blob: f6a28540b51e5af9ca21baf39c1a955a4e029cb2 [file] [log] [blame]
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001/* apps/s_client.c */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
Bodo Möllera661b652001-10-20 17:56:36 +000058/* ====================================================================
Bodo Möllerb1277b92006-01-02 23:29:12 +000059 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
Bodo Möllera661b652001-10-20 17:56:36 +000060 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
Nils Larschddac1972006-03-10 23:06:27 +0000111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000137
Bodo Möller1b1a6e71999-08-09 13:01:48 +0000138#include <assert.h>
Nils Larschddac1972006-03-10 23:06:27 +0000139#include <ctype.h>
Ulf Möller8c197cc1999-07-28 23:25:59 +0000140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
Richard Levittebe1bd922001-02-20 14:07:03 +0000143#include <openssl/e_os2.h>
Richard Levittecf1b7d92001-02-19 16:06:34 +0000144#ifdef OPENSSL_NO_STDIO
Ulf Möller8c197cc1999-07-28 23:25:59 +0000145#define APPS_WIN16
146#endif
147
Ulf Möller7d7d2cb1999-05-13 11:37:32 +0000148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
Richard Levittebc36ee62001-02-20 08:13:47 +0000152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
Ulf Möller7d7d2cb1999-05-13 11:37:32 +0000153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000157#define USE_SOCKETS
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000158#include "apps.h"
Bodo Möllerec577821999-04-23 22:13:45 +0000159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
Geoff Thorpe13729652001-09-12 02:39:06 +0000163#include <openssl/rand.h>
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000164#include <openssl/ocsp.h>
Geoff Thorpe1e26a8b2008-03-16 21:05:46 +0000165#include <openssl/bn.h>
Ben Laurieedc032b2011-03-12 17:01:19 +0000166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000169#include "s_apps.h"
Ben Laurie36d16f82005-04-26 16:02:40 +0000170#include "timeouts.h"
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000171
Richard Levittebc36ee62001-02-20 08:13:47 +0000172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
Ulf Möller75e07701999-05-13 13:21:17 +0000173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
Ulf Möller7d7d2cb1999-05-13 11:37:32 +0000174#undef FIONBIO
175#endif
176
Ulf Möller4700aea2006-04-11 21:34:21 +0000177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000181#undef PROG
182#define PROG s_client_main
183
184/*#define SSL_HOST_NAME "www.netscape.com" */
185/*#define SSL_HOST_NAME "193.118.187.102" */
186#define SSL_HOST_NAME "localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
Dr. Stephen Henson5d20c4f2006-09-17 17:16:28 +0000195extern int verify_return_error;
Dr. Stephen Henson2a7cbe72012-09-12 23:14:28 +0000196extern int verify_quiet;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000197
198#ifdef FIONBIO
199static int c_nbio=0;
200#endif
201static int c_Pause=0;
202static int c_debug=0;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000203#ifndef OPENSSL_NO_TLSEXT
204static int c_tlsextdebug=0;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000205static int c_status_req=0;
Ben Lauriea9e1c502012-05-30 10:10:58 +0000206static int c_proof_debug=0;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000207#endif
Bodo Möllera661b652001-10-20 17:56:36 +0000208static int c_msg=0;
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000209static int c_showcerts=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000210
Ben Lauriee0af0402011-11-15 23:50:52 +0000211static char *keymatexportlabel=NULL;
212static int keymatexportlen=20;
213
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000214static void sc_usage(void);
215static void print_stuff(BIO *berr,SSL *con,int full);
Dr. Stephen Henson07021502008-09-03 12:29:57 +0000216#ifndef OPENSSL_NO_TLSEXT
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000217static int ocsp_resp_cb(SSL *s, void *arg);
Ben Lauriea9e1c502012-05-30 10:10:58 +0000218static int audit_proof_cb(SSL *s, void *arg);
Dr. Stephen Henson07021502008-09-03 12:29:57 +0000219#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000220static BIO *bio_c_out=NULL;
Dr. Stephen Henson93ab9e42012-06-15 12:46:09 +0000221static BIO *bio_c_msg=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000222static int c_quiet=0;
Richard Levittece301b62000-03-10 12:18:28 +0000223static int c_ign_eof=0;
Dr. Stephen Henson2a7cbe72012-09-12 23:14:28 +0000224static int c_brief=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000225
Nils Larschddac1972006-03-10 23:06:27 +0000226#ifndef OPENSSL_NO_PSK
227/* Default PSK identity and key */
228static char *psk_identity="Client_identity";
Ben Laurief3b7bda2008-11-16 12:47:12 +0000229/*char *psk_key=NULL; by default PSK is not used */
Nils Larschddac1972006-03-10 23:06:27 +0000230
231static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232 unsigned int max_identity_len, unsigned char *psk,
233 unsigned int max_psk_len)
234 {
235 unsigned int psk_len = 0;
236 int ret;
237 BIGNUM *bn=NULL;
238
239 if (c_debug)
240 BIO_printf(bio_c_out, "psk_client_cb\n");
241 if (!hint)
242 {
243 /* no ServerKeyExchange message*/
244 if (c_debug)
245 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246 }
247 else if (c_debug)
248 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250 /* lookup PSK identity and PSK key based on the given identity hint here */
Dr. Stephen Henson0ed6b522009-02-15 15:29:59 +0000251 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
Nils Larscha0aa8b42006-03-11 12:18:11 +0000252 if (ret < 0 || (unsigned int)ret > max_identity_len)
Nils Larschddac1972006-03-10 23:06:27 +0000253 goto out_err;
254 if (c_debug)
255 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256 ret=BN_hex2bn(&bn, psk_key);
257 if (!ret)
258 {
259 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260 if (bn)
261 BN_free(bn);
262 return 0;
263 }
264
Nils Larscha0aa8b42006-03-11 12:18:11 +0000265 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
Nils Larschddac1972006-03-10 23:06:27 +0000266 {
267 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268 max_psk_len, BN_num_bytes(bn));
269 BN_free(bn);
270 return 0;
271 }
272
273 psk_len=BN_bn2bin(bn, psk);
274 BN_free(bn);
275 if (psk_len == 0)
276 goto out_err;
277
278 if (c_debug)
279 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281 return psk_len;
282 out_err:
283 if (c_debug)
284 BIO_printf(bio_err, "Error in PSK client callback\n");
285 return 0;
286 }
287#endif
288
Ulf Möller6b691a51999-04-19 21:31:43 +0000289static void sc_usage(void)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000290 {
Ralf S. Engelschallb6cff931999-01-28 14:44:08 +0000291 BIO_printf(bio_err,"usage: s_client args\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000292 BIO_printf(bio_err,"\n");
293 BIO_printf(bio_err," -host host - use -connect instead\n");
294 BIO_printf(bio_err," -port port - use -connect instead\n");
295 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
Dr. Stephen Henson7c8ac502012-11-19 23:20:40 +0000296 BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
297 BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
298 BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000299
300 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
301 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000302 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
303 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000304 BIO_printf(bio_err," not specified but cert file is.\n");
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000305 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
306 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000307 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
308 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
309 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
310 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000311 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000312 BIO_printf(bio_err," -debug - extra output\n");
Andy Polyakov02a00bb2005-01-04 10:28:38 +0000313#ifdef WATT32
314 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
315#endif
Bodo Möllera661b652001-10-20 17:56:36 +0000316 BIO_printf(bio_err," -msg - Show protocol messages\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000317 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
318 BIO_printf(bio_err," -state - print the 'ssl' states\n");
319#ifdef FIONBIO
320 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
321#endif
Bodo Möller1bdb8631999-08-07 02:51:10 +0000322 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000323 BIO_printf(bio_err," -quiet - no s_client output\n");
Richard Levittece301b62000-03-10 12:18:28 +0000324 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
Lutz Jänicke020d67f2008-10-22 06:46:14 +0000325 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
Nils Larschddac1972006-03-10 23:06:27 +0000326#ifndef OPENSSL_NO_PSK
327 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000329# ifndef OPENSSL_NO_JPAKE
Ben Laurief3b7bda2008-11-16 12:47:12 +0000330 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
331# endif
Nils Larschddac1972006-03-10 23:06:27 +0000332#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000333#ifndef OPENSSL_NO_SRP
334 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
335 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
336 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
337 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
338 BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000340 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
341 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000342 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
Dr. Stephen Henson637f3742009-12-07 13:31:02 +0000343 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000344 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
Ben Laurie36d16f82005-04-26 16:02:40 +0000345 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
Dr. Stephen Henson046f2102009-05-17 16:04:58 +0000346 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000347 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000348 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
Lutz Jänicke836f9962001-02-09 19:56:31 +0000349 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
Ulf Möller657e60f2000-02-03 23:23:24 +0000350 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +0000351 BIO_printf(bio_err," command to see what is available\n");
Richard Levitte135c0af2001-11-14 13:57:52 +0000352 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353 BIO_printf(bio_err," for those protocols that support it, where\n");
354 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
Ben Lauried5bbead2008-10-14 19:11:26 +0000355 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356 BIO_printf(bio_err," are supported.\n");
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000357#ifndef OPENSSL_NO_ENGINE
Richard Levitte5270e702000-10-26 21:07:28 +0000358 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000359#endif
Lutz Jänicke52b621d2001-02-15 10:22:07 +0000360 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
Dr. Stephen Henson014f62b2007-08-23 12:20:36 +0000361 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
Bodo Möllered3883d2006-01-02 23:14:37 +0000363#ifndef OPENSSL_NO_TLSEXT
364 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
Dr. Stephen Hensond24a9c82007-08-23 11:34:48 +0000365 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000366 BIO_printf(bio_err," -status - request certificate status from server\n");
Dr. Stephen Hensond24a9c82007-08-23 11:34:48 +0000367 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
Ben Lauriea9e1c502012-05-30 10:10:58 +0000368 BIO_printf(bio_err," -proof_debug - request an audit proof and print its hex dump\n");
Ben Lauriebf488362010-09-05 17:14:01 +0000369# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000370 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371# endif
Bodo Möllered3883d2006-01-02 23:14:37 +0000372#endif
Dr. Stephen Henson2942dde2009-11-11 14:10:24 +0000373 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
Dr. Stephen Hensonbe81f4d2012-02-11 23:20:53 +0000374 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
Ben Lauriee0af0402011-11-15 23:50:52 +0000375 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
376 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000377 }
378
Bodo Möllered3883d2006-01-02 23:14:37 +0000379#ifndef OPENSSL_NO_TLSEXT
380
381/* This is a context that we pass to callbacks */
382typedef struct tlsextctx_st {
383 BIO * biodebug;
384 int ack;
385} tlsextctx;
386
387
Bodo Möllerb1277b92006-01-02 23:29:12 +0000388static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
389 {
Bodo Möllered3883d2006-01-02 23:14:37 +0000390 tlsextctx * p = (tlsextctx *) arg;
Richard Levitte8de5b7f2006-01-04 12:02:43 +0000391 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
Bodo Möllered3883d2006-01-02 23:14:37 +0000392 if (SSL_get_servername_type(s) != -1)
393 p->ack = !SSL_session_reused(s) && hn != NULL;
394 else
Bodo Möllerf1fd4542006-01-03 03:27:19 +0000395 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
Bodo Möllered3883d2006-01-02 23:14:37 +0000396
Bodo Möller241520e2006-01-11 06:10:40 +0000397 return SSL_TLSEXT_ERR_OK;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000398 }
Ben Laurieee2ffc22010-07-28 10:06:55 +0000399
Ben Laurieedc032b2011-03-12 17:01:19 +0000400#ifndef OPENSSL_NO_SRP
401
402/* This is a context that we pass to all callbacks */
403typedef struct srp_arg_st
404 {
405 char *srppassin;
406 char *srplogin;
407 int msg; /* copy from c_msg */
408 int debug; /* copy from c_debug */
409 int amp; /* allow more groups */
410 int strength /* minimal size for N */ ;
411 } SRP_ARG;
412
413#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
414
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +0000415static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
Ben Laurieedc032b2011-03-12 17:01:19 +0000416 {
417 BN_CTX *bn_ctx = BN_CTX_new();
418 BIGNUM *p = BN_new();
419 BIGNUM *r = BN_new();
420 int ret =
421 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +0000422 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
Ben Laurieedc032b2011-03-12 17:01:19 +0000423 p != NULL && BN_rshift1(p, N) &&
424
425 /* p = (N-1)/2 */
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +0000426 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
Ben Laurieedc032b2011-03-12 17:01:19 +0000427 r != NULL &&
428
429 /* verify g^((N-1)/2) == -1 (mod N) */
430 BN_mod_exp(r, g, p, N, bn_ctx) &&
431 BN_add_word(r, 1) &&
432 BN_cmp(r, N) == 0;
433
434 if(r)
435 BN_free(r);
436 if(p)
437 BN_free(p);
438 if(bn_ctx)
439 BN_CTX_free(bn_ctx);
440 return ret;
441 }
442
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +0000443/* This callback is used here for two purposes:
444 - extended debugging
445 - making some primality tests for unknown groups
446 The callback is only called for a non default group.
447
448 An application does not need the call back at all if
449 only the stanard groups are used. In real life situations,
450 client and server already share well known groups,
451 thus there is no need to verify them.
452 Furthermore, in case that a server actually proposes a group that
453 is not one of those defined in RFC 5054, it is more appropriate
454 to add the group to a static list and then compare since
455 primality tests are rather cpu consuming.
456*/
457
Ben Laurieedc032b2011-03-12 17:01:19 +0000458static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
459 {
460 SRP_ARG *srp_arg = (SRP_ARG *)arg;
461 BIGNUM *N = NULL, *g = NULL;
462 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
463 return 0;
464 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
465 {
466 BIO_printf(bio_err, "SRP parameters:\n");
467 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
468 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
469 BIO_printf(bio_err,"\n");
470 }
471
472 if (SRP_check_known_gN_param(g,N))
473 return 1;
474
475 if (srp_arg->amp == 1)
476 {
477 if (srp_arg->debug)
478 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
479
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +0000480/* The srp_moregroups is a real debugging feature.
Ben Laurieedc032b2011-03-12 17:01:19 +0000481 Implementors should rather add the value to the known ones.
482 The minimal size has already been tested.
483*/
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +0000484 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
Ben Laurieedc032b2011-03-12 17:01:19 +0000485 return 1;
486 }
487 BIO_printf(bio_err, "SRP param N and g rejected.\n");
488 return 0;
489 }
490
491#define PWD_STRLEN 1024
492
493static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
494 {
495 SRP_ARG *srp_arg = (SRP_ARG *)arg;
496 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
497 PW_CB_DATA cb_tmp;
498 int l;
499
500 cb_tmp.password = (char *)srp_arg->srppassin;
501 cb_tmp.prompt_info = "SRP user";
502 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
503 {
504 BIO_printf (bio_err, "Can't read Password\n");
505 OPENSSL_free(pass);
506 return NULL;
507 }
508 *(pass+l)= '\0';
509
510 return pass;
511 }
512
Ben Laurieedc032b2011-03-12 17:01:19 +0000513#endif
Ben Laurie333f9262011-11-15 22:59:20 +0000514 char *srtp_profiles = NULL;
Ben Laurieedc032b2011-03-12 17:01:19 +0000515
Ben Lauriebf488362010-09-05 17:14:01 +0000516# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000517/* This the context that we pass to next_proto_cb */
518typedef struct tlsextnextprotoctx_st {
519 unsigned char *data;
520 unsigned short len;
521 int status;
522} tlsextnextprotoctx;
523
524static tlsextnextprotoctx next_proto;
525
526static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
527 {
528 tlsextnextprotoctx *ctx = arg;
529
530 if (!c_quiet)
531 {
532 /* We can assume that |in| is syntactically valid. */
533 unsigned i;
534 BIO_printf(bio_c_out, "Protocols advertised by server: ");
535 for (i = 0; i < inlen; )
536 {
537 if (i)
538 BIO_write(bio_c_out, ", ", 2);
539 BIO_write(bio_c_out, &in[i + 1], in[i]);
540 i += in[i] + 1;
541 }
542 BIO_write(bio_c_out, "\n", 1);
543 }
544
545 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
546 return SSL_TLSEXT_ERR_OK;
547 }
Ben Lauriebf488362010-09-05 17:14:01 +0000548# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
Bodo Möllered3883d2006-01-02 23:14:37 +0000549#endif
550
Richard Levitte85c67492007-02-16 18:12:16 +0000551enum
552{
553 PROTO_OFF = 0,
554 PROTO_SMTP,
555 PROTO_POP3,
556 PROTO_IMAP,
Ben Lauried5bbead2008-10-14 19:11:26 +0000557 PROTO_FTP,
Dr. Stephen Henson640b86c2008-10-19 17:22:34 +0000558 PROTO_XMPP
Richard Levitte85c67492007-02-16 18:12:16 +0000559};
560
Ralf S. Engelschall667ac4e2000-02-11 09:47:18 +0000561int MAIN(int, char **);
562
Ulf Möller6b691a51999-04-19 21:31:43 +0000563int MAIN(int argc, char **argv)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000564 {
Dr. Stephen Henson74ecfab2012-07-23 23:34:28 +0000565 int build_chain = 0;
Nils Larsch67b6f1c2006-03-15 17:45:43 +0000566 SSL *con=NULL;
Dr. Stephen Henson4f7a2ab2011-05-11 22:50:18 +0000567#ifndef OPENSSL_NO_KRB5
568 KSSL_CTX *kctx;
569#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000570 int s,k,width,state=0;
Richard Levitte135c0af2001-11-14 13:57:52 +0000571 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000572 int cbuf_len,cbuf_off;
573 int sbuf_len,sbuf_off;
574 fd_set readfds,writefds;
575 short port=PORT;
576 int full_log=1;
577 char *host=SSL_HOST_NAME;
578 char *cert_file=NULL,*key_file=NULL;
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000579 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
580 char *passarg = NULL, *pass = NULL;
581 X509 *cert = NULL;
582 EVP_PKEY *key = NULL;
Dr. Stephen Henson5d2e07f2012-11-17 14:42:22 +0000583 char *CApath=NULL,*CAfile=NULL;
584 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
Bodo Möller1bdb8631999-08-07 02:51:10 +0000585 int crlf=0;
Bodo Möllerc7ac31e1999-04-09 20:54:25 +0000586 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000587 SSL_CTX *ctx=NULL;
588 int ret=1,in_init=1,i,nbio_test=0;
Richard Levitte85c67492007-02-16 18:12:16 +0000589 int starttls_proto = PROTO_OFF;
Dr. Stephen Hensondb997792009-06-30 15:56:35 +0000590 int prexit = 0;
591 X509_VERIFY_PARAM *vpm = NULL;
592 int badarg = 0;
Nils Larsch4ebb3422005-08-14 21:48:33 +0000593 const SSL_METHOD *meth=NULL;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000594 int socket_type=SOCK_STREAM;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000595 BIO *sbio;
Lutz Jänicke52b621d2001-02-15 10:22:07 +0000596 char *inrand=NULL;
Richard Levitte85c67492007-02-16 18:12:16 +0000597 int mbuf_len=0;
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +0000598 struct timeval timeout, *timeoutp;
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000599#ifndef OPENSSL_NO_ENGINE
Richard Levitte5270e702000-10-26 21:07:28 +0000600 char *engine_id=NULL;
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +0000601 char *ssl_client_engine_id=NULL;
Dr. Stephen Henson70531c12008-12-20 17:04:40 +0000602 ENGINE *ssl_client_engine=NULL;
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000603#endif
Dr. Stephen Henson70531c12008-12-20 17:04:40 +0000604 ENGINE *e=NULL;
Ulf Möller4700aea2006-04-11 21:34:21 +0000605#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
Dr. Stephen Henson06f45361999-09-20 22:09:17 +0000606 struct timeval tv;
Ulf Möller4700aea2006-04-11 21:34:21 +0000607#if defined(OPENSSL_SYS_BEOS_R5)
608 int stdin_set = 0;
609#endif
Dr. Stephen Henson06f45361999-09-20 22:09:17 +0000610#endif
Bodo Möllered3883d2006-01-02 23:14:37 +0000611#ifndef OPENSSL_NO_TLSEXT
612 char *servername = NULL;
613 tlsextctx tlsextcbp =
614 {NULL,0};
Ben Lauriebf488362010-09-05 17:14:01 +0000615# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000616 const char *next_proto_neg_in = NULL;
617# endif
Bodo Möllered3883d2006-01-02 23:14:37 +0000618#endif
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000619 char *sess_in = NULL;
620 char *sess_out = NULL;
Ben Laurie36d16f82005-04-26 16:02:40 +0000621 struct sockaddr peer;
Dr. Stephen Henson6c617262005-04-27 16:27:14 +0000622 int peerlen = sizeof(peer);
Ben Laurie36d16f82005-04-26 16:02:40 +0000623 int enable_timeouts = 0 ;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000624 long socket_mtu = 0;
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000625#ifndef OPENSSL_NO_JPAKE
Ben Laurie6caa4ed2008-10-26 18:40:52 +0000626 char *jpake_secret = NULL;
Dr. Stephen Hensoned551cd2008-11-12 17:28:18 +0000627#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000628#ifndef OPENSSL_NO_SRP
629 char * srppass = NULL;
630 int srp_lateuser = 0;
631 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
632#endif
Dr. Stephen Henson3208fc52012-07-03 14:53:27 +0000633 SSL_EXCERT *exc = NULL;
Ben Laurie36d16f82005-04-26 16:02:40 +0000634
Dr. Stephen Hensona70da5b2012-10-08 15:10:07 +0000635 unsigned char *checkhost = NULL, *checkemail = NULL;
636 char *checkip = NULL;
Dr. Stephen Henson5d2e07f2012-11-17 14:42:22 +0000637 SSL_CONF_CTX *cctx = NULL;
638 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
Dr. Stephen Hensona70da5b2012-10-08 15:10:07 +0000639
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000640 meth=SSLv23_client_method();
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000641
642 apps_startup();
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000643 c_Pause=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000644 c_quiet=0;
Richard Levittece301b62000-03-10 12:18:28 +0000645 c_ign_eof=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000646 c_debug=0;
Bodo Möllera661b652001-10-20 17:56:36 +0000647 c_msg=0;
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000648 c_showcerts=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000649
650 if (bio_err == NULL)
651 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
652
Dr. Stephen Henson3647bee2002-02-22 14:01:21 +0000653 if (!load_config(bio_err, NULL))
654 goto end;
Dr. Stephen Henson5d2e07f2012-11-17 14:42:22 +0000655 cctx = SSL_CONF_CTX_new();
656 if (!cctx)
657 goto end;
658 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
659 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
Dr. Stephen Henson3647bee2002-02-22 14:01:21 +0000660
Richard Levitte26a3a482000-06-01 22:19:21 +0000661 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
Richard Levitte135c0af2001-11-14 13:57:52 +0000662 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
663 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000664 {
665 BIO_printf(bio_err,"out of memory\n");
666 goto end;
667 }
668
669 verify_depth=0;
670 verify_error=X509_V_OK;
671#ifdef FIONBIO
672 c_nbio=0;
673#endif
674
675 argc--;
676 argv++;
677 while (argc >= 1)
678 {
679 if (strcmp(*argv,"-host") == 0)
680 {
681 if (--argc < 1) goto bad;
682 host= *(++argv);
683 }
684 else if (strcmp(*argv,"-port") == 0)
685 {
686 if (--argc < 1) goto bad;
687 port=atoi(*(++argv));
688 if (port == 0) goto bad;
689 }
690 else if (strcmp(*argv,"-connect") == 0)
691 {
692 if (--argc < 1) goto bad;
693 if (!extract_host_port(*(++argv),&host,NULL,&port))
694 goto bad;
695 }
696 else if (strcmp(*argv,"-verify") == 0)
697 {
698 verify=SSL_VERIFY_PEER;
699 if (--argc < 1) goto bad;
700 verify_depth=atoi(*(++argv));
Dr. Stephen Henson2a7cbe72012-09-12 23:14:28 +0000701 if (!c_quiet)
702 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000703 }
704 else if (strcmp(*argv,"-cert") == 0)
705 {
706 if (--argc < 1) goto bad;
707 cert_file= *(++argv);
708 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000709 else if (strcmp(*argv,"-sess_out") == 0)
710 {
711 if (--argc < 1) goto bad;
712 sess_out = *(++argv);
713 }
714 else if (strcmp(*argv,"-sess_in") == 0)
715 {
716 if (--argc < 1) goto bad;
717 sess_in = *(++argv);
718 }
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000719 else if (strcmp(*argv,"-certform") == 0)
720 {
721 if (--argc < 1) goto bad;
722 cert_format = str2fmt(*(++argv));
723 }
Dr. Stephen Hensondb997792009-06-30 15:56:35 +0000724 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
725 {
726 if (badarg)
727 goto bad;
728 continue;
729 }
Dr. Stephen Henson5d20c4f2006-09-17 17:16:28 +0000730 else if (strcmp(*argv,"-verify_return_error") == 0)
731 verify_return_error = 1;
Dr. Stephen Henson2a7cbe72012-09-12 23:14:28 +0000732 else if (strcmp(*argv,"-verify_quiet") == 0)
733 verify_quiet = 1;
734 else if (strcmp(*argv,"-brief") == 0)
735 {
736 c_brief = 1;
737 verify_quiet = 1;
738 c_quiet = 1;
739 }
Dr. Stephen Henson3208fc52012-07-03 14:53:27 +0000740 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
741 {
742 if (badarg)
743 goto bad;
744 continue;
745 }
Dr. Stephen Henson5d2e07f2012-11-17 14:42:22 +0000746 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
747 {
748 if (badarg)
749 goto bad;
750 continue;
751 }
Dr. Stephen Hensonc3ed3b62000-01-08 19:05:47 +0000752 else if (strcmp(*argv,"-prexit") == 0)
753 prexit=1;
Bodo Möller1bdb8631999-08-07 02:51:10 +0000754 else if (strcmp(*argv,"-crlf") == 0)
755 crlf=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000756 else if (strcmp(*argv,"-quiet") == 0)
Richard Levittece301b62000-03-10 12:18:28 +0000757 {
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000758 c_quiet=1;
Richard Levittece301b62000-03-10 12:18:28 +0000759 c_ign_eof=1;
760 }
761 else if (strcmp(*argv,"-ign_eof") == 0)
762 c_ign_eof=1;
Lutz Jänicke020d67f2008-10-22 06:46:14 +0000763 else if (strcmp(*argv,"-no_ign_eof") == 0)
764 c_ign_eof=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000765 else if (strcmp(*argv,"-pause") == 0)
766 c_Pause=1;
767 else if (strcmp(*argv,"-debug") == 0)
768 c_debug=1;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000769#ifndef OPENSSL_NO_TLSEXT
770 else if (strcmp(*argv,"-tlsextdebug") == 0)
771 c_tlsextdebug=1;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000772 else if (strcmp(*argv,"-status") == 0)
773 c_status_req=1;
Ben Lauriea9e1c502012-05-30 10:10:58 +0000774 else if (strcmp(*argv,"-proof_debug") == 0)
775 c_proof_debug=1;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000776#endif
Andy Polyakov02a00bb2005-01-04 10:28:38 +0000777#ifdef WATT32
778 else if (strcmp(*argv,"-wdebug") == 0)
779 dbug_init();
780#endif
Bodo Möllera661b652001-10-20 17:56:36 +0000781 else if (strcmp(*argv,"-msg") == 0)
782 c_msg=1;
Dr. Stephen Henson93ab9e42012-06-15 12:46:09 +0000783 else if (strcmp(*argv,"-msgfile") == 0)
784 {
785 if (--argc < 1) goto bad;
786 bio_c_msg = BIO_new_file(*(++argv), "w");
787 }
788#ifndef OPENSSL_NO_SSL_TRACE
789 else if (strcmp(*argv,"-trace") == 0)
790 c_msg=2;
791#endif
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000792 else if (strcmp(*argv,"-showcerts") == 0)
793 c_showcerts=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000794 else if (strcmp(*argv,"-nbio_test") == 0)
795 nbio_test=1;
796 else if (strcmp(*argv,"-state") == 0)
797 state=1;
Nils Larschddac1972006-03-10 23:06:27 +0000798#ifndef OPENSSL_NO_PSK
799 else if (strcmp(*argv,"-psk_identity") == 0)
800 {
801 if (--argc < 1) goto bad;
802 psk_identity=*(++argv);
803 }
804 else if (strcmp(*argv,"-psk") == 0)
805 {
806 size_t j;
807
808 if (--argc < 1) goto bad;
809 psk_key=*(++argv);
810 for (j = 0; j < strlen(psk_key); j++)
811 {
Andy Polyakova50bce82012-01-12 16:21:35 +0000812 if (isxdigit((unsigned char)psk_key[j]))
Nils Larschddac1972006-03-10 23:06:27 +0000813 continue;
814 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
815 goto bad;
816 }
817 }
818#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000819#ifndef OPENSSL_NO_SRP
820 else if (strcmp(*argv,"-srpuser") == 0)
821 {
822 if (--argc < 1) goto bad;
823 srp_arg.srplogin= *(++argv);
824 meth=TLSv1_client_method();
825 }
826 else if (strcmp(*argv,"-srppass") == 0)
827 {
828 if (--argc < 1) goto bad;
829 srppass= *(++argv);
830 meth=TLSv1_client_method();
831 }
832 else if (strcmp(*argv,"-srp_strength") == 0)
833 {
834 if (--argc < 1) goto bad;
835 srp_arg.strength=atoi(*(++argv));
836 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
837 meth=TLSv1_client_method();
838 }
839 else if (strcmp(*argv,"-srp_lateuser") == 0)
840 {
841 srp_lateuser= 1;
842 meth=TLSv1_client_method();
843 }
844 else if (strcmp(*argv,"-srp_moregroups") == 0)
845 {
846 srp_arg.amp=1;
847 meth=TLSv1_client_method();
848 }
849#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +0000850#ifndef OPENSSL_NO_SSL2
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000851 else if (strcmp(*argv,"-ssl2") == 0)
852 meth=SSLv2_client_method();
853#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +0000854#ifndef OPENSSL_NO_SSL3
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000855 else if (strcmp(*argv,"-ssl3") == 0)
856 meth=SSLv3_client_method();
857#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +0000858#ifndef OPENSSL_NO_TLS1
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000859 else if (strcmp(*argv,"-tls1_2") == 0)
860 meth=TLSv1_2_client_method();
Dr. Stephen Henson637f3742009-12-07 13:31:02 +0000861 else if (strcmp(*argv,"-tls1_1") == 0)
862 meth=TLSv1_1_client_method();
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000863 else if (strcmp(*argv,"-tls1") == 0)
864 meth=TLSv1_client_method();
865#endif
Ben Laurie36d16f82005-04-26 16:02:40 +0000866#ifndef OPENSSL_NO_DTLS1
867 else if (strcmp(*argv,"-dtls1") == 0)
868 {
869 meth=DTLSv1_client_method();
Bodo Möllerb1277b92006-01-02 23:29:12 +0000870 socket_type=SOCK_DGRAM;
Ben Laurie36d16f82005-04-26 16:02:40 +0000871 }
872 else if (strcmp(*argv,"-timeout") == 0)
873 enable_timeouts=1;
874 else if (strcmp(*argv,"-mtu") == 0)
875 {
876 if (--argc < 1) goto bad;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000877 socket_mtu = atol(*(++argv));
Ben Laurie36d16f82005-04-26 16:02:40 +0000878 }
879#endif
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000880 else if (strcmp(*argv,"-keyform") == 0)
881 {
882 if (--argc < 1) goto bad;
883 key_format = str2fmt(*(++argv));
884 }
885 else if (strcmp(*argv,"-pass") == 0)
886 {
887 if (--argc < 1) goto bad;
888 passarg = *(++argv);
889 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000890 else if (strcmp(*argv,"-key") == 0)
891 {
892 if (--argc < 1) goto bad;
893 key_file= *(++argv);
894 }
895 else if (strcmp(*argv,"-reconnect") == 0)
896 {
897 reconnect=5;
898 }
899 else if (strcmp(*argv,"-CApath") == 0)
900 {
901 if (--argc < 1) goto bad;
902 CApath= *(++argv);
903 }
Dr. Stephen Henson74ecfab2012-07-23 23:34:28 +0000904 else if (strcmp(*argv,"-build_chain") == 0)
905 build_chain = 1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000906 else if (strcmp(*argv,"-CAfile") == 0)
907 {
908 if (--argc < 1) goto bad;
909 CAfile= *(++argv);
910 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000911#ifndef OPENSSL_NO_TLSEXT
Ben Lauriebf488362010-09-05 17:14:01 +0000912# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000913 else if (strcmp(*argv,"-nextprotoneg") == 0)
914 {
915 if (--argc < 1) goto bad;
916 next_proto_neg_in = *(++argv);
917 }
918# endif
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000919#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000920#ifdef FIONBIO
921 else if (strcmp(*argv,"-nbio") == 0)
922 { c_nbio=1; }
923#endif
Richard Levitte135c0af2001-11-14 13:57:52 +0000924 else if (strcmp(*argv,"-starttls") == 0)
925 {
926 if (--argc < 1) goto bad;
927 ++argv;
928 if (strcmp(*argv,"smtp") == 0)
Richard Levitte85c67492007-02-16 18:12:16 +0000929 starttls_proto = PROTO_SMTP;
Lutz Jänicke4f17dfc2003-05-28 20:24:57 +0000930 else if (strcmp(*argv,"pop3") == 0)
Richard Levitte85c67492007-02-16 18:12:16 +0000931 starttls_proto = PROTO_POP3;
932 else if (strcmp(*argv,"imap") == 0)
933 starttls_proto = PROTO_IMAP;
934 else if (strcmp(*argv,"ftp") == 0)
935 starttls_proto = PROTO_FTP;
Ben Lauried5bbead2008-10-14 19:11:26 +0000936 else if (strcmp(*argv, "xmpp") == 0)
937 starttls_proto = PROTO_XMPP;
Richard Levitte135c0af2001-11-14 13:57:52 +0000938 else
939 goto bad;
940 }
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000941#ifndef OPENSSL_NO_ENGINE
Richard Levitte5270e702000-10-26 21:07:28 +0000942 else if (strcmp(*argv,"-engine") == 0)
943 {
944 if (--argc < 1) goto bad;
945 engine_id = *(++argv);
946 }
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +0000947 else if (strcmp(*argv,"-ssl_client_engine") == 0)
948 {
949 if (--argc < 1) goto bad;
950 ssl_client_engine_id = *(++argv);
951 }
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000952#endif
Lutz Jänicke52b621d2001-02-15 10:22:07 +0000953 else if (strcmp(*argv,"-rand") == 0)
954 {
955 if (--argc < 1) goto bad;
956 inrand= *(++argv);
957 }
Bodo Möllered3883d2006-01-02 23:14:37 +0000958#ifndef OPENSSL_NO_TLSEXT
959 else if (strcmp(*argv,"-servername") == 0)
960 {
961 if (--argc < 1) goto bad;
962 servername= *(++argv);
963 /* meth=TLSv1_client_method(); */
964 }
965#endif
Dr. Stephen Hensona70da5b2012-10-08 15:10:07 +0000966 else if (strcmp(*argv,"-checkhost") == 0)
967 {
968 if (--argc < 1) goto bad;
969 checkhost=(unsigned char *)*(++argv);
970 }
971 else if (strcmp(*argv,"-checkemail") == 0)
972 {
973 if (--argc < 1) goto bad;
974 checkemail=(unsigned char *)*(++argv);
975 }
976 else if (strcmp(*argv,"-checkip") == 0)
977 {
978 if (--argc < 1) goto bad;
979 checkip=*(++argv);
980 }
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000981#ifndef OPENSSL_NO_JPAKE
Ben Laurie6caa4ed2008-10-26 18:40:52 +0000982 else if (strcmp(*argv,"-jpake") == 0)
983 {
984 if (--argc < 1) goto bad;
985 jpake_secret = *++argv;
986 }
Dr. Stephen Hensoned551cd2008-11-12 17:28:18 +0000987#endif
Ben Laurie333f9262011-11-15 22:59:20 +0000988 else if (strcmp(*argv,"-use_srtp") == 0)
989 {
990 if (--argc < 1) goto bad;
991 srtp_profiles = *(++argv);
992 }
Ben Lauriee0af0402011-11-15 23:50:52 +0000993 else if (strcmp(*argv,"-keymatexport") == 0)
994 {
995 if (--argc < 1) goto bad;
996 keymatexportlabel= *(++argv);
997 }
998 else if (strcmp(*argv,"-keymatexportlen") == 0)
999 {
1000 if (--argc < 1) goto bad;
1001 keymatexportlen=atoi(*(++argv));
1002 if (keymatexportlen == 0) goto bad;
1003 }
Ben Laurie333f9262011-11-15 22:59:20 +00001004 else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001005 {
1006 BIO_printf(bio_err,"unknown option %s\n",*argv);
1007 badop=1;
1008 break;
1009 }
1010 argc--;
1011 argv++;
1012 }
1013 if (badop)
1014 {
1015bad:
1016 sc_usage();
1017 goto end;
1018 }
1019
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001020#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
Ben Laurief3b7bda2008-11-16 12:47:12 +00001021 if (jpake_secret)
1022 {
1023 if (psk_key)
1024 {
1025 BIO_printf(bio_err,
1026 "Can't use JPAKE and PSK together\n");
1027 goto end;
1028 }
1029 psk_identity = "JPAKE";
1030 }
1031
1032 if (cipher)
1033 {
1034 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1035 goto end;
1036 }
1037 cipher = "PSK";
1038#endif
1039
Richard Levittecead7f32002-07-16 06:52:03 +00001040 OpenSSL_add_ssl_algorithms();
1041 SSL_load_error_strings();
1042
Ben Lauriebf488362010-09-05 17:14:01 +00001043#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
Ben Laurieee2ffc22010-07-28 10:06:55 +00001044 next_proto.status = -1;
1045 if (next_proto_neg_in)
1046 {
1047 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1048 if (next_proto.data == NULL)
1049 {
1050 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1051 goto end;
1052 }
1053 }
1054 else
1055 next_proto.data = NULL;
1056#endif
1057
Richard Levitte0b13e9f2003-01-30 17:39:26 +00001058#ifndef OPENSSL_NO_ENGINE
Richard Levittecead7f32002-07-16 06:52:03 +00001059 e = setup_engine(bio_err, engine_id, 1);
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +00001060 if (ssl_client_engine_id)
1061 {
1062 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1063 if (!ssl_client_engine)
1064 {
1065 BIO_printf(bio_err,
1066 "Error getting client auth engine\n");
1067 goto end;
1068 }
1069 }
1070
Richard Levitte0b13e9f2003-01-30 17:39:26 +00001071#endif
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001072 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1073 {
1074 BIO_printf(bio_err, "Error getting password\n");
1075 goto end;
1076 }
1077
1078 if (key_file == NULL)
1079 key_file = cert_file;
1080
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001081
1082 if (key_file)
1083
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001084 {
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001085
1086 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1087 "client certificate private key file");
1088 if (!key)
1089 {
1090 ERR_print_errors(bio_err);
1091 goto end;
1092 }
1093
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001094 }
1095
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001096 if (cert_file)
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001097
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001098 {
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001099 cert = load_cert(bio_err,cert_file,cert_format,
1100 NULL, e, "client certificate file");
1101
1102 if (!cert)
1103 {
1104 ERR_print_errors(bio_err);
1105 goto end;
1106 }
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001107 }
Richard Levittecead7f32002-07-16 06:52:03 +00001108
Dr. Stephen Henson3208fc52012-07-03 14:53:27 +00001109 if (!load_excert(&exc, bio_err))
1110 goto end;
1111
Lutz Jänicke52b621d2001-02-15 10:22:07 +00001112 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1113 && !RAND_status())
1114 {
1115 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1116 }
1117 if (inrand != NULL)
1118 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1119 app_RAND_load_files(inrand));
Bodo Möllera31011e1999-10-26 01:56:29 +00001120
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001121 if (bio_c_out == NULL)
1122 {
Bodo Möllera661b652001-10-20 17:56:36 +00001123 if (c_quiet && !c_debug && !c_msg)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001124 {
1125 bio_c_out=BIO_new(BIO_s_null());
1126 }
1127 else
1128 {
1129 if (bio_c_out == NULL)
1130 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1131 }
1132 }
1133
Ben Laurieedc032b2011-03-12 17:01:19 +00001134#ifndef OPENSSL_NO_SRP
1135 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1136 {
1137 BIO_printf(bio_err, "Error getting password\n");
1138 goto end;
1139 }
1140#endif
1141
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001142 ctx=SSL_CTX_new(meth);
1143 if (ctx == NULL)
1144 {
1145 ERR_print_errors(bio_err);
1146 goto end;
1147 }
1148
Dr. Stephen Hensondb997792009-06-30 15:56:35 +00001149 if (vpm)
1150 SSL_CTX_set1_param(ctx, vpm);
1151
Dr. Stephen Henson5d2e07f2012-11-17 14:42:22 +00001152 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args))
1153 {
1154 ERR_print_errors(bio_err);
1155 goto end;
1156 }
1157
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +00001158#ifndef OPENSSL_NO_ENGINE
1159 if (ssl_client_engine)
1160 {
1161 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1162 {
1163 BIO_puts(bio_err, "Error setting client auth engine\n");
1164 ERR_print_errors(bio_err);
1165 ENGINE_free(ssl_client_engine);
1166 goto end;
1167 }
1168 ENGINE_free(ssl_client_engine);
1169 }
1170#endif
1171
Nils Larschddac1972006-03-10 23:06:27 +00001172#ifndef OPENSSL_NO_PSK
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001173#ifdef OPENSSL_NO_JPAKE
1174 if (psk_key != NULL)
1175#else
Ben Laurief3b7bda2008-11-16 12:47:12 +00001176 if (psk_key != NULL || jpake_secret)
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001177#endif
Nils Larschddac1972006-03-10 23:06:27 +00001178 {
1179 if (c_debug)
Ben Laurief3b7bda2008-11-16 12:47:12 +00001180 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
Nils Larschddac1972006-03-10 23:06:27 +00001181 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1182 }
Ben Laurie333f9262011-11-15 22:59:20 +00001183 if (srtp_profiles != NULL)
1184 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
Nils Larschddac1972006-03-10 23:06:27 +00001185#endif
Dr. Stephen Henson3208fc52012-07-03 14:53:27 +00001186 if (exc) ssl_ctx_set_excert(ctx, exc);
Ben Laurie36d16f82005-04-26 16:02:40 +00001187 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1188 * Setting read ahead solves this problem.
1189 */
Bodo Möllerb1277b92006-01-02 23:29:12 +00001190 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001191
Ben Lauriebf488362010-09-05 17:14:01 +00001192#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
Ben Laurieee2ffc22010-07-28 10:06:55 +00001193 if (next_proto.data)
1194 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1195#endif
1196
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001197 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001198#if 0
1199 else
1200 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1201#endif
1202
1203 SSL_CTX_set_verify(ctx,verify,verify_callback);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001204
1205 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1206 (!SSL_CTX_set_default_verify_paths(ctx)))
1207 {
Ulf Möller657e60f2000-02-03 23:23:24 +00001208 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001209 ERR_print_errors(bio_err);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001210 /* goto end; */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001211 }
1212
Dr. Stephen Henson74ecfab2012-07-23 23:34:28 +00001213 if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1214 goto end;
1215
Bodo Möllered3883d2006-01-02 23:14:37 +00001216#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerb1277b92006-01-02 23:29:12 +00001217 if (servername != NULL)
1218 {
Bodo Möllered3883d2006-01-02 23:14:37 +00001219 tlsextcbp.biodebug = bio_err;
1220 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1221 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
Bodo Möllerb1277b92006-01-02 23:29:12 +00001222 }
Ben Laurieedc032b2011-03-12 17:01:19 +00001223#ifndef OPENSSL_NO_SRP
1224 if (srp_arg.srplogin)
1225 {
Dr. Stephen Hensonf2fc3072011-12-14 22:17:06 +00001226 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
Ben Laurieedc032b2011-03-12 17:01:19 +00001227 {
1228 BIO_printf(bio_err,"Unable to set SRP username\n");
1229 goto end;
1230 }
1231 srp_arg.msg = c_msg;
1232 srp_arg.debug = c_debug ;
1233 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1234 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1235 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1236 if (c_msg || c_debug || srp_arg.amp == 0)
1237 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1238 }
1239
1240#endif
Ben Lauriea9e1c502012-05-30 10:10:58 +00001241 if (c_proof_debug)
1242 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1243 audit_proof_cb);
Bodo Möllered3883d2006-01-02 23:14:37 +00001244#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001245
Dr. Stephen Henson82fc1d92000-02-03 02:56:48 +00001246 con=SSL_new(ctx);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001247 if (sess_in)
1248 {
1249 SSL_SESSION *sess;
1250 BIO *stmp = BIO_new_file(sess_in, "r");
1251 if (!stmp)
1252 {
1253 BIO_printf(bio_err, "Can't open session file %s\n",
1254 sess_in);
1255 ERR_print_errors(bio_err);
1256 goto end;
1257 }
1258 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1259 BIO_free(stmp);
1260 if (!sess)
1261 {
1262 BIO_printf(bio_err, "Can't open session file %s\n",
1263 sess_in);
1264 ERR_print_errors(bio_err);
1265 goto end;
1266 }
1267 SSL_set_session(con, sess);
1268 SSL_SESSION_free(sess);
1269 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001270#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerb1277b92006-01-02 23:29:12 +00001271 if (servername != NULL)
1272 {
Bodo Möllera13c20f2006-01-09 19:49:05 +00001273 if (!SSL_set_tlsext_host_name(con,servername))
Bodo Möllerb1277b92006-01-02 23:29:12 +00001274 {
Bodo Möllered3883d2006-01-02 23:14:37 +00001275 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1276 ERR_print_errors(bio_err);
1277 goto end;
Bodo Möllerb1277b92006-01-02 23:29:12 +00001278 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001279 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001280#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +00001281#ifndef OPENSSL_NO_KRB5
Dr. Stephen Henson4f7a2ab2011-05-11 22:50:18 +00001282 if (con && (kctx = kssl_ctx_new()) != NULL)
Richard Levittef9b3bff2000-11-30 22:53:34 +00001283 {
Dr. Stephen Henson4f7a2ab2011-05-11 22:50:18 +00001284 SSL_set0_kssl_ctx(con, kctx);
1285 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
Richard Levittef9b3bff2000-11-30 22:53:34 +00001286 }
Richard Levittecf1b7d92001-02-19 16:06:34 +00001287#endif /* OPENSSL_NO_KRB5 */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001288/* SSL_set_cipher_list(con,"RC4-MD5"); */
Bodo Möller761772d2007-09-21 06:54:24 +00001289#if 0
1290#ifdef TLSEXT_TYPE_opaque_prf_input
Bodo Möller86d4bc32007-09-23 11:08:59 +00001291 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
Bodo Möller761772d2007-09-21 06:54:24 +00001292#endif
1293#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001294
1295re_start:
1296
Bodo Möllerb1277b92006-01-02 23:29:12 +00001297 if (init_client(&s,host,port,socket_type) == 0)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001298 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001299 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001300 SHUTDOWN(s);
1301 goto end;
1302 }
1303 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1304
1305#ifdef FIONBIO
1306 if (c_nbio)
1307 {
1308 unsigned long l=1;
1309 BIO_printf(bio_c_out,"turning on non blocking io\n");
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001310 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1311 {
1312 ERR_print_errors(bio_err);
1313 goto end;
1314 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001315 }
1316#endif
Dr. Stephen Henson08557cf2011-04-29 22:37:12 +00001317 if (c_Pause & 0x01) SSL_set_debug(con, 1);
Ben Laurie36d16f82005-04-26 16:02:40 +00001318
1319 if ( SSL_version(con) == DTLS1_VERSION)
1320 {
Ben Laurie36d16f82005-04-26 16:02:40 +00001321
1322 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
Dr. Stephen Henson6c617262005-04-27 16:27:14 +00001323 if (getsockname(s, &peer, (void *)&peerlen) < 0)
Ben Laurie36d16f82005-04-26 16:02:40 +00001324 {
1325 BIO_printf(bio_err, "getsockname:errno=%d\n",
1326 get_last_socket_error());
1327 SHUTDOWN(s);
1328 goto end;
1329 }
1330
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001331 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
Ben Laurie36d16f82005-04-26 16:02:40 +00001332
Bodo Möllerb1277b92006-01-02 23:29:12 +00001333 if (enable_timeouts)
Ben Laurie36d16f82005-04-26 16:02:40 +00001334 {
1335 timeout.tv_sec = 0;
1336 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1337 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1338
1339 timeout.tv_sec = 0;
1340 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1341 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1342 }
1343
Dr. Stephen Henson046f2102009-05-17 16:04:58 +00001344 if (socket_mtu > 28)
Ben Laurie36d16f82005-04-26 16:02:40 +00001345 {
1346 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
Dr. Stephen Henson046f2102009-05-17 16:04:58 +00001347 SSL_set_mtu(con, socket_mtu - 28);
Ben Laurie36d16f82005-04-26 16:02:40 +00001348 }
1349 else
1350 /* want to do MTU discovery */
1351 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1352 }
1353 else
1354 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1355
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001356 if (nbio_test)
1357 {
1358 BIO *test;
1359
1360 test=BIO_new(BIO_f_nbio_test());
1361 sbio=BIO_push(test,sbio);
1362 }
1363
1364 if (c_debug)
1365 {
Dr. Stephen Henson08557cf2011-04-29 22:37:12 +00001366 SSL_set_debug(con, 1);
Richard Levitte25495642004-08-12 08:58:55 +00001367 BIO_set_callback(sbio,bio_dump_callback);
Nils Larsch7806f3d2006-11-29 20:54:57 +00001368 BIO_set_callback_arg(sbio,(char *)bio_c_out);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001369 }
Bodo Möllera661b652001-10-20 17:56:36 +00001370 if (c_msg)
1371 {
Dr. Stephen Henson93ab9e42012-06-15 12:46:09 +00001372#ifndef OPENSSL_NO_SSL_TRACE
1373 if (c_msg == 2)
1374 SSL_set_msg_callback(con, SSL_trace);
1375 else
1376#endif
1377 SSL_set_msg_callback(con, msg_cb);
1378 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
Bodo Möllera661b652001-10-20 17:56:36 +00001379 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001380#ifndef OPENSSL_NO_TLSEXT
1381 if (c_tlsextdebug)
1382 {
1383 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1384 SSL_set_tlsext_debug_arg(con, bio_c_out);
1385 }
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +00001386 if (c_status_req)
1387 {
1388 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1389 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1390 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1391#if 0
1392{
1393STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1394OCSP_RESPID *id = OCSP_RESPID_new();
1395id->value.byKey = ASN1_OCTET_STRING_new();
1396id->type = V_OCSP_RESPID_KEY;
1397ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1398sk_OCSP_RESPID_push(ids, id);
1399SSL_set_tlsext_status_ids(con, ids);
1400}
1401#endif
1402 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001403#endif
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001404#ifndef OPENSSL_NO_JPAKE
Ben Laurie6caa4ed2008-10-26 18:40:52 +00001405 if (jpake_secret)
1406 jpake_client_auth(bio_c_out, sbio, jpake_secret);
Dr. Stephen Hensoned551cd2008-11-12 17:28:18 +00001407#endif
Ben Laurie6caa4ed2008-10-26 18:40:52 +00001408
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001409 SSL_set_bio(con,sbio,sbio);
1410 SSL_set_connect_state(con);
1411
1412 /* ok, lets connect */
1413 width=SSL_get_fd(con)+1;
1414
1415 read_tty=1;
1416 write_tty=0;
1417 tty_on=0;
1418 read_ssl=1;
1419 write_ssl=1;
1420
1421 cbuf_len=0;
1422 cbuf_off=0;
1423 sbuf_len=0;
1424 sbuf_off=0;
1425
Richard Levitte135c0af2001-11-14 13:57:52 +00001426 /* This is an ugly hack that does a lot of assumptions */
Lutz Jänickeee373e72007-02-22 17:39:47 +00001427 /* We do have to handle multi-line responses which may come
1428 in a single packet or not. We therefore have to use
1429 BIO_gets() which does need a buffering BIO. So during
1430 the initial chitchat we do push a buffering BIO into the
1431 chain that is removed again later on to not disturb the
1432 rest of the s_client operation. */
Richard Levitte85c67492007-02-16 18:12:16 +00001433 if (starttls_proto == PROTO_SMTP)
Richard Levitte135c0af2001-11-14 13:57:52 +00001434 {
Lutz Jänicke8d724762007-02-21 18:20:41 +00001435 int foundit=0;
Lutz Jänickeee373e72007-02-22 17:39:47 +00001436 BIO *fbio = BIO_new(BIO_f_buffer());
1437 BIO_push(fbio, sbio);
Richard Levitte85c67492007-02-16 18:12:16 +00001438 /* wait for multi-line response to end from SMTP */
1439 do
1440 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001441 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Richard Levitte85c67492007-02-16 18:12:16 +00001442 }
1443 while (mbuf_len>3 && mbuf[3]=='-');
Lutz Jänicke8d724762007-02-21 18:20:41 +00001444 /* STARTTLS command requires EHLO... */
Lutz Jänickeee373e72007-02-22 17:39:47 +00001445 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001446 (void)BIO_flush(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001447 /* wait for multi-line response to end EHLO SMTP response */
1448 do
1449 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001450 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001451 if (strstr(mbuf,"STARTTLS"))
1452 foundit=1;
1453 }
1454 while (mbuf_len>3 && mbuf[3]=='-');
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001455 (void)BIO_flush(fbio);
Lutz Jänickeee373e72007-02-22 17:39:47 +00001456 BIO_pop(fbio);
1457 BIO_free(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001458 if (!foundit)
1459 BIO_printf(bio_err,
1460 "didn't found starttls in server response,"
1461 " try anyway...\n");
Richard Levitte135c0af2001-11-14 13:57:52 +00001462 BIO_printf(sbio,"STARTTLS\r\n");
1463 BIO_read(sbio,sbuf,BUFSIZZ);
1464 }
Richard Levitte85c67492007-02-16 18:12:16 +00001465 else if (starttls_proto == PROTO_POP3)
Lutz Jänicke4f17dfc2003-05-28 20:24:57 +00001466 {
1467 BIO_read(sbio,mbuf,BUFSIZZ);
1468 BIO_printf(sbio,"STLS\r\n");
1469 BIO_read(sbio,sbuf,BUFSIZZ);
1470 }
Richard Levitte85c67492007-02-16 18:12:16 +00001471 else if (starttls_proto == PROTO_IMAP)
1472 {
Lutz Jänicke8d724762007-02-21 18:20:41 +00001473 int foundit=0;
Lutz Jänickeee373e72007-02-22 17:39:47 +00001474 BIO *fbio = BIO_new(BIO_f_buffer());
1475 BIO_push(fbio, sbio);
1476 BIO_gets(fbio,mbuf,BUFSIZZ);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001477 /* STARTTLS command requires CAPABILITY... */
Lutz Jänickeee373e72007-02-22 17:39:47 +00001478 BIO_printf(fbio,". CAPABILITY\r\n");
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001479 (void)BIO_flush(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001480 /* wait for multi-line CAPABILITY response */
1481 do
1482 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001483 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001484 if (strstr(mbuf,"STARTTLS"))
1485 foundit=1;
1486 }
Lutz Jänickeee373e72007-02-22 17:39:47 +00001487 while (mbuf_len>3 && mbuf[0]!='.');
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001488 (void)BIO_flush(fbio);
Lutz Jänickeee373e72007-02-22 17:39:47 +00001489 BIO_pop(fbio);
1490 BIO_free(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001491 if (!foundit)
1492 BIO_printf(bio_err,
1493 "didn't found STARTTLS in server response,"
1494 " try anyway...\n");
1495 BIO_printf(sbio,". STARTTLS\r\n");
Richard Levitte85c67492007-02-16 18:12:16 +00001496 BIO_read(sbio,sbuf,BUFSIZZ);
1497 }
1498 else if (starttls_proto == PROTO_FTP)
1499 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001500 BIO *fbio = BIO_new(BIO_f_buffer());
1501 BIO_push(fbio, sbio);
Richard Levitte85c67492007-02-16 18:12:16 +00001502 /* wait for multi-line response to end from FTP */
1503 do
1504 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001505 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Richard Levitte85c67492007-02-16 18:12:16 +00001506 }
1507 while (mbuf_len>3 && mbuf[3]=='-');
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001508 (void)BIO_flush(fbio);
Lutz Jänickeee373e72007-02-22 17:39:47 +00001509 BIO_pop(fbio);
1510 BIO_free(fbio);
Richard Levitte85c67492007-02-16 18:12:16 +00001511 BIO_printf(sbio,"AUTH TLS\r\n");
1512 BIO_read(sbio,sbuf,BUFSIZZ);
1513 }
Ben Lauried5bbead2008-10-14 19:11:26 +00001514 if (starttls_proto == PROTO_XMPP)
1515 {
1516 int seen = 0;
1517 BIO_printf(sbio,"<stream:stream "
1518 "xmlns:stream='http://etherx.jabber.org/streams' "
1519 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1520 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1521 mbuf[seen] = 0;
1522 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1523 {
1524 if (strstr(mbuf, "/stream:features>"))
1525 goto shut;
1526 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1527 mbuf[seen] = 0;
1528 }
1529 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1530 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1531 sbuf[seen] = 0;
1532 if (!strstr(sbuf, "<proceed"))
1533 goto shut;
1534 mbuf[0] = 0;
1535 }
Richard Levitte135c0af2001-11-14 13:57:52 +00001536
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001537 for (;;)
1538 {
1539 FD_ZERO(&readfds);
1540 FD_ZERO(&writefds);
1541
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001542 if ((SSL_version(con) == DTLS1_VERSION) &&
1543 DTLSv1_get_timeout(con, &timeout))
1544 timeoutp = &timeout;
1545 else
1546 timeoutp = NULL;
1547
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001548 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001549 {
1550 in_init=1;
1551 tty_on=0;
1552 }
1553 else
1554 {
1555 tty_on=1;
1556 if (in_init)
1557 {
1558 in_init=0;
Bodo Möller761772d2007-09-21 06:54:24 +00001559#if 0 /* This test doesn't really work as intended (needs to be fixed) */
Bodo Möllered3883d2006-01-02 23:14:37 +00001560#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerb166f132006-06-15 19:00:34 +00001561 if (servername != NULL && !SSL_session_reused(con))
1562 {
1563 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1564 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001565#endif
Bodo Möller761772d2007-09-21 06:54:24 +00001566#endif
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001567 if (sess_out)
1568 {
1569 BIO *stmp = BIO_new_file(sess_out, "w");
1570 if (stmp)
1571 {
1572 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1573 BIO_free(stmp);
1574 }
1575 else
1576 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1577 }
Dr. Stephen Henson2a7cbe72012-09-12 23:14:28 +00001578 if (c_brief)
1579 {
1580 BIO_puts(bio_err,
1581 "CONNECTION ESTABLISHED\n");
1582 print_ssl_summary(bio_err, con);
1583 }
Dr. Stephen Hensona70da5b2012-10-08 15:10:07 +00001584 print_ssl_cert_checks(bio_err, con, checkhost,
1585 checkemail, checkip);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001586 print_stuff(bio_c_out,con,full_log);
1587 if (full_log > 0) full_log--;
1588
Lutz Jänicke4f17dfc2003-05-28 20:24:57 +00001589 if (starttls_proto)
Richard Levitte135c0af2001-11-14 13:57:52 +00001590 {
1591 BIO_printf(bio_err,"%s",mbuf);
1592 /* We don't need to know any more */
Richard Levitte85c67492007-02-16 18:12:16 +00001593 starttls_proto = PROTO_OFF;
Richard Levitte135c0af2001-11-14 13:57:52 +00001594 }
1595
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001596 if (reconnect)
1597 {
1598 reconnect--;
1599 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1600 SSL_shutdown(con);
1601 SSL_set_connect_state(con);
1602 SHUTDOWN(SSL_get_fd(con));
1603 goto re_start;
1604 }
1605 }
1606 }
1607
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001608 ssl_pending = read_ssl && SSL_pending(con);
1609
1610 if (!ssl_pending)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001611 {
Ulf Möller4700aea2006-04-11 21:34:21 +00001612#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001613 if (tty_on)
1614 {
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001615 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1616 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001617 }
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001618 if (read_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001619 openssl_fdset(SSL_get_fd(con),&readfds);
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001620 if (write_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001621 openssl_fdset(SSL_get_fd(con),&writefds);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001622#else
1623 if(!tty_on || !write_tty) {
1624 if (read_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001625 openssl_fdset(SSL_get_fd(con),&readfds);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001626 if (write_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001627 openssl_fdset(SSL_get_fd(con),&writefds);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001628 }
1629#endif
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001630/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1631 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001632
Ulf Möller75e07701999-05-13 13:21:17 +00001633 /* Note: under VMS with SOCKETSHR the second parameter
Ulf Möller7d7d2cb1999-05-13 11:37:32 +00001634 * is currently of type (int *) whereas under other
1635 * systems it is (void *) if you don't have a cast it
1636 * will choke the compiler: if you do have a cast then
1637 * you can either go for (int *) or (void *).
1638 */
Richard Levitte3d7c4a52003-09-27 21:56:08 +00001639#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1640 /* Under Windows/DOS we make the assumption that we can
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001641 * always write to the tty: therefore if we need to
1642 * write to the tty we just fall through. Otherwise
1643 * we timeout the select every second and see if there
1644 * are any keypresses. Note: this is a hack, in a proper
1645 * Windows application we wouldn't do this.
1646 */
Ulf Möller4ec19e22000-02-20 20:59:21 +00001647 i=0;
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001648 if(!write_tty) {
1649 if(read_tty) {
1650 tv.tv_sec = 1;
1651 tv.tv_usec = 0;
1652 i=select(width,(void *)&readfds,(void *)&writefds,
1653 NULL,&tv);
Richard Levitte3d7c4a52003-09-27 21:56:08 +00001654#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
Richard Levitte0bf23d92002-11-15 22:37:18 +00001655 if(!i && (!_kbhit() || !read_tty) ) continue;
1656#else
Richard Levittea9ef75c2000-06-01 11:23:20 +00001657 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
Richard Levitte0bf23d92002-11-15 22:37:18 +00001658#endif
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001659 } else i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001660 NULL,timeoutp);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001661 }
Richard Levitte47c17352004-06-28 11:55:28 +00001662#elif defined(OPENSSL_SYS_NETWARE)
1663 if(!write_tty) {
1664 if(read_tty) {
1665 tv.tv_sec = 1;
1666 tv.tv_usec = 0;
1667 i=select(width,(void *)&readfds,(void *)&writefds,
1668 NULL,&tv);
1669 } else i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001670 NULL,timeoutp);
Richard Levitte47c17352004-06-28 11:55:28 +00001671 }
Ulf Möller4700aea2006-04-11 21:34:21 +00001672#elif defined(OPENSSL_SYS_BEOS_R5)
1673 /* Under BeOS-R5 the situation is similar to DOS */
1674 i=0;
1675 stdin_set = 0;
1676 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1677 if(!write_tty) {
1678 if(read_tty) {
1679 tv.tv_sec = 1;
1680 tv.tv_usec = 0;
1681 i=select(width,(void *)&readfds,(void *)&writefds,
1682 NULL,&tv);
1683 if (read(fileno(stdin), sbuf, 0) >= 0)
1684 stdin_set = 1;
1685 if (!i && (stdin_set != 1 || !read_tty))
1686 continue;
1687 } else i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001688 NULL,timeoutp);
Ulf Möller4700aea2006-04-11 21:34:21 +00001689 }
1690 (void)fcntl(fileno(stdin), F_SETFL, 0);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001691#else
Ulf Möller7d7d2cb1999-05-13 11:37:32 +00001692 i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001693 NULL,timeoutp);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001694#endif
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001695 if ( i < 0)
1696 {
1697 BIO_printf(bio_err,"bad select %d\n",
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001698 get_last_socket_error());
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001699 goto shut;
1700 /* goto end; */
1701 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001702 }
1703
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001704 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1705 {
1706 BIO_printf(bio_err,"TIMEOUT occured\n");
1707 }
1708
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001709 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001710 {
1711 k=SSL_write(con,&(cbuf[cbuf_off]),
1712 (unsigned int)cbuf_len);
1713 switch (SSL_get_error(con,k))
1714 {
1715 case SSL_ERROR_NONE:
1716 cbuf_off+=k;
1717 cbuf_len-=k;
1718 if (k <= 0) goto end;
1719 /* we have done a write(con,NULL,0); */
1720 if (cbuf_len <= 0)
1721 {
1722 read_tty=1;
1723 write_ssl=0;
1724 }
1725 else /* if (cbuf_len > 0) */
1726 {
1727 read_tty=0;
1728 write_ssl=1;
1729 }
1730 break;
1731 case SSL_ERROR_WANT_WRITE:
1732 BIO_printf(bio_c_out,"write W BLOCK\n");
1733 write_ssl=1;
1734 read_tty=0;
1735 break;
1736 case SSL_ERROR_WANT_READ:
1737 BIO_printf(bio_c_out,"write R BLOCK\n");
1738 write_tty=0;
1739 read_ssl=1;
1740 write_ssl=0;
1741 break;
1742 case SSL_ERROR_WANT_X509_LOOKUP:
1743 BIO_printf(bio_c_out,"write X BLOCK\n");
1744 break;
1745 case SSL_ERROR_ZERO_RETURN:
1746 if (cbuf_len != 0)
1747 {
1748 BIO_printf(bio_c_out,"shutdown\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001749 ret = 0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001750 goto shut;
1751 }
1752 else
1753 {
1754 read_tty=1;
1755 write_ssl=0;
1756 break;
1757 }
1758
1759 case SSL_ERROR_SYSCALL:
1760 if ((k != 0) || (cbuf_len != 0))
1761 {
1762 BIO_printf(bio_err,"write:errno=%d\n",
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001763 get_last_socket_error());
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001764 goto shut;
1765 }
1766 else
1767 {
1768 read_tty=1;
1769 write_ssl=0;
1770 }
1771 break;
1772 case SSL_ERROR_SSL:
1773 ERR_print_errors(bio_err);
1774 goto shut;
1775 }
1776 }
Ulf Möller4700aea2006-04-11 21:34:21 +00001777#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1778 /* Assume Windows/DOS/BeOS can always write */
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001779 else if (!ssl_pending && write_tty)
1780#else
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001781 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001782#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001783 {
Ulf Möllera53955d1999-06-04 21:35:58 +00001784#ifdef CHARSET_EBCDIC
1785 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1786#endif
Andy Polyakovffa10182005-11-04 09:30:55 +00001787 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001788
1789 if (i <= 0)
1790 {
1791 BIO_printf(bio_c_out,"DONE\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001792 ret = 0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001793 goto shut;
1794 /* goto end; */
1795 }
1796
1797 sbuf_len-=i;;
1798 sbuf_off+=i;
1799 if (sbuf_len <= 0)
1800 {
1801 read_ssl=1;
1802 write_tty=0;
1803 }
1804 }
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001805 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001806 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001807#ifdef RENEG
1808{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1809#endif
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001810#if 1
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001811 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001812#else
1813/* Demo for pending and peek :-) */
1814 k=SSL_read(con,sbuf,16);
1815{ char zbuf[10240];
1816printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1817}
1818#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001819
1820 switch (SSL_get_error(con,k))
1821 {
1822 case SSL_ERROR_NONE:
1823 if (k <= 0)
1824 goto end;
1825 sbuf_off=0;
1826 sbuf_len=k;
1827
1828 read_ssl=0;
1829 write_tty=1;
1830 break;
1831 case SSL_ERROR_WANT_WRITE:
1832 BIO_printf(bio_c_out,"read W BLOCK\n");
1833 write_ssl=1;
1834 read_tty=0;
1835 break;
1836 case SSL_ERROR_WANT_READ:
1837 BIO_printf(bio_c_out,"read R BLOCK\n");
1838 write_tty=0;
1839 read_ssl=1;
1840 if ((read_tty == 0) && (write_ssl == 0))
1841 write_ssl=1;
1842 break;
1843 case SSL_ERROR_WANT_X509_LOOKUP:
1844 BIO_printf(bio_c_out,"read X BLOCK\n");
1845 break;
1846 case SSL_ERROR_SYSCALL:
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001847 ret=get_last_socket_error();
1848 BIO_printf(bio_err,"read:errno=%d\n",ret);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001849 goto shut;
1850 case SSL_ERROR_ZERO_RETURN:
1851 BIO_printf(bio_c_out,"closed\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001852 ret=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001853 goto shut;
1854 case SSL_ERROR_SSL:
1855 ERR_print_errors(bio_err);
1856 goto shut;
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001857 /* break; */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001858 }
1859 }
1860
Richard Levitte3d7c4a52003-09-27 21:56:08 +00001861#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1862#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
Richard Levitte0bf23d92002-11-15 22:37:18 +00001863 else if (_kbhit())
1864#else
Richard Levittea9ef75c2000-06-01 11:23:20 +00001865 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
Richard Levitte0bf23d92002-11-15 22:37:18 +00001866#endif
Richard Levitte4d8743f2003-11-28 13:10:58 +00001867#elif defined (OPENSSL_SYS_NETWARE)
Andy Polyakovffa10182005-11-04 09:30:55 +00001868 else if (_kbhit())
Ulf Möller4700aea2006-04-11 21:34:21 +00001869#elif defined(OPENSSL_SYS_BEOS_R5)
1870 else if (stdin_set)
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001871#else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001872 else if (FD_ISSET(fileno(stdin),&readfds))
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001873#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001874 {
Bodo Möller1bdb8631999-08-07 02:51:10 +00001875 if (crlf)
1876 {
1877 int j, lf_num;
1878
Andy Polyakovffa10182005-11-04 09:30:55 +00001879 i=raw_read_stdin(cbuf,BUFSIZZ/2);
Bodo Möller1bdb8631999-08-07 02:51:10 +00001880 lf_num = 0;
1881 /* both loops are skipped when i <= 0 */
1882 for (j = 0; j < i; j++)
1883 if (cbuf[j] == '\n')
1884 lf_num++;
1885 for (j = i-1; j >= 0; j--)
1886 {
1887 cbuf[j+lf_num] = cbuf[j];
1888 if (cbuf[j] == '\n')
1889 {
1890 lf_num--;
1891 i++;
1892 cbuf[j+lf_num] = '\r';
1893 }
1894 }
1895 assert(lf_num == 0);
1896 }
1897 else
Andy Polyakovffa10182005-11-04 09:30:55 +00001898 i=raw_read_stdin(cbuf,BUFSIZZ);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001899
Richard Levittece301b62000-03-10 12:18:28 +00001900 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001901 {
1902 BIO_printf(bio_err,"DONE\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001903 ret=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001904 goto shut;
1905 }
1906
Richard Levittece301b62000-03-10 12:18:28 +00001907 if ((!c_ign_eof) && (cbuf[0] == 'R'))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001908 {
Ben Laurie3bb307c1999-04-10 12:08:46 +00001909 BIO_printf(bio_err,"RENEGOTIATING\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001910 SSL_renegotiate(con);
Ben Laurie3bb307c1999-04-10 12:08:46 +00001911 cbuf_len=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001912 }
Dr. Stephen Henson48175042011-12-31 22:59:57 +00001913#ifndef OPENSSL_NO_HEARTBEATS
1914 else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1915 {
1916 BIO_printf(bio_err,"HEARTBEATING\n");
1917 SSL_heartbeat(con);
1918 cbuf_len=0;
1919 }
1920#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001921 else
1922 {
1923 cbuf_len=i;
1924 cbuf_off=0;
Ulf Möllera53955d1999-06-04 21:35:58 +00001925#ifdef CHARSET_EBCDIC
1926 ebcdic2ascii(cbuf, cbuf, i);
1927#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001928 }
1929
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001930 write_ssl=1;
Ben Laurie3bb307c1999-04-10 12:08:46 +00001931 read_tty=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001932 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001933 }
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001934
1935 ret=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001936shut:
Bodo Möllerb166f132006-06-15 19:00:34 +00001937 if (in_init)
1938 print_stuff(bio_c_out,con,full_log);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001939 SSL_shutdown(con);
1940 SHUTDOWN(SSL_get_fd(con));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001941end:
Nils Larschd916ba12006-03-18 14:24:02 +00001942 if (con != NULL)
1943 {
1944 if (prexit != 0)
1945 print_stuff(bio_c_out,con,1);
1946 SSL_free(con);
1947 }
Dr. Stephen Hensondd251652012-07-03 16:37:50 +00001948#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1949 if (next_proto.data)
1950 OPENSSL_free(next_proto.data);
1951#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001952 if (ctx != NULL) SSL_CTX_free(ctx);
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001953 if (cert)
1954 X509_free(cert);
1955 if (key)
1956 EVP_PKEY_free(key);
1957 if (pass)
1958 OPENSSL_free(pass);
Dr. Stephen Henson22b5d7c2012-11-20 00:24:52 +00001959 if (vpm)
1960 X509_VERIFY_PARAM_free(vpm);
Dr. Stephen Henson3208fc52012-07-03 14:53:27 +00001961 ssl_excert_free(exc);
Dr. Stephen Henson5d2e07f2012-11-17 14:42:22 +00001962 if (ssl_args)
1963 sk_OPENSSL_STRING_free(ssl_args);
1964 if (cctx)
1965 SSL_CONF_CTX_free(cctx);
Richard Levitte45799242002-11-28 08:04:36 +00001966 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1967 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1968 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001969 if (bio_c_out != NULL)
1970 {
1971 BIO_free(bio_c_out);
1972 bio_c_out=NULL;
1973 }
Dr. Stephen Henson93ab9e42012-06-15 12:46:09 +00001974 if (bio_c_msg != NULL)
1975 {
1976 BIO_free(bio_c_msg);
1977 bio_c_msg=NULL;
1978 }
Richard Levittec04f8cf2001-06-23 16:37:32 +00001979 apps_shutdown();
Richard Levitte1c3e4a32002-12-03 16:33:03 +00001980 OPENSSL_EXIT(ret);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001981 }
1982
1983
Ulf Möller6b691a51999-04-19 21:31:43 +00001984static void print_stuff(BIO *bio, SSL *s, int full)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001985 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001986 X509 *peer=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001987 char *p;
Nils Larsch7d727232005-04-05 19:11:19 +00001988 static const char *space=" ";
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001989 char buf[BUFSIZ];
Ben Laurief73e07c1999-04-12 17:23:57 +00001990 STACK_OF(X509) *sk;
1991 STACK_OF(X509_NAME) *sk2;
Ben Lauriebabb3792008-10-12 14:32:47 +00001992 const SSL_CIPHER *c;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001993 X509_NAME *xn;
1994 int j,i;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001995#ifndef OPENSSL_NO_COMP
Geoff Thorped8ec0dc2003-11-04 00:51:32 +00001996 const COMP_METHOD *comp, *expansion;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001997#endif
Ben Lauriee0af0402011-11-15 23:50:52 +00001998 unsigned char *exportedkeymat;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001999
2000 if (full)
2001 {
Bodo Möllerbc2e5191999-05-17 20:46:43 +00002002 int got_a_chain = 0;
2003
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002004 sk=SSL_get_peer_cert_chain(s);
2005 if (sk != NULL)
2006 {
Bodo Möllerbc2e5191999-05-17 20:46:43 +00002007 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2008
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00002009 BIO_printf(bio,"---\nCertificate chain\n");
Ben Laurief73e07c1999-04-12 17:23:57 +00002010 for (i=0; i<sk_X509_num(sk); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002011 {
Ben Laurief73e07c1999-04-12 17:23:57 +00002012 X509_NAME_oneline(X509_get_subject_name(
Ben Laurie54a656e2002-11-13 15:43:43 +00002013 sk_X509_value(sk,i)),buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002014 BIO_printf(bio,"%2d s:%s\n",i,buf);
Ben Laurief73e07c1999-04-12 17:23:57 +00002015 X509_NAME_oneline(X509_get_issuer_name(
Ben Laurie54a656e2002-11-13 15:43:43 +00002016 sk_X509_value(sk,i)),buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002017 BIO_printf(bio," i:%s\n",buf);
Bodo Möller6d02d8e1999-03-31 12:06:30 +00002018 if (c_showcerts)
Ben Laurief73e07c1999-04-12 17:23:57 +00002019 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002020 }
2021 }
2022
2023 BIO_printf(bio,"---\n");
2024 peer=SSL_get_peer_certificate(s);
2025 if (peer != NULL)
2026 {
2027 BIO_printf(bio,"Server certificate\n");
Bodo Möllerbc2e5191999-05-17 20:46:43 +00002028 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
Bodo Möller6d02d8e1999-03-31 12:06:30 +00002029 PEM_write_bio_X509(bio,peer);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002030 X509_NAME_oneline(X509_get_subject_name(peer),
Ben Laurie54a656e2002-11-13 15:43:43 +00002031 buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002032 BIO_printf(bio,"subject=%s\n",buf);
2033 X509_NAME_oneline(X509_get_issuer_name(peer),
Ben Laurie54a656e2002-11-13 15:43:43 +00002034 buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002035 BIO_printf(bio,"issuer=%s\n",buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002036 }
2037 else
2038 BIO_printf(bio,"no peer certificate available\n");
2039
Ben Laurief73e07c1999-04-12 17:23:57 +00002040 sk2=SSL_get_client_CA_list(s);
Bodo Möllerd91f8c31999-04-14 23:10:11 +00002041 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002042 {
2043 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
Ben Laurief73e07c1999-04-12 17:23:57 +00002044 for (i=0; i<sk_X509_NAME_num(sk2); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002045 {
Ben Laurief73e07c1999-04-12 17:23:57 +00002046 xn=sk_X509_NAME_value(sk2,i);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002047 X509_NAME_oneline(xn,buf,sizeof(buf));
2048 BIO_write(bio,buf,strlen(buf));
2049 BIO_write(bio,"\n",1);
2050 }
2051 }
2052 else
2053 {
2054 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2055 }
Ben Laurie54a656e2002-11-13 15:43:43 +00002056 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002057 if (p != NULL)
2058 {
Bodo Möller67a47281999-04-27 16:48:06 +00002059 /* This works only for SSL 2. In later protocol
2060 * versions, the client does not know what other
2061 * ciphers (in addition to the one to be used
2062 * in the current connection) the server supports. */
2063
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002064 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2065 j=i=0;
2066 while (*p)
2067 {
2068 if (*p == ':')
2069 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002070 BIO_write(bio,space,15-j%25);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002071 i++;
2072 j=0;
2073 BIO_write(bio,((i%3)?" ":"\n"),1);
2074 }
2075 else
2076 {
2077 BIO_write(bio,p,1);
2078 j++;
2079 }
2080 p++;
2081 }
2082 BIO_write(bio,"\n",1);
2083 }
2084
Dr. Stephen Henson9f27b1e2012-07-08 14:22:45 +00002085 ssl_print_sigalgs(bio, s);
Dr. Stephen Henson33a8de62012-09-08 13:59:51 +00002086 ssl_print_tmp_key(bio, s);
Dr. Stephen Hensone7f8ff42012-03-06 14:28:21 +00002087
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002088 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2089 BIO_number_read(SSL_get_rbio(s)),
2090 BIO_number_written(SSL_get_wbio(s)));
2091 }
Dr. Stephen Henson08557cf2011-04-29 22:37:12 +00002092 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002093 c=SSL_get_current_cipher(s);
2094 BIO_printf(bio,"%s, Cipher is %s\n",
2095 SSL_CIPHER_get_version(c),
2096 SSL_CIPHER_get_name(c));
Dr. Stephen Hensona8236c81999-02-15 21:05:21 +00002097 if (peer != NULL) {
2098 EVP_PKEY *pktmp;
2099 pktmp = X509_get_pubkey(peer);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002100 BIO_printf(bio,"Server public key is %d bit\n",
Dr. Stephen Hensona8236c81999-02-15 21:05:21 +00002101 EVP_PKEY_bits(pktmp));
2102 EVP_PKEY_free(pktmp);
2103 }
Dr. Stephen Henson54302002009-12-08 13:42:08 +00002104 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2105 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00002106#ifndef OPENSSL_NO_COMP
Richard Levittef44e1842003-10-06 12:19:38 +00002107 comp=SSL_get_current_compression(s);
Geoff Thorped8ec0dc2003-11-04 00:51:32 +00002108 expansion=SSL_get_current_expansion(s);
Richard Levittef44e1842003-10-06 12:19:38 +00002109 BIO_printf(bio,"Compression: %s\n",
2110 comp ? SSL_COMP_get_name(comp) : "NONE");
2111 BIO_printf(bio,"Expansion: %s\n",
Geoff Thorped8ec0dc2003-11-04 00:51:32 +00002112 expansion ? SSL_COMP_get_name(expansion) : "NONE");
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00002113#endif
Ben Laurie71fa4512012-06-03 22:00:21 +00002114
Dr. Stephen Henson57559472012-02-09 15:43:58 +00002115#ifdef SSL_DEBUG
Dr. Stephen Hensona2f92002011-05-09 15:44:01 +00002116 {
2117 /* Print out local port of connection: useful for debugging */
2118 int sock;
2119 struct sockaddr_in ladd;
2120 socklen_t ladd_size = sizeof(ladd);
2121 sock = SSL_get_fd(s);
2122 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2123 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2124 }
2125#endif
2126
Ben Laurie71fa4512012-06-03 22:00:21 +00002127#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2128 if (next_proto.status != -1) {
2129 const unsigned char *proto;
2130 unsigned int proto_len;
2131 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2132 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2133 BIO_write(bio, proto, proto_len);
2134 BIO_write(bio, "\n", 1);
2135 }
2136#endif
2137
Ben Laurie333f9262011-11-15 22:59:20 +00002138 {
2139 SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2140
2141 if(srtp_profile)
2142 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2143 srtp_profile->name);
2144 }
2145
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002146 SSL_SESSION_print(bio,SSL_get_session(s));
Dr. Stephen Hensonbe81f4d2012-02-11 23:20:53 +00002147 if (keymatexportlabel != NULL)
2148 {
Ben Lauriee0af0402011-11-15 23:50:52 +00002149 BIO_printf(bio, "Keying material exporter:\n");
2150 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2151 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2152 exportedkeymat = OPENSSL_malloc(keymatexportlen);
Dr. Stephen Hensonbe81f4d2012-02-11 23:20:53 +00002153 if (exportedkeymat != NULL)
2154 {
2155 if (!SSL_export_keying_material(s, exportedkeymat,
2156 keymatexportlen,
2157 keymatexportlabel,
2158 strlen(keymatexportlabel),
2159 NULL, 0, 0))
2160 {
2161 BIO_printf(bio, " Error\n");
2162 }
2163 else
2164 {
Ben Lauriee0af0402011-11-15 23:50:52 +00002165 BIO_printf(bio, " Keying material: ");
2166 for (i=0; i<keymatexportlen; i++)
2167 BIO_printf(bio, "%02X",
2168 exportedkeymat[i]);
2169 BIO_printf(bio, "\n");
Dr. Stephen Hensonbe81f4d2012-02-11 23:20:53 +00002170 }
Ben Lauriee0af0402011-11-15 23:50:52 +00002171 OPENSSL_free(exportedkeymat);
Dr. Stephen Hensonbe81f4d2012-02-11 23:20:53 +00002172 }
Ben Lauriee0af0402011-11-15 23:50:52 +00002173 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002174 BIO_printf(bio,"---\n");
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002175 if (peer != NULL)
2176 X509_free(peer);
Lutz Jänicke41ebed22001-10-16 14:24:46 +00002177 /* flush, or debugging output gets mixed with http response */
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00002178 (void)BIO_flush(bio);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002179 }
2180
Dr. Stephen Henson07021502008-09-03 12:29:57 +00002181#ifndef OPENSSL_NO_TLSEXT
2182
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +00002183static int ocsp_resp_cb(SSL *s, void *arg)
2184 {
2185 const unsigned char *p;
2186 int len;
2187 OCSP_RESPONSE *rsp;
2188 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2189 BIO_puts(arg, "OCSP response: ");
2190 if (!p)
2191 {
2192 BIO_puts(arg, "no response sent\n");
2193 return 1;
2194 }
2195 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2196 if (!rsp)
2197 {
2198 BIO_puts(arg, "response parse error\n");
2199 BIO_dump_indent(arg, (char *)p, len, 4);
2200 return 0;
2201 }
2202 BIO_puts(arg, "\n======================================\n");
2203 OCSP_RESPONSE_print(arg, rsp, 0);
2204 BIO_puts(arg, "======================================\n");
2205 OCSP_RESPONSE_free(rsp);
2206 return 1;
2207 }
Dr. Stephen Henson07021502008-09-03 12:29:57 +00002208
Ben Lauriea9e1c502012-05-30 10:10:58 +00002209static int audit_proof_cb(SSL *s, void *arg)
2210 {
2211 const unsigned char *proof;
2212 size_t proof_len;
2213 size_t i;
2214 SSL_SESSION *sess = SSL_get_session(s);
2215
2216 proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2217 &proof_len);
2218 if (proof != NULL)
2219 {
2220 BIO_printf(bio_c_out, "Audit proof: ");
2221 for (i = 0; i < proof_len; ++i)
2222 BIO_printf(bio_c_out, "%02X", proof[i]);
2223 BIO_printf(bio_c_out, "\n");
2224 }
2225 else
2226 {
2227 BIO_printf(bio_c_out, "No audit proof found.\n");
2228 }
2229 return 1;
2230 }
Dr. Stephen Henson07021502008-09-03 12:29:57 +00002231#endif