]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Ooops... remove code accidentally commited from FIPS version.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
d02b48c6 166#include "s_apps.h"
36d16f8e 167#include "timeouts.h"
d02b48c6 168
bc36ee62 169#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 170/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
171#undef FIONBIO
172#endif
173
4700aea9
UM
174#if defined(OPENSSL_SYS_BEOS_R5)
175#include <fcntl.h>
176#endif
177
d02b48c6
RE
178#undef PROG
179#define PROG s_client_main
180
181/*#define SSL_HOST_NAME "www.netscape.com" */
182/*#define SSL_HOST_NAME "193.118.187.102" */
183#define SSL_HOST_NAME "localhost"
184
185/*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187#undef BUFSIZZ
188#define BUFSIZZ 1024*8
189
190extern int verify_depth;
191extern int verify_error;
5d20c4fb 192extern int verify_return_error;
d02b48c6
RE
193
194#ifdef FIONBIO
195static int c_nbio=0;
196#endif
197static int c_Pause=0;
198static int c_debug=0;
6434abbf
DSH
199#ifndef OPENSSL_NO_TLSEXT
200static int c_tlsextdebug=0;
67c8e7f4 201static int c_status_req=0;
6434abbf 202#endif
a661b653 203static int c_msg=0;
6d02d8e4 204static int c_showcerts=0;
d02b48c6 205
d02b48c6
RE
206static void sc_usage(void);
207static void print_stuff(BIO *berr,SSL *con,int full);
0702150f 208#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 209static int ocsp_resp_cb(SSL *s, void *arg);
0702150f 210#endif
d02b48c6
RE
211static BIO *bio_c_out=NULL;
212static int c_quiet=0;
ce301b6b 213static int c_ign_eof=0;
d02b48c6 214
ddac1974
NL
215#ifndef OPENSSL_NO_PSK
216/* Default PSK identity and key */
217static char *psk_identity="Client_identity";
218static char *psk_key=NULL; /* by default PSK is not used */
219
220static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221 unsigned int max_identity_len, unsigned char *psk,
222 unsigned int max_psk_len)
223 {
224 unsigned int psk_len = 0;
225 int ret;
226 BIGNUM *bn=NULL;
227
228 if (c_debug)
229 BIO_printf(bio_c_out, "psk_client_cb\n");
230 if (!hint)
231 {
232 /* no ServerKeyExchange message*/
233 if (c_debug)
234 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235 }
236 else if (c_debug)
237 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239 /* lookup PSK identity and PSK key based on the given identity hint here */
e9680894 240 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
a0aa8b4b 241 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
242 goto out_err;
243 if (c_debug)
244 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245 ret=BN_hex2bn(&bn, psk_key);
246 if (!ret)
247 {
248 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249 if (bn)
250 BN_free(bn);
251 return 0;
252 }
253
a0aa8b4b 254 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
255 {
256 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257 max_psk_len, BN_num_bytes(bn));
258 BN_free(bn);
259 return 0;
260 }
261
262 psk_len=BN_bn2bin(bn, psk);
263 BN_free(bn);
264 if (psk_len == 0)
265 goto out_err;
266
267 if (c_debug)
268 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270 return psk_len;
271 out_err:
272 if (c_debug)
273 BIO_printf(bio_err, "Error in PSK client callback\n");
274 return 0;
275 }
276#endif
277
6b691a5c 278static void sc_usage(void)
d02b48c6 279 {
b6cff93d 280 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
281 BIO_printf(bio_err,"\n");
282 BIO_printf(bio_err," -host host - use -connect instead\n");
283 BIO_printf(bio_err," -port port - use -connect instead\n");
284 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
287 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
288 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 290 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
291 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
292 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
293 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
294 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
295 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
296 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 297 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 298 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
299#ifdef WATT32
300 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
301#endif
a661b653 302 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
303 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
304 BIO_printf(bio_err," -state - print the 'ssl' states\n");
305#ifdef FIONBIO
306 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 307#endif
1bdb8633 308 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 309 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 310 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
ddac1974
NL
311#ifndef OPENSSL_NO_PSK
312 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
313 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
314#endif
d02b48c6
RE
315 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
316 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 317 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
318 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
319 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 320 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 321 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 322 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 323 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 324 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
325 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
326 BIO_printf(bio_err," for those protocols that support it, where\n");
327 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
85c67492 328 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
0b13e9f0 329#ifndef OPENSSL_NO_ENGINE
5270e702 330 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 331#endif
52b621db 332 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
333 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
334 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
335#ifndef OPENSSL_NO_TLSEXT
336 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 337 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 338 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 339 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
ed3883d2 340#endif
d02b48c6
RE
341 }
342
ed3883d2
BM
343#ifndef OPENSSL_NO_TLSEXT
344
345/* This is a context that we pass to callbacks */
346typedef struct tlsextctx_st {
347 BIO * biodebug;
348 int ack;
349} tlsextctx;
350
351
b1277b99
BM
352static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
353 {
ed3883d2 354 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 355 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
356 if (SSL_get_servername_type(s) != -1)
357 p->ack = !SSL_session_reused(s) && hn != NULL;
358 else
f1fd4544 359 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 360
241520e6 361 return SSL_TLSEXT_ERR_OK;
b1277b99 362 }
ed3883d2
BM
363#endif
364
85c67492
RL
365enum
366{
367 PROTO_OFF = 0,
368 PROTO_SMTP,
369 PROTO_POP3,
370 PROTO_IMAP,
5d5ca32f 371 PROTO_FTP
85c67492
RL
372};
373
667ac4ec
RE
374int MAIN(int, char **);
375
6b691a5c 376int MAIN(int argc, char **argv)
d02b48c6 377 {
58964a49 378 int off=0;
67b6f1ca 379 SSL *con=NULL;
bdee69f7 380 X509_STORE *store = NULL;
d02b48c6 381 int s,k,width,state=0;
135c0af1 382 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
383 int cbuf_len,cbuf_off;
384 int sbuf_len,sbuf_off;
385 fd_set readfds,writefds;
386 short port=PORT;
387 int full_log=1;
388 char *host=SSL_HOST_NAME;
389 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
390 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
391 char *passarg = NULL, *pass = NULL;
392 X509 *cert = NULL;
393 EVP_PKEY *key = NULL;
d02b48c6
RE
394 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
395 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 396 int crlf=0;
c7ac31e2 397 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
398 SSL_CTX *ctx=NULL;
399 int ret=1,in_init=1,i,nbio_test=0;
85c67492 400 int starttls_proto = PROTO_OFF;
bdee69f7 401 int prexit = 0, vflags = 0;
4ebb342f 402 const SSL_METHOD *meth=NULL;
b1277b99 403 int socket_type=SOCK_STREAM;
d02b48c6 404 BIO *sbio;
52b621db 405 char *inrand=NULL;
85c67492 406 int mbuf_len=0;
0b13e9f0 407#ifndef OPENSSL_NO_ENGINE
5270e702 408 char *engine_id=NULL;
59d2d48f
DSH
409 char *ssl_client_engine_id=NULL;
410 ENGINE *e=NULL, *ssl_client_engine=NULL;
0b13e9f0 411#endif
4700aea9 412#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 413 struct timeval tv;
4700aea9
UM
414#if defined(OPENSSL_SYS_BEOS_R5)
415 int stdin_set = 0;
416#endif
06f4536a 417#endif
d02b48c6 418
ed3883d2
BM
419#ifndef OPENSSL_NO_TLSEXT
420 char *servername = NULL;
421 tlsextctx tlsextcbp =
422 {NULL,0};
423#endif
6434abbf
DSH
424 char *sess_in = NULL;
425 char *sess_out = NULL;
36d16f8e 426 struct sockaddr peer;
6c61726b 427 int peerlen = sizeof(peer);
36d16f8e 428 int enable_timeouts = 0 ;
b1277b99 429 long socket_mtu = 0;
36d16f8e 430
cf1b7d96 431#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 432 meth=SSLv23_client_method();
cf1b7d96 433#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 434 meth=SSLv3_client_method();
cf1b7d96 435#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
436 meth=SSLv2_client_method();
437#endif
438
439 apps_startup();
58964a49 440 c_Pause=0;
d02b48c6 441 c_quiet=0;
ce301b6b 442 c_ign_eof=0;
d02b48c6 443 c_debug=0;
a661b653 444 c_msg=0;
6d02d8e4 445 c_showcerts=0;
d02b48c6
RE
446
447 if (bio_err == NULL)
448 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
449
3647bee2
DSH
450 if (!load_config(bio_err, NULL))
451 goto end;
452
26a3a48d 453 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
454 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
455 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
456 {
457 BIO_printf(bio_err,"out of memory\n");
458 goto end;
459 }
460
461 verify_depth=0;
462 verify_error=X509_V_OK;
463#ifdef FIONBIO
464 c_nbio=0;
465#endif
466
467 argc--;
468 argv++;
469 while (argc >= 1)
470 {
471 if (strcmp(*argv,"-host") == 0)
472 {
473 if (--argc < 1) goto bad;
474 host= *(++argv);
475 }
476 else if (strcmp(*argv,"-port") == 0)
477 {
478 if (--argc < 1) goto bad;
479 port=atoi(*(++argv));
480 if (port == 0) goto bad;
481 }
482 else if (strcmp(*argv,"-connect") == 0)
483 {
484 if (--argc < 1) goto bad;
485 if (!extract_host_port(*(++argv),&host,NULL,&port))
486 goto bad;
487 }
488 else if (strcmp(*argv,"-verify") == 0)
489 {
490 verify=SSL_VERIFY_PEER;
491 if (--argc < 1) goto bad;
492 verify_depth=atoi(*(++argv));
493 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
494 }
495 else if (strcmp(*argv,"-cert") == 0)
496 {
497 if (--argc < 1) goto bad;
498 cert_file= *(++argv);
499 }
6434abbf
DSH
500 else if (strcmp(*argv,"-sess_out") == 0)
501 {
502 if (--argc < 1) goto bad;
503 sess_out = *(++argv);
504 }
505 else if (strcmp(*argv,"-sess_in") == 0)
506 {
507 if (--argc < 1) goto bad;
508 sess_in = *(++argv);
509 }
826a42a0
DSH
510 else if (strcmp(*argv,"-certform") == 0)
511 {
512 if (--argc < 1) goto bad;
513 cert_format = str2fmt(*(++argv));
514 }
bdee69f7
DSH
515 else if (strcmp(*argv,"-crl_check") == 0)
516 vflags |= X509_V_FLAG_CRL_CHECK;
517 else if (strcmp(*argv,"-crl_check_all") == 0)
518 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
5d20c4fb
DSH
519 else if (strcmp(*argv,"-verify_return_error") == 0)
520 verify_return_error = 1;
c3ed3b6e
DSH
521 else if (strcmp(*argv,"-prexit") == 0)
522 prexit=1;
1bdb8633
BM
523 else if (strcmp(*argv,"-crlf") == 0)
524 crlf=1;
d02b48c6 525 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 526 {
d02b48c6 527 c_quiet=1;
ce301b6b
RL
528 c_ign_eof=1;
529 }
530 else if (strcmp(*argv,"-ign_eof") == 0)
531 c_ign_eof=1;
d02b48c6
RE
532 else if (strcmp(*argv,"-pause") == 0)
533 c_Pause=1;
534 else if (strcmp(*argv,"-debug") == 0)
535 c_debug=1;
6434abbf
DSH
536#ifndef OPENSSL_NO_TLSEXT
537 else if (strcmp(*argv,"-tlsextdebug") == 0)
538 c_tlsextdebug=1;
67c8e7f4
DSH
539 else if (strcmp(*argv,"-status") == 0)
540 c_status_req=1;
6434abbf 541#endif
02a00bb0
AP
542#ifdef WATT32
543 else if (strcmp(*argv,"-wdebug") == 0)
544 dbug_init();
545#endif
a661b653
BM
546 else if (strcmp(*argv,"-msg") == 0)
547 c_msg=1;
6d02d8e4
BM
548 else if (strcmp(*argv,"-showcerts") == 0)
549 c_showcerts=1;
d02b48c6
RE
550 else if (strcmp(*argv,"-nbio_test") == 0)
551 nbio_test=1;
552 else if (strcmp(*argv,"-state") == 0)
553 state=1;
ddac1974
NL
554#ifndef OPENSSL_NO_PSK
555 else if (strcmp(*argv,"-psk_identity") == 0)
556 {
557 if (--argc < 1) goto bad;
558 psk_identity=*(++argv);
559 }
560 else if (strcmp(*argv,"-psk") == 0)
561 {
562 size_t j;
563
564 if (--argc < 1) goto bad;
565 psk_key=*(++argv);
566 for (j = 0; j < strlen(psk_key); j++)
567 {
568 if (isxdigit((int)psk_key[j]))
569 continue;
570 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
571 goto bad;
572 }
573 }
574#endif
cf1b7d96 575#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
576 else if (strcmp(*argv,"-ssl2") == 0)
577 meth=SSLv2_client_method();
578#endif
cf1b7d96 579#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
580 else if (strcmp(*argv,"-ssl3") == 0)
581 meth=SSLv3_client_method();
58964a49 582#endif
cf1b7d96 583#ifndef OPENSSL_NO_TLS1
58964a49
RE
584 else if (strcmp(*argv,"-tls1") == 0)
585 meth=TLSv1_client_method();
36d16f8e
BL
586#endif
587#ifndef OPENSSL_NO_DTLS1
588 else if (strcmp(*argv,"-dtls1") == 0)
589 {
590 meth=DTLSv1_client_method();
b1277b99 591 socket_type=SOCK_DGRAM;
36d16f8e
BL
592 }
593 else if (strcmp(*argv,"-timeout") == 0)
594 enable_timeouts=1;
595 else if (strcmp(*argv,"-mtu") == 0)
596 {
597 if (--argc < 1) goto bad;
b1277b99 598 socket_mtu = atol(*(++argv));
36d16f8e 599 }
d02b48c6
RE
600#endif
601 else if (strcmp(*argv,"-bugs") == 0)
602 bugs=1;
826a42a0
DSH
603 else if (strcmp(*argv,"-keyform") == 0)
604 {
605 if (--argc < 1) goto bad;
606 key_format = str2fmt(*(++argv));
607 }
608 else if (strcmp(*argv,"-pass") == 0)
609 {
610 if (--argc < 1) goto bad;
611 passarg = *(++argv);
612 }
d02b48c6
RE
613 else if (strcmp(*argv,"-key") == 0)
614 {
615 if (--argc < 1) goto bad;
616 key_file= *(++argv);
617 }
618 else if (strcmp(*argv,"-reconnect") == 0)
619 {
620 reconnect=5;
621 }
622 else if (strcmp(*argv,"-CApath") == 0)
623 {
624 if (--argc < 1) goto bad;
625 CApath= *(++argv);
626 }
627 else if (strcmp(*argv,"-CAfile") == 0)
628 {
629 if (--argc < 1) goto bad;
630 CAfile= *(++argv);
631 }
58964a49
RE
632 else if (strcmp(*argv,"-no_tls1") == 0)
633 off|=SSL_OP_NO_TLSv1;
634 else if (strcmp(*argv,"-no_ssl3") == 0)
635 off|=SSL_OP_NO_SSLv3;
636 else if (strcmp(*argv,"-no_ssl2") == 0)
637 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
638 else if (strcmp(*argv,"-no_comp") == 0)
639 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
640#ifndef OPENSSL_NO_TLSEXT
641 else if (strcmp(*argv,"-no_ticket") == 0)
642 { off|=SSL_OP_NO_TICKET; }
643#endif
836f9960
LJ
644 else if (strcmp(*argv,"-serverpref") == 0)
645 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
646 else if (strcmp(*argv,"-cipher") == 0)
647 {
648 if (--argc < 1) goto bad;
649 cipher= *(++argv);
650 }
651#ifdef FIONBIO
652 else if (strcmp(*argv,"-nbio") == 0)
653 { c_nbio=1; }
654#endif
135c0af1
RL
655 else if (strcmp(*argv,"-starttls") == 0)
656 {
657 if (--argc < 1) goto bad;
658 ++argv;
659 if (strcmp(*argv,"smtp") == 0)
85c67492 660 starttls_proto = PROTO_SMTP;
4f17dfcd 661 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
662 starttls_proto = PROTO_POP3;
663 else if (strcmp(*argv,"imap") == 0)
664 starttls_proto = PROTO_IMAP;
665 else if (strcmp(*argv,"ftp") == 0)
666 starttls_proto = PROTO_FTP;
135c0af1
RL
667 else
668 goto bad;
669 }
0b13e9f0 670#ifndef OPENSSL_NO_ENGINE
5270e702
RL
671 else if (strcmp(*argv,"-engine") == 0)
672 {
673 if (--argc < 1) goto bad;
674 engine_id = *(++argv);
675 }
59d2d48f
DSH
676 else if (strcmp(*argv,"-ssl_client_engine") == 0)
677 {
678 if (--argc < 1) goto bad;
679 ssl_client_engine_id = *(++argv);
680 }
0b13e9f0 681#endif
52b621db
LJ
682 else if (strcmp(*argv,"-rand") == 0)
683 {
684 if (--argc < 1) goto bad;
685 inrand= *(++argv);
686 }
ed3883d2
BM
687#ifndef OPENSSL_NO_TLSEXT
688 else if (strcmp(*argv,"-servername") == 0)
689 {
690 if (--argc < 1) goto bad;
691 servername= *(++argv);
692 /* meth=TLSv1_client_method(); */
693 }
694#endif
d02b48c6
RE
695 else
696 {
697 BIO_printf(bio_err,"unknown option %s\n",*argv);
698 badop=1;
699 break;
700 }
701 argc--;
702 argv++;
703 }
704 if (badop)
705 {
706bad:
707 sc_usage();
708 goto end;
709 }
710
cead7f36
RL
711 OpenSSL_add_ssl_algorithms();
712 SSL_load_error_strings();
713
0b13e9f0 714#ifndef OPENSSL_NO_ENGINE
cead7f36 715 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
716 if (ssl_client_engine_id)
717 {
718 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
719 if (!ssl_client_engine)
720 {
721 BIO_printf(bio_err,
722 "Error getting client auth engine\n");
723 goto end;
724 }
725 }
726
0b13e9f0 727#endif
826a42a0
DSH
728 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
729 {
730 BIO_printf(bio_err, "Error getting password\n");
731 goto end;
732 }
733
734 if (key_file == NULL)
735 key_file = cert_file;
736
abbc186b
DSH
737
738 if (key_file)
739
826a42a0 740 {
abbc186b
DSH
741
742 key = load_key(bio_err, key_file, key_format, 0, pass, e,
743 "client certificate private key file");
744 if (!key)
745 {
746 ERR_print_errors(bio_err);
747 goto end;
748 }
749
826a42a0
DSH
750 }
751
abbc186b 752 if (cert_file)
826a42a0 753
826a42a0 754 {
abbc186b
DSH
755 cert = load_cert(bio_err,cert_file,cert_format,
756 NULL, e, "client certificate file");
757
758 if (!cert)
759 {
760 ERR_print_errors(bio_err);
761 goto end;
762 }
826a42a0 763 }
cead7f36 764
52b621db
LJ
765 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
766 && !RAND_status())
767 {
768 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
769 }
770 if (inrand != NULL)
771 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
772 app_RAND_load_files(inrand));
a31011e8 773
d02b48c6
RE
774 if (bio_c_out == NULL)
775 {
a661b653 776 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
777 {
778 bio_c_out=BIO_new(BIO_s_null());
779 }
780 else
781 {
782 if (bio_c_out == NULL)
783 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
784 }
785 }
786
d02b48c6
RE
787 ctx=SSL_CTX_new(meth);
788 if (ctx == NULL)
789 {
790 ERR_print_errors(bio_err);
791 goto end;
792 }
793
59d2d48f
DSH
794#ifndef OPENSSL_NO_ENGINE
795 if (ssl_client_engine)
796 {
797 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
798 {
799 BIO_puts(bio_err, "Error setting client auth engine\n");
800 ERR_print_errors(bio_err);
801 ENGINE_free(ssl_client_engine);
802 goto end;
803 }
804 ENGINE_free(ssl_client_engine);
805 }
806#endif
807
ddac1974
NL
808#ifndef OPENSSL_NO_PSK
809 if (psk_key != NULL)
810 {
811 if (c_debug)
812 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
813 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
814 }
815#endif
58964a49
RE
816 if (bugs)
817 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
818 else
819 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
820 /* DTLS: partial reads end up discarding unread UDP bytes :-(
821 * Setting read ahead solves this problem.
822 */
b1277b99 823 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
824
825 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
826 if (cipher != NULL)
fabce041 827 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 828 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
829 ERR_print_errors(bio_err);
830 goto end;
831 }
d02b48c6
RE
832#if 0
833 else
834 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
835#endif
836
837 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 838 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
839 goto end;
840
841 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
842 (!SSL_CTX_set_default_verify_paths(ctx)))
843 {
657e60fa 844 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 845 ERR_print_errors(bio_err);
58964a49 846 /* goto end; */
d02b48c6
RE
847 }
848
bdee69f7
DSH
849 store = SSL_CTX_get_cert_store(ctx);
850 X509_STORE_set_flags(store, vflags);
ed3883d2 851#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
852 if (servername != NULL)
853 {
ed3883d2
BM
854 tlsextcbp.biodebug = bio_err;
855 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
856 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 857 }
ed3883d2 858#endif
d02b48c6 859
82fc1d9c 860 con=SSL_new(ctx);
6434abbf
DSH
861 if (sess_in)
862 {
863 SSL_SESSION *sess;
864 BIO *stmp = BIO_new_file(sess_in, "r");
865 if (!stmp)
866 {
867 BIO_printf(bio_err, "Can't open session file %s\n",
868 sess_in);
869 ERR_print_errors(bio_err);
870 goto end;
871 }
872 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
873 BIO_free(stmp);
874 if (!sess)
875 {
876 BIO_printf(bio_err, "Can't open session file %s\n",
877 sess_in);
878 ERR_print_errors(bio_err);
879 goto end;
880 }
881 SSL_set_session(con, sess);
882 SSL_SESSION_free(sess);
883 }
ed3883d2 884#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
885 if (servername != NULL)
886 {
a13c20f6 887 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 888 {
ed3883d2
BM
889 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
890 ERR_print_errors(bio_err);
891 goto end;
b1277b99 892 }
ed3883d2 893 }
ed3883d2 894#endif
cf1b7d96 895#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
896 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
897 {
898 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
899 }
cf1b7d96 900#endif /* OPENSSL_NO_KRB5 */
58964a49 901/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
902#if 0
903#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 904 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
905#endif
906#endif
d02b48c6
RE
907
908re_start:
909
b1277b99 910 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 911 {
58964a49 912 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
913 SHUTDOWN(s);
914 goto end;
915 }
916 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
917
918#ifdef FIONBIO
919 if (c_nbio)
920 {
921 unsigned long l=1;
922 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
923 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
924 {
925 ERR_print_errors(bio_err);
926 goto end;
927 }
d02b48c6
RE
928 }
929#endif
930 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
931
932 if ( SSL_version(con) == DTLS1_VERSION)
933 {
934 struct timeval timeout;
935
936 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 937 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
938 {
939 BIO_printf(bio_err, "getsockname:errno=%d\n",
940 get_last_socket_error());
941 SHUTDOWN(s);
942 goto end;
943 }
944
710069c1 945 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 946
b1277b99 947 if (enable_timeouts)
36d16f8e
BL
948 {
949 timeout.tv_sec = 0;
950 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
951 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
952
953 timeout.tv_sec = 0;
954 timeout.tv_usec = DGRAM_SND_TIMEOUT;
955 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
956 }
957
b1277b99 958 if (socket_mtu > 0)
36d16f8e
BL
959 {
960 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 961 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
962 }
963 else
964 /* want to do MTU discovery */
965 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
966 }
967 else
968 sbio=BIO_new_socket(s,BIO_NOCLOSE);
969
970
d02b48c6
RE
971
972 if (nbio_test)
973 {
974 BIO *test;
975
976 test=BIO_new(BIO_f_nbio_test());
977 sbio=BIO_push(test,sbio);
978 }
979
980 if (c_debug)
981 {
982 con->debug=1;
25495640 983 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 984 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 985 }
a661b653
BM
986 if (c_msg)
987 {
988 SSL_set_msg_callback(con, msg_cb);
989 SSL_set_msg_callback_arg(con, bio_c_out);
990 }
6434abbf
DSH
991#ifndef OPENSSL_NO_TLSEXT
992 if (c_tlsextdebug)
993 {
994 SSL_set_tlsext_debug_callback(con, tlsext_cb);
995 SSL_set_tlsext_debug_arg(con, bio_c_out);
996 }
67c8e7f4
DSH
997 if (c_status_req)
998 {
999 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1000 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1001 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1002#if 0
1003{
1004STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1005OCSP_RESPID *id = OCSP_RESPID_new();
1006id->value.byKey = ASN1_OCTET_STRING_new();
1007id->type = V_OCSP_RESPID_KEY;
1008ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1009sk_OCSP_RESPID_push(ids, id);
1010SSL_set_tlsext_status_ids(con, ids);
1011}
1012#endif
1013 }
6434abbf 1014#endif
d02b48c6
RE
1015
1016 SSL_set_bio(con,sbio,sbio);
1017 SSL_set_connect_state(con);
1018
1019 /* ok, lets connect */
1020 width=SSL_get_fd(con)+1;
1021
1022 read_tty=1;
1023 write_tty=0;
1024 tty_on=0;
1025 read_ssl=1;
1026 write_ssl=1;
1027
1028 cbuf_len=0;
1029 cbuf_off=0;
1030 sbuf_len=0;
1031 sbuf_off=0;
1032
135c0af1 1033 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1034 /* We do have to handle multi-line responses which may come
1035 in a single packet or not. We therefore have to use
1036 BIO_gets() which does need a buffering BIO. So during
1037 the initial chitchat we do push a buffering BIO into the
1038 chain that is removed again later on to not disturb the
1039 rest of the s_client operation. */
85c67492 1040 if (starttls_proto == PROTO_SMTP)
135c0af1 1041 {
8d72476e 1042 int foundit=0;
ee373e7f
LJ
1043 BIO *fbio = BIO_new(BIO_f_buffer());
1044 BIO_push(fbio, sbio);
85c67492
RL
1045 /* wait for multi-line response to end from SMTP */
1046 do
1047 {
ee373e7f 1048 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1049 }
1050 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1051 /* STARTTLS command requires EHLO... */
ee373e7f 1052 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1053 (void)BIO_flush(fbio);
8d72476e
LJ
1054 /* wait for multi-line response to end EHLO SMTP response */
1055 do
1056 {
ee373e7f 1057 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1058 if (strstr(mbuf,"STARTTLS"))
1059 foundit=1;
1060 }
1061 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1062 (void)BIO_flush(fbio);
ee373e7f
LJ
1063 BIO_pop(fbio);
1064 BIO_free(fbio);
8d72476e
LJ
1065 if (!foundit)
1066 BIO_printf(bio_err,
1067 "didn't found starttls in server response,"
1068 " try anyway...\n");
135c0af1
RL
1069 BIO_printf(sbio,"STARTTLS\r\n");
1070 BIO_read(sbio,sbuf,BUFSIZZ);
1071 }
85c67492 1072 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1073 {
1074 BIO_read(sbio,mbuf,BUFSIZZ);
1075 BIO_printf(sbio,"STLS\r\n");
1076 BIO_read(sbio,sbuf,BUFSIZZ);
1077 }
85c67492
RL
1078 else if (starttls_proto == PROTO_IMAP)
1079 {
8d72476e 1080 int foundit=0;
ee373e7f
LJ
1081 BIO *fbio = BIO_new(BIO_f_buffer());
1082 BIO_push(fbio, sbio);
1083 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1084 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1085 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1086 (void)BIO_flush(fbio);
8d72476e
LJ
1087 /* wait for multi-line CAPABILITY response */
1088 do
1089 {
ee373e7f 1090 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1091 if (strstr(mbuf,"STARTTLS"))
1092 foundit=1;
1093 }
ee373e7f 1094 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1095 (void)BIO_flush(fbio);
ee373e7f
LJ
1096 BIO_pop(fbio);
1097 BIO_free(fbio);
8d72476e
LJ
1098 if (!foundit)
1099 BIO_printf(bio_err,
1100 "didn't found STARTTLS in server response,"
1101 " try anyway...\n");
1102 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1103 BIO_read(sbio,sbuf,BUFSIZZ);
1104 }
1105 else if (starttls_proto == PROTO_FTP)
1106 {
ee373e7f
LJ
1107 BIO *fbio = BIO_new(BIO_f_buffer());
1108 BIO_push(fbio, sbio);
85c67492
RL
1109 /* wait for multi-line response to end from FTP */
1110 do
1111 {
ee373e7f 1112 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1113 }
1114 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1115 (void)BIO_flush(fbio);
ee373e7f
LJ
1116 BIO_pop(fbio);
1117 BIO_free(fbio);
85c67492
RL
1118 BIO_printf(sbio,"AUTH TLS\r\n");
1119 BIO_read(sbio,sbuf,BUFSIZZ);
1120 }
135c0af1 1121
d02b48c6
RE
1122 for (;;)
1123 {
1124 FD_ZERO(&readfds);
1125 FD_ZERO(&writefds);
1126
58964a49 1127 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1128 {
1129 in_init=1;
1130 tty_on=0;
1131 }
1132 else
1133 {
1134 tty_on=1;
1135 if (in_init)
1136 {
1137 in_init=0;
761772d7 1138#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1139#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1140 if (servername != NULL && !SSL_session_reused(con))
1141 {
1142 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1143 }
761772d7 1144#endif
ed3883d2 1145#endif
6434abbf
DSH
1146 if (sess_out)
1147 {
1148 BIO *stmp = BIO_new_file(sess_out, "w");
1149 if (stmp)
1150 {
1151 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1152 BIO_free(stmp);
1153 }
1154 else
1155 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1156 }
d02b48c6
RE
1157 print_stuff(bio_c_out,con,full_log);
1158 if (full_log > 0) full_log--;
1159
4f17dfcd 1160 if (starttls_proto)
135c0af1
RL
1161 {
1162 BIO_printf(bio_err,"%s",mbuf);
1163 /* We don't need to know any more */
85c67492 1164 starttls_proto = PROTO_OFF;
135c0af1
RL
1165 }
1166
d02b48c6
RE
1167 if (reconnect)
1168 {
1169 reconnect--;
1170 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1171 SSL_shutdown(con);
1172 SSL_set_connect_state(con);
1173 SHUTDOWN(SSL_get_fd(con));
1174 goto re_start;
1175 }
1176 }
1177 }
1178
c7ac31e2
BM
1179 ssl_pending = read_ssl && SSL_pending(con);
1180
1181 if (!ssl_pending)
d02b48c6 1182 {
4700aea9 1183#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1184 if (tty_on)
1185 {
7bf7333d
DSH
1186 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1187 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1188 }
c7ac31e2 1189 if (read_ssl)
7bf7333d 1190 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1191 if (write_ssl)
7bf7333d 1192 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1193#else
1194 if(!tty_on || !write_tty) {
1195 if (read_ssl)
7bf7333d 1196 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1197 if (write_ssl)
7bf7333d 1198 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1199 }
1200#endif
c7ac31e2
BM
1201/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1202 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1203
75e0770d 1204 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1205 * is currently of type (int *) whereas under other
1206 * systems it is (void *) if you don't have a cast it
1207 * will choke the compiler: if you do have a cast then
1208 * you can either go for (int *) or (void *).
1209 */
3d7c4a5a
RL
1210#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1211 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1212 * always write to the tty: therefore if we need to
1213 * write to the tty we just fall through. Otherwise
1214 * we timeout the select every second and see if there
1215 * are any keypresses. Note: this is a hack, in a proper
1216 * Windows application we wouldn't do this.
1217 */
4ec19e20 1218 i=0;
06f4536a
DSH
1219 if(!write_tty) {
1220 if(read_tty) {
1221 tv.tv_sec = 1;
1222 tv.tv_usec = 0;
1223 i=select(width,(void *)&readfds,(void *)&writefds,
1224 NULL,&tv);
3d7c4a5a 1225#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1226 if(!i && (!_kbhit() || !read_tty) ) continue;
1227#else
a9ef75c5 1228 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1229#endif
06f4536a
DSH
1230 } else i=select(width,(void *)&readfds,(void *)&writefds,
1231 NULL,NULL);
1232 }
47c1735a
RL
1233#elif defined(OPENSSL_SYS_NETWARE)
1234 if(!write_tty) {
1235 if(read_tty) {
1236 tv.tv_sec = 1;
1237 tv.tv_usec = 0;
1238 i=select(width,(void *)&readfds,(void *)&writefds,
1239 NULL,&tv);
1240 } else i=select(width,(void *)&readfds,(void *)&writefds,
1241 NULL,NULL);
1242 }
4700aea9
UM
1243#elif defined(OPENSSL_SYS_BEOS_R5)
1244 /* Under BeOS-R5 the situation is similar to DOS */
1245 i=0;
1246 stdin_set = 0;
1247 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1248 if(!write_tty) {
1249 if(read_tty) {
1250 tv.tv_sec = 1;
1251 tv.tv_usec = 0;
1252 i=select(width,(void *)&readfds,(void *)&writefds,
1253 NULL,&tv);
1254 if (read(fileno(stdin), sbuf, 0) >= 0)
1255 stdin_set = 1;
1256 if (!i && (stdin_set != 1 || !read_tty))
1257 continue;
1258 } else i=select(width,(void *)&readfds,(void *)&writefds,
1259 NULL,NULL);
1260 }
1261 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1262#else
7d7d2cbc
UM
1263 i=select(width,(void *)&readfds,(void *)&writefds,
1264 NULL,NULL);
06f4536a 1265#endif
c7ac31e2
BM
1266 if ( i < 0)
1267 {
1268 BIO_printf(bio_err,"bad select %d\n",
58964a49 1269 get_last_socket_error());
c7ac31e2
BM
1270 goto shut;
1271 /* goto end; */
1272 }
d02b48c6
RE
1273 }
1274
c7ac31e2 1275 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1276 {
1277 k=SSL_write(con,&(cbuf[cbuf_off]),
1278 (unsigned int)cbuf_len);
1279 switch (SSL_get_error(con,k))
1280 {
1281 case SSL_ERROR_NONE:
1282 cbuf_off+=k;
1283 cbuf_len-=k;
1284 if (k <= 0) goto end;
1285 /* we have done a write(con,NULL,0); */
1286 if (cbuf_len <= 0)
1287 {
1288 read_tty=1;
1289 write_ssl=0;
1290 }
1291 else /* if (cbuf_len > 0) */
1292 {
1293 read_tty=0;
1294 write_ssl=1;
1295 }
1296 break;
1297 case SSL_ERROR_WANT_WRITE:
1298 BIO_printf(bio_c_out,"write W BLOCK\n");
1299 write_ssl=1;
1300 read_tty=0;
1301 break;
1302 case SSL_ERROR_WANT_READ:
1303 BIO_printf(bio_c_out,"write R BLOCK\n");
1304 write_tty=0;
1305 read_ssl=1;
1306 write_ssl=0;
1307 break;
1308 case SSL_ERROR_WANT_X509_LOOKUP:
1309 BIO_printf(bio_c_out,"write X BLOCK\n");
1310 break;
1311 case SSL_ERROR_ZERO_RETURN:
1312 if (cbuf_len != 0)
1313 {
1314 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1315 ret = 0;
d02b48c6
RE
1316 goto shut;
1317 }
1318 else
1319 {
1320 read_tty=1;
1321 write_ssl=0;
1322 break;
1323 }
1324
1325 case SSL_ERROR_SYSCALL:
1326 if ((k != 0) || (cbuf_len != 0))
1327 {
1328 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1329 get_last_socket_error());
d02b48c6
RE
1330 goto shut;
1331 }
1332 else
1333 {
1334 read_tty=1;
1335 write_ssl=0;
1336 }
1337 break;
1338 case SSL_ERROR_SSL:
1339 ERR_print_errors(bio_err);
1340 goto shut;
1341 }
1342 }
4700aea9
UM
1343#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1344 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1345 else if (!ssl_pending && write_tty)
1346#else
c7ac31e2 1347 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1348#endif
d02b48c6 1349 {
a53955d8
UM
1350#ifdef CHARSET_EBCDIC
1351 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1352#endif
ffa10187 1353 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1354
1355 if (i <= 0)
1356 {
1357 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1358 ret = 0;
d02b48c6
RE
1359 goto shut;
1360 /* goto end; */
1361 }
1362
1363 sbuf_len-=i;;
1364 sbuf_off+=i;
1365 if (sbuf_len <= 0)
1366 {
1367 read_ssl=1;
1368 write_tty=0;
1369 }
1370 }
c7ac31e2 1371 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1372 {
58964a49
RE
1373#ifdef RENEG
1374{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1375#endif
dfeab068 1376#if 1
58964a49 1377 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1378#else
1379/* Demo for pending and peek :-) */
1380 k=SSL_read(con,sbuf,16);
1381{ char zbuf[10240];
1382printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1383}
1384#endif
d02b48c6
RE
1385
1386 switch (SSL_get_error(con,k))
1387 {
1388 case SSL_ERROR_NONE:
1389 if (k <= 0)
1390 goto end;
1391 sbuf_off=0;
1392 sbuf_len=k;
1393
1394 read_ssl=0;
1395 write_tty=1;
1396 break;
1397 case SSL_ERROR_WANT_WRITE:
1398 BIO_printf(bio_c_out,"read W BLOCK\n");
1399 write_ssl=1;
1400 read_tty=0;
1401 break;
1402 case SSL_ERROR_WANT_READ:
1403 BIO_printf(bio_c_out,"read R BLOCK\n");
1404 write_tty=0;
1405 read_ssl=1;
1406 if ((read_tty == 0) && (write_ssl == 0))
1407 write_ssl=1;
1408 break;
1409 case SSL_ERROR_WANT_X509_LOOKUP:
1410 BIO_printf(bio_c_out,"read X BLOCK\n");
1411 break;
1412 case SSL_ERROR_SYSCALL:
0e1dba93
DSH
1413 ret=get_last_socket_error();
1414 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
1415 goto shut;
1416 case SSL_ERROR_ZERO_RETURN:
1417 BIO_printf(bio_c_out,"closed\n");
0e1dba93 1418 ret=0;
d02b48c6
RE
1419 goto shut;
1420 case SSL_ERROR_SSL:
1421 ERR_print_errors(bio_err);
1422 goto shut;
dfeab068 1423 /* break; */
d02b48c6
RE
1424 }
1425 }
1426
3d7c4a5a
RL
1427#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1428#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1429 else if (_kbhit())
1430#else
a9ef75c5 1431 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1432#endif
4d8743f4 1433#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1434 else if (_kbhit())
4700aea9
UM
1435#elif defined(OPENSSL_SYS_BEOS_R5)
1436 else if (stdin_set)
06f4536a 1437#else
d02b48c6 1438 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1439#endif
d02b48c6 1440 {
1bdb8633
BM
1441 if (crlf)
1442 {
1443 int j, lf_num;
1444
ffa10187 1445 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1446 lf_num = 0;
1447 /* both loops are skipped when i <= 0 */
1448 for (j = 0; j < i; j++)
1449 if (cbuf[j] == '\n')
1450 lf_num++;
1451 for (j = i-1; j >= 0; j--)
1452 {
1453 cbuf[j+lf_num] = cbuf[j];
1454 if (cbuf[j] == '\n')
1455 {
1456 lf_num--;
1457 i++;
1458 cbuf[j+lf_num] = '\r';
1459 }
1460 }
1461 assert(lf_num == 0);
1462 }
1463 else
ffa10187 1464 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1465
ce301b6b 1466 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1467 {
1468 BIO_printf(bio_err,"DONE\n");
0e1dba93 1469 ret=0;
d02b48c6
RE
1470 goto shut;
1471 }
1472
ce301b6b 1473 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1474 {
3bb307c1 1475 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1476 SSL_renegotiate(con);
3bb307c1 1477 cbuf_len=0;
d02b48c6
RE
1478 }
1479 else
1480 {
1481 cbuf_len=i;
1482 cbuf_off=0;
a53955d8
UM
1483#ifdef CHARSET_EBCDIC
1484 ebcdic2ascii(cbuf, cbuf, i);
1485#endif
d02b48c6
RE
1486 }
1487
d02b48c6 1488 write_ssl=1;
3bb307c1 1489 read_tty=0;
d02b48c6 1490 }
d02b48c6 1491 }
0e1dba93
DSH
1492
1493 ret=0;
d02b48c6 1494shut:
b166f13e
BM
1495 if (in_init)
1496 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1497 SSL_shutdown(con);
1498 SHUTDOWN(SSL_get_fd(con));
d02b48c6 1499end:
d916ba1b
NL
1500 if (con != NULL)
1501 {
1502 if (prexit != 0)
1503 print_stuff(bio_c_out,con,1);
1504 SSL_free(con);
1505 }
d02b48c6 1506 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1507 if (cert)
1508 X509_free(cert);
1509 if (key)
1510 EVP_PKEY_free(key);
1511 if (pass)
1512 OPENSSL_free(pass);
4579924b
RL
1513 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1514 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1515 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1516 if (bio_c_out != NULL)
1517 {
1518 BIO_free(bio_c_out);
1519 bio_c_out=NULL;
1520 }
c04f8cf4 1521 apps_shutdown();
1c3e4a36 1522 OPENSSL_EXIT(ret);
d02b48c6
RE
1523 }
1524
1525
6b691a5c 1526static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1527 {
58964a49 1528 X509 *peer=NULL;
d02b48c6 1529 char *p;
7d727231 1530 static const char *space=" ";
d02b48c6 1531 char buf[BUFSIZ];
f73e07cf
BL
1532 STACK_OF(X509) *sk;
1533 STACK_OF(X509_NAME) *sk2;
babb3798 1534 const SSL_CIPHER *c;
d02b48c6
RE
1535 X509_NAME *xn;
1536 int j,i;
09b6c2ef 1537#ifndef OPENSSL_NO_COMP
d8ec0dcf 1538 const COMP_METHOD *comp, *expansion;
09b6c2ef 1539#endif
d02b48c6
RE
1540
1541 if (full)
1542 {
bc2e519a
BM
1543 int got_a_chain = 0;
1544
d02b48c6
RE
1545 sk=SSL_get_peer_cert_chain(s);
1546 if (sk != NULL)
1547 {
bc2e519a
BM
1548 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1549
dfeab068 1550 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1551 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1552 {
f73e07cf 1553 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1554 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1555 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1556 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1557 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1558 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1559 if (c_showcerts)
f73e07cf 1560 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1561 }
1562 }
1563
1564 BIO_printf(bio,"---\n");
1565 peer=SSL_get_peer_certificate(s);
1566 if (peer != NULL)
1567 {
1568 BIO_printf(bio,"Server certificate\n");
bc2e519a 1569 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1570 PEM_write_bio_X509(bio,peer);
d02b48c6 1571 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1572 buf,sizeof buf);
d02b48c6
RE
1573 BIO_printf(bio,"subject=%s\n",buf);
1574 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1575 buf,sizeof buf);
d02b48c6 1576 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1577 }
1578 else
1579 BIO_printf(bio,"no peer certificate available\n");
1580
f73e07cf 1581 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1582 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1583 {
1584 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1585 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1586 {
f73e07cf 1587 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1588 X509_NAME_oneline(xn,buf,sizeof(buf));
1589 BIO_write(bio,buf,strlen(buf));
1590 BIO_write(bio,"\n",1);
1591 }
1592 }
1593 else
1594 {
1595 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1596 }
54a656ef 1597 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1598 if (p != NULL)
1599 {
67a47285
BM
1600 /* This works only for SSL 2. In later protocol
1601 * versions, the client does not know what other
1602 * ciphers (in addition to the one to be used
1603 * in the current connection) the server supports. */
1604
d02b48c6
RE
1605 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1606 j=i=0;
1607 while (*p)
1608 {
1609 if (*p == ':')
1610 {
58964a49 1611 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1612 i++;
1613 j=0;
1614 BIO_write(bio,((i%3)?" ":"\n"),1);
1615 }
1616 else
1617 {
1618 BIO_write(bio,p,1);
1619 j++;
1620 }
1621 p++;
1622 }
1623 BIO_write(bio,"\n",1);
1624 }
1625
1626 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1627 BIO_number_read(SSL_get_rbio(s)),
1628 BIO_number_written(SSL_get_wbio(s)));
1629 }
1630 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1631 c=SSL_get_current_cipher(s);
1632 BIO_printf(bio,"%s, Cipher is %s\n",
1633 SSL_CIPHER_get_version(c),
1634 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1635 if (peer != NULL) {
1636 EVP_PKEY *pktmp;
1637 pktmp = X509_get_pubkey(peer);
58964a49 1638 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1639 EVP_PKEY_bits(pktmp));
1640 EVP_PKEY_free(pktmp);
1641 }
09b6c2ef 1642#ifndef OPENSSL_NO_COMP
f44e184e 1643 comp=SSL_get_current_compression(s);
d8ec0dcf 1644 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1645 BIO_printf(bio,"Compression: %s\n",
1646 comp ? SSL_COMP_get_name(comp) : "NONE");
1647 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1648 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 1649#endif
d02b48c6
RE
1650 SSL_SESSION_print(bio,SSL_get_session(s));
1651 BIO_printf(bio,"---\n");
58964a49
RE
1652 if (peer != NULL)
1653 X509_free(peer);
41ebed27 1654 /* flush, or debugging output gets mixed with http response */
710069c1 1655 (void)BIO_flush(bio);
d02b48c6
RE
1656 }
1657
0702150f
DSH
1658#ifndef OPENSSL_NO_TLSEXT
1659
67c8e7f4
DSH
1660static int ocsp_resp_cb(SSL *s, void *arg)
1661 {
1662 const unsigned char *p;
1663 int len;
1664 OCSP_RESPONSE *rsp;
1665 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1666 BIO_puts(arg, "OCSP response: ");
1667 if (!p)
1668 {
1669 BIO_puts(arg, "no response sent\n");
1670 return 1;
1671 }
1672 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1673 if (!rsp)
1674 {
1675 BIO_puts(arg, "response parse error\n");
1676 BIO_dump_indent(arg, (char *)p, len, 4);
1677 return 0;
1678 }
1679 BIO_puts(arg, "\n======================================\n");
1680 OCSP_RESPONSE_print(arg, rsp, 0);
1681 BIO_puts(arg, "======================================\n");
1682 OCSP_RESPONSE_free(rsp);
1683 return 1;
1684 }
0702150f
DSH
1685
1686#endif