2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
10 /* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
42 #include <openssl/e_os2.h>
44 #ifndef OPENSSL_NO_SOCK
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
52 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
54 typedef unsigned int u_int
;
59 #include <openssl/x509.h>
60 #include <openssl/ssl.h>
61 #include <openssl/err.h>
62 #include <openssl/pem.h>
63 #include <openssl/rand.h>
64 #include <openssl/ocsp.h>
65 #include <openssl/bn.h>
66 #include <openssl/async.h>
67 #ifndef OPENSSL_NO_SRP
68 # include <openssl/srp.h>
71 # include <openssl/ct.h>
76 #if defined(__has_feature)
77 # if __has_feature(memory_sanitizer)
78 # include <sanitizer/msan_interface.h>
83 #define BUFSIZZ 1024*8
84 #define S_CLIENT_IRC_READ_TIMEOUT 8
86 extern int verify_depth
;
87 extern int verify_error
;
88 extern int verify_return_error
;
89 extern int verify_quiet
;
92 static int c_nbio
= 0;
93 static int c_tlsextdebug
= 0;
94 static int c_status_req
= 0;
95 static int c_debug
= 0;
97 static int c_showcerts
= 0;
98 static char *keymatexportlabel
= NULL
;
99 static int keymatexportlen
= 20;
100 static BIO
*bio_c_out
= NULL
;
101 static BIO
*bio_c_msg
= NULL
;
102 static int c_quiet
= 0;
103 static int c_ign_eof
= 0;
104 static int c_brief
= 0;
106 static void print_stuff(BIO
*berr
, SSL
*con
, int full
);
107 #ifndef OPENSSL_NO_OCSP
108 static int ocsp_resp_cb(SSL
*s
, void *arg
);
111 static int saved_errno
;
113 static void save_errno(void)
119 static int restore_errno(void)
126 static void do_ssl_shutdown(SSL
*ssl
)
131 /* We only do unidirectional shutdown */
132 ret
= SSL_shutdown(ssl
);
134 switch (SSL_get_error(ssl
, ret
)) {
135 case SSL_ERROR_WANT_READ
:
136 case SSL_ERROR_WANT_WRITE
:
137 case SSL_ERROR_WANT_ASYNC
:
138 case SSL_ERROR_WANT_ASYNC_JOB
:
139 /* We just do busy waiting. Nothing clever */
148 #ifndef OPENSSL_NO_PSK
149 /* Default PSK identity and key */
150 static char *psk_identity
= "Client_identity";
152 * char *psk_key=NULL; by default PSK is not used
155 static unsigned int psk_client_cb(SSL
*ssl
, const char *hint
, char *identity
,
156 unsigned int max_identity_len
,
158 unsigned int max_psk_len
)
160 unsigned int psk_len
= 0;
165 BIO_printf(bio_c_out
, "psk_client_cb\n");
167 /* no ServerKeyExchange message */
169 BIO_printf(bio_c_out
,
170 "NULL received PSK identity hint, continuing anyway\n");
172 BIO_printf(bio_c_out
, "Received PSK identity hint '%s'\n", hint
);
175 * lookup PSK identity and PSK key based on the given identity hint here
177 ret
= BIO_snprintf(identity
, max_identity_len
, "%s", psk_identity
);
178 if (ret
< 0 || (unsigned int)ret
> max_identity_len
)
181 BIO_printf(bio_c_out
, "created identity '%s' len=%d\n", identity
,
183 ret
= BN_hex2bn(&bn
, psk_key
);
185 BIO_printf(bio_err
, "Could not convert PSK key '%s' to BIGNUM\n",
191 if ((unsigned int)BN_num_bytes(bn
) > max_psk_len
) {
193 "psk buffer of callback is too small (%d) for key (%d)\n",
194 max_psk_len
, BN_num_bytes(bn
));
199 psk_len
= BN_bn2bin(bn
, psk
);
205 BIO_printf(bio_c_out
, "created PSK len=%d\n", psk_len
);
210 BIO_printf(bio_err
, "Error in PSK client callback\n");
215 /* This is a context that we pass to callbacks */
216 typedef struct tlsextctx_st
{
221 static int ssl_servername_cb(SSL
*s
, int *ad
, void *arg
)
223 tlsextctx
*p
= (tlsextctx
*) arg
;
224 const char *hn
= SSL_get_servername(s
, TLSEXT_NAMETYPE_host_name
);
225 if (SSL_get_servername_type(s
) != -1)
226 p
->ack
= !SSL_session_reused(s
) && hn
!= NULL
;
228 BIO_printf(bio_err
, "Can't use SSL_get_servername\n");
230 return SSL_TLSEXT_ERR_OK
;
233 #ifndef OPENSSL_NO_SRP
235 /* This is a context that we pass to all callbacks */
236 typedef struct srp_arg_st
{
239 int msg
; /* copy from c_msg */
240 int debug
; /* copy from c_debug */
241 int amp
; /* allow more groups */
242 int strength
; /* minimal size for N */
245 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
247 static int srp_Verify_N_and_g(const BIGNUM
*N
, const BIGNUM
*g
)
249 BN_CTX
*bn_ctx
= BN_CTX_new();
250 BIGNUM
*p
= BN_new();
251 BIGNUM
*r
= BN_new();
253 g
!= NULL
&& N
!= NULL
&& bn_ctx
!= NULL
&& BN_is_odd(N
) &&
254 BN_is_prime_ex(N
, SRP_NUMBER_ITERATIONS_FOR_PRIME
, bn_ctx
, NULL
) &&
255 p
!= NULL
&& BN_rshift1(p
, N
) &&
257 BN_is_prime_ex(p
, SRP_NUMBER_ITERATIONS_FOR_PRIME
, bn_ctx
, NULL
) &&
259 /* verify g^((N-1)/2) == -1 (mod N) */
260 BN_mod_exp(r
, g
, p
, N
, bn_ctx
) &&
261 BN_add_word(r
, 1) && BN_cmp(r
, N
) == 0;
270 * This callback is used here for two purposes:
271 * - extended debugging
272 * - making some primality tests for unknown groups
273 * The callback is only called for a non default group.
275 * An application does not need the call back at all if
276 * only the standard groups are used. In real life situations,
277 * client and server already share well known groups,
278 * thus there is no need to verify them.
279 * Furthermore, in case that a server actually proposes a group that
280 * is not one of those defined in RFC 5054, it is more appropriate
281 * to add the group to a static list and then compare since
282 * primality tests are rather cpu consuming.
285 static int ssl_srp_verify_param_cb(SSL
*s
, void *arg
)
287 SRP_ARG
*srp_arg
= (SRP_ARG
*)arg
;
288 BIGNUM
*N
= NULL
, *g
= NULL
;
290 if (((N
= SSL_get_srp_N(s
)) == NULL
) || ((g
= SSL_get_srp_g(s
)) == NULL
))
292 if (srp_arg
->debug
|| srp_arg
->msg
|| srp_arg
->amp
== 1) {
293 BIO_printf(bio_err
, "SRP parameters:\n");
294 BIO_printf(bio_err
, "\tN=");
295 BN_print(bio_err
, N
);
296 BIO_printf(bio_err
, "\n\tg=");
297 BN_print(bio_err
, g
);
298 BIO_printf(bio_err
, "\n");
301 if (SRP_check_known_gN_param(g
, N
))
304 if (srp_arg
->amp
== 1) {
307 "SRP param N and g are not known params, going to check deeper.\n");
310 * The srp_moregroups is a real debugging feature. Implementors
311 * should rather add the value to the known ones. The minimal size
312 * has already been tested.
314 if (BN_num_bits(g
) <= BN_BITS
&& srp_Verify_N_and_g(N
, g
))
317 BIO_printf(bio_err
, "SRP param N and g rejected.\n");
321 # define PWD_STRLEN 1024
323 static char *ssl_give_srp_client_pwd_cb(SSL
*s
, void *arg
)
325 SRP_ARG
*srp_arg
= (SRP_ARG
*)arg
;
326 char *pass
= app_malloc(PWD_STRLEN
+ 1, "SRP password buffer");
330 cb_tmp
.password
= (char *)srp_arg
->srppassin
;
331 cb_tmp
.prompt_info
= "SRP user";
332 if ((l
= password_callback(pass
, PWD_STRLEN
, 0, &cb_tmp
)) < 0) {
333 BIO_printf(bio_err
, "Can't read Password\n");
344 static char *srtp_profiles
= NULL
;
346 #ifndef OPENSSL_NO_NEXTPROTONEG
347 /* This the context that we pass to next_proto_cb */
348 typedef struct tlsextnextprotoctx_st
{
352 } tlsextnextprotoctx
;
354 static tlsextnextprotoctx next_proto
;
356 static int next_proto_cb(SSL
*s
, unsigned char **out
, unsigned char *outlen
,
357 const unsigned char *in
, unsigned int inlen
,
360 tlsextnextprotoctx
*ctx
= arg
;
363 /* We can assume that |in| is syntactically valid. */
365 BIO_printf(bio_c_out
, "Protocols advertised by server: ");
366 for (i
= 0; i
< inlen
;) {
368 BIO_write(bio_c_out
, ", ", 2);
369 BIO_write(bio_c_out
, &in
[i
+ 1], in
[i
]);
372 BIO_write(bio_c_out
, "\n", 1);
376 SSL_select_next_proto(out
, outlen
, in
, inlen
, ctx
->data
, ctx
->len
);
377 return SSL_TLSEXT_ERR_OK
;
379 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
381 static int serverinfo_cli_parse_cb(SSL
*s
, unsigned int ext_type
,
382 const unsigned char *in
, size_t inlen
,
386 unsigned char ext_buf
[4 + 65536];
388 /* Reconstruct the type/len fields prior to extension data */
389 ext_buf
[0] = ext_type
>> 8;
390 ext_buf
[1] = ext_type
& 0xFF;
391 ext_buf
[2] = inlen
>> 8;
392 ext_buf
[3] = inlen
& 0xFF;
393 memcpy(ext_buf
+ 4, in
, inlen
);
395 BIO_snprintf(pem_name
, sizeof(pem_name
), "SERVERINFO FOR EXTENSION %d",
397 PEM_write_bio(bio_c_out
, pem_name
, "", ext_buf
, 4 + inlen
);
402 * Hex decoder that tolerates optional whitespace. Returns number of bytes
403 * produced, advances inptr to end of input string.
405 static ossl_ssize_t
hexdecode(const char **inptr
, void *result
)
407 unsigned char **out
= (unsigned char **)result
;
408 const char *in
= *inptr
;
409 unsigned char *ret
= app_malloc(strlen(in
)/2, "hexdecode");
410 unsigned char *cp
= ret
;
417 for (byte
= 0; *in
; ++in
) {
420 if (isspace(_UC(*in
)))
422 x
= OPENSSL_hexchar2int(*in
);
428 if ((nibble
^= 1) == 0) {
441 return cp
- (*out
= ret
);
445 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
446 * inptr to next field skipping leading whitespace.
448 static ossl_ssize_t
checked_uint8(const char **inptr
, void *out
)
450 uint8_t *result
= (uint8_t *)out
;
451 const char *in
= *inptr
;
457 v
= strtol(in
, &endp
, 10);
460 if (((v
== LONG_MIN
|| v
== LONG_MAX
) && e
== ERANGE
) ||
461 endp
== in
|| !isspace(_UC(*endp
)) ||
462 v
!= (*result
= (uint8_t) v
)) {
465 for (in
= endp
; isspace(_UC(*in
)); ++in
)
475 ossl_ssize_t (*parser
)(const char **, void *);
478 static int tlsa_import_rr(SSL
*con
, const char *rrdata
)
480 /* Not necessary to re-init these values; the "parsers" do that. */
481 static uint8_t usage
;
482 static uint8_t selector
;
483 static uint8_t mtype
;
484 static unsigned char *data
;
485 static struct tlsa_field tlsa_fields
[] = {
486 { &usage
, "usage", checked_uint8
},
487 { &selector
, "selector", checked_uint8
},
488 { &mtype
, "mtype", checked_uint8
},
489 { &data
, "data", hexdecode
},
492 struct tlsa_field
*f
;
494 const char *cp
= rrdata
;
495 ossl_ssize_t len
= 0;
497 for (f
= tlsa_fields
; f
->var
; ++f
) {
498 /* Returns number of bytes produced, advances cp to next field */
499 if ((len
= f
->parser(&cp
, f
->var
)) <= 0) {
500 BIO_printf(bio_err
, "%s: warning: bad TLSA %s field in: %s\n",
501 prog
, f
->name
, rrdata
);
505 /* The data field is last, so len is its length */
506 ret
= SSL_dane_tlsa_add(con
, usage
, selector
, mtype
, data
, len
);
510 ERR_print_errors(bio_err
);
511 BIO_printf(bio_err
, "%s: warning: unusable TLSA rrdata: %s\n",
516 ERR_print_errors(bio_err
);
517 BIO_printf(bio_err
, "%s: warning: error loading TLSA rrdata: %s\n",
524 static int tlsa_import_rrset(SSL
*con
, STACK_OF(OPENSSL_STRING
) *rrset
)
526 int num
= sk_OPENSSL_STRING_num(rrset
);
530 for (i
= 0; i
< num
; ++i
) {
531 char *rrdata
= sk_OPENSSL_STRING_value(rrset
, i
);
532 if (tlsa_import_rr(con
, rrdata
) > 0)
538 typedef enum OPTION_choice
{
539 OPT_ERR
= -1, OPT_EOF
= 0, OPT_HELP
,
540 OPT_4
, OPT_6
, OPT_HOST
, OPT_PORT
, OPT_CONNECT
, OPT_UNIX
,
541 OPT_XMPPHOST
, OPT_VERIFY
,
542 OPT_CERT
, OPT_CRL
, OPT_CRL_DOWNLOAD
, OPT_SESS_OUT
, OPT_SESS_IN
,
543 OPT_CERTFORM
, OPT_CRLFORM
, OPT_VERIFY_RET_ERROR
, OPT_VERIFY_QUIET
,
544 OPT_BRIEF
, OPT_PREXIT
, OPT_CRLF
, OPT_QUIET
, OPT_NBIO
,
545 OPT_SSL_CLIENT_ENGINE
, OPT_RAND
, OPT_IGN_EOF
, OPT_NO_IGN_EOF
,
546 OPT_DEBUG
, OPT_TLSEXTDEBUG
, OPT_STATUS
, OPT_WDEBUG
,
547 OPT_MSG
, OPT_MSGFILE
, OPT_ENGINE
, OPT_TRACE
, OPT_SECURITY_DEBUG
,
548 OPT_SECURITY_DEBUG_VERBOSE
, OPT_SHOWCERTS
, OPT_NBIO_TEST
, OPT_STATE
,
549 #ifndef OPENSSL_NO_PSK
550 OPT_PSK_IDENTITY
, OPT_PSK
,
552 #ifndef OPENSSL_NO_SRP
553 OPT_SRPUSER
, OPT_SRPPASS
, OPT_SRP_STRENGTH
, OPT_SRP_LATEUSER
,
556 OPT_SSL3
, OPT_SSL_CONFIG
,
557 OPT_TLS1_2
, OPT_TLS1_1
, OPT_TLS1
, OPT_DTLS
, OPT_DTLS1
,
558 OPT_DTLS1_2
, OPT_TIMEOUT
, OPT_MTU
, OPT_KEYFORM
, OPT_PASS
,
559 OPT_CERT_CHAIN
, OPT_CAPATH
, OPT_NOCAPATH
, OPT_CHAINCAPATH
, OPT_VERIFYCAPATH
,
560 OPT_KEY
, OPT_RECONNECT
, OPT_BUILD_CHAIN
, OPT_CAFILE
, OPT_NOCAFILE
,
561 OPT_CHAINCAFILE
, OPT_VERIFYCAFILE
, OPT_NEXTPROTONEG
, OPT_ALPN
,
562 OPT_SERVERINFO
, OPT_STARTTLS
, OPT_SERVERNAME
,
563 OPT_USE_SRTP
, OPT_KEYMATEXPORT
, OPT_KEYMATEXPORTLEN
, OPT_SMTPHOST
,
564 OPT_ASYNC
, OPT_SPLIT_SEND_FRAG
, OPT_MAX_PIPELINES
, OPT_READ_BUF
,
568 OPT_FALLBACKSCSV
, OPT_NOCMDS
, OPT_PROXY
, OPT_DANE_TLSA_DOMAIN
,
569 #ifndef OPENSSL_NO_CT
570 OPT_CT
, OPT_NOCT
, OPT_CTLOG_FILE
,
575 OPTIONS s_client_options
[] = {
576 {"help", OPT_HELP
, '-', "Display this summary"},
577 {"host", OPT_HOST
, 's', "Use -connect instead"},
578 {"port", OPT_PORT
, 'p', "Use -connect instead"},
579 {"connect", OPT_CONNECT
, 's',
580 "TCP/IP where to connect (default is :" PORT
")"},
581 {"proxy", OPT_PROXY
, 's',
582 "Connect to via specified proxy to the real server"},
584 {"unix", OPT_UNIX
, 's', "Connect over unix domain sockets"},
586 {"4", OPT_4
, '-', "Use IPv4 only"},
587 {"6", OPT_6
, '-', "Use IPv6 only"},
588 {"verify", OPT_VERIFY
, 'p', "Turn on peer certificate verification"},
589 {"cert", OPT_CERT
, '<', "Certificate file to use, PEM format assumed"},
590 {"certform", OPT_CERTFORM
, 'F',
591 "Certificate format (PEM or DER) PEM default"},
592 {"key", OPT_KEY
, '<', "Private key file to use, if not in -cert file"},
593 {"keyform", OPT_KEYFORM
, 'F', "Key format (PEM or DER) PEM default"},
594 {"pass", OPT_PASS
, 's', "Private key file pass phrase source"},
595 {"CApath", OPT_CAPATH
, '/', "PEM format directory of CA's"},
596 {"CAfile", OPT_CAFILE
, '<', "PEM format file of CA's"},
597 {"no-CAfile", OPT_NOCAFILE
, '-',
598 "Do not load the default certificates file"},
599 {"no-CApath", OPT_NOCAPATH
, '-',
600 "Do not load certificates from the default certificates directory"},
601 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN
, 's', "DANE TLSA base domain"},
602 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA
, 's',
603 "DANE TLSA rrdata presentation form"},
604 {"reconnect", OPT_RECONNECT
, '-',
605 "Drop and re-make the connection with the same Session-ID"},
606 {"showcerts", OPT_SHOWCERTS
, '-', "Show all certificates in the chain"},
607 {"debug", OPT_DEBUG
, '-', "Extra output"},
608 {"msg", OPT_MSG
, '-', "Show protocol messages"},
609 {"msgfile", OPT_MSGFILE
, '>',
610 "File to send output of -msg or -trace, instead of stdout"},
611 {"nbio_test", OPT_NBIO_TEST
, '-', "More ssl protocol testing"},
612 {"state", OPT_STATE
, '-', "Print the ssl states"},
613 {"crlf", OPT_CRLF
, '-', "Convert LF from terminal into CRLF"},
614 {"quiet", OPT_QUIET
, '-', "No s_client output"},
615 {"ign_eof", OPT_IGN_EOF
, '-', "Ignore input eof (default when -quiet)"},
616 {"no_ign_eof", OPT_NO_IGN_EOF
, '-', "Don't ignore input eof"},
617 {"starttls", OPT_STARTTLS
, 's',
618 "Use the appropriate STARTTLS command before starting TLS"},
619 {"xmpphost", OPT_XMPPHOST
, 's',
620 "Host to use with \"-starttls xmpp[-server]\""},
621 {"rand", OPT_RAND
, 's',
622 "Load the file(s) into the random number generator"},
623 {"sess_out", OPT_SESS_OUT
, '>', "File to write SSL session to"},
624 {"sess_in", OPT_SESS_IN
, '<', "File to read SSL session from"},
625 {"use_srtp", OPT_USE_SRTP
, 's',
626 "Offer SRTP key management with a colon-separated profile list"},
627 {"keymatexport", OPT_KEYMATEXPORT
, 's',
628 "Export keying material using label"},
629 {"keymatexportlen", OPT_KEYMATEXPORTLEN
, 'p',
630 "Export len bytes of keying material (default 20)"},
631 {"fallback_scsv", OPT_FALLBACKSCSV
, '-', "Send the fallback SCSV"},
632 {"name", OPT_SMTPHOST
, 's', "Hostname to use for \"-starttls smtp\""},
633 {"CRL", OPT_CRL
, '<', "CRL file to use"},
634 {"crl_download", OPT_CRL_DOWNLOAD
, '-', "Download CRL from distribution points"},
635 {"CRLform", OPT_CRLFORM
, 'F', "CRL format (PEM or DER) PEM is default"},
636 {"verify_return_error", OPT_VERIFY_RET_ERROR
, '-',
637 "Close connection on verification error"},
638 {"verify_quiet", OPT_VERIFY_QUIET
, '-', "Restrict verify output to errors"},
639 {"brief", OPT_BRIEF
, '-',
640 "Restrict output to brief summary of connection parameters"},
641 {"prexit", OPT_PREXIT
, '-',
642 "Print session information when the program exits"},
643 {"security_debug", OPT_SECURITY_DEBUG
, '-',
644 "Enable security debug messages"},
645 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE
, '-',
646 "Output more security debug output"},
647 {"cert_chain", OPT_CERT_CHAIN
, '<',
648 "Certificate chain file (in PEM format)"},
649 {"chainCApath", OPT_CHAINCAPATH
, '/',
650 "Use dir as certificate store path to build CA certificate chain"},
651 {"verifyCApath", OPT_VERIFYCAPATH
, '/',
652 "Use dir as certificate store path to verify CA certificate"},
653 {"build_chain", OPT_BUILD_CHAIN
, '-', "Build certificate chain"},
654 {"chainCAfile", OPT_CHAINCAFILE
, '<',
655 "CA file for certificate chain (PEM format)"},
656 {"verifyCAfile", OPT_VERIFYCAFILE
, '<',
657 "CA file for certificate verification (PEM format)"},
658 {"nocommands", OPT_NOCMDS
, '-', "Do not use interactive command letters"},
659 {"servername", OPT_SERVERNAME
, 's',
660 "Set TLS extension servername in ClientHello"},
661 {"tlsextdebug", OPT_TLSEXTDEBUG
, '-',
662 "Hex dump of all TLS extensions received"},
663 #ifndef OPENSSL_NO_OCSP
664 {"status", OPT_STATUS
, '-', "Request certificate status from server"},
666 {"serverinfo", OPT_SERVERINFO
, 's',
667 "types Send empty ClientHello extensions (comma-separated numbers)"},
668 {"alpn", OPT_ALPN
, 's',
669 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
670 {"async", OPT_ASYNC
, '-', "Support asynchronous operation"},
671 {"ssl_config", OPT_SSL_CONFIG
, 's', "Use specified configuration file"},
672 {"split_send_frag", OPT_SPLIT_SEND_FRAG
, 'n',
673 "Size used to split data for encrypt pipelines"},
674 {"max_pipelines", OPT_MAX_PIPELINES
, 'n',
675 "Maximum number of encrypt/decrypt pipelines to be used"},
676 {"read_buf", OPT_READ_BUF
, 'n',
677 "Default read buffer size to be used for connections"},
681 #ifndef OPENSSL_NO_SSL3
682 {"ssl3", OPT_SSL3
, '-', "Just use SSLv3"},
684 #ifndef OPENSSL_NO_TLS1
685 {"tls1", OPT_TLS1
, '-', "Just use TLSv1"},
687 #ifndef OPENSSL_NO_TLS1_1
688 {"tls1_1", OPT_TLS1_1
, '-', "Just use TLSv1.1"},
690 #ifndef OPENSSL_NO_TLS1_2
691 {"tls1_2", OPT_TLS1_2
, '-', "Just use TLSv1.2"},
693 #ifndef OPENSSL_NO_DTLS
694 {"dtls", OPT_DTLS
, '-', "Use any version of DTLS"},
695 {"timeout", OPT_TIMEOUT
, '-',
696 "Enable send/receive timeout on DTLS connections"},
697 {"mtu", OPT_MTU
, 'p', "Set the link layer MTU"},
699 #ifndef OPENSSL_NO_DTLS1
700 {"dtls1", OPT_DTLS1
, '-', "Just use DTLSv1"},
702 #ifndef OPENSSL_NO_DTLS1_2
703 {"dtls1_2", OPT_DTLS1_2
, '-', "Just use DTLSv1.2"},
705 #ifndef OPENSSL_NO_SSL_TRACE
706 {"trace", OPT_TRACE
, '-', "Show trace output of protocol messages"},
709 {"wdebug", OPT_WDEBUG
, '-', "WATT-32 tcp debugging"},
711 {"nbio", OPT_NBIO
, '-', "Use non-blocking IO"},
712 #ifndef OPENSSL_NO_PSK
713 {"psk_identity", OPT_PSK_IDENTITY
, 's', "PSK identity"},
714 {"psk", OPT_PSK
, 's', "PSK in hex (without 0x)"},
716 #ifndef OPENSSL_NO_SRP
717 {"srpuser", OPT_SRPUSER
, 's', "SRP authentication for 'user'"},
718 {"srppass", OPT_SRPPASS
, 's', "Password for 'user'"},
719 {"srp_lateuser", OPT_SRP_LATEUSER
, '-',
720 "SRP username into second ClientHello message"},
721 {"srp_moregroups", OPT_SRP_MOREGROUPS
, '-',
722 "Tolerate other than the known g N values."},
723 {"srp_strength", OPT_SRP_STRENGTH
, 'p', "Minimal length in bits for N"},
725 #ifndef OPENSSL_NO_NEXTPROTONEG
726 {"nextprotoneg", OPT_NEXTPROTONEG
, 's',
727 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
729 #ifndef OPENSSL_NO_ENGINE
730 {"engine", OPT_ENGINE
, 's', "Use engine, possibly a hardware device"},
731 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE
, 's',
732 "Specify engine to be used for client certificate operations"},
734 #ifndef OPENSSL_NO_CT
735 {"ct", OPT_CT
, '-', "Request and parse SCTs (also enables OCSP stapling)"},
736 {"noct", OPT_NOCT
, '-', "Do not request or parse SCTs (default)"},
737 {"ctlogfile", OPT_CTLOG_FILE
, '<', "CT log list CONF file"},
739 {NULL
, OPT_EOF
, 0x00, NULL
}
742 typedef enum PROTOCOL_choice
{
755 static const OPT_PAIR services
[] = {
756 {"smtp", PROTO_SMTP
},
757 {"pop3", PROTO_POP3
},
758 {"imap", PROTO_IMAP
},
760 {"xmpp", PROTO_XMPP
},
761 {"xmpp-server", PROTO_XMPP_SERVER
},
762 {"telnet", PROTO_TELNET
},
767 int s_client_main(int argc
, char **argv
)
770 EVP_PKEY
*key
= NULL
;
773 STACK_OF(X509
) *chain
= NULL
;
775 X509_VERIFY_PARAM
*vpm
= NULL
;
776 SSL_EXCERT
*exc
= NULL
;
777 SSL_CONF_CTX
*cctx
= NULL
;
778 STACK_OF(OPENSSL_STRING
) *ssl_args
= NULL
;
779 char *dane_tlsa_domain
= NULL
;
780 STACK_OF(OPENSSL_STRING
) *dane_tlsa_rrset
= NULL
;
781 STACK_OF(X509_CRL
) *crls
= NULL
;
782 const SSL_METHOD
*meth
= TLS_client_method();
783 char *CApath
= NULL
, *CAfile
= NULL
, *cbuf
= NULL
, *sbuf
= NULL
;
784 char *mbuf
= NULL
, *proxystr
= NULL
, *connectstr
= NULL
;
785 char *cert_file
= NULL
, *key_file
= NULL
, *chain_file
= NULL
;
786 char *chCApath
= NULL
, *chCAfile
= NULL
, *host
= NULL
;
787 char *port
= BUF_strdup(PORT
);
789 char *passarg
= NULL
, *pass
= NULL
, *vfyCApath
= NULL
, *vfyCAfile
= NULL
;
790 char *sess_in
= NULL
, *sess_out
= NULL
, *crl_file
= NULL
, *p
;
791 char *xmpphost
= NULL
;
792 const char *ehlo
= "mail.example.com";
793 struct timeval timeout
, *timeoutp
;
794 fd_set readfds
, writefds
;
795 int noCApath
= 0, noCAfile
= 0;
796 int build_chain
= 0, cbuf_len
, cbuf_off
, cert_format
= FORMAT_PEM
;
797 int key_format
= FORMAT_PEM
, crlf
= 0, full_log
= 1, mbuf_len
= 0;
800 int reconnect
= 0, verify
= SSL_VERIFY_NONE
, vpmtouched
= 0;
801 int ret
= 1, in_init
= 1, i
, nbio_test
= 0, s
= -1, k
, width
, state
= 0;
802 int sbuf_len
, sbuf_off
, cmdletters
= 1;
803 int socket_family
= AF_UNSPEC
, socket_type
= SOCK_STREAM
;
804 int starttls_proto
= PROTO_OFF
, crl_format
= FORMAT_PEM
, crl_download
= 0;
805 int write_tty
, read_tty
, write_ssl
, read_ssl
, tty_on
, ssl_pending
;
806 int read_buf_len
= 0;
807 int fallback_scsv
= 0;
810 #ifndef OPENSSL_NO_DTLS
811 int enable_timeouts
= 0;
814 #ifndef OPENSSL_NO_ENGINE
815 ENGINE
*ssl_client_engine
= NULL
;
818 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
821 char *servername
= NULL
;
822 const char *alpn_in
= NULL
;
823 tlsextctx tlsextcbp
= { NULL
, 0 };
824 const char *ssl_config
= NULL
;
825 #define MAX_SI_TYPES 100
826 unsigned short serverinfo_types
[MAX_SI_TYPES
];
827 int serverinfo_count
= 0, start
= 0, len
;
828 #ifndef OPENSSL_NO_NEXTPROTONEG
829 const char *next_proto_neg_in
= NULL
;
831 #ifndef OPENSSL_NO_SRP
832 char *srppass
= NULL
;
833 int srp_lateuser
= 0;
834 SRP_ARG srp_arg
= { NULL
, NULL
, 0, 0, 0, 1024 };
836 #ifndef OPENSSL_NO_CT
837 char *ctlog_file
= NULL
;
838 int ct_validation
= 0;
840 int min_version
= 0, max_version
= 0;
842 unsigned int split_send_fragment
= 0;
843 unsigned int max_pipelines
= 0;
847 /* Known false-positive of MemorySanitizer. */
848 #if defined(__has_feature)
849 # if __has_feature(memory_sanitizer)
850 __msan_unpoison(&readfds
, sizeof(readfds
));
851 __msan_unpoison(&writefds
, sizeof(writefds
));
855 prog
= opt_progname(argv
[0]);
863 verify_error
= X509_V_OK
;
864 vpm
= X509_VERIFY_PARAM_new();
865 cbuf
= app_malloc(BUFSIZZ
, "cbuf");
866 sbuf
= app_malloc(BUFSIZZ
, "sbuf");
867 mbuf
= app_malloc(BUFSIZZ
, "mbuf");
868 cctx
= SSL_CONF_CTX_new();
870 if (vpm
== NULL
|| cctx
== NULL
) {
871 BIO_printf(bio_err
, "%s: out of memory\n", prog
);
875 SSL_CONF_CTX_set_flags(cctx
, SSL_CONF_FLAG_CLIENT
| SSL_CONF_FLAG_CMDLINE
);
877 prog
= opt_init(argc
, argv
, s_client_options
);
878 while ((o
= opt_next()) != OPT_EOF
) {
883 BIO_printf(bio_err
, "%s: Use -help for summary.\n", prog
);
886 opt_help(s_client_options
);
891 if (socket_family
== AF_UNIX
) {
892 OPENSSL_free(host
); host
= NULL
;
893 OPENSSL_free(port
); port
= NULL
;
896 socket_family
= AF_INET
;
902 if (socket_family
== AF_UNIX
) {
903 OPENSSL_free(host
); host
= NULL
;
904 OPENSSL_free(port
); port
= NULL
;
907 socket_family
= AF_INET6
;
910 BIO_printf(bio_err
, "%s: IPv6 domain sockets unsupported\n", prog
);
916 if (socket_family
== AF_UNIX
) {
917 OPENSSL_free(host
); host
= NULL
;
918 OPENSSL_free(port
); port
= NULL
;
919 socket_family
= AF_UNSPEC
;
922 OPENSSL_free(host
); host
= BUF_strdup(opt_arg());
926 if (socket_family
== AF_UNIX
) {
927 OPENSSL_free(host
); host
= NULL
;
928 OPENSSL_free(port
); port
= NULL
;
929 socket_family
= AF_UNSPEC
;
932 OPENSSL_free(port
); port
= BUF_strdup(opt_arg());
936 if (socket_family
== AF_UNIX
) {
937 socket_family
= AF_UNSPEC
;
940 OPENSSL_free(host
); host
= NULL
;
941 OPENSSL_free(port
); port
= NULL
;
942 connectstr
= opt_arg();
945 proxystr
= opt_arg();
946 starttls_proto
= PROTO_CONNECT
;
950 socket_family
= AF_UNIX
;
951 OPENSSL_free(host
); host
= BUF_strdup(opt_arg());
952 OPENSSL_free(port
); port
= NULL
;
956 xmpphost
= opt_arg();
962 verify
= SSL_VERIFY_PEER
;
963 verify_depth
= atoi(opt_arg());
965 BIO_printf(bio_err
, "verify depth is %d\n", verify_depth
);
968 cert_file
= opt_arg();
971 crl_file
= opt_arg();
973 case OPT_CRL_DOWNLOAD
:
977 sess_out
= opt_arg();
983 if (!opt_format(opt_arg(), OPT_FMT_PEMDER
, &cert_format
))
987 if (!opt_format(opt_arg(), OPT_FMT_PEMDER
, &crl_format
))
990 case OPT_VERIFY_RET_ERROR
:
991 verify_return_error
= 1;
993 case OPT_VERIFY_QUIET
:
997 c_brief
= verify_quiet
= c_quiet
= 1;
1000 if (ssl_args
== NULL
)
1001 ssl_args
= sk_OPENSSL_STRING_new_null();
1002 if (ssl_args
== NULL
1003 || !sk_OPENSSL_STRING_push(ssl_args
, opt_flag())
1004 || !sk_OPENSSL_STRING_push(ssl_args
, opt_arg())) {
1005 BIO_printf(bio_err
, "%s: Memory allocation failure\n", prog
);
1010 if (!opt_verify(o
, vpm
))
1015 if (!args_excert(o
, &exc
))
1025 c_quiet
= c_ign_eof
= 1;
1034 e
= setup_engine(opt_arg(), 1);
1036 case OPT_SSL_CLIENT_ENGINE
:
1037 #ifndef OPENSSL_NO_ENGINE
1038 ssl_client_engine
= ENGINE_by_id(opt_arg());
1039 if (ssl_client_engine
== NULL
) {
1040 BIO_printf(bio_err
, "Error getting client auth engine\n");
1051 case OPT_NO_IGN_EOF
:
1057 case OPT_TLSEXTDEBUG
:
1072 bio_c_msg
= BIO_new_file(opt_arg(), "w");
1075 #ifndef OPENSSL_NO_SSL_TRACE
1079 case OPT_SECURITY_DEBUG
:
1082 case OPT_SECURITY_DEBUG_VERBOSE
:
1094 #ifndef OPENSSL_NO_PSK
1095 case OPT_PSK_IDENTITY
:
1096 psk_identity
= opt_arg();
1099 for (p
= psk_key
= opt_arg(); *p
; p
++) {
1100 if (isxdigit(_UC(*p
)))
1102 BIO_printf(bio_err
, "Not a hex number '%s'\n", psk_key
);
1107 #ifndef OPENSSL_NO_SRP
1109 srp_arg
.srplogin
= opt_arg();
1110 if (min_version
< TLS1_VERSION
)
1111 min_version
= TLS1_VERSION
;
1114 srppass
= opt_arg();
1115 if (min_version
< TLS1_VERSION
)
1116 min_version
= TLS1_VERSION
;
1118 case OPT_SRP_STRENGTH
:
1119 srp_arg
.strength
= atoi(opt_arg());
1120 BIO_printf(bio_err
, "SRP minimal length for N is %d\n",
1122 if (min_version
< TLS1_VERSION
)
1123 min_version
= TLS1_VERSION
;
1125 case OPT_SRP_LATEUSER
:
1127 if (min_version
< TLS1_VERSION
)
1128 min_version
= TLS1_VERSION
;
1130 case OPT_SRP_MOREGROUPS
:
1132 if (min_version
< TLS1_VERSION
)
1133 min_version
= TLS1_VERSION
;
1136 case OPT_SSL_CONFIG
:
1137 ssl_config
= opt_arg();
1140 min_version
= SSL3_VERSION
;
1141 max_version
= SSL3_VERSION
;
1144 min_version
= TLS1_2_VERSION
;
1145 max_version
= TLS1_2_VERSION
;
1148 min_version
= TLS1_1_VERSION
;
1149 max_version
= TLS1_1_VERSION
;
1152 min_version
= TLS1_VERSION
;
1153 max_version
= TLS1_VERSION
;
1156 #ifndef OPENSSL_NO_DTLS
1157 meth
= DTLS_client_method();
1158 socket_type
= SOCK_DGRAM
;
1162 #ifndef OPENSSL_NO_DTLS1
1163 meth
= DTLS_client_method();
1164 min_version
= DTLS1_VERSION
;
1165 max_version
= DTLS1_VERSION
;
1166 socket_type
= SOCK_DGRAM
;
1170 #ifndef OPENSSL_NO_DTLS1_2
1171 meth
= DTLS_client_method();
1172 min_version
= DTLS1_2_VERSION
;
1173 max_version
= DTLS1_2_VERSION
;
1174 socket_type
= SOCK_DGRAM
;
1178 #ifndef OPENSSL_NO_DTLS
1179 enable_timeouts
= 1;
1183 #ifndef OPENSSL_NO_DTLS
1184 socket_mtu
= atol(opt_arg());
1187 case OPT_FALLBACKSCSV
:
1191 if (!opt_format(opt_arg(), OPT_FMT_PEMDER
, &key_format
))
1195 passarg
= opt_arg();
1197 case OPT_CERT_CHAIN
:
1198 chain_file
= opt_arg();
1201 key_file
= opt_arg();
1212 case OPT_CHAINCAPATH
:
1213 chCApath
= opt_arg();
1215 case OPT_VERIFYCAPATH
:
1216 vfyCApath
= opt_arg();
1218 case OPT_BUILD_CHAIN
:
1227 #ifndef OPENSSL_NO_CT
1234 case OPT_CTLOG_FILE
:
1235 ctlog_file
= opt_arg();
1238 case OPT_CHAINCAFILE
:
1239 chCAfile
= opt_arg();
1241 case OPT_VERIFYCAFILE
:
1242 vfyCAfile
= opt_arg();
1244 case OPT_DANE_TLSA_DOMAIN
:
1245 dane_tlsa_domain
= opt_arg();
1247 case OPT_DANE_TLSA_RRDATA
:
1248 if (dane_tlsa_rrset
== NULL
)
1249 dane_tlsa_rrset
= sk_OPENSSL_STRING_new_null();
1250 if (dane_tlsa_rrset
== NULL
||
1251 !sk_OPENSSL_STRING_push(dane_tlsa_rrset
, opt_arg())) {
1252 BIO_printf(bio_err
, "%s: Memory allocation failure\n", prog
);
1256 case OPT_NEXTPROTONEG
:
1257 #ifndef OPENSSL_NO_NEXTPROTONEG
1258 next_proto_neg_in
= opt_arg();
1262 alpn_in
= opt_arg();
1264 case OPT_SERVERINFO
:
1267 for (start
= 0, i
= 0; i
<= len
; ++i
) {
1268 if (i
== len
|| p
[i
] == ',') {
1269 serverinfo_types
[serverinfo_count
] = atoi(p
+ start
);
1270 if (++serverinfo_count
== MAX_SI_TYPES
)
1277 if (!opt_pair(opt_arg(), services
, &starttls_proto
))
1280 case OPT_SERVERNAME
:
1281 servername
= opt_arg();
1284 srtp_profiles
= opt_arg();
1286 case OPT_KEYMATEXPORT
:
1287 keymatexportlabel
= opt_arg();
1289 case OPT_KEYMATEXPORTLEN
:
1290 keymatexportlen
= atoi(opt_arg());
1295 case OPT_SPLIT_SEND_FRAG
:
1296 split_send_fragment
= atoi(opt_arg());
1297 if (split_send_fragment
== 0) {
1299 * Not allowed - set to a deliberately bad value so we get an
1300 * error message below
1302 split_send_fragment
= SSL3_RT_MAX_PLAIN_LENGTH
+ 1;
1305 case OPT_MAX_PIPELINES
:
1306 max_pipelines
= atoi(opt_arg());
1309 read_buf_len
= atoi(opt_arg());
1313 argc
= opt_num_rest();
1319 char *tmp_host
= host
, *tmp_port
= port
;
1320 if (connectstr
== NULL
) {
1321 BIO_printf(bio_err
, "%s: -proxy requires use of -connect\n", prog
);
1324 res
= BIO_parse_hostserv(proxystr
, &host
, &port
, BIO_PARSE_PRIO_HOST
);
1325 if (tmp_host
!= host
)
1326 OPENSSL_free(tmp_host
);
1327 if (tmp_port
!= port
)
1328 OPENSSL_free(tmp_port
);
1330 BIO_printf(bio_err
, "%s: -proxy argument malformed or ambiguous\n",
1336 char *tmp_host
= host
, *tmp_port
= port
;
1337 if (connectstr
!= NULL
)
1338 res
= BIO_parse_hostserv(connectstr
, &host
, &port
,
1339 BIO_PARSE_PRIO_HOST
);
1340 if (tmp_host
!= host
)
1341 OPENSSL_free(tmp_host
);
1342 if (tmp_port
!= port
)
1343 OPENSSL_free(tmp_port
);
1346 "%s: -connect argument malformed or ambiguous\n",
1352 if (socket_family
== AF_UNIX
&& socket_type
!= SOCK_STREAM
) {
1354 "Can't use unix sockets and datagrams together\n");
1358 if (split_send_fragment
> SSL3_RT_MAX_PLAIN_LENGTH
) {
1359 BIO_printf(bio_err
, "Bad split send fragment size\n");
1363 if (max_pipelines
> SSL_MAX_PIPELINES
) {
1364 BIO_printf(bio_err
, "Bad max pipelines value\n");
1368 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1369 next_proto
.status
= -1;
1370 if (next_proto_neg_in
) {
1372 next_protos_parse(&next_proto
.len
, next_proto_neg_in
);
1373 if (next_proto
.data
== NULL
) {
1374 BIO_printf(bio_err
, "Error parsing -nextprotoneg argument\n");
1378 next_proto
.data
= NULL
;
1381 if (!app_passwd(passarg
, NULL
, &pass
, NULL
)) {
1382 BIO_printf(bio_err
, "Error getting password\n");
1386 if (key_file
== NULL
)
1387 key_file
= cert_file
;
1390 key
= load_key(key_file
, key_format
, 0, pass
, e
,
1391 "client certificate private key file");
1393 ERR_print_errors(bio_err
);
1399 cert
= load_cert(cert_file
, cert_format
, "client certificate file");
1401 ERR_print_errors(bio_err
);
1407 if (!load_certs(chain_file
, &chain
, FORMAT_PEM
, NULL
,
1408 "client certificate chain"))
1414 crl
= load_crl(crl_file
, crl_format
);
1416 BIO_puts(bio_err
, "Error loading CRL\n");
1417 ERR_print_errors(bio_err
);
1420 crls
= sk_X509_CRL_new_null();
1421 if (crls
== NULL
|| !sk_X509_CRL_push(crls
, crl
)) {
1422 BIO_puts(bio_err
, "Error adding CRL\n");
1423 ERR_print_errors(bio_err
);
1429 if (!load_excert(&exc
))
1432 if (!app_RAND_load_file(NULL
, 1) && inrand
== NULL
1433 && !RAND_status()) {
1435 "warning, not much extra random data, consider using the -rand option\n");
1437 if (inrand
!= NULL
) {
1438 randamt
= app_RAND_load_files(inrand
);
1439 BIO_printf(bio_err
, "%ld semi-random bytes loaded\n", randamt
);
1442 if (bio_c_out
== NULL
) {
1443 if (c_quiet
&& !c_debug
) {
1444 bio_c_out
= BIO_new(BIO_s_null());
1445 if (c_msg
&& !bio_c_msg
)
1446 bio_c_msg
= dup_bio_out(FORMAT_TEXT
);
1447 } else if (bio_c_out
== NULL
)
1448 bio_c_out
= dup_bio_out(FORMAT_TEXT
);
1450 #ifndef OPENSSL_NO_SRP
1451 if (!app_passwd(srppass
, NULL
, &srp_arg
.srppassin
, NULL
)) {
1452 BIO_printf(bio_err
, "Error getting password\n");
1457 ctx
= SSL_CTX_new(meth
);
1459 ERR_print_errors(bio_err
);
1464 ssl_ctx_security_debug(ctx
, sdebug
);
1467 if (SSL_CTX_config(ctx
, ssl_config
) == 0) {
1468 BIO_printf(bio_err
, "Error using configuration \"%s\"\n",
1470 ERR_print_errors(bio_err
);
1475 if (SSL_CTX_set_min_proto_version(ctx
, min_version
) == 0)
1477 if (SSL_CTX_set_max_proto_version(ctx
, max_version
) == 0)
1480 if (vpmtouched
&& !SSL_CTX_set1_param(ctx
, vpm
)) {
1481 BIO_printf(bio_err
, "Error setting verify params\n");
1482 ERR_print_errors(bio_err
);
1487 SSL_CTX_set_mode(ctx
, SSL_MODE_ASYNC
);
1489 if (split_send_fragment
> 0) {
1490 SSL_CTX_set_split_send_fragment(ctx
, split_send_fragment
);
1492 if (max_pipelines
> 0) {
1493 SSL_CTX_set_max_pipelines(ctx
, max_pipelines
);
1496 if (read_buf_len
> 0) {
1497 SSL_CTX_set_default_read_buffer_len(ctx
, read_buf_len
);
1500 if (!config_ctx(cctx
, ssl_args
, ctx
))
1503 if (!ssl_load_stores(ctx
, vfyCApath
, vfyCAfile
, chCApath
, chCAfile
,
1504 crls
, crl_download
)) {
1505 BIO_printf(bio_err
, "Error loading store locations\n");
1506 ERR_print_errors(bio_err
);
1509 #ifndef OPENSSL_NO_ENGINE
1510 if (ssl_client_engine
) {
1511 if (!SSL_CTX_set_client_cert_engine(ctx
, ssl_client_engine
)) {
1512 BIO_puts(bio_err
, "Error setting client auth engine\n");
1513 ERR_print_errors(bio_err
);
1514 ENGINE_free(ssl_client_engine
);
1517 ENGINE_free(ssl_client_engine
);
1521 #ifndef OPENSSL_NO_PSK
1522 if (psk_key
!= NULL
) {
1524 BIO_printf(bio_c_out
,
1525 "PSK key given, setting client callback\n");
1526 SSL_CTX_set_psk_client_callback(ctx
, psk_client_cb
);
1529 #ifndef OPENSSL_NO_SRTP
1530 if (srtp_profiles
!= NULL
) {
1531 /* Returns 0 on success! */
1532 if (SSL_CTX_set_tlsext_use_srtp(ctx
, srtp_profiles
) != 0) {
1533 BIO_printf(bio_err
, "Error setting SRTP profile\n");
1534 ERR_print_errors(bio_err
);
1541 ssl_ctx_set_excert(ctx
, exc
);
1543 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1544 if (next_proto
.data
)
1545 SSL_CTX_set_next_proto_select_cb(ctx
, next_proto_cb
, &next_proto
);
1549 unsigned char *alpn
= next_protos_parse(&alpn_len
, alpn_in
);
1552 BIO_printf(bio_err
, "Error parsing -alpn argument\n");
1555 /* Returns 0 on success! */
1556 if (SSL_CTX_set_alpn_protos(ctx
, alpn
, alpn_len
) != 0) {
1557 BIO_printf(bio_err
, "Error setting ALPN\n");
1563 for (i
= 0; i
< serverinfo_count
; i
++) {
1564 if (!SSL_CTX_add_client_custom_ext(ctx
,
1565 serverinfo_types
[i
],
1567 serverinfo_cli_parse_cb
, NULL
)) {
1569 "Warning: Unable to add custom extension %u, skipping\n",
1570 serverinfo_types
[i
]);
1575 SSL_CTX_set_info_callback(ctx
, apps_ssl_info_callback
);
1577 #ifndef OPENSSL_NO_CT
1578 /* Enable SCT processing, without early connection termination */
1579 if (ct_validation
&&
1580 !SSL_CTX_enable_ct(ctx
, SSL_CT_VALIDATION_PERMISSIVE
)) {
1581 ERR_print_errors(bio_err
);
1585 if (!ctx_set_ctlog_list_file(ctx
, ctlog_file
)) {
1586 if (ct_validation
) {
1587 ERR_print_errors(bio_err
);
1592 * If CT validation is not enabled, the log list isn't needed so don't
1593 * show errors or abort. We try to load it regardless because then we
1594 * can show the names of the logs any SCTs came from (SCTs may be seen
1595 * even with validation disabled).
1601 SSL_CTX_set_verify(ctx
, verify
, verify_callback
);
1603 if (!ctx_set_verify_locations(ctx
, CAfile
, CApath
, noCAfile
, noCApath
)) {
1604 ERR_print_errors(bio_err
);
1608 ssl_ctx_add_crls(ctx
, crls
, crl_download
);
1610 if (!set_cert_key_stuff(ctx
, cert
, key
, chain
, build_chain
))
1613 if (servername
!= NULL
) {
1614 tlsextcbp
.biodebug
= bio_err
;
1615 SSL_CTX_set_tlsext_servername_callback(ctx
, ssl_servername_cb
);
1616 SSL_CTX_set_tlsext_servername_arg(ctx
, &tlsextcbp
);
1618 # ifndef OPENSSL_NO_SRP
1619 if (srp_arg
.srplogin
) {
1620 if (!srp_lateuser
&& !SSL_CTX_set_srp_username(ctx
, srp_arg
.srplogin
)) {
1621 BIO_printf(bio_err
, "Unable to set SRP username\n");
1624 srp_arg
.msg
= c_msg
;
1625 srp_arg
.debug
= c_debug
;
1626 SSL_CTX_set_srp_cb_arg(ctx
, &srp_arg
);
1627 SSL_CTX_set_srp_client_pwd_callback(ctx
, ssl_give_srp_client_pwd_cb
);
1628 SSL_CTX_set_srp_strength(ctx
, srp_arg
.strength
);
1629 if (c_msg
|| c_debug
|| srp_arg
.amp
== 0)
1630 SSL_CTX_set_srp_verify_param_callback(ctx
,
1631 ssl_srp_verify_param_cb
);
1635 if (dane_tlsa_domain
!= NULL
) {
1636 if (SSL_CTX_dane_enable(ctx
) <= 0) {
1638 "%s: Error enabling DANE TLSA authentication.\n", prog
);
1639 ERR_print_errors(bio_err
);
1647 BIO
*stmp
= BIO_new_file(sess_in
, "r");
1649 BIO_printf(bio_err
, "Can't open session file %s\n", sess_in
);
1650 ERR_print_errors(bio_err
);
1653 sess
= PEM_read_bio_SSL_SESSION(stmp
, NULL
, 0, NULL
);
1656 BIO_printf(bio_err
, "Can't open session file %s\n", sess_in
);
1657 ERR_print_errors(bio_err
);
1660 if (!SSL_set_session(con
, sess
)) {
1661 BIO_printf(bio_err
, "Can't set session\n");
1662 ERR_print_errors(bio_err
);
1665 SSL_SESSION_free(sess
);
1669 SSL_set_mode(con
, SSL_MODE_SEND_FALLBACK_SCSV
);
1671 if (servername
!= NULL
) {
1672 if (!SSL_set_tlsext_host_name(con
, servername
)) {
1673 BIO_printf(bio_err
, "Unable to set TLS servername extension.\n");
1674 ERR_print_errors(bio_err
);
1679 if (dane_tlsa_domain
!= NULL
) {
1680 if (SSL_dane_enable(con
, dane_tlsa_domain
) <= 0) {
1681 BIO_printf(bio_err
, "%s: Error enabling DANE TLSA "
1682 "authentication.\n", prog
);
1683 ERR_print_errors(bio_err
);
1686 if (dane_tlsa_rrset
== NULL
) {
1687 BIO_printf(bio_err
, "%s: DANE TLSA authentication requires at "
1688 "least one -dane_tlsa_rrset option.\n", prog
);
1691 if (tlsa_import_rrset(con
, dane_tlsa_rrset
) <= 0) {
1692 BIO_printf(bio_err
, "%s: Failed to import any TLSA "
1693 "records.\n", prog
);
1696 } else if (dane_tlsa_rrset
!= NULL
) {
1697 BIO_printf(bio_err
, "%s: DANE TLSA authentication requires the "
1698 "-dane_tlsa_domain option.\n", prog
);
1703 if (init_client(&s
, host
, port
, socket_family
, socket_type
) == 0)
1705 BIO_printf(bio_err
, "connect:errno=%d\n", get_last_socket_error());
1709 BIO_printf(bio_c_out
, "CONNECTED(%08X)\n", s
);
1712 if (!BIO_socket_nbio(s
, 1)) {
1713 ERR_print_errors(bio_err
);
1716 BIO_printf(bio_c_out
, "Turned on non blocking io\n");
1718 #ifndef OPENSSL_NO_DTLS
1719 if (socket_type
== SOCK_DGRAM
) {
1720 struct sockaddr peer
;
1721 int peerlen
= sizeof peer
;
1723 sbio
= BIO_new_dgram(s
, BIO_NOCLOSE
);
1724 if (getsockname(s
, &peer
, (void *)&peerlen
) < 0) {
1725 BIO_printf(bio_err
, "getsockname:errno=%d\n",
1726 get_last_socket_error());
1731 (void)BIO_ctrl_set_connected(sbio
, &peer
);
1733 if (enable_timeouts
) {
1735 timeout
.tv_usec
= DGRAM_RCV_TIMEOUT
;
1736 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT
, 0, &timeout
);
1739 timeout
.tv_usec
= DGRAM_SND_TIMEOUT
;
1740 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT
, 0, &timeout
);
1744 if (socket_mtu
< DTLS_get_link_min_mtu(con
)) {
1745 BIO_printf(bio_err
, "MTU too small. Must be at least %ld\n",
1746 DTLS_get_link_min_mtu(con
));
1750 SSL_set_options(con
, SSL_OP_NO_QUERY_MTU
);
1751 if (!DTLS_set_link_mtu(con
, socket_mtu
)) {
1752 BIO_printf(bio_err
, "Failed to set MTU\n");
1757 /* want to do MTU discovery */
1758 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_MTU_DISCOVER
, 0, NULL
);
1760 #endif /* OPENSSL_NO_DTLS */
1761 sbio
= BIO_new_socket(s
, BIO_NOCLOSE
);
1766 test
= BIO_new(BIO_f_nbio_test());
1767 sbio
= BIO_push(test
, sbio
);
1771 BIO_set_callback(sbio
, bio_dump_callback
);
1772 BIO_set_callback_arg(sbio
, (char *)bio_c_out
);
1775 #ifndef OPENSSL_NO_SSL_TRACE
1777 SSL_set_msg_callback(con
, SSL_trace
);
1780 SSL_set_msg_callback(con
, msg_cb
);
1781 SSL_set_msg_callback_arg(con
, bio_c_msg
? bio_c_msg
: bio_c_out
);
1784 if (c_tlsextdebug
) {
1785 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
1786 SSL_set_tlsext_debug_arg(con
, bio_c_out
);
1788 #ifndef OPENSSL_NO_OCSP
1790 SSL_set_tlsext_status_type(con
, TLSEXT_STATUSTYPE_ocsp
);
1791 SSL_CTX_set_tlsext_status_cb(ctx
, ocsp_resp_cb
);
1792 SSL_CTX_set_tlsext_status_arg(ctx
, bio_c_out
);
1796 SSL_set_bio(con
, sbio
, sbio
);
1797 SSL_set_connect_state(con
);
1799 /* ok, lets connect */
1800 width
= SSL_get_fd(con
) + 1;
1813 switch ((PROTOCOL_CHOICE
) starttls_proto
) {
1819 * This is an ugly hack that does a lot of assumptions. We do
1820 * have to handle multi-line responses which may come in a single
1821 * packet or not. We therefore have to use BIO_gets() which does
1822 * need a buffering BIO. So during the initial chitchat we do
1823 * push a buffering BIO into the chain that is removed again
1824 * later on to not disturb the rest of the s_client operation.
1827 BIO
*fbio
= BIO_new(BIO_f_buffer());
1828 BIO_push(fbio
, sbio
);
1829 /* wait for multi-line response to end from SMTP */
1831 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1833 while (mbuf_len
> 3 && mbuf
[3] == '-');
1834 BIO_printf(fbio
, "EHLO %s\r\n", ehlo
);
1835 (void)BIO_flush(fbio
);
1836 /* wait for multi-line response to end EHLO SMTP response */
1838 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1839 if (strstr(mbuf
, "STARTTLS"))
1842 while (mbuf_len
> 3 && mbuf
[3] == '-');
1843 (void)BIO_flush(fbio
);
1848 "didn't find starttls in server response,"
1849 " trying anyway...\n");
1850 BIO_printf(sbio
, "STARTTLS\r\n");
1851 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1856 BIO_read(sbio
, mbuf
, BUFSIZZ
);
1857 BIO_printf(sbio
, "STLS\r\n");
1858 mbuf_len
= BIO_read(sbio
, sbuf
, BUFSIZZ
);
1860 BIO_printf(bio_err
, "BIO_read failed\n");
1868 BIO
*fbio
= BIO_new(BIO_f_buffer());
1869 BIO_push(fbio
, sbio
);
1870 BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1871 /* STARTTLS command requires CAPABILITY... */
1872 BIO_printf(fbio
, ". CAPABILITY\r\n");
1873 (void)BIO_flush(fbio
);
1874 /* wait for multi-line CAPABILITY response */
1876 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1877 if (strstr(mbuf
, "STARTTLS"))
1880 while (mbuf_len
> 3 && mbuf
[0] != '.');
1881 (void)BIO_flush(fbio
);
1886 "didn't find STARTTLS in server response,"
1887 " trying anyway...\n");
1888 BIO_printf(sbio
, ". STARTTLS\r\n");
1889 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1894 BIO
*fbio
= BIO_new(BIO_f_buffer());
1895 BIO_push(fbio
, sbio
);
1896 /* wait for multi-line response to end from FTP */
1898 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1900 while (mbuf_len
> 3 && mbuf
[3] == '-');
1901 (void)BIO_flush(fbio
);
1904 BIO_printf(sbio
, "AUTH TLS\r\n");
1905 BIO_read(sbio
, sbuf
, BUFSIZZ
);
1909 case PROTO_XMPP_SERVER
:
1912 BIO_printf(sbio
, "<stream:stream "
1913 "xmlns:stream='http://etherx.jabber.org/streams' "
1914 "xmlns='jabber:%s' to='%s' version='1.0'>",
1915 starttls_proto
== PROTO_XMPP
? "client" : "server",
1916 xmpphost
? xmpphost
: host
);
1917 seen
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
1920 (mbuf
, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1922 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1924 seen
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
1932 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1933 seen
= BIO_read(sbio
, sbuf
, BUFSIZZ
);
1935 if (!strstr(sbuf
, "<proceed"))
1942 static const unsigned char tls_do
[] = {
1943 /* IAC DO START_TLS */
1946 static const unsigned char tls_will
[] = {
1947 /* IAC WILL START_TLS */
1950 static const unsigned char tls_follows
[] = {
1951 /* IAC SB START_TLS FOLLOWS IAC SE */
1952 255, 250, 46, 1, 255, 240
1956 /* Telnet server should demand we issue START_TLS */
1957 bytes
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
1958 if (bytes
!= 3 || memcmp(mbuf
, tls_do
, 3) != 0)
1960 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1961 BIO_write(sbio
, tls_will
, 3);
1962 BIO_write(sbio
, tls_follows
, 6);
1963 (void)BIO_flush(sbio
);
1964 /* Telnet server also sent the FOLLOWS sub-command */
1965 bytes
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
1966 if (bytes
!= 6 || memcmp(mbuf
, tls_follows
, 6) != 0)
1973 BIO
*fbio
= BIO_new(BIO_f_buffer());
1975 BIO_push(fbio
, sbio
);
1976 BIO_printf(fbio
, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr
);
1977 (void)BIO_flush(fbio
);
1978 /* wait for multi-line response to end CONNECT response */
1980 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
1981 if (strstr(mbuf
, "200") != NULL
1982 && strstr(mbuf
, "established") != NULL
)
1984 } while (mbuf_len
> 3 && foundit
== 0);
1985 (void)BIO_flush(fbio
);
1989 BIO_printf(bio_err
, "%s: HTTP CONNECT failed\n", prog
);
1997 BIO
*fbio
= BIO_new(BIO_f_buffer());
1999 BIO_push(fbio
, sbio
);
2000 BIO_printf(fbio
, "STARTTLS\r\n");
2001 (void)BIO_flush(fbio
);
2002 width
= SSL_get_fd(con
) + 1;
2008 openssl_fdset(SSL_get_fd(con
), &readfds
);
2009 timeout
.tv_sec
= S_CLIENT_IRC_READ_TIMEOUT
;
2010 timeout
.tv_usec
= 0;
2012 * If the IRCd doesn't respond within
2013 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2014 * it doesn't support STARTTLS. Many IRCds
2015 * will not give _any_ sort of response to a
2016 * STARTTLS command when it's not supported.
2018 if (!BIO_get_buffer_num_lines(fbio
)
2019 && !BIO_pending(fbio
)
2020 && !BIO_pending(sbio
)
2021 && select(width
, (void *)&readfds
, NULL
, NULL
,
2024 "Timeout waiting for response (%d seconds).\n",
2025 S_CLIENT_IRC_READ_TIMEOUT
);
2029 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2030 if (mbuf_len
< 1 || sscanf(mbuf
, "%*s %d", &numeric
) != 1)
2032 /* :example.net 451 STARTTLS :You have not registered */
2033 /* :example.net 421 STARTTLS :Unknown command */
2034 if ((numeric
== 451 || numeric
== 421)
2035 && strstr(mbuf
, "STARTTLS") != NULL
) {
2036 BIO_printf(bio_err
, "STARTTLS not supported: %s", mbuf
);
2039 if (numeric
== 691) {
2040 BIO_printf(bio_err
, "STARTTLS negotiation failed: ");
2041 ERR_print_errors(bio_err
);
2044 } while (numeric
!= 670);
2046 (void)BIO_flush(fbio
);
2049 if (numeric
!= 670) {
2050 BIO_printf(bio_err
, "Server does not support STARTTLS.\n");
2061 if ((SSL_version(con
) == DTLS1_VERSION
) &&
2062 DTLSv1_get_timeout(con
, &timeout
))
2063 timeoutp
= &timeout
;
2067 if (SSL_in_init(con
) && !SSL_total_renegotiations(con
)) {
2075 if (servername
!= NULL
&& !SSL_session_reused(con
)) {
2076 BIO_printf(bio_c_out
,
2077 "Server did %sacknowledge servername extension.\n",
2078 tlsextcbp
.ack
? "" : "not ");
2082 BIO
*stmp
= BIO_new_file(sess_out
, "w");
2084 PEM_write_bio_SSL_SESSION(stmp
, SSL_get_session(con
));
2087 BIO_printf(bio_err
, "Error writing session file %s\n",
2091 BIO_puts(bio_err
, "CONNECTION ESTABLISHED\n");
2092 print_ssl_summary(con
);
2095 print_stuff(bio_c_out
, con
, full_log
);
2099 if (starttls_proto
) {
2100 BIO_write(bio_err
, mbuf
, mbuf_len
);
2101 /* We don't need to know any more */
2103 starttls_proto
= PROTO_OFF
;
2108 BIO_printf(bio_c_out
,
2109 "drop connection and then reconnect\n");
2110 do_ssl_shutdown(con
);
2111 SSL_set_connect_state(con
);
2112 BIO_closesocket(SSL_get_fd(con
));
2118 ssl_pending
= read_ssl
&& SSL_has_pending(con
);
2121 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2124 openssl_fdset(fileno(stdin
), &readfds
);
2126 openssl_fdset(fileno(stdout
), &writefds
);
2129 openssl_fdset(SSL_get_fd(con
), &readfds
);
2131 openssl_fdset(SSL_get_fd(con
), &writefds
);
2133 if (!tty_on
|| !write_tty
) {
2135 openssl_fdset(SSL_get_fd(con
), &readfds
);
2137 openssl_fdset(SSL_get_fd(con
), &writefds
);
2142 * Note: under VMS with SOCKETSHR the second parameter is
2143 * currently of type (int *) whereas under other systems it is
2144 * (void *) if you don't have a cast it will choke the compiler:
2145 * if you do have a cast then you can either go for (int *) or
2148 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2150 * Under Windows/DOS we make the assumption that we can always
2151 * write to the tty: therefore if we need to write to the tty we
2152 * just fall through. Otherwise we timeout the select every
2153 * second and see if there are any keypresses. Note: this is a
2154 * hack, in a proper Windows application we wouldn't do this.
2161 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
2163 if (!i
&& (!has_stdin_waiting() || !read_tty
))
2166 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
2170 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
2174 BIO_printf(bio_err
, "bad select %d\n",
2175 get_last_socket_error());
2181 if ((SSL_version(con
) == DTLS1_VERSION
)
2182 && DTLSv1_handle_timeout(con
) > 0) {
2183 BIO_printf(bio_err
, "TIMEOUT occurred\n");
2186 if (!ssl_pending
&& FD_ISSET(SSL_get_fd(con
), &writefds
)) {
2187 k
= SSL_write(con
, &(cbuf
[cbuf_off
]), (unsigned int)cbuf_len
);
2188 switch (SSL_get_error(con
, k
)) {
2189 case SSL_ERROR_NONE
:
2194 /* we have done a write(con,NULL,0); */
2195 if (cbuf_len
<= 0) {
2198 } else { /* if (cbuf_len > 0) */
2204 case SSL_ERROR_WANT_WRITE
:
2205 BIO_printf(bio_c_out
, "write W BLOCK\n");
2209 case SSL_ERROR_WANT_ASYNC
:
2210 BIO_printf(bio_c_out
, "write A BLOCK\n");
2211 wait_for_async(con
);
2215 case SSL_ERROR_WANT_READ
:
2216 BIO_printf(bio_c_out
, "write R BLOCK\n");
2221 case SSL_ERROR_WANT_X509_LOOKUP
:
2222 BIO_printf(bio_c_out
, "write X BLOCK\n");
2224 case SSL_ERROR_ZERO_RETURN
:
2225 if (cbuf_len
!= 0) {
2226 BIO_printf(bio_c_out
, "shutdown\n");
2235 case SSL_ERROR_SYSCALL
:
2236 if ((k
!= 0) || (cbuf_len
!= 0)) {
2237 BIO_printf(bio_err
, "write:errno=%d\n",
2238 get_last_socket_error());
2245 case SSL_ERROR_WANT_ASYNC_JOB
:
2246 /* This shouldn't ever happen in s_client - treat as an error */
2248 ERR_print_errors(bio_err
);
2252 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2253 /* Assume Windows/DOS/BeOS can always write */
2254 else if (!ssl_pending
&& write_tty
)
2256 else if (!ssl_pending
&& FD_ISSET(fileno(stdout
), &writefds
))
2259 #ifdef CHARSET_EBCDIC
2260 ascii2ebcdic(&(sbuf
[sbuf_off
]), &(sbuf
[sbuf_off
]), sbuf_len
);
2262 i
= raw_write_stdout(&(sbuf
[sbuf_off
]), sbuf_len
);
2265 BIO_printf(bio_c_out
, "DONE\n");
2273 if (sbuf_len
<= 0) {
2277 } else if (ssl_pending
|| FD_ISSET(SSL_get_fd(con
), &readfds
)) {
2282 SSL_renegotiate(con
);
2287 k
= SSL_read(con
, sbuf
, 1024 /* BUFSIZZ */ );
2289 switch (SSL_get_error(con
, k
)) {
2290 case SSL_ERROR_NONE
:
2299 case SSL_ERROR_WANT_ASYNC
:
2300 BIO_printf(bio_c_out
, "read A BLOCK\n");
2301 wait_for_async(con
);
2304 if ((read_tty
== 0) && (write_ssl
== 0))
2307 case SSL_ERROR_WANT_WRITE
:
2308 BIO_printf(bio_c_out
, "read W BLOCK\n");
2312 case SSL_ERROR_WANT_READ
:
2313 BIO_printf(bio_c_out
, "read R BLOCK\n");
2316 if ((read_tty
== 0) && (write_ssl
== 0))
2319 case SSL_ERROR_WANT_X509_LOOKUP
:
2320 BIO_printf(bio_c_out
, "read X BLOCK\n");
2322 case SSL_ERROR_SYSCALL
:
2323 ret
= get_last_socket_error();
2325 BIO_puts(bio_err
, "CONNECTION CLOSED BY SERVER\n");
2327 BIO_printf(bio_err
, "read:errno=%d\n", ret
);
2329 case SSL_ERROR_ZERO_RETURN
:
2330 BIO_printf(bio_c_out
, "closed\n");
2333 case SSL_ERROR_WANT_ASYNC_JOB
:
2334 /* This shouldn't ever happen in s_client. Treat as an error */
2336 ERR_print_errors(bio_err
);
2341 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2342 #if defined(OPENSSL_SYS_MSDOS)
2343 else if (has_stdin_waiting())
2345 else if (FD_ISSET(fileno(stdin
), &readfds
))
2351 i
= raw_read_stdin(cbuf
, BUFSIZZ
/ 2);
2353 /* both loops are skipped when i <= 0 */
2354 for (j
= 0; j
< i
; j
++)
2355 if (cbuf
[j
] == '\n')
2357 for (j
= i
- 1; j
>= 0; j
--) {
2358 cbuf
[j
+ lf_num
] = cbuf
[j
];
2359 if (cbuf
[j
] == '\n') {
2362 cbuf
[j
+ lf_num
] = '\r';
2365 assert(lf_num
== 0);
2367 i
= raw_read_stdin(cbuf
, BUFSIZZ
);
2369 if ((!c_ign_eof
) && ((i
<= 0) || (cbuf
[0] == 'Q' && cmdletters
))) {
2370 BIO_printf(bio_err
, "DONE\n");
2375 if ((!c_ign_eof
) && (cbuf
[0] == 'R' && cmdletters
)) {
2376 BIO_printf(bio_err
, "RENEGOTIATING\n");
2377 SSL_renegotiate(con
);
2380 #ifndef OPENSSL_NO_HEARTBEATS
2381 else if ((!c_ign_eof
) && (cbuf
[0] == 'B' && cmdletters
)) {
2382 BIO_printf(bio_err
, "HEARTBEATING\n");
2390 #ifdef CHARSET_EBCDIC
2391 ebcdic2ascii(cbuf
, cbuf
, i
);
2403 print_stuff(bio_c_out
, con
, full_log
);
2404 do_ssl_shutdown(con
);
2405 #if defined(OPENSSL_SYS_WINDOWS)
2407 * Give the socket time to send its last data before we close it.
2408 * No amount of setting SO_LINGER etc on the socket seems to persuade
2409 * Windows to send the data before closing the socket...but sleeping
2410 * for a short time seems to do it (units in ms)
2411 * TODO: Find a better way to do this
2415 BIO_closesocket(SSL_get_fd(con
));
2419 print_stuff(bio_c_out
, con
, 1);
2422 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2423 OPENSSL_free(next_proto
.data
);
2427 sk_X509_CRL_pop_free(crls
, X509_CRL_free
);
2429 sk_X509_pop_free(chain
, X509_free
);
2431 #ifndef OPENSSL_NO_SRP
2432 OPENSSL_free(srp_arg
.srppassin
);
2436 X509_VERIFY_PARAM_free(vpm
);
2437 ssl_excert_free(exc
);
2438 sk_OPENSSL_STRING_free(ssl_args
);
2439 sk_OPENSSL_STRING_free(dane_tlsa_rrset
);
2440 SSL_CONF_CTX_free(cctx
);
2441 OPENSSL_clear_free(cbuf
, BUFSIZZ
);
2442 OPENSSL_clear_free(sbuf
, BUFSIZZ
);
2443 OPENSSL_clear_free(mbuf
, BUFSIZZ
);
2444 BIO_free(bio_c_out
);
2446 BIO_free(bio_c_msg
);
2451 static void print_stuff(BIO
*bio
, SSL
*s
, int full
)
2456 STACK_OF(X509_NAME
) *sk2
;
2457 const SSL_CIPHER
*c
;
2460 #ifndef OPENSSL_NO_COMP
2461 const COMP_METHOD
*comp
, *expansion
;
2463 unsigned char *exportedkeymat
;
2464 #ifndef OPENSSL_NO_CT
2465 const SSL_CTX
*ctx
= SSL_get_SSL_CTX(s
);
2469 int got_a_chain
= 0;
2471 sk
= SSL_get_peer_cert_chain(s
);
2475 BIO_printf(bio
, "---\nCertificate chain\n");
2476 for (i
= 0; i
< sk_X509_num(sk
); i
++) {
2477 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk
, i
)),
2479 BIO_printf(bio
, "%2d s:%s\n", i
, buf
);
2480 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk
, i
)),
2482 BIO_printf(bio
, " i:%s\n", buf
);
2484 PEM_write_bio_X509(bio
, sk_X509_value(sk
, i
));
2488 BIO_printf(bio
, "---\n");
2489 peer
= SSL_get_peer_certificate(s
);
2491 BIO_printf(bio
, "Server certificate\n");
2493 /* Redundant if we showed the whole chain */
2494 if (!(c_showcerts
&& got_a_chain
))
2495 PEM_write_bio_X509(bio
, peer
);
2496 X509_NAME_oneline(X509_get_subject_name(peer
), buf
, sizeof buf
);
2497 BIO_printf(bio
, "subject=%s\n", buf
);
2498 X509_NAME_oneline(X509_get_issuer_name(peer
), buf
, sizeof buf
);
2499 BIO_printf(bio
, "issuer=%s\n", buf
);
2501 BIO_printf(bio
, "no peer certificate available\n");
2503 sk2
= SSL_get_client_CA_list(s
);
2504 if ((sk2
!= NULL
) && (sk_X509_NAME_num(sk2
) > 0)) {
2505 BIO_printf(bio
, "---\nAcceptable client certificate CA names\n");
2506 for (i
= 0; i
< sk_X509_NAME_num(sk2
); i
++) {
2507 xn
= sk_X509_NAME_value(sk2
, i
);
2508 X509_NAME_oneline(xn
, buf
, sizeof(buf
));
2509 BIO_write(bio
, buf
, strlen(buf
));
2510 BIO_write(bio
, "\n", 1);
2513 BIO_printf(bio
, "---\nNo client certificate CA names sent\n");
2516 ssl_print_sigalgs(bio
, s
);
2517 ssl_print_tmp_key(bio
, s
);
2519 #ifndef OPENSSL_NO_CT
2521 * When the SSL session is anonymous, or resumed via an abbreviated
2522 * handshake, no SCTs are provided as part of the handshake. While in
2523 * a resumed session SCTs may be present in the session's certificate,
2524 * no callbacks are invoked to revalidate these, and in any case that
2525 * set of SCTs may be incomplete. Thus it makes little sense to
2526 * attempt to display SCTs from a resumed session's certificate, and of
2527 * course none are associated with an anonymous peer.
2529 if (peer
!= NULL
&& !SSL_session_reused(s
) && SSL_ct_is_enabled(s
)) {
2530 const STACK_OF(SCT
) *scts
= SSL_get0_peer_scts(s
);
2531 int sct_count
= scts
!= NULL
? sk_SCT_num(scts
) : 0;
2533 BIO_printf(bio
, "---\nSCTs present (%i)\n", sct_count
);
2534 if (sct_count
> 0) {
2535 const CTLOG_STORE
*log_store
= SSL_CTX_get0_ctlog_store(ctx
);
2537 BIO_printf(bio
, "---\n");
2538 for (i
= 0; i
< sct_count
; ++i
) {
2539 SCT
*sct
= sk_SCT_value(scts
, i
);
2541 BIO_printf(bio
, "SCT validation status: %s\n",
2542 SCT_validation_status_string(sct
));
2543 SCT_print(sct
, bio
, 0, log_store
);
2544 if (i
< sct_count
- 1)
2545 BIO_printf(bio
, "\n---\n");
2547 BIO_printf(bio
, "\n");
2553 "---\nSSL handshake has read %"PRIu64
" bytes and written %"PRIu64
" bytes\n",
2554 BIO_number_read(SSL_get_rbio(s
)),
2555 BIO_number_written(SSL_get_wbio(s
)));
2557 print_verify_detail(s
, bio
);
2558 BIO_printf(bio
, (SSL_session_reused(s
) ? "---\nReused, " : "---\nNew, "));
2559 c
= SSL_get_current_cipher(s
);
2560 BIO_printf(bio
, "%s, Cipher is %s\n",
2561 SSL_CIPHER_get_version(c
), SSL_CIPHER_get_name(c
));
2565 pktmp
= X509_get0_pubkey(peer
);
2566 BIO_printf(bio
, "Server public key is %d bit\n",
2567 EVP_PKEY_bits(pktmp
));
2569 BIO_printf(bio
, "Secure Renegotiation IS%s supported\n",
2570 SSL_get_secure_renegotiation_support(s
) ? "" : " NOT");
2571 #ifndef OPENSSL_NO_COMP
2572 comp
= SSL_get_current_compression(s
);
2573 expansion
= SSL_get_current_expansion(s
);
2574 BIO_printf(bio
, "Compression: %s\n",
2575 comp
? SSL_COMP_get_name(comp
) : "NONE");
2576 BIO_printf(bio
, "Expansion: %s\n",
2577 expansion
? SSL_COMP_get_name(expansion
) : "NONE");
2582 /* Print out local port of connection: useful for debugging */
2584 struct sockaddr_in ladd
;
2585 socklen_t ladd_size
= sizeof(ladd
);
2586 sock
= SSL_get_fd(s
);
2587 getsockname(sock
, (struct sockaddr
*)&ladd
, &ladd_size
);
2588 BIO_printf(bio_c_out
, "LOCAL PORT is %u\n", ntohs(ladd
.sin_port
));
2592 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2593 if (next_proto
.status
!= -1) {
2594 const unsigned char *proto
;
2595 unsigned int proto_len
;
2596 SSL_get0_next_proto_negotiated(s
, &proto
, &proto_len
);
2597 BIO_printf(bio
, "Next protocol: (%d) ", next_proto
.status
);
2598 BIO_write(bio
, proto
, proto_len
);
2599 BIO_write(bio
, "\n", 1);
2603 const unsigned char *proto
;
2604 unsigned int proto_len
;
2605 SSL_get0_alpn_selected(s
, &proto
, &proto_len
);
2606 if (proto_len
> 0) {
2607 BIO_printf(bio
, "ALPN protocol: ");
2608 BIO_write(bio
, proto
, proto_len
);
2609 BIO_write(bio
, "\n", 1);
2611 BIO_printf(bio
, "No ALPN negotiated\n");
2614 #ifndef OPENSSL_NO_SRTP
2616 SRTP_PROTECTION_PROFILE
*srtp_profile
=
2617 SSL_get_selected_srtp_profile(s
);
2620 BIO_printf(bio
, "SRTP Extension negotiated, profile=%s\n",
2621 srtp_profile
->name
);
2625 SSL_SESSION_print(bio
, SSL_get_session(s
));
2626 if (keymatexportlabel
!= NULL
) {
2627 BIO_printf(bio
, "Keying material exporter:\n");
2628 BIO_printf(bio
, " Label: '%s'\n", keymatexportlabel
);
2629 BIO_printf(bio
, " Length: %i bytes\n", keymatexportlen
);
2630 exportedkeymat
= app_malloc(keymatexportlen
, "export key");
2631 if (!SSL_export_keying_material(s
, exportedkeymat
,
2634 strlen(keymatexportlabel
),
2636 BIO_printf(bio
, " Error\n");
2638 BIO_printf(bio
, " Keying material: ");
2639 for (i
= 0; i
< keymatexportlen
; i
++)
2640 BIO_printf(bio
, "%02X", exportedkeymat
[i
]);
2641 BIO_printf(bio
, "\n");
2643 OPENSSL_free(exportedkeymat
);
2645 BIO_printf(bio
, "---\n");
2647 /* flush, or debugging output gets mixed with http response */
2648 (void)BIO_flush(bio
);
2651 # ifndef OPENSSL_NO_OCSP
2652 static int ocsp_resp_cb(SSL
*s
, void *arg
)
2654 const unsigned char *p
;
2657 len
= SSL_get_tlsext_status_ocsp_resp(s
, &p
);
2658 BIO_puts(arg
, "OCSP response: ");
2660 BIO_puts(arg
, "no response sent\n");
2663 rsp
= d2i_OCSP_RESPONSE(NULL
, &p
, len
);
2665 BIO_puts(arg
, "response parse error\n");
2666 BIO_dump_indent(arg
, (char *)p
, len
, 4);
2669 BIO_puts(arg
, "\n======================================\n");
2670 OCSP_RESPONSE_print(arg
, rsp
, 0);
2671 BIO_puts(arg
, "======================================\n");
2672 OCSP_RESPONSE_free(rsp
);