]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Portability fix for apps/s_client.c
[thirdparty/openssl.git] / apps / s_client.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
136
137 #include <ctype.h>
138 #include <stdio.h>
139 #include <stdlib.h>
140 #include <string.h>
141 #include <errno.h>
142 #include <openssl/e_os2.h>
143
144 /*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
150 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
151 # define __U_INT
152 typedef unsigned int u_int;
153 #endif
154
155 #define USE_SOCKETS
156 #include "apps.h"
157 #include <openssl/x509.h>
158 #include <openssl/ssl.h>
159 #include <openssl/err.h>
160 #include <openssl/pem.h>
161 #include <openssl/rand.h>
162 #include <openssl/ocsp.h>
163 #include <openssl/bn.h>
164 #include <openssl/async.h>
165 #ifndef OPENSSL_NO_SRP
166 # include <openssl/srp.h>
167 #endif
168 #include "s_apps.h"
169 #include "timeouts.h"
170
171 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
172 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
173 # undef FIONBIO
174 #endif
175
176 #define SSL_HOST_NAME "localhost"
177
178 #undef BUFSIZZ
179 #define BUFSIZZ 1024*8
180 #define S_CLIENT_IRC_READ_TIMEOUT 8
181
182 extern int verify_depth;
183 extern int verify_error;
184 extern int verify_return_error;
185 extern int verify_quiet;
186
187 static char *prog;
188 static int async = 0;
189 static int c_nbio = 0;
190 static int c_tlsextdebug = 0;
191 static int c_status_req = 0;
192 static int c_Pause = 0;
193 static int c_debug = 0;
194 static int c_msg = 0;
195 static int c_showcerts = 0;
196 static char *keymatexportlabel = NULL;
197 static int keymatexportlen = 20;
198 static BIO *bio_c_out = NULL;
199 static BIO *bio_c_msg = NULL;
200 static int c_quiet = 0;
201 static int c_ign_eof = 0;
202 static int c_brief = 0;
203
204 static void print_stuff(BIO *berr, SSL *con, int full);
205 static int ocsp_resp_cb(SSL *s, void *arg);
206
207 static int saved_errno;
208
209 static void save_errno(void)
210 {
211 saved_errno = errno;
212 errno = 0;
213 }
214
215 static int restore_errno(void)
216 {
217 int ret = errno;
218 errno = saved_errno;
219 return ret;
220 }
221
222 #ifndef OPENSSL_NO_PSK
223 /* Default PSK identity and key */
224 static char *psk_identity = "Client_identity";
225 /*
226 * char *psk_key=NULL; by default PSK is not used
227 */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230 unsigned int max_identity_len,
231 unsigned char *psk,
232 unsigned int max_psk_len)
233 {
234 unsigned int psk_len = 0;
235 int ret;
236 BIGNUM *bn = NULL;
237
238 if (c_debug)
239 BIO_printf(bio_c_out, "psk_client_cb\n");
240 if (!hint) {
241 /* no ServerKeyExchange message */
242 if (c_debug)
243 BIO_printf(bio_c_out,
244 "NULL received PSK identity hint, continuing anyway\n");
245 } else if (c_debug)
246 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248 /*
249 * lookup PSK identity and PSK key based on the given identity hint here
250 */
251 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252 if (ret < 0 || (unsigned int)ret > max_identity_len)
253 goto out_err;
254 if (c_debug)
255 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
256 ret);
257 ret = BN_hex2bn(&bn, psk_key);
258 if (!ret) {
259 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
260 psk_key);
261 BN_free(bn);
262 return 0;
263 }
264
265 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
266 BIO_printf(bio_err,
267 "psk buffer of callback is too small (%d) for key (%d)\n",
268 max_psk_len, BN_num_bytes(bn));
269 BN_free(bn);
270 return 0;
271 }
272
273 psk_len = BN_bn2bin(bn, psk);
274 BN_free(bn);
275 if (psk_len == 0)
276 goto out_err;
277
278 if (c_debug)
279 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281 return psk_len;
282 out_err:
283 if (c_debug)
284 BIO_printf(bio_err, "Error in PSK client callback\n");
285 return 0;
286 }
287 #endif
288
289 /* This is a context that we pass to callbacks */
290 typedef struct tlsextctx_st {
291 BIO *biodebug;
292 int ack;
293 } tlsextctx;
294
295 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
296 {
297 tlsextctx *p = (tlsextctx *) arg;
298 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
299 if (SSL_get_servername_type(s) != -1)
300 p->ack = !SSL_session_reused(s) && hn != NULL;
301 else
302 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
303
304 return SSL_TLSEXT_ERR_OK;
305 }
306
307 #ifndef OPENSSL_NO_SRP
308
309 /* This is a context that we pass to all callbacks */
310 typedef struct srp_arg_st {
311 char *srppassin;
312 char *srplogin;
313 int msg; /* copy from c_msg */
314 int debug; /* copy from c_debug */
315 int amp; /* allow more groups */
316 int strength /* minimal size for N */ ;
317 } SRP_ARG;
318
319 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
320
321 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
322 {
323 BN_CTX *bn_ctx = BN_CTX_new();
324 BIGNUM *p = BN_new();
325 BIGNUM *r = BN_new();
326 int ret =
327 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
328 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
329 p != NULL && BN_rshift1(p, N) &&
330 /* p = (N-1)/2 */
331 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
332 r != NULL &&
333 /* verify g^((N-1)/2) == -1 (mod N) */
334 BN_mod_exp(r, g, p, N, bn_ctx) &&
335 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
336
337 BN_free(r);
338 BN_free(p);
339 BN_CTX_free(bn_ctx);
340 return ret;
341 }
342
343 /*-
344 * This callback is used here for two purposes:
345 * - extended debugging
346 * - making some primality tests for unknown groups
347 * The callback is only called for a non default group.
348 *
349 * An application does not need the call back at all if
350 * only the stanard groups are used. In real life situations,
351 * client and server already share well known groups,
352 * thus there is no need to verify them.
353 * Furthermore, in case that a server actually proposes a group that
354 * is not one of those defined in RFC 5054, it is more appropriate
355 * to add the group to a static list and then compare since
356 * primality tests are rather cpu consuming.
357 */
358
359 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
360 {
361 SRP_ARG *srp_arg = (SRP_ARG *)arg;
362 BIGNUM *N = NULL, *g = NULL;
363
364 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
365 return 0;
366 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
367 BIO_printf(bio_err, "SRP parameters:\n");
368 BIO_printf(bio_err, "\tN=");
369 BN_print(bio_err, N);
370 BIO_printf(bio_err, "\n\tg=");
371 BN_print(bio_err, g);
372 BIO_printf(bio_err, "\n");
373 }
374
375 if (SRP_check_known_gN_param(g, N))
376 return 1;
377
378 if (srp_arg->amp == 1) {
379 if (srp_arg->debug)
380 BIO_printf(bio_err,
381 "SRP param N and g are not known params, going to check deeper.\n");
382
383 /*
384 * The srp_moregroups is a real debugging feature. Implementors
385 * should rather add the value to the known ones. The minimal size
386 * has already been tested.
387 */
388 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
389 return 1;
390 }
391 BIO_printf(bio_err, "SRP param N and g rejected.\n");
392 return 0;
393 }
394
395 # define PWD_STRLEN 1024
396
397 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
398 {
399 SRP_ARG *srp_arg = (SRP_ARG *)arg;
400 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
401 PW_CB_DATA cb_tmp;
402 int l;
403
404 cb_tmp.password = (char *)srp_arg->srppassin;
405 cb_tmp.prompt_info = "SRP user";
406 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
407 BIO_printf(bio_err, "Can't read Password\n");
408 OPENSSL_free(pass);
409 return NULL;
410 }
411 *(pass + l) = '\0';
412
413 return pass;
414 }
415
416 #endif
417
418 static char *srtp_profiles = NULL;
419
420 #ifndef OPENSSL_NO_NEXTPROTONEG
421 /* This the context that we pass to next_proto_cb */
422 typedef struct tlsextnextprotoctx_st {
423 unsigned char *data;
424 unsigned short len;
425 int status;
426 } tlsextnextprotoctx;
427
428 static tlsextnextprotoctx next_proto;
429
430 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
431 const unsigned char *in, unsigned int inlen,
432 void *arg)
433 {
434 tlsextnextprotoctx *ctx = arg;
435
436 if (!c_quiet) {
437 /* We can assume that |in| is syntactically valid. */
438 unsigned i;
439 BIO_printf(bio_c_out, "Protocols advertised by server: ");
440 for (i = 0; i < inlen;) {
441 if (i)
442 BIO_write(bio_c_out, ", ", 2);
443 BIO_write(bio_c_out, &in[i + 1], in[i]);
444 i += in[i] + 1;
445 }
446 BIO_write(bio_c_out, "\n", 1);
447 }
448
449 ctx->status =
450 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
451 return SSL_TLSEXT_ERR_OK;
452 }
453 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
454
455 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
456 const unsigned char *in, size_t inlen,
457 int *al, void *arg)
458 {
459 char pem_name[100];
460 unsigned char ext_buf[4 + 65536];
461
462 /* Reconstruct the type/len fields prior to extension data */
463 ext_buf[0] = ext_type >> 8;
464 ext_buf[1] = ext_type & 0xFF;
465 ext_buf[2] = inlen >> 8;
466 ext_buf[3] = inlen & 0xFF;
467 memcpy(ext_buf + 4, in, inlen);
468
469 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
470 ext_type);
471 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
472 return 1;
473 }
474
475 /*
476 * Hex decoder that tolerates optional whitespace. Returns number of bytes
477 * produced, advances inptr to end of input string.
478 */
479 static ossl_ssize_t hexdecode(const char **inptr, void *result)
480 {
481 unsigned char **out = (unsigned char **)result;
482 const char *in = *inptr;
483 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
484 unsigned char *cp = ret;
485 uint8_t byte;
486 int nibble = 0;
487
488 if (ret == NULL)
489 return -1;
490
491 for (byte = 0; *in; ++in) {
492 char c;
493
494 if (isspace(*in))
495 continue;
496 c = tolower(*in);
497 if ('0' <= c && c <= '9') {
498 byte |= c - '0';
499 } else if ('a' <= c && c <= 'f') {
500 byte |= c - 'a' + 10;
501 } else {
502 OPENSSL_free(ret);
503 return 0;
504 }
505 if ((nibble ^= 1) == 0) {
506 *cp++ = byte;
507 byte = 0;
508 } else {
509 byte <<= 4;
510 }
511 }
512 if (nibble != 0) {
513 OPENSSL_free(ret);
514 return 0;
515 }
516 *inptr = in;
517
518 return cp - (*out = ret);
519 }
520
521 /*
522 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
523 * inptr to next field skipping leading whitespace.
524 */
525 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
526 {
527 uint8_t *result = (uint8_t *)out;
528 const char *in = *inptr;
529 char *endp;
530 long v;
531 int e;
532
533 save_errno();
534 v = strtol(in, &endp, 10);
535 e = restore_errno();
536
537 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
538 endp == in || !isspace(*endp) ||
539 v != (*result = (uint8_t) v)) {
540 return -1;
541 }
542 for (in = endp; isspace(*in); ++in)
543 continue;
544
545 *inptr = in;
546 return 1;
547 }
548
549 struct tlsa_field {
550 void *var;
551 const char *name;
552 ossl_ssize_t (*parser)(const char **, void *);
553 };
554
555 static int tlsa_import_rr(SSL *con, const char *rrdata)
556 {
557 /* Not necessary to re-init these values; the "parsers" do that. */
558 static uint8_t usage;
559 static uint8_t selector;
560 static uint8_t mtype;
561 static unsigned char *data;
562 static tlsa_field tlsa_fields[] = {
563 { &usage, "usage", checked_uint8 },
564 { &selector, "selector", checked_uint8 },
565 { &mtype, "mtype", checked_uint8 },
566 { &data, "data", hexdecode },
567 { NULL, }
568 };
569 struct tlsa_field *f;
570 int ret;
571 const char *cp = rrdata;
572 ossl_ssize_t len = 0;
573
574 for (f = tlsa_fields; f->var; ++f) {
575 /* Returns number of bytes produced, advances cp to next field */
576 if ((len = f->parser(&cp, f->var)) <= 0) {
577 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
578 prog, f->name, rrdata);
579 return 0;
580 }
581 }
582 /* The data field is last, so len is its length */
583 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
584 OPENSSL_free(data);
585
586 if (ret == 0) {
587 ERR_print_errors(bio_err);
588 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
589 prog, rrdata);
590 return 0;
591 }
592 if (ret < 0) {
593 ERR_print_errors(bio_err);
594 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
595 prog, rrdata);
596 return 0;
597 }
598 return ret;
599 }
600
601 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
602 {
603 int num = sk_OPENSSL_STRING_num(rrset);
604 int count = 0;
605 int i;
606
607 for (i = 0; i < num; ++i) {
608 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
609 if (tlsa_import_rr(con, rrdata) > 0)
610 ++count;
611 }
612 return count > 0;
613 }
614
615 typedef enum OPTION_choice {
616 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
617 OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX, OPT_XMPPHOST, OPT_VERIFY,
618 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
619 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
620 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
621 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
622 OPT_PAUSE, OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
623 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
624 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
625 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
626 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
627 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
628 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
629 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
630 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
631 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
632 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_JPAKE,
633 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
634 OPT_ASYNC,
635 OPT_V_ENUM,
636 OPT_X_ENUM,
637 OPT_S_ENUM,
638 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
639 OPT_DANE_TLSA_RRDATA
640 } OPTION_CHOICE;
641
642 OPTIONS s_client_options[] = {
643 {"help", OPT_HELP, '-', "Display this summary"},
644 {"host", OPT_HOST, 's', "Use -connect instead"},
645 {"port", OPT_PORT, 'p', "Use -connect instead"},
646 {"connect", OPT_CONNECT, 's',
647 "TCP/IP where to connect (default is " SSL_HOST_NAME ":" PORT_STR ")"},
648 {"proxy", OPT_PROXY, 's',
649 "Connect to via specified proxy to the real server"},
650 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
651 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
652 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
653 {"certform", OPT_CERTFORM, 'F',
654 "Certificate format (PEM or DER) PEM default"},
655 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
656 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
657 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
658 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
659 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
660 {"no-CAfile", OPT_NOCAFILE, '-',
661 "Do not load the default certificates file"},
662 {"no-CApath", OPT_NOCAPATH, '-',
663 "Do not load certificates from the default certificates directory"},
664 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
665 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
666 "DANE TLSA rrdata presentation form"},
667 {"reconnect", OPT_RECONNECT, '-',
668 "Drop and re-make the connection with the same Session-ID"},
669 {"pause", OPT_PAUSE, '-', "Sleep after each read and write system call"},
670 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
671 {"debug", OPT_DEBUG, '-', "Extra output"},
672 {"msg", OPT_MSG, '-', "Show protocol messages"},
673 {"msgfile", OPT_MSGFILE, '>'},
674 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
675 {"state", OPT_STATE, '-', "Print the ssl states"},
676 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
677 {"quiet", OPT_QUIET, '-', "No s_client output"},
678 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
679 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
680 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
681 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
682 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
683 {"starttls", OPT_STARTTLS, 's',
684 "Use the appropriate STARTTLS command before starting TLS"},
685 {"xmpphost", OPT_XMPPHOST, 's',
686 "Host to use with \"-starttls xmpp[-server]\""},
687 {"rand", OPT_RAND, 's',
688 "Load the file(s) into the random number generator"},
689 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
690 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
691 {"use_srtp", OPT_USE_SRTP, 's',
692 "Offer SRTP key management with a colon-separated profile list"},
693 {"keymatexport", OPT_KEYMATEXPORT, 's',
694 "Export keying material using label"},
695 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
696 "Export len bytes of keying material (default 20)"},
697 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
698 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
699 {"CRL", OPT_CRL, '<'},
700 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
701 {"CRLform", OPT_CRLFORM, 'F'},
702 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
703 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
704 {"brief", OPT_BRIEF, '-'},
705 {"prexit", OPT_PREXIT, '-'},
706 {"security_debug", OPT_SECURITY_DEBUG, '-'},
707 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
708 {"cert_chain", OPT_CERT_CHAIN, '<'},
709 {"chainCApath", OPT_CHAINCAPATH, '/'},
710 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
711 {"build_chain", OPT_BUILD_CHAIN, '-'},
712 {"chainCAfile", OPT_CHAINCAFILE, '<'},
713 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
714 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
715 {"servername", OPT_SERVERNAME, 's',
716 "Set TLS extension servername in ClientHello"},
717 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
718 "Hex dump of all TLS extensions received"},
719 {"status", OPT_STATUS, '-', "Request certificate status from server"},
720 {"serverinfo", OPT_SERVERINFO, 's',
721 "types Send empty ClientHello extensions (comma-separated numbers)"},
722 {"alpn", OPT_ALPN, 's',
723 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
724 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
725 {"ssl_config", OPT_SSL_CONFIG, 's'},
726 OPT_S_OPTIONS,
727 OPT_V_OPTIONS,
728 OPT_X_OPTIONS,
729 #ifndef OPENSSL_NO_SSL3
730 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
731 #endif
732 #ifndef OPENSSL_NO_DTLS
733 {"dtls", OPT_DTLS, '-'},
734 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
735 {"dtls1_2", OPT_DTLS1_2, '-'},
736 {"timeout", OPT_TIMEOUT, '-'},
737 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
738 #endif
739 #ifndef OPENSSL_NO_SSL_TRACE
740 {"trace", OPT_TRACE, '-'},
741 #endif
742 #ifdef WATT32
743 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
744 #endif
745 #ifdef FIONBIO
746 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
747 #endif
748 #ifndef OPENSSL_NO_PSK
749 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
750 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
751 # ifndef OPENSSL_NO_JPAKE
752 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
753 # endif
754 #endif
755 #ifndef OPENSSL_NO_SRP
756 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
757 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
758 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
759 "SRP username into second ClientHello message"},
760 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
761 "Tolerate other than the known g N values."},
762 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
763 #endif
764 #ifndef OPENSSL_NO_NEXTPROTONEG
765 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
766 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
767 #endif
768 #ifndef OPENSSL_NO_ENGINE
769 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
770 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's'},
771 #endif
772 {NULL}
773 };
774
775 typedef enum PROTOCOL_choice {
776 PROTO_OFF,
777 PROTO_SMTP,
778 PROTO_POP3,
779 PROTO_IMAP,
780 PROTO_FTP,
781 PROTO_TELNET,
782 PROTO_XMPP,
783 PROTO_XMPP_SERVER,
784 PROTO_CONNECT,
785 PROTO_IRC
786 } PROTOCOL_CHOICE;
787
788 static OPT_PAIR services[] = {
789 {"smtp", PROTO_SMTP},
790 {"pop3", PROTO_POP3},
791 {"imap", PROTO_IMAP},
792 {"ftp", PROTO_FTP},
793 {"xmpp", PROTO_XMPP},
794 {"xmpp-server", PROTO_XMPP_SERVER},
795 {"telnet", PROTO_TELNET},
796 {"irc", PROTO_IRC},
797 {NULL}
798 };
799
800 int s_client_main(int argc, char **argv)
801 {
802 BIO *sbio;
803 EVP_PKEY *key = NULL;
804 SSL *con = NULL;
805 SSL_CTX *ctx = NULL;
806 STACK_OF(X509) *chain = NULL;
807 X509 *cert = NULL;
808 X509_VERIFY_PARAM *vpm = NULL;
809 SSL_EXCERT *exc = NULL;
810 SSL_CONF_CTX *cctx = NULL;
811 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
812 char *dane_tlsa_domain = NULL;
813 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
814 STACK_OF(X509_CRL) *crls = NULL;
815 const SSL_METHOD *meth = TLS_client_method();
816 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
817 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
818 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
819 char *chCApath = NULL, *chCAfile = NULL, *host = SSL_HOST_NAME;
820 char *inrand = NULL;
821 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
822 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
823 char *jpake_secret = NULL, *xmpphost = NULL;
824 const char *unix_path = NULL;
825 const char *ehlo = "mail.example.com";
826 struct sockaddr peer;
827 struct timeval timeout, *timeoutp;
828 fd_set readfds, writefds;
829 int noCApath = 0, noCAfile = 0;
830 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
831 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
832 int prexit = 0;
833 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
834 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
835 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
836 int sbuf_len, sbuf_off, socket_type = SOCK_STREAM, cmdletters = 1;
837 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
838 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
839 int fallback_scsv = 0;
840 long socket_mtu = 0, randamt = 0;
841 unsigned short port = PORT;
842 OPTION_CHOICE o;
843 #ifndef OPENSSL_NO_ENGINE
844 ENGINE *ssl_client_engine = NULL;
845 #endif
846 ENGINE *e = NULL;
847 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
848 struct timeval tv;
849 #endif
850 char *servername = NULL;
851 const char *alpn_in = NULL;
852 tlsextctx tlsextcbp = { NULL, 0 };
853 const char *ssl_config = NULL;
854 #define MAX_SI_TYPES 100
855 unsigned short serverinfo_types[MAX_SI_TYPES];
856 int serverinfo_count = 0, start = 0, len;
857 #ifndef OPENSSL_NO_NEXTPROTONEG
858 const char *next_proto_neg_in = NULL;
859 #endif
860 #ifndef OPENSSL_NO_SRP
861 char *srppass = NULL;
862 int srp_lateuser = 0;
863 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
864 #endif
865
866 prog = opt_progname(argv[0]);
867 c_Pause = 0;
868 c_quiet = 0;
869 c_ign_eof = 0;
870 c_debug = 0;
871 c_msg = 0;
872 c_showcerts = 0;
873 c_nbio = 0;
874 verify_depth = 0;
875 verify_error = X509_V_OK;
876 vpm = X509_VERIFY_PARAM_new();
877 cbuf = app_malloc(BUFSIZZ, "cbuf");
878 sbuf = app_malloc(BUFSIZZ, "sbuf");
879 mbuf = app_malloc(BUFSIZZ, "mbuf");
880 cctx = SSL_CONF_CTX_new();
881
882 if (vpm == NULL || cctx == NULL) {
883 BIO_printf(bio_err, "%s: out of memory\n", prog);
884 goto end;
885 }
886
887 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
888
889 prog = opt_init(argc, argv, s_client_options);
890 while ((o = opt_next()) != OPT_EOF) {
891 switch (o) {
892 case OPT_EOF:
893 case OPT_ERR:
894 opthelp:
895 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
896 goto end;
897 case OPT_HELP:
898 opt_help(s_client_options);
899 ret = 0;
900 goto end;
901 case OPT_HOST:
902 host = opt_arg();
903 break;
904 case OPT_PORT:
905 port = atoi(opt_arg());
906 break;
907 case OPT_CONNECT:
908 connectstr = opt_arg();
909 break;
910 case OPT_PROXY:
911 proxystr = opt_arg();
912 starttls_proto = PROTO_CONNECT;
913 break;
914 case OPT_UNIX:
915 unix_path = opt_arg();
916 break;
917 case OPT_XMPPHOST:
918 xmpphost = opt_arg();
919 break;
920 case OPT_SMTPHOST:
921 ehlo = opt_arg();
922 break;
923 case OPT_VERIFY:
924 verify = SSL_VERIFY_PEER;
925 verify_depth = atoi(opt_arg());
926 if (!c_quiet)
927 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
928 break;
929 case OPT_CERT:
930 cert_file = opt_arg();
931 break;
932 case OPT_CRL:
933 crl_file = opt_arg();
934 break;
935 case OPT_CRL_DOWNLOAD:
936 crl_download = 1;
937 break;
938 case OPT_SESS_OUT:
939 sess_out = opt_arg();
940 break;
941 case OPT_SESS_IN:
942 sess_in = opt_arg();
943 break;
944 case OPT_CERTFORM:
945 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
946 goto opthelp;
947 break;
948 case OPT_CRLFORM:
949 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
950 goto opthelp;
951 break;
952 case OPT_VERIFY_RET_ERROR:
953 verify_return_error = 1;
954 break;
955 case OPT_VERIFY_QUIET:
956 verify_quiet = 1;
957 break;
958 case OPT_BRIEF:
959 c_brief = verify_quiet = c_quiet = 1;
960 break;
961 case OPT_S_CASES:
962 if (ssl_args == NULL)
963 ssl_args = sk_OPENSSL_STRING_new_null();
964 if (ssl_args == NULL
965 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
966 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
967 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
968 goto end;
969 }
970 break;
971 case OPT_V_CASES:
972 if (!opt_verify(o, vpm))
973 goto end;
974 vpmtouched++;
975 break;
976 case OPT_X_CASES:
977 if (!args_excert(o, &exc))
978 goto end;
979 break;
980 case OPT_PREXIT:
981 prexit = 1;
982 break;
983 case OPT_CRLF:
984 crlf = 1;
985 break;
986 case OPT_QUIET:
987 c_quiet = c_ign_eof = 1;
988 break;
989 case OPT_NBIO:
990 c_nbio = 1;
991 break;
992 case OPT_NOCMDS:
993 cmdletters = 0;
994 break;
995 case OPT_ENGINE:
996 e = setup_engine(opt_arg(), 1);
997 break;
998 case OPT_SSL_CLIENT_ENGINE:
999 #ifndef OPENSSL_NO_ENGINE
1000 ssl_client_engine = ENGINE_by_id(opt_arg());
1001 if (ssl_client_engine == NULL) {
1002 BIO_printf(bio_err, "Error getting client auth engine\n");
1003 goto opthelp;
1004 }
1005 break;
1006 #endif
1007 break;
1008 case OPT_RAND:
1009 inrand = opt_arg();
1010 break;
1011 case OPT_IGN_EOF:
1012 c_ign_eof = 1;
1013 break;
1014 case OPT_NO_IGN_EOF:
1015 c_ign_eof = 0;
1016 break;
1017 case OPT_PAUSE:
1018 c_Pause = 1;
1019 break;
1020 case OPT_DEBUG:
1021 c_debug = 1;
1022 break;
1023 case OPT_TLSEXTDEBUG:
1024 c_tlsextdebug = 1;
1025 break;
1026 case OPT_STATUS:
1027 c_status_req = 1;
1028 break;
1029 case OPT_WDEBUG:
1030 #ifdef WATT32
1031 dbug_init();
1032 #endif
1033 break;
1034 case OPT_MSG:
1035 c_msg = 1;
1036 break;
1037 case OPT_MSGFILE:
1038 bio_c_msg = BIO_new_file(opt_arg(), "w");
1039 break;
1040 case OPT_TRACE:
1041 #ifndef OPENSSL_NO_SSL_TRACE
1042 c_msg = 2;
1043 #endif
1044 break;
1045 case OPT_SECURITY_DEBUG:
1046 sdebug = 1;
1047 break;
1048 case OPT_SECURITY_DEBUG_VERBOSE:
1049 sdebug = 2;
1050 break;
1051 case OPT_SHOWCERTS:
1052 c_showcerts = 1;
1053 break;
1054 case OPT_NBIO_TEST:
1055 nbio_test = 1;
1056 break;
1057 case OPT_STATE:
1058 state = 1;
1059 break;
1060 #ifndef OPENSSL_NO_PSK
1061 case OPT_PSK_IDENTITY:
1062 psk_identity = opt_arg();
1063 break;
1064 case OPT_PSK:
1065 for (p = psk_key = opt_arg(); *p; p++) {
1066 if (isxdigit(*p))
1067 continue;
1068 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1069 goto end;
1070 }
1071 break;
1072 #else
1073 case OPT_PSK_IDENTITY:
1074 case OPT_PSK:
1075 break;
1076 #endif
1077 #ifndef OPENSSL_NO_SRP
1078 case OPT_SRPUSER:
1079 srp_arg.srplogin = opt_arg();
1080 meth = TLSv1_client_method();
1081 break;
1082 case OPT_SRPPASS:
1083 srppass = opt_arg();
1084 meth = TLSv1_client_method();
1085 break;
1086 case OPT_SRP_STRENGTH:
1087 srp_arg.strength = atoi(opt_arg());
1088 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1089 srp_arg.strength);
1090 meth = TLSv1_client_method();
1091 break;
1092 case OPT_SRP_LATEUSER:
1093 srp_lateuser = 1;
1094 meth = TLSv1_client_method();
1095 break;
1096 case OPT_SRP_MOREGROUPS:
1097 srp_arg.amp = 1;
1098 meth = TLSv1_client_method();
1099 break;
1100 #else
1101 case OPT_SRPUSER:
1102 case OPT_SRPPASS:
1103 case OPT_SRP_STRENGTH:
1104 case OPT_SRP_LATEUSER:
1105 case OPT_SRP_MOREGROUPS:
1106 break;
1107 #endif
1108 case OPT_SSL_CONFIG:
1109 ssl_config = opt_arg();
1110 break;
1111 case OPT_SSL3:
1112 #ifndef OPENSSL_NO_SSL3
1113 meth = SSLv3_client_method();
1114 #endif
1115 break;
1116 case OPT_TLS1_2:
1117 meth = TLSv1_2_client_method();
1118 break;
1119 case OPT_TLS1_1:
1120 meth = TLSv1_1_client_method();
1121 break;
1122 case OPT_TLS1:
1123 meth = TLSv1_client_method();
1124 break;
1125 #ifndef OPENSSL_NO_DTLS
1126 case OPT_DTLS:
1127 meth = DTLS_client_method();
1128 socket_type = SOCK_DGRAM;
1129 break;
1130 case OPT_DTLS1:
1131 meth = DTLSv1_client_method();
1132 socket_type = SOCK_DGRAM;
1133 break;
1134 case OPT_DTLS1_2:
1135 meth = DTLSv1_2_client_method();
1136 socket_type = SOCK_DGRAM;
1137 break;
1138 case OPT_TIMEOUT:
1139 enable_timeouts = 1;
1140 break;
1141 case OPT_MTU:
1142 socket_mtu = atol(opt_arg());
1143 break;
1144 #else
1145 case OPT_DTLS:
1146 case OPT_DTLS1:
1147 case OPT_DTLS1_2:
1148 case OPT_TIMEOUT:
1149 case OPT_MTU:
1150 break;
1151 #endif
1152 case OPT_FALLBACKSCSV:
1153 fallback_scsv = 1;
1154 break;
1155 case OPT_KEYFORM:
1156 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1157 goto opthelp;
1158 break;
1159 case OPT_PASS:
1160 passarg = opt_arg();
1161 break;
1162 case OPT_CERT_CHAIN:
1163 chain_file = opt_arg();
1164 break;
1165 case OPT_KEY:
1166 key_file = opt_arg();
1167 break;
1168 case OPT_RECONNECT:
1169 reconnect = 5;
1170 break;
1171 case OPT_CAPATH:
1172 CApath = opt_arg();
1173 break;
1174 case OPT_NOCAPATH:
1175 noCApath = 1;
1176 break;
1177 case OPT_CHAINCAPATH:
1178 chCApath = opt_arg();
1179 break;
1180 case OPT_VERIFYCAPATH:
1181 vfyCApath = opt_arg();
1182 break;
1183 case OPT_BUILD_CHAIN:
1184 build_chain = 1;
1185 break;
1186 case OPT_CAFILE:
1187 CAfile = opt_arg();
1188 break;
1189 case OPT_NOCAFILE:
1190 noCAfile = 1;
1191 break;
1192 case OPT_CHAINCAFILE:
1193 chCAfile = opt_arg();
1194 break;
1195 case OPT_VERIFYCAFILE:
1196 vfyCAfile = opt_arg();
1197 break;
1198 case OPT_DANE_TLSA_DOMAIN:
1199 dane_tlsa_domain = opt_arg();
1200 break;
1201 case OPT_DANE_TLSA_RRDATA:
1202 if (dane_tlsa_rrset == NULL)
1203 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1204 if (dane_tlsa_rrset == NULL ||
1205 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1206 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1207 goto end;
1208 }
1209 break;
1210 case OPT_NEXTPROTONEG:
1211 next_proto_neg_in = opt_arg();
1212 break;
1213 case OPT_ALPN:
1214 alpn_in = opt_arg();
1215 break;
1216 case OPT_SERVERINFO:
1217 p = opt_arg();
1218 len = strlen(p);
1219 for (start = 0, i = 0; i <= len; ++i) {
1220 if (i == len || p[i] == ',') {
1221 serverinfo_types[serverinfo_count] = atoi(p + start);
1222 if (++serverinfo_count == MAX_SI_TYPES)
1223 break;
1224 start = i + 1;
1225 }
1226 }
1227 break;
1228 case OPT_STARTTLS:
1229 if (!opt_pair(opt_arg(), services, &starttls_proto))
1230 goto end;
1231 case OPT_SERVERNAME:
1232 servername = opt_arg();
1233 break;
1234 case OPT_JPAKE:
1235 #ifndef OPENSSL_NO_JPAKE
1236 jpake_secret = opt_arg();
1237 #endif
1238 break;
1239 case OPT_USE_SRTP:
1240 srtp_profiles = opt_arg();
1241 break;
1242 case OPT_KEYMATEXPORT:
1243 keymatexportlabel = opt_arg();
1244 break;
1245 case OPT_KEYMATEXPORTLEN:
1246 keymatexportlen = atoi(opt_arg());
1247 break;
1248 case OPT_ASYNC:
1249 async = 1;
1250 break;
1251 }
1252 }
1253 argc = opt_num_rest();
1254 argv = opt_rest();
1255
1256 if (proxystr) {
1257 if (connectstr == NULL) {
1258 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1259 goto opthelp;
1260 }
1261 if (!extract_host_port(proxystr, &host, NULL, &port))
1262 goto end;
1263 }
1264 else if (connectstr != NULL
1265 && !extract_host_port(connectstr, &host, NULL, &port))
1266 goto end;
1267
1268 if (unix_path && (socket_type != SOCK_STREAM)) {
1269 BIO_printf(bio_err,
1270 "Can't use unix sockets and datagrams together\n");
1271 goto end;
1272 }
1273 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1274 if (jpake_secret) {
1275 if (psk_key) {
1276 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1277 goto end;
1278 }
1279 psk_identity = "JPAKE";
1280 }
1281 #endif
1282
1283 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1284 next_proto.status = -1;
1285 if (next_proto_neg_in) {
1286 next_proto.data =
1287 next_protos_parse(&next_proto.len, next_proto_neg_in);
1288 if (next_proto.data == NULL) {
1289 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1290 goto end;
1291 }
1292 } else
1293 next_proto.data = NULL;
1294 #endif
1295
1296 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1297 BIO_printf(bio_err, "Error getting password\n");
1298 goto end;
1299 }
1300
1301 if (key_file == NULL)
1302 key_file = cert_file;
1303
1304 if (key_file) {
1305 key = load_key(key_file, key_format, 0, pass, e,
1306 "client certificate private key file");
1307 if (key == NULL) {
1308 ERR_print_errors(bio_err);
1309 goto end;
1310 }
1311 }
1312
1313 if (cert_file) {
1314 cert = load_cert(cert_file, cert_format,
1315 NULL, e, "client certificate file");
1316 if (cert == NULL) {
1317 ERR_print_errors(bio_err);
1318 goto end;
1319 }
1320 }
1321
1322 if (chain_file) {
1323 chain = load_certs(chain_file, FORMAT_PEM,
1324 NULL, e, "client certificate chain");
1325 if (!chain)
1326 goto end;
1327 }
1328
1329 if (crl_file) {
1330 X509_CRL *crl;
1331 crl = load_crl(crl_file, crl_format);
1332 if (crl == NULL) {
1333 BIO_puts(bio_err, "Error loading CRL\n");
1334 ERR_print_errors(bio_err);
1335 goto end;
1336 }
1337 crls = sk_X509_CRL_new_null();
1338 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1339 BIO_puts(bio_err, "Error adding CRL\n");
1340 ERR_print_errors(bio_err);
1341 X509_CRL_free(crl);
1342 goto end;
1343 }
1344 }
1345
1346 if (!load_excert(&exc))
1347 goto end;
1348
1349 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1350 && !RAND_status()) {
1351 BIO_printf(bio_err,
1352 "warning, not much extra random data, consider using the -rand option\n");
1353 }
1354 if (inrand != NULL) {
1355 randamt = app_RAND_load_files(inrand);
1356 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1357 }
1358
1359 if (bio_c_out == NULL) {
1360 if (c_quiet && !c_debug) {
1361 bio_c_out = BIO_new(BIO_s_null());
1362 if (c_msg && !bio_c_msg)
1363 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1364 } else if (bio_c_out == NULL)
1365 bio_c_out = dup_bio_out(FORMAT_TEXT);
1366 }
1367 #ifndef OPENSSL_NO_SRP
1368 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1369 BIO_printf(bio_err, "Error getting password\n");
1370 goto end;
1371 }
1372 #endif
1373
1374 ctx = SSL_CTX_new(meth);
1375 if (ctx == NULL) {
1376 ERR_print_errors(bio_err);
1377 goto end;
1378 }
1379
1380 if (sdebug)
1381 ssl_ctx_security_debug(ctx, sdebug);
1382
1383 if (ssl_config) {
1384 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1385 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1386 ssl_config);
1387 ERR_print_errors(bio_err);
1388 goto end;
1389 }
1390 }
1391
1392 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1393 BIO_printf(bio_err, "Error setting verify params\n");
1394 ERR_print_errors(bio_err);
1395 goto end;
1396 }
1397
1398 if (async) {
1399 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1400 ASYNC_init(1, 0, 0);
1401 }
1402
1403 if (!config_ctx(cctx, ssl_args, ctx, jpake_secret == NULL))
1404 goto end;
1405
1406 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1407 crls, crl_download)) {
1408 BIO_printf(bio_err, "Error loading store locations\n");
1409 ERR_print_errors(bio_err);
1410 goto end;
1411 }
1412 #ifndef OPENSSL_NO_ENGINE
1413 if (ssl_client_engine) {
1414 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1415 BIO_puts(bio_err, "Error setting client auth engine\n");
1416 ERR_print_errors(bio_err);
1417 ENGINE_free(ssl_client_engine);
1418 goto end;
1419 }
1420 ENGINE_free(ssl_client_engine);
1421 }
1422 #endif
1423
1424 #ifndef OPENSSL_NO_PSK
1425 if (psk_key != NULL || jpake_secret) {
1426 if (c_debug)
1427 BIO_printf(bio_c_out,
1428 "PSK key given or JPAKE in use, setting client callback\n");
1429 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1430 }
1431 #endif
1432 #ifndef OPENSSL_NO_SRTP
1433 if (srtp_profiles != NULL) {
1434 /* Returns 0 on success! */
1435 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1436 BIO_printf(bio_err, "Error setting SRTP profile\n");
1437 ERR_print_errors(bio_err);
1438 goto end;
1439 }
1440 }
1441 #endif
1442
1443 if (exc)
1444 ssl_ctx_set_excert(ctx, exc);
1445
1446 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1447 if (next_proto.data)
1448 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1449 #endif
1450 if (alpn_in) {
1451 unsigned short alpn_len;
1452 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1453
1454 if (alpn == NULL) {
1455 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1456 goto end;
1457 }
1458 /* Returns 0 on success! */
1459 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1460 BIO_printf(bio_err, "Error setting ALPN\n");
1461 goto end;
1462 }
1463 OPENSSL_free(alpn);
1464 }
1465
1466 for (i = 0; i < serverinfo_count; i++) {
1467 if (!SSL_CTX_add_client_custom_ext(ctx,
1468 serverinfo_types[i],
1469 NULL, NULL, NULL,
1470 serverinfo_cli_parse_cb, NULL)) {
1471 BIO_printf(bio_err,
1472 "Warning: Unable to add custom extension %u, skipping\n",
1473 serverinfo_types[i]);
1474 }
1475 }
1476
1477 if (state)
1478 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1479
1480 SSL_CTX_set_verify(ctx, verify, verify_callback);
1481
1482 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1483 ERR_print_errors(bio_err);
1484 goto end;
1485 }
1486
1487 ssl_ctx_add_crls(ctx, crls, crl_download);
1488
1489 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1490 goto end;
1491
1492 if (servername != NULL) {
1493 tlsextcbp.biodebug = bio_err;
1494 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1495 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1496 }
1497 # ifndef OPENSSL_NO_SRP
1498 if (srp_arg.srplogin) {
1499 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1500 BIO_printf(bio_err, "Unable to set SRP username\n");
1501 goto end;
1502 }
1503 srp_arg.msg = c_msg;
1504 srp_arg.debug = c_debug;
1505 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1506 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1507 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1508 if (c_msg || c_debug || srp_arg.amp == 0)
1509 SSL_CTX_set_srp_verify_param_callback(ctx,
1510 ssl_srp_verify_param_cb);
1511 }
1512 # endif
1513
1514 if (dane_tlsa_domain != NULL) {
1515 if (SSL_CTX_dane_enable(ctx) <= 0) {
1516 BIO_printf(bio_err,
1517 "%s: Error enabling DANE TLSA authentication.\n", prog);
1518 ERR_print_errors(bio_err);
1519 goto end;
1520 }
1521 }
1522
1523 con = SSL_new(ctx);
1524 if (sess_in) {
1525 SSL_SESSION *sess;
1526 BIO *stmp = BIO_new_file(sess_in, "r");
1527 if (!stmp) {
1528 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1529 ERR_print_errors(bio_err);
1530 goto end;
1531 }
1532 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1533 BIO_free(stmp);
1534 if (!sess) {
1535 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1536 ERR_print_errors(bio_err);
1537 goto end;
1538 }
1539 if (!SSL_set_session(con, sess)) {
1540 BIO_printf(bio_err, "Can't set session\n");
1541 ERR_print_errors(bio_err);
1542 goto end;
1543 }
1544 SSL_SESSION_free(sess);
1545 }
1546
1547 if (fallback_scsv)
1548 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1549
1550 if (servername != NULL) {
1551 if (!SSL_set_tlsext_host_name(con, servername)) {
1552 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1553 ERR_print_errors(bio_err);
1554 goto end;
1555 }
1556 }
1557
1558 if (dane_tlsa_domain != NULL) {
1559 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1560 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1561 "authentication.\n", prog);
1562 ERR_print_errors(bio_err);
1563 goto end;
1564 }
1565 if (dane_tlsa_rrset == NULL) {
1566 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1567 "least one -dane_tlsa_rrset option.\n", prog);
1568 goto end;
1569 }
1570 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1571 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1572 "records.\n", prog);
1573 goto end;
1574 }
1575 } else if (dane_tlsa_rrset != NULL) {
1576 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1577 "-dane_tlsa_domain option.\n", prog);
1578 goto end;
1579 }
1580
1581 re_start:
1582 #ifdef NO_SYS_UN_H
1583 if (init_client(&s, host, port, socket_type) == 0)
1584 #else
1585 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1586 (unix_path && (init_client_unix(&s, unix_path) == 0)))
1587 #endif
1588 {
1589 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1590 SHUTDOWN(s);
1591 goto end;
1592 }
1593 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1594
1595 #ifdef FIONBIO
1596 if (c_nbio) {
1597 unsigned long l = 1;
1598 BIO_printf(bio_c_out, "turning on non blocking io\n");
1599 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1600 ERR_print_errors(bio_err);
1601 goto end;
1602 }
1603 }
1604 #endif
1605 if (c_Pause & 0x01)
1606 SSL_set_debug(con, 1);
1607
1608 if (socket_type == SOCK_DGRAM) {
1609
1610 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1611 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1612 BIO_printf(bio_err, "getsockname:errno=%d\n",
1613 get_last_socket_error());
1614 SHUTDOWN(s);
1615 goto end;
1616 }
1617
1618 (void)BIO_ctrl_set_connected(sbio, &peer);
1619
1620 if (enable_timeouts) {
1621 timeout.tv_sec = 0;
1622 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1623 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1624
1625 timeout.tv_sec = 0;
1626 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1627 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1628 }
1629
1630 if (socket_mtu) {
1631 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1632 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1633 DTLS_get_link_min_mtu(con));
1634 BIO_free(sbio);
1635 goto shut;
1636 }
1637 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1638 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1639 BIO_printf(bio_err, "Failed to set MTU\n");
1640 BIO_free(sbio);
1641 goto shut;
1642 }
1643 } else
1644 /* want to do MTU discovery */
1645 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1646 } else
1647 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1648
1649 if (nbio_test) {
1650 BIO *test;
1651
1652 test = BIO_new(BIO_f_nbio_test());
1653 sbio = BIO_push(test, sbio);
1654 }
1655
1656 if (c_debug) {
1657 SSL_set_debug(con, 1);
1658 BIO_set_callback(sbio, bio_dump_callback);
1659 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1660 }
1661 if (c_msg) {
1662 #ifndef OPENSSL_NO_SSL_TRACE
1663 if (c_msg == 2)
1664 SSL_set_msg_callback(con, SSL_trace);
1665 else
1666 #endif
1667 SSL_set_msg_callback(con, msg_cb);
1668 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1669 }
1670
1671 if (c_tlsextdebug) {
1672 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1673 SSL_set_tlsext_debug_arg(con, bio_c_out);
1674 }
1675 if (c_status_req) {
1676 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1677 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1678 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1679 }
1680 #ifndef OPENSSL_NO_JPAKE
1681 if (jpake_secret)
1682 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1683 #endif
1684
1685 SSL_set_bio(con, sbio, sbio);
1686 SSL_set_connect_state(con);
1687
1688 /* ok, lets connect */
1689 width = SSL_get_fd(con) + 1;
1690
1691 read_tty = 1;
1692 write_tty = 0;
1693 tty_on = 0;
1694 read_ssl = 1;
1695 write_ssl = 1;
1696
1697 cbuf_len = 0;
1698 cbuf_off = 0;
1699 sbuf_len = 0;
1700 sbuf_off = 0;
1701
1702 switch ((PROTOCOL_CHOICE) starttls_proto) {
1703 case PROTO_OFF:
1704 break;
1705 case PROTO_SMTP:
1706 {
1707 /*
1708 * This is an ugly hack that does a lot of assumptions. We do
1709 * have to handle multi-line responses which may come in a single
1710 * packet or not. We therefore have to use BIO_gets() which does
1711 * need a buffering BIO. So during the initial chitchat we do
1712 * push a buffering BIO into the chain that is removed again
1713 * later on to not disturb the rest of the s_client operation.
1714 */
1715 int foundit = 0;
1716 BIO *fbio = BIO_new(BIO_f_buffer());
1717 BIO_push(fbio, sbio);
1718 /* wait for multi-line response to end from SMTP */
1719 do {
1720 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1721 }
1722 while (mbuf_len > 3 && mbuf[3] == '-');
1723 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
1724 (void)BIO_flush(fbio);
1725 /* wait for multi-line response to end EHLO SMTP response */
1726 do {
1727 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1728 if (strstr(mbuf, "STARTTLS"))
1729 foundit = 1;
1730 }
1731 while (mbuf_len > 3 && mbuf[3] == '-');
1732 (void)BIO_flush(fbio);
1733 BIO_pop(fbio);
1734 BIO_free(fbio);
1735 if (!foundit)
1736 BIO_printf(bio_err,
1737 "didn't find starttls in server response,"
1738 " trying anyway...\n");
1739 BIO_printf(sbio, "STARTTLS\r\n");
1740 BIO_read(sbio, sbuf, BUFSIZZ);
1741 }
1742 break;
1743 case PROTO_POP3:
1744 {
1745 BIO_read(sbio, mbuf, BUFSIZZ);
1746 BIO_printf(sbio, "STLS\r\n");
1747 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1748 if (mbuf_len < 0) {
1749 BIO_printf(bio_err, "BIO_read failed\n");
1750 goto end;
1751 }
1752 }
1753 break;
1754 case PROTO_IMAP:
1755 {
1756 int foundit = 0;
1757 BIO *fbio = BIO_new(BIO_f_buffer());
1758 BIO_push(fbio, sbio);
1759 BIO_gets(fbio, mbuf, BUFSIZZ);
1760 /* STARTTLS command requires CAPABILITY... */
1761 BIO_printf(fbio, ". CAPABILITY\r\n");
1762 (void)BIO_flush(fbio);
1763 /* wait for multi-line CAPABILITY response */
1764 do {
1765 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1766 if (strstr(mbuf, "STARTTLS"))
1767 foundit = 1;
1768 }
1769 while (mbuf_len > 3 && mbuf[0] != '.');
1770 (void)BIO_flush(fbio);
1771 BIO_pop(fbio);
1772 BIO_free(fbio);
1773 if (!foundit)
1774 BIO_printf(bio_err,
1775 "didn't find STARTTLS in server response,"
1776 " trying anyway...\n");
1777 BIO_printf(sbio, ". STARTTLS\r\n");
1778 BIO_read(sbio, sbuf, BUFSIZZ);
1779 }
1780 break;
1781 case PROTO_FTP:
1782 {
1783 BIO *fbio = BIO_new(BIO_f_buffer());
1784 BIO_push(fbio, sbio);
1785 /* wait for multi-line response to end from FTP */
1786 do {
1787 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1788 }
1789 while (mbuf_len > 3 && mbuf[3] == '-');
1790 (void)BIO_flush(fbio);
1791 BIO_pop(fbio);
1792 BIO_free(fbio);
1793 BIO_printf(sbio, "AUTH TLS\r\n");
1794 BIO_read(sbio, sbuf, BUFSIZZ);
1795 }
1796 break;
1797 case PROTO_XMPP:
1798 case PROTO_XMPP_SERVER:
1799 {
1800 int seen = 0;
1801 BIO_printf(sbio, "<stream:stream "
1802 "xmlns:stream='http://etherx.jabber.org/streams' "
1803 "xmlns='jabber:%s' to='%s' version='1.0'>",
1804 starttls_proto == PROTO_XMPP ? "client" : "server",
1805 xmpphost ? xmpphost : host);
1806 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1807 mbuf[seen] = 0;
1808 while (!strstr
1809 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1810 && !strstr(mbuf,
1811 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1812 {
1813 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1814
1815 if (seen <= 0)
1816 goto shut;
1817
1818 mbuf[seen] = 0;
1819 }
1820 BIO_printf(sbio,
1821 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1822 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1823 sbuf[seen] = 0;
1824 if (!strstr(sbuf, "<proceed"))
1825 goto shut;
1826 mbuf[0] = 0;
1827 }
1828 break;
1829 case PROTO_TELNET:
1830 {
1831 static const unsigned char tls_do[] = {
1832 /* IAC DO START_TLS */
1833 255, 253, 46
1834 };
1835 static const unsigned char tls_will[] = {
1836 /* IAC WILL START_TLS */
1837 255, 251, 46
1838 };
1839 static const unsigned char tls_follows[] = {
1840 /* IAC SB START_TLS FOLLOWS IAC SE */
1841 255, 250, 46, 1, 255, 240
1842 };
1843 int bytes;
1844
1845 /* Telnet server should demand we issue START_TLS */
1846 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1847 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1848 goto shut;
1849 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1850 BIO_write(sbio, tls_will, 3);
1851 BIO_write(sbio, tls_follows, 6);
1852 (void)BIO_flush(sbio);
1853 /* Telnet server also sent the FOLLOWS sub-command */
1854 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1855 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1856 goto shut;
1857 }
1858 break;
1859 case PROTO_CONNECT:
1860 {
1861 int foundit = 0;
1862 BIO *fbio = BIO_new(BIO_f_buffer());
1863
1864 BIO_push(fbio, sbio);
1865 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
1866 (void)BIO_flush(fbio);
1867 /* wait for multi-line response to end CONNECT response */
1868 do {
1869 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1870 if (strstr(mbuf, "200") != NULL
1871 && strstr(mbuf, "established") != NULL)
1872 foundit++;
1873 } while (mbuf_len > 3 && foundit == 0);
1874 (void)BIO_flush(fbio);
1875 BIO_pop(fbio);
1876 BIO_free(fbio);
1877 if (!foundit) {
1878 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1879 goto shut;
1880 }
1881 }
1882 break;
1883 case PROTO_IRC:
1884 {
1885 int numeric;
1886 BIO *fbio = BIO_new(BIO_f_buffer());
1887
1888 BIO_push(fbio, sbio);
1889 BIO_printf(fbio, "STARTTLS\r\n");
1890 (void)BIO_flush(fbio);
1891 width = SSL_get_fd(con) + 1;
1892
1893 do {
1894 numeric = 0;
1895
1896 FD_ZERO(&readfds);
1897 openssl_fdset(SSL_get_fd(con), &readfds);
1898 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
1899 timeout.tv_usec = 0;
1900 /*
1901 * If the IRCd doesn't respond within
1902 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
1903 * it doesn't support STARTTLS. Many IRCds
1904 * will not give _any_ sort of response to a
1905 * STARTTLS command when it's not supported.
1906 */
1907 if (!BIO_get_buffer_num_lines(fbio)
1908 && !BIO_pending(fbio)
1909 && !BIO_pending(sbio)
1910 && select(width, (void *)&readfds, NULL, NULL,
1911 &timeout) < 1) {
1912 BIO_printf(bio_err,
1913 "Timeout waiting for response (%d seconds).\n",
1914 S_CLIENT_IRC_READ_TIMEOUT);
1915 break;
1916 }
1917
1918 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1919 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
1920 break;
1921 /* :example.net 451 STARTTLS :You have not registered */
1922 /* :example.net 421 STARTTLS :Unknown command */
1923 if ((numeric == 451 || numeric == 421)
1924 && strstr(mbuf, "STARTTLS") != NULL) {
1925 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
1926 break;
1927 }
1928 if (numeric == 691) {
1929 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
1930 ERR_print_errors(bio_err);
1931 break;
1932 }
1933 } while (numeric != 670);
1934
1935 (void)BIO_flush(fbio);
1936 BIO_pop(fbio);
1937 BIO_free(fbio);
1938 if (numeric != 670) {
1939 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
1940 ret = 1;
1941 goto shut;
1942 }
1943 }
1944 }
1945
1946 for (;;) {
1947 FD_ZERO(&readfds);
1948 FD_ZERO(&writefds);
1949
1950 if ((SSL_version(con) == DTLS1_VERSION) &&
1951 DTLSv1_get_timeout(con, &timeout))
1952 timeoutp = &timeout;
1953 else
1954 timeoutp = NULL;
1955
1956 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1957 in_init = 1;
1958 tty_on = 0;
1959 } else {
1960 tty_on = 1;
1961 if (in_init) {
1962 in_init = 0;
1963
1964 if (servername != NULL && !SSL_session_reused(con)) {
1965 BIO_printf(bio_c_out,
1966 "Server did %sacknowledge servername extension.\n",
1967 tlsextcbp.ack ? "" : "not ");
1968 }
1969
1970 if (sess_out) {
1971 BIO *stmp = BIO_new_file(sess_out, "w");
1972 if (stmp) {
1973 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1974 BIO_free(stmp);
1975 } else
1976 BIO_printf(bio_err, "Error writing session file %s\n",
1977 sess_out);
1978 }
1979 if (c_brief) {
1980 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1981 print_ssl_summary(con);
1982 }
1983
1984 print_stuff(bio_c_out, con, full_log);
1985 if (full_log > 0)
1986 full_log--;
1987
1988 if (starttls_proto) {
1989 BIO_write(bio_err, mbuf, mbuf_len);
1990 /* We don't need to know any more */
1991 if (!reconnect)
1992 starttls_proto = PROTO_OFF;
1993 }
1994
1995 if (reconnect) {
1996 reconnect--;
1997 BIO_printf(bio_c_out,
1998 "drop connection and then reconnect\n");
1999 SSL_shutdown(con);
2000 SSL_set_connect_state(con);
2001 SHUTDOWN(SSL_get_fd(con));
2002 goto re_start;
2003 }
2004 }
2005 }
2006
2007 ssl_pending = read_ssl && SSL_pending(con);
2008
2009 if (!ssl_pending) {
2010 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2011 if (tty_on) {
2012 if (read_tty)
2013 openssl_fdset(fileno(stdin), &readfds);
2014 if (write_tty)
2015 openssl_fdset(fileno(stdout), &writefds);
2016 }
2017 if (read_ssl)
2018 openssl_fdset(SSL_get_fd(con), &readfds);
2019 if (write_ssl)
2020 openssl_fdset(SSL_get_fd(con), &writefds);
2021 #else
2022 if (!tty_on || !write_tty) {
2023 if (read_ssl)
2024 openssl_fdset(SSL_get_fd(con), &readfds);
2025 if (write_ssl)
2026 openssl_fdset(SSL_get_fd(con), &writefds);
2027 }
2028 #endif
2029
2030 /*
2031 * Note: under VMS with SOCKETSHR the second parameter is
2032 * currently of type (int *) whereas under other systems it is
2033 * (void *) if you don't have a cast it will choke the compiler:
2034 * if you do have a cast then you can either go for (int *) or
2035 * (void *).
2036 */
2037 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2038 /*
2039 * Under Windows/DOS we make the assumption that we can always
2040 * write to the tty: therefore if we need to write to the tty we
2041 * just fall through. Otherwise we timeout the select every
2042 * second and see if there are any keypresses. Note: this is a
2043 * hack, in a proper Windows application we wouldn't do this.
2044 */
2045 i = 0;
2046 if (!write_tty) {
2047 if (read_tty) {
2048 tv.tv_sec = 1;
2049 tv.tv_usec = 0;
2050 i = select(width, (void *)&readfds, (void *)&writefds,
2051 NULL, &tv);
2052 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2053 if (!i && (!_kbhit() || !read_tty))
2054 continue;
2055 # else
2056 if (!i && (!((_kbhit())
2057 || (WAIT_OBJECT_0 ==
2058 WaitForSingleObject(GetStdHandle
2059 (STD_INPUT_HANDLE),
2060 0)))
2061 || !read_tty))
2062 continue;
2063 # endif
2064 } else
2065 i = select(width, (void *)&readfds, (void *)&writefds,
2066 NULL, timeoutp);
2067 }
2068 #elif defined(OPENSSL_SYS_NETWARE)
2069 if (!write_tty) {
2070 if (read_tty) {
2071 tv.tv_sec = 1;
2072 tv.tv_usec = 0;
2073 i = select(width, (void *)&readfds, (void *)&writefds,
2074 NULL, &tv);
2075 } else
2076 i = select(width, (void *)&readfds, (void *)&writefds,
2077 NULL, timeoutp);
2078 }
2079 #else
2080 i = select(width, (void *)&readfds, (void *)&writefds,
2081 NULL, timeoutp);
2082 #endif
2083 if (i < 0) {
2084 BIO_printf(bio_err, "bad select %d\n",
2085 get_last_socket_error());
2086 goto shut;
2087 /* goto end; */
2088 }
2089 }
2090
2091 if ((SSL_version(con) == DTLS1_VERSION)
2092 && DTLSv1_handle_timeout(con) > 0) {
2093 BIO_printf(bio_err, "TIMEOUT occurred\n");
2094 }
2095
2096 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2097 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2098 switch (SSL_get_error(con, k)) {
2099 case SSL_ERROR_NONE:
2100 cbuf_off += k;
2101 cbuf_len -= k;
2102 if (k <= 0)
2103 goto end;
2104 /* we have done a write(con,NULL,0); */
2105 if (cbuf_len <= 0) {
2106 read_tty = 1;
2107 write_ssl = 0;
2108 } else { /* if (cbuf_len > 0) */
2109
2110 read_tty = 0;
2111 write_ssl = 1;
2112 }
2113 break;
2114 case SSL_ERROR_WANT_WRITE:
2115 BIO_printf(bio_c_out, "write W BLOCK\n");
2116 write_ssl = 1;
2117 read_tty = 0;
2118 break;
2119 case SSL_ERROR_WANT_ASYNC:
2120 BIO_printf(bio_c_out, "write A BLOCK\n");
2121 wait_for_async(con);
2122 write_ssl = 1;
2123 read_tty = 0;
2124 break;
2125 case SSL_ERROR_WANT_READ:
2126 BIO_printf(bio_c_out, "write R BLOCK\n");
2127 write_tty = 0;
2128 read_ssl = 1;
2129 write_ssl = 0;
2130 break;
2131 case SSL_ERROR_WANT_X509_LOOKUP:
2132 BIO_printf(bio_c_out, "write X BLOCK\n");
2133 break;
2134 case SSL_ERROR_ZERO_RETURN:
2135 if (cbuf_len != 0) {
2136 BIO_printf(bio_c_out, "shutdown\n");
2137 ret = 0;
2138 goto shut;
2139 } else {
2140 read_tty = 1;
2141 write_ssl = 0;
2142 break;
2143 }
2144
2145 case SSL_ERROR_SYSCALL:
2146 if ((k != 0) || (cbuf_len != 0)) {
2147 BIO_printf(bio_err, "write:errno=%d\n",
2148 get_last_socket_error());
2149 goto shut;
2150 } else {
2151 read_tty = 1;
2152 write_ssl = 0;
2153 }
2154 break;
2155 case SSL_ERROR_SSL:
2156 ERR_print_errors(bio_err);
2157 goto shut;
2158 }
2159 }
2160 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2161 /* Assume Windows/DOS/BeOS can always write */
2162 else if (!ssl_pending && write_tty)
2163 #else
2164 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
2165 #endif
2166 {
2167 #ifdef CHARSET_EBCDIC
2168 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2169 #endif
2170 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2171
2172 if (i <= 0) {
2173 BIO_printf(bio_c_out, "DONE\n");
2174 ret = 0;
2175 goto shut;
2176 /* goto end; */
2177 }
2178
2179 sbuf_len -= i;;
2180 sbuf_off += i;
2181 if (sbuf_len <= 0) {
2182 read_ssl = 1;
2183 write_tty = 0;
2184 }
2185 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2186 #ifdef RENEG
2187 {
2188 static int iiii;
2189 if (++iiii == 52) {
2190 SSL_renegotiate(con);
2191 iiii = 0;
2192 }
2193 }
2194 #endif
2195 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2196
2197 switch (SSL_get_error(con, k)) {
2198 case SSL_ERROR_NONE:
2199 if (k <= 0)
2200 goto end;
2201 sbuf_off = 0;
2202 sbuf_len = k;
2203
2204 read_ssl = 0;
2205 write_tty = 1;
2206 break;
2207 case SSL_ERROR_WANT_ASYNC:
2208 BIO_printf(bio_c_out, "read A BLOCK\n");
2209 wait_for_async(con);
2210 write_tty = 0;
2211 read_ssl = 1;
2212 if ((read_tty == 0) && (write_ssl == 0))
2213 write_ssl = 1;
2214 break;
2215 case SSL_ERROR_WANT_WRITE:
2216 BIO_printf(bio_c_out, "read W BLOCK\n");
2217 write_ssl = 1;
2218 read_tty = 0;
2219 break;
2220 case SSL_ERROR_WANT_READ:
2221 BIO_printf(bio_c_out, "read R BLOCK\n");
2222 write_tty = 0;
2223 read_ssl = 1;
2224 if ((read_tty == 0) && (write_ssl == 0))
2225 write_ssl = 1;
2226 break;
2227 case SSL_ERROR_WANT_X509_LOOKUP:
2228 BIO_printf(bio_c_out, "read X BLOCK\n");
2229 break;
2230 case SSL_ERROR_SYSCALL:
2231 ret = get_last_socket_error();
2232 if (c_brief)
2233 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2234 else
2235 BIO_printf(bio_err, "read:errno=%d\n", ret);
2236 goto shut;
2237 case SSL_ERROR_ZERO_RETURN:
2238 BIO_printf(bio_c_out, "closed\n");
2239 ret = 0;
2240 goto shut;
2241 case SSL_ERROR_SSL:
2242 ERR_print_errors(bio_err);
2243 goto shut;
2244 /* break; */
2245 }
2246 }
2247 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2248 # if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2249 else if (_kbhit())
2250 # else
2251 else if ((_kbhit())
2252 || (WAIT_OBJECT_0 ==
2253 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2254 # endif
2255 #elif defined (OPENSSL_SYS_NETWARE)
2256 else if (_kbhit())
2257 #else
2258 else if (FD_ISSET(fileno(stdin), &readfds))
2259 #endif
2260 {
2261 if (crlf) {
2262 int j, lf_num;
2263
2264 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2265 lf_num = 0;
2266 /* both loops are skipped when i <= 0 */
2267 for (j = 0; j < i; j++)
2268 if (cbuf[j] == '\n')
2269 lf_num++;
2270 for (j = i - 1; j >= 0; j--) {
2271 cbuf[j + lf_num] = cbuf[j];
2272 if (cbuf[j] == '\n') {
2273 lf_num--;
2274 i++;
2275 cbuf[j + lf_num] = '\r';
2276 }
2277 }
2278 assert(lf_num == 0);
2279 } else
2280 i = raw_read_stdin(cbuf, BUFSIZZ);
2281
2282 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2283 BIO_printf(bio_err, "DONE\n");
2284 ret = 0;
2285 goto shut;
2286 }
2287
2288 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2289 BIO_printf(bio_err, "RENEGOTIATING\n");
2290 SSL_renegotiate(con);
2291 cbuf_len = 0;
2292 }
2293 #ifndef OPENSSL_NO_HEARTBEATS
2294 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2295 BIO_printf(bio_err, "HEARTBEATING\n");
2296 SSL_heartbeat(con);
2297 cbuf_len = 0;
2298 }
2299 #endif
2300 else {
2301 cbuf_len = i;
2302 cbuf_off = 0;
2303 #ifdef CHARSET_EBCDIC
2304 ebcdic2ascii(cbuf, cbuf, i);
2305 #endif
2306 }
2307
2308 write_ssl = 1;
2309 read_tty = 0;
2310 }
2311 }
2312
2313 ret = 0;
2314 shut:
2315 if (in_init)
2316 print_stuff(bio_c_out, con, full_log);
2317 SSL_shutdown(con);
2318 SHUTDOWN(SSL_get_fd(con));
2319 end:
2320 if (con != NULL) {
2321 if (prexit != 0)
2322 print_stuff(bio_c_out, con, 1);
2323 SSL_free(con);
2324 }
2325 if (async) {
2326 ASYNC_cleanup(1);
2327 }
2328 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2329 OPENSSL_free(next_proto.data);
2330 #endif
2331 SSL_CTX_free(ctx);
2332 X509_free(cert);
2333 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2334 EVP_PKEY_free(key);
2335 sk_X509_pop_free(chain, X509_free);
2336 OPENSSL_free(pass);
2337 #ifndef OPENSSL_NO_SRP
2338 OPENSSL_free(srp_arg.srppassin);
2339 #endif
2340 X509_VERIFY_PARAM_free(vpm);
2341 ssl_excert_free(exc);
2342 sk_OPENSSL_STRING_free(ssl_args);
2343 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
2344 SSL_CONF_CTX_free(cctx);
2345 OPENSSL_clear_free(cbuf, BUFSIZZ);
2346 OPENSSL_clear_free(sbuf, BUFSIZZ);
2347 OPENSSL_clear_free(mbuf, BUFSIZZ);
2348 BIO_free(bio_c_out);
2349 bio_c_out = NULL;
2350 BIO_free(bio_c_msg);
2351 bio_c_msg = NULL;
2352 return (ret);
2353 }
2354
2355 static void print_stuff(BIO *bio, SSL *s, int full)
2356 {
2357 X509 *peer = NULL;
2358 char buf[BUFSIZ];
2359 STACK_OF(X509) *sk;
2360 STACK_OF(X509_NAME) *sk2;
2361 const SSL_CIPHER *c;
2362 X509_NAME *xn;
2363 int i;
2364 int mdpth;
2365 EVP_PKEY *mspki;
2366 const char *peername;
2367 #ifndef OPENSSL_NO_COMP
2368 const COMP_METHOD *comp, *expansion;
2369 #endif
2370 unsigned char *exportedkeymat;
2371
2372 if (full) {
2373 int got_a_chain = 0;
2374
2375 sk = SSL_get_peer_cert_chain(s);
2376 if (sk != NULL) {
2377 got_a_chain = 1;
2378
2379 BIO_printf(bio, "---\nCertificate chain\n");
2380 for (i = 0; i < sk_X509_num(sk); i++) {
2381 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2382 buf, sizeof buf);
2383 BIO_printf(bio, "%2d s:%s\n", i, buf);
2384 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2385 buf, sizeof buf);
2386 BIO_printf(bio, " i:%s\n", buf);
2387 if (c_showcerts)
2388 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2389 }
2390 }
2391
2392 BIO_printf(bio, "---\n");
2393 peer = SSL_get_peer_certificate(s);
2394 if (peer != NULL) {
2395 BIO_printf(bio, "Server certificate\n");
2396
2397 /* Redundant if we showed the whole chain */
2398 if (!(c_showcerts && got_a_chain))
2399 PEM_write_bio_X509(bio, peer);
2400 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2401 BIO_printf(bio, "subject=%s\n", buf);
2402 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2403 BIO_printf(bio, "issuer=%s\n", buf);
2404 } else
2405 BIO_printf(bio, "no peer certificate available\n");
2406
2407 sk2 = SSL_get_client_CA_list(s);
2408 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2409 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2410 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2411 xn = sk_X509_NAME_value(sk2, i);
2412 X509_NAME_oneline(xn, buf, sizeof(buf));
2413 BIO_write(bio, buf, strlen(buf));
2414 BIO_write(bio, "\n", 1);
2415 }
2416 } else {
2417 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2418 }
2419
2420 ssl_print_sigalgs(bio, s);
2421 ssl_print_tmp_key(bio, s);
2422
2423 BIO_printf(bio,
2424 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
2425 BIO_number_read(SSL_get_rbio(s)),
2426 BIO_number_written(SSL_get_wbio(s)));
2427 }
2428 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
2429 uint8_t usage, selector, mtype;
2430 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, NULL, NULL);
2431 BIO_printf(bio, "DANE TLSA %d %d %d %s at depth %d\n",
2432 usage, selector, mtype,
2433 (mspki != NULL) ? "TA public key verified certificate" :
2434 mdpth ? "matched TA certificate" : "matched EE certificate",
2435 mdpth);
2436 }
2437 if (SSL_get_verify_result(s) == X509_V_OK &&
2438 (peername = SSL_get0_peername(s)) != NULL)
2439 BIO_printf(bio, "Verified peername: %s\n", peername);
2440 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2441 c = SSL_get_current_cipher(s);
2442 BIO_printf(bio, "%s, Cipher is %s\n",
2443 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2444 if (peer != NULL) {
2445 EVP_PKEY *pktmp;
2446 pktmp = X509_get0_pubkey(peer);
2447 BIO_printf(bio, "Server public key is %d bit\n",
2448 EVP_PKEY_bits(pktmp));
2449 }
2450 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2451 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2452 #ifndef OPENSSL_NO_COMP
2453 comp = SSL_get_current_compression(s);
2454 expansion = SSL_get_current_expansion(s);
2455 BIO_printf(bio, "Compression: %s\n",
2456 comp ? SSL_COMP_get_name(comp) : "NONE");
2457 BIO_printf(bio, "Expansion: %s\n",
2458 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2459 #endif
2460
2461 #ifdef SSL_DEBUG
2462 {
2463 /* Print out local port of connection: useful for debugging */
2464 int sock;
2465 struct sockaddr_in ladd;
2466 socklen_t ladd_size = sizeof(ladd);
2467 sock = SSL_get_fd(s);
2468 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2469 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2470 }
2471 #endif
2472
2473 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2474 if (next_proto.status != -1) {
2475 const unsigned char *proto;
2476 unsigned int proto_len;
2477 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2478 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2479 BIO_write(bio, proto, proto_len);
2480 BIO_write(bio, "\n", 1);
2481 }
2482 #endif
2483 {
2484 const unsigned char *proto;
2485 unsigned int proto_len;
2486 SSL_get0_alpn_selected(s, &proto, &proto_len);
2487 if (proto_len > 0) {
2488 BIO_printf(bio, "ALPN protocol: ");
2489 BIO_write(bio, proto, proto_len);
2490 BIO_write(bio, "\n", 1);
2491 } else
2492 BIO_printf(bio, "No ALPN negotiated\n");
2493 }
2494
2495 #ifndef OPENSSL_NO_SRTP
2496 {
2497 SRTP_PROTECTION_PROFILE *srtp_profile =
2498 SSL_get_selected_srtp_profile(s);
2499
2500 if (srtp_profile)
2501 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2502 srtp_profile->name);
2503 }
2504 #endif
2505
2506 SSL_SESSION_print(bio, SSL_get_session(s));
2507 if (keymatexportlabel != NULL) {
2508 BIO_printf(bio, "Keying material exporter:\n");
2509 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2510 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2511 exportedkeymat = app_malloc(keymatexportlen, "export key");
2512 if (!SSL_export_keying_material(s, exportedkeymat,
2513 keymatexportlen,
2514 keymatexportlabel,
2515 strlen(keymatexportlabel),
2516 NULL, 0, 0)) {
2517 BIO_printf(bio, " Error\n");
2518 } else {
2519 BIO_printf(bio, " Keying material: ");
2520 for (i = 0; i < keymatexportlen; i++)
2521 BIO_printf(bio, "%02X", exportedkeymat[i]);
2522 BIO_printf(bio, "\n");
2523 }
2524 OPENSSL_free(exportedkeymat);
2525 }
2526 BIO_printf(bio, "---\n");
2527 X509_free(peer);
2528 /* flush, or debugging output gets mixed with http response */
2529 (void)BIO_flush(bio);
2530 }
2531
2532 static int ocsp_resp_cb(SSL *s, void *arg)
2533 {
2534 const unsigned char *p;
2535 int len;
2536 OCSP_RESPONSE *rsp;
2537 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2538 BIO_puts(arg, "OCSP response: ");
2539 if (!p) {
2540 BIO_puts(arg, "no response sent\n");
2541 return 1;
2542 }
2543 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2544 if (!rsp) {
2545 BIO_puts(arg, "response parse error\n");
2546 BIO_dump_indent(arg, (char *)p, len, 4);
2547 return 0;
2548 }
2549 BIO_puts(arg, "\n======================================\n");
2550 OCSP_RESPONSE_print(arg, rsp, 0);
2551 BIO_puts(arg, "======================================\n");
2552 OCSP_RESPONSE_free(rsp);
2553 return 1;
2554 }