 20)\n"); 452 } 453 454 #ifndef OPENSSL_NO_TLSEXT 455 456 /* This is a context that we pass to callbacks */ 457 typedef struct tlsextctx_st { 458 BIO *biodebug; 459 int ack; 460 } tlsextctx; 461 462 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg) 463 { 464 tlsextctx *p = (tlsextctx *) arg; 465 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); 466 if (SSL_get_servername_type(s) != -1) 467 p->ack = !SSL_session_reused(s) && hn != NULL; 468 else 469 BIO_printf(bio_err, "Can't use SSL_get_servername\n"); 470 471 return SSL_TLSEXT_ERR_OK; 472 } 473 474 # ifndef OPENSSL_NO_SRP 475 476 /* This is a context that we pass to all callbacks */ 477 typedef struct srp_arg_st { 478 char *srppassin; 479 char *srplogin; 480 int msg; /* copy from c_msg */ 481 int debug; /* copy from c_debug */ 482 int amp; /* allow more groups */ 483 int strength /* minimal size for N */ ; 484 } SRP_ARG; 485 486 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64 487 488 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g) 489 { 490 BN_CTX *bn_ctx = BN_CTX_new(); 491 BIGNUM *p = BN_new(); 492 BIGNUM *r = BN_new(); 493 int ret = 494 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) && 495 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) && 496 p != NULL && BN_rshift1(p, N) && 497 /* p = (N-1)/2 */ 498 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) && 499 r != NULL && 500 /* verify g^((N-1)/2) == -1 (mod N) */ 501 BN_mod_exp(r, g, p, N, bn_ctx) && 502 BN_add_word(r, 1) && BN_cmp(r, N) == 0; 503 504 if (r) 505 BN_free(r); 506 if (p) 507 BN_free(p); 508 if (bn_ctx) 509 BN_CTX_free(bn_ctx); 510 return ret; 511 } 512 513 /*- 514 * This callback is used here for two purposes: 515 * - extended debugging 516 * - making some primality tests for unknown groups 517 * The callback is only called for a non default group. 518 * 519 * An application does not need the call back at all if 520 * only the stanard groups are used. In real life situations, 521 * client and server already share well known groups, 522 * thus there is no need to verify them. 523 * Furthermore, in case that a server actually proposes a group that 524 * is not one of those defined in RFC 5054, it is more appropriate 525 * to add the group to a static list and then compare since 526 * primality tests are rather cpu consuming. 527 */ 528 529 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg) 530 { 531 SRP_ARG *srp_arg = (SRP_ARG *)arg; 532 BIGNUM *N = NULL, *g = NULL; 533 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s))) 534 return 0; 535 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) { 536 BIO_printf(bio_err, "SRP parameters:\n"); 537 BIO_printf(bio_err, "\tN="); 538 BN_print(bio_err, N); 539 BIO_printf(bio_err, "\n\tg="); 540 BN_print(bio_err, g); 541 BIO_printf(bio_err, "\n"); 542 } 543 544 if (SRP_check_known_gN_param(g, N)) 545 return 1; 546 547 if (srp_arg->amp == 1) { 548 if (srp_arg->debug) 549 BIO_printf(bio_err, 550 "SRP param N and g are not known params, going to check deeper.\n"); 551 552 /* 553 * The srp_moregroups is a real debugging feature. Implementors 554 * should rather add the value to the known ones. The minimal size 555 * has already been tested. 556 */ 557 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g)) 558 return 1; 559 } 560 BIO_printf(bio_err, "SRP param N and g rejected.\n"); 561 return 0; 562 } 563 564 # define PWD_STRLEN 1024 565 566 static char *MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg) 567 { 568 SRP_ARG *srp_arg = (SRP_ARG *)arg; 569 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1); 570 PW_CB_DATA cb_tmp; 571 int l; 572 573 if (!pass) { 574 BIO_printf(bio_err, "Malloc failure\n"); 575 return NULL; 576 } 577 578 cb_tmp.password = (char *)srp_arg->srppassin; 579 cb_tmp.prompt_info = "SRP user"; 580 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) { 581 BIO_printf(bio_err, "Can't read Password\n"); 582 OPENSSL_free(pass); 583 return NULL; 584 } 585 *(pass + l) = '\0'; 586 587 return pass; 588 } 589 590 # endif 591 # ifndef OPENSSL_NO_SRTP 592 char *srtp_profiles = NULL; 593 # endif 594 595 # ifndef OPENSSL_NO_NEXTPROTONEG 596 /* This the context that we pass to next_proto_cb */ 597 typedef struct tlsextnextprotoctx_st { 598 unsigned char *data; 599 unsigned short len; 600 int status; 601 } tlsextnextprotoctx; 602 603 static tlsextnextprotoctx next_proto; 604 605 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, 606 const unsigned char *in, unsigned int inlen, 607 void *arg) 608 { 609 tlsextnextprotoctx *ctx = arg; 610 611 if (!c_quiet) { 612 /* We can assume that |in| is syntactically valid. */ 613 unsigned i; 614 BIO_printf(bio_c_out, "Protocols advertised by server: "); 615 for (i = 0; i < inlen;) { 616 if (i) 617 BIO_write(bio_c_out, ", ", 2); 618 BIO_write(bio_c_out, &in[i + 1], in[i]); 619 i += in[i] + 1; 620 } 621 BIO_write(bio_c_out, "\n", 1); 622 } 623 624 ctx->status = 625 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len); 626 return SSL_TLSEXT_ERR_OK; 627 } 628 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */ 629 630 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type, 631 const unsigned char *in, size_t inlen, 632 int *al, void *arg) 633 { 634 char pem_name[100]; 635 unsigned char ext_buf[4 + 65536]; 636 637 /* Reconstruct the type/len fields prior to extension data */ 638 ext_buf[0] = ext_type >> 8; 639 ext_buf[1] = ext_type & 0xFF; 640 ext_buf[2] = inlen >> 8; 641 ext_buf[3] = inlen & 0xFF; 642 memcpy(ext_buf + 4, in, inlen); 643 644 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d", 645 ext_type); 646 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen); 647 return 1; 648 } 649 650 #endif 651 652 enum { 653 PROTO_OFF = 0, 654 PROTO_SMTP, 655 PROTO_POP3, 656 PROTO_IMAP, 657 PROTO_FTP, 658 PROTO_XMPP 659 }; 660 661 int MAIN(int, char **); 662 663 int MAIN(int argc, char **argv) 664 { 665 int build_chain = 0; 666 SSL *con = NULL; 667 #ifndef OPENSSL_NO_KRB5 668 KSSL_CTX *kctx; 669 #endif 670 int s, k, width, state = 0; 671 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL; 672 int cbuf_len, cbuf_off; 673 int sbuf_len, sbuf_off; 674 fd_set readfds, writefds; 675 short port = PORT; 676 int full_log = 1; 677 char *host = SSL_HOST_NAME; 678 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL; 679 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM; 680 char *passarg = NULL, *pass = NULL; 681 X509 *cert = NULL; 682 EVP_PKEY *key = NULL; 683 STACK_OF(X509) *chain = NULL; 684 char *CApath = NULL, *CAfile = NULL; 685 char *chCApath = NULL, *chCAfile = NULL; 686 char *vfyCApath = NULL, *vfyCAfile = NULL; 687 int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE; 688 int crlf = 0; 689 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending; 690 SSL_CTX *ctx = NULL; 691 int ret = 1, in_init = 1, i, nbio_test = 0; 692 int starttls_proto = PROTO_OFF; 693 int prexit = 0; 694 X509_VERIFY_PARAM *vpm = NULL; 695 int badarg = 0; 696 const SSL_METHOD *meth = NULL; 697 int socket_type = SOCK_STREAM; 698 BIO *sbio; 699 char *inrand = NULL; 700 int mbuf_len = 0; 701 struct timeval timeout, *timeoutp; 702 #ifndef OPENSSL_NO_ENGINE 703 char *engine_id = NULL; 704 char *ssl_client_engine_id = NULL; 705 ENGINE *ssl_client_engine = NULL; 706 #endif 707 ENGINE *e = NULL; 708 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5) 709 struct timeval tv; 710 # if defined(OPENSSL_SYS_BEOS_R5) 711 int stdin_set = 0; 712 # endif 713 #endif 714 #ifndef OPENSSL_NO_TLSEXT 715 char *servername = NULL; 716 tlsextctx tlsextcbp = { NULL, 0 }; 717 # ifndef OPENSSL_NO_NEXTPROTONEG 718 const char *next_proto_neg_in = NULL; 719 # endif 720 const char *alpn_in = NULL; 721 # define MAX_SI_TYPES 100 722 unsigned short serverinfo_types[MAX_SI_TYPES]; 723 int serverinfo_types_count = 0; 724 #endif 725 char *sess_in = NULL; 726 char *sess_out = NULL; 727 struct sockaddr peer; 728 int peerlen = sizeof(peer); 729 int fallback_scsv = 0; 730 int enable_timeouts = 0; 731 long socket_mtu = 0; 732 #ifndef OPENSSL_NO_JPAKE 733 static char *jpake_secret = NULL; 734 # define no_jpake !jpake_secret 735 #else 736 # define no_jpake 1 737 #endif 738 #ifndef OPENSSL_NO_SRP 739 char *srppass = NULL; 740 int srp_lateuser = 0; 741 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 }; 742 #endif 743 SSL_EXCERT *exc = NULL; 744 745 SSL_CONF_CTX *cctx = NULL; 746 STACK_OF(OPENSSL_STRING) *ssl_args = NULL; 747 748 char *crl_file = NULL; 749 int crl_format = FORMAT_PEM; 750 int crl_download = 0; 751 STACK_OF(X509_CRL) *crls = NULL; 752 753 meth = SSLv23_client_method(); 754 755 apps_startup(); 756 c_Pause = 0; 757 c_quiet = 0; 758 c_ign_eof = 0; 759 c_debug = 0; 760 c_msg = 0; 761 c_showcerts = 0; 762 763 if (bio_err == NULL) 764 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE); 765 766 if (!load_config(bio_err, NULL)) 767 goto end; 768 769 cctx = SSL_CONF_CTX_new(); 770 if (!cctx) 771 goto end; 772 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT); 773 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE); 774 775 if (((cbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) || 776 ((sbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) || 777 ((mbuf = OPENSSL_malloc(BUFSIZZ)) == NULL)) { 778 BIO_printf(bio_err, "out of memory\n"); 779 goto end; 780 } 781 782 verify_depth = 0; 783 verify_error = X509_V_OK; 784 #ifdef FIONBIO 785 c_nbio = 0; 786 #endif 787 788 argc--; 789 argv++; 790 while (argc >= 1) { 791 if (strcmp(*argv, "-host") == 0) { 792 if (--argc < 1) 793 goto bad; 794 host = *(++argv); 795 } else if (strcmp(*argv, "-port") == 0) { 796 if (--argc < 1) 797 goto bad; 798 port = atoi(*(++argv)); 799 if (port == 0) 800 goto bad; 801 } else if (strcmp(*argv, "-connect") == 0) { 802 if (--argc < 1) 803 goto bad; 804 if (!extract_host_port(*(++argv), &host, NULL, &port)) 805 goto bad; 806 } else if (strcmp(*argv, "-verify") == 0) { 807 verify = SSL_VERIFY_PEER; 808 if (--argc < 1) 809 goto bad; 810 verify_depth = atoi(*(++argv)); 811 if (!c_quiet) 812 BIO_printf(bio_err, "verify depth is %d\n", verify_depth); 813 } else if (strcmp(*argv, "-cert") == 0) { 814 if (--argc < 1) 815 goto bad; 816 cert_file = *(++argv); 817 } else if (strcmp(*argv, "-CRL") == 0) { 818 if (--argc < 1) 819 goto bad; 820 crl_file = *(++argv); 821 } else if (strcmp(*argv, "-crl_download") == 0) 822 crl_download = 1; 823 else if (strcmp(*argv, "-sess_out") == 0) { 824 if (--argc < 1) 825 goto bad; 826 sess_out = *(++argv); 827 } else if (strcmp(*argv, "-sess_in") == 0) { 828 if (--argc < 1) 829 goto bad; 830 sess_in = *(++argv); 831 } else if (strcmp(*argv, "-certform") == 0) { 832 if (--argc < 1) 833 goto bad; 834 cert_format = str2fmt(*(++argv)); 835 } else if (strcmp(*argv, "-CRLform") == 0) { 836 if (--argc < 1) 837 goto bad; 838 crl_format = str2fmt(*(++argv)); 839 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) { 840 if (badarg) 841 goto bad; 842 continue; 843 } else if (strcmp(*argv, "-verify_return_error") == 0) 844 verify_return_error = 1; 845 else if (strcmp(*argv, "-verify_quiet") == 0) 846 verify_quiet = 1; 847 else if (strcmp(*argv, "-brief") == 0) { 848 c_brief = 1; 849 verify_quiet = 1; 850 c_quiet = 1; 851 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) { 852 if (badarg) 853 goto bad; 854 continue; 855 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) { 856 if (badarg) 857 goto bad; 858 continue; 859 } else if (strcmp(*argv, "-prexit") == 0) 860 prexit = 1; 861 else if (strcmp(*argv, "-crlf") == 0) 862 crlf = 1; 863 else if (strcmp(*argv, "-quiet") == 0) { 864 c_quiet = 1; 865 c_ign_eof = 1; 866 } else if (strcmp(*argv, "-ign_eof") == 0) 867 c_ign_eof = 1; 868 else if (strcmp(*argv, "-no_ign_eof") == 0) 869 c_ign_eof = 0; 870 else if (strcmp(*argv, "-pause") == 0) 871 c_Pause = 1; 872 else if (strcmp(*argv, "-debug") == 0) 873 c_debug = 1; 874 #ifndef OPENSSL_NO_TLSEXT 875 else if (strcmp(*argv, "-tlsextdebug") == 0) 876 c_tlsextdebug = 1; 877 else if (strcmp(*argv, "-status") == 0) 878 c_status_req = 1; 879 #endif 880 #ifdef WATT32 881 else if (strcmp(*argv, "-wdebug") == 0) 882 dbug_init(); 883 #endif 884 else if (strcmp(*argv, "-msg") == 0) 885 c_msg = 1; 886 else if (strcmp(*argv, "-msgfile") == 0) { 887 if (--argc < 1) 888 goto bad; 889 bio_c_msg = BIO_new_file(*(++argv), "w"); 890 } 891 #ifndef OPENSSL_NO_SSL_TRACE 892 else if (strcmp(*argv, "-trace") == 0) 893 c_msg = 2; 894 #endif 895 else if (strcmp(*argv, "-showcerts") == 0) 896 c_showcerts = 1; 897 else if (strcmp(*argv, "-nbio_test") == 0) 898 nbio_test = 1; 899 else if (strcmp(*argv, "-state") == 0) 900 state = 1; 901 #ifndef OPENSSL_NO_PSK 902 else if (strcmp(*argv, "-psk_identity") == 0) { 903 if (--argc < 1) 904 goto bad; 905 psk_identity = *(++argv); 906 } else if (strcmp(*argv, "-psk") == 0) { 907 size_t j; 908 909 if (--argc < 1) 910 goto bad; 911 psk_key = *(++argv); 912 for (j = 0; j < strlen(psk_key); j++) { 913 if (isxdigit((unsigned char)psk_key[j])) 914 continue; 915 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv); 916 goto bad; 917 } 918 } 919 #endif 920 #ifndef OPENSSL_NO_SRP 921 else if (strcmp(*argv, "-srpuser") == 0) { 922 if (--argc < 1) 923 goto bad; 924 srp_arg.srplogin = *(++argv); 925 meth = TLSv1_client_method(); 926 } else if (strcmp(*argv, "-srppass") == 0) { 927 if (--argc < 1) 928 goto bad; 929 srppass = *(++argv); 930 meth = TLSv1_client_method(); 931 } else if (strcmp(*argv, "-srp_strength") == 0) { 932 if (--argc < 1) 933 goto bad; 934 srp_arg.strength = atoi(*(++argv)); 935 BIO_printf(bio_err, "SRP minimal length for N is %d\n", 936 srp_arg.strength); 937 meth = TLSv1_client_method(); 938 } else if (strcmp(*argv, "-srp_lateuser") == 0) { 939 srp_lateuser = 1; 940 meth = TLSv1_client_method(); 941 } else if (strcmp(*argv, "-srp_moregroups") == 0) { 942 srp_arg.amp = 1; 943 meth = TLSv1_client_method(); 944 } 945 #endif 946 #ifndef OPENSSL_NO_SSL2 947 else if (strcmp(*argv, "-ssl2") == 0) 948 meth = SSLv2_client_method(); 949 #endif 950 #ifndef OPENSSL_NO_SSL3_METHOD 951 else if (strcmp(*argv, "-ssl3") == 0) 952 meth = SSLv3_client_method(); 953 #endif 954 #ifndef OPENSSL_NO_TLS1 955 else if (strcmp(*argv, "-tls1_2") == 0) 956 meth = TLSv1_2_client_method(); 957 else if (strcmp(*argv, "-tls1_1") == 0) 958 meth = TLSv1_1_client_method(); 959 else if (strcmp(*argv, "-tls1") == 0) 960 meth = TLSv1_client_method(); 961 #endif 962 #ifndef OPENSSL_NO_DTLS1 963 else if (strcmp(*argv, "-dtls") == 0) { 964 meth = DTLS_client_method(); 965 socket_type = SOCK_DGRAM; 966 } else if (strcmp(*argv, "-dtls1") == 0) { 967 meth = DTLSv1_client_method(); 968 socket_type = SOCK_DGRAM; 969 } else if (strcmp(*argv, "-dtls1_2") == 0) { 970 meth = DTLSv1_2_client_method(); 971 socket_type = SOCK_DGRAM; 972 } else if (strcmp(*argv, "-timeout") == 0) 973 enable_timeouts = 1; 974 else if (strcmp(*argv, "-mtu") == 0) { 975 if (--argc < 1) 976 goto bad; 977 socket_mtu = atol(*(++argv)); 978 } 979 #endif 980 else if (strcmp(*argv, "-fallback_scsv") == 0) { 981 fallback_scsv = 1; 982 } else if (strcmp(*argv, "-keyform") == 0) { 983 if (--argc < 1) 984 goto bad; 985 key_format = str2fmt(*(++argv)); 986 } else if (strcmp(*argv, "-pass") == 0) { 987 if (--argc < 1) 988 goto bad; 989 passarg = *(++argv); 990 } else if (strcmp(*argv, "-cert_chain") == 0) { 991 if (--argc < 1) 992 goto bad; 993 chain_file = *(++argv); 994 } else if (strcmp(*argv, "-key") == 0) { 995 if (--argc < 1) 996 goto bad; 997 key_file = *(++argv); 998 } else if (strcmp(*argv, "-reconnect") == 0) { 999 reconnect = 5; 1000 } else if (strcmp(*argv, "-CApath") == 0) { 1001 if (--argc < 1) 1002 goto bad; 1003 CApath = *(++argv); 1004 } else if (strcmp(*argv, "-chainCApath") == 0) { 1005 if (--argc < 1) 1006 goto bad; 1007 chCApath = *(++argv); 1008 } else if (strcmp(*argv, "-verifyCApath") == 0) { 1009 if (--argc < 1) 1010 goto bad; 1011 vfyCApath = *(++argv); 1012 } else if (strcmp(*argv, "-build_chain") == 0) 1013 build_chain = 1; 1014 else if (strcmp(*argv, "-CAfile") == 0) { 1015 if (--argc < 1) 1016 goto bad; 1017 CAfile = *(++argv); 1018 } else if (strcmp(*argv, "-chainCAfile") == 0) { 1019 if (--argc < 1) 1020 goto bad; 1021 chCAfile = *(++argv); 1022 } else if (strcmp(*argv, "-verifyCAfile") == 0) { 1023 if (--argc < 1) 1024 goto bad; 1025 vfyCAfile = *(++argv); 1026 } 1027 #ifndef OPENSSL_NO_TLSEXT 1028 # ifndef OPENSSL_NO_NEXTPROTONEG 1029 else if (strcmp(*argv, "-nextprotoneg") == 0) { 1030 if (--argc < 1) 1031 goto bad; 1032 next_proto_neg_in = *(++argv); 1033 } 1034 # endif 1035 else if (strcmp(*argv, "-alpn") == 0) { 1036 if (--argc < 1) 1037 goto bad; 1038 alpn_in = *(++argv); 1039 } else if (strcmp(*argv, "-serverinfo") == 0) { 1040 char *c; 1041 int start = 0; 1042 int len; 1043 1044 if (--argc < 1) 1045 goto bad; 1046 c = *(++argv); 1047 serverinfo_types_count = 0; 1048 len = strlen(c); 1049 for (i = 0; i <= len; ++i) { 1050 if (i == len || c[i] == ',') { 1051 serverinfo_types[serverinfo_types_count] 1052 = atoi(c + start); 1053 serverinfo_types_count++; 1054 start = i + 1; 1055 } 1056 if (serverinfo_types_count == MAX_SI_TYPES) 1057 break; 1058 } 1059 } 1060 #endif 1061 #ifdef FIONBIO 1062 else if (strcmp(*argv, "-nbio") == 0) { 1063 c_nbio = 1; 1064 } 1065 #endif 1066 else if (strcmp(*argv, "-starttls") == 0) { 1067 if (--argc < 1) 1068 goto bad; 1069 ++argv; 1070 if (strcmp(*argv, "smtp") == 0) 1071 starttls_proto = PROTO_SMTP; 1072 else if (strcmp(*argv, "pop3") == 0) 1073 starttls_proto = PROTO_POP3; 1074 else if (strcmp(*argv, "imap") == 0) 1075 starttls_proto = PROTO_IMAP; 1076 else if (strcmp(*argv, "ftp") == 0) 1077 starttls_proto = PROTO_FTP; 1078 else if (strcmp(*argv, "xmpp") == 0) 1079 starttls_proto = PROTO_XMPP; 1080 else 1081 goto bad; 1082 } 1083 #ifndef OPENSSL_NO_ENGINE 1084 else if (strcmp(*argv, "-engine") == 0) { 1085 if (--argc < 1) 1086 goto bad; 1087 engine_id = *(++argv); 1088 } else if (strcmp(*argv, "-ssl_client_engine") == 0) { 1089 if (--argc < 1) 1090 goto bad; 1091 ssl_client_engine_id = *(++argv); 1092 } 1093 #endif 1094 else if (strcmp(*argv, "-rand") == 0) { 1095 if (--argc < 1) 1096 goto bad; 1097 inrand = *(++argv); 1098 } 1099 #ifndef OPENSSL_NO_TLSEXT 1100 else if (strcmp(*argv, "-servername") == 0) { 1101 if (--argc < 1) 1102 goto bad; 1103 servername = *(++argv); 1104 /* meth=TLSv1_client_method(); */ 1105 } 1106 #endif 1107 #ifndef OPENSSL_NO_JPAKE 1108 else if (strcmp(*argv, "-jpake") == 0) { 1109 if (--argc < 1) 1110 goto bad; 1111 jpake_secret = *++argv; 1112 } 1113 #endif 1114 #ifndef OPENSSL_NO_SRTP 1115 else if (strcmp(*argv, "-use_srtp") == 0) { 1116 if (--argc < 1) 1117 goto bad; 1118 srtp_profiles = *(++argv); 1119 } 1120 #endif 1121 else if (strcmp(*argv, "-keymatexport") == 0) { 1122 if (--argc < 1) 1123 goto bad; 1124 keymatexportlabel = *(++argv); 1125 } else if (strcmp(*argv, "-keymatexportlen") == 0) { 1126 if (--argc < 1) 1127 goto bad; 1128 keymatexportlen = atoi(*(++argv)); 1129 if (keymatexportlen == 0) 1130 goto bad; 1131 } else { 1132 BIO_printf(bio_err, "unknown option %s\n", *argv); 1133 badop = 1; 1134 break; 1135 } 1136 argc--; 1137 argv++; 1138 } 1139 if (badop) { 1140 bad: 1141 sc_usage(); 1142 goto end; 1143 } 1144 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK) 1145 if (jpake_secret) { 1146 if (psk_key) { 1147 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n"); 1148 goto end; 1149 } 1150 psk_identity = "JPAKE"; 1151 } 1152 #endif 1153 1154 OpenSSL_add_ssl_algorithms(); 1155 SSL_load_error_strings(); 1156 1157 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 1158 next_proto.status = -1; 1159 if (next_proto_neg_in) { 1160 next_proto.data = 1161 next_protos_parse(&next_proto.len, next_proto_neg_in); 1162 if (next_proto.data == NULL) { 1163 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n"); 1164 goto end; 1165 } 1166 } else 1167 next_proto.data = NULL; 1168 #endif 1169 1170 #ifndef OPENSSL_NO_ENGINE 1171 e = setup_engine(bio_err, engine_id, 1); 1172 if (ssl_client_engine_id) { 1173 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id); 1174 if (!ssl_client_engine) { 1175 BIO_printf(bio_err, "Error getting client auth engine\n"); 1176 goto end; 1177 } 1178 } 1179 #endif 1180 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) { 1181 BIO_printf(bio_err, "Error getting password\n"); 1182 goto end; 1183 } 1184 1185 if (key_file == NULL) 1186 key_file = cert_file; 1187 1188 if (key_file) { 1189 1190 key = load_key(bio_err, key_file, key_format, 0, pass, e, 1191 "client certificate private key file"); 1192 if (!key) { 1193 ERR_print_errors(bio_err); 1194 goto end; 1195 } 1196 1197 } 1198 1199 if (cert_file) { 1200 cert = load_cert(bio_err, cert_file, cert_format, 1201 NULL, e, "client certificate file"); 1202 1203 if (!cert) { 1204 ERR_print_errors(bio_err); 1205 goto end; 1206 } 1207 } 1208 1209 if (chain_file) { 1210 chain = load_certs(bio_err, chain_file, FORMAT_PEM, 1211 NULL, e, "client certificate chain"); 1212 if (!chain) 1213 goto end; 1214 } 1215 1216 if (crl_file) { 1217 X509_CRL *crl; 1218 crl = load_crl(crl_file, crl_format); 1219 if (!crl) { 1220 BIO_puts(bio_err, "Error loading CRL\n"); 1221 ERR_print_errors(bio_err); 1222 goto end; 1223 } 1224 crls = sk_X509_CRL_new_null(); 1225 if (!crls || !sk_X509_CRL_push(crls, crl)) { 1226 BIO_puts(bio_err, "Error adding CRL\n"); 1227 ERR_print_errors(bio_err); 1228 X509_CRL_free(crl); 1229 goto end; 1230 } 1231 } 1232 1233 if (!load_excert(&exc, bio_err)) 1234 goto end; 1235 1236 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL 1237 && !RAND_status()) { 1238 BIO_printf(bio_err, 1239 "warning, not much extra random data, consider using the -rand option\n"); 1240 } 1241 if (inrand != NULL) 1242 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", 1243 app_RAND_load_files(inrand)); 1244 1245 if (bio_c_out == NULL) { 1246 if (c_quiet && !c_debug) { 1247 bio_c_out = BIO_new(BIO_s_null()); 1248 if (c_msg && !bio_c_msg) 1249 bio_c_msg = BIO_new_fp(stdout, BIO_NOCLOSE); 1250 } else { 1251 if (bio_c_out == NULL) 1252 bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE); 1253 } 1254 } 1255 #ifndef OPENSSL_NO_SRP 1256 if (!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL)) { 1257 BIO_printf(bio_err, "Error getting password\n"); 1258 goto end; 1259 } 1260 #endif 1261 1262 ctx = SSL_CTX_new(meth); 1263 if (ctx == NULL) { 1264 ERR_print_errors(bio_err); 1265 goto end; 1266 } 1267 1268 if (vpm) 1269 SSL_CTX_set1_param(ctx, vpm); 1270 1271 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake)) { 1272 ERR_print_errors(bio_err); 1273 goto end; 1274 } 1275 1276 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile, 1277 crls, crl_download)) { 1278 BIO_printf(bio_err, "Error loading store locations\n"); 1279 ERR_print_errors(bio_err); 1280 goto end; 1281 } 1282 #ifndef OPENSSL_NO_ENGINE 1283 if (ssl_client_engine) { 1284 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) { 1285 BIO_puts(bio_err, "Error setting client auth engine\n"); 1286 ERR_print_errors(bio_err); 1287 ENGINE_free(ssl_client_engine); 1288 goto end; 1289 } 1290 ENGINE_free(ssl_client_engine); 1291 } 1292 #endif 1293 1294 #ifndef OPENSSL_NO_PSK 1295 # ifdef OPENSSL_NO_JPAKE 1296 if (psk_key != NULL) 1297 # else 1298 if (psk_key != NULL || jpake_secret) 1299 # endif 1300 { 1301 if (c_debug) 1302 BIO_printf(bio_c_out, 1303 "PSK key given or JPAKE in use, setting client callback\n"); 1304 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb); 1305 } 1306 #endif 1307 #ifndef OPENSSL_NO_SRTP 1308 if (srtp_profiles != NULL) 1309 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles); 1310 #endif 1311 if (exc) 1312 ssl_ctx_set_excert(ctx, exc); 1313 1314 #if !defined(OPENSSL_NO_TLSEXT) 1315 # if !defined(OPENSSL_NO_NEXTPROTONEG) 1316 if (next_proto.data) 1317 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto); 1318 # endif 1319 if (alpn_in) { 1320 unsigned short alpn_len; 1321 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in); 1322 1323 if (alpn == NULL) { 1324 BIO_printf(bio_err, "Error parsing -alpn argument\n"); 1325 goto end; 1326 } 1327 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len); 1328 OPENSSL_free(alpn); 1329 } 1330 #endif 1331 #ifndef OPENSSL_NO_TLSEXT 1332 for (i = 0; i < serverinfo_types_count; i++) { 1333 SSL_CTX_add_client_custom_ext(ctx, 1334 serverinfo_types[i], 1335 NULL, NULL, NULL, 1336 serverinfo_cli_parse_cb, NULL); 1337 } 1338 #endif 1339 1340 if (state) 1341 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback); 1342 #if 0 1343 else 1344 SSL_CTX_set_cipher_list(ctx, getenv("SSL_CIPHER")); 1345 #endif 1346 1347 SSL_CTX_set_verify(ctx, verify, verify_callback); 1348 1349 if ((CAfile || CApath) 1350 && !SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) { 1351 ERR_print_errors(bio_err); 1352 } 1353 if (!SSL_CTX_set_default_verify_paths(ctx)) { 1354 ERR_print_errors(bio_err); 1355 } 1356 1357 ssl_ctx_add_crls(ctx, crls, crl_download); 1358 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain)) 1359 goto end; 1360 1361 #ifndef OPENSSL_NO_TLSEXT 1362 if (servername != NULL) { 1363 tlsextcbp.biodebug = bio_err; 1364 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb); 1365 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp); 1366 } 1367 # ifndef OPENSSL_NO_SRP 1368 if (srp_arg.srplogin) { 1369 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) { 1370 BIO_printf(bio_err, "Unable to set SRP username\n"); 1371 goto end; 1372 } 1373 srp_arg.msg = c_msg; 1374 srp_arg.debug = c_debug; 1375 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg); 1376 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb); 1377 SSL_CTX_set_srp_strength(ctx, srp_arg.strength); 1378 if (c_msg || c_debug || srp_arg.amp == 0) 1379 SSL_CTX_set_srp_verify_param_callback(ctx, 1380 ssl_srp_verify_param_cb); 1381 } 1382 # endif 1383 #endif 1384 1385 con = SSL_new(ctx); 1386 if (sess_in) { 1387 SSL_SESSION *sess; 1388 BIO *stmp = BIO_new_file(sess_in, "r"); 1389 if (!stmp) { 1390 BIO_printf(bio_err, "Can't open session file %s\n", sess_in); 1391 ERR_print_errors(bio_err); 1392 goto end; 1393 } 1394 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL); 1395 BIO_free(stmp); 1396 if (!sess) { 1397 BIO_printf(bio_err, "Can't open session file %s\n", sess_in); 1398 ERR_print_errors(bio_err); 1399 goto end; 1400 } 1401 SSL_set_session(con, sess); 1402 SSL_SESSION_free(sess); 1403 } 1404 1405 if (fallback_scsv) 1406 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV); 1407 1408 #ifndef OPENSSL_NO_TLSEXT 1409 if (servername != NULL) { 1410 if (!SSL_set_tlsext_host_name(con, servername)) { 1411 BIO_printf(bio_err, "Unable to set TLS servername extension.\n"); 1412 ERR_print_errors(bio_err); 1413 goto end; 1414 } 1415 } 1416 #endif 1417 #ifndef OPENSSL_NO_KRB5 1418 if (con && (kctx = kssl_ctx_new()) != NULL) { 1419 SSL_set0_kssl_ctx(con, kctx); 1420 kssl_ctx_setstring(kctx, KSSL_SERVER, host); 1421 } 1422 #endif /* OPENSSL_NO_KRB5 */ 1423 /* SSL_set_cipher_list(con,"RC4-MD5"); */ 1424 #if 0 1425 # ifdef TLSEXT_TYPE_opaque_prf_input 1426 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11); 1427 # endif 1428 #endif 1429 1430 re_start: 1431 1432 if (init_client(&s, host, port, socket_type) == 0) { 1433 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error()); 1434 SHUTDOWN(s); 1435 goto end; 1436 } 1437 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s); 1438 1439 #ifdef FIONBIO 1440 if (c_nbio) { 1441 unsigned long l = 1; 1442 BIO_printf(bio_c_out, "turning on non blocking io\n"); 1443 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) { 1444 ERR_print_errors(bio_err); 1445 goto end; 1446 } 1447 } 1448 #endif 1449 if (c_Pause & 0x01) 1450 SSL_set_debug(con, 1); 1451 1452 if (socket_type == SOCK_DGRAM) { 1453 1454 sbio = BIO_new_dgram(s, BIO_NOCLOSE); 1455 if (getsockname(s, &peer, (void *)&peerlen) < 0) { 1456 BIO_printf(bio_err, "getsockname:errno=%d\n", 1457 get_last_socket_error()); 1458 SHUTDOWN(s); 1459 goto end; 1460 } 1461 1462 (void)BIO_ctrl_set_connected(sbio, 1, &peer); 1463 1464 if (enable_timeouts) { 1465 timeout.tv_sec = 0; 1466 timeout.tv_usec = DGRAM_RCV_TIMEOUT; 1467 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout); 1468 1469 timeout.tv_sec = 0; 1470 timeout.tv_usec = DGRAM_SND_TIMEOUT; 1471 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout); 1472 } 1473 1474 if (socket_mtu) { 1475 if (socket_mtu < DTLS_get_link_min_mtu(con)) { 1476 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n", 1477 DTLS_get_link_min_mtu(con)); 1478 BIO_free(sbio); 1479 goto shut; 1480 } 1481 SSL_set_options(con, SSL_OP_NO_QUERY_MTU); 1482 if (!DTLS_set_link_mtu(con, socket_mtu)) { 1483 BIO_printf(bio_err, "Failed to set MTU\n"); 1484 BIO_free(sbio); 1485 goto shut; 1486 } 1487 } else 1488 /* want to do MTU discovery */ 1489 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL); 1490 } else 1491 sbio = BIO_new_socket(s, BIO_NOCLOSE); 1492 1493 if (nbio_test) { 1494 BIO *test; 1495 1496 test = BIO_new(BIO_f_nbio_test()); 1497 sbio = BIO_push(test, sbio); 1498 } 1499 1500 if (c_debug) { 1501 SSL_set_debug(con, 1); 1502 BIO_set_callback(sbio, bio_dump_callback); 1503 BIO_set_callback_arg(sbio, (char *)bio_c_out); 1504 } 1505 if (c_msg) { 1506 #ifndef OPENSSL_NO_SSL_TRACE 1507 if (c_msg == 2) 1508 SSL_set_msg_callback(con, SSL_trace); 1509 else 1510 #endif 1511 SSL_set_msg_callback(con, msg_cb); 1512 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out); 1513 } 1514 #ifndef OPENSSL_NO_TLSEXT 1515 if (c_tlsextdebug) { 1516 SSL_set_tlsext_debug_callback(con, tlsext_cb); 1517 SSL_set_tlsext_debug_arg(con, bio_c_out); 1518 } 1519 if (c_status_req) { 1520 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp); 1521 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb); 1522 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out); 1523 # if 0 1524 { 1525 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null(); 1526 OCSP_RESPID *id = OCSP_RESPID_new(); 1527 id->value.byKey = ASN1_OCTET_STRING_new(); 1528 id->type = V_OCSP_RESPID_KEY; 1529 ASN1_STRING_set(id->value.byKey, "Hello World", -1); 1530 sk_OCSP_RESPID_push(ids, id); 1531 SSL_set_tlsext_status_ids(con, ids); 1532 } 1533 # endif 1534 } 1535 #endif 1536 #ifndef OPENSSL_NO_JPAKE 1537 if (jpake_secret) 1538 jpake_client_auth(bio_c_out, sbio, jpake_secret); 1539 #endif 1540 1541 SSL_set_bio(con, sbio, sbio); 1542 SSL_set_connect_state(con); 1543 1544 /* ok, lets connect */ 1545 width = SSL_get_fd(con) + 1; 1546 1547 read_tty = 1; 1548 write_tty = 0; 1549 tty_on = 0; 1550 read_ssl = 1; 1551 write_ssl = 1; 1552 1553 cbuf_len = 0; 1554 cbuf_off = 0; 1555 sbuf_len = 0; 1556 sbuf_off = 0; 1557 1558 /* This is an ugly hack that does a lot of assumptions */ 1559 /* 1560 * We do have to handle multi-line responses which may come in a single 1561 * packet or not. We therefore have to use BIO_gets() which does need a 1562 * buffering BIO. So during the initial chitchat we do push a buffering 1563 * BIO into the chain that is removed again later on to not disturb the 1564 * rest of the s_client operation. 1565 */ 1566 if (starttls_proto == PROTO_SMTP) { 1567 int foundit = 0; 1568 BIO *fbio = BIO_new(BIO_f_buffer()); 1569 BIO_push(fbio, sbio); 1570 /* wait for multi-line response to end from SMTP */ 1571 do { 1572 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); 1573 } 1574 while (mbuf_len > 3 && mbuf[3] == '-'); 1575 /* STARTTLS command requires EHLO... */ 1576 BIO_printf(fbio, "EHLO openssl.client.net\r\n"); 1577 (void)BIO_flush(fbio); 1578 /* wait for multi-line response to end EHLO SMTP response */ 1579 do { 1580 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); 1581 if (strstr(mbuf, "STARTTLS")) 1582 foundit = 1; 1583 } 1584 while (mbuf_len > 3 && mbuf[3] == '-'); 1585 (void)BIO_flush(fbio); 1586 BIO_pop(fbio); 1587 BIO_free(fbio); 1588 if (!foundit) 1589 BIO_printf(bio_err, 1590 "didn't found starttls in server response," 1591 " try anyway...\n"); 1592 BIO_printf(sbio, "STARTTLS\r\n"); 1593 BIO_read(sbio, sbuf, BUFSIZZ); 1594 } else if (starttls_proto == PROTO_POP3) { 1595 BIO_read(sbio, mbuf, BUFSIZZ); 1596 BIO_printf(sbio, "STLS\r\n"); 1597 BIO_read(sbio, sbuf, BUFSIZZ); 1598 } else if (starttls_proto == PROTO_IMAP) { 1599 int foundit = 0; 1600 BIO *fbio = BIO_new(BIO_f_buffer()); 1601 BIO_push(fbio, sbio); 1602 BIO_gets(fbio, mbuf, BUFSIZZ); 1603 /* STARTTLS command requires CAPABILITY... */ 1604 BIO_printf(fbio, ". CAPABILITY\r\n"); 1605 (void)BIO_flush(fbio); 1606 /* wait for multi-line CAPABILITY response */ 1607 do { 1608 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); 1609 if (strstr(mbuf, "STARTTLS")) 1610 foundit = 1; 1611 } 1612 while (mbuf_len > 3 && mbuf[0] != '.'); 1613 (void)BIO_flush(fbio); 1614 BIO_pop(fbio); 1615 BIO_free(fbio); 1616 if (!foundit) 1617 BIO_printf(bio_err, 1618 "didn't found STARTTLS in server response," 1619 " try anyway...\n"); 1620 BIO_printf(sbio, ". STARTTLS\r\n"); 1621 BIO_read(sbio, sbuf, BUFSIZZ); 1622 } else if (starttls_proto == PROTO_FTP) { 1623 BIO *fbio = BIO_new(BIO_f_buffer()); 1624 BIO_push(fbio, sbio); 1625 /* wait for multi-line response to end from FTP */ 1626 do { 1627 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); 1628 } 1629 while (mbuf_len > 3 && mbuf[3] == '-'); 1630 (void)BIO_flush(fbio); 1631 BIO_pop(fbio); 1632 BIO_free(fbio); 1633 BIO_printf(sbio, "AUTH TLS\r\n"); 1634 BIO_read(sbio, sbuf, BUFSIZZ); 1635 } 1636 if (starttls_proto == PROTO_XMPP) { 1637 int seen = 0; 1638 BIO_printf(sbio, "<stream:stream " 1639 "xmlns:stream='http://etherx.jabber.org/streams' " 1640 "xmlns='jabber:client' to='%s' version='1.0'>", host); 1641 seen = BIO_read(sbio, mbuf, BUFSIZZ); 1642 mbuf[seen] = 0; 1643 while (!strstr 1644 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")) { 1645 if (strstr(mbuf, "/stream:features>")) 1646 goto shut; 1647 seen = BIO_read(sbio, mbuf, BUFSIZZ); 1648 mbuf[seen] = 0; 1649 } 1650 BIO_printf(sbio, 1651 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>"); 1652 seen = BIO_read(sbio, sbuf, BUFSIZZ); 1653 sbuf[seen] = 0; 1654 if (!strstr(sbuf, "<proceed")) 1655 goto shut; 1656 mbuf[0] = 0; 1657 } 1658 1659 for (;;) { 1660 FD_ZERO(&readfds); 1661 FD_ZERO(&writefds); 1662 1663 if ((SSL_version(con) == DTLS1_VERSION) && 1664 DTLSv1_get_timeout(con, &timeout)) 1665 timeoutp = &timeout; 1666 else 1667 timeoutp = NULL; 1668 1669 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) { 1670 in_init = 1; 1671 tty_on = 0; 1672 } else { 1673 tty_on = 1; 1674 if (in_init) { 1675 in_init = 0; 1676 #if 0 /* This test doesn't really work as intended 1677 * (needs to be fixed) */ 1678 # ifndef OPENSSL_NO_TLSEXT 1679 if (servername != NULL && !SSL_session_reused(con)) { 1680 BIO_printf(bio_c_out, 1681 "Server did %sacknowledge servername extension.\n", 1682 tlsextcbp.ack ? "" : "not "); 1683 } 1684 # endif 1685 #endif 1686 if (sess_out) { 1687 BIO *stmp = BIO_new_file(sess_out, "w"); 1688 if (stmp) { 1689 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con)); 1690 BIO_free(stmp); 1691 } else 1692 BIO_printf(bio_err, "Error writing session file %s\n", 1693 sess_out); 1694 } 1695 if (c_brief) { 1696 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n"); 1697 print_ssl_summary(bio_err, con); 1698 } 1699 1700 print_stuff(bio_c_out, con, full_log); 1701 if (full_log > 0) 1702 full_log--; 1703 1704 if (starttls_proto) { 1705 BIO_printf(bio_err, "%s", mbuf); 1706 /* We don't need to know any more */ 1707 starttls_proto = PROTO_OFF; 1708 } 1709 1710 if (reconnect) { 1711 reconnect--; 1712 BIO_printf(bio_c_out, 1713 "drop connection and then reconnect\n"); 1714 SSL_shutdown(con); 1715 SSL_set_connect_state(con); 1716 SHUTDOWN(SSL_get_fd(con)); 1717 goto re_start; 1718 } 1719 } 1720 } 1721 1722 ssl_pending = read_ssl && SSL_pending(con); 1723 1724 if (!ssl_pending) { 1725 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5) 1726 if (tty_on) { 1727 if (read_tty) 1728 openssl_fdset(fileno(stdin), &readfds); 1729 if (write_tty) 1730 openssl_fdset(fileno(stdout), &writefds); 1731 } 1732 if (read_ssl) 1733 openssl_fdset(SSL_get_fd(con), &readfds); 1734 if (write_ssl) 1735 openssl_fdset(SSL_get_fd(con), &writefds); 1736 #else 1737 if (!tty_on || !write_tty) { 1738 if (read_ssl) 1739 openssl_fdset(SSL_get_fd(con), &readfds); 1740 if (write_ssl) 1741 openssl_fdset(SSL_get_fd(con), &writefds); 1742 } 1743 #endif 1744 /*- printf("mode tty(%d %d%d) ssl(%d%d)\n", 1745 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/ 1746 1747 /* 1748 * Note: under VMS with SOCKETSHR the second parameter is 1749 * currently of type (int *) whereas under other systems it is 1750 * (void *) if you don't have a cast it will choke the compiler: 1751 * if you do have a cast then you can either go for (int *) or 1752 * (void *). 1753 */ 1754 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) 1755 /* 1756 * Under Windows/DOS we make the assumption that we can always 1757 * write to the tty: therefore if we need to write to the tty we 1758 * just fall through. Otherwise we timeout the select every 1759 * second and see if there are any keypresses. Note: this is a 1760 * hack, in a proper Windows application we wouldn't do this. 1761 */ 1762 i = 0; 1763 if (!write_tty) { 1764 if (read_tty) { 1765 tv.tv_sec = 1; 1766 tv.tv_usec = 0; 1767 i = select(width, (void *)&readfds, (void *)&writefds, 1768 NULL, &tv); 1769 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS) 1770 if (!i && (!_kbhit() || !read_tty)) 1771 continue; 1772 # else 1773 if (!i && (!((_kbhit()) 1774 || (WAIT_OBJECT_0 == 1775 WaitForSingleObject(GetStdHandle 1776 (STD_INPUT_HANDLE), 1777 0))) 1778 || !read_tty)) 1779 continue; 1780 # endif 1781 } else 1782 i = select(width, (void *)&readfds, (void *)&writefds, 1783 NULL, timeoutp); 1784 } 1785 #elif defined(OPENSSL_SYS_NETWARE) 1786 if (!write_tty) { 1787 if (read_tty) { 1788 tv.tv_sec = 1; 1789 tv.tv_usec = 0; 1790 i = select(width, (void *)&readfds, (void *)&writefds, 1791 NULL, &tv); 1792 } else 1793 i = select(width, (void *)&readfds, (void *)&writefds, 1794 NULL, timeoutp); 1795 } 1796 #elif defined(OPENSSL_SYS_BEOS_R5) 1797 /* Under BeOS-R5 the situation is similar to DOS */ 1798 i = 0; 1799 stdin_set = 0; 1800 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK); 1801 if (!write_tty) { 1802 if (read_tty) { 1803 tv.tv_sec = 1; 1804 tv.tv_usec = 0; 1805 i = select(width, (void *)&readfds, (void *)&writefds, 1806 NULL, &tv); 1807 if (read(fileno(stdin), sbuf, 0) >= 0) 1808 stdin_set = 1; 1809 if (!i && (stdin_set != 1 || !read_tty)) 1810 continue; 1811 } else 1812 i = select(width, (void *)&readfds, (void *)&writefds, 1813 NULL, timeoutp); 1814 } 1815 (void)fcntl(fileno(stdin), F_SETFL, 0); 1816 #else 1817 i = select(width, (void *)&readfds, (void *)&writefds, 1818 NULL, timeoutp); 1819 #endif 1820 if (i < 0) { 1821 BIO_printf(bio_err, "bad select %d\n", 1822 get_last_socket_error()); 1823 goto shut; 1824 /* goto end; */ 1825 } 1826 } 1827 1828 if ((SSL_version(con) == DTLS1_VERSION) 1829 && DTLSv1_handle_timeout(con) > 0) { 1830 BIO_printf(bio_err, "TIMEOUT occured\n"); 1831 } 1832 1833 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) { 1834 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len); 1835 switch (SSL_get_error(con, k)) { 1836 case SSL_ERROR_NONE: 1837 cbuf_off += k; 1838 cbuf_len -= k; 1839 if (k <= 0) 1840 goto end; 1841 /* we have done a write(con,NULL,0); */ 1842 if (cbuf_len <= 0) { 1843 read_tty = 1; 1844 write_ssl = 0; 1845 } else { /* if (cbuf_len > 0) */ 1846 1847 read_tty = 0; 1848 write_ssl = 1; 1849 } 1850 break; 1851 case SSL_ERROR_WANT_WRITE: 1852 BIO_printf(bio_c_out, "write W BLOCK\n"); 1853 write_ssl = 1; 1854 read_tty = 0; 1855 break; 1856 case SSL_ERROR_WANT_READ: 1857 BIO_printf(bio_c_out, "write R BLOCK\n"); 1858 write_tty = 0; 1859 read_ssl = 1; 1860 write_ssl = 0; 1861 break; 1862 case SSL_ERROR_WANT_X509_LOOKUP: 1863 BIO_printf(bio_c_out, "write X BLOCK\n"); 1864 break; 1865 case SSL_ERROR_ZERO_RETURN: 1866 if (cbuf_len != 0) { 1867 BIO_printf(bio_c_out, "shutdown\n"); 1868 ret = 0; 1869 goto shut; 1870 } else { 1871 read_tty = 1; 1872 write_ssl = 0; 1873 break; 1874 } 1875 1876 case SSL_ERROR_SYSCALL: 1877 if ((k != 0) || (cbuf_len != 0)) { 1878 BIO_printf(bio_err, "write:errno=%d\n", 1879 get_last_socket_error()); 1880 goto shut; 1881 } else { 1882 read_tty = 1; 1883 write_ssl = 0; 1884 } 1885 break; 1886 case SSL_ERROR_SSL: 1887 ERR_print_errors(bio_err); 1888 goto shut; 1889 } 1890 } 1891 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5) 1892 /* Assume Windows/DOS/BeOS can always write */ 1893 else if (!ssl_pending && write_tty) 1894 #else 1895 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds)) 1896 #endif 1897 { 1898 #ifdef CHARSET_EBCDIC 1899 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len); 1900 #endif 1901 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len); 1902 1903 if (i <= 0) { 1904 BIO_printf(bio_c_out, "DONE\n"); 1905 ret = 0; 1906 goto shut; 1907 /* goto end; */ 1908 } 1909 1910 sbuf_len -= i;; 1911 sbuf_off += i; 1912 if (sbuf_len <= 0) { 1913 read_ssl = 1; 1914 write_tty = 0; 1915 } 1916 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) { 1917 #ifdef RENEG 1918 { 1919 static int iiii; 1920 if (++iiii == 52) { 1921 SSL_renegotiate(con); 1922 iiii = 0; 1923 } 1924 } 1925 #endif 1926 #if 1 1927 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ ); 1928 #else 1929 /* Demo for pending and peek :-) */ 1930 k = SSL_read(con, sbuf, 16); 1931 { 1932 char zbuf[10240]; 1933 printf("read=%d pending=%d peek=%d\n", k, SSL_pending(con), 1934 SSL_peek(con, zbuf, 10240)); 1935 } 1936 #endif 1937 1938 switch (SSL_get_error(con, k)) { 1939 case SSL_ERROR_NONE: 1940 if (k <= 0) 1941 goto end; 1942 sbuf_off = 0; 1943 sbuf_len = k; 1944 1945 read_ssl = 0; 1946 write_tty = 1; 1947 break; 1948 case SSL_ERROR_WANT_WRITE: 1949 BIO_printf(bio_c_out, "read W BLOCK\n"); 1950 write_ssl = 1; 1951 read_tty = 0; 1952 break; 1953 case SSL_ERROR_WANT_READ: 1954 BIO_printf(bio_c_out, "read R BLOCK\n"); 1955 write_tty = 0; 1956 read_ssl = 1; 1957 if ((read_tty == 0) && (write_ssl == 0)) 1958 write_ssl = 1; 1959 break; 1960 case SSL_ERROR_WANT_X509_LOOKUP: 1961 BIO_printf(bio_c_out, "read X BLOCK\n"); 1962 break; 1963 case SSL_ERROR_SYSCALL: 1964 ret = get_last_socket_error(); 1965 if (c_brief) 1966 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n"); 1967 else 1968 BIO_printf(bio_err, "read:errno=%d\n", ret); 1969 goto shut; 1970 case SSL_ERROR_ZERO_RETURN: 1971 BIO_printf(bio_c_out, "closed\n"); 1972 ret = 0; 1973 goto shut; 1974 case SSL_ERROR_SSL: 1975 ERR_print_errors(bio_err); 1976 goto shut; 1977 /* break; */ 1978 } 1979 } 1980 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) 1981 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS) 1982 else if (_kbhit()) 1983 # else 1984 else if ((_kbhit()) 1985 || (WAIT_OBJECT_0 == 1986 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) 1987 # endif 1988 #elif defined (OPENSSL_SYS_NETWARE) 1989 else if (_kbhit()) 1990 #elif defined(OPENSSL_SYS_BEOS_R5) 1991 else if (stdin_set) 1992 #else 1993 else if (FD_ISSET(fileno(stdin), &readfds)) 1994 #endif 1995 { 1996 if (crlf) { 1997 int j, lf_num; 1998 1999 i = raw_read_stdin(cbuf, BUFSIZZ / 2); 2000 lf_num = 0; 2001 /* both loops are skipped when i <= 0 */ 2002 for (j = 0; j < i; j++) 2003 if (cbuf[j] == '\n') 2004 lf_num++; 2005 for (j = i - 1; j >= 0; j--) { 2006 cbuf[j + lf_num] = cbuf[j]; 2007 if (cbuf[j] == '\n') { 2008 lf_num--; 2009 i++; 2010 cbuf[j + lf_num] = '\r'; 2011 } 2012 } 2013 assert(lf_num == 0); 2014 } else 2015 i = raw_read_stdin(cbuf, BUFSIZZ); 2016 2017 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) { 2018 BIO_printf(bio_err, "DONE\n"); 2019 ret = 0; 2020 goto shut; 2021 } 2022 2023 if ((!c_ign_eof) && (cbuf[0] == 'R')) { 2024 BIO_printf(bio_err, "RENEGOTIATING\n"); 2025 SSL_renegotiate(con); 2026 cbuf_len = 0; 2027 } 2028 #ifndef OPENSSL_NO_HEARTBEATS 2029 else if ((!c_ign_eof) && (cbuf[0] == 'B')) { 2030 BIO_printf(bio_err, "HEARTBEATING\n"); 2031 SSL_heartbeat(con); 2032 cbuf_len = 0; 2033 } 2034 #endif 2035 else { 2036 cbuf_len = i; 2037 cbuf_off = 0; 2038 #ifdef CHARSET_EBCDIC 2039 ebcdic2ascii(cbuf, cbuf, i); 2040 #endif 2041 } 2042 2043 write_ssl = 1; 2044 read_tty = 0; 2045 } 2046 } 2047 2048 ret = 0; 2049 shut: 2050 if (in_init) 2051 print_stuff(bio_c_out, con, full_log); 2052 SSL_shutdown(con); 2053 SHUTDOWN(SSL_get_fd(con)); 2054 end: 2055 if (con != NULL) { 2056 if (prexit != 0) 2057 print_stuff(bio_c_out, con, 1); 2058 SSL_free(con); 2059 } 2060 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 2061 if (next_proto.data) 2062 OPENSSL_free(next_proto.data); 2063 #endif 2064 if (ctx != NULL) 2065 SSL_CTX_free(ctx); 2066 if (cert) 2067 X509_free(cert); 2068 if (crls) 2069 sk_X509_CRL_pop_free(crls, X509_CRL_free); 2070 if (key) 2071 EVP_PKEY_free(key); 2072 if (chain) 2073 sk_X509_pop_free(chain, X509_free); 2074 if (pass) 2075 OPENSSL_free(pass); 2076 #ifndef OPENSSL_NO_SRP 2077 OPENSSL_free(srp_arg.srppassin); 2078 #endif 2079 if (vpm) 2080 X509_VERIFY_PARAM_free(vpm); 2081 ssl_excert_free(exc); 2082 if (ssl_args) 2083 sk_OPENSSL_STRING_free(ssl_args); 2084 if (cctx) 2085 SSL_CONF_CTX_free(cctx); 2086 #ifndef OPENSSL_NO_JPAKE 2087 if (jpake_secret && psk_key) 2088 OPENSSL_free(psk_key); 2089 #endif 2090 if (cbuf != NULL) { 2091 OPENSSL_cleanse(cbuf, BUFSIZZ); 2092 OPENSSL_free(cbuf); 2093 } 2094 if (sbuf != NULL) { 2095 OPENSSL_cleanse(sbuf, BUFSIZZ); 2096 OPENSSL_free(sbuf); 2097 } 2098 if (mbuf != NULL) { 2099 OPENSSL_cleanse(mbuf, BUFSIZZ); 2100 OPENSSL_free(mbuf); 2101 } 2102 if (bio_c_out != NULL) { 2103 BIO_free(bio_c_out); 2104 bio_c_out = NULL; 2105 } 2106 if (bio_c_msg != NULL) { 2107 BIO_free(bio_c_msg); 2108 bio_c_msg = NULL; 2109 } 2110 apps_shutdown(); 2111 OPENSSL_EXIT(ret); 2112 } 2113 2114 static void print_stuff(BIO *bio, SSL *s, int full) 2115 { 2116 X509 *peer = NULL; 2117 char *p; 2118 static const char *space = " "; 2119 char buf[BUFSIZ]; 2120 STACK_OF(X509) *sk; 2121 STACK_OF(X509_NAME) *sk2; 2122 const SSL_CIPHER *c; 2123 X509_NAME *xn; 2124 int j, i; 2125 #ifndef OPENSSL_NO_COMP 2126 const COMP_METHOD *comp, *expansion; 2127 #endif 2128 unsigned char *exportedkeymat; 2129 2130 if (full) { 2131 int got_a_chain = 0; 2132 2133 sk = SSL_get_peer_cert_chain(s); 2134 if (sk != NULL) { 2135 got_a_chain = 1; /* we don't have it for SSL2 (yet) */ 2136 2137 BIO_printf(bio, "---\nCertificate chain\n"); 2138 for (i = 0; i < sk_X509_num(sk); i++) { 2139 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)), 2140 buf, sizeof buf); 2141 BIO_printf(bio, "%2d s:%s\n", i, buf); 2142 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)), 2143 buf, sizeof buf); 2144 BIO_printf(bio, " i:%s\n", buf); 2145 if (c_showcerts) 2146 PEM_write_bio_X509(bio, sk_X509_value(sk, i)); 2147 } 2148 } 2149 2150 BIO_printf(bio, "---\n"); 2151 peer = SSL_get_peer_certificate(s); 2152 if (peer != NULL) { 2153 BIO_printf(bio, "Server certificate\n"); 2154 2155 /* Redundant if we showed the whole chain */ 2156 if (!(c_showcerts && got_a_chain)) 2157 PEM_write_bio_X509(bio, peer); 2158 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf); 2159 BIO_printf(bio, "subject=%s\n", buf); 2160 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf); 2161 BIO_printf(bio, "issuer=%s\n", buf); 2162 } else 2163 BIO_printf(bio, "no peer certificate available\n"); 2164 2165 sk2 = SSL_get_client_CA_list(s); 2166 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) { 2167 BIO_printf(bio, "---\nAcceptable client certificate CA names\n"); 2168 for (i = 0; i < sk_X509_NAME_num(sk2); i++) { 2169 xn = sk_X509_NAME_value(sk2, i); 2170 X509_NAME_oneline(xn, buf, sizeof(buf)); 2171 BIO_write(bio, buf, strlen(buf)); 2172 BIO_write(bio, "\n", 1); 2173 } 2174 } else { 2175 BIO_printf(bio, "---\nNo client certificate CA names sent\n"); 2176 } 2177 p = SSL_get_shared_ciphers(s, buf, sizeof buf); 2178 if (p != NULL) { 2179 /* 2180 * This works only for SSL 2. In later protocol versions, the 2181 * client does not know what other ciphers (in addition to the 2182 * one to be used in the current connection) the server supports. 2183 */ 2184 2185 BIO_printf(bio, 2186 "---\nCiphers common between both SSL endpoints:\n"); 2187 j = i = 0; 2188 while (*p) { 2189 if (*p == ':') { 2190 BIO_write(bio, space, 15 - j % 25); 2191 i++; 2192 j = 0; 2193 BIO_write(bio, ((i % 3) ? " " : "\n"), 1); 2194 } else { 2195 BIO_write(bio, p, 1); 2196 j++; 2197 } 2198 p++; 2199 } 2200 BIO_write(bio, "\n", 1); 2201 } 2202 2203 ssl_print_sigalgs(bio, s); 2204 ssl_print_tmp_key(bio, s); 2205 2206 BIO_printf(bio, 2207 "---\nSSL handshake has read %ld bytes and written %ld bytes\n", 2208 BIO_number_read(SSL_get_rbio(s)), 2209 BIO_number_written(SSL_get_wbio(s))); 2210 } 2211 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, ")); 2212 c = SSL_get_current_cipher(s); 2213 BIO_printf(bio, "%s, Cipher is %s\n", 2214 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c)); 2215 if (peer != NULL) { 2216 EVP_PKEY *pktmp; 2217 pktmp = X509_get_pubkey(peer); 2218 BIO_printf(bio, "Server public key is %d bit\n", 2219 EVP_PKEY_bits(pktmp)); 2220 EVP_PKEY_free(pktmp); 2221 } 2222 BIO_printf(bio, "Secure Renegotiation IS%s supported\n", 2223 SSL_get_secure_renegotiation_support(s) ? "" : " NOT"); 2224 #ifndef OPENSSL_NO_COMP 2225 comp = SSL_get_current_compression(s); 2226 expansion = SSL_get_current_expansion(s); 2227 BIO_printf(bio, "Compression: %s\n", 2228 comp ? SSL_COMP_get_name(comp) : "NONE"); 2229 BIO_printf(bio, "Expansion: %s\n", 2230 expansion ? SSL_COMP_get_name(expansion) : "NONE"); 2231 #endif 2232 2233 #ifdef SSL_DEBUG 2234 { 2235 /* Print out local port of connection: useful for debugging */ 2236 int sock; 2237 struct sockaddr_in ladd; 2238 socklen_t ladd_size = sizeof(ladd); 2239 sock = SSL_get_fd(s); 2240 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size); 2241 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port)); 2242 } 2243 #endif 2244 2245 #if !defined(OPENSSL_NO_TLSEXT) 2246 # if !defined(OPENSSL_NO_NEXTPROTONEG) 2247 if (next_proto.status != -1) { 2248 const unsigned char *proto; 2249 unsigned int proto_len; 2250 SSL_get0_next_proto_negotiated(s, &proto, &proto_len); 2251 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status); 2252 BIO_write(bio, proto, proto_len); 2253 BIO_write(bio, "\n", 1); 2254 } 2255 # endif 2256 { 2257 const unsigned char *proto; 2258 unsigned int proto_len; 2259 SSL_get0_alpn_selected(s, &proto, &proto_len); 2260 if (proto_len > 0) { 2261 BIO_printf(bio, "ALPN protocol: "); 2262 BIO_write(bio, proto, proto_len); 2263 BIO_write(bio, "\n", 1); 2264 } else 2265 BIO_printf(bio, "No ALPN negotiated\n"); 2266 } 2267 #endif 2268 2269 #ifndef OPENSSL_NO_SRTP 2270 { 2271 SRTP_PROTECTION_PROFILE *srtp_profile = 2272 SSL_get_selected_srtp_profile(s); 2273 2274 if (srtp_profile) 2275 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n", 2276 srtp_profile->name); 2277 } 2278 #endif 2279 2280 SSL_SESSION_print(bio, SSL_get_session(s)); 2281 if (keymatexportlabel != NULL) { 2282 BIO_printf(bio, "Keying material exporter:\n"); 2283 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel); 2284 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen); 2285 exportedkeymat = OPENSSL_malloc(keymatexportlen); 2286 if (exportedkeymat != NULL) { 2287 if (!SSL_export_keying_material(s, exportedkeymat, 2288 keymatexportlen, 2289 keymatexportlabel, 2290 strlen(keymatexportlabel), 2291 NULL, 0, 0)) { 2292 BIO_printf(bio, " Error\n"); 2293 } else { 2294 BIO_printf(bio, " Keying material: "); 2295 for (i = 0; i < keymatexportlen; i++) 2296 BIO_printf(bio, "%02X", exportedkeymat[i]); 2297 BIO_printf(bio, "\n"); 2298 } 2299 OPENSSL_free(exportedkeymat); 2300 } 2301 } 2302 BIO_printf(bio, "---\n"); 2303 if (peer != NULL) 2304 X509_free(peer); 2305 /* flush, or debugging output gets mixed with http response */ 2306 (void)BIO_flush(bio); 2307 } 2308 2309 #ifndef OPENSSL_NO_TLSEXT 2310 2311 static int ocsp_resp_cb(SSL *s, void *arg) 2312 { 2313 const unsigned char *p; 2314 int len; 2315 OCSP_RESPONSE *rsp; 2316 len = SSL_get_tlsext_status_ocsp_resp(s, &p); 2317 BIO_puts(arg, "OCSP response: "); 2318 if (!p) { 2319 BIO_puts(arg, "no response sent\n"); 2320 return 1; 2321 } 2322 rsp = d2i_OCSP_RESPONSE(NULL, &p, len); 2323 if (!rsp) { 2324 BIO_puts(arg, "response parse error\n"); 2325 BIO_dump_indent(arg, (char *)p, len, 4); 2326 return 0; 2327 } 2328 BIO_puts(arg, "\n======================================\n"); 2329 OCSP_RESPONSE_print(arg, rsp, 0); 2330 BIO_puts(arg, "======================================\n"); 2331 OCSP_RESPONSE_free(rsp); 2332 return 1; 2333 } 2334 2335 #endif 2336