2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
149 * With IPv6, it looks like Digital has mixed up the proper order of
150 * recursive header file inclusion, resulting in the compiler complaining
151 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
152 * needed to have fileno() declared correctly... So let's define u_int
154 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
156 typedef unsigned int u_int
;
161 #include <openssl/x509.h>
162 #include <openssl/ssl.h>
163 #include <openssl/err.h>
164 #include <openssl/pem.h>
165 #include <openssl/rand.h>
166 #include <openssl/ocsp.h>
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_SRP
169 # include <openssl/srp.h>
172 #include "timeouts.h"
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
179 #if defined(OPENSSL_SYS_BEOS_R5)
184 #define PROG s_client_main
187 * #define SSL_HOST_NAME "www.netscape.com"
190 * #define SSL_HOST_NAME "193.118.187.102"
192 #define SSL_HOST_NAME "localhost"
194 /* no default cert. */
196 * #define TEST_CERT "client.pem"
200 #define BUFSIZZ 1024*8
202 extern int verify_depth
;
203 extern int verify_error
;
204 extern int verify_return_error
;
207 static int c_nbio
= 0;
209 static int c_Pause
= 0;
210 static int c_debug
= 0;
211 #ifndef OPENSSL_NO_TLSEXT
212 static int c_tlsextdebug
= 0;
213 static int c_status_req
= 0;
215 static int c_msg
= 0;
216 static int c_showcerts
= 0;
218 static char *keymatexportlabel
= NULL
;
219 static int keymatexportlen
= 20;
221 static void sc_usage(void);
222 static void print_stuff(BIO
*berr
, SSL
*con
, int full
);
223 #ifndef OPENSSL_NO_TLSEXT
224 static int ocsp_resp_cb(SSL
*s
, void *arg
);
226 static BIO
*bio_c_out
= NULL
;
227 static int c_quiet
= 0;
228 static int c_ign_eof
= 0;
230 #ifndef OPENSSL_NO_PSK
231 /* Default PSK identity and key */
232 static char *psk_identity
= "Client_identity";
234 * char *psk_key=NULL; by default PSK is not used
237 static unsigned int psk_client_cb(SSL
*ssl
, const char *hint
, char *identity
,
238 unsigned int max_identity_len
,
240 unsigned int max_psk_len
)
242 unsigned int psk_len
= 0;
247 BIO_printf(bio_c_out
, "psk_client_cb\n");
249 /* no ServerKeyExchange message */
251 BIO_printf(bio_c_out
,
252 "NULL received PSK identity hint, continuing anyway\n");
254 BIO_printf(bio_c_out
, "Received PSK identity hint '%s'\n", hint
);
257 * lookup PSK identity and PSK key based on the given identity hint here
259 ret
= BIO_snprintf(identity
, max_identity_len
, "%s", psk_identity
);
260 if (ret
< 0 || (unsigned int)ret
> max_identity_len
)
263 BIO_printf(bio_c_out
, "created identity '%s' len=%d\n", identity
,
265 ret
= BN_hex2bn(&bn
, psk_key
);
267 BIO_printf(bio_err
, "Could not convert PSK key '%s' to BIGNUM\n",
274 if ((unsigned int)BN_num_bytes(bn
) > max_psk_len
) {
276 "psk buffer of callback is too small (%d) for key (%d)\n",
277 max_psk_len
, BN_num_bytes(bn
));
282 psk_len
= BN_bn2bin(bn
, psk
);
288 BIO_printf(bio_c_out
, "created PSK len=%d\n", psk_len
);
293 BIO_printf(bio_err
, "Error in PSK client callback\n");
298 static void sc_usage(void)
300 BIO_printf(bio_err
, "usage: s_client args\n");
301 BIO_printf(bio_err
, "\n");
302 BIO_printf(bio_err
, " -host host - use -connect instead\n");
303 BIO_printf(bio_err
, " -port port - use -connect instead\n");
305 " -connect host:port - who to connect to (default is %s:%s)\n",
306 SSL_HOST_NAME
, PORT_STR
);
309 " -verify arg - turn on peer certificate verification\n");
311 " -verify_return_error - return verification errors\n");
313 " -cert arg - certificate file to use, PEM format assumed\n");
315 " -certform arg - certificate format (PEM or DER) PEM default\n");
317 " -key arg - Private key file to use, in cert file if\n");
318 BIO_printf(bio_err
, " not specified but cert file is.\n");
320 " -keyform arg - key format (PEM or DER) PEM default\n");
322 " -pass arg - private key file pass phrase source\n");
323 BIO_printf(bio_err
, " -CApath arg - PEM format directory of CA's\n");
324 BIO_printf(bio_err
, " -CAfile arg - PEM format file of CA's\n");
326 " -reconnect - Drop and re-make the connection with the same Session-ID\n");
328 " -pause - sleep(1) after each read(2) and write(2) system call\n");
330 " -prexit - print session information even on connection failure\n");
332 " -showcerts - show all certificates in the chain\n");
333 BIO_printf(bio_err
, " -debug - extra output\n");
335 BIO_printf(bio_err
, " -wdebug - WATT-32 tcp debugging\n");
337 BIO_printf(bio_err
, " -msg - Show protocol messages\n");
338 BIO_printf(bio_err
, " -nbio_test - more ssl protocol testing\n");
339 BIO_printf(bio_err
, " -state - print the 'ssl' states\n");
341 BIO_printf(bio_err
, " -nbio - Run with non-blocking IO\n");
344 " -crlf - convert LF from terminal into CRLF\n");
345 BIO_printf(bio_err
, " -quiet - no s_client output\n");
347 " -ign_eof - ignore input eof (default when -quiet)\n");
348 BIO_printf(bio_err
, " -no_ign_eof - don't ignore input eof\n");
349 #ifndef OPENSSL_NO_PSK
350 BIO_printf(bio_err
, " -psk_identity arg - PSK identity\n");
351 BIO_printf(bio_err
, " -psk arg - PSK in hex (without 0x)\n");
352 # ifndef OPENSSL_NO_JPAKE
353 BIO_printf(bio_err
, " -jpake arg - JPAKE secret to use\n");
356 #ifndef OPENSSL_NO_SRP
358 " -srpuser user - SRP authentification for 'user'\n");
359 BIO_printf(bio_err
, " -srppass arg - password for 'user'\n");
361 " -srp_lateuser - SRP username into second ClientHello message\n");
363 " -srp_moregroups - Tolerate other than the known g N values.\n");
365 " -srp_strength int - minimal length in bits for N (default %d).\n",
368 BIO_printf(bio_err
, " -ssl2 - just use SSLv2\n");
369 #ifndef OPENSSL_NO_SSL3_METHOD
370 BIO_printf(bio_err
, " -ssl3 - just use SSLv3\n");
372 BIO_printf(bio_err
, " -tls1_2 - just use TLSv1.2\n");
373 BIO_printf(bio_err
, " -tls1_1 - just use TLSv1.1\n");
374 BIO_printf(bio_err
, " -tls1 - just use TLSv1\n");
375 BIO_printf(bio_err
, " -dtls1 - just use DTLSv1\n");
376 BIO_printf(bio_err
, " -fallback_scsv - send TLS_FALLBACK_SCSV\n");
377 BIO_printf(bio_err
, " -mtu - set the link layer MTU\n");
379 " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
381 " -bugs - Switch on all SSL implementation bug workarounds\n");
383 " -serverpref - Use server's cipher preferences (only SSLv2)\n");
385 " -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
387 " command to see what is available\n");
389 " -starttls prot - use the STARTTLS command before starting TLS\n");
391 " for those protocols that support it, where\n");
393 " 'prot' defines which one to assume. Currently,\n");
395 " only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
396 BIO_printf(bio_err
, " are supported.\n");
397 #ifndef OPENSSL_NO_ENGINE
399 " -engine id - Initialise and use the specified engine\n");
401 BIO_printf(bio_err
, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR
,
402 LIST_SEPARATOR_CHAR
);
403 BIO_printf(bio_err
, " -sess_out arg - file to write SSL session to\n");
404 BIO_printf(bio_err
, " -sess_in arg - file to read SSL session from\n");
405 #ifndef OPENSSL_NO_TLSEXT
407 " -servername host - Set TLS extension servername in ClientHello\n");
409 " -tlsextdebug - hex dump of all TLS extensions received\n");
411 " -status - request certificate status from server\n");
413 " -no_ticket - disable use of RFC4507bis session tickets\n");
414 # ifndef OPENSSL_NO_NEXTPROTONEG
416 " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
420 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
421 #ifndef OPENSSL_NO_SRTP
423 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
426 " -keymatexport label - Export keying material using label\n");
428 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
431 #ifndef OPENSSL_NO_TLSEXT
433 /* This is a context that we pass to callbacks */
434 typedef struct tlsextctx_st
{
439 static int MS_CALLBACK
ssl_servername_cb(SSL
*s
, int *ad
, void *arg
)
441 tlsextctx
*p
= (tlsextctx
*) arg
;
442 const char *hn
= SSL_get_servername(s
, TLSEXT_NAMETYPE_host_name
);
443 if (SSL_get_servername_type(s
) != -1)
444 p
->ack
= !SSL_session_reused(s
) && hn
!= NULL
;
446 BIO_printf(bio_err
, "Can't use SSL_get_servername\n");
448 return SSL_TLSEXT_ERR_OK
;
451 # ifndef OPENSSL_NO_SRP
453 /* This is a context that we pass to all callbacks */
454 typedef struct srp_arg_st
{
457 int msg
; /* copy from c_msg */
458 int debug
; /* copy from c_debug */
459 int amp
; /* allow more groups */
460 int strength
/* minimal size for N */ ;
463 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
465 static int srp_Verify_N_and_g(BIGNUM
*N
, BIGNUM
*g
)
467 BN_CTX
*bn_ctx
= BN_CTX_new();
468 BIGNUM
*p
= BN_new();
469 BIGNUM
*r
= BN_new();
471 g
!= NULL
&& N
!= NULL
&& bn_ctx
!= NULL
&& BN_is_odd(N
) &&
472 BN_is_prime_ex(N
, SRP_NUMBER_ITERATIONS_FOR_PRIME
, bn_ctx
, NULL
) &&
473 p
!= NULL
&& BN_rshift1(p
, N
) &&
475 BN_is_prime_ex(p
, SRP_NUMBER_ITERATIONS_FOR_PRIME
, bn_ctx
, NULL
) &&
477 /* verify g^((N-1)/2) == -1 (mod N) */
478 BN_mod_exp(r
, g
, p
, N
, bn_ctx
) &&
479 BN_add_word(r
, 1) && BN_cmp(r
, N
) == 0;
491 * This callback is used here for two purposes:
492 * - extended debugging
493 * - making some primality tests for unknown groups
494 * The callback is only called for a non default group.
496 * An application does not need the call back at all if
497 * only the stanard groups are used. In real life situations,
498 * client and server already share well known groups,
499 * thus there is no need to verify them.
500 * Furthermore, in case that a server actually proposes a group that
501 * is not one of those defined in RFC 5054, it is more appropriate
502 * to add the group to a static list and then compare since
503 * primality tests are rather cpu consuming.
506 static int MS_CALLBACK
ssl_srp_verify_param_cb(SSL
*s
, void *arg
)
508 SRP_ARG
*srp_arg
= (SRP_ARG
*)arg
;
509 BIGNUM
*N
= NULL
, *g
= NULL
;
510 if (!(N
= SSL_get_srp_N(s
)) || !(g
= SSL_get_srp_g(s
)))
512 if (srp_arg
->debug
|| srp_arg
->msg
|| srp_arg
->amp
== 1) {
513 BIO_printf(bio_err
, "SRP parameters:\n");
514 BIO_printf(bio_err
, "\tN=");
515 BN_print(bio_err
, N
);
516 BIO_printf(bio_err
, "\n\tg=");
517 BN_print(bio_err
, g
);
518 BIO_printf(bio_err
, "\n");
521 if (SRP_check_known_gN_param(g
, N
))
524 if (srp_arg
->amp
== 1) {
527 "SRP param N and g are not known params, going to check deeper.\n");
530 * The srp_moregroups is a real debugging feature. Implementors
531 * should rather add the value to the known ones. The minimal size
532 * has already been tested.
534 if (BN_num_bits(g
) <= BN_BITS
&& srp_Verify_N_and_g(N
, g
))
537 BIO_printf(bio_err
, "SRP param N and g rejected.\n");
541 # define PWD_STRLEN 1024
543 static char *MS_CALLBACK
ssl_give_srp_client_pwd_cb(SSL
*s
, void *arg
)
545 SRP_ARG
*srp_arg
= (SRP_ARG
*)arg
;
546 char *pass
= (char *)OPENSSL_malloc(PWD_STRLEN
+ 1);
551 BIO_printf(bio_err
, "Malloc failure\n");
555 cb_tmp
.password
= (char *)srp_arg
->srppassin
;
556 cb_tmp
.prompt_info
= "SRP user";
557 if ((l
= password_callback(pass
, PWD_STRLEN
, 0, &cb_tmp
)) < 0) {
558 BIO_printf(bio_err
, "Can't read Password\n");
568 # ifndef OPENSSL_NO_SRTP
569 char *srtp_profiles
= NULL
;
572 # ifndef OPENSSL_NO_NEXTPROTONEG
573 /* This the context that we pass to next_proto_cb */
574 typedef struct tlsextnextprotoctx_st
{
578 } tlsextnextprotoctx
;
580 static tlsextnextprotoctx next_proto
;
582 static int next_proto_cb(SSL
*s
, unsigned char **out
, unsigned char *outlen
,
583 const unsigned char *in
, unsigned int inlen
,
586 tlsextnextprotoctx
*ctx
= arg
;
589 /* We can assume that |in| is syntactically valid. */
591 BIO_printf(bio_c_out
, "Protocols advertised by server: ");
592 for (i
= 0; i
< inlen
;) {
594 BIO_write(bio_c_out
, ", ", 2);
595 BIO_write(bio_c_out
, &in
[i
+ 1], in
[i
]);
598 BIO_write(bio_c_out
, "\n", 1);
602 SSL_select_next_proto(out
, outlen
, in
, inlen
, ctx
->data
, ctx
->len
);
603 return SSL_TLSEXT_ERR_OK
;
605 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
617 int MAIN(int, char **);
619 int MAIN(int argc
, char **argv
)
621 unsigned int off
= 0, clr
= 0;
623 #ifndef OPENSSL_NO_KRB5
626 int s
, k
, width
, state
= 0;
627 char *cbuf
= NULL
, *sbuf
= NULL
, *mbuf
= NULL
;
628 int cbuf_len
, cbuf_off
;
629 int sbuf_len
, sbuf_off
;
630 fd_set readfds
, writefds
;
633 char *host
= SSL_HOST_NAME
;
634 char *cert_file
= NULL
, *key_file
= NULL
;
635 int cert_format
= FORMAT_PEM
, key_format
= FORMAT_PEM
;
636 char *passarg
= NULL
, *pass
= NULL
;
638 EVP_PKEY
*key
= NULL
;
639 char *CApath
= NULL
, *CAfile
= NULL
, *cipher
= NULL
;
640 int reconnect
= 0, badop
= 0, verify
= SSL_VERIFY_NONE
, bugs
= 0;
642 int write_tty
, read_tty
, write_ssl
, read_ssl
, tty_on
, ssl_pending
;
644 int ret
= 1, in_init
= 1, i
, nbio_test
= 0;
645 int starttls_proto
= PROTO_OFF
;
647 X509_VERIFY_PARAM
*vpm
= NULL
;
649 const SSL_METHOD
*meth
= NULL
;
650 int socket_type
= SOCK_STREAM
;
654 struct timeval timeout
, *timeoutp
;
655 #ifndef OPENSSL_NO_ENGINE
656 char *engine_id
= NULL
;
657 char *ssl_client_engine_id
= NULL
;
658 ENGINE
*ssl_client_engine
= NULL
;
661 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
663 # if defined(OPENSSL_SYS_BEOS_R5)
667 #ifndef OPENSSL_NO_TLSEXT
668 char *servername
= NULL
;
669 tlsextctx tlsextcbp
= { NULL
, 0 };
670 # ifndef OPENSSL_NO_NEXTPROTONEG
671 const char *next_proto_neg_in
= NULL
;
674 char *sess_in
= NULL
;
675 char *sess_out
= NULL
;
676 struct sockaddr peer
;
677 int peerlen
= sizeof(peer
);
678 int fallback_scsv
= 0;
679 int enable_timeouts
= 0;
681 #ifndef OPENSSL_NO_JPAKE
682 char *jpake_secret
= NULL
;
684 #ifndef OPENSSL_NO_SRP
685 char *srppass
= NULL
;
686 int srp_lateuser
= 0;
687 SRP_ARG srp_arg
= { NULL
, NULL
, 0, 0, 0, 1024 };
690 meth
= SSLv23_client_method();
701 bio_err
= BIO_new_fp(stderr
, BIO_NOCLOSE
);
703 if (!load_config(bio_err
, NULL
))
706 if (((cbuf
= OPENSSL_malloc(BUFSIZZ
)) == NULL
) ||
707 ((sbuf
= OPENSSL_malloc(BUFSIZZ
)) == NULL
) ||
708 ((mbuf
= OPENSSL_malloc(BUFSIZZ
)) == NULL
)) {
709 BIO_printf(bio_err
, "out of memory\n");
714 verify_error
= X509_V_OK
;
722 if (strcmp(*argv
, "-host") == 0) {
726 } else if (strcmp(*argv
, "-port") == 0) {
729 port
= atoi(*(++argv
));
732 } else if (strcmp(*argv
, "-connect") == 0) {
735 if (!extract_host_port(*(++argv
), &host
, NULL
, &port
))
737 } else if (strcmp(*argv
, "-verify") == 0) {
738 verify
= SSL_VERIFY_PEER
;
741 verify_depth
= atoi(*(++argv
));
742 BIO_printf(bio_err
, "verify depth is %d\n", verify_depth
);
743 } else if (strcmp(*argv
, "-cert") == 0) {
746 cert_file
= *(++argv
);
747 } else if (strcmp(*argv
, "-sess_out") == 0) {
750 sess_out
= *(++argv
);
751 } else if (strcmp(*argv
, "-sess_in") == 0) {
755 } else if (strcmp(*argv
, "-certform") == 0) {
758 cert_format
= str2fmt(*(++argv
));
759 } else if (args_verify(&argv
, &argc
, &badarg
, bio_err
, &vpm
)) {
763 } else if (strcmp(*argv
, "-verify_return_error") == 0)
764 verify_return_error
= 1;
765 else if (strcmp(*argv
, "-prexit") == 0)
767 else if (strcmp(*argv
, "-crlf") == 0)
769 else if (strcmp(*argv
, "-quiet") == 0) {
772 } else if (strcmp(*argv
, "-ign_eof") == 0)
774 else if (strcmp(*argv
, "-no_ign_eof") == 0)
776 else if (strcmp(*argv
, "-pause") == 0)
778 else if (strcmp(*argv
, "-debug") == 0)
780 #ifndef OPENSSL_NO_TLSEXT
781 else if (strcmp(*argv
, "-tlsextdebug") == 0)
783 else if (strcmp(*argv
, "-status") == 0)
787 else if (strcmp(*argv
, "-wdebug") == 0)
790 else if (strcmp(*argv
, "-msg") == 0)
792 else if (strcmp(*argv
, "-showcerts") == 0)
794 else if (strcmp(*argv
, "-nbio_test") == 0)
796 else if (strcmp(*argv
, "-state") == 0)
798 #ifndef OPENSSL_NO_PSK
799 else if (strcmp(*argv
, "-psk_identity") == 0) {
802 psk_identity
= *(++argv
);
803 } else if (strcmp(*argv
, "-psk") == 0) {
809 for (j
= 0; j
< strlen(psk_key
); j
++) {
810 if (isxdigit((unsigned char)psk_key
[j
]))
812 BIO_printf(bio_err
, "Not a hex number '%s'\n", *argv
);
817 #ifndef OPENSSL_NO_SRP
818 else if (strcmp(*argv
, "-srpuser") == 0) {
821 srp_arg
.srplogin
= *(++argv
);
822 meth
= TLSv1_client_method();
823 } else if (strcmp(*argv
, "-srppass") == 0) {
827 meth
= TLSv1_client_method();
828 } else if (strcmp(*argv
, "-srp_strength") == 0) {
831 srp_arg
.strength
= atoi(*(++argv
));
832 BIO_printf(bio_err
, "SRP minimal length for N is %d\n",
834 meth
= TLSv1_client_method();
835 } else if (strcmp(*argv
, "-srp_lateuser") == 0) {
837 meth
= TLSv1_client_method();
838 } else if (strcmp(*argv
, "-srp_moregroups") == 0) {
840 meth
= TLSv1_client_method();
843 #ifndef OPENSSL_NO_SSL2
844 else if (strcmp(*argv
, "-ssl2") == 0)
845 meth
= SSLv2_client_method();
847 #ifndef OPENSSL_NO_SSL3_METHOD
848 else if (strcmp(*argv
, "-ssl3") == 0)
849 meth
= SSLv3_client_method();
851 #ifndef OPENSSL_NO_TLS1
852 else if (strcmp(*argv
, "-tls1_2") == 0)
853 meth
= TLSv1_2_client_method();
854 else if (strcmp(*argv
, "-tls1_1") == 0)
855 meth
= TLSv1_1_client_method();
856 else if (strcmp(*argv
, "-tls1") == 0)
857 meth
= TLSv1_client_method();
859 #ifndef OPENSSL_NO_DTLS1
860 else if (strcmp(*argv
, "-dtls1") == 0) {
861 meth
= DTLSv1_client_method();
862 socket_type
= SOCK_DGRAM
;
863 } else if (strcmp(*argv
, "-fallback_scsv") == 0) {
865 } else if (strcmp(*argv
, "-timeout") == 0)
867 else if (strcmp(*argv
, "-mtu") == 0) {
870 socket_mtu
= atol(*(++argv
));
873 else if (strcmp(*argv
, "-bugs") == 0)
875 else if (strcmp(*argv
, "-keyform") == 0) {
878 key_format
= str2fmt(*(++argv
));
879 } else if (strcmp(*argv
, "-pass") == 0) {
883 } else if (strcmp(*argv
, "-key") == 0) {
886 key_file
= *(++argv
);
887 } else if (strcmp(*argv
, "-reconnect") == 0) {
889 } else if (strcmp(*argv
, "-CApath") == 0) {
893 } else if (strcmp(*argv
, "-CAfile") == 0) {
897 } else if (strcmp(*argv
, "-no_tls1_2") == 0)
898 off
|= SSL_OP_NO_TLSv1_2
;
899 else if (strcmp(*argv
, "-no_tls1_1") == 0)
900 off
|= SSL_OP_NO_TLSv1_1
;
901 else if (strcmp(*argv
, "-no_tls1") == 0)
902 off
|= SSL_OP_NO_TLSv1
;
903 else if (strcmp(*argv
, "-no_ssl3") == 0)
904 off
|= SSL_OP_NO_SSLv3
;
905 else if (strcmp(*argv
, "-no_ssl2") == 0)
906 off
|= SSL_OP_NO_SSLv2
;
907 else if (strcmp(*argv
, "-no_comp") == 0) {
908 off
|= SSL_OP_NO_COMPRESSION
;
910 #ifndef OPENSSL_NO_TLSEXT
911 else if (strcmp(*argv
, "-no_ticket") == 0) {
912 off
|= SSL_OP_NO_TICKET
;
914 # ifndef OPENSSL_NO_NEXTPROTONEG
915 else if (strcmp(*argv
, "-nextprotoneg") == 0) {
918 next_proto_neg_in
= *(++argv
);
922 else if (strcmp(*argv
, "-serverpref") == 0)
923 off
|= SSL_OP_CIPHER_SERVER_PREFERENCE
;
924 else if (strcmp(*argv
, "-legacy_renegotiation") == 0)
925 off
|= SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
;
926 else if (strcmp(*argv
, "-legacy_server_connect") == 0) {
927 off
|= SSL_OP_LEGACY_SERVER_CONNECT
;
928 } else if (strcmp(*argv
, "-no_legacy_server_connect") == 0) {
929 clr
|= SSL_OP_LEGACY_SERVER_CONNECT
;
930 } else if (strcmp(*argv
, "-cipher") == 0) {
936 else if (strcmp(*argv
, "-nbio") == 0) {
940 else if (strcmp(*argv
, "-starttls") == 0) {
944 if (strcmp(*argv
, "smtp") == 0)
945 starttls_proto
= PROTO_SMTP
;
946 else if (strcmp(*argv
, "pop3") == 0)
947 starttls_proto
= PROTO_POP3
;
948 else if (strcmp(*argv
, "imap") == 0)
949 starttls_proto
= PROTO_IMAP
;
950 else if (strcmp(*argv
, "ftp") == 0)
951 starttls_proto
= PROTO_FTP
;
952 else if (strcmp(*argv
, "xmpp") == 0)
953 starttls_proto
= PROTO_XMPP
;
957 #ifndef OPENSSL_NO_ENGINE
958 else if (strcmp(*argv
, "-engine") == 0) {
961 engine_id
= *(++argv
);
962 } else if (strcmp(*argv
, "-ssl_client_engine") == 0) {
965 ssl_client_engine_id
= *(++argv
);
968 else if (strcmp(*argv
, "-rand") == 0) {
973 #ifndef OPENSSL_NO_TLSEXT
974 else if (strcmp(*argv
, "-servername") == 0) {
977 servername
= *(++argv
);
978 /* meth=TLSv1_client_method(); */
981 #ifndef OPENSSL_NO_JPAKE
982 else if (strcmp(*argv
, "-jpake") == 0) {
985 jpake_secret
= *++argv
;
988 #ifndef OPENSSL_NO_SRTP
989 else if (strcmp(*argv
, "-use_srtp") == 0) {
992 srtp_profiles
= *(++argv
);
995 else if (strcmp(*argv
, "-keymatexport") == 0) {
998 keymatexportlabel
= *(++argv
);
999 } else if (strcmp(*argv
, "-keymatexportlen") == 0) {
1002 keymatexportlen
= atoi(*(++argv
));
1003 if (keymatexportlen
== 0)
1006 BIO_printf(bio_err
, "unknown option %s\n", *argv
);
1018 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1021 BIO_printf(bio_err
, "Can't use JPAKE and PSK together\n");
1024 psk_identity
= "JPAKE";
1026 BIO_printf(bio_err
, "JPAKE sets cipher to PSK\n");
1033 OpenSSL_add_ssl_algorithms();
1034 SSL_load_error_strings();
1036 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1037 next_proto
.status
= -1;
1038 if (next_proto_neg_in
) {
1040 next_protos_parse(&next_proto
.len
, next_proto_neg_in
);
1041 if (next_proto
.data
== NULL
) {
1042 BIO_printf(bio_err
, "Error parsing -nextprotoneg argument\n");
1046 next_proto
.data
= NULL
;
1049 #ifndef OPENSSL_NO_ENGINE
1050 e
= setup_engine(bio_err
, engine_id
, 1);
1051 if (ssl_client_engine_id
) {
1052 ssl_client_engine
= ENGINE_by_id(ssl_client_engine_id
);
1053 if (!ssl_client_engine
) {
1054 BIO_printf(bio_err
, "Error getting client auth engine\n");
1059 if (!app_passwd(bio_err
, passarg
, NULL
, &pass
, NULL
)) {
1060 BIO_printf(bio_err
, "Error getting password\n");
1064 if (key_file
== NULL
)
1065 key_file
= cert_file
;
1069 key
= load_key(bio_err
, key_file
, key_format
, 0, pass
, e
,
1070 "client certificate private key file");
1072 ERR_print_errors(bio_err
);
1079 cert
= load_cert(bio_err
, cert_file
, cert_format
,
1080 NULL
, e
, "client certificate file");
1083 ERR_print_errors(bio_err
);
1088 if (!app_RAND_load_file(NULL
, bio_err
, 1) && inrand
== NULL
1089 && !RAND_status()) {
1091 "warning, not much extra random data, consider using the -rand option\n");
1094 BIO_printf(bio_err
, "%ld semi-random bytes loaded\n",
1095 app_RAND_load_files(inrand
));
1097 if (bio_c_out
== NULL
) {
1098 if (c_quiet
&& !c_debug
&& !c_msg
) {
1099 bio_c_out
= BIO_new(BIO_s_null());
1101 if (bio_c_out
== NULL
)
1102 bio_c_out
= BIO_new_fp(stdout
, BIO_NOCLOSE
);
1105 #ifndef OPENSSL_NO_SRP
1106 if (!app_passwd(bio_err
, srppass
, NULL
, &srp_arg
.srppassin
, NULL
)) {
1107 BIO_printf(bio_err
, "Error getting password\n");
1112 ctx
= SSL_CTX_new(meth
);
1114 ERR_print_errors(bio_err
);
1119 SSL_CTX_set1_param(ctx
, vpm
);
1121 #ifndef OPENSSL_NO_ENGINE
1122 if (ssl_client_engine
) {
1123 if (!SSL_CTX_set_client_cert_engine(ctx
, ssl_client_engine
)) {
1124 BIO_puts(bio_err
, "Error setting client auth engine\n");
1125 ERR_print_errors(bio_err
);
1126 ENGINE_free(ssl_client_engine
);
1129 ENGINE_free(ssl_client_engine
);
1133 #ifndef OPENSSL_NO_PSK
1134 # ifdef OPENSSL_NO_JPAKE
1135 if (psk_key
!= NULL
)
1137 if (psk_key
!= NULL
|| jpake_secret
)
1141 BIO_printf(bio_c_out
,
1142 "PSK key given or JPAKE in use, setting client callback\n");
1143 SSL_CTX_set_psk_client_callback(ctx
, psk_client_cb
);
1146 #ifndef OPENSSL_NO_SRTP
1147 if (srtp_profiles
!= NULL
)
1148 SSL_CTX_set_tlsext_use_srtp(ctx
, srtp_profiles
);
1151 SSL_CTX_set_options(ctx
, SSL_OP_ALL
| off
);
1153 SSL_CTX_set_options(ctx
, off
);
1156 SSL_CTX_clear_options(ctx
, clr
);
1158 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1159 if (next_proto
.data
)
1160 SSL_CTX_set_next_proto_select_cb(ctx
, next_proto_cb
, &next_proto
);
1164 SSL_CTX_set_info_callback(ctx
, apps_ssl_info_callback
);
1166 if (!SSL_CTX_set_cipher_list(ctx
, cipher
)) {
1167 BIO_printf(bio_err
, "error setting cipher list\n");
1168 ERR_print_errors(bio_err
);
1173 SSL_CTX_set_cipher_list(ctx
, getenv("SSL_CIPHER"));
1176 SSL_CTX_set_verify(ctx
, verify
, verify_callback
);
1177 if (!set_cert_key_stuff(ctx
, cert
, key
))
1180 if ((!SSL_CTX_load_verify_locations(ctx
, CAfile
, CApath
)) ||
1181 (!SSL_CTX_set_default_verify_paths(ctx
))) {
1183 * BIO_printf(bio_err,"error setting default verify locations\n");
1185 ERR_print_errors(bio_err
);
1188 #ifndef OPENSSL_NO_TLSEXT
1189 if (servername
!= NULL
) {
1190 tlsextcbp
.biodebug
= bio_err
;
1191 SSL_CTX_set_tlsext_servername_callback(ctx
, ssl_servername_cb
);
1192 SSL_CTX_set_tlsext_servername_arg(ctx
, &tlsextcbp
);
1194 # ifndef OPENSSL_NO_SRP
1195 if (srp_arg
.srplogin
) {
1196 if (!srp_lateuser
&& !SSL_CTX_set_srp_username(ctx
, srp_arg
.srplogin
)) {
1197 BIO_printf(bio_err
, "Unable to set SRP username\n");
1200 srp_arg
.msg
= c_msg
;
1201 srp_arg
.debug
= c_debug
;
1202 SSL_CTX_set_srp_cb_arg(ctx
, &srp_arg
);
1203 SSL_CTX_set_srp_client_pwd_callback(ctx
, ssl_give_srp_client_pwd_cb
);
1204 SSL_CTX_set_srp_strength(ctx
, srp_arg
.strength
);
1205 if (c_msg
|| c_debug
|| srp_arg
.amp
== 0)
1206 SSL_CTX_set_srp_verify_param_callback(ctx
,
1207 ssl_srp_verify_param_cb
);
1215 BIO
*stmp
= BIO_new_file(sess_in
, "r");
1217 BIO_printf(bio_err
, "Can't open session file %s\n", sess_in
);
1218 ERR_print_errors(bio_err
);
1221 sess
= PEM_read_bio_SSL_SESSION(stmp
, NULL
, 0, NULL
);
1224 BIO_printf(bio_err
, "Can't open session file %s\n", sess_in
);
1225 ERR_print_errors(bio_err
);
1228 SSL_set_session(con
, sess
);
1229 SSL_SESSION_free(sess
);
1233 SSL_set_mode(con
, SSL_MODE_SEND_FALLBACK_SCSV
);
1235 #ifndef OPENSSL_NO_TLSEXT
1236 if (servername
!= NULL
) {
1237 if (!SSL_set_tlsext_host_name(con
, servername
)) {
1238 BIO_printf(bio_err
, "Unable to set TLS servername extension.\n");
1239 ERR_print_errors(bio_err
);
1244 #ifndef OPENSSL_NO_KRB5
1245 if (con
&& (kctx
= kssl_ctx_new()) != NULL
) {
1246 SSL_set0_kssl_ctx(con
, kctx
);
1247 kssl_ctx_setstring(kctx
, KSSL_SERVER
, host
);
1249 #endif /* OPENSSL_NO_KRB5 */
1250 /* SSL_set_cipher_list(con,"RC4-MD5"); */
1252 # ifdef TLSEXT_TYPE_opaque_prf_input
1253 SSL_set_tlsext_opaque_prf_input(con
, "Test client", 11);
1259 if (init_client(&s
, host
, port
, socket_type
) == 0) {
1260 BIO_printf(bio_err
, "connect:errno=%d\n", get_last_socket_error());
1264 BIO_printf(bio_c_out
, "CONNECTED(%08X)\n", s
);
1268 unsigned long l
= 1;
1269 BIO_printf(bio_c_out
, "turning on non blocking io\n");
1270 if (BIO_socket_ioctl(s
, FIONBIO
, &l
) < 0) {
1271 ERR_print_errors(bio_err
);
1277 SSL_set_debug(con
, 1);
1279 if (SSL_version(con
) == DTLS1_VERSION
) {
1281 sbio
= BIO_new_dgram(s
, BIO_NOCLOSE
);
1282 if (getsockname(s
, &peer
, (void *)&peerlen
) < 0) {
1283 BIO_printf(bio_err
, "getsockname:errno=%d\n",
1284 get_last_socket_error());
1289 (void)BIO_ctrl_set_connected(sbio
, 1, &peer
);
1291 if (enable_timeouts
) {
1293 timeout
.tv_usec
= DGRAM_RCV_TIMEOUT
;
1294 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT
, 0, &timeout
);
1297 timeout
.tv_usec
= DGRAM_SND_TIMEOUT
;
1298 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT
, 0, &timeout
);
1302 if (socket_mtu
< DTLS_get_link_min_mtu(con
)) {
1303 BIO_printf(bio_err
, "MTU too small. Must be at least %ld\n",
1304 DTLS_get_link_min_mtu(con
));
1308 SSL_set_options(con
, SSL_OP_NO_QUERY_MTU
);
1309 if (!DTLS_set_link_mtu(con
, socket_mtu
)) {
1310 BIO_printf(bio_err
, "Failed to set MTU\n");
1315 /* want to do MTU discovery */
1316 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_MTU_DISCOVER
, 0, NULL
);
1318 sbio
= BIO_new_socket(s
, BIO_NOCLOSE
);
1323 test
= BIO_new(BIO_f_nbio_test());
1324 sbio
= BIO_push(test
, sbio
);
1328 SSL_set_debug(con
, 1);
1329 BIO_set_callback(sbio
, bio_dump_callback
);
1330 BIO_set_callback_arg(sbio
, (char *)bio_c_out
);
1333 SSL_set_msg_callback(con
, msg_cb
);
1334 SSL_set_msg_callback_arg(con
, bio_c_out
);
1336 #ifndef OPENSSL_NO_TLSEXT
1337 if (c_tlsextdebug
) {
1338 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
1339 SSL_set_tlsext_debug_arg(con
, bio_c_out
);
1342 SSL_set_tlsext_status_type(con
, TLSEXT_STATUSTYPE_ocsp
);
1343 SSL_CTX_set_tlsext_status_cb(ctx
, ocsp_resp_cb
);
1344 SSL_CTX_set_tlsext_status_arg(ctx
, bio_c_out
);
1347 STACK_OF(OCSP_RESPID
) *ids
= sk_OCSP_RESPID_new_null();
1348 OCSP_RESPID
*id
= OCSP_RESPID_new();
1349 id
->value
.byKey
= ASN1_OCTET_STRING_new();
1350 id
->type
= V_OCSP_RESPID_KEY
;
1351 ASN1_STRING_set(id
->value
.byKey
, "Hello World", -1);
1352 sk_OCSP_RESPID_push(ids
, id
);
1353 SSL_set_tlsext_status_ids(con
, ids
);
1358 #ifndef OPENSSL_NO_JPAKE
1360 jpake_client_auth(bio_c_out
, sbio
, jpake_secret
);
1363 SSL_set_bio(con
, sbio
, sbio
);
1364 SSL_set_connect_state(con
);
1366 /* ok, lets connect */
1367 width
= SSL_get_fd(con
) + 1;
1380 /* This is an ugly hack that does a lot of assumptions */
1382 * We do have to handle multi-line responses which may come in a single
1383 * packet or not. We therefore have to use BIO_gets() which does need a
1384 * buffering BIO. So during the initial chitchat we do push a buffering
1385 * BIO into the chain that is removed again later on to not disturb the
1386 * rest of the s_client operation.
1388 if (starttls_proto
== PROTO_SMTP
) {
1390 BIO
*fbio
= BIO_new(BIO_f_buffer());
1391 BIO_push(fbio
, sbio
);
1392 /* wait for multi-line response to end from SMTP */
1394 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1396 while (mbuf_len
> 3 && mbuf
[3] == '-');
1397 /* STARTTLS command requires EHLO... */
1398 BIO_printf(fbio
, "EHLO openssl.client.net\r\n");
1399 (void)BIO_flush(fbio
);
1400 /* wait for multi-line response to end EHLO SMTP response */
1402 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1403 if (strstr(mbuf
, "STARTTLS"))
1406 while (mbuf_len
> 3 && mbuf
[3] == '-');
1407 (void)BIO_flush(fbio
);
1412 "didn't found starttls in server response,"
1413 " try anyway...\n");
1414 BIO_printf(sbio
, "STARTTLS\r\n");
1415 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1416 } else if (starttls_proto
== PROTO_POP3
) {
1417 BIO_read(sbio
, mbuf
, BUFSIZZ
);
1418 BIO_printf(sbio
, "STLS\r\n");
1419 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1420 } else if (starttls_proto
== PROTO_IMAP
) {
1422 BIO
*fbio
= BIO_new(BIO_f_buffer());
1423 BIO_push(fbio
, sbio
);
1424 BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1425 /* STARTTLS command requires CAPABILITY... */
1426 BIO_printf(fbio
, ". CAPABILITY\r\n");
1427 (void)BIO_flush(fbio
);
1428 /* wait for multi-line CAPABILITY response */
1430 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1431 if (strstr(mbuf
, "STARTTLS"))
1434 while (mbuf_len
> 3 && mbuf
[0] != '.');
1435 (void)BIO_flush(fbio
);
1440 "didn't found STARTTLS in server response,"
1441 " try anyway...\n");
1442 BIO_printf(sbio
, ". STARTTLS\r\n");
1443 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1444 } else if (starttls_proto
== PROTO_FTP
) {
1445 BIO
*fbio
= BIO_new(BIO_f_buffer());
1446 BIO_push(fbio
, sbio
);
1447 /* wait for multi-line response to end from FTP */
1449 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1451 while (mbuf_len
> 3 && mbuf
[3] == '-');
1452 (void)BIO_flush(fbio
);
1455 BIO_printf(sbio
, "AUTH TLS\r\n");
1456 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1458 if (starttls_proto
== PROTO_XMPP
) {
1460 BIO_printf(sbio
, "<stream:stream "
1461 "xmlns:stream='http://etherx.jabber.org/streams' "
1462 "xmlns='jabber:client' to='%s' version='1.0'>", host
);
1463 seen
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
1466 (mbuf
, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")) {
1467 if (strstr(mbuf
, "/stream:features>"))
1469 seen
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
1473 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1474 seen
= BIO_read(sbio
, sbuf
, BUFSIZZ
);
1476 if (!strstr(sbuf
, "<proceed"))
1485 if ((SSL_version(con
) == DTLS1_VERSION
) &&
1486 DTLSv1_get_timeout(con
, &timeout
))
1487 timeoutp
= &timeout
;
1491 if (SSL_in_init(con
) && !SSL_total_renegotiations(con
)) {
1498 #if 0 /* This test doesn't really work as intended
1499 * (needs to be fixed) */
1500 # ifndef OPENSSL_NO_TLSEXT
1501 if (servername
!= NULL
&& !SSL_session_reused(con
)) {
1502 BIO_printf(bio_c_out
,
1503 "Server did %sacknowledge servername extension.\n",
1504 tlsextcbp
.ack
? "" : "not ");
1509 BIO
*stmp
= BIO_new_file(sess_out
, "w");
1511 PEM_write_bio_SSL_SESSION(stmp
, SSL_get_session(con
));
1514 BIO_printf(bio_err
, "Error writing session file %s\n",
1517 print_stuff(bio_c_out
, con
, full_log
);
1521 if (starttls_proto
) {
1522 BIO_printf(bio_err
, "%s", mbuf
);
1523 /* We don't need to know any more */
1524 starttls_proto
= PROTO_OFF
;
1529 BIO_printf(bio_c_out
,
1530 "drop connection and then reconnect\n");
1532 SSL_set_connect_state(con
);
1533 SHUTDOWN(SSL_get_fd(con
));
1539 ssl_pending
= read_ssl
&& SSL_pending(con
);
1542 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1545 openssl_fdset(fileno(stdin
), &readfds
);
1547 openssl_fdset(fileno(stdout
), &writefds
);
1550 openssl_fdset(SSL_get_fd(con
), &readfds
);
1552 openssl_fdset(SSL_get_fd(con
), &writefds
);
1554 if (!tty_on
|| !write_tty
) {
1556 openssl_fdset(SSL_get_fd(con
), &readfds
);
1558 openssl_fdset(SSL_get_fd(con
), &writefds
);
1561 /*- printf("mode tty(%d %d%d) ssl(%d%d)\n",
1562 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1565 * Note: under VMS with SOCKETSHR the second parameter is
1566 * currently of type (int *) whereas under other systems it is
1567 * (void *) if you don't have a cast it will choke the compiler:
1568 * if you do have a cast then you can either go for (int *) or
1571 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1573 * Under Windows/DOS we make the assumption that we can always
1574 * write to the tty: therefore if we need to write to the tty we
1575 * just fall through. Otherwise we timeout the select every
1576 * second and see if there are any keypresses. Note: this is a
1577 * hack, in a proper Windows application we wouldn't do this.
1584 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1586 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1587 if (!i
&& (!_kbhit() || !read_tty
))
1590 if (!i
&& (!((_kbhit())
1591 || (WAIT_OBJECT_0
==
1592 WaitForSingleObject(GetStdHandle
1599 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1602 #elif defined(OPENSSL_SYS_NETWARE)
1607 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1610 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1613 #elif defined(OPENSSL_SYS_BEOS_R5)
1614 /* Under BeOS-R5 the situation is similar to DOS */
1617 (void)fcntl(fileno(stdin
), F_SETFL
, O_NONBLOCK
);
1622 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1624 if (read(fileno(stdin
), sbuf
, 0) >= 0)
1626 if (!i
&& (stdin_set
!= 1 || !read_tty
))
1629 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1632 (void)fcntl(fileno(stdin
), F_SETFL
, 0);
1634 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
1638 BIO_printf(bio_err
, "bad select %d\n",
1639 get_last_socket_error());
1645 if ((SSL_version(con
) == DTLS1_VERSION
)
1646 && DTLSv1_handle_timeout(con
) > 0) {
1647 BIO_printf(bio_err
, "TIMEOUT occured\n");
1650 if (!ssl_pending
&& FD_ISSET(SSL_get_fd(con
), &writefds
)) {
1651 k
= SSL_write(con
, &(cbuf
[cbuf_off
]), (unsigned int)cbuf_len
);
1652 switch (SSL_get_error(con
, k
)) {
1653 case SSL_ERROR_NONE
:
1658 /* we have done a write(con,NULL,0); */
1659 if (cbuf_len
<= 0) {
1662 } else { /* if (cbuf_len > 0) */
1668 case SSL_ERROR_WANT_WRITE
:
1669 BIO_printf(bio_c_out
, "write W BLOCK\n");
1673 case SSL_ERROR_WANT_READ
:
1674 BIO_printf(bio_c_out
, "write R BLOCK\n");
1679 case SSL_ERROR_WANT_X509_LOOKUP
:
1680 BIO_printf(bio_c_out
, "write X BLOCK\n");
1682 case SSL_ERROR_ZERO_RETURN
:
1683 if (cbuf_len
!= 0) {
1684 BIO_printf(bio_c_out
, "shutdown\n");
1693 case SSL_ERROR_SYSCALL
:
1694 if ((k
!= 0) || (cbuf_len
!= 0)) {
1695 BIO_printf(bio_err
, "write:errno=%d\n",
1696 get_last_socket_error());
1704 ERR_print_errors(bio_err
);
1708 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1709 /* Assume Windows/DOS/BeOS can always write */
1710 else if (!ssl_pending
&& write_tty
)
1712 else if (!ssl_pending
&& FD_ISSET(fileno(stdout
), &writefds
))
1715 #ifdef CHARSET_EBCDIC
1716 ascii2ebcdic(&(sbuf
[sbuf_off
]), &(sbuf
[sbuf_off
]), sbuf_len
);
1718 i
= raw_write_stdout(&(sbuf
[sbuf_off
]), sbuf_len
);
1721 BIO_printf(bio_c_out
, "DONE\n");
1729 if (sbuf_len
<= 0) {
1733 } else if (ssl_pending
|| FD_ISSET(SSL_get_fd(con
), &readfds
)) {
1738 SSL_renegotiate(con
);
1744 k
= SSL_read(con
, sbuf
, 1024 /* BUFSIZZ */ );
1746 /* Demo for pending and peek :-) */
1747 k
= SSL_read(con
, sbuf
, 16);
1750 printf("read=%d pending=%d peek=%d\n", k
, SSL_pending(con
),
1751 SSL_peek(con
, zbuf
, 10240));
1755 switch (SSL_get_error(con
, k
)) {
1756 case SSL_ERROR_NONE
:
1765 case SSL_ERROR_WANT_WRITE
:
1766 BIO_printf(bio_c_out
, "read W BLOCK\n");
1770 case SSL_ERROR_WANT_READ
:
1771 BIO_printf(bio_c_out
, "read R BLOCK\n");
1774 if ((read_tty
== 0) && (write_ssl
== 0))
1777 case SSL_ERROR_WANT_X509_LOOKUP
:
1778 BIO_printf(bio_c_out
, "read X BLOCK\n");
1780 case SSL_ERROR_SYSCALL
:
1781 ret
= get_last_socket_error();
1782 BIO_printf(bio_err
, "read:errno=%d\n", ret
);
1784 case SSL_ERROR_ZERO_RETURN
:
1785 BIO_printf(bio_c_out
, "closed\n");
1789 ERR_print_errors(bio_err
);
1794 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1795 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1799 || (WAIT_OBJECT_0
==
1800 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE
), 0)))
1802 #elif defined (OPENSSL_SYS_NETWARE)
1804 #elif defined(OPENSSL_SYS_BEOS_R5)
1807 else if (FD_ISSET(fileno(stdin
), &readfds
))
1813 i
= raw_read_stdin(cbuf
, BUFSIZZ
/ 2);
1815 /* both loops are skipped when i <= 0 */
1816 for (j
= 0; j
< i
; j
++)
1817 if (cbuf
[j
] == '\n')
1819 for (j
= i
- 1; j
>= 0; j
--) {
1820 cbuf
[j
+ lf_num
] = cbuf
[j
];
1821 if (cbuf
[j
] == '\n') {
1824 cbuf
[j
+ lf_num
] = '\r';
1827 assert(lf_num
== 0);
1829 i
= raw_read_stdin(cbuf
, BUFSIZZ
);
1831 if ((!c_ign_eof
) && ((i
<= 0) || (cbuf
[0] == 'Q'))) {
1832 BIO_printf(bio_err
, "DONE\n");
1837 if ((!c_ign_eof
) && (cbuf
[0] == 'R')) {
1838 BIO_printf(bio_err
, "RENEGOTIATING\n");
1839 SSL_renegotiate(con
);
1842 #ifndef OPENSSL_NO_HEARTBEATS
1843 else if ((!c_ign_eof
) && (cbuf
[0] == 'B')) {
1844 BIO_printf(bio_err
, "HEARTBEATING\n");
1852 #ifdef CHARSET_EBCDIC
1853 ebcdic2ascii(cbuf
, cbuf
, i
);
1865 print_stuff(bio_c_out
, con
, full_log
);
1867 SHUTDOWN(SSL_get_fd(con
));
1871 print_stuff(bio_c_out
, con
, 1);
1874 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1875 if (next_proto
.data
)
1876 OPENSSL_free(next_proto
.data
);
1887 X509_VERIFY_PARAM_free(vpm
);
1889 OPENSSL_cleanse(cbuf
, BUFSIZZ
);
1893 OPENSSL_cleanse(sbuf
, BUFSIZZ
);
1897 OPENSSL_cleanse(mbuf
, BUFSIZZ
);
1900 if (bio_c_out
!= NULL
) {
1901 BIO_free(bio_c_out
);
1908 static void print_stuff(BIO
*bio
, SSL
*s
, int full
)
1912 static const char *space
= " ";
1915 STACK_OF(X509_NAME
) *sk2
;
1916 const SSL_CIPHER
*c
;
1919 #ifndef OPENSSL_NO_COMP
1920 const COMP_METHOD
*comp
, *expansion
;
1922 unsigned char *exportedkeymat
;
1925 int got_a_chain
= 0;
1927 sk
= SSL_get_peer_cert_chain(s
);
1929 got_a_chain
= 1; /* we don't have it for SSL2 (yet) */
1931 BIO_printf(bio
, "---\nCertificate chain\n");
1932 for (i
= 0; i
< sk_X509_num(sk
); i
++) {
1933 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk
, i
)),
1935 BIO_printf(bio
, "%2d s:%s\n", i
, buf
);
1936 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk
, i
)),
1938 BIO_printf(bio
, " i:%s\n", buf
);
1940 PEM_write_bio_X509(bio
, sk_X509_value(sk
, i
));
1944 BIO_printf(bio
, "---\n");
1945 peer
= SSL_get_peer_certificate(s
);
1947 BIO_printf(bio
, "Server certificate\n");
1949 /* Redundant if we showed the whole chain */
1950 if (!(c_showcerts
&& got_a_chain
))
1951 PEM_write_bio_X509(bio
, peer
);
1952 X509_NAME_oneline(X509_get_subject_name(peer
), buf
, sizeof buf
);
1953 BIO_printf(bio
, "subject=%s\n", buf
);
1954 X509_NAME_oneline(X509_get_issuer_name(peer
), buf
, sizeof buf
);
1955 BIO_printf(bio
, "issuer=%s\n", buf
);
1957 BIO_printf(bio
, "no peer certificate available\n");
1959 sk2
= SSL_get_client_CA_list(s
);
1960 if ((sk2
!= NULL
) && (sk_X509_NAME_num(sk2
) > 0)) {
1961 BIO_printf(bio
, "---\nAcceptable client certificate CA names\n");
1962 for (i
= 0; i
< sk_X509_NAME_num(sk2
); i
++) {
1963 xn
= sk_X509_NAME_value(sk2
, i
);
1964 X509_NAME_oneline(xn
, buf
, sizeof(buf
));
1965 BIO_write(bio
, buf
, strlen(buf
));
1966 BIO_write(bio
, "\n", 1);
1969 BIO_printf(bio
, "---\nNo client certificate CA names sent\n");
1971 p
= SSL_get_shared_ciphers(s
, buf
, sizeof buf
);
1974 * This works only for SSL 2. In later protocol versions, the
1975 * client does not know what other ciphers (in addition to the
1976 * one to be used in the current connection) the server supports.
1980 "---\nCiphers common between both SSL endpoints:\n");
1984 BIO_write(bio
, space
, 15 - j
% 25);
1987 BIO_write(bio
, ((i
% 3) ? " " : "\n"), 1);
1989 BIO_write(bio
, p
, 1);
1994 BIO_write(bio
, "\n", 1);
1998 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1999 BIO_number_read(SSL_get_rbio(s
)),
2000 BIO_number_written(SSL_get_wbio(s
)));
2002 BIO_printf(bio
, (SSL_cache_hit(s
) ? "---\nReused, " : "---\nNew, "));
2003 c
= SSL_get_current_cipher(s
);
2004 BIO_printf(bio
, "%s, Cipher is %s\n",
2005 SSL_CIPHER_get_version(c
), SSL_CIPHER_get_name(c
));
2008 pktmp
= X509_get_pubkey(peer
);
2009 BIO_printf(bio
, "Server public key is %d bit\n",
2010 EVP_PKEY_bits(pktmp
));
2011 EVP_PKEY_free(pktmp
);
2013 BIO_printf(bio
, "Secure Renegotiation IS%s supported\n",
2014 SSL_get_secure_renegotiation_support(s
) ? "" : " NOT");
2015 #ifndef OPENSSL_NO_COMP
2016 comp
= SSL_get_current_compression(s
);
2017 expansion
= SSL_get_current_expansion(s
);
2018 BIO_printf(bio
, "Compression: %s\n",
2019 comp
? SSL_COMP_get_name(comp
) : "NONE");
2020 BIO_printf(bio
, "Expansion: %s\n",
2021 expansion
? SSL_COMP_get_name(expansion
) : "NONE");
2026 /* Print out local port of connection: useful for debugging */
2028 struct sockaddr_in ladd
;
2029 socklen_t ladd_size
= sizeof(ladd
);
2030 sock
= SSL_get_fd(s
);
2031 getsockname(sock
, (struct sockaddr
*)&ladd
, &ladd_size
);
2032 BIO_printf(bio_c_out
, "LOCAL PORT is %u\n", ntohs(ladd
.sin_port
));
2036 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2037 if (next_proto
.status
!= -1) {
2038 const unsigned char *proto
;
2039 unsigned int proto_len
;
2040 SSL_get0_next_proto_negotiated(s
, &proto
, &proto_len
);
2041 BIO_printf(bio
, "Next protocol: (%d) ", next_proto
.status
);
2042 BIO_write(bio
, proto
, proto_len
);
2043 BIO_write(bio
, "\n", 1);
2047 #ifndef OPENSSL_NO_SRTP
2049 SRTP_PROTECTION_PROFILE
*srtp_profile
=
2050 SSL_get_selected_srtp_profile(s
);
2053 BIO_printf(bio
, "SRTP Extension negotiated, profile=%s\n",
2054 srtp_profile
->name
);
2058 SSL_SESSION_print(bio
, SSL_get_session(s
));
2059 if (keymatexportlabel
!= NULL
) {
2060 BIO_printf(bio
, "Keying material exporter:\n");
2061 BIO_printf(bio
, " Label: '%s'\n", keymatexportlabel
);
2062 BIO_printf(bio
, " Length: %i bytes\n", keymatexportlen
);
2063 exportedkeymat
= OPENSSL_malloc(keymatexportlen
);
2064 if (exportedkeymat
!= NULL
) {
2065 if (!SSL_export_keying_material(s
, exportedkeymat
,
2068 strlen(keymatexportlabel
),
2070 BIO_printf(bio
, " Error\n");
2072 BIO_printf(bio
, " Keying material: ");
2073 for (i
= 0; i
< keymatexportlen
; i
++)
2074 BIO_printf(bio
, "%02X", exportedkeymat
[i
]);
2075 BIO_printf(bio
, "\n");
2077 OPENSSL_free(exportedkeymat
);
2080 BIO_printf(bio
, "---\n");
2083 /* flush, or debugging output gets mixed with http response */
2084 (void)BIO_flush(bio
);
2087 #ifndef OPENSSL_NO_TLSEXT
2089 static int ocsp_resp_cb(SSL
*s
, void *arg
)
2091 const unsigned char *p
;
2094 len
= SSL_get_tlsext_status_ocsp_resp(s
, &p
);
2095 BIO_puts(arg
, "OCSP response: ");
2097 BIO_puts(arg
, "no response sent\n");
2100 rsp
= d2i_OCSP_RESPONSE(NULL
, &p
, len
);
2102 BIO_puts(arg
, "response parse error\n");
2103 BIO_dump_indent(arg
, (char *)p
, len
, 4);
2106 BIO_puts(arg
, "\n======================================\n");
2107 OCSP_RESPONSE_print(arg
, rsp
, 0);
2108 BIO_puts(arg
, "======================================\n");
2109 OCSP_RESPONSE_free(rsp
);