]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
add RIPEMD160 whirlpool tests
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
a661b653
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
0f113f3e
MC
144/*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
bc36ee62 150#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 151# define __U_INT
7d7d2cbc
UM
152typedef unsigned int u_int;
153#endif
154
d02b48c6 155#define USE_SOCKETS
d02b48c6 156#include "apps.h"
ec577822
BM
157#include <openssl/x509.h>
158#include <openssl/ssl.h>
159#include <openssl/err.h>
160#include <openssl/pem.h>
1372965e 161#include <openssl/rand.h>
67c8e7f4 162#include <openssl/ocsp.h>
1e26a8ba 163#include <openssl/bn.h>
edc032b5 164#ifndef OPENSSL_NO_SRP
0f113f3e 165# include <openssl/srp.h>
edc032b5 166#endif
d02b48c6 167#include "s_apps.h"
36d16f8e 168#include "timeouts.h"
d02b48c6 169
bc36ee62 170#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 171/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 172# undef FIONBIO
7d7d2cbc
UM
173#endif
174
d02b48c6 175#undef PROG
0f113f3e 176#define PROG s_client_main
d02b48c6 177
0f113f3e
MC
178/*
179 * #define SSL_HOST_NAME "www.netscape.com"
180 */
181/*
182 * #define SSL_HOST_NAME "193.118.187.102"
183 */
184#define SSL_HOST_NAME "localhost"
d02b48c6 185
e636e2ac 186/* no default cert. */
0f113f3e
MC
187/*
188 * #define TEST_CERT "client.pem"
189 */
d02b48c6
RE
190
191#undef BUFSIZZ
192#define BUFSIZZ 1024*8
193
194extern int verify_depth;
195extern int verify_error;
5d20c4fb 196extern int verify_return_error;
2a7cbe77 197extern int verify_quiet;
d02b48c6
RE
198
199#ifdef FIONBIO
0f113f3e 200static int c_nbio = 0;
d02b48c6 201#endif
0f113f3e
MC
202static int c_Pause = 0;
203static int c_debug = 0;
6434abbf 204#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
205static int c_tlsextdebug = 0;
206static int c_status_req = 0;
6434abbf 207#endif
0f113f3e
MC
208static int c_msg = 0;
209static int c_showcerts = 0;
d02b48c6 210
0f113f3e
MC
211static char *keymatexportlabel = NULL;
212static int keymatexportlen = 20;
e0af0405 213
d02b48c6 214static void sc_usage(void);
0f113f3e 215static void print_stuff(BIO *berr, SSL *con, int full);
0702150f 216#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 217static int ocsp_resp_cb(SSL *s, void *arg);
0702150f 218#endif
0f113f3e
MC
219static BIO *bio_c_out = NULL;
220static BIO *bio_c_msg = NULL;
221static int c_quiet = 0;
222static int c_ign_eof = 0;
223static int c_brief = 0;
d02b48c6 224
ddac1974
NL
225#ifndef OPENSSL_NO_PSK
226/* Default PSK identity and key */
0f113f3e
MC
227static char *psk_identity = "Client_identity";
228/*
229 * char *psk_key=NULL; by default PSK is not used
230 */
ddac1974
NL
231
232static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
233 unsigned int max_identity_len,
234 unsigned char *psk,
235 unsigned int max_psk_len)
236{
237 unsigned int psk_len = 0;
238 int ret;
239 BIGNUM *bn = NULL;
240
241 if (c_debug)
242 BIO_printf(bio_c_out, "psk_client_cb\n");
243 if (!hint) {
244 /* no ServerKeyExchange message */
245 if (c_debug)
246 BIO_printf(bio_c_out,
247 "NULL received PSK identity hint, continuing anyway\n");
248 } else if (c_debug)
249 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
250
251 /*
252 * lookup PSK identity and PSK key based on the given identity hint here
253 */
254 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
255 if (ret < 0 || (unsigned int)ret > max_identity_len)
256 goto out_err;
257 if (c_debug)
258 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
259 ret);
260 ret = BN_hex2bn(&bn, psk_key);
261 if (!ret) {
262 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
263 psk_key);
264 if (bn)
265 BN_free(bn);
266 return 0;
267 }
ddac1974 268
0f113f3e
MC
269 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
270 BIO_printf(bio_err,
271 "psk buffer of callback is too small (%d) for key (%d)\n",
272 max_psk_len, BN_num_bytes(bn));
ddac1974 273 BN_free(bn);
0f113f3e
MC
274 return 0;
275 }
ddac1974 276
0f113f3e
MC
277 psk_len = BN_bn2bin(bn, psk);
278 BN_free(bn);
279 if (psk_len == 0)
280 goto out_err;
ddac1974 281
0f113f3e
MC
282 if (c_debug)
283 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
284
285 return psk_len;
ddac1974 286 out_err:
0f113f3e
MC
287 if (c_debug)
288 BIO_printf(bio_err, "Error in PSK client callback\n");
289 return 0;
290}
ddac1974
NL
291#endif
292
6b691a5c 293static void sc_usage(void)
0f113f3e
MC
294{
295 BIO_printf(bio_err, "usage: s_client args\n");
296 BIO_printf(bio_err, "\n");
297 BIO_printf(bio_err, " -host host - use -connect instead\n");
298 BIO_printf(bio_err, " -port port - use -connect instead\n");
299 BIO_printf(bio_err,
300 " -connect host:port - connect over TCP/IP (default is %s:%s)\n",
301 SSL_HOST_NAME, PORT_STR);
302 BIO_printf(bio_err,
303 " -unix path - connect over unix domain sockets\n");
304 BIO_printf(bio_err,
305 " -verify arg - turn on peer certificate verification\n");
306 BIO_printf(bio_err,
307 " -verify_return_error - return verification errors\n");
308 BIO_printf(bio_err,
309 " -cert arg - certificate file to use, PEM format assumed\n");
310 BIO_printf(bio_err,
311 " -certform arg - certificate format (PEM or DER) PEM default\n");
312 BIO_printf(bio_err,
313 " -key arg - Private key file to use, in cert file if\n");
314 BIO_printf(bio_err, " not specified but cert file is.\n");
315 BIO_printf(bio_err,
316 " -keyform arg - key format (PEM or DER) PEM default\n");
317 BIO_printf(bio_err,
318 " -pass arg - private key file pass phrase source\n");
319 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
320 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
321 BIO_printf(bio_err,
322 " -trusted_first - Use local CA's first when building trust chain\n");
25690b7f
MC
323 BIO_printf(bio_err,
324 " -no_alt_chains - only ever use the first certificate chain found\n");
0f113f3e
MC
325 BIO_printf(bio_err,
326 " -reconnect - Drop and re-make the connection with the same Session-ID\n");
327 BIO_printf(bio_err,
328 " -pause - sleep(1) after each read(2) and write(2) system call\n");
329 BIO_printf(bio_err,
330 " -prexit - print session information even on connection failure\n");
331 BIO_printf(bio_err,
332 " -showcerts - show all certificates in the chain\n");
333 BIO_printf(bio_err, " -debug - extra output\n");
f642ebc1 334#ifdef WATT32
0f113f3e 335 BIO_printf(bio_err, " -wdebug - WATT-32 tcp debugging\n");
f642ebc1 336#endif
0f113f3e
MC
337 BIO_printf(bio_err, " -msg - Show protocol messages\n");
338 BIO_printf(bio_err, " -nbio_test - more ssl protocol testing\n");
339 BIO_printf(bio_err, " -state - print the 'ssl' states\n");
d02b48c6 340#ifdef FIONBIO
0f113f3e
MC
341 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
342#endif
343 BIO_printf(bio_err,
344 " -crlf - convert LF from terminal into CRLF\n");
345 BIO_printf(bio_err, " -quiet - no s_client output\n");
346 BIO_printf(bio_err,
347 " -ign_eof - ignore input eof (default when -quiet)\n");
348 BIO_printf(bio_err, " -no_ign_eof - don't ignore input eof\n");
ddac1974 349#ifndef OPENSSL_NO_PSK
0f113f3e
MC
350 BIO_printf(bio_err, " -psk_identity arg - PSK identity\n");
351 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
79bd20fd 352# ifndef OPENSSL_NO_JPAKE
0f113f3e 353 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
f3b7bdad 354# endif
edc032b5
BL
355#endif
356#ifndef OPENSSL_NO_SRP
0f113f3e
MC
357 BIO_printf(bio_err,
358 " -srpuser user - SRP authentification for 'user'\n");
359 BIO_printf(bio_err, " -srppass arg - password for 'user'\n");
360 BIO_printf(bio_err,
361 " -srp_lateuser - SRP username into second ClientHello message\n");
362 BIO_printf(bio_err,
363 " -srp_moregroups - Tolerate other than the known g N values.\n");
364 BIO_printf(bio_err,
365 " -srp_strength int - minimal length in bits for N (default %d).\n",
366 SRP_MINIMAL_N);
ddac1974 367#endif
3881d810 368#ifndef OPENSSL_NO_SSL3_METHOD
0f113f3e
MC
369 BIO_printf(bio_err, " -ssl3 - just use SSLv3\n");
370#endif
371 BIO_printf(bio_err, " -tls1_2 - just use TLSv1.2\n");
372 BIO_printf(bio_err, " -tls1_1 - just use TLSv1.1\n");
373 BIO_printf(bio_err, " -tls1 - just use TLSv1\n");
374 BIO_printf(bio_err, " -dtls1 - just use DTLSv1\n");
375 BIO_printf(bio_err, " -fallback_scsv - send TLS_FALLBACK_SCSV\n");
376 BIO_printf(bio_err, " -mtu - set the link layer MTU\n");
377 BIO_printf(bio_err,
378 " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3 - turn off that protocol\n");
379 BIO_printf(bio_err,
380 " -bugs - Switch on all SSL implementation bug workarounds\n");
381 BIO_printf(bio_err,
382 " -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
383 BIO_printf(bio_err,
384 " command to see what is available\n");
385 BIO_printf(bio_err,
386 " -starttls prot - use the STARTTLS command before starting TLS\n");
387 BIO_printf(bio_err,
388 " for those protocols that support it, where\n");
389 BIO_printf(bio_err,
390 " 'prot' defines which one to assume. Currently,\n");
391 BIO_printf(bio_err,
392 " only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
393 BIO_printf(bio_err, " are supported.\n");
394 BIO_printf(bio_err,
395 " -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
0b13e9f0 396#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
397 BIO_printf(bio_err,
398 " -engine id - Initialise and use the specified engine\n");
0b13e9f0 399#endif
0f113f3e
MC
400 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
401 LIST_SEPARATOR_CHAR);
402 BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n");
403 BIO_printf(bio_err, " -sess_in arg - file to read SSL session from\n");
ed3883d2 404#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
405 BIO_printf(bio_err,
406 " -servername host - Set TLS extension servername in ClientHello\n");
407 BIO_printf(bio_err,
408 " -tlsextdebug - hex dump of all TLS extensions received\n");
409 BIO_printf(bio_err,
410 " -status - request certificate status from server\n");
411 BIO_printf(bio_err,
412 " -no_ticket - disable use of RFC4507bis session tickets\n");
413 BIO_printf(bio_err,
414 " -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
bf48836c 415# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
416 BIO_printf(bio_err,
417 " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
ee2ffc27 418# endif
0f113f3e
MC
419 BIO_printf(bio_err,
420 " -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
ed3883d2 421#endif
0f113f3e
MC
422 BIO_printf(bio_err,
423 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
e783bae2 424#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
425 BIO_printf(bio_err,
426 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e783bae2 427#endif
0f113f3e
MC
428 BIO_printf(bio_err,
429 " -keymatexport label - Export keying material using label\n");
430 BIO_printf(bio_err,
431 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
432}
d02b48c6 433
ed3883d2
BM
434#ifndef OPENSSL_NO_TLSEXT
435
436/* This is a context that we pass to callbacks */
437typedef struct tlsextctx_st {
0f113f3e
MC
438 BIO *biodebug;
439 int ack;
ed3883d2
BM
440} tlsextctx;
441
6d23cf97 442static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
443{
444 tlsextctx *p = (tlsextctx *) arg;
445 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
446 if (SSL_get_servername_type(s) != -1)
447 p->ack = !SSL_session_reused(s) && hn != NULL;
448 else
449 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
450
451 return SSL_TLSEXT_ERR_OK;
452}
ee2ffc27 453
0f113f3e 454# ifndef OPENSSL_NO_SRP
edc032b5
BL
455
456/* This is a context that we pass to all callbacks */
0f113f3e
MC
457typedef struct srp_arg_st {
458 char *srppassin;
459 char *srplogin;
460 int msg; /* copy from c_msg */
461 int debug; /* copy from c_debug */
462 int amp; /* allow more groups */
463 int strength /* minimal size for N */ ;
464} SRP_ARG;
465
466# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 467
f2fc3075 468static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
469{
470 BN_CTX *bn_ctx = BN_CTX_new();
471 BIGNUM *p = BN_new();
472 BIGNUM *r = BN_new();
473 int ret =
474 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
475 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
476 p != NULL && BN_rshift1(p, N) &&
477 /* p = (N-1)/2 */
478 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
479 r != NULL &&
480 /* verify g^((N-1)/2) == -1 (mod N) */
481 BN_mod_exp(r, g, p, N, bn_ctx) &&
482 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
483
484 if (r)
485 BN_free(r);
486 if (p)
487 BN_free(p);
488 if (bn_ctx)
489 BN_CTX_free(bn_ctx);
490 return ret;
491}
edc032b5 492
c80fd6b2
MC
493/*-
494 * This callback is used here for two purposes:
495 * - extended debugging
496 * - making some primality tests for unknown groups
497 * The callback is only called for a non default group.
498 *
499 * An application does not need the call back at all if
0f113f3e
MC
500 * only the stanard groups are used. In real life situations,
501 * client and server already share well known groups,
502 * thus there is no need to verify them.
c80fd6b2 503 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
504 * is not one of those defined in RFC 5054, it is more appropriate
505 * to add the group to a static list and then compare since
c80fd6b2
MC
506 * primality tests are rather cpu consuming.
507 */
f2fc3075 508
6d23cf97 509static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
510{
511 SRP_ARG *srp_arg = (SRP_ARG *)arg;
512 BIGNUM *N = NULL, *g = NULL;
513 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
514 return 0;
515 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
516 BIO_printf(bio_err, "SRP parameters:\n");
517 BIO_printf(bio_err, "\tN=");
518 BN_print(bio_err, N);
519 BIO_printf(bio_err, "\n\tg=");
520 BN_print(bio_err, g);
521 BIO_printf(bio_err, "\n");
522 }
523
524 if (SRP_check_known_gN_param(g, N))
525 return 1;
526
527 if (srp_arg->amp == 1) {
528 if (srp_arg->debug)
529 BIO_printf(bio_err,
530 "SRP param N and g are not known params, going to check deeper.\n");
531
532 /*
533 * The srp_moregroups is a real debugging feature. Implementors
534 * should rather add the value to the known ones. The minimal size
535 * has already been tested.
536 */
537 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
538 return 1;
539 }
540 BIO_printf(bio_err, "SRP param N and g rejected.\n");
541 return 0;
542}
edc032b5 543
0f113f3e
MC
544# define PWD_STRLEN 1024
545
546static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
547{
548 SRP_ARG *srp_arg = (SRP_ARG *)arg;
549 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1);
550 PW_CB_DATA cb_tmp;
551 int l;
552
553 cb_tmp.password = (char *)srp_arg->srppassin;
554 cb_tmp.prompt_info = "SRP user";
555 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
556 BIO_printf(bio_err, "Can't read Password\n");
557 OPENSSL_free(pass);
558 return NULL;
559 }
560 *(pass + l) = '\0';
561
562 return pass;
563}
564
565# endif
566# ifndef OPENSSL_NO_SRTP
567char *srtp_profiles = NULL;
568# endif
edc032b5 569
bf48836c 570# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
571/* This the context that we pass to next_proto_cb */
572typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
573 unsigned char *data;
574 unsigned short len;
575 int status;
ee2ffc27
BL
576} tlsextnextprotoctx;
577
578static tlsextnextprotoctx next_proto;
579
0f113f3e
MC
580static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
581 const unsigned char *in, unsigned int inlen,
582 void *arg)
583{
584 tlsextnextprotoctx *ctx = arg;
585
586 if (!c_quiet) {
587 /* We can assume that |in| is syntactically valid. */
588 unsigned i;
589 BIO_printf(bio_c_out, "Protocols advertised by server: ");
590 for (i = 0; i < inlen;) {
591 if (i)
592 BIO_write(bio_c_out, ", ", 2);
593 BIO_write(bio_c_out, &in[i + 1], in[i]);
594 i += in[i] + 1;
595 }
596 BIO_write(bio_c_out, "\n", 1);
597 }
598
599 ctx->status =
600 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
601 return SSL_TLSEXT_ERR_OK;
602}
603# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
604
605static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
606 const unsigned char *in, size_t inlen,
607 int *al, void *arg)
85c67492 608{
0f113f3e
MC
609 char pem_name[100];
610 unsigned char ext_buf[4 + 65536];
611
612 /* Reconstruct the type/len fields prior to extension data */
613 ext_buf[0] = ext_type >> 8;
614 ext_buf[1] = ext_type & 0xFF;
615 ext_buf[2] = inlen >> 8;
616 ext_buf[3] = inlen & 0xFF;
617 memcpy(ext_buf + 4, in, inlen);
618
619 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
620 ext_type);
621 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
622 return 1;
623}
624
625#endif
626
627enum {
628 PROTO_OFF = 0,
629 PROTO_SMTP,
630 PROTO_POP3,
631 PROTO_IMAP,
632 PROTO_FTP,
633 PROTO_XMPP
85c67492
RL
634};
635
667ac4ec
RE
636int MAIN(int, char **);
637
6b691a5c 638int MAIN(int argc, char **argv)
0f113f3e
MC
639{
640 int build_chain = 0;
641 SSL *con = NULL;
4f7a2ab8 642#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
643 KSSL_CTX *kctx;
644#endif
645 int s, k, width, state = 0;
646 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
647 int cbuf_len, cbuf_off;
648 int sbuf_len, sbuf_off;
649 fd_set readfds, writefds;
650 short port = PORT;
651 int full_log = 1;
652 char *host = SSL_HOST_NAME;
653 const char *unix_path = NULL;
654 char *xmpphost = NULL;
655 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
656 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
657 char *passarg = NULL, *pass = NULL;
658 X509 *cert = NULL;
659 EVP_PKEY *key = NULL;
660 STACK_OF(X509) *chain = NULL;
661 char *CApath = NULL, *CAfile = NULL;
662 char *chCApath = NULL, *chCAfile = NULL;
663 char *vfyCApath = NULL, *vfyCAfile = NULL;
664 int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE;
665 int crlf = 0;
666 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
667 SSL_CTX *ctx = NULL;
668 int ret = 1, in_init = 1, i, nbio_test = 0;
669 int starttls_proto = PROTO_OFF;
670 int prexit = 0;
671 X509_VERIFY_PARAM *vpm = NULL;
672 int badarg = 0;
673 const SSL_METHOD *meth = NULL;
674 int socket_type = SOCK_STREAM;
675 BIO *sbio;
676 char *inrand = NULL;
677 int mbuf_len = 0;
678 struct timeval timeout, *timeoutp;
0b13e9f0 679#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
680 char *engine_id = NULL;
681 char *ssl_client_engine_id = NULL;
682 ENGINE *ssl_client_engine = NULL;
0b13e9f0 683#endif
0f113f3e 684 ENGINE *e = NULL;
b317819b 685#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 686 struct timeval tv;
06f4536a 687#endif
ed3883d2 688#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
689 char *servername = NULL;
690 tlsextctx tlsextcbp = { NULL, 0 };
bf48836c 691# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 692 const char *next_proto_neg_in = NULL;
ee2ffc27 693# endif
0f113f3e 694 const char *alpn_in = NULL;
a398f821 695# define MAX_SI_TYPES 100
0f113f3e
MC
696 unsigned short serverinfo_types[MAX_SI_TYPES];
697 int serverinfo_types_count = 0;
698#endif
699 char *sess_in = NULL;
700 char *sess_out = NULL;
701 struct sockaddr peer;
702 int peerlen = sizeof(peer);
703 int fallback_scsv = 0;
704 int enable_timeouts = 0;
705 long socket_mtu = 0;
79bd20fd 706#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
707 static char *jpake_secret = NULL;
708# define no_jpake !jpake_secret
b252cf0d 709#else
0f113f3e 710# define no_jpake 1
ed551cdd 711#endif
edc032b5 712#ifndef OPENSSL_NO_SRP
0f113f3e
MC
713 char *srppass = NULL;
714 int srp_lateuser = 0;
715 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
716#endif
717 SSL_EXCERT *exc = NULL;
718
719 SSL_CONF_CTX *cctx = NULL;
720 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
721
722 char *crl_file = NULL;
723 int crl_format = FORMAT_PEM;
724 int crl_download = 0;
725 STACK_OF(X509_CRL) *crls = NULL;
726 int sdebug = 0;
727
728 meth = SSLv23_client_method();
729
730 apps_startup();
731 c_Pause = 0;
732 c_quiet = 0;
733 c_ign_eof = 0;
734 c_debug = 0;
735 c_msg = 0;
736 c_showcerts = 0;
737
738 if (bio_err == NULL)
739 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
740
741 if (!load_config(bio_err, NULL))
742 goto end;
743 cctx = SSL_CONF_CTX_new();
744 if (!cctx)
745 goto end;
746 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
747 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
748
749 if (((cbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
750 ((sbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
751 ((mbuf = OPENSSL_malloc(BUFSIZZ)) == NULL)) {
752 BIO_printf(bio_err, "out of memory\n");
753 goto end;
754 }
755
756 verify_depth = 0;
757 verify_error = X509_V_OK;
d02b48c6 758#ifdef FIONBIO
0f113f3e
MC
759 c_nbio = 0;
760#endif
761
762 argc--;
763 argv++;
764 while (argc >= 1) {
765 if (strcmp(*argv, "-host") == 0) {
766 if (--argc < 1)
767 goto bad;
768 host = *(++argv);
769 } else if (strcmp(*argv, "-port") == 0) {
770 if (--argc < 1)
771 goto bad;
772 port = atoi(*(++argv));
773 if (port == 0)
774 goto bad;
775 } else if (strcmp(*argv, "-connect") == 0) {
776 if (--argc < 1)
777 goto bad;
778 if (!extract_host_port(*(++argv), &host, NULL, &port))
779 goto bad;
780 } else if (strcmp(*argv, "-unix") == 0) {
781 if (--argc < 1)
782 goto bad;
783 unix_path = *(++argv);
784 } else if (strcmp(*argv, "-xmpphost") == 0) {
785 if (--argc < 1)
786 goto bad;
787 xmpphost = *(++argv);
788 } else if (strcmp(*argv, "-verify") == 0) {
789 verify = SSL_VERIFY_PEER;
790 if (--argc < 1)
791 goto bad;
792 verify_depth = atoi(*(++argv));
793 if (!c_quiet)
794 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
795 } else if (strcmp(*argv, "-cert") == 0) {
796 if (--argc < 1)
797 goto bad;
798 cert_file = *(++argv);
799 } else if (strcmp(*argv, "-CRL") == 0) {
800 if (--argc < 1)
801 goto bad;
802 crl_file = *(++argv);
803 } else if (strcmp(*argv, "-crl_download") == 0)
804 crl_download = 1;
805 else if (strcmp(*argv, "-sess_out") == 0) {
806 if (--argc < 1)
807 goto bad;
808 sess_out = *(++argv);
809 } else if (strcmp(*argv, "-sess_in") == 0) {
810 if (--argc < 1)
811 goto bad;
812 sess_in = *(++argv);
813 } else if (strcmp(*argv, "-certform") == 0) {
814 if (--argc < 1)
815 goto bad;
816 cert_format = str2fmt(*(++argv));
817 } else if (strcmp(*argv, "-CRLform") == 0) {
818 if (--argc < 1)
819 goto bad;
820 crl_format = str2fmt(*(++argv));
821 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
822 if (badarg)
823 goto bad;
824 continue;
825 } else if (strcmp(*argv, "-verify_return_error") == 0)
826 verify_return_error = 1;
827 else if (strcmp(*argv, "-verify_quiet") == 0)
828 verify_quiet = 1;
829 else if (strcmp(*argv, "-brief") == 0) {
830 c_brief = 1;
831 verify_quiet = 1;
832 c_quiet = 1;
833 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
834 if (badarg)
835 goto bad;
836 continue;
837 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
838 if (badarg)
839 goto bad;
840 continue;
841 } else if (strcmp(*argv, "-prexit") == 0)
842 prexit = 1;
843 else if (strcmp(*argv, "-crlf") == 0)
844 crlf = 1;
845 else if (strcmp(*argv, "-quiet") == 0) {
846 c_quiet = 1;
847 c_ign_eof = 1;
848 } else if (strcmp(*argv, "-ign_eof") == 0)
849 c_ign_eof = 1;
850 else if (strcmp(*argv, "-no_ign_eof") == 0)
851 c_ign_eof = 0;
852 else if (strcmp(*argv, "-pause") == 0)
853 c_Pause = 1;
854 else if (strcmp(*argv, "-debug") == 0)
855 c_debug = 1;
6434abbf 856#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
857 else if (strcmp(*argv, "-tlsextdebug") == 0)
858 c_tlsextdebug = 1;
859 else if (strcmp(*argv, "-status") == 0)
860 c_status_req = 1;
f642ebc1
RS
861#endif
862#ifdef WATT32
0f113f3e
MC
863 else if (strcmp(*argv, "-wdebug") == 0)
864 dbug_init();
865#endif
866 else if (strcmp(*argv, "-msg") == 0)
867 c_msg = 1;
868 else if (strcmp(*argv, "-msgfile") == 0) {
869 if (--argc < 1)
870 goto bad;
871 bio_c_msg = BIO_new_file(*(++argv), "w");
872 }
93ab9e42 873#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
874 else if (strcmp(*argv, "-trace") == 0)
875 c_msg = 2;
876#endif
877 else if (strcmp(*argv, "-security_debug") == 0) {
878 sdebug = 1;
879 } else if (strcmp(*argv, "-security_debug_verbose") == 0) {
880 sdebug = 2;
881 } else if (strcmp(*argv, "-showcerts") == 0)
882 c_showcerts = 1;
883 else if (strcmp(*argv, "-nbio_test") == 0)
884 nbio_test = 1;
885 else if (strcmp(*argv, "-state") == 0)
886 state = 1;
ddac1974 887#ifndef OPENSSL_NO_PSK
0f113f3e
MC
888 else if (strcmp(*argv, "-psk_identity") == 0) {
889 if (--argc < 1)
890 goto bad;
891 psk_identity = *(++argv);
892 } else if (strcmp(*argv, "-psk") == 0) {
893 size_t j;
894
895 if (--argc < 1)
896 goto bad;
897 psk_key = *(++argv);
898 for (j = 0; j < strlen(psk_key); j++) {
899 if (isxdigit((unsigned char)psk_key[j]))
900 continue;
901 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
902 goto bad;
903 }
904 }
ddac1974 905#endif
edc032b5 906#ifndef OPENSSL_NO_SRP
0f113f3e
MC
907 else if (strcmp(*argv, "-srpuser") == 0) {
908 if (--argc < 1)
909 goto bad;
910 srp_arg.srplogin = *(++argv);
911 meth = TLSv1_client_method();
912 } else if (strcmp(*argv, "-srppass") == 0) {
913 if (--argc < 1)
914 goto bad;
915 srppass = *(++argv);
916 meth = TLSv1_client_method();
917 } else if (strcmp(*argv, "-srp_strength") == 0) {
918 if (--argc < 1)
919 goto bad;
920 srp_arg.strength = atoi(*(++argv));
921 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
922 srp_arg.strength);
923 meth = TLSv1_client_method();
924 } else if (strcmp(*argv, "-srp_lateuser") == 0) {
925 srp_lateuser = 1;
926 meth = TLSv1_client_method();
927 } else if (strcmp(*argv, "-srp_moregroups") == 0) {
928 srp_arg.amp = 1;
929 meth = TLSv1_client_method();
930 }
edc032b5 931#endif
3881d810 932#ifndef OPENSSL_NO_SSL3_METHOD
0f113f3e
MC
933 else if (strcmp(*argv, "-ssl3") == 0)
934 meth = SSLv3_client_method();
58964a49 935#endif
0f113f3e
MC
936 else if (strcmp(*argv, "-tls1_2") == 0)
937 meth = TLSv1_2_client_method();
938 else if (strcmp(*argv, "-tls1_1") == 0)
939 meth = TLSv1_1_client_method();
940 else if (strcmp(*argv, "-tls1") == 0)
941 meth = TLSv1_client_method();
36d16f8e 942#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
943 else if (strcmp(*argv, "-dtls") == 0) {
944 meth = DTLS_client_method();
945 socket_type = SOCK_DGRAM;
946 } else if (strcmp(*argv, "-dtls1") == 0) {
947 meth = DTLSv1_client_method();
948 socket_type = SOCK_DGRAM;
949 } else if (strcmp(*argv, "-dtls1_2") == 0) {
950 meth = DTLSv1_2_client_method();
951 socket_type = SOCK_DGRAM;
952 } else if (strcmp(*argv, "-timeout") == 0)
953 enable_timeouts = 1;
954 else if (strcmp(*argv, "-mtu") == 0) {
955 if (--argc < 1)
956 goto bad;
957 socket_mtu = atol(*(++argv));
958 }
959#endif
960 else if (strcmp(*argv, "-fallback_scsv") == 0) {
961 fallback_scsv = 1;
962 } else if (strcmp(*argv, "-keyform") == 0) {
963 if (--argc < 1)
964 goto bad;
965 key_format = str2fmt(*(++argv));
966 } else if (strcmp(*argv, "-pass") == 0) {
967 if (--argc < 1)
968 goto bad;
969 passarg = *(++argv);
970 } else if (strcmp(*argv, "-cert_chain") == 0) {
971 if (--argc < 1)
972 goto bad;
973 chain_file = *(++argv);
974 } else if (strcmp(*argv, "-key") == 0) {
975 if (--argc < 1)
976 goto bad;
977 key_file = *(++argv);
978 } else if (strcmp(*argv, "-reconnect") == 0) {
979 reconnect = 5;
980 } else if (strcmp(*argv, "-CApath") == 0) {
981 if (--argc < 1)
982 goto bad;
983 CApath = *(++argv);
984 } else if (strcmp(*argv, "-chainCApath") == 0) {
985 if (--argc < 1)
986 goto bad;
987 chCApath = *(++argv);
988 } else if (strcmp(*argv, "-verifyCApath") == 0) {
989 if (--argc < 1)
990 goto bad;
991 vfyCApath = *(++argv);
992 } else if (strcmp(*argv, "-build_chain") == 0)
993 build_chain = 1;
994 else if (strcmp(*argv, "-CAfile") == 0) {
995 if (--argc < 1)
996 goto bad;
997 CAfile = *(++argv);
998 } else if (strcmp(*argv, "-chainCAfile") == 0) {
999 if (--argc < 1)
1000 goto bad;
1001 chCAfile = *(++argv);
1002 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1003 if (--argc < 1)
1004 goto bad;
1005 vfyCAfile = *(++argv);
1006 }
6434abbf 1007#ifndef OPENSSL_NO_TLSEXT
bf48836c 1008# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1009 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1010 if (--argc < 1)
1011 goto bad;
1012 next_proto_neg_in = *(++argv);
1013 }
2911575c 1014# endif
0f113f3e
MC
1015 else if (strcmp(*argv, "-alpn") == 0) {
1016 if (--argc < 1)
1017 goto bad;
1018 alpn_in = *(++argv);
1019 } else if (strcmp(*argv, "-serverinfo") == 0) {
1020 char *c;
1021 int start = 0;
1022 int len;
1023
1024 if (--argc < 1)
1025 goto bad;
1026 c = *(++argv);
1027 serverinfo_types_count = 0;
1028 len = strlen(c);
1029 for (i = 0; i <= len; ++i) {
1030 if (i == len || c[i] == ',') {
1031 serverinfo_types[serverinfo_types_count]
1032 = atoi(c + start);
1033 serverinfo_types_count++;
1034 start = i + 1;
1035 }
1036 if (serverinfo_types_count == MAX_SI_TYPES)
1037 break;
1038 }
1039 }
6434abbf 1040#endif
d02b48c6 1041#ifdef FIONBIO
0f113f3e
MC
1042 else if (strcmp(*argv, "-nbio") == 0) {
1043 c_nbio = 1;
1044 }
1045#endif
1046 else if (strcmp(*argv, "-starttls") == 0) {
1047 if (--argc < 1)
1048 goto bad;
1049 ++argv;
1050 if (strcmp(*argv, "smtp") == 0)
1051 starttls_proto = PROTO_SMTP;
1052 else if (strcmp(*argv, "pop3") == 0)
1053 starttls_proto = PROTO_POP3;
1054 else if (strcmp(*argv, "imap") == 0)
1055 starttls_proto = PROTO_IMAP;
1056 else if (strcmp(*argv, "ftp") == 0)
1057 starttls_proto = PROTO_FTP;
1058 else if (strcmp(*argv, "xmpp") == 0)
1059 starttls_proto = PROTO_XMPP;
1060 else
1061 goto bad;
1062 }
0b13e9f0 1063#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1064 else if (strcmp(*argv, "-engine") == 0) {
1065 if (--argc < 1)
1066 goto bad;
1067 engine_id = *(++argv);
1068 } else if (strcmp(*argv, "-ssl_client_engine") == 0) {
1069 if (--argc < 1)
1070 goto bad;
1071 ssl_client_engine_id = *(++argv);
1072 }
1073#endif
1074 else if (strcmp(*argv, "-rand") == 0) {
1075 if (--argc < 1)
1076 goto bad;
1077 inrand = *(++argv);
1078 }
ed3883d2 1079#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1080 else if (strcmp(*argv, "-servername") == 0) {
1081 if (--argc < 1)
1082 goto bad;
1083 servername = *(++argv);
1084 /* meth=TLSv1_client_method(); */
1085 }
ed3883d2 1086#endif
79bd20fd 1087#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1088 else if (strcmp(*argv, "-jpake") == 0) {
1089 if (--argc < 1)
1090 goto bad;
1091 jpake_secret = *++argv;
1092 }
ed551cdd 1093#endif
e783bae2 1094#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
1095 else if (strcmp(*argv, "-use_srtp") == 0) {
1096 if (--argc < 1)
1097 goto bad;
1098 srtp_profiles = *(++argv);
1099 }
1100#endif
1101 else if (strcmp(*argv, "-keymatexport") == 0) {
1102 if (--argc < 1)
1103 goto bad;
1104 keymatexportlabel = *(++argv);
1105 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1106 if (--argc < 1)
1107 goto bad;
1108 keymatexportlen = atoi(*(++argv));
1109 if (keymatexportlen == 0)
1110 goto bad;
1111 } else {
1112 BIO_printf(bio_err, "unknown option %s\n", *argv);
1113 badop = 1;
1114 break;
1115 }
1116 argc--;
1117 argv++;
1118 }
1119 if (badop) {
1120 bad:
1121 sc_usage();
1122 goto end;
1123 }
1124
1125 if (unix_path && (socket_type != SOCK_STREAM)) {
1126 BIO_printf(bio_err,
1127 "Can't use unix sockets and datagrams together\n");
1128 goto end;
1129 }
79bd20fd 1130#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1131 if (jpake_secret) {
1132 if (psk_key) {
1133 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1134 goto end;
1135 }
1136 psk_identity = "JPAKE";
1137 }
f3b7bdad
BL
1138#endif
1139
0f113f3e
MC
1140 OpenSSL_add_ssl_algorithms();
1141 SSL_load_error_strings();
cead7f36 1142
bf48836c 1143#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1144 next_proto.status = -1;
1145 if (next_proto_neg_in) {
1146 next_proto.data =
1147 next_protos_parse(&next_proto.len, next_proto_neg_in);
1148 if (next_proto.data == NULL) {
1149 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1150 goto end;
1151 }
1152 } else
1153 next_proto.data = NULL;
ee2ffc27
BL
1154#endif
1155
0b13e9f0 1156#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1157 e = setup_engine(bio_err, engine_id, 1);
1158 if (ssl_client_engine_id) {
1159 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1160 if (!ssl_client_engine) {
1161 BIO_printf(bio_err, "Error getting client auth engine\n");
1162 goto end;
1163 }
1164 }
1165#endif
1166 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
1167 BIO_printf(bio_err, "Error getting password\n");
1168 goto end;
1169 }
1170
1171 if (key_file == NULL)
1172 key_file = cert_file;
1173
1174 if (key_file) {
1175
1176 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1177 "client certificate private key file");
1178 if (!key) {
1179 ERR_print_errors(bio_err);
1180 goto end;
1181 }
1182
1183 }
1184
1185 if (cert_file) {
1186 cert = load_cert(bio_err, cert_file, cert_format,
1187 NULL, e, "client certificate file");
1188
1189 if (!cert) {
1190 ERR_print_errors(bio_err);
1191 goto end;
1192 }
1193 }
1194
1195 if (chain_file) {
1196 chain = load_certs(bio_err, chain_file, FORMAT_PEM,
1197 NULL, e, "client certificate chain");
1198 if (!chain)
1199 goto end;
1200 }
1201
1202 if (crl_file) {
1203 X509_CRL *crl;
1204 crl = load_crl(crl_file, crl_format);
1205 if (!crl) {
1206 BIO_puts(bio_err, "Error loading CRL\n");
1207 ERR_print_errors(bio_err);
1208 goto end;
1209 }
1210 crls = sk_X509_CRL_new_null();
1211 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1212 BIO_puts(bio_err, "Error adding CRL\n");
1213 ERR_print_errors(bio_err);
1214 X509_CRL_free(crl);
1215 goto end;
1216 }
1217 }
1218
1219 if (!load_excert(&exc, bio_err))
1220 goto end;
1221
1222 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1223 && !RAND_status()) {
1224 BIO_printf(bio_err,
1225 "warning, not much extra random data, consider using the -rand option\n");
1226 }
1227 if (inrand != NULL)
1228 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1229 app_RAND_load_files(inrand));
1230
1231 if (bio_c_out == NULL) {
1232 if (c_quiet && !c_debug) {
1233 bio_c_out = BIO_new(BIO_s_null());
1234 if (c_msg && !bio_c_msg)
1235 bio_c_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1236 } else {
1237 if (bio_c_out == NULL)
1238 bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1239 }
1240 }
edc032b5 1241#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1242 if (!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL)) {
1243 BIO_printf(bio_err, "Error getting password\n");
1244 goto end;
1245 }
1246#endif
1247
1248 ctx = SSL_CTX_new(meth);
1249 if (ctx == NULL) {
1250 ERR_print_errors(bio_err);
1251 goto end;
1252 }
1253
1254 if (sdebug)
1255 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1256
1257 if (vpm)
1258 SSL_CTX_set1_param(ctx, vpm);
1259
1260 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake)) {
1261 ERR_print_errors(bio_err);
1262 goto end;
1263 }
1264
1265 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1266 crls, crl_download)) {
1267 BIO_printf(bio_err, "Error loading store locations\n");
1268 ERR_print_errors(bio_err);
1269 goto end;
1270 }
59d2d48f 1271#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1272 if (ssl_client_engine) {
1273 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1274 BIO_puts(bio_err, "Error setting client auth engine\n");
1275 ERR_print_errors(bio_err);
1276 ENGINE_free(ssl_client_engine);
1277 goto end;
1278 }
1279 ENGINE_free(ssl_client_engine);
1280 }
59d2d48f
DSH
1281#endif
1282
ddac1974 1283#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1284# ifdef OPENSSL_NO_JPAKE
1285 if (psk_key != NULL)
1286# else
1287 if (psk_key != NULL || jpake_secret)
1288# endif
1289 {
1290 if (c_debug)
1291 BIO_printf(bio_c_out,
1292 "PSK key given or JPAKE in use, setting client callback\n");
1293 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1294 }
e783bae2
PS
1295#endif
1296#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
1297 if (srtp_profiles != NULL)
1298 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1299#endif
1300 if (exc)
1301 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1302
6f017a8f
AL
1303#if !defined(OPENSSL_NO_TLSEXT)
1304# if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1305 if (next_proto.data)
1306 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
6f017a8f 1307# endif
0f113f3e
MC
1308 if (alpn_in) {
1309 unsigned short alpn_len;
1310 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1311
1312 if (alpn == NULL) {
1313 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1314 goto end;
1315 }
1316 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1317 OPENSSL_free(alpn);
1318 }
ee2ffc27 1319#endif
a398f821 1320#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1321 for (i = 0; i < serverinfo_types_count; i++) {
1322 SSL_CTX_add_client_custom_ext(ctx,
1323 serverinfo_types[i],
1324 NULL, NULL, NULL,
1325 serverinfo_cli_parse_cb, NULL);
1326 }
a398f821 1327#endif
ee2ffc27 1328
0f113f3e
MC
1329 if (state)
1330 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1331
0f113f3e 1332 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1333
0f113f3e
MC
1334 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1335 (!SSL_CTX_set_default_verify_paths(ctx))) {
1336 /*
1337 * BIO_printf(bio_err,"error setting default verify locations\n");
1338 */
1339 ERR_print_errors(bio_err);
1340 /* goto end; */
1341 }
d02b48c6 1342
0f113f3e 1343 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1344
0f113f3e
MC
1345 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1346 goto end;
74ecfab4 1347
ed3883d2 1348#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1349 if (servername != NULL) {
1350 tlsextcbp.biodebug = bio_err;
1351 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1352 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1353 }
1354# ifndef OPENSSL_NO_SRP
1355 if (srp_arg.srplogin) {
1356 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1357 BIO_printf(bio_err, "Unable to set SRP username\n");
1358 goto end;
1359 }
1360 srp_arg.msg = c_msg;
1361 srp_arg.debug = c_debug;
1362 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1363 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1364 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1365 if (c_msg || c_debug || srp_arg.amp == 0)
1366 SSL_CTX_set_srp_verify_param_callback(ctx,
1367 ssl_srp_verify_param_cb);
1368 }
1369# endif
1370#endif
1371
1372 con = SSL_new(ctx);
1373 if (sess_in) {
1374 SSL_SESSION *sess;
1375 BIO *stmp = BIO_new_file(sess_in, "r");
1376 if (!stmp) {
1377 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1378 ERR_print_errors(bio_err);
1379 goto end;
1380 }
1381 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1382 BIO_free(stmp);
1383 if (!sess) {
1384 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1385 ERR_print_errors(bio_err);
1386 goto end;
1387 }
1388 SSL_set_session(con, sess);
1389 SSL_SESSION_free(sess);
1390 }
1391
1392 if (fallback_scsv)
1393 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1394
ed3883d2 1395#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1396 if (servername != NULL) {
1397 if (!SSL_set_tlsext_host_name(con, servername)) {
1398 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1399 ERR_print_errors(bio_err);
1400 goto end;
1401 }
1402 }
ed3883d2 1403#endif
cf1b7d96 1404#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
1405 if (con && (kctx = kssl_ctx_new()) != NULL) {
1406 SSL_set0_kssl_ctx(con, kctx);
1407 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1408 }
1409#endif /* OPENSSL_NO_KRB5 */
d02b48c6 1410
0f113f3e 1411 re_start:
9cd86abb 1412#ifdef NO_SYS_UN_H
0f113f3e 1413 if (init_client(&s, host, port, socket_type) == 0)
9cd86abb 1414#else
0f113f3e
MC
1415 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1416 (unix_path && (init_client_unix(&s, unix_path) == 0)))
9cd86abb 1417#endif
0f113f3e
MC
1418 {
1419 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1420 SHUTDOWN(s);
1421 goto end;
1422 }
1423 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6
RE
1424
1425#ifdef FIONBIO
0f113f3e
MC
1426 if (c_nbio) {
1427 unsigned long l = 1;
1428 BIO_printf(bio_c_out, "turning on non blocking io\n");
1429 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1430 ERR_print_errors(bio_err);
1431 goto end;
1432 }
1433 }
1434#endif
1435 if (c_Pause & 0x01)
1436 SSL_set_debug(con, 1);
1437
1438 if (socket_type == SOCK_DGRAM) {
1439
1440 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1441 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1442 BIO_printf(bio_err, "getsockname:errno=%d\n",
1443 get_last_socket_error());
1444 SHUTDOWN(s);
1445 goto end;
1446 }
1447
1448 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1449
1450 if (enable_timeouts) {
1451 timeout.tv_sec = 0;
1452 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1453 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1454
1455 timeout.tv_sec = 0;
1456 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1457 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1458 }
1459
1460 if (socket_mtu) {
1461 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1462 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1463 DTLS_get_link_min_mtu(con));
1464 BIO_free(sbio);
1465 goto shut;
1466 }
1467 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1468 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1469 BIO_printf(bio_err, "Failed to set MTU\n");
1470 BIO_free(sbio);
1471 goto shut;
1472 }
1473 } else
1474 /* want to do MTU discovery */
1475 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1476 } else
1477 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1478
1479 if (nbio_test) {
1480 BIO *test;
1481
1482 test = BIO_new(BIO_f_nbio_test());
1483 sbio = BIO_push(test, sbio);
1484 }
1485
1486 if (c_debug) {
1487 SSL_set_debug(con, 1);
1488 BIO_set_callback(sbio, bio_dump_callback);
1489 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1490 }
1491 if (c_msg) {
93ab9e42 1492#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1493 if (c_msg == 2)
1494 SSL_set_msg_callback(con, SSL_trace);
1495 else
93ab9e42 1496#endif
0f113f3e
MC
1497 SSL_set_msg_callback(con, msg_cb);
1498 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1499 }
6434abbf 1500#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1501 if (c_tlsextdebug) {
1502 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1503 SSL_set_tlsext_debug_arg(con, bio_c_out);
1504 }
1505 if (c_status_req) {
1506 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1507 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1508 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1509 }
6434abbf 1510#endif
79bd20fd 1511#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1512 if (jpake_secret)
1513 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1514#endif
1515
1516 SSL_set_bio(con, sbio, sbio);
1517 SSL_set_connect_state(con);
1518
1519 /* ok, lets connect */
1520 width = SSL_get_fd(con) + 1;
1521
1522 read_tty = 1;
1523 write_tty = 0;
1524 tty_on = 0;
1525 read_ssl = 1;
1526 write_ssl = 1;
1527
1528 cbuf_len = 0;
1529 cbuf_off = 0;
1530 sbuf_len = 0;
1531 sbuf_off = 0;
1532
1533 /* This is an ugly hack that does a lot of assumptions */
1534 /*
1535 * We do have to handle multi-line responses which may come in a single
1536 * packet or not. We therefore have to use BIO_gets() which does need a
1537 * buffering BIO. So during the initial chitchat we do push a buffering
1538 * BIO into the chain that is removed again later on to not disturb the
1539 * rest of the s_client operation.
1540 */
1541 if (starttls_proto == PROTO_SMTP) {
1542 int foundit = 0;
1543 BIO *fbio = BIO_new(BIO_f_buffer());
1544 BIO_push(fbio, sbio);
1545 /* wait for multi-line response to end from SMTP */
1546 do {
1547 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1548 }
1549 while (mbuf_len > 3 && mbuf[3] == '-');
1550 /* STARTTLS command requires EHLO... */
1551 BIO_printf(fbio, "EHLO openssl.client.net\r\n");
1552 (void)BIO_flush(fbio);
1553 /* wait for multi-line response to end EHLO SMTP response */
1554 do {
1555 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1556 if (strstr(mbuf, "STARTTLS"))
1557 foundit = 1;
1558 }
1559 while (mbuf_len > 3 && mbuf[3] == '-');
1560 (void)BIO_flush(fbio);
1561 BIO_pop(fbio);
1562 BIO_free(fbio);
1563 if (!foundit)
1564 BIO_printf(bio_err,
1565 "didn't found starttls in server response,"
1566 " try anyway...\n");
1567 BIO_printf(sbio, "STARTTLS\r\n");
1568 BIO_read(sbio, sbuf, BUFSIZZ);
1569 } else if (starttls_proto == PROTO_POP3) {
1570 BIO_read(sbio, mbuf, BUFSIZZ);
1571 BIO_printf(sbio, "STLS\r\n");
1572 BIO_read(sbio, sbuf, BUFSIZZ);
1573 } else if (starttls_proto == PROTO_IMAP) {
1574 int foundit = 0;
1575 BIO *fbio = BIO_new(BIO_f_buffer());
1576 BIO_push(fbio, sbio);
1577 BIO_gets(fbio, mbuf, BUFSIZZ);
1578 /* STARTTLS command requires CAPABILITY... */
1579 BIO_printf(fbio, ". CAPABILITY\r\n");
1580 (void)BIO_flush(fbio);
1581 /* wait for multi-line CAPABILITY response */
1582 do {
1583 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1584 if (strstr(mbuf, "STARTTLS"))
1585 foundit = 1;
1586 }
1587 while (mbuf_len > 3 && mbuf[0] != '.');
1588 (void)BIO_flush(fbio);
1589 BIO_pop(fbio);
1590 BIO_free(fbio);
1591 if (!foundit)
1592 BIO_printf(bio_err,
1593 "didn't found STARTTLS in server response,"
1594 " try anyway...\n");
1595 BIO_printf(sbio, ". STARTTLS\r\n");
1596 BIO_read(sbio, sbuf, BUFSIZZ);
1597 } else if (starttls_proto == PROTO_FTP) {
1598 BIO *fbio = BIO_new(BIO_f_buffer());
1599 BIO_push(fbio, sbio);
1600 /* wait for multi-line response to end from FTP */
1601 do {
1602 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1603 }
1604 while (mbuf_len > 3 && mbuf[3] == '-');
1605 (void)BIO_flush(fbio);
1606 BIO_pop(fbio);
1607 BIO_free(fbio);
1608 BIO_printf(sbio, "AUTH TLS\r\n");
1609 BIO_read(sbio, sbuf, BUFSIZZ);
1610 }
1611 if (starttls_proto == PROTO_XMPP) {
1612 int seen = 0;
1613 BIO_printf(sbio, "<stream:stream "
1614 "xmlns:stream='http://etherx.jabber.org/streams' "
1615 "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1616 xmpphost : host);
1617 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1618 mbuf[seen] = 0;
1619 while (!strstr
1620 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1621 && !strstr(mbuf,
1622 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1623 {
1624 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1625
1626 if (seen <= 0)
1627 goto shut;
1628
1629 mbuf[seen] = 0;
1630 }
1631 BIO_printf(sbio,
1632 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1633 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1634 sbuf[seen] = 0;
1635 if (!strstr(sbuf, "<proceed"))
1636 goto shut;
1637 mbuf[0] = 0;
1638 }
1639
1640 for (;;) {
1641 FD_ZERO(&readfds);
1642 FD_ZERO(&writefds);
1643
1644 if ((SSL_version(con) == DTLS1_VERSION) &&
1645 DTLSv1_get_timeout(con, &timeout))
1646 timeoutp = &timeout;
1647 else
1648 timeoutp = NULL;
1649
1650 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1651 in_init = 1;
1652 tty_on = 0;
1653 } else {
1654 tty_on = 1;
1655 if (in_init) {
1656 in_init = 0;
0f113f3e
MC
1657 if (sess_out) {
1658 BIO *stmp = BIO_new_file(sess_out, "w");
1659 if (stmp) {
1660 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1661 BIO_free(stmp);
1662 } else
1663 BIO_printf(bio_err, "Error writing session file %s\n",
1664 sess_out);
1665 }
1666 if (c_brief) {
1667 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1668 print_ssl_summary(bio_err, con);
1669 }
1670
1671 print_stuff(bio_c_out, con, full_log);
1672 if (full_log > 0)
1673 full_log--;
1674
1675 if (starttls_proto) {
1676 BIO_printf(bio_err, "%s", mbuf);
1677 /* We don't need to know any more */
1678 starttls_proto = PROTO_OFF;
1679 }
1680
1681 if (reconnect) {
1682 reconnect--;
1683 BIO_printf(bio_c_out,
1684 "drop connection and then reconnect\n");
1685 SSL_shutdown(con);
1686 SSL_set_connect_state(con);
1687 SHUTDOWN(SSL_get_fd(con));
1688 goto re_start;
1689 }
1690 }
1691 }
1692
1693 ssl_pending = read_ssl && SSL_pending(con);
1694
1695 if (!ssl_pending) {
b317819b 1696#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1697 if (tty_on) {
1698 if (read_tty)
1699 openssl_fdset(fileno(stdin), &readfds);
1700 if (write_tty)
1701 openssl_fdset(fileno(stdout), &writefds);
1702 }
1703 if (read_ssl)
1704 openssl_fdset(SSL_get_fd(con), &readfds);
1705 if (write_ssl)
1706 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 1707#else
0f113f3e
MC
1708 if (!tty_on || !write_tty) {
1709 if (read_ssl)
1710 openssl_fdset(SSL_get_fd(con), &readfds);
1711 if (write_ssl)
1712 openssl_fdset(SSL_get_fd(con), &writefds);
1713 }
1714#endif
35a1cc90
MC
1715/*- printf("mode tty(%d %d%d) ssl(%d%d)\n",
1716 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
0f113f3e
MC
1717
1718 /*
1719 * Note: under VMS with SOCKETSHR the second parameter is
1720 * currently of type (int *) whereas under other systems it is
1721 * (void *) if you don't have a cast it will choke the compiler:
1722 * if you do have a cast then you can either go for (int *) or
1723 * (void *).
1724 */
3d7c4a5a 1725#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
1726 /*
1727 * Under Windows/DOS we make the assumption that we can always
1728 * write to the tty: therefore if we need to write to the tty we
1729 * just fall through. Otherwise we timeout the select every
1730 * second and see if there are any keypresses. Note: this is a
1731 * hack, in a proper Windows application we wouldn't do this.
1732 */
1733 i = 0;
1734 if (!write_tty) {
1735 if (read_tty) {
1736 tv.tv_sec = 1;
1737 tv.tv_usec = 0;
1738 i = select(width, (void *)&readfds, (void *)&writefds,
1739 NULL, &tv);
1740# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1741 if (!i && (!_kbhit() || !read_tty))
1742 continue;
1743# else
1744 if (!i && (!((_kbhit())
1745 || (WAIT_OBJECT_0 ==
1746 WaitForSingleObject(GetStdHandle
1747 (STD_INPUT_HANDLE),
1748 0)))
1749 || !read_tty))
1750 continue;
1751# endif
1752 } else
1753 i = select(width, (void *)&readfds, (void *)&writefds,
1754 NULL, timeoutp);
1755 }
47c1735a 1756#elif defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1757 if (!write_tty) {
1758 if (read_tty) {
1759 tv.tv_sec = 1;
1760 tv.tv_usec = 0;
1761 i = select(width, (void *)&readfds, (void *)&writefds,
1762 NULL, &tv);
1763 } else
1764 i = select(width, (void *)&readfds, (void *)&writefds,
1765 NULL, timeoutp);
1766 }
06f4536a 1767#else
0f113f3e
MC
1768 i = select(width, (void *)&readfds, (void *)&writefds,
1769 NULL, timeoutp);
1770#endif
1771 if (i < 0) {
1772 BIO_printf(bio_err, "bad select %d\n",
1773 get_last_socket_error());
1774 goto shut;
1775 /* goto end; */
1776 }
1777 }
1778
1779 if ((SSL_version(con) == DTLS1_VERSION)
1780 && DTLSv1_handle_timeout(con) > 0) {
1781 BIO_printf(bio_err, "TIMEOUT occurred\n");
1782 }
1783
1784 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1785 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1786 switch (SSL_get_error(con, k)) {
1787 case SSL_ERROR_NONE:
1788 cbuf_off += k;
1789 cbuf_len -= k;
1790 if (k <= 0)
1791 goto end;
1792 /* we have done a write(con,NULL,0); */
1793 if (cbuf_len <= 0) {
1794 read_tty = 1;
1795 write_ssl = 0;
1796 } else { /* if (cbuf_len > 0) */
1797
1798 read_tty = 0;
1799 write_ssl = 1;
1800 }
1801 break;
1802 case SSL_ERROR_WANT_WRITE:
1803 BIO_printf(bio_c_out, "write W BLOCK\n");
1804 write_ssl = 1;
1805 read_tty = 0;
1806 break;
1807 case SSL_ERROR_WANT_READ:
1808 BIO_printf(bio_c_out, "write R BLOCK\n");
1809 write_tty = 0;
1810 read_ssl = 1;
1811 write_ssl = 0;
1812 break;
1813 case SSL_ERROR_WANT_X509_LOOKUP:
1814 BIO_printf(bio_c_out, "write X BLOCK\n");
1815 break;
1816 case SSL_ERROR_ZERO_RETURN:
1817 if (cbuf_len != 0) {
1818 BIO_printf(bio_c_out, "shutdown\n");
1819 ret = 0;
1820 goto shut;
1821 } else {
1822 read_tty = 1;
1823 write_ssl = 0;
1824 break;
1825 }
1826
1827 case SSL_ERROR_SYSCALL:
1828 if ((k != 0) || (cbuf_len != 0)) {
1829 BIO_printf(bio_err, "write:errno=%d\n",
1830 get_last_socket_error());
1831 goto shut;
1832 } else {
1833 read_tty = 1;
1834 write_ssl = 0;
1835 }
1836 break;
1837 case SSL_ERROR_SSL:
1838 ERR_print_errors(bio_err);
1839 goto shut;
1840 }
1841 }
b317819b 1842#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1843 /* Assume Windows/DOS/BeOS can always write */
1844 else if (!ssl_pending && write_tty)
06f4536a 1845#else
0f113f3e 1846 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 1847#endif
0f113f3e 1848 {
a53955d8 1849#ifdef CHARSET_EBCDIC
0f113f3e
MC
1850 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1851#endif
1852 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1853
1854 if (i <= 0) {
1855 BIO_printf(bio_c_out, "DONE\n");
1856 ret = 0;
1857 goto shut;
1858 /* goto end; */
1859 }
1860
1861 sbuf_len -= i;;
1862 sbuf_off += i;
1863 if (sbuf_len <= 0) {
1864 read_ssl = 1;
1865 write_tty = 0;
1866 }
1867 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 1868#ifdef RENEG
0f113f3e
MC
1869 {
1870 static int iiii;
1871 if (++iiii == 52) {
1872 SSL_renegotiate(con);
1873 iiii = 0;
1874 }
1875 }
58964a49 1876#endif
0f113f3e 1877 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
1878
1879 switch (SSL_get_error(con, k)) {
1880 case SSL_ERROR_NONE:
1881 if (k <= 0)
1882 goto end;
1883 sbuf_off = 0;
1884 sbuf_len = k;
1885
1886 read_ssl = 0;
1887 write_tty = 1;
1888 break;
1889 case SSL_ERROR_WANT_WRITE:
1890 BIO_printf(bio_c_out, "read W BLOCK\n");
1891 write_ssl = 1;
1892 read_tty = 0;
1893 break;
1894 case SSL_ERROR_WANT_READ:
1895 BIO_printf(bio_c_out, "read R BLOCK\n");
1896 write_tty = 0;
1897 read_ssl = 1;
1898 if ((read_tty == 0) && (write_ssl == 0))
1899 write_ssl = 1;
1900 break;
1901 case SSL_ERROR_WANT_X509_LOOKUP:
1902 BIO_printf(bio_c_out, "read X BLOCK\n");
1903 break;
1904 case SSL_ERROR_SYSCALL:
1905 ret = get_last_socket_error();
1906 if (c_brief)
1907 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1908 else
1909 BIO_printf(bio_err, "read:errno=%d\n", ret);
1910 goto shut;
1911 case SSL_ERROR_ZERO_RETURN:
1912 BIO_printf(bio_c_out, "closed\n");
1913 ret = 0;
1914 goto shut;
1915 case SSL_ERROR_SSL:
1916 ERR_print_errors(bio_err);
1917 goto shut;
1918 /* break; */
1919 }
1920 }
3d7c4a5a 1921#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
1922# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1923 else if (_kbhit())
1924# else
1925 else if ((_kbhit())
1926 || (WAIT_OBJECT_0 ==
1927 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1928# endif
4d8743f4 1929#elif defined (OPENSSL_SYS_NETWARE)
0f113f3e 1930 else if (_kbhit())
06f4536a 1931#else
0f113f3e
MC
1932 else if (FD_ISSET(fileno(stdin), &readfds))
1933#endif
1934 {
1935 if (crlf) {
1936 int j, lf_num;
1937
1938 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1939 lf_num = 0;
1940 /* both loops are skipped when i <= 0 */
1941 for (j = 0; j < i; j++)
1942 if (cbuf[j] == '\n')
1943 lf_num++;
1944 for (j = i - 1; j >= 0; j--) {
1945 cbuf[j + lf_num] = cbuf[j];
1946 if (cbuf[j] == '\n') {
1947 lf_num--;
1948 i++;
1949 cbuf[j + lf_num] = '\r';
1950 }
1951 }
1952 assert(lf_num == 0);
1953 } else
1954 i = raw_read_stdin(cbuf, BUFSIZZ);
1955
1956 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
1957 BIO_printf(bio_err, "DONE\n");
1958 ret = 0;
1959 goto shut;
1960 }
1961
1962 if ((!c_ign_eof) && (cbuf[0] == 'R')) {
1963 BIO_printf(bio_err, "RENEGOTIATING\n");
1964 SSL_renegotiate(con);
1965 cbuf_len = 0;
1966 }
4817504d 1967#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
1968 else if ((!c_ign_eof) && (cbuf[0] == 'B')) {
1969 BIO_printf(bio_err, "HEARTBEATING\n");
1970 SSL_heartbeat(con);
1971 cbuf_len = 0;
1972 }
1973#endif
1974 else {
1975 cbuf_len = i;
1976 cbuf_off = 0;
a53955d8 1977#ifdef CHARSET_EBCDIC
0f113f3e
MC
1978 ebcdic2ascii(cbuf, cbuf, i);
1979#endif
1980 }
1981
1982 write_ssl = 1;
1983 read_tty = 0;
1984 }
1985 }
1986
1987 ret = 0;
1988 shut:
1989 if (in_init)
1990 print_stuff(bio_c_out, con, full_log);
1991 SSL_shutdown(con);
1992 SHUTDOWN(SSL_get_fd(con));
1993 end:
1994 if (con != NULL) {
1995 if (prexit != 0)
1996 print_stuff(bio_c_out, con, 1);
1997 SSL_free(con);
1998 }
dd251659 1999#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2000 if (next_proto.data)
2001 OPENSSL_free(next_proto.data);
2002#endif
2003 if (ctx != NULL)
2004 SSL_CTX_free(ctx);
2005 if (cert)
2006 X509_free(cert);
2007 if (crls)
2008 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2009 if (key)
2010 EVP_PKEY_free(key);
2011 if (chain)
2012 sk_X509_pop_free(chain, X509_free);
2013 if (pass)
2014 OPENSSL_free(pass);
2015 if (vpm)
2016 X509_VERIFY_PARAM_free(vpm);
2017 ssl_excert_free(exc);
2018 if (ssl_args)
2019 sk_OPENSSL_STRING_free(ssl_args);
2020 if (cctx)
2021 SSL_CONF_CTX_free(cctx);
b252cf0d 2022#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2023 if (jpake_secret && psk_key)
2024 OPENSSL_free(psk_key);
2025#endif
2026 if (cbuf != NULL) {
2027 OPENSSL_cleanse(cbuf, BUFSIZZ);
2028 OPENSSL_free(cbuf);
2029 }
2030 if (sbuf != NULL) {
2031 OPENSSL_cleanse(sbuf, BUFSIZZ);
2032 OPENSSL_free(sbuf);
2033 }
2034 if (mbuf != NULL) {
2035 OPENSSL_cleanse(mbuf, BUFSIZZ);
2036 OPENSSL_free(mbuf);
2037 }
2038 if (bio_c_out != NULL) {
2039 BIO_free(bio_c_out);
2040 bio_c_out = NULL;
2041 }
2042 if (bio_c_msg != NULL) {
2043 BIO_free(bio_c_msg);
2044 bio_c_msg = NULL;
2045 }
2046 apps_shutdown();
2047 OPENSSL_EXIT(ret);
2048}
d02b48c6 2049
6b691a5c 2050static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2051{
2052 X509 *peer = NULL;
2053 char buf[BUFSIZ];
2054 STACK_OF(X509) *sk;
2055 STACK_OF(X509_NAME) *sk2;
2056 const SSL_CIPHER *c;
2057 X509_NAME *xn;
2058 int i;
09b6c2ef 2059#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2060 const COMP_METHOD *comp, *expansion;
2061#endif
2062 unsigned char *exportedkeymat;
2063
2064 if (full) {
2065 int got_a_chain = 0;
2066
2067 sk = SSL_get_peer_cert_chain(s);
2068 if (sk != NULL) {
2069 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2070
2071 BIO_printf(bio, "---\nCertificate chain\n");
2072 for (i = 0; i < sk_X509_num(sk); i++) {
2073 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2074 buf, sizeof buf);
2075 BIO_printf(bio, "%2d s:%s\n", i, buf);
2076 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2077 buf, sizeof buf);
2078 BIO_printf(bio, " i:%s\n", buf);
2079 if (c_showcerts)
2080 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2081 }
2082 }
2083
2084 BIO_printf(bio, "---\n");
2085 peer = SSL_get_peer_certificate(s);
2086 if (peer != NULL) {
2087 BIO_printf(bio, "Server certificate\n");
2088
2089 /* Redundant if we showed the whole chain */
2090 if (!(c_showcerts && got_a_chain))
2091 PEM_write_bio_X509(bio, peer);
2092 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2093 BIO_printf(bio, "subject=%s\n", buf);
2094 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2095 BIO_printf(bio, "issuer=%s\n", buf);
2096 } else
2097 BIO_printf(bio, "no peer certificate available\n");
2098
2099 sk2 = SSL_get_client_CA_list(s);
2100 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2101 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2102 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2103 xn = sk_X509_NAME_value(sk2, i);
2104 X509_NAME_oneline(xn, buf, sizeof(buf));
2105 BIO_write(bio, buf, strlen(buf));
2106 BIO_write(bio, "\n", 1);
2107 }
2108 } else {
2109 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2110 }
2111
2112 ssl_print_sigalgs(bio, s);
2113 ssl_print_tmp_key(bio, s);
2114
2115 BIO_printf(bio,
2116 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2117 BIO_number_read(SSL_get_rbio(s)),
2118 BIO_number_written(SSL_get_wbio(s)));
2119 }
2120 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2121 c = SSL_get_current_cipher(s);
2122 BIO_printf(bio, "%s, Cipher is %s\n",
2123 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2124 if (peer != NULL) {
2125 EVP_PKEY *pktmp;
2126 pktmp = X509_get_pubkey(peer);
2127 BIO_printf(bio, "Server public key is %d bit\n",
2128 EVP_PKEY_bits(pktmp));
2129 EVP_PKEY_free(pktmp);
2130 }
2131 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2132 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2133#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2134 comp = SSL_get_current_compression(s);
2135 expansion = SSL_get_current_expansion(s);
2136 BIO_printf(bio, "Compression: %s\n",
2137 comp ? SSL_COMP_get_name(comp) : "NONE");
2138 BIO_printf(bio, "Expansion: %s\n",
2139 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2140#endif
2141
57559471 2142#ifdef SSL_DEBUG
0f113f3e
MC
2143 {
2144 /* Print out local port of connection: useful for debugging */
2145 int sock;
2146 struct sockaddr_in ladd;
2147 socklen_t ladd_size = sizeof(ladd);
2148 sock = SSL_get_fd(s);
2149 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2150 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2151 }
a2f9200f
DSH
2152#endif
2153
6f017a8f
AL
2154#if !defined(OPENSSL_NO_TLSEXT)
2155# if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2156 if (next_proto.status != -1) {
2157 const unsigned char *proto;
2158 unsigned int proto_len;
2159 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2160 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2161 BIO_write(bio, proto, proto_len);
2162 BIO_write(bio, "\n", 1);
2163 }
2911575c 2164# endif
0f113f3e
MC
2165 {
2166 const unsigned char *proto;
2167 unsigned int proto_len;
2168 SSL_get0_alpn_selected(s, &proto, &proto_len);
2169 if (proto_len > 0) {
2170 BIO_printf(bio, "ALPN protocol: ");
2171 BIO_write(bio, proto, proto_len);
2172 BIO_write(bio, "\n", 1);
2173 } else
2174 BIO_printf(bio, "No ALPN negotiated\n");
2175 }
71fa4513
BL
2176#endif
2177
e783bae2 2178#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2179 {
2180 SRTP_PROTECTION_PROFILE *srtp_profile =
2181 SSL_get_selected_srtp_profile(s);
2182
2183 if (srtp_profile)
2184 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2185 srtp_profile->name);
2186 }
2187#endif
2188
2189 SSL_SESSION_print(bio, SSL_get_session(s));
2190 if (keymatexportlabel != NULL) {
2191 BIO_printf(bio, "Keying material exporter:\n");
2192 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2193 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2194 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2195 if (exportedkeymat != NULL) {
2196 if (!SSL_export_keying_material(s, exportedkeymat,
2197 keymatexportlen,
2198 keymatexportlabel,
2199 strlen(keymatexportlabel),
2200 NULL, 0, 0)) {
2201 BIO_printf(bio, " Error\n");
2202 } else {
2203 BIO_printf(bio, " Keying material: ");
2204 for (i = 0; i < keymatexportlen; i++)
2205 BIO_printf(bio, "%02X", exportedkeymat[i]);
2206 BIO_printf(bio, "\n");
2207 }
2208 OPENSSL_free(exportedkeymat);
2209 }
2210 }
2211 BIO_printf(bio, "---\n");
2212 if (peer != NULL)
2213 X509_free(peer);
2214 /* flush, or debugging output gets mixed with http response */
2215 (void)BIO_flush(bio);
2216}
d02b48c6 2217
0702150f
DSH
2218#ifndef OPENSSL_NO_TLSEXT
2219
67c8e7f4 2220static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2221{
2222 const unsigned char *p;
2223 int len;
2224 OCSP_RESPONSE *rsp;
2225 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2226 BIO_puts(arg, "OCSP response: ");
2227 if (!p) {
2228 BIO_puts(arg, "no response sent\n");
2229 return 1;
2230 }
2231 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2232 if (!rsp) {
2233 BIO_puts(arg, "response parse error\n");
2234 BIO_dump_indent(arg, (char *)p, len, 4);
2235 return 0;
2236 }
2237 BIO_puts(arg, "\n======================================\n");
2238 OCSP_RESPONSE_print(arg, rsp, 0);
2239 BIO_puts(arg, "======================================\n");
2240 OCSP_RESPONSE_free(rsp);
2241 return 1;
2242}
0702150f
DSH
2243
2244#endif