]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
RT4232: Extra space in help message.
[thirdparty/openssl.git] / apps / s_client.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
136
137 #include <ctype.h>
138 #include <stdio.h>
139 #include <stdlib.h>
140 #include <string.h>
141 #include <errno.h>
142 #include <openssl/e_os2.h>
143
144 /*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
150 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
151 # define __U_INT
152 typedef unsigned int u_int;
153 #endif
154
155 #define USE_SOCKETS
156 #include "apps.h"
157 #include <openssl/x509.h>
158 #include <openssl/ssl.h>
159 #include <openssl/err.h>
160 #include <openssl/pem.h>
161 #include <openssl/rand.h>
162 #include <openssl/ocsp.h>
163 #include <openssl/bn.h>
164 #include <openssl/async.h>
165 #ifndef OPENSSL_NO_SRP
166 # include <openssl/srp.h>
167 #endif
168 #include "s_apps.h"
169 #include "timeouts.h"
170
171 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
172 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
173 # undef FIONBIO
174 #endif
175
176 #define SSL_HOST_NAME "localhost"
177
178 #undef BUFSIZZ
179 #define BUFSIZZ 1024*8
180 #define S_CLIENT_IRC_READ_TIMEOUT 8
181
182 extern int verify_depth;
183 extern int verify_error;
184 extern int verify_return_error;
185 extern int verify_quiet;
186
187 static char *prog;
188 static int async = 0;
189 static int c_nbio = 0;
190 static int c_tlsextdebug = 0;
191 static int c_status_req = 0;
192 static int c_debug = 0;
193 static int c_msg = 0;
194 static int c_showcerts = 0;
195 static char *keymatexportlabel = NULL;
196 static int keymatexportlen = 20;
197 static BIO *bio_c_out = NULL;
198 static BIO *bio_c_msg = NULL;
199 static int c_quiet = 0;
200 static int c_ign_eof = 0;
201 static int c_brief = 0;
202
203 static void print_stuff(BIO *berr, SSL *con, int full);
204 static int ocsp_resp_cb(SSL *s, void *arg);
205
206 static int saved_errno;
207
208 static void save_errno(void)
209 {
210 saved_errno = errno;
211 errno = 0;
212 }
213
214 static int restore_errno(void)
215 {
216 int ret = errno;
217 errno = saved_errno;
218 return ret;
219 }
220
221 #ifndef OPENSSL_NO_PSK
222 /* Default PSK identity and key */
223 static char *psk_identity = "Client_identity";
224 /*
225 * char *psk_key=NULL; by default PSK is not used
226 */
227
228 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
229 unsigned int max_identity_len,
230 unsigned char *psk,
231 unsigned int max_psk_len)
232 {
233 unsigned int psk_len = 0;
234 int ret;
235 BIGNUM *bn = NULL;
236
237 if (c_debug)
238 BIO_printf(bio_c_out, "psk_client_cb\n");
239 if (!hint) {
240 /* no ServerKeyExchange message */
241 if (c_debug)
242 BIO_printf(bio_c_out,
243 "NULL received PSK identity hint, continuing anyway\n");
244 } else if (c_debug)
245 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
246
247 /*
248 * lookup PSK identity and PSK key based on the given identity hint here
249 */
250 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
251 if (ret < 0 || (unsigned int)ret > max_identity_len)
252 goto out_err;
253 if (c_debug)
254 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
255 ret);
256 ret = BN_hex2bn(&bn, psk_key);
257 if (!ret) {
258 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
259 psk_key);
260 BN_free(bn);
261 return 0;
262 }
263
264 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
265 BIO_printf(bio_err,
266 "psk buffer of callback is too small (%d) for key (%d)\n",
267 max_psk_len, BN_num_bytes(bn));
268 BN_free(bn);
269 return 0;
270 }
271
272 psk_len = BN_bn2bin(bn, psk);
273 BN_free(bn);
274 if (psk_len == 0)
275 goto out_err;
276
277 if (c_debug)
278 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
279
280 return psk_len;
281 out_err:
282 if (c_debug)
283 BIO_printf(bio_err, "Error in PSK client callback\n");
284 return 0;
285 }
286 #endif
287
288 /* This is a context that we pass to callbacks */
289 typedef struct tlsextctx_st {
290 BIO *biodebug;
291 int ack;
292 } tlsextctx;
293
294 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
295 {
296 tlsextctx *p = (tlsextctx *) arg;
297 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
298 if (SSL_get_servername_type(s) != -1)
299 p->ack = !SSL_session_reused(s) && hn != NULL;
300 else
301 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
302
303 return SSL_TLSEXT_ERR_OK;
304 }
305
306 #ifndef OPENSSL_NO_SRP
307
308 /* This is a context that we pass to all callbacks */
309 typedef struct srp_arg_st {
310 char *srppassin;
311 char *srplogin;
312 int msg; /* copy from c_msg */
313 int debug; /* copy from c_debug */
314 int amp; /* allow more groups */
315 int strength /* minimal size for N */ ;
316 } SRP_ARG;
317
318 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
319
320 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
321 {
322 BN_CTX *bn_ctx = BN_CTX_new();
323 BIGNUM *p = BN_new();
324 BIGNUM *r = BN_new();
325 int ret =
326 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
327 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
328 p != NULL && BN_rshift1(p, N) &&
329 /* p = (N-1)/2 */
330 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
331 r != NULL &&
332 /* verify g^((N-1)/2) == -1 (mod N) */
333 BN_mod_exp(r, g, p, N, bn_ctx) &&
334 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
335
336 BN_free(r);
337 BN_free(p);
338 BN_CTX_free(bn_ctx);
339 return ret;
340 }
341
342 /*-
343 * This callback is used here for two purposes:
344 * - extended debugging
345 * - making some primality tests for unknown groups
346 * The callback is only called for a non default group.
347 *
348 * An application does not need the call back at all if
349 * only the stanard groups are used. In real life situations,
350 * client and server already share well known groups,
351 * thus there is no need to verify them.
352 * Furthermore, in case that a server actually proposes a group that
353 * is not one of those defined in RFC 5054, it is more appropriate
354 * to add the group to a static list and then compare since
355 * primality tests are rather cpu consuming.
356 */
357
358 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
359 {
360 SRP_ARG *srp_arg = (SRP_ARG *)arg;
361 BIGNUM *N = NULL, *g = NULL;
362
363 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
364 return 0;
365 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
366 BIO_printf(bio_err, "SRP parameters:\n");
367 BIO_printf(bio_err, "\tN=");
368 BN_print(bio_err, N);
369 BIO_printf(bio_err, "\n\tg=");
370 BN_print(bio_err, g);
371 BIO_printf(bio_err, "\n");
372 }
373
374 if (SRP_check_known_gN_param(g, N))
375 return 1;
376
377 if (srp_arg->amp == 1) {
378 if (srp_arg->debug)
379 BIO_printf(bio_err,
380 "SRP param N and g are not known params, going to check deeper.\n");
381
382 /*
383 * The srp_moregroups is a real debugging feature. Implementors
384 * should rather add the value to the known ones. The minimal size
385 * has already been tested.
386 */
387 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
388 return 1;
389 }
390 BIO_printf(bio_err, "SRP param N and g rejected.\n");
391 return 0;
392 }
393
394 # define PWD_STRLEN 1024
395
396 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
397 {
398 SRP_ARG *srp_arg = (SRP_ARG *)arg;
399 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
400 PW_CB_DATA cb_tmp;
401 int l;
402
403 cb_tmp.password = (char *)srp_arg->srppassin;
404 cb_tmp.prompt_info = "SRP user";
405 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
406 BIO_printf(bio_err, "Can't read Password\n");
407 OPENSSL_free(pass);
408 return NULL;
409 }
410 *(pass + l) = '\0';
411
412 return pass;
413 }
414
415 #endif
416
417 static char *srtp_profiles = NULL;
418
419 #ifndef OPENSSL_NO_NEXTPROTONEG
420 /* This the context that we pass to next_proto_cb */
421 typedef struct tlsextnextprotoctx_st {
422 unsigned char *data;
423 unsigned short len;
424 int status;
425 } tlsextnextprotoctx;
426
427 static tlsextnextprotoctx next_proto;
428
429 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
430 const unsigned char *in, unsigned int inlen,
431 void *arg)
432 {
433 tlsextnextprotoctx *ctx = arg;
434
435 if (!c_quiet) {
436 /* We can assume that |in| is syntactically valid. */
437 unsigned i;
438 BIO_printf(bio_c_out, "Protocols advertised by server: ");
439 for (i = 0; i < inlen;) {
440 if (i)
441 BIO_write(bio_c_out, ", ", 2);
442 BIO_write(bio_c_out, &in[i + 1], in[i]);
443 i += in[i] + 1;
444 }
445 BIO_write(bio_c_out, "\n", 1);
446 }
447
448 ctx->status =
449 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
450 return SSL_TLSEXT_ERR_OK;
451 }
452 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
453
454 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
455 const unsigned char *in, size_t inlen,
456 int *al, void *arg)
457 {
458 char pem_name[100];
459 unsigned char ext_buf[4 + 65536];
460
461 /* Reconstruct the type/len fields prior to extension data */
462 ext_buf[0] = ext_type >> 8;
463 ext_buf[1] = ext_type & 0xFF;
464 ext_buf[2] = inlen >> 8;
465 ext_buf[3] = inlen & 0xFF;
466 memcpy(ext_buf + 4, in, inlen);
467
468 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
469 ext_type);
470 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
471 return 1;
472 }
473
474 /*
475 * Hex decoder that tolerates optional whitespace. Returns number of bytes
476 * produced, advances inptr to end of input string.
477 */
478 static ossl_ssize_t hexdecode(const char **inptr, void *result)
479 {
480 unsigned char **out = (unsigned char **)result;
481 const char *in = *inptr;
482 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
483 unsigned char *cp = ret;
484 uint8_t byte;
485 int nibble = 0;
486
487 if (ret == NULL)
488 return -1;
489
490 for (byte = 0; *in; ++in) {
491 char c;
492
493 if (isspace(*in))
494 continue;
495 c = tolower(*in);
496 if ('0' <= c && c <= '9') {
497 byte |= c - '0';
498 } else if ('a' <= c && c <= 'f') {
499 byte |= c - 'a' + 10;
500 } else {
501 OPENSSL_free(ret);
502 return 0;
503 }
504 if ((nibble ^= 1) == 0) {
505 *cp++ = byte;
506 byte = 0;
507 } else {
508 byte <<= 4;
509 }
510 }
511 if (nibble != 0) {
512 OPENSSL_free(ret);
513 return 0;
514 }
515 *inptr = in;
516
517 return cp - (*out = ret);
518 }
519
520 /*
521 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
522 * inptr to next field skipping leading whitespace.
523 */
524 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
525 {
526 uint8_t *result = (uint8_t *)out;
527 const char *in = *inptr;
528 char *endp;
529 long v;
530 int e;
531
532 save_errno();
533 v = strtol(in, &endp, 10);
534 e = restore_errno();
535
536 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
537 endp == in || !isspace(*endp) ||
538 v != (*result = (uint8_t) v)) {
539 return -1;
540 }
541 for (in = endp; isspace(*in); ++in)
542 continue;
543
544 *inptr = in;
545 return 1;
546 }
547
548 struct tlsa_field {
549 void *var;
550 const char *name;
551 ossl_ssize_t (*parser)(const char **, void *);
552 };
553
554 static int tlsa_import_rr(SSL *con, const char *rrdata)
555 {
556 /* Not necessary to re-init these values; the "parsers" do that. */
557 static uint8_t usage;
558 static uint8_t selector;
559 static uint8_t mtype;
560 static unsigned char *data;
561 static struct tlsa_field tlsa_fields[] = {
562 { &usage, "usage", checked_uint8 },
563 { &selector, "selector", checked_uint8 },
564 { &mtype, "mtype", checked_uint8 },
565 { &data, "data", hexdecode },
566 { NULL, }
567 };
568 struct tlsa_field *f;
569 int ret;
570 const char *cp = rrdata;
571 ossl_ssize_t len = 0;
572
573 for (f = tlsa_fields; f->var; ++f) {
574 /* Returns number of bytes produced, advances cp to next field */
575 if ((len = f->parser(&cp, f->var)) <= 0) {
576 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
577 prog, f->name, rrdata);
578 return 0;
579 }
580 }
581 /* The data field is last, so len is its length */
582 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
583 OPENSSL_free(data);
584
585 if (ret == 0) {
586 ERR_print_errors(bio_err);
587 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
588 prog, rrdata);
589 return 0;
590 }
591 if (ret < 0) {
592 ERR_print_errors(bio_err);
593 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
594 prog, rrdata);
595 return 0;
596 }
597 return ret;
598 }
599
600 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
601 {
602 int num = sk_OPENSSL_STRING_num(rrset);
603 int count = 0;
604 int i;
605
606 for (i = 0; i < num; ++i) {
607 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
608 if (tlsa_import_rr(con, rrdata) > 0)
609 ++count;
610 }
611 return count > 0;
612 }
613
614 typedef enum OPTION_choice {
615 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
616 OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX, OPT_XMPPHOST, OPT_VERIFY,
617 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
618 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
619 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
620 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
621 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
622 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
623 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
624 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
625 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
626 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
627 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
628 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
629 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
630 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
631 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_JPAKE,
632 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
633 OPT_ASYNC,
634 OPT_V_ENUM,
635 OPT_X_ENUM,
636 OPT_S_ENUM,
637 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
638 OPT_DANE_TLSA_RRDATA
639 } OPTION_CHOICE;
640
641 OPTIONS s_client_options[] = {
642 {"help", OPT_HELP, '-', "Display this summary"},
643 {"host", OPT_HOST, 's', "Use -connect instead"},
644 {"port", OPT_PORT, 'p', "Use -connect instead"},
645 {"connect", OPT_CONNECT, 's',
646 "TCP/IP where to connect (default is " SSL_HOST_NAME ":" PORT_STR ")"},
647 {"proxy", OPT_PROXY, 's',
648 "Connect to via specified proxy to the real server"},
649 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
650 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
651 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
652 {"certform", OPT_CERTFORM, 'F',
653 "Certificate format (PEM or DER) PEM default"},
654 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
655 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
656 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
657 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
658 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
659 {"no-CAfile", OPT_NOCAFILE, '-',
660 "Do not load the default certificates file"},
661 {"no-CApath", OPT_NOCAPATH, '-',
662 "Do not load certificates from the default certificates directory"},
663 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
664 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
665 "DANE TLSA rrdata presentation form"},
666 {"reconnect", OPT_RECONNECT, '-',
667 "Drop and re-make the connection with the same Session-ID"},
668 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
669 {"debug", OPT_DEBUG, '-', "Extra output"},
670 {"msg", OPT_MSG, '-', "Show protocol messages"},
671 {"msgfile", OPT_MSGFILE, '>'},
672 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
673 {"state", OPT_STATE, '-', "Print the ssl states"},
674 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
675 {"quiet", OPT_QUIET, '-', "No s_client output"},
676 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
677 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
678 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
679 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
680 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
681 {"starttls", OPT_STARTTLS, 's',
682 "Use the appropriate STARTTLS command before starting TLS"},
683 {"xmpphost", OPT_XMPPHOST, 's',
684 "Host to use with \"-starttls xmpp[-server]\""},
685 {"rand", OPT_RAND, 's',
686 "Load the file(s) into the random number generator"},
687 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
688 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
689 {"use_srtp", OPT_USE_SRTP, 's',
690 "Offer SRTP key management with a colon-separated profile list"},
691 {"keymatexport", OPT_KEYMATEXPORT, 's',
692 "Export keying material using label"},
693 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
694 "Export len bytes of keying material (default 20)"},
695 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
696 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
697 {"CRL", OPT_CRL, '<'},
698 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
699 {"CRLform", OPT_CRLFORM, 'F'},
700 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
701 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
702 {"brief", OPT_BRIEF, '-'},
703 {"prexit", OPT_PREXIT, '-'},
704 {"security_debug", OPT_SECURITY_DEBUG, '-'},
705 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
706 {"cert_chain", OPT_CERT_CHAIN, '<'},
707 {"chainCApath", OPT_CHAINCAPATH, '/'},
708 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
709 {"build_chain", OPT_BUILD_CHAIN, '-'},
710 {"chainCAfile", OPT_CHAINCAFILE, '<'},
711 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
712 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
713 {"servername", OPT_SERVERNAME, 's',
714 "Set TLS extension servername in ClientHello"},
715 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
716 "Hex dump of all TLS extensions received"},
717 {"status", OPT_STATUS, '-', "Request certificate status from server"},
718 {"serverinfo", OPT_SERVERINFO, 's',
719 "types Send empty ClientHello extensions (comma-separated numbers)"},
720 {"alpn", OPT_ALPN, 's',
721 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
722 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
723 {"ssl_config", OPT_SSL_CONFIG, 's'},
724 OPT_S_OPTIONS,
725 OPT_V_OPTIONS,
726 OPT_X_OPTIONS,
727 #ifndef OPENSSL_NO_SSL3
728 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
729 #endif
730 #ifndef OPENSSL_NO_DTLS
731 {"dtls", OPT_DTLS, '-'},
732 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
733 {"dtls1_2", OPT_DTLS1_2, '-'},
734 {"timeout", OPT_TIMEOUT, '-'},
735 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
736 #endif
737 #ifndef OPENSSL_NO_SSL_TRACE
738 {"trace", OPT_TRACE, '-'},
739 #endif
740 #ifdef WATT32
741 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
742 #endif
743 #ifdef FIONBIO
744 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
745 #endif
746 #ifndef OPENSSL_NO_PSK
747 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
748 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
749 # ifndef OPENSSL_NO_JPAKE
750 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
751 # endif
752 #endif
753 #ifndef OPENSSL_NO_SRP
754 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
755 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
756 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
757 "SRP username into second ClientHello message"},
758 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
759 "Tolerate other than the known g N values."},
760 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
761 #endif
762 #ifndef OPENSSL_NO_NEXTPROTONEG
763 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
764 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
765 #endif
766 #ifndef OPENSSL_NO_ENGINE
767 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
768 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's'},
769 #endif
770 {NULL}
771 };
772
773 typedef enum PROTOCOL_choice {
774 PROTO_OFF,
775 PROTO_SMTP,
776 PROTO_POP3,
777 PROTO_IMAP,
778 PROTO_FTP,
779 PROTO_TELNET,
780 PROTO_XMPP,
781 PROTO_XMPP_SERVER,
782 PROTO_CONNECT,
783 PROTO_IRC
784 } PROTOCOL_CHOICE;
785
786 static OPT_PAIR services[] = {
787 {"smtp", PROTO_SMTP},
788 {"pop3", PROTO_POP3},
789 {"imap", PROTO_IMAP},
790 {"ftp", PROTO_FTP},
791 {"xmpp", PROTO_XMPP},
792 {"xmpp-server", PROTO_XMPP_SERVER},
793 {"telnet", PROTO_TELNET},
794 {"irc", PROTO_IRC},
795 {NULL}
796 };
797
798 int s_client_main(int argc, char **argv)
799 {
800 BIO *sbio;
801 EVP_PKEY *key = NULL;
802 SSL *con = NULL;
803 SSL_CTX *ctx = NULL;
804 STACK_OF(X509) *chain = NULL;
805 X509 *cert = NULL;
806 X509_VERIFY_PARAM *vpm = NULL;
807 SSL_EXCERT *exc = NULL;
808 SSL_CONF_CTX *cctx = NULL;
809 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
810 char *dane_tlsa_domain = NULL;
811 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
812 STACK_OF(X509_CRL) *crls = NULL;
813 const SSL_METHOD *meth = TLS_client_method();
814 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
815 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
816 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
817 char *chCApath = NULL, *chCAfile = NULL, *host = SSL_HOST_NAME;
818 char *inrand = NULL;
819 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
820 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
821 char *jpake_secret = NULL, *xmpphost = NULL;
822 const char *unix_path = NULL;
823 const char *ehlo = "mail.example.com";
824 struct sockaddr peer;
825 struct timeval timeout, *timeoutp;
826 fd_set readfds, writefds;
827 int noCApath = 0, noCAfile = 0;
828 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
829 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
830 int prexit = 0;
831 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
832 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
833 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
834 int sbuf_len, sbuf_off, socket_type = SOCK_STREAM, cmdletters = 1;
835 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
836 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
837 int fallback_scsv = 0;
838 long socket_mtu = 0, randamt = 0;
839 unsigned short port = PORT;
840 OPTION_CHOICE o;
841 #ifndef OPENSSL_NO_ENGINE
842 ENGINE *ssl_client_engine = NULL;
843 #endif
844 ENGINE *e = NULL;
845 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
846 struct timeval tv;
847 #endif
848 char *servername = NULL;
849 const char *alpn_in = NULL;
850 tlsextctx tlsextcbp = { NULL, 0 };
851 const char *ssl_config = NULL;
852 #define MAX_SI_TYPES 100
853 unsigned short serverinfo_types[MAX_SI_TYPES];
854 int serverinfo_count = 0, start = 0, len;
855 #ifndef OPENSSL_NO_NEXTPROTONEG
856 const char *next_proto_neg_in = NULL;
857 #endif
858 #ifndef OPENSSL_NO_SRP
859 char *srppass = NULL;
860 int srp_lateuser = 0;
861 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
862 #endif
863
864 prog = opt_progname(argv[0]);
865 c_quiet = 0;
866 c_ign_eof = 0;
867 c_debug = 0;
868 c_msg = 0;
869 c_showcerts = 0;
870 c_nbio = 0;
871 verify_depth = 0;
872 verify_error = X509_V_OK;
873 vpm = X509_VERIFY_PARAM_new();
874 cbuf = app_malloc(BUFSIZZ, "cbuf");
875 sbuf = app_malloc(BUFSIZZ, "sbuf");
876 mbuf = app_malloc(BUFSIZZ, "mbuf");
877 cctx = SSL_CONF_CTX_new();
878
879 if (vpm == NULL || cctx == NULL) {
880 BIO_printf(bio_err, "%s: out of memory\n", prog);
881 goto end;
882 }
883
884 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
885
886 prog = opt_init(argc, argv, s_client_options);
887 while ((o = opt_next()) != OPT_EOF) {
888 switch (o) {
889 case OPT_EOF:
890 case OPT_ERR:
891 opthelp:
892 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
893 goto end;
894 case OPT_HELP:
895 opt_help(s_client_options);
896 ret = 0;
897 goto end;
898 case OPT_HOST:
899 host = opt_arg();
900 break;
901 case OPT_PORT:
902 port = atoi(opt_arg());
903 break;
904 case OPT_CONNECT:
905 connectstr = opt_arg();
906 break;
907 case OPT_PROXY:
908 proxystr = opt_arg();
909 starttls_proto = PROTO_CONNECT;
910 break;
911 case OPT_UNIX:
912 unix_path = opt_arg();
913 break;
914 case OPT_XMPPHOST:
915 xmpphost = opt_arg();
916 break;
917 case OPT_SMTPHOST:
918 ehlo = opt_arg();
919 break;
920 case OPT_VERIFY:
921 verify = SSL_VERIFY_PEER;
922 verify_depth = atoi(opt_arg());
923 if (!c_quiet)
924 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
925 break;
926 case OPT_CERT:
927 cert_file = opt_arg();
928 break;
929 case OPT_CRL:
930 crl_file = opt_arg();
931 break;
932 case OPT_CRL_DOWNLOAD:
933 crl_download = 1;
934 break;
935 case OPT_SESS_OUT:
936 sess_out = opt_arg();
937 break;
938 case OPT_SESS_IN:
939 sess_in = opt_arg();
940 break;
941 case OPT_CERTFORM:
942 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
943 goto opthelp;
944 break;
945 case OPT_CRLFORM:
946 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
947 goto opthelp;
948 break;
949 case OPT_VERIFY_RET_ERROR:
950 verify_return_error = 1;
951 break;
952 case OPT_VERIFY_QUIET:
953 verify_quiet = 1;
954 break;
955 case OPT_BRIEF:
956 c_brief = verify_quiet = c_quiet = 1;
957 break;
958 case OPT_S_CASES:
959 if (ssl_args == NULL)
960 ssl_args = sk_OPENSSL_STRING_new_null();
961 if (ssl_args == NULL
962 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
963 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
964 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
965 goto end;
966 }
967 break;
968 case OPT_V_CASES:
969 if (!opt_verify(o, vpm))
970 goto end;
971 vpmtouched++;
972 break;
973 case OPT_X_CASES:
974 if (!args_excert(o, &exc))
975 goto end;
976 break;
977 case OPT_PREXIT:
978 prexit = 1;
979 break;
980 case OPT_CRLF:
981 crlf = 1;
982 break;
983 case OPT_QUIET:
984 c_quiet = c_ign_eof = 1;
985 break;
986 case OPT_NBIO:
987 c_nbio = 1;
988 break;
989 case OPT_NOCMDS:
990 cmdletters = 0;
991 break;
992 case OPT_ENGINE:
993 e = setup_engine(opt_arg(), 1);
994 break;
995 case OPT_SSL_CLIENT_ENGINE:
996 #ifndef OPENSSL_NO_ENGINE
997 ssl_client_engine = ENGINE_by_id(opt_arg());
998 if (ssl_client_engine == NULL) {
999 BIO_printf(bio_err, "Error getting client auth engine\n");
1000 goto opthelp;
1001 }
1002 break;
1003 #endif
1004 break;
1005 case OPT_RAND:
1006 inrand = opt_arg();
1007 break;
1008 case OPT_IGN_EOF:
1009 c_ign_eof = 1;
1010 break;
1011 case OPT_NO_IGN_EOF:
1012 c_ign_eof = 0;
1013 break;
1014 case OPT_DEBUG:
1015 c_debug = 1;
1016 break;
1017 case OPT_TLSEXTDEBUG:
1018 c_tlsextdebug = 1;
1019 break;
1020 case OPT_STATUS:
1021 c_status_req = 1;
1022 break;
1023 case OPT_WDEBUG:
1024 #ifdef WATT32
1025 dbug_init();
1026 #endif
1027 break;
1028 case OPT_MSG:
1029 c_msg = 1;
1030 break;
1031 case OPT_MSGFILE:
1032 bio_c_msg = BIO_new_file(opt_arg(), "w");
1033 break;
1034 case OPT_TRACE:
1035 #ifndef OPENSSL_NO_SSL_TRACE
1036 c_msg = 2;
1037 #endif
1038 break;
1039 case OPT_SECURITY_DEBUG:
1040 sdebug = 1;
1041 break;
1042 case OPT_SECURITY_DEBUG_VERBOSE:
1043 sdebug = 2;
1044 break;
1045 case OPT_SHOWCERTS:
1046 c_showcerts = 1;
1047 break;
1048 case OPT_NBIO_TEST:
1049 nbio_test = 1;
1050 break;
1051 case OPT_STATE:
1052 state = 1;
1053 break;
1054 #ifndef OPENSSL_NO_PSK
1055 case OPT_PSK_IDENTITY:
1056 psk_identity = opt_arg();
1057 break;
1058 case OPT_PSK:
1059 for (p = psk_key = opt_arg(); *p; p++) {
1060 if (isxdigit(*p))
1061 continue;
1062 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1063 goto end;
1064 }
1065 break;
1066 #else
1067 case OPT_PSK_IDENTITY:
1068 case OPT_PSK:
1069 break;
1070 #endif
1071 #ifndef OPENSSL_NO_SRP
1072 case OPT_SRPUSER:
1073 srp_arg.srplogin = opt_arg();
1074 meth = TLSv1_client_method();
1075 break;
1076 case OPT_SRPPASS:
1077 srppass = opt_arg();
1078 meth = TLSv1_client_method();
1079 break;
1080 case OPT_SRP_STRENGTH:
1081 srp_arg.strength = atoi(opt_arg());
1082 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1083 srp_arg.strength);
1084 meth = TLSv1_client_method();
1085 break;
1086 case OPT_SRP_LATEUSER:
1087 srp_lateuser = 1;
1088 meth = TLSv1_client_method();
1089 break;
1090 case OPT_SRP_MOREGROUPS:
1091 srp_arg.amp = 1;
1092 meth = TLSv1_client_method();
1093 break;
1094 #else
1095 case OPT_SRPUSER:
1096 case OPT_SRPPASS:
1097 case OPT_SRP_STRENGTH:
1098 case OPT_SRP_LATEUSER:
1099 case OPT_SRP_MOREGROUPS:
1100 break;
1101 #endif
1102 case OPT_SSL_CONFIG:
1103 ssl_config = opt_arg();
1104 break;
1105 case OPT_SSL3:
1106 #ifndef OPENSSL_NO_SSL3
1107 meth = SSLv3_client_method();
1108 #endif
1109 break;
1110 case OPT_TLS1_2:
1111 meth = TLSv1_2_client_method();
1112 break;
1113 case OPT_TLS1_1:
1114 meth = TLSv1_1_client_method();
1115 break;
1116 case OPT_TLS1:
1117 meth = TLSv1_client_method();
1118 break;
1119 #ifndef OPENSSL_NO_DTLS
1120 case OPT_DTLS:
1121 meth = DTLS_client_method();
1122 socket_type = SOCK_DGRAM;
1123 break;
1124 case OPT_DTLS1:
1125 meth = DTLSv1_client_method();
1126 socket_type = SOCK_DGRAM;
1127 break;
1128 case OPT_DTLS1_2:
1129 meth = DTLSv1_2_client_method();
1130 socket_type = SOCK_DGRAM;
1131 break;
1132 case OPT_TIMEOUT:
1133 enable_timeouts = 1;
1134 break;
1135 case OPT_MTU:
1136 socket_mtu = atol(opt_arg());
1137 break;
1138 #else
1139 case OPT_DTLS:
1140 case OPT_DTLS1:
1141 case OPT_DTLS1_2:
1142 case OPT_TIMEOUT:
1143 case OPT_MTU:
1144 break;
1145 #endif
1146 case OPT_FALLBACKSCSV:
1147 fallback_scsv = 1;
1148 break;
1149 case OPT_KEYFORM:
1150 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1151 goto opthelp;
1152 break;
1153 case OPT_PASS:
1154 passarg = opt_arg();
1155 break;
1156 case OPT_CERT_CHAIN:
1157 chain_file = opt_arg();
1158 break;
1159 case OPT_KEY:
1160 key_file = opt_arg();
1161 break;
1162 case OPT_RECONNECT:
1163 reconnect = 5;
1164 break;
1165 case OPT_CAPATH:
1166 CApath = opt_arg();
1167 break;
1168 case OPT_NOCAPATH:
1169 noCApath = 1;
1170 break;
1171 case OPT_CHAINCAPATH:
1172 chCApath = opt_arg();
1173 break;
1174 case OPT_VERIFYCAPATH:
1175 vfyCApath = opt_arg();
1176 break;
1177 case OPT_BUILD_CHAIN:
1178 build_chain = 1;
1179 break;
1180 case OPT_CAFILE:
1181 CAfile = opt_arg();
1182 break;
1183 case OPT_NOCAFILE:
1184 noCAfile = 1;
1185 break;
1186 case OPT_CHAINCAFILE:
1187 chCAfile = opt_arg();
1188 break;
1189 case OPT_VERIFYCAFILE:
1190 vfyCAfile = opt_arg();
1191 break;
1192 case OPT_DANE_TLSA_DOMAIN:
1193 dane_tlsa_domain = opt_arg();
1194 break;
1195 case OPT_DANE_TLSA_RRDATA:
1196 if (dane_tlsa_rrset == NULL)
1197 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1198 if (dane_tlsa_rrset == NULL ||
1199 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1200 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1201 goto end;
1202 }
1203 break;
1204 case OPT_NEXTPROTONEG:
1205 next_proto_neg_in = opt_arg();
1206 break;
1207 case OPT_ALPN:
1208 alpn_in = opt_arg();
1209 break;
1210 case OPT_SERVERINFO:
1211 p = opt_arg();
1212 len = strlen(p);
1213 for (start = 0, i = 0; i <= len; ++i) {
1214 if (i == len || p[i] == ',') {
1215 serverinfo_types[serverinfo_count] = atoi(p + start);
1216 if (++serverinfo_count == MAX_SI_TYPES)
1217 break;
1218 start = i + 1;
1219 }
1220 }
1221 break;
1222 case OPT_STARTTLS:
1223 if (!opt_pair(opt_arg(), services, &starttls_proto))
1224 goto end;
1225 case OPT_SERVERNAME:
1226 servername = opt_arg();
1227 break;
1228 case OPT_JPAKE:
1229 #ifndef OPENSSL_NO_JPAKE
1230 jpake_secret = opt_arg();
1231 #endif
1232 break;
1233 case OPT_USE_SRTP:
1234 srtp_profiles = opt_arg();
1235 break;
1236 case OPT_KEYMATEXPORT:
1237 keymatexportlabel = opt_arg();
1238 break;
1239 case OPT_KEYMATEXPORTLEN:
1240 keymatexportlen = atoi(opt_arg());
1241 break;
1242 case OPT_ASYNC:
1243 async = 1;
1244 break;
1245 }
1246 }
1247 argc = opt_num_rest();
1248 argv = opt_rest();
1249
1250 if (proxystr) {
1251 if (connectstr == NULL) {
1252 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1253 goto opthelp;
1254 }
1255 if (!extract_host_port(proxystr, &host, NULL, &port))
1256 goto end;
1257 }
1258 else if (connectstr != NULL
1259 && !extract_host_port(connectstr, &host, NULL, &port))
1260 goto end;
1261
1262 if (unix_path && (socket_type != SOCK_STREAM)) {
1263 BIO_printf(bio_err,
1264 "Can't use unix sockets and datagrams together\n");
1265 goto end;
1266 }
1267 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1268 if (jpake_secret) {
1269 if (psk_key) {
1270 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1271 goto end;
1272 }
1273 psk_identity = "JPAKE";
1274 }
1275 #endif
1276
1277 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1278 next_proto.status = -1;
1279 if (next_proto_neg_in) {
1280 next_proto.data =
1281 next_protos_parse(&next_proto.len, next_proto_neg_in);
1282 if (next_proto.data == NULL) {
1283 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1284 goto end;
1285 }
1286 } else
1287 next_proto.data = NULL;
1288 #endif
1289
1290 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1291 BIO_printf(bio_err, "Error getting password\n");
1292 goto end;
1293 }
1294
1295 if (key_file == NULL)
1296 key_file = cert_file;
1297
1298 if (key_file) {
1299 key = load_key(key_file, key_format, 0, pass, e,
1300 "client certificate private key file");
1301 if (key == NULL) {
1302 ERR_print_errors(bio_err);
1303 goto end;
1304 }
1305 }
1306
1307 if (cert_file) {
1308 cert = load_cert(cert_file, cert_format,
1309 NULL, e, "client certificate file");
1310 if (cert == NULL) {
1311 ERR_print_errors(bio_err);
1312 goto end;
1313 }
1314 }
1315
1316 if (chain_file) {
1317 chain = load_certs(chain_file, FORMAT_PEM,
1318 NULL, e, "client certificate chain");
1319 if (!chain)
1320 goto end;
1321 }
1322
1323 if (crl_file) {
1324 X509_CRL *crl;
1325 crl = load_crl(crl_file, crl_format);
1326 if (crl == NULL) {
1327 BIO_puts(bio_err, "Error loading CRL\n");
1328 ERR_print_errors(bio_err);
1329 goto end;
1330 }
1331 crls = sk_X509_CRL_new_null();
1332 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1333 BIO_puts(bio_err, "Error adding CRL\n");
1334 ERR_print_errors(bio_err);
1335 X509_CRL_free(crl);
1336 goto end;
1337 }
1338 }
1339
1340 if (!load_excert(&exc))
1341 goto end;
1342
1343 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1344 && !RAND_status()) {
1345 BIO_printf(bio_err,
1346 "warning, not much extra random data, consider using the -rand option\n");
1347 }
1348 if (inrand != NULL) {
1349 randamt = app_RAND_load_files(inrand);
1350 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1351 }
1352
1353 if (bio_c_out == NULL) {
1354 if (c_quiet && !c_debug) {
1355 bio_c_out = BIO_new(BIO_s_null());
1356 if (c_msg && !bio_c_msg)
1357 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1358 } else if (bio_c_out == NULL)
1359 bio_c_out = dup_bio_out(FORMAT_TEXT);
1360 }
1361 #ifndef OPENSSL_NO_SRP
1362 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1363 BIO_printf(bio_err, "Error getting password\n");
1364 goto end;
1365 }
1366 #endif
1367
1368 ctx = SSL_CTX_new(meth);
1369 if (ctx == NULL) {
1370 ERR_print_errors(bio_err);
1371 goto end;
1372 }
1373
1374 if (sdebug)
1375 ssl_ctx_security_debug(ctx, sdebug);
1376
1377 if (ssl_config) {
1378 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1379 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1380 ssl_config);
1381 ERR_print_errors(bio_err);
1382 goto end;
1383 }
1384 }
1385
1386 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1387 BIO_printf(bio_err, "Error setting verify params\n");
1388 ERR_print_errors(bio_err);
1389 goto end;
1390 }
1391
1392 if (async) {
1393 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1394 ASYNC_init(1, 0, 0);
1395 }
1396
1397 if (!config_ctx(cctx, ssl_args, ctx, jpake_secret == NULL))
1398 goto end;
1399
1400 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1401 crls, crl_download)) {
1402 BIO_printf(bio_err, "Error loading store locations\n");
1403 ERR_print_errors(bio_err);
1404 goto end;
1405 }
1406 #ifndef OPENSSL_NO_ENGINE
1407 if (ssl_client_engine) {
1408 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1409 BIO_puts(bio_err, "Error setting client auth engine\n");
1410 ERR_print_errors(bio_err);
1411 ENGINE_free(ssl_client_engine);
1412 goto end;
1413 }
1414 ENGINE_free(ssl_client_engine);
1415 }
1416 #endif
1417
1418 #ifndef OPENSSL_NO_PSK
1419 if (psk_key != NULL || jpake_secret) {
1420 if (c_debug)
1421 BIO_printf(bio_c_out,
1422 "PSK key given or JPAKE in use, setting client callback\n");
1423 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1424 }
1425 #endif
1426 #ifndef OPENSSL_NO_SRTP
1427 if (srtp_profiles != NULL) {
1428 /* Returns 0 on success! */
1429 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1430 BIO_printf(bio_err, "Error setting SRTP profile\n");
1431 ERR_print_errors(bio_err);
1432 goto end;
1433 }
1434 }
1435 #endif
1436
1437 if (exc)
1438 ssl_ctx_set_excert(ctx, exc);
1439
1440 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1441 if (next_proto.data)
1442 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1443 #endif
1444 if (alpn_in) {
1445 unsigned short alpn_len;
1446 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1447
1448 if (alpn == NULL) {
1449 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1450 goto end;
1451 }
1452 /* Returns 0 on success! */
1453 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1454 BIO_printf(bio_err, "Error setting ALPN\n");
1455 goto end;
1456 }
1457 OPENSSL_free(alpn);
1458 }
1459
1460 for (i = 0; i < serverinfo_count; i++) {
1461 if (!SSL_CTX_add_client_custom_ext(ctx,
1462 serverinfo_types[i],
1463 NULL, NULL, NULL,
1464 serverinfo_cli_parse_cb, NULL)) {
1465 BIO_printf(bio_err,
1466 "Warning: Unable to add custom extension %u, skipping\n",
1467 serverinfo_types[i]);
1468 }
1469 }
1470
1471 if (state)
1472 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1473
1474 SSL_CTX_set_verify(ctx, verify, verify_callback);
1475
1476 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1477 ERR_print_errors(bio_err);
1478 goto end;
1479 }
1480
1481 ssl_ctx_add_crls(ctx, crls, crl_download);
1482
1483 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1484 goto end;
1485
1486 if (servername != NULL) {
1487 tlsextcbp.biodebug = bio_err;
1488 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1489 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1490 }
1491 # ifndef OPENSSL_NO_SRP
1492 if (srp_arg.srplogin) {
1493 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1494 BIO_printf(bio_err, "Unable to set SRP username\n");
1495 goto end;
1496 }
1497 srp_arg.msg = c_msg;
1498 srp_arg.debug = c_debug;
1499 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1500 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1501 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1502 if (c_msg || c_debug || srp_arg.amp == 0)
1503 SSL_CTX_set_srp_verify_param_callback(ctx,
1504 ssl_srp_verify_param_cb);
1505 }
1506 # endif
1507
1508 if (dane_tlsa_domain != NULL) {
1509 if (SSL_CTX_dane_enable(ctx) <= 0) {
1510 BIO_printf(bio_err,
1511 "%s: Error enabling DANE TLSA authentication.\n", prog);
1512 ERR_print_errors(bio_err);
1513 goto end;
1514 }
1515 }
1516
1517 con = SSL_new(ctx);
1518 if (sess_in) {
1519 SSL_SESSION *sess;
1520 BIO *stmp = BIO_new_file(sess_in, "r");
1521 if (!stmp) {
1522 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1523 ERR_print_errors(bio_err);
1524 goto end;
1525 }
1526 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1527 BIO_free(stmp);
1528 if (!sess) {
1529 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1530 ERR_print_errors(bio_err);
1531 goto end;
1532 }
1533 if (!SSL_set_session(con, sess)) {
1534 BIO_printf(bio_err, "Can't set session\n");
1535 ERR_print_errors(bio_err);
1536 goto end;
1537 }
1538 SSL_SESSION_free(sess);
1539 }
1540
1541 if (fallback_scsv)
1542 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1543
1544 if (servername != NULL) {
1545 if (!SSL_set_tlsext_host_name(con, servername)) {
1546 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1547 ERR_print_errors(bio_err);
1548 goto end;
1549 }
1550 }
1551
1552 if (dane_tlsa_domain != NULL) {
1553 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1554 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1555 "authentication.\n", prog);
1556 ERR_print_errors(bio_err);
1557 goto end;
1558 }
1559 if (dane_tlsa_rrset == NULL) {
1560 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1561 "least one -dane_tlsa_rrset option.\n", prog);
1562 goto end;
1563 }
1564 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1565 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1566 "records.\n", prog);
1567 goto end;
1568 }
1569 } else if (dane_tlsa_rrset != NULL) {
1570 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1571 "-dane_tlsa_domain option.\n", prog);
1572 goto end;
1573 }
1574
1575 re_start:
1576 #ifdef NO_SYS_UN_H
1577 if (init_client(&s, host, port, socket_type) == 0)
1578 #else
1579 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1580 (unix_path && (init_client_unix(&s, unix_path) == 0)))
1581 #endif
1582 {
1583 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1584 SHUTDOWN(s);
1585 goto end;
1586 }
1587 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1588
1589 #ifdef FIONBIO
1590 if (c_nbio) {
1591 unsigned long l = 1;
1592 BIO_printf(bio_c_out, "turning on non blocking io\n");
1593 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1594 ERR_print_errors(bio_err);
1595 goto end;
1596 }
1597 }
1598 #endif
1599 if (socket_type == SOCK_DGRAM) {
1600
1601 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1602 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1603 BIO_printf(bio_err, "getsockname:errno=%d\n",
1604 get_last_socket_error());
1605 SHUTDOWN(s);
1606 goto end;
1607 }
1608
1609 (void)BIO_ctrl_set_connected(sbio, &peer);
1610
1611 if (enable_timeouts) {
1612 timeout.tv_sec = 0;
1613 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1614 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1615
1616 timeout.tv_sec = 0;
1617 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1618 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1619 }
1620
1621 if (socket_mtu) {
1622 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1623 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1624 DTLS_get_link_min_mtu(con));
1625 BIO_free(sbio);
1626 goto shut;
1627 }
1628 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1629 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1630 BIO_printf(bio_err, "Failed to set MTU\n");
1631 BIO_free(sbio);
1632 goto shut;
1633 }
1634 } else
1635 /* want to do MTU discovery */
1636 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1637 } else
1638 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1639
1640 if (nbio_test) {
1641 BIO *test;
1642
1643 test = BIO_new(BIO_f_nbio_test());
1644 sbio = BIO_push(test, sbio);
1645 }
1646
1647 if (c_debug) {
1648 BIO_set_callback(sbio, bio_dump_callback);
1649 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1650 }
1651 if (c_msg) {
1652 #ifndef OPENSSL_NO_SSL_TRACE
1653 if (c_msg == 2)
1654 SSL_set_msg_callback(con, SSL_trace);
1655 else
1656 #endif
1657 SSL_set_msg_callback(con, msg_cb);
1658 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1659 }
1660
1661 if (c_tlsextdebug) {
1662 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1663 SSL_set_tlsext_debug_arg(con, bio_c_out);
1664 }
1665 if (c_status_req) {
1666 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1667 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1668 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1669 }
1670 #ifndef OPENSSL_NO_JPAKE
1671 if (jpake_secret)
1672 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1673 #endif
1674
1675 SSL_set_bio(con, sbio, sbio);
1676 SSL_set_connect_state(con);
1677
1678 /* ok, lets connect */
1679 width = SSL_get_fd(con) + 1;
1680
1681 read_tty = 1;
1682 write_tty = 0;
1683 tty_on = 0;
1684 read_ssl = 1;
1685 write_ssl = 1;
1686
1687 cbuf_len = 0;
1688 cbuf_off = 0;
1689 sbuf_len = 0;
1690 sbuf_off = 0;
1691
1692 switch ((PROTOCOL_CHOICE) starttls_proto) {
1693 case PROTO_OFF:
1694 break;
1695 case PROTO_SMTP:
1696 {
1697 /*
1698 * This is an ugly hack that does a lot of assumptions. We do
1699 * have to handle multi-line responses which may come in a single
1700 * packet or not. We therefore have to use BIO_gets() which does
1701 * need a buffering BIO. So during the initial chitchat we do
1702 * push a buffering BIO into the chain that is removed again
1703 * later on to not disturb the rest of the s_client operation.
1704 */
1705 int foundit = 0;
1706 BIO *fbio = BIO_new(BIO_f_buffer());
1707 BIO_push(fbio, sbio);
1708 /* wait for multi-line response to end from SMTP */
1709 do {
1710 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1711 }
1712 while (mbuf_len > 3 && mbuf[3] == '-');
1713 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
1714 (void)BIO_flush(fbio);
1715 /* wait for multi-line response to end EHLO SMTP response */
1716 do {
1717 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1718 if (strstr(mbuf, "STARTTLS"))
1719 foundit = 1;
1720 }
1721 while (mbuf_len > 3 && mbuf[3] == '-');
1722 (void)BIO_flush(fbio);
1723 BIO_pop(fbio);
1724 BIO_free(fbio);
1725 if (!foundit)
1726 BIO_printf(bio_err,
1727 "didn't find starttls in server response,"
1728 " trying anyway...\n");
1729 BIO_printf(sbio, "STARTTLS\r\n");
1730 BIO_read(sbio, sbuf, BUFSIZZ);
1731 }
1732 break;
1733 case PROTO_POP3:
1734 {
1735 BIO_read(sbio, mbuf, BUFSIZZ);
1736 BIO_printf(sbio, "STLS\r\n");
1737 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1738 if (mbuf_len < 0) {
1739 BIO_printf(bio_err, "BIO_read failed\n");
1740 goto end;
1741 }
1742 }
1743 break;
1744 case PROTO_IMAP:
1745 {
1746 int foundit = 0;
1747 BIO *fbio = BIO_new(BIO_f_buffer());
1748 BIO_push(fbio, sbio);
1749 BIO_gets(fbio, mbuf, BUFSIZZ);
1750 /* STARTTLS command requires CAPABILITY... */
1751 BIO_printf(fbio, ". CAPABILITY\r\n");
1752 (void)BIO_flush(fbio);
1753 /* wait for multi-line CAPABILITY response */
1754 do {
1755 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1756 if (strstr(mbuf, "STARTTLS"))
1757 foundit = 1;
1758 }
1759 while (mbuf_len > 3 && mbuf[0] != '.');
1760 (void)BIO_flush(fbio);
1761 BIO_pop(fbio);
1762 BIO_free(fbio);
1763 if (!foundit)
1764 BIO_printf(bio_err,
1765 "didn't find STARTTLS in server response,"
1766 " trying anyway...\n");
1767 BIO_printf(sbio, ". STARTTLS\r\n");
1768 BIO_read(sbio, sbuf, BUFSIZZ);
1769 }
1770 break;
1771 case PROTO_FTP:
1772 {
1773 BIO *fbio = BIO_new(BIO_f_buffer());
1774 BIO_push(fbio, sbio);
1775 /* wait for multi-line response to end from FTP */
1776 do {
1777 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1778 }
1779 while (mbuf_len > 3 && mbuf[3] == '-');
1780 (void)BIO_flush(fbio);
1781 BIO_pop(fbio);
1782 BIO_free(fbio);
1783 BIO_printf(sbio, "AUTH TLS\r\n");
1784 BIO_read(sbio, sbuf, BUFSIZZ);
1785 }
1786 break;
1787 case PROTO_XMPP:
1788 case PROTO_XMPP_SERVER:
1789 {
1790 int seen = 0;
1791 BIO_printf(sbio, "<stream:stream "
1792 "xmlns:stream='http://etherx.jabber.org/streams' "
1793 "xmlns='jabber:%s' to='%s' version='1.0'>",
1794 starttls_proto == PROTO_XMPP ? "client" : "server",
1795 xmpphost ? xmpphost : host);
1796 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1797 mbuf[seen] = 0;
1798 while (!strstr
1799 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1800 && !strstr(mbuf,
1801 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1802 {
1803 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1804
1805 if (seen <= 0)
1806 goto shut;
1807
1808 mbuf[seen] = 0;
1809 }
1810 BIO_printf(sbio,
1811 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1812 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1813 sbuf[seen] = 0;
1814 if (!strstr(sbuf, "<proceed"))
1815 goto shut;
1816 mbuf[0] = 0;
1817 }
1818 break;
1819 case PROTO_TELNET:
1820 {
1821 static const unsigned char tls_do[] = {
1822 /* IAC DO START_TLS */
1823 255, 253, 46
1824 };
1825 static const unsigned char tls_will[] = {
1826 /* IAC WILL START_TLS */
1827 255, 251, 46
1828 };
1829 static const unsigned char tls_follows[] = {
1830 /* IAC SB START_TLS FOLLOWS IAC SE */
1831 255, 250, 46, 1, 255, 240
1832 };
1833 int bytes;
1834
1835 /* Telnet server should demand we issue START_TLS */
1836 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1837 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1838 goto shut;
1839 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1840 BIO_write(sbio, tls_will, 3);
1841 BIO_write(sbio, tls_follows, 6);
1842 (void)BIO_flush(sbio);
1843 /* Telnet server also sent the FOLLOWS sub-command */
1844 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1845 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1846 goto shut;
1847 }
1848 break;
1849 case PROTO_CONNECT:
1850 {
1851 int foundit = 0;
1852 BIO *fbio = BIO_new(BIO_f_buffer());
1853
1854 BIO_push(fbio, sbio);
1855 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
1856 (void)BIO_flush(fbio);
1857 /* wait for multi-line response to end CONNECT response */
1858 do {
1859 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1860 if (strstr(mbuf, "200") != NULL
1861 && strstr(mbuf, "established") != NULL)
1862 foundit++;
1863 } while (mbuf_len > 3 && foundit == 0);
1864 (void)BIO_flush(fbio);
1865 BIO_pop(fbio);
1866 BIO_free(fbio);
1867 if (!foundit) {
1868 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1869 goto shut;
1870 }
1871 }
1872 break;
1873 case PROTO_IRC:
1874 {
1875 int numeric;
1876 BIO *fbio = BIO_new(BIO_f_buffer());
1877
1878 BIO_push(fbio, sbio);
1879 BIO_printf(fbio, "STARTTLS\r\n");
1880 (void)BIO_flush(fbio);
1881 width = SSL_get_fd(con) + 1;
1882
1883 do {
1884 numeric = 0;
1885
1886 FD_ZERO(&readfds);
1887 openssl_fdset(SSL_get_fd(con), &readfds);
1888 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
1889 timeout.tv_usec = 0;
1890 /*
1891 * If the IRCd doesn't respond within
1892 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
1893 * it doesn't support STARTTLS. Many IRCds
1894 * will not give _any_ sort of response to a
1895 * STARTTLS command when it's not supported.
1896 */
1897 if (!BIO_get_buffer_num_lines(fbio)
1898 && !BIO_pending(fbio)
1899 && !BIO_pending(sbio)
1900 && select(width, (void *)&readfds, NULL, NULL,
1901 &timeout) < 1) {
1902 BIO_printf(bio_err,
1903 "Timeout waiting for response (%d seconds).\n",
1904 S_CLIENT_IRC_READ_TIMEOUT);
1905 break;
1906 }
1907
1908 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1909 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
1910 break;
1911 /* :example.net 451 STARTTLS :You have not registered */
1912 /* :example.net 421 STARTTLS :Unknown command */
1913 if ((numeric == 451 || numeric == 421)
1914 && strstr(mbuf, "STARTTLS") != NULL) {
1915 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
1916 break;
1917 }
1918 if (numeric == 691) {
1919 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
1920 ERR_print_errors(bio_err);
1921 break;
1922 }
1923 } while (numeric != 670);
1924
1925 (void)BIO_flush(fbio);
1926 BIO_pop(fbio);
1927 BIO_free(fbio);
1928 if (numeric != 670) {
1929 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
1930 ret = 1;
1931 goto shut;
1932 }
1933 }
1934 }
1935
1936 for (;;) {
1937 FD_ZERO(&readfds);
1938 FD_ZERO(&writefds);
1939
1940 if ((SSL_version(con) == DTLS1_VERSION) &&
1941 DTLSv1_get_timeout(con, &timeout))
1942 timeoutp = &timeout;
1943 else
1944 timeoutp = NULL;
1945
1946 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1947 in_init = 1;
1948 tty_on = 0;
1949 } else {
1950 tty_on = 1;
1951 if (in_init) {
1952 in_init = 0;
1953
1954 if (servername != NULL && !SSL_session_reused(con)) {
1955 BIO_printf(bio_c_out,
1956 "Server did %sacknowledge servername extension.\n",
1957 tlsextcbp.ack ? "" : "not ");
1958 }
1959
1960 if (sess_out) {
1961 BIO *stmp = BIO_new_file(sess_out, "w");
1962 if (stmp) {
1963 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1964 BIO_free(stmp);
1965 } else
1966 BIO_printf(bio_err, "Error writing session file %s\n",
1967 sess_out);
1968 }
1969 if (c_brief) {
1970 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1971 print_ssl_summary(con);
1972 }
1973
1974 print_stuff(bio_c_out, con, full_log);
1975 if (full_log > 0)
1976 full_log--;
1977
1978 if (starttls_proto) {
1979 BIO_write(bio_err, mbuf, mbuf_len);
1980 /* We don't need to know any more */
1981 if (!reconnect)
1982 starttls_proto = PROTO_OFF;
1983 }
1984
1985 if (reconnect) {
1986 reconnect--;
1987 BIO_printf(bio_c_out,
1988 "drop connection and then reconnect\n");
1989 SSL_shutdown(con);
1990 SSL_set_connect_state(con);
1991 SHUTDOWN(SSL_get_fd(con));
1992 goto re_start;
1993 }
1994 }
1995 }
1996
1997 ssl_pending = read_ssl && SSL_pending(con);
1998
1999 if (!ssl_pending) {
2000 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2001 if (tty_on) {
2002 if (read_tty)
2003 openssl_fdset(fileno(stdin), &readfds);
2004 if (write_tty)
2005 openssl_fdset(fileno(stdout), &writefds);
2006 }
2007 if (read_ssl)
2008 openssl_fdset(SSL_get_fd(con), &readfds);
2009 if (write_ssl)
2010 openssl_fdset(SSL_get_fd(con), &writefds);
2011 #else
2012 if (!tty_on || !write_tty) {
2013 if (read_ssl)
2014 openssl_fdset(SSL_get_fd(con), &readfds);
2015 if (write_ssl)
2016 openssl_fdset(SSL_get_fd(con), &writefds);
2017 }
2018 #endif
2019
2020 /*
2021 * Note: under VMS with SOCKETSHR the second parameter is
2022 * currently of type (int *) whereas under other systems it is
2023 * (void *) if you don't have a cast it will choke the compiler:
2024 * if you do have a cast then you can either go for (int *) or
2025 * (void *).
2026 */
2027 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2028 /*
2029 * Under Windows/DOS we make the assumption that we can always
2030 * write to the tty: therefore if we need to write to the tty we
2031 * just fall through. Otherwise we timeout the select every
2032 * second and see if there are any keypresses. Note: this is a
2033 * hack, in a proper Windows application we wouldn't do this.
2034 */
2035 i = 0;
2036 if (!write_tty) {
2037 if (read_tty) {
2038 tv.tv_sec = 1;
2039 tv.tv_usec = 0;
2040 i = select(width, (void *)&readfds, (void *)&writefds,
2041 NULL, &tv);
2042 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2043 if (!i && (!_kbhit() || !read_tty))
2044 continue;
2045 # else
2046 if (!i && (!((_kbhit())
2047 || (WAIT_OBJECT_0 ==
2048 WaitForSingleObject(GetStdHandle
2049 (STD_INPUT_HANDLE),
2050 0)))
2051 || !read_tty))
2052 continue;
2053 # endif
2054 } else
2055 i = select(width, (void *)&readfds, (void *)&writefds,
2056 NULL, timeoutp);
2057 }
2058 #elif defined(OPENSSL_SYS_NETWARE)
2059 if (!write_tty) {
2060 if (read_tty) {
2061 tv.tv_sec = 1;
2062 tv.tv_usec = 0;
2063 i = select(width, (void *)&readfds, (void *)&writefds,
2064 NULL, &tv);
2065 } else
2066 i = select(width, (void *)&readfds, (void *)&writefds,
2067 NULL, timeoutp);
2068 }
2069 #else
2070 i = select(width, (void *)&readfds, (void *)&writefds,
2071 NULL, timeoutp);
2072 #endif
2073 if (i < 0) {
2074 BIO_printf(bio_err, "bad select %d\n",
2075 get_last_socket_error());
2076 goto shut;
2077 /* goto end; */
2078 }
2079 }
2080
2081 if ((SSL_version(con) == DTLS1_VERSION)
2082 && DTLSv1_handle_timeout(con) > 0) {
2083 BIO_printf(bio_err, "TIMEOUT occurred\n");
2084 }
2085
2086 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2087 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2088 switch (SSL_get_error(con, k)) {
2089 case SSL_ERROR_NONE:
2090 cbuf_off += k;
2091 cbuf_len -= k;
2092 if (k <= 0)
2093 goto end;
2094 /* we have done a write(con,NULL,0); */
2095 if (cbuf_len <= 0) {
2096 read_tty = 1;
2097 write_ssl = 0;
2098 } else { /* if (cbuf_len > 0) */
2099
2100 read_tty = 0;
2101 write_ssl = 1;
2102 }
2103 break;
2104 case SSL_ERROR_WANT_WRITE:
2105 BIO_printf(bio_c_out, "write W BLOCK\n");
2106 write_ssl = 1;
2107 read_tty = 0;
2108 break;
2109 case SSL_ERROR_WANT_ASYNC:
2110 BIO_printf(bio_c_out, "write A BLOCK\n");
2111 wait_for_async(con);
2112 write_ssl = 1;
2113 read_tty = 0;
2114 break;
2115 case SSL_ERROR_WANT_READ:
2116 BIO_printf(bio_c_out, "write R BLOCK\n");
2117 write_tty = 0;
2118 read_ssl = 1;
2119 write_ssl = 0;
2120 break;
2121 case SSL_ERROR_WANT_X509_LOOKUP:
2122 BIO_printf(bio_c_out, "write X BLOCK\n");
2123 break;
2124 case SSL_ERROR_ZERO_RETURN:
2125 if (cbuf_len != 0) {
2126 BIO_printf(bio_c_out, "shutdown\n");
2127 ret = 0;
2128 goto shut;
2129 } else {
2130 read_tty = 1;
2131 write_ssl = 0;
2132 break;
2133 }
2134
2135 case SSL_ERROR_SYSCALL:
2136 if ((k != 0) || (cbuf_len != 0)) {
2137 BIO_printf(bio_err, "write:errno=%d\n",
2138 get_last_socket_error());
2139 goto shut;
2140 } else {
2141 read_tty = 1;
2142 write_ssl = 0;
2143 }
2144 break;
2145 case SSL_ERROR_SSL:
2146 ERR_print_errors(bio_err);
2147 goto shut;
2148 }
2149 }
2150 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2151 /* Assume Windows/DOS/BeOS can always write */
2152 else if (!ssl_pending && write_tty)
2153 #else
2154 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
2155 #endif
2156 {
2157 #ifdef CHARSET_EBCDIC
2158 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2159 #endif
2160 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2161
2162 if (i <= 0) {
2163 BIO_printf(bio_c_out, "DONE\n");
2164 ret = 0;
2165 goto shut;
2166 /* goto end; */
2167 }
2168
2169 sbuf_len -= i;;
2170 sbuf_off += i;
2171 if (sbuf_len <= 0) {
2172 read_ssl = 1;
2173 write_tty = 0;
2174 }
2175 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2176 #ifdef RENEG
2177 {
2178 static int iiii;
2179 if (++iiii == 52) {
2180 SSL_renegotiate(con);
2181 iiii = 0;
2182 }
2183 }
2184 #endif
2185 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2186
2187 switch (SSL_get_error(con, k)) {
2188 case SSL_ERROR_NONE:
2189 if (k <= 0)
2190 goto end;
2191 sbuf_off = 0;
2192 sbuf_len = k;
2193
2194 read_ssl = 0;
2195 write_tty = 1;
2196 break;
2197 case SSL_ERROR_WANT_ASYNC:
2198 BIO_printf(bio_c_out, "read A BLOCK\n");
2199 wait_for_async(con);
2200 write_tty = 0;
2201 read_ssl = 1;
2202 if ((read_tty == 0) && (write_ssl == 0))
2203 write_ssl = 1;
2204 break;
2205 case SSL_ERROR_WANT_WRITE:
2206 BIO_printf(bio_c_out, "read W BLOCK\n");
2207 write_ssl = 1;
2208 read_tty = 0;
2209 break;
2210 case SSL_ERROR_WANT_READ:
2211 BIO_printf(bio_c_out, "read R BLOCK\n");
2212 write_tty = 0;
2213 read_ssl = 1;
2214 if ((read_tty == 0) && (write_ssl == 0))
2215 write_ssl = 1;
2216 break;
2217 case SSL_ERROR_WANT_X509_LOOKUP:
2218 BIO_printf(bio_c_out, "read X BLOCK\n");
2219 break;
2220 case SSL_ERROR_SYSCALL:
2221 ret = get_last_socket_error();
2222 if (c_brief)
2223 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2224 else
2225 BIO_printf(bio_err, "read:errno=%d\n", ret);
2226 goto shut;
2227 case SSL_ERROR_ZERO_RETURN:
2228 BIO_printf(bio_c_out, "closed\n");
2229 ret = 0;
2230 goto shut;
2231 case SSL_ERROR_SSL:
2232 ERR_print_errors(bio_err);
2233 goto shut;
2234 /* break; */
2235 }
2236 }
2237 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2238 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2239 else if (_kbhit())
2240 # else
2241 else if ((_kbhit())
2242 || (WAIT_OBJECT_0 ==
2243 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2244 # endif
2245 #elif defined (OPENSSL_SYS_NETWARE)
2246 else if (_kbhit())
2247 #else
2248 else if (FD_ISSET(fileno(stdin), &readfds))
2249 #endif
2250 {
2251 if (crlf) {
2252 int j, lf_num;
2253
2254 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2255 lf_num = 0;
2256 /* both loops are skipped when i <= 0 */
2257 for (j = 0; j < i; j++)
2258 if (cbuf[j] == '\n')
2259 lf_num++;
2260 for (j = i - 1; j >= 0; j--) {
2261 cbuf[j + lf_num] = cbuf[j];
2262 if (cbuf[j] == '\n') {
2263 lf_num--;
2264 i++;
2265 cbuf[j + lf_num] = '\r';
2266 }
2267 }
2268 assert(lf_num == 0);
2269 } else
2270 i = raw_read_stdin(cbuf, BUFSIZZ);
2271
2272 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2273 BIO_printf(bio_err, "DONE\n");
2274 ret = 0;
2275 goto shut;
2276 }
2277
2278 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2279 BIO_printf(bio_err, "RENEGOTIATING\n");
2280 SSL_renegotiate(con);
2281 cbuf_len = 0;
2282 }
2283 #ifndef OPENSSL_NO_HEARTBEATS
2284 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2285 BIO_printf(bio_err, "HEARTBEATING\n");
2286 SSL_heartbeat(con);
2287 cbuf_len = 0;
2288 }
2289 #endif
2290 else {
2291 cbuf_len = i;
2292 cbuf_off = 0;
2293 #ifdef CHARSET_EBCDIC
2294 ebcdic2ascii(cbuf, cbuf, i);
2295 #endif
2296 }
2297
2298 write_ssl = 1;
2299 read_tty = 0;
2300 }
2301 }
2302
2303 ret = 0;
2304 shut:
2305 if (in_init)
2306 print_stuff(bio_c_out, con, full_log);
2307 SSL_shutdown(con);
2308 SHUTDOWN(SSL_get_fd(con));
2309 end:
2310 if (con != NULL) {
2311 if (prexit != 0)
2312 print_stuff(bio_c_out, con, 1);
2313 SSL_free(con);
2314 }
2315 if (async) {
2316 ASYNC_cleanup(1);
2317 }
2318 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2319 OPENSSL_free(next_proto.data);
2320 #endif
2321 SSL_CTX_free(ctx);
2322 X509_free(cert);
2323 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2324 EVP_PKEY_free(key);
2325 sk_X509_pop_free(chain, X509_free);
2326 OPENSSL_free(pass);
2327 #ifndef OPENSSL_NO_SRP
2328 OPENSSL_free(srp_arg.srppassin);
2329 #endif
2330 X509_VERIFY_PARAM_free(vpm);
2331 ssl_excert_free(exc);
2332 sk_OPENSSL_STRING_free(ssl_args);
2333 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
2334 SSL_CONF_CTX_free(cctx);
2335 OPENSSL_clear_free(cbuf, BUFSIZZ);
2336 OPENSSL_clear_free(sbuf, BUFSIZZ);
2337 OPENSSL_clear_free(mbuf, BUFSIZZ);
2338 BIO_free(bio_c_out);
2339 bio_c_out = NULL;
2340 BIO_free(bio_c_msg);
2341 bio_c_msg = NULL;
2342 return (ret);
2343 }
2344
2345 static void print_stuff(BIO *bio, SSL *s, int full)
2346 {
2347 X509 *peer = NULL;
2348 char buf[BUFSIZ];
2349 STACK_OF(X509) *sk;
2350 STACK_OF(X509_NAME) *sk2;
2351 const SSL_CIPHER *c;
2352 X509_NAME *xn;
2353 int i;
2354 int mdpth;
2355 EVP_PKEY *mspki;
2356 const char *peername;
2357 #ifndef OPENSSL_NO_COMP
2358 const COMP_METHOD *comp, *expansion;
2359 #endif
2360 unsigned char *exportedkeymat;
2361
2362 if (full) {
2363 int got_a_chain = 0;
2364
2365 sk = SSL_get_peer_cert_chain(s);
2366 if (sk != NULL) {
2367 got_a_chain = 1;
2368
2369 BIO_printf(bio, "---\nCertificate chain\n");
2370 for (i = 0; i < sk_X509_num(sk); i++) {
2371 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2372 buf, sizeof buf);
2373 BIO_printf(bio, "%2d s:%s\n", i, buf);
2374 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2375 buf, sizeof buf);
2376 BIO_printf(bio, " i:%s\n", buf);
2377 if (c_showcerts)
2378 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2379 }
2380 }
2381
2382 BIO_printf(bio, "---\n");
2383 peer = SSL_get_peer_certificate(s);
2384 if (peer != NULL) {
2385 BIO_printf(bio, "Server certificate\n");
2386
2387 /* Redundant if we showed the whole chain */
2388 if (!(c_showcerts && got_a_chain))
2389 PEM_write_bio_X509(bio, peer);
2390 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2391 BIO_printf(bio, "subject=%s\n", buf);
2392 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2393 BIO_printf(bio, "issuer=%s\n", buf);
2394 } else
2395 BIO_printf(bio, "no peer certificate available\n");
2396
2397 sk2 = SSL_get_client_CA_list(s);
2398 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2399 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2400 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2401 xn = sk_X509_NAME_value(sk2, i);
2402 X509_NAME_oneline(xn, buf, sizeof(buf));
2403 BIO_write(bio, buf, strlen(buf));
2404 BIO_write(bio, "\n", 1);
2405 }
2406 } else {
2407 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2408 }
2409
2410 ssl_print_sigalgs(bio, s);
2411 ssl_print_tmp_key(bio, s);
2412
2413 BIO_printf(bio,
2414 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
2415 BIO_number_read(SSL_get_rbio(s)),
2416 BIO_number_written(SSL_get_wbio(s)));
2417 }
2418 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
2419 uint8_t usage, selector, mtype;
2420 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, NULL, NULL);
2421 BIO_printf(bio, "DANE TLSA %d %d %d %s at depth %d\n",
2422 usage, selector, mtype,
2423 (mspki != NULL) ? "TA public key verified certificate" :
2424 mdpth ? "matched TA certificate" : "matched EE certificate",
2425 mdpth);
2426 }
2427 if (SSL_get_verify_result(s) == X509_V_OK &&
2428 (peername = SSL_get0_peername(s)) != NULL)
2429 BIO_printf(bio, "Verified peername: %s\n", peername);
2430 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2431 c = SSL_get_current_cipher(s);
2432 BIO_printf(bio, "%s, Cipher is %s\n",
2433 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2434 if (peer != NULL) {
2435 EVP_PKEY *pktmp;
2436 pktmp = X509_get0_pubkey(peer);
2437 BIO_printf(bio, "Server public key is %d bit\n",
2438 EVP_PKEY_bits(pktmp));
2439 }
2440 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2441 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2442 #ifndef OPENSSL_NO_COMP
2443 comp = SSL_get_current_compression(s);
2444 expansion = SSL_get_current_expansion(s);
2445 BIO_printf(bio, "Compression: %s\n",
2446 comp ? SSL_COMP_get_name(comp) : "NONE");
2447 BIO_printf(bio, "Expansion: %s\n",
2448 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2449 #endif
2450
2451 #ifdef SSL_DEBUG
2452 {
2453 /* Print out local port of connection: useful for debugging */
2454 int sock;
2455 struct sockaddr_in ladd;
2456 socklen_t ladd_size = sizeof(ladd);
2457 sock = SSL_get_fd(s);
2458 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2459 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2460 }
2461 #endif
2462
2463 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2464 if (next_proto.status != -1) {
2465 const unsigned char *proto;
2466 unsigned int proto_len;
2467 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2468 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2469 BIO_write(bio, proto, proto_len);
2470 BIO_write(bio, "\n", 1);
2471 }
2472 #endif
2473 {
2474 const unsigned char *proto;
2475 unsigned int proto_len;
2476 SSL_get0_alpn_selected(s, &proto, &proto_len);
2477 if (proto_len > 0) {
2478 BIO_printf(bio, "ALPN protocol: ");
2479 BIO_write(bio, proto, proto_len);
2480 BIO_write(bio, "\n", 1);
2481 } else
2482 BIO_printf(bio, "No ALPN negotiated\n");
2483 }
2484
2485 #ifndef OPENSSL_NO_SRTP
2486 {
2487 SRTP_PROTECTION_PROFILE *srtp_profile =
2488 SSL_get_selected_srtp_profile(s);
2489
2490 if (srtp_profile)
2491 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2492 srtp_profile->name);
2493 }
2494 #endif
2495
2496 SSL_SESSION_print(bio, SSL_get_session(s));
2497 if (keymatexportlabel != NULL) {
2498 BIO_printf(bio, "Keying material exporter:\n");
2499 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2500 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2501 exportedkeymat = app_malloc(keymatexportlen, "export key");
2502 if (!SSL_export_keying_material(s, exportedkeymat,
2503 keymatexportlen,
2504 keymatexportlabel,
2505 strlen(keymatexportlabel),
2506 NULL, 0, 0)) {
2507 BIO_printf(bio, " Error\n");
2508 } else {
2509 BIO_printf(bio, " Keying material: ");
2510 for (i = 0; i < keymatexportlen; i++)
2511 BIO_printf(bio, "%02X", exportedkeymat[i]);
2512 BIO_printf(bio, "\n");
2513 }
2514 OPENSSL_free(exportedkeymat);
2515 }
2516 BIO_printf(bio, "---\n");
2517 X509_free(peer);
2518 /* flush, or debugging output gets mixed with http response */
2519 (void)BIO_flush(bio);
2520 }
2521
2522 static int ocsp_resp_cb(SSL *s, void *arg)
2523 {
2524 const unsigned char *p;
2525 int len;
2526 OCSP_RESPONSE *rsp;
2527 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2528 BIO_puts(arg, "OCSP response: ");
2529 if (!p) {
2530 BIO_puts(arg, "no response sent\n");
2531 return 1;
2532 }
2533 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2534 if (!rsp) {
2535 BIO_puts(arg, "response parse error\n");
2536 BIO_dump_indent(arg, (char *)p, len, 4);
2537 return 0;
2538 }
2539 BIO_puts(arg, "\n======================================\n");
2540 OCSP_RESPONSE_print(arg, rsp, 0);
2541 BIO_puts(arg, "======================================\n");
2542 OCSP_RESPONSE_free(rsp);
2543 return 1;
2544 }