OpenSSL 1.0.2g
[tomato.git] / release / src / router / openssl / apps / s_client.c
blob0c1102b9c36a0ddfcbefa453455300a8ba16305e
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 # define APPS_WIN16
146 #endif
149 * With IPv6, it looks like Digital has mixed up the proper order of
150 * recursive header file inclusion, resulting in the compiler complaining
151 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
152 * needed to have fileno() declared correctly... So let's define u_int
154 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
155 # define __U_INT
156 typedef unsigned int u_int;
157 #endif
159 #define USE_SOCKETS
160 #include "apps.h"
161 #include <openssl/x509.h>
162 #include <openssl/ssl.h>
163 #include <openssl/err.h>
164 #include <openssl/pem.h>
165 #include <openssl/rand.h>
166 #include <openssl/ocsp.h>
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_SRP
169 # include <openssl/srp.h>
170 #endif
171 #include "s_apps.h"
172 #include "timeouts.h"
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 # undef FIONBIO
177 #endif
179 #if defined(OPENSSL_SYS_BEOS_R5)
180 # include <fcntl.h>
181 #endif
183 #undef PROG
184 #define PROG s_client_main
187 * #define SSL_HOST_NAME "www.netscape.com"
190 * #define SSL_HOST_NAME "193.118.187.102"
192 #define SSL_HOST_NAME "localhost"
194 /* no default cert. */
196 * #define TEST_CERT "client.pem"
199 #undef BUFSIZZ
200 #define BUFSIZZ 1024*8
202 extern int verify_depth;
203 extern int verify_error;
204 extern int verify_return_error;
205 extern int verify_quiet;
207 #ifdef FIONBIO
208 static int c_nbio = 0;
209 #endif
210 static int c_Pause = 0;
211 static int c_debug = 0;
212 #ifndef OPENSSL_NO_TLSEXT
213 static int c_tlsextdebug = 0;
214 static int c_status_req = 0;
215 #endif
216 static int c_msg = 0;
217 static int c_showcerts = 0;
219 static char *keymatexportlabel = NULL;
220 static int keymatexportlen = 20;
222 static void sc_usage(void);
223 static void print_stuff(BIO *berr, SSL *con, int full);
224 #ifndef OPENSSL_NO_TLSEXT
225 static int ocsp_resp_cb(SSL *s, void *arg);
226 #endif
227 static BIO *bio_c_out = NULL;
228 static BIO *bio_c_msg = NULL;
229 static int c_quiet = 0;
230 static int c_ign_eof = 0;
231 static int c_brief = 0;
233 #ifndef OPENSSL_NO_PSK
234 /* Default PSK identity and key */
235 static char *psk_identity = "Client_identity";
237 * char *psk_key=NULL; by default PSK is not used
240 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
241 unsigned int max_identity_len,
242 unsigned char *psk,
243 unsigned int max_psk_len)
245 unsigned int psk_len = 0;
246 int ret;
247 BIGNUM *bn = NULL;
249 if (c_debug)
250 BIO_printf(bio_c_out, "psk_client_cb\n");
251 if (!hint) {
252 /* no ServerKeyExchange message */
253 if (c_debug)
254 BIO_printf(bio_c_out,
255 "NULL received PSK identity hint, continuing anyway\n");
256 } else if (c_debug)
257 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
260 * lookup PSK identity and PSK key based on the given identity hint here
262 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
263 if (ret < 0 || (unsigned int)ret > max_identity_len)
264 goto out_err;
265 if (c_debug)
266 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
267 ret);
268 ret = BN_hex2bn(&bn, psk_key);
269 if (!ret) {
270 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
271 psk_key);
272 if (bn)
273 BN_free(bn);
274 return 0;
277 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
278 BIO_printf(bio_err,
279 "psk buffer of callback is too small (%d) for key (%d)\n",
280 max_psk_len, BN_num_bytes(bn));
281 BN_free(bn);
282 return 0;
285 psk_len = BN_bn2bin(bn, psk);
286 BN_free(bn);
287 if (psk_len == 0)
288 goto out_err;
290 if (c_debug)
291 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
293 return psk_len;
294 out_err:
295 if (c_debug)
296 BIO_printf(bio_err, "Error in PSK client callback\n");
297 return 0;
299 #endif
301 static void sc_usage(void)
303 BIO_printf(bio_err, "usage: s_client args\n");
304 BIO_printf(bio_err, "\n");
305 BIO_printf(bio_err, " -host host - use -connect instead\n");
306 BIO_printf(bio_err, " -port port - use -connect instead\n");
307 BIO_printf(bio_err,
308 " -connect host:port - who to connect to (default is %s:%s)\n",
309 SSL_HOST_NAME, PORT_STR);
310 BIO_printf(bio_err,
311 " -verify_hostname host - check peer certificate matches \"host\"\n");
312 BIO_printf(bio_err,
313 " -verify_email email - check peer certificate matches \"email\"\n");
314 BIO_printf(bio_err,
315 " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
317 BIO_printf(bio_err,
318 " -verify arg - turn on peer certificate verification\n");
319 BIO_printf(bio_err,
320 " -verify_return_error - return verification errors\n");
321 BIO_printf(bio_err,
322 " -cert arg - certificate file to use, PEM format assumed\n");
323 BIO_printf(bio_err,
324 " -certform arg - certificate format (PEM or DER) PEM default\n");
325 BIO_printf(bio_err,
326 " -key arg - Private key file to use, in cert file if\n");
327 BIO_printf(bio_err, " not specified but cert file is.\n");
328 BIO_printf(bio_err,
329 " -keyform arg - key format (PEM or DER) PEM default\n");
330 BIO_printf(bio_err,
331 " -pass arg - private key file pass phrase source\n");
332 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
333 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
334 BIO_printf(bio_err,
335 " -no_alt_chains - only ever use the first certificate chain found\n");
336 BIO_printf(bio_err,
337 " -reconnect - Drop and re-make the connection with the same Session-ID\n");
338 BIO_printf(bio_err,
339 " -pause - sleep(1) after each read(2) and write(2) system call\n");
340 BIO_printf(bio_err,
341 " -prexit - print session information even on connection failure\n");
342 BIO_printf(bio_err,
343 " -showcerts - show all certificates in the chain\n");
344 BIO_printf(bio_err, " -debug - extra output\n");
345 #ifdef WATT32
346 BIO_printf(bio_err, " -wdebug - WATT-32 tcp debugging\n");
347 #endif
348 BIO_printf(bio_err, " -msg - Show protocol messages\n");
349 BIO_printf(bio_err, " -nbio_test - more ssl protocol testing\n");
350 BIO_printf(bio_err, " -state - print the 'ssl' states\n");
351 #ifdef FIONBIO
352 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
353 #endif
354 BIO_printf(bio_err,
355 " -crlf - convert LF from terminal into CRLF\n");
356 BIO_printf(bio_err, " -quiet - no s_client output\n");
357 BIO_printf(bio_err,
358 " -ign_eof - ignore input eof (default when -quiet)\n");
359 BIO_printf(bio_err, " -no_ign_eof - don't ignore input eof\n");
360 #ifndef OPENSSL_NO_PSK
361 BIO_printf(bio_err, " -psk_identity arg - PSK identity\n");
362 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
363 # ifndef OPENSSL_NO_JPAKE
364 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
365 # endif
366 #endif
367 #ifndef OPENSSL_NO_SRP
368 BIO_printf(bio_err,
369 " -srpuser user - SRP authentification for 'user'\n");
370 BIO_printf(bio_err, " -srppass arg - password for 'user'\n");
371 BIO_printf(bio_err,
372 " -srp_lateuser - SRP username into second ClientHello message\n");
373 BIO_printf(bio_err,
374 " -srp_moregroups - Tolerate other than the known g N values.\n");
375 BIO_printf(bio_err,
376 " -srp_strength int - minimal length in bits for N (default %d).\n",
377 SRP_MINIMAL_N);
378 #endif
379 BIO_printf(bio_err, " -ssl2 - just use SSLv2\n");
380 #ifndef OPENSSL_NO_SSL3_METHOD
381 BIO_printf(bio_err, " -ssl3 - just use SSLv3\n");
382 #endif
383 BIO_printf(bio_err, " -tls1_2 - just use TLSv1.2\n");
384 BIO_printf(bio_err, " -tls1_1 - just use TLSv1.1\n");
385 BIO_printf(bio_err, " -tls1 - just use TLSv1\n");
386 BIO_printf(bio_err, " -dtls1 - just use DTLSv1\n");
387 BIO_printf(bio_err, " -fallback_scsv - send TLS_FALLBACK_SCSV\n");
388 BIO_printf(bio_err, " -mtu - set the link layer MTU\n");
389 BIO_printf(bio_err,
390 " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
391 BIO_printf(bio_err,
392 " -bugs - Switch on all SSL implementation bug workarounds\n");
393 BIO_printf(bio_err,
394 " -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
395 BIO_printf(bio_err,
396 " command to see what is available\n");
397 BIO_printf(bio_err,
398 " -starttls prot - use the STARTTLS command before starting TLS\n");
399 BIO_printf(bio_err,
400 " for those protocols that support it, where\n");
401 BIO_printf(bio_err,
402 " 'prot' defines which one to assume. Currently,\n");
403 BIO_printf(bio_err,
404 " only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
405 BIO_printf(bio_err, " are supported.\n");
406 #ifndef OPENSSL_NO_ENGINE
407 BIO_printf(bio_err,
408 " -engine id - Initialise and use the specified engine\n");
409 #endif
410 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
411 LIST_SEPARATOR_CHAR);
412 BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n");
413 BIO_printf(bio_err, " -sess_in arg - file to read SSL session from\n");
414 #ifndef OPENSSL_NO_TLSEXT
415 BIO_printf(bio_err,
416 " -servername host - Set TLS extension servername in ClientHello\n");
417 BIO_printf(bio_err,
418 " -tlsextdebug - hex dump of all TLS extensions received\n");
419 BIO_printf(bio_err,
420 " -status - request certificate status from server\n");
421 BIO_printf(bio_err,
422 " -no_ticket - disable use of RFC4507bis session tickets\n");
423 BIO_printf(bio_err,
424 " -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
425 BIO_printf(bio_err,
426 " -curves arg - Elliptic curves to advertise (colon-separated list)\n");
427 BIO_printf(bio_err,
428 " -sigalgs arg - Signature algorithms to support (colon-separated list)\n");
429 BIO_printf(bio_err,
430 " -client_sigalgs arg - Signature algorithms to support for client\n");
431 BIO_printf(bio_err,
432 " certificate authentication (colon-separated list)\n");
433 #endif
434 #ifndef OPENSSL_NO_NEXTPROTONEG
435 BIO_printf(bio_err,
436 " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
437 #endif
438 BIO_printf(bio_err,
439 " -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
440 BIO_printf(bio_err,
441 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
442 #ifndef OPENSSL_NO_SRTP
443 BIO_printf(bio_err,
444 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
445 #endif
446 BIO_printf(bio_err,
447 " -keymatexport label - Export keying material using label\n");
448 BIO_printf(bio_err,
449 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
452 #ifndef OPENSSL_NO_TLSEXT
454 /* This is a context that we pass to callbacks */
455 typedef struct tlsextctx_st {
456 BIO *biodebug;
457 int ack;
458 } tlsextctx;
460 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
462 tlsextctx *p = (tlsextctx *) arg;
463 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
464 if (SSL_get_servername_type(s) != -1)
465 p->ack = !SSL_session_reused(s) && hn != NULL;
466 else
467 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
469 return SSL_TLSEXT_ERR_OK;
472 # ifndef OPENSSL_NO_SRP
474 /* This is a context that we pass to all callbacks */
475 typedef struct srp_arg_st {
476 char *srppassin;
477 char *srplogin;
478 int msg; /* copy from c_msg */
479 int debug; /* copy from c_debug */
480 int amp; /* allow more groups */
481 int strength /* minimal size for N */ ;
482 } SRP_ARG;
484 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
486 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
488 BN_CTX *bn_ctx = BN_CTX_new();
489 BIGNUM *p = BN_new();
490 BIGNUM *r = BN_new();
491 int ret =
492 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
493 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
494 p != NULL && BN_rshift1(p, N) &&
495 /* p = (N-1)/2 */
496 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
497 r != NULL &&
498 /* verify g^((N-1)/2) == -1 (mod N) */
499 BN_mod_exp(r, g, p, N, bn_ctx) &&
500 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
502 if (r)
503 BN_free(r);
504 if (p)
505 BN_free(p);
506 if (bn_ctx)
507 BN_CTX_free(bn_ctx);
508 return ret;
512 * This callback is used here for two purposes:
513 * - extended debugging
514 * - making some primality tests for unknown groups
515 * The callback is only called for a non default group.
517 * An application does not need the call back at all if
518 * only the stanard groups are used. In real life situations,
519 * client and server already share well known groups,
520 * thus there is no need to verify them.
521 * Furthermore, in case that a server actually proposes a group that
522 * is not one of those defined in RFC 5054, it is more appropriate
523 * to add the group to a static list and then compare since
524 * primality tests are rather cpu consuming.
527 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
529 SRP_ARG *srp_arg = (SRP_ARG *)arg;
530 BIGNUM *N = NULL, *g = NULL;
531 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
532 return 0;
533 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
534 BIO_printf(bio_err, "SRP parameters:\n");
535 BIO_printf(bio_err, "\tN=");
536 BN_print(bio_err, N);
537 BIO_printf(bio_err, "\n\tg=");
538 BN_print(bio_err, g);
539 BIO_printf(bio_err, "\n");
542 if (SRP_check_known_gN_param(g, N))
543 return 1;
545 if (srp_arg->amp == 1) {
546 if (srp_arg->debug)
547 BIO_printf(bio_err,
548 "SRP param N and g are not known params, going to check deeper.\n");
551 * The srp_moregroups is a real debugging feature. Implementors
552 * should rather add the value to the known ones. The minimal size
553 * has already been tested.
555 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
556 return 1;
558 BIO_printf(bio_err, "SRP param N and g rejected.\n");
559 return 0;
562 # define PWD_STRLEN 1024
564 static char *MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
566 SRP_ARG *srp_arg = (SRP_ARG *)arg;
567 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1);
568 PW_CB_DATA cb_tmp;
569 int l;
571 if (!pass) {
572 BIO_printf(bio_err, "Malloc failure\n");
573 return NULL;
576 cb_tmp.password = (char *)srp_arg->srppassin;
577 cb_tmp.prompt_info = "SRP user";
578 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
579 BIO_printf(bio_err, "Can't read Password\n");
580 OPENSSL_free(pass);
581 return NULL;
583 *(pass + l) = '\0';
585 return pass;
588 # endif
589 # ifndef OPENSSL_NO_SRTP
590 char *srtp_profiles = NULL;
591 # endif
593 # ifndef OPENSSL_NO_NEXTPROTONEG
594 /* This the context that we pass to next_proto_cb */
595 typedef struct tlsextnextprotoctx_st {
596 unsigned char *data;
597 unsigned short len;
598 int status;
599 } tlsextnextprotoctx;
601 static tlsextnextprotoctx next_proto;
603 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
604 const unsigned char *in, unsigned int inlen,
605 void *arg)
607 tlsextnextprotoctx *ctx = arg;
609 if (!c_quiet) {
610 /* We can assume that |in| is syntactically valid. */
611 unsigned i;
612 BIO_printf(bio_c_out, "Protocols advertised by server: ");
613 for (i = 0; i < inlen;) {
614 if (i)
615 BIO_write(bio_c_out, ", ", 2);
616 BIO_write(bio_c_out, &in[i + 1], in[i]);
617 i += in[i] + 1;
619 BIO_write(bio_c_out, "\n", 1);
622 ctx->status =
623 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
624 return SSL_TLSEXT_ERR_OK;
626 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
628 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
629 const unsigned char *in, size_t inlen,
630 int *al, void *arg)
632 char pem_name[100];
633 unsigned char ext_buf[4 + 65536];
635 /* Reconstruct the type/len fields prior to extension data */
636 ext_buf[0] = ext_type >> 8;
637 ext_buf[1] = ext_type & 0xFF;
638 ext_buf[2] = inlen >> 8;
639 ext_buf[3] = inlen & 0xFF;
640 memcpy(ext_buf + 4, in, inlen);
642 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
643 ext_type);
644 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
645 return 1;
648 #endif
650 enum {
651 PROTO_OFF = 0,
652 PROTO_SMTP,
653 PROTO_POP3,
654 PROTO_IMAP,
655 PROTO_FTP,
656 PROTO_XMPP
659 int MAIN(int, char **);
661 int MAIN(int argc, char **argv)
663 int build_chain = 0;
664 SSL *con = NULL;
665 #ifndef OPENSSL_NO_KRB5
666 KSSL_CTX *kctx;
667 #endif
668 int s, k, width, state = 0;
669 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
670 int cbuf_len, cbuf_off;
671 int sbuf_len, sbuf_off;
672 fd_set readfds, writefds;
673 short port = PORT;
674 int full_log = 1;
675 char *host = SSL_HOST_NAME;
676 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
677 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
678 char *passarg = NULL, *pass = NULL;
679 X509 *cert = NULL;
680 EVP_PKEY *key = NULL;
681 STACK_OF(X509) *chain = NULL;
682 char *CApath = NULL, *CAfile = NULL;
683 char *chCApath = NULL, *chCAfile = NULL;
684 char *vfyCApath = NULL, *vfyCAfile = NULL;
685 int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE;
686 int crlf = 0;
687 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
688 SSL_CTX *ctx = NULL;
689 int ret = 1, in_init = 1, i, nbio_test = 0;
690 int starttls_proto = PROTO_OFF;
691 int prexit = 0;
692 X509_VERIFY_PARAM *vpm = NULL;
693 int badarg = 0;
694 const SSL_METHOD *meth = NULL;
695 int socket_type = SOCK_STREAM;
696 BIO *sbio;
697 char *inrand = NULL;
698 int mbuf_len = 0;
699 struct timeval timeout, *timeoutp;
700 #ifndef OPENSSL_NO_ENGINE
701 char *engine_id = NULL;
702 char *ssl_client_engine_id = NULL;
703 ENGINE *ssl_client_engine = NULL;
704 #endif
705 ENGINE *e = NULL;
706 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
707 struct timeval tv;
708 # if defined(OPENSSL_SYS_BEOS_R5)
709 int stdin_set = 0;
710 # endif
711 #endif
712 #ifndef OPENSSL_NO_TLSEXT
713 char *servername = NULL;
714 tlsextctx tlsextcbp = { NULL, 0 };
715 # ifndef OPENSSL_NO_NEXTPROTONEG
716 const char *next_proto_neg_in = NULL;
717 # endif
718 const char *alpn_in = NULL;
719 # define MAX_SI_TYPES 100
720 unsigned short serverinfo_types[MAX_SI_TYPES];
721 int serverinfo_types_count = 0;
722 #endif
723 char *sess_in = NULL;
724 char *sess_out = NULL;
725 struct sockaddr peer;
726 int peerlen = sizeof(peer);
727 int fallback_scsv = 0;
728 int enable_timeouts = 0;
729 long socket_mtu = 0;
730 #ifndef OPENSSL_NO_JPAKE
731 static char *jpake_secret = NULL;
732 # define no_jpake !jpake_secret
733 #else
734 # define no_jpake 1
735 #endif
736 #ifndef OPENSSL_NO_SRP
737 char *srppass = NULL;
738 int srp_lateuser = 0;
739 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
740 #endif
741 SSL_EXCERT *exc = NULL;
743 SSL_CONF_CTX *cctx = NULL;
744 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
746 char *crl_file = NULL;
747 int crl_format = FORMAT_PEM;
748 int crl_download = 0;
749 STACK_OF(X509_CRL) *crls = NULL;
751 meth = SSLv23_client_method();
753 apps_startup();
754 c_Pause = 0;
755 c_quiet = 0;
756 c_ign_eof = 0;
757 c_debug = 0;
758 c_msg = 0;
759 c_showcerts = 0;
761 if (bio_err == NULL)
762 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
764 if (!load_config(bio_err, NULL))
765 goto end;
767 cctx = SSL_CONF_CTX_new();
768 if (!cctx)
769 goto end;
770 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
771 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
773 if (((cbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
774 ((sbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
775 ((mbuf = OPENSSL_malloc(BUFSIZZ)) == NULL)) {
776 BIO_printf(bio_err, "out of memory\n");
777 goto end;
780 verify_depth = 0;
781 verify_error = X509_V_OK;
782 #ifdef FIONBIO
783 c_nbio = 0;
784 #endif
786 argc--;
787 argv++;
788 while (argc >= 1) {
789 if (strcmp(*argv, "-host") == 0) {
790 if (--argc < 1)
791 goto bad;
792 host = *(++argv);
793 } else if (strcmp(*argv, "-port") == 0) {
794 if (--argc < 1)
795 goto bad;
796 port = atoi(*(++argv));
797 if (port == 0)
798 goto bad;
799 } else if (strcmp(*argv, "-connect") == 0) {
800 if (--argc < 1)
801 goto bad;
802 if (!extract_host_port(*(++argv), &host, NULL, &port))
803 goto bad;
804 } else if (strcmp(*argv, "-verify") == 0) {
805 verify = SSL_VERIFY_PEER;
806 if (--argc < 1)
807 goto bad;
808 verify_depth = atoi(*(++argv));
809 if (!c_quiet)
810 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
811 } else if (strcmp(*argv, "-cert") == 0) {
812 if (--argc < 1)
813 goto bad;
814 cert_file = *(++argv);
815 } else if (strcmp(*argv, "-CRL") == 0) {
816 if (--argc < 1)
817 goto bad;
818 crl_file = *(++argv);
819 } else if (strcmp(*argv, "-crl_download") == 0)
820 crl_download = 1;
821 else if (strcmp(*argv, "-sess_out") == 0) {
822 if (--argc < 1)
823 goto bad;
824 sess_out = *(++argv);
825 } else if (strcmp(*argv, "-sess_in") == 0) {
826 if (--argc < 1)
827 goto bad;
828 sess_in = *(++argv);
829 } else if (strcmp(*argv, "-certform") == 0) {
830 if (--argc < 1)
831 goto bad;
832 cert_format = str2fmt(*(++argv));
833 } else if (strcmp(*argv, "-CRLform") == 0) {
834 if (--argc < 1)
835 goto bad;
836 crl_format = str2fmt(*(++argv));
837 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
838 if (badarg)
839 goto bad;
840 continue;
841 } else if (strcmp(*argv, "-verify_return_error") == 0)
842 verify_return_error = 1;
843 else if (strcmp(*argv, "-verify_quiet") == 0)
844 verify_quiet = 1;
845 else if (strcmp(*argv, "-brief") == 0) {
846 c_brief = 1;
847 verify_quiet = 1;
848 c_quiet = 1;
849 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
850 if (badarg)
851 goto bad;
852 continue;
853 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
854 if (badarg)
855 goto bad;
856 continue;
857 } else if (strcmp(*argv, "-prexit") == 0)
858 prexit = 1;
859 else if (strcmp(*argv, "-crlf") == 0)
860 crlf = 1;
861 else if (strcmp(*argv, "-quiet") == 0) {
862 c_quiet = 1;
863 c_ign_eof = 1;
864 } else if (strcmp(*argv, "-ign_eof") == 0)
865 c_ign_eof = 1;
866 else if (strcmp(*argv, "-no_ign_eof") == 0)
867 c_ign_eof = 0;
868 else if (strcmp(*argv, "-pause") == 0)
869 c_Pause = 1;
870 else if (strcmp(*argv, "-debug") == 0)
871 c_debug = 1;
872 #ifndef OPENSSL_NO_TLSEXT
873 else if (strcmp(*argv, "-tlsextdebug") == 0)
874 c_tlsextdebug = 1;
875 else if (strcmp(*argv, "-status") == 0)
876 c_status_req = 1;
877 #endif
878 #ifdef WATT32
879 else if (strcmp(*argv, "-wdebug") == 0)
880 dbug_init();
881 #endif
882 else if (strcmp(*argv, "-msg") == 0)
883 c_msg = 1;
884 else if (strcmp(*argv, "-msgfile") == 0) {
885 if (--argc < 1)
886 goto bad;
887 bio_c_msg = BIO_new_file(*(++argv), "w");
889 #ifndef OPENSSL_NO_SSL_TRACE
890 else if (strcmp(*argv, "-trace") == 0)
891 c_msg = 2;
892 #endif
893 else if (strcmp(*argv, "-showcerts") == 0)
894 c_showcerts = 1;
895 else if (strcmp(*argv, "-nbio_test") == 0)
896 nbio_test = 1;
897 else if (strcmp(*argv, "-state") == 0)
898 state = 1;
899 #ifndef OPENSSL_NO_PSK
900 else if (strcmp(*argv, "-psk_identity") == 0) {
901 if (--argc < 1)
902 goto bad;
903 psk_identity = *(++argv);
904 } else if (strcmp(*argv, "-psk") == 0) {
905 size_t j;
907 if (--argc < 1)
908 goto bad;
909 psk_key = *(++argv);
910 for (j = 0; j < strlen(psk_key); j++) {
911 if (isxdigit((unsigned char)psk_key[j]))
912 continue;
913 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
914 goto bad;
917 #endif
918 #ifndef OPENSSL_NO_SRP
919 else if (strcmp(*argv, "-srpuser") == 0) {
920 if (--argc < 1)
921 goto bad;
922 srp_arg.srplogin = *(++argv);
923 meth = TLSv1_client_method();
924 } else if (strcmp(*argv, "-srppass") == 0) {
925 if (--argc < 1)
926 goto bad;
927 srppass = *(++argv);
928 meth = TLSv1_client_method();
929 } else if (strcmp(*argv, "-srp_strength") == 0) {
930 if (--argc < 1)
931 goto bad;
932 srp_arg.strength = atoi(*(++argv));
933 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
934 srp_arg.strength);
935 meth = TLSv1_client_method();
936 } else if (strcmp(*argv, "-srp_lateuser") == 0) {
937 srp_lateuser = 1;
938 meth = TLSv1_client_method();
939 } else if (strcmp(*argv, "-srp_moregroups") == 0) {
940 srp_arg.amp = 1;
941 meth = TLSv1_client_method();
943 #endif
944 #ifndef OPENSSL_NO_SSL2
945 else if (strcmp(*argv, "-ssl2") == 0)
946 meth = SSLv2_client_method();
947 #endif
948 #ifndef OPENSSL_NO_SSL3_METHOD
949 else if (strcmp(*argv, "-ssl3") == 0)
950 meth = SSLv3_client_method();
951 #endif
952 #ifndef OPENSSL_NO_TLS1
953 else if (strcmp(*argv, "-tls1_2") == 0)
954 meth = TLSv1_2_client_method();
955 else if (strcmp(*argv, "-tls1_1") == 0)
956 meth = TLSv1_1_client_method();
957 else if (strcmp(*argv, "-tls1") == 0)
958 meth = TLSv1_client_method();
959 #endif
960 #ifndef OPENSSL_NO_DTLS1
961 else if (strcmp(*argv, "-dtls") == 0) {
962 meth = DTLS_client_method();
963 socket_type = SOCK_DGRAM;
964 } else if (strcmp(*argv, "-dtls1") == 0) {
965 meth = DTLSv1_client_method();
966 socket_type = SOCK_DGRAM;
967 } else if (strcmp(*argv, "-dtls1_2") == 0) {
968 meth = DTLSv1_2_client_method();
969 socket_type = SOCK_DGRAM;
970 } else if (strcmp(*argv, "-timeout") == 0)
971 enable_timeouts = 1;
972 else if (strcmp(*argv, "-mtu") == 0) {
973 if (--argc < 1)
974 goto bad;
975 socket_mtu = atol(*(++argv));
977 #endif
978 else if (strcmp(*argv, "-fallback_scsv") == 0) {
979 fallback_scsv = 1;
980 } else if (strcmp(*argv, "-keyform") == 0) {
981 if (--argc < 1)
982 goto bad;
983 key_format = str2fmt(*(++argv));
984 } else if (strcmp(*argv, "-pass") == 0) {
985 if (--argc < 1)
986 goto bad;
987 passarg = *(++argv);
988 } else if (strcmp(*argv, "-cert_chain") == 0) {
989 if (--argc < 1)
990 goto bad;
991 chain_file = *(++argv);
992 } else if (strcmp(*argv, "-key") == 0) {
993 if (--argc < 1)
994 goto bad;
995 key_file = *(++argv);
996 } else if (strcmp(*argv, "-reconnect") == 0) {
997 reconnect = 5;
998 } else if (strcmp(*argv, "-CApath") == 0) {
999 if (--argc < 1)
1000 goto bad;
1001 CApath = *(++argv);
1002 } else if (strcmp(*argv, "-chainCApath") == 0) {
1003 if (--argc < 1)
1004 goto bad;
1005 chCApath = *(++argv);
1006 } else if (strcmp(*argv, "-verifyCApath") == 0) {
1007 if (--argc < 1)
1008 goto bad;
1009 vfyCApath = *(++argv);
1010 } else if (strcmp(*argv, "-build_chain") == 0)
1011 build_chain = 1;
1012 else if (strcmp(*argv, "-CAfile") == 0) {
1013 if (--argc < 1)
1014 goto bad;
1015 CAfile = *(++argv);
1016 } else if (strcmp(*argv, "-chainCAfile") == 0) {
1017 if (--argc < 1)
1018 goto bad;
1019 chCAfile = *(++argv);
1020 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1021 if (--argc < 1)
1022 goto bad;
1023 vfyCAfile = *(++argv);
1025 #ifndef OPENSSL_NO_TLSEXT
1026 # ifndef OPENSSL_NO_NEXTPROTONEG
1027 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1028 if (--argc < 1)
1029 goto bad;
1030 next_proto_neg_in = *(++argv);
1032 # endif
1033 else if (strcmp(*argv, "-alpn") == 0) {
1034 if (--argc < 1)
1035 goto bad;
1036 alpn_in = *(++argv);
1037 } else if (strcmp(*argv, "-serverinfo") == 0) {
1038 char *c;
1039 int start = 0;
1040 int len;
1042 if (--argc < 1)
1043 goto bad;
1044 c = *(++argv);
1045 serverinfo_types_count = 0;
1046 len = strlen(c);
1047 for (i = 0; i <= len; ++i) {
1048 if (i == len || c[i] == ',') {
1049 serverinfo_types[serverinfo_types_count]
1050 = atoi(c + start);
1051 serverinfo_types_count++;
1052 start = i + 1;
1054 if (serverinfo_types_count == MAX_SI_TYPES)
1055 break;
1058 #endif
1059 #ifdef FIONBIO
1060 else if (strcmp(*argv, "-nbio") == 0) {
1061 c_nbio = 1;
1063 #endif
1064 else if (strcmp(*argv, "-starttls") == 0) {
1065 if (--argc < 1)
1066 goto bad;
1067 ++argv;
1068 if (strcmp(*argv, "smtp") == 0)
1069 starttls_proto = PROTO_SMTP;
1070 else if (strcmp(*argv, "pop3") == 0)
1071 starttls_proto = PROTO_POP3;
1072 else if (strcmp(*argv, "imap") == 0)
1073 starttls_proto = PROTO_IMAP;
1074 else if (strcmp(*argv, "ftp") == 0)
1075 starttls_proto = PROTO_FTP;
1076 else if (strcmp(*argv, "xmpp") == 0)
1077 starttls_proto = PROTO_XMPP;
1078 else
1079 goto bad;
1081 #ifndef OPENSSL_NO_ENGINE
1082 else if (strcmp(*argv, "-engine") == 0) {
1083 if (--argc < 1)
1084 goto bad;
1085 engine_id = *(++argv);
1086 } else if (strcmp(*argv, "-ssl_client_engine") == 0) {
1087 if (--argc < 1)
1088 goto bad;
1089 ssl_client_engine_id = *(++argv);
1091 #endif
1092 else if (strcmp(*argv, "-rand") == 0) {
1093 if (--argc < 1)
1094 goto bad;
1095 inrand = *(++argv);
1097 #ifndef OPENSSL_NO_TLSEXT
1098 else if (strcmp(*argv, "-servername") == 0) {
1099 if (--argc < 1)
1100 goto bad;
1101 servername = *(++argv);
1102 /* meth=TLSv1_client_method(); */
1104 #endif
1105 #ifndef OPENSSL_NO_JPAKE
1106 else if (strcmp(*argv, "-jpake") == 0) {
1107 if (--argc < 1)
1108 goto bad;
1109 jpake_secret = *++argv;
1111 #endif
1112 #ifndef OPENSSL_NO_SRTP
1113 else if (strcmp(*argv, "-use_srtp") == 0) {
1114 if (--argc < 1)
1115 goto bad;
1116 srtp_profiles = *(++argv);
1118 #endif
1119 else if (strcmp(*argv, "-keymatexport") == 0) {
1120 if (--argc < 1)
1121 goto bad;
1122 keymatexportlabel = *(++argv);
1123 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1124 if (--argc < 1)
1125 goto bad;
1126 keymatexportlen = atoi(*(++argv));
1127 if (keymatexportlen == 0)
1128 goto bad;
1129 } else {
1130 BIO_printf(bio_err, "unknown option %s\n", *argv);
1131 badop = 1;
1132 break;
1134 argc--;
1135 argv++;
1137 if (badop) {
1138 bad:
1139 sc_usage();
1140 goto end;
1142 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1143 if (jpake_secret) {
1144 if (psk_key) {
1145 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1146 goto end;
1148 psk_identity = "JPAKE";
1150 #endif
1152 OpenSSL_add_ssl_algorithms();
1153 SSL_load_error_strings();
1155 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1156 next_proto.status = -1;
1157 if (next_proto_neg_in) {
1158 next_proto.data =
1159 next_protos_parse(&next_proto.len, next_proto_neg_in);
1160 if (next_proto.data == NULL) {
1161 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1162 goto end;
1164 } else
1165 next_proto.data = NULL;
1166 #endif
1168 #ifndef OPENSSL_NO_ENGINE
1169 e = setup_engine(bio_err, engine_id, 1);
1170 if (ssl_client_engine_id) {
1171 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1172 if (!ssl_client_engine) {
1173 BIO_printf(bio_err, "Error getting client auth engine\n");
1174 goto end;
1177 #endif
1178 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
1179 BIO_printf(bio_err, "Error getting password\n");
1180 goto end;
1183 if (key_file == NULL)
1184 key_file = cert_file;
1186 if (key_file) {
1188 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1189 "client certificate private key file");
1190 if (!key) {
1191 ERR_print_errors(bio_err);
1192 goto end;
1197 if (cert_file) {
1198 cert = load_cert(bio_err, cert_file, cert_format,
1199 NULL, e, "client certificate file");
1201 if (!cert) {
1202 ERR_print_errors(bio_err);
1203 goto end;
1207 if (chain_file) {
1208 chain = load_certs(bio_err, chain_file, FORMAT_PEM,
1209 NULL, e, "client certificate chain");
1210 if (!chain)
1211 goto end;
1214 if (crl_file) {
1215 X509_CRL *crl;
1216 crl = load_crl(crl_file, crl_format);
1217 if (!crl) {
1218 BIO_puts(bio_err, "Error loading CRL\n");
1219 ERR_print_errors(bio_err);
1220 goto end;
1222 crls = sk_X509_CRL_new_null();
1223 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1224 BIO_puts(bio_err, "Error adding CRL\n");
1225 ERR_print_errors(bio_err);
1226 X509_CRL_free(crl);
1227 goto end;
1231 if (!load_excert(&exc, bio_err))
1232 goto end;
1234 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1235 && !RAND_status()) {
1236 BIO_printf(bio_err,
1237 "warning, not much extra random data, consider using the -rand option\n");
1239 if (inrand != NULL)
1240 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1241 app_RAND_load_files(inrand));
1243 if (bio_c_out == NULL) {
1244 if (c_quiet && !c_debug) {
1245 bio_c_out = BIO_new(BIO_s_null());
1246 if (c_msg && !bio_c_msg)
1247 bio_c_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1248 } else {
1249 if (bio_c_out == NULL)
1250 bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1253 #ifndef OPENSSL_NO_SRP
1254 if (!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL)) {
1255 BIO_printf(bio_err, "Error getting password\n");
1256 goto end;
1258 #endif
1260 ctx = SSL_CTX_new(meth);
1261 if (ctx == NULL) {
1262 ERR_print_errors(bio_err);
1263 goto end;
1266 if (vpm)
1267 SSL_CTX_set1_param(ctx, vpm);
1269 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake)) {
1270 ERR_print_errors(bio_err);
1271 goto end;
1274 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1275 crls, crl_download)) {
1276 BIO_printf(bio_err, "Error loading store locations\n");
1277 ERR_print_errors(bio_err);
1278 goto end;
1280 #ifndef OPENSSL_NO_ENGINE
1281 if (ssl_client_engine) {
1282 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1283 BIO_puts(bio_err, "Error setting client auth engine\n");
1284 ERR_print_errors(bio_err);
1285 ENGINE_free(ssl_client_engine);
1286 goto end;
1288 ENGINE_free(ssl_client_engine);
1290 #endif
1292 #ifndef OPENSSL_NO_PSK
1293 # ifdef OPENSSL_NO_JPAKE
1294 if (psk_key != NULL)
1295 # else
1296 if (psk_key != NULL || jpake_secret)
1297 # endif
1299 if (c_debug)
1300 BIO_printf(bio_c_out,
1301 "PSK key given or JPAKE in use, setting client callback\n");
1302 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1304 #endif
1305 #ifndef OPENSSL_NO_SRTP
1306 if (srtp_profiles != NULL)
1307 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1308 #endif
1309 if (exc)
1310 ssl_ctx_set_excert(ctx, exc);
1312 #if !defined(OPENSSL_NO_TLSEXT)
1313 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1314 if (next_proto.data)
1315 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1316 # endif
1317 if (alpn_in) {
1318 unsigned short alpn_len;
1319 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1321 if (alpn == NULL) {
1322 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1323 goto end;
1325 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1326 OPENSSL_free(alpn);
1328 #endif
1329 #ifndef OPENSSL_NO_TLSEXT
1330 for (i = 0; i < serverinfo_types_count; i++) {
1331 SSL_CTX_add_client_custom_ext(ctx,
1332 serverinfo_types[i],
1333 NULL, NULL, NULL,
1334 serverinfo_cli_parse_cb, NULL);
1336 #endif
1338 if (state)
1339 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1340 #if 0
1341 else
1342 SSL_CTX_set_cipher_list(ctx, getenv("SSL_CIPHER"));
1343 #endif
1345 SSL_CTX_set_verify(ctx, verify, verify_callback);
1347 if ((CAfile || CApath)
1348 && !SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) {
1349 ERR_print_errors(bio_err);
1351 if (!SSL_CTX_set_default_verify_paths(ctx)) {
1352 ERR_print_errors(bio_err);
1355 ssl_ctx_add_crls(ctx, crls, crl_download);
1356 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1357 goto end;
1359 #ifndef OPENSSL_NO_TLSEXT
1360 if (servername != NULL) {
1361 tlsextcbp.biodebug = bio_err;
1362 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1363 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1365 # ifndef OPENSSL_NO_SRP
1366 if (srp_arg.srplogin) {
1367 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1368 BIO_printf(bio_err, "Unable to set SRP username\n");
1369 goto end;
1371 srp_arg.msg = c_msg;
1372 srp_arg.debug = c_debug;
1373 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1374 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1375 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1376 if (c_msg || c_debug || srp_arg.amp == 0)
1377 SSL_CTX_set_srp_verify_param_callback(ctx,
1378 ssl_srp_verify_param_cb);
1380 # endif
1381 #endif
1383 con = SSL_new(ctx);
1384 if (sess_in) {
1385 SSL_SESSION *sess;
1386 BIO *stmp = BIO_new_file(sess_in, "r");
1387 if (!stmp) {
1388 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1389 ERR_print_errors(bio_err);
1390 goto end;
1392 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1393 BIO_free(stmp);
1394 if (!sess) {
1395 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1396 ERR_print_errors(bio_err);
1397 goto end;
1399 SSL_set_session(con, sess);
1400 SSL_SESSION_free(sess);
1403 if (fallback_scsv)
1404 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1406 #ifndef OPENSSL_NO_TLSEXT
1407 if (servername != NULL) {
1408 if (!SSL_set_tlsext_host_name(con, servername)) {
1409 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1410 ERR_print_errors(bio_err);
1411 goto end;
1414 #endif
1415 #ifndef OPENSSL_NO_KRB5
1416 if (con && (kctx = kssl_ctx_new()) != NULL) {
1417 SSL_set0_kssl_ctx(con, kctx);
1418 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1420 #endif /* OPENSSL_NO_KRB5 */
1421 /* SSL_set_cipher_list(con,"RC4-MD5"); */
1422 #if 0
1423 # ifdef TLSEXT_TYPE_opaque_prf_input
1424 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1425 # endif
1426 #endif
1428 re_start:
1430 if (init_client(&s, host, port, socket_type) == 0) {
1431 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1432 SHUTDOWN(s);
1433 goto end;
1435 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1437 #ifdef FIONBIO
1438 if (c_nbio) {
1439 unsigned long l = 1;
1440 BIO_printf(bio_c_out, "turning on non blocking io\n");
1441 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1442 ERR_print_errors(bio_err);
1443 goto end;
1446 #endif
1447 if (c_Pause & 0x01)
1448 SSL_set_debug(con, 1);
1450 if (socket_type == SOCK_DGRAM) {
1452 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1453 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1454 BIO_printf(bio_err, "getsockname:errno=%d\n",
1455 get_last_socket_error());
1456 SHUTDOWN(s);
1457 goto end;
1460 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1462 if (enable_timeouts) {
1463 timeout.tv_sec = 0;
1464 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1465 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1467 timeout.tv_sec = 0;
1468 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1469 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1472 if (socket_mtu) {
1473 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1474 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1475 DTLS_get_link_min_mtu(con));
1476 BIO_free(sbio);
1477 goto shut;
1479 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1480 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1481 BIO_printf(bio_err, "Failed to set MTU\n");
1482 BIO_free(sbio);
1483 goto shut;
1485 } else
1486 /* want to do MTU discovery */
1487 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1488 } else
1489 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1491 if (nbio_test) {
1492 BIO *test;
1494 test = BIO_new(BIO_f_nbio_test());
1495 sbio = BIO_push(test, sbio);
1498 if (c_debug) {
1499 SSL_set_debug(con, 1);
1500 BIO_set_callback(sbio, bio_dump_callback);
1501 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1503 if (c_msg) {
1504 #ifndef OPENSSL_NO_SSL_TRACE
1505 if (c_msg == 2)
1506 SSL_set_msg_callback(con, SSL_trace);
1507 else
1508 #endif
1509 SSL_set_msg_callback(con, msg_cb);
1510 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1512 #ifndef OPENSSL_NO_TLSEXT
1513 if (c_tlsextdebug) {
1514 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1515 SSL_set_tlsext_debug_arg(con, bio_c_out);
1517 if (c_status_req) {
1518 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1519 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1520 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1521 # if 0
1523 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1524 OCSP_RESPID *id = OCSP_RESPID_new();
1525 id->value.byKey = ASN1_OCTET_STRING_new();
1526 id->type = V_OCSP_RESPID_KEY;
1527 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1528 sk_OCSP_RESPID_push(ids, id);
1529 SSL_set_tlsext_status_ids(con, ids);
1531 # endif
1533 #endif
1534 #ifndef OPENSSL_NO_JPAKE
1535 if (jpake_secret)
1536 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1537 #endif
1539 SSL_set_bio(con, sbio, sbio);
1540 SSL_set_connect_state(con);
1542 /* ok, lets connect */
1543 width = SSL_get_fd(con) + 1;
1545 read_tty = 1;
1546 write_tty = 0;
1547 tty_on = 0;
1548 read_ssl = 1;
1549 write_ssl = 1;
1551 cbuf_len = 0;
1552 cbuf_off = 0;
1553 sbuf_len = 0;
1554 sbuf_off = 0;
1556 /* This is an ugly hack that does a lot of assumptions */
1558 * We do have to handle multi-line responses which may come in a single
1559 * packet or not. We therefore have to use BIO_gets() which does need a
1560 * buffering BIO. So during the initial chitchat we do push a buffering
1561 * BIO into the chain that is removed again later on to not disturb the
1562 * rest of the s_client operation.
1564 if (starttls_proto == PROTO_SMTP) {
1565 int foundit = 0;
1566 BIO *fbio = BIO_new(BIO_f_buffer());
1567 BIO_push(fbio, sbio);
1568 /* wait for multi-line response to end from SMTP */
1569 do {
1570 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1572 while (mbuf_len > 3 && mbuf[3] == '-');
1573 /* STARTTLS command requires EHLO... */
1574 BIO_printf(fbio, "EHLO openssl.client.net\r\n");
1575 (void)BIO_flush(fbio);
1576 /* wait for multi-line response to end EHLO SMTP response */
1577 do {
1578 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1579 if (strstr(mbuf, "STARTTLS"))
1580 foundit = 1;
1582 while (mbuf_len > 3 && mbuf[3] == '-');
1583 (void)BIO_flush(fbio);
1584 BIO_pop(fbio);
1585 BIO_free(fbio);
1586 if (!foundit)
1587 BIO_printf(bio_err,
1588 "didn't found starttls in server response,"
1589 " try anyway...\n");
1590 BIO_printf(sbio, "STARTTLS\r\n");
1591 BIO_read(sbio, sbuf, BUFSIZZ);
1592 } else if (starttls_proto == PROTO_POP3) {
1593 BIO_read(sbio, mbuf, BUFSIZZ);
1594 BIO_printf(sbio, "STLS\r\n");
1595 BIO_read(sbio, sbuf, BUFSIZZ);
1596 } else if (starttls_proto == PROTO_IMAP) {
1597 int foundit = 0;
1598 BIO *fbio = BIO_new(BIO_f_buffer());
1599 BIO_push(fbio, sbio);
1600 BIO_gets(fbio, mbuf, BUFSIZZ);
1601 /* STARTTLS command requires CAPABILITY... */
1602 BIO_printf(fbio, ". CAPABILITY\r\n");
1603 (void)BIO_flush(fbio);
1604 /* wait for multi-line CAPABILITY response */
1605 do {
1606 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1607 if (strstr(mbuf, "STARTTLS"))
1608 foundit = 1;
1610 while (mbuf_len > 3 && mbuf[0] != '.');
1611 (void)BIO_flush(fbio);
1612 BIO_pop(fbio);
1613 BIO_free(fbio);
1614 if (!foundit)
1615 BIO_printf(bio_err,
1616 "didn't found STARTTLS in server response,"
1617 " try anyway...\n");
1618 BIO_printf(sbio, ". STARTTLS\r\n");
1619 BIO_read(sbio, sbuf, BUFSIZZ);
1620 } else if (starttls_proto == PROTO_FTP) {
1621 BIO *fbio = BIO_new(BIO_f_buffer());
1622 BIO_push(fbio, sbio);
1623 /* wait for multi-line response to end from FTP */
1624 do {
1625 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1627 while (mbuf_len > 3 && mbuf[3] == '-');
1628 (void)BIO_flush(fbio);
1629 BIO_pop(fbio);
1630 BIO_free(fbio);
1631 BIO_printf(sbio, "AUTH TLS\r\n");
1632 BIO_read(sbio, sbuf, BUFSIZZ);
1634 if (starttls_proto == PROTO_XMPP) {
1635 int seen = 0;
1636 BIO_printf(sbio, "<stream:stream "
1637 "xmlns:stream='http://etherx.jabber.org/streams' "
1638 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1639 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1640 mbuf[seen] = 0;
1641 while (!strstr
1642 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")) {
1643 if (strstr(mbuf, "/stream:features>"))
1644 goto shut;
1645 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1646 mbuf[seen] = 0;
1648 BIO_printf(sbio,
1649 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1650 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1651 sbuf[seen] = 0;
1652 if (!strstr(sbuf, "<proceed"))
1653 goto shut;
1654 mbuf[0] = 0;
1657 for (;;) {
1658 FD_ZERO(&readfds);
1659 FD_ZERO(&writefds);
1661 if ((SSL_version(con) == DTLS1_VERSION) &&
1662 DTLSv1_get_timeout(con, &timeout))
1663 timeoutp = &timeout;
1664 else
1665 timeoutp = NULL;
1667 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1668 in_init = 1;
1669 tty_on = 0;
1670 } else {
1671 tty_on = 1;
1672 if (in_init) {
1673 in_init = 0;
1674 #if 0 /* This test doesn't really work as intended
1675 * (needs to be fixed) */
1676 # ifndef OPENSSL_NO_TLSEXT
1677 if (servername != NULL && !SSL_session_reused(con)) {
1678 BIO_printf(bio_c_out,
1679 "Server did %sacknowledge servername extension.\n",
1680 tlsextcbp.ack ? "" : "not ");
1682 # endif
1683 #endif
1684 if (sess_out) {
1685 BIO *stmp = BIO_new_file(sess_out, "w");
1686 if (stmp) {
1687 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1688 BIO_free(stmp);
1689 } else
1690 BIO_printf(bio_err, "Error writing session file %s\n",
1691 sess_out);
1693 if (c_brief) {
1694 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1695 print_ssl_summary(bio_err, con);
1698 print_stuff(bio_c_out, con, full_log);
1699 if (full_log > 0)
1700 full_log--;
1702 if (starttls_proto) {
1703 BIO_printf(bio_err, "%s", mbuf);
1704 /* We don't need to know any more */
1705 starttls_proto = PROTO_OFF;
1708 if (reconnect) {
1709 reconnect--;
1710 BIO_printf(bio_c_out,
1711 "drop connection and then reconnect\n");
1712 SSL_shutdown(con);
1713 SSL_set_connect_state(con);
1714 SHUTDOWN(SSL_get_fd(con));
1715 goto re_start;
1720 ssl_pending = read_ssl && SSL_pending(con);
1722 if (!ssl_pending) {
1723 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1724 if (tty_on) {
1725 if (read_tty)
1726 openssl_fdset(fileno(stdin), &readfds);
1727 if (write_tty)
1728 openssl_fdset(fileno(stdout), &writefds);
1730 if (read_ssl)
1731 openssl_fdset(SSL_get_fd(con), &readfds);
1732 if (write_ssl)
1733 openssl_fdset(SSL_get_fd(con), &writefds);
1734 #else
1735 if (!tty_on || !write_tty) {
1736 if (read_ssl)
1737 openssl_fdset(SSL_get_fd(con), &readfds);
1738 if (write_ssl)
1739 openssl_fdset(SSL_get_fd(con), &writefds);
1741 #endif
1742 /*- printf("mode tty(%d %d%d) ssl(%d%d)\n",
1743 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1746 * Note: under VMS with SOCKETSHR the second parameter is
1747 * currently of type (int *) whereas under other systems it is
1748 * (void *) if you don't have a cast it will choke the compiler:
1749 * if you do have a cast then you can either go for (int *) or
1750 * (void *).
1752 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1754 * Under Windows/DOS we make the assumption that we can always
1755 * write to the tty: therefore if we need to write to the tty we
1756 * just fall through. Otherwise we timeout the select every
1757 * second and see if there are any keypresses. Note: this is a
1758 * hack, in a proper Windows application we wouldn't do this.
1760 i = 0;
1761 if (!write_tty) {
1762 if (read_tty) {
1763 tv.tv_sec = 1;
1764 tv.tv_usec = 0;
1765 i = select(width, (void *)&readfds, (void *)&writefds,
1766 NULL, &tv);
1767 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1768 if (!i && (!_kbhit() || !read_tty))
1769 continue;
1770 # else
1771 if (!i && (!((_kbhit())
1772 || (WAIT_OBJECT_0 ==
1773 WaitForSingleObject(GetStdHandle
1774 (STD_INPUT_HANDLE),
1775 0)))
1776 || !read_tty))
1777 continue;
1778 # endif
1779 } else
1780 i = select(width, (void *)&readfds, (void *)&writefds,
1781 NULL, timeoutp);
1783 #elif defined(OPENSSL_SYS_NETWARE)
1784 if (!write_tty) {
1785 if (read_tty) {
1786 tv.tv_sec = 1;
1787 tv.tv_usec = 0;
1788 i = select(width, (void *)&readfds, (void *)&writefds,
1789 NULL, &tv);
1790 } else
1791 i = select(width, (void *)&readfds, (void *)&writefds,
1792 NULL, timeoutp);
1794 #elif defined(OPENSSL_SYS_BEOS_R5)
1795 /* Under BeOS-R5 the situation is similar to DOS */
1796 i = 0;
1797 stdin_set = 0;
1798 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1799 if (!write_tty) {
1800 if (read_tty) {
1801 tv.tv_sec = 1;
1802 tv.tv_usec = 0;
1803 i = select(width, (void *)&readfds, (void *)&writefds,
1804 NULL, &tv);
1805 if (read(fileno(stdin), sbuf, 0) >= 0)
1806 stdin_set = 1;
1807 if (!i && (stdin_set != 1 || !read_tty))
1808 continue;
1809 } else
1810 i = select(width, (void *)&readfds, (void *)&writefds,
1811 NULL, timeoutp);
1813 (void)fcntl(fileno(stdin), F_SETFL, 0);
1814 #else
1815 i = select(width, (void *)&readfds, (void *)&writefds,
1816 NULL, timeoutp);
1817 #endif
1818 if (i < 0) {
1819 BIO_printf(bio_err, "bad select %d\n",
1820 get_last_socket_error());
1821 goto shut;
1822 /* goto end; */
1826 if ((SSL_version(con) == DTLS1_VERSION)
1827 && DTLSv1_handle_timeout(con) > 0) {
1828 BIO_printf(bio_err, "TIMEOUT occured\n");
1831 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1832 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1833 switch (SSL_get_error(con, k)) {
1834 case SSL_ERROR_NONE:
1835 cbuf_off += k;
1836 cbuf_len -= k;
1837 if (k <= 0)
1838 goto end;
1839 /* we have done a write(con,NULL,0); */
1840 if (cbuf_len <= 0) {
1841 read_tty = 1;
1842 write_ssl = 0;
1843 } else { /* if (cbuf_len > 0) */
1845 read_tty = 0;
1846 write_ssl = 1;
1848 break;
1849 case SSL_ERROR_WANT_WRITE:
1850 BIO_printf(bio_c_out, "write W BLOCK\n");
1851 write_ssl = 1;
1852 read_tty = 0;
1853 break;
1854 case SSL_ERROR_WANT_READ:
1855 BIO_printf(bio_c_out, "write R BLOCK\n");
1856 write_tty = 0;
1857 read_ssl = 1;
1858 write_ssl = 0;
1859 break;
1860 case SSL_ERROR_WANT_X509_LOOKUP:
1861 BIO_printf(bio_c_out, "write X BLOCK\n");
1862 break;
1863 case SSL_ERROR_ZERO_RETURN:
1864 if (cbuf_len != 0) {
1865 BIO_printf(bio_c_out, "shutdown\n");
1866 ret = 0;
1867 goto shut;
1868 } else {
1869 read_tty = 1;
1870 write_ssl = 0;
1871 break;
1874 case SSL_ERROR_SYSCALL:
1875 if ((k != 0) || (cbuf_len != 0)) {
1876 BIO_printf(bio_err, "write:errno=%d\n",
1877 get_last_socket_error());
1878 goto shut;
1879 } else {
1880 read_tty = 1;
1881 write_ssl = 0;
1883 break;
1884 case SSL_ERROR_SSL:
1885 ERR_print_errors(bio_err);
1886 goto shut;
1889 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1890 /* Assume Windows/DOS/BeOS can always write */
1891 else if (!ssl_pending && write_tty)
1892 #else
1893 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
1894 #endif
1896 #ifdef CHARSET_EBCDIC
1897 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1898 #endif
1899 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1901 if (i <= 0) {
1902 BIO_printf(bio_c_out, "DONE\n");
1903 ret = 0;
1904 goto shut;
1905 /* goto end; */
1908 sbuf_len -= i;;
1909 sbuf_off += i;
1910 if (sbuf_len <= 0) {
1911 read_ssl = 1;
1912 write_tty = 0;
1914 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
1915 #ifdef RENEG
1917 static int iiii;
1918 if (++iiii == 52) {
1919 SSL_renegotiate(con);
1920 iiii = 0;
1923 #endif
1924 #if 1
1925 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
1926 #else
1927 /* Demo for pending and peek :-) */
1928 k = SSL_read(con, sbuf, 16);
1930 char zbuf[10240];
1931 printf("read=%d pending=%d peek=%d\n", k, SSL_pending(con),
1932 SSL_peek(con, zbuf, 10240));
1934 #endif
1936 switch (SSL_get_error(con, k)) {
1937 case SSL_ERROR_NONE:
1938 if (k <= 0)
1939 goto end;
1940 sbuf_off = 0;
1941 sbuf_len = k;
1943 read_ssl = 0;
1944 write_tty = 1;
1945 break;
1946 case SSL_ERROR_WANT_WRITE:
1947 BIO_printf(bio_c_out, "read W BLOCK\n");
1948 write_ssl = 1;
1949 read_tty = 0;
1950 break;
1951 case SSL_ERROR_WANT_READ:
1952 BIO_printf(bio_c_out, "read R BLOCK\n");
1953 write_tty = 0;
1954 read_ssl = 1;
1955 if ((read_tty == 0) && (write_ssl == 0))
1956 write_ssl = 1;
1957 break;
1958 case SSL_ERROR_WANT_X509_LOOKUP:
1959 BIO_printf(bio_c_out, "read X BLOCK\n");
1960 break;
1961 case SSL_ERROR_SYSCALL:
1962 ret = get_last_socket_error();
1963 if (c_brief)
1964 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1965 else
1966 BIO_printf(bio_err, "read:errno=%d\n", ret);
1967 goto shut;
1968 case SSL_ERROR_ZERO_RETURN:
1969 BIO_printf(bio_c_out, "closed\n");
1970 ret = 0;
1971 goto shut;
1972 case SSL_ERROR_SSL:
1973 ERR_print_errors(bio_err);
1974 goto shut;
1975 /* break; */
1978 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1979 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1980 else if (_kbhit())
1981 # else
1982 else if ((_kbhit())
1983 || (WAIT_OBJECT_0 ==
1984 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1985 # endif
1986 #elif defined (OPENSSL_SYS_NETWARE)
1987 else if (_kbhit())
1988 #elif defined(OPENSSL_SYS_BEOS_R5)
1989 else if (stdin_set)
1990 #else
1991 else if (FD_ISSET(fileno(stdin), &readfds))
1992 #endif
1994 if (crlf) {
1995 int j, lf_num;
1997 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1998 lf_num = 0;
1999 /* both loops are skipped when i <= 0 */
2000 for (j = 0; j < i; j++)
2001 if (cbuf[j] == '\n')
2002 lf_num++;
2003 for (j = i - 1; j >= 0; j--) {
2004 cbuf[j + lf_num] = cbuf[j];
2005 if (cbuf[j] == '\n') {
2006 lf_num--;
2007 i++;
2008 cbuf[j + lf_num] = '\r';
2011 assert(lf_num == 0);
2012 } else
2013 i = raw_read_stdin(cbuf, BUFSIZZ);
2015 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
2016 BIO_printf(bio_err, "DONE\n");
2017 ret = 0;
2018 goto shut;
2021 if ((!c_ign_eof) && (cbuf[0] == 'R')) {
2022 BIO_printf(bio_err, "RENEGOTIATING\n");
2023 SSL_renegotiate(con);
2024 cbuf_len = 0;
2026 #ifndef OPENSSL_NO_HEARTBEATS
2027 else if ((!c_ign_eof) && (cbuf[0] == 'B')) {
2028 BIO_printf(bio_err, "HEARTBEATING\n");
2029 SSL_heartbeat(con);
2030 cbuf_len = 0;
2032 #endif
2033 else {
2034 cbuf_len = i;
2035 cbuf_off = 0;
2036 #ifdef CHARSET_EBCDIC
2037 ebcdic2ascii(cbuf, cbuf, i);
2038 #endif
2041 write_ssl = 1;
2042 read_tty = 0;
2046 ret = 0;
2047 shut:
2048 if (in_init)
2049 print_stuff(bio_c_out, con, full_log);
2050 SSL_shutdown(con);
2051 SHUTDOWN(SSL_get_fd(con));
2052 end:
2053 if (con != NULL) {
2054 if (prexit != 0)
2055 print_stuff(bio_c_out, con, 1);
2056 SSL_free(con);
2058 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2059 if (next_proto.data)
2060 OPENSSL_free(next_proto.data);
2061 #endif
2062 if (ctx != NULL)
2063 SSL_CTX_free(ctx);
2064 if (cert)
2065 X509_free(cert);
2066 if (crls)
2067 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2068 if (key)
2069 EVP_PKEY_free(key);
2070 if (chain)
2071 sk_X509_pop_free(chain, X509_free);
2072 if (pass)
2073 OPENSSL_free(pass);
2074 #ifndef OPENSSL_NO_SRP
2075 OPENSSL_free(srp_arg.srppassin);
2076 #endif
2077 if (vpm)
2078 X509_VERIFY_PARAM_free(vpm);
2079 ssl_excert_free(exc);
2080 if (ssl_args)
2081 sk_OPENSSL_STRING_free(ssl_args);
2082 if (cctx)
2083 SSL_CONF_CTX_free(cctx);
2084 #ifndef OPENSSL_NO_JPAKE
2085 if (jpake_secret && psk_key)
2086 OPENSSL_free(psk_key);
2087 #endif
2088 if (cbuf != NULL) {
2089 OPENSSL_cleanse(cbuf, BUFSIZZ);
2090 OPENSSL_free(cbuf);
2092 if (sbuf != NULL) {
2093 OPENSSL_cleanse(sbuf, BUFSIZZ);
2094 OPENSSL_free(sbuf);
2096 if (mbuf != NULL) {
2097 OPENSSL_cleanse(mbuf, BUFSIZZ);
2098 OPENSSL_free(mbuf);
2100 if (bio_c_out != NULL) {
2101 BIO_free(bio_c_out);
2102 bio_c_out = NULL;
2104 if (bio_c_msg != NULL) {
2105 BIO_free(bio_c_msg);
2106 bio_c_msg = NULL;
2108 apps_shutdown();
2109 OPENSSL_EXIT(ret);
2112 static void print_stuff(BIO *bio, SSL *s, int full)
2114 X509 *peer = NULL;
2115 char *p;
2116 static const char *space = " ";
2117 char buf[BUFSIZ];
2118 STACK_OF(X509) *sk;
2119 STACK_OF(X509_NAME) *sk2;
2120 const SSL_CIPHER *c;
2121 X509_NAME *xn;
2122 int j, i;
2123 #ifndef OPENSSL_NO_COMP
2124 const COMP_METHOD *comp, *expansion;
2125 #endif
2126 unsigned char *exportedkeymat;
2128 if (full) {
2129 int got_a_chain = 0;
2131 sk = SSL_get_peer_cert_chain(s);
2132 if (sk != NULL) {
2133 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2135 BIO_printf(bio, "---\nCertificate chain\n");
2136 for (i = 0; i < sk_X509_num(sk); i++) {
2137 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2138 buf, sizeof buf);
2139 BIO_printf(bio, "%2d s:%s\n", i, buf);
2140 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2141 buf, sizeof buf);
2142 BIO_printf(bio, " i:%s\n", buf);
2143 if (c_showcerts)
2144 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2148 BIO_printf(bio, "---\n");
2149 peer = SSL_get_peer_certificate(s);
2150 if (peer != NULL) {
2151 BIO_printf(bio, "Server certificate\n");
2153 /* Redundant if we showed the whole chain */
2154 if (!(c_showcerts && got_a_chain))
2155 PEM_write_bio_X509(bio, peer);
2156 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2157 BIO_printf(bio, "subject=%s\n", buf);
2158 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2159 BIO_printf(bio, "issuer=%s\n", buf);
2160 } else
2161 BIO_printf(bio, "no peer certificate available\n");
2163 sk2 = SSL_get_client_CA_list(s);
2164 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2165 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2166 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2167 xn = sk_X509_NAME_value(sk2, i);
2168 X509_NAME_oneline(xn, buf, sizeof(buf));
2169 BIO_write(bio, buf, strlen(buf));
2170 BIO_write(bio, "\n", 1);
2172 } else {
2173 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2175 p = SSL_get_shared_ciphers(s, buf, sizeof buf);
2176 if (p != NULL) {
2178 * This works only for SSL 2. In later protocol versions, the
2179 * client does not know what other ciphers (in addition to the
2180 * one to be used in the current connection) the server supports.
2183 BIO_printf(bio,
2184 "---\nCiphers common between both SSL endpoints:\n");
2185 j = i = 0;
2186 while (*p) {
2187 if (*p == ':') {
2188 BIO_write(bio, space, 15 - j % 25);
2189 i++;
2190 j = 0;
2191 BIO_write(bio, ((i % 3) ? " " : "\n"), 1);
2192 } else {
2193 BIO_write(bio, p, 1);
2194 j++;
2196 p++;
2198 BIO_write(bio, "\n", 1);
2201 ssl_print_sigalgs(bio, s);
2202 ssl_print_tmp_key(bio, s);
2204 BIO_printf(bio,
2205 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2206 BIO_number_read(SSL_get_rbio(s)),
2207 BIO_number_written(SSL_get_wbio(s)));
2209 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2210 c = SSL_get_current_cipher(s);
2211 BIO_printf(bio, "%s, Cipher is %s\n",
2212 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2213 if (peer != NULL) {
2214 EVP_PKEY *pktmp;
2215 pktmp = X509_get_pubkey(peer);
2216 BIO_printf(bio, "Server public key is %d bit\n",
2217 EVP_PKEY_bits(pktmp));
2218 EVP_PKEY_free(pktmp);
2220 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2221 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2222 #ifndef OPENSSL_NO_COMP
2223 comp = SSL_get_current_compression(s);
2224 expansion = SSL_get_current_expansion(s);
2225 BIO_printf(bio, "Compression: %s\n",
2226 comp ? SSL_COMP_get_name(comp) : "NONE");
2227 BIO_printf(bio, "Expansion: %s\n",
2228 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2229 #endif
2231 #ifdef SSL_DEBUG
2233 /* Print out local port of connection: useful for debugging */
2234 int sock;
2235 struct sockaddr_in ladd;
2236 socklen_t ladd_size = sizeof(ladd);
2237 sock = SSL_get_fd(s);
2238 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2239 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2241 #endif
2243 #if !defined(OPENSSL_NO_TLSEXT)
2244 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2245 if (next_proto.status != -1) {
2246 const unsigned char *proto;
2247 unsigned int proto_len;
2248 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2249 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2250 BIO_write(bio, proto, proto_len);
2251 BIO_write(bio, "\n", 1);
2253 # endif
2255 const unsigned char *proto;
2256 unsigned int proto_len;
2257 SSL_get0_alpn_selected(s, &proto, &proto_len);
2258 if (proto_len > 0) {
2259 BIO_printf(bio, "ALPN protocol: ");
2260 BIO_write(bio, proto, proto_len);
2261 BIO_write(bio, "\n", 1);
2262 } else
2263 BIO_printf(bio, "No ALPN negotiated\n");
2265 #endif
2267 #ifndef OPENSSL_NO_SRTP
2269 SRTP_PROTECTION_PROFILE *srtp_profile =
2270 SSL_get_selected_srtp_profile(s);
2272 if (srtp_profile)
2273 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2274 srtp_profile->name);
2276 #endif
2278 SSL_SESSION_print(bio, SSL_get_session(s));
2279 if (keymatexportlabel != NULL) {
2280 BIO_printf(bio, "Keying material exporter:\n");
2281 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2282 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2283 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2284 if (exportedkeymat != NULL) {
2285 if (!SSL_export_keying_material(s, exportedkeymat,
2286 keymatexportlen,
2287 keymatexportlabel,
2288 strlen(keymatexportlabel),
2289 NULL, 0, 0)) {
2290 BIO_printf(bio, " Error\n");
2291 } else {
2292 BIO_printf(bio, " Keying material: ");
2293 for (i = 0; i < keymatexportlen; i++)
2294 BIO_printf(bio, "%02X", exportedkeymat[i]);
2295 BIO_printf(bio, "\n");
2297 OPENSSL_free(exportedkeymat);
2300 BIO_printf(bio, "---\n");
2301 if (peer != NULL)
2302 X509_free(peer);
2303 /* flush, or debugging output gets mixed with http response */
2304 (void)BIO_flush(bio);
2307 #ifndef OPENSSL_NO_TLSEXT
2309 static int ocsp_resp_cb(SSL *s, void *arg)
2311 const unsigned char *p;
2312 int len;
2313 OCSP_RESPONSE *rsp;
2314 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2315 BIO_puts(arg, "OCSP response: ");
2316 if (!p) {
2317 BIO_puts(arg, "no response sent\n");
2318 return 1;
2320 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2321 if (!rsp) {
2322 BIO_puts(arg, "response parse error\n");
2323 BIO_dump_indent(arg, (char *)p, len, 4);
2324 return 0;
2326 BIO_puts(arg, "\n======================================\n");
2327 OCSP_RESPONSE_print(arg, rsp, 0);
2328 BIO_puts(arg, "======================================\n");
2329 OCSP_RESPONSE_free(rsp);
2330 return 1;
2333 #endif