]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
misspellings fixes by https://github.com/vlajos/misspell_fixer
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
edc032b5
BL
166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
d02b48c6 169#include "s_apps.h"
36d16f8e 170#include "timeouts.h"
d02b48c6 171
bc36ee62 172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
174#undef FIONBIO
175#endif
176
4700aea9
UM
177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
d02b48c6
RE
181#undef PROG
182#define PROG s_client_main
183
184/*#define SSL_HOST_NAME "www.netscape.com" */
185/*#define SSL_HOST_NAME "193.118.187.102" */
186#define SSL_HOST_NAME "localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
5d20c4fb 195extern int verify_return_error;
2a7cbe77 196extern int verify_quiet;
d02b48c6
RE
197
198#ifdef FIONBIO
199static int c_nbio=0;
200#endif
201static int c_Pause=0;
202static int c_debug=0;
6434abbf
DSH
203#ifndef OPENSSL_NO_TLSEXT
204static int c_tlsextdebug=0;
67c8e7f4 205static int c_status_req=0;
a9e1c50b 206static int c_proof_debug=0;
6434abbf 207#endif
a661b653 208static int c_msg=0;
6d02d8e4 209static int c_showcerts=0;
d02b48c6 210
e0af0405
BL
211static char *keymatexportlabel=NULL;
212static int keymatexportlen=20;
213
d02b48c6
RE
214static void sc_usage(void);
215static void print_stuff(BIO *berr,SSL *con,int full);
0702150f 216#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 217static int ocsp_resp_cb(SSL *s, void *arg);
a9e1c50b 218static int audit_proof_cb(SSL *s, void *arg);
0702150f 219#endif
d02b48c6 220static BIO *bio_c_out=NULL;
93ab9e42 221static BIO *bio_c_msg=NULL;
d02b48c6 222static int c_quiet=0;
ce301b6b 223static int c_ign_eof=0;
2a7cbe77 224static int c_brief=0;
d02b48c6 225
ddac1974
NL
226#ifndef OPENSSL_NO_PSK
227/* Default PSK identity and key */
228static char *psk_identity="Client_identity";
f3b7bdad 229/*char *psk_key=NULL; by default PSK is not used */
ddac1974
NL
230
231static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232 unsigned int max_identity_len, unsigned char *psk,
233 unsigned int max_psk_len)
234 {
235 unsigned int psk_len = 0;
236 int ret;
237 BIGNUM *bn=NULL;
238
239 if (c_debug)
240 BIO_printf(bio_c_out, "psk_client_cb\n");
241 if (!hint)
242 {
243 /* no ServerKeyExchange message*/
244 if (c_debug)
245 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246 }
247 else if (c_debug)
248 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250 /* lookup PSK identity and PSK key based on the given identity hint here */
0ed6b526 251 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
a0aa8b4b 252 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
253 goto out_err;
254 if (c_debug)
255 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256 ret=BN_hex2bn(&bn, psk_key);
257 if (!ret)
258 {
259 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260 if (bn)
261 BN_free(bn);
262 return 0;
263 }
264
a0aa8b4b 265 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
266 {
267 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268 max_psk_len, BN_num_bytes(bn));
269 BN_free(bn);
270 return 0;
271 }
272
273 psk_len=BN_bn2bin(bn, psk);
274 BN_free(bn);
275 if (psk_len == 0)
276 goto out_err;
277
278 if (c_debug)
279 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281 return psk_len;
282 out_err:
283 if (c_debug)
284 BIO_printf(bio_err, "Error in PSK client callback\n");
285 return 0;
286 }
287#endif
288
6b691a5c 289static void sc_usage(void)
d02b48c6 290 {
b6cff93d 291 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
292 BIO_printf(bio_err,"\n");
293 BIO_printf(bio_err," -host host - use -connect instead\n");
294 BIO_printf(bio_err," -port port - use -connect instead\n");
295 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
d02b48c6
RE
296 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
297 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
298 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 300 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
301 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
302 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
303 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
304 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
305 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
306 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 307 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 308 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
309#ifdef WATT32
310 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
311#endif
a661b653 312 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
313 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
314 BIO_printf(bio_err," -state - print the 'ssl' states\n");
315#ifdef FIONBIO
316 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 317#endif
1bdb8633 318 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 319 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 320 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
020d67fb 321 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
ddac1974
NL
322#ifndef OPENSSL_NO_PSK
323 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
324 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 325# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
326 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
327# endif
edc032b5
BL
328#endif
329#ifndef OPENSSL_NO_SRP
330 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
331 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
332 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
333 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
334 BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
ddac1974 335#endif
d02b48c6
RE
336 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
337 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
7409d7ad 338 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
637f374a 339 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
58964a49 340 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e 341 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
046f2101 342 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
7409d7ad 343 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 344 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 345 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 346 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 347 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
348 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
349 BIO_printf(bio_err," for those protocols that support it, where\n");
350 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
d5bbead4
BL
351 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
352 BIO_printf(bio_err," are supported.\n");
b98af49d 353 BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
0b13e9f0 354#ifndef OPENSSL_NO_ENGINE
5270e702 355 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 356#endif
52b621db 357 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
358 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
359 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
360#ifndef OPENSSL_NO_TLSEXT
361 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 362 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 363 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 364 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
a9e1c50b 365 BIO_printf(bio_err," -proof_debug - request an audit proof and print its hex dump\n");
bf48836c 366# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 367 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
6f017a8f 368 BIO_printf(bio_err," -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
ee2ffc27 369# endif
a398f821
T
370#ifndef OPENSSL_NO_TLSEXT
371 BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
372#endif
ed3883d2 373#endif
2942dde5 374 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
be81f4dd 375 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e0af0405
BL
376 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
377 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
378 }
379
ed3883d2
BM
380#ifndef OPENSSL_NO_TLSEXT
381
382/* This is a context that we pass to callbacks */
383typedef struct tlsextctx_st {
384 BIO * biodebug;
385 int ack;
386} tlsextctx;
387
388
b1277b99
BM
389static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
390 {
ed3883d2 391 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 392 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
393 if (SSL_get_servername_type(s) != -1)
394 p->ack = !SSL_session_reused(s) && hn != NULL;
395 else
f1fd4544 396 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 397
241520e6 398 return SSL_TLSEXT_ERR_OK;
b1277b99 399 }
ee2ffc27 400
edc032b5
BL
401#ifndef OPENSSL_NO_SRP
402
403/* This is a context that we pass to all callbacks */
404typedef struct srp_arg_st
405 {
406 char *srppassin;
407 char *srplogin;
408 int msg; /* copy from c_msg */
409 int debug; /* copy from c_debug */
410 int amp; /* allow more groups */
411 int strength /* minimal size for N */ ;
412 } SRP_ARG;
413
414#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
415
f2fc3075 416static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
edc032b5
BL
417 {
418 BN_CTX *bn_ctx = BN_CTX_new();
419 BIGNUM *p = BN_new();
420 BIGNUM *r = BN_new();
421 int ret =
422 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
f2fc3075 423 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
424 p != NULL && BN_rshift1(p, N) &&
425
426 /* p = (N-1)/2 */
f2fc3075 427 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
428 r != NULL &&
429
430 /* verify g^((N-1)/2) == -1 (mod N) */
431 BN_mod_exp(r, g, p, N, bn_ctx) &&
432 BN_add_word(r, 1) &&
433 BN_cmp(r, N) == 0;
434
435 if(r)
436 BN_free(r);
437 if(p)
438 BN_free(p);
439 if(bn_ctx)
440 BN_CTX_free(bn_ctx);
441 return ret;
442 }
443
f2fc3075
DSH
444/* This callback is used here for two purposes:
445 - extended debugging
446 - making some primality tests for unknown groups
447 The callback is only called for a non default group.
448
449 An application does not need the call back at all if
450 only the stanard groups are used. In real life situations,
451 client and server already share well known groups,
452 thus there is no need to verify them.
453 Furthermore, in case that a server actually proposes a group that
454 is not one of those defined in RFC 5054, it is more appropriate
455 to add the group to a static list and then compare since
456 primality tests are rather cpu consuming.
457*/
458
edc032b5
BL
459static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
460 {
461 SRP_ARG *srp_arg = (SRP_ARG *)arg;
462 BIGNUM *N = NULL, *g = NULL;
463 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
464 return 0;
465 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
466 {
467 BIO_printf(bio_err, "SRP parameters:\n");
468 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
469 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
470 BIO_printf(bio_err,"\n");
471 }
472
473 if (SRP_check_known_gN_param(g,N))
474 return 1;
475
476 if (srp_arg->amp == 1)
477 {
478 if (srp_arg->debug)
479 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
480
f2fc3075 481/* The srp_moregroups is a real debugging feature.
edc032b5
BL
482 Implementors should rather add the value to the known ones.
483 The minimal size has already been tested.
484*/
f2fc3075 485 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
edc032b5
BL
486 return 1;
487 }
488 BIO_printf(bio_err, "SRP param N and g rejected.\n");
489 return 0;
490 }
491
492#define PWD_STRLEN 1024
493
494static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
495 {
496 SRP_ARG *srp_arg = (SRP_ARG *)arg;
497 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
498 PW_CB_DATA cb_tmp;
499 int l;
500
501 cb_tmp.password = (char *)srp_arg->srppassin;
502 cb_tmp.prompt_info = "SRP user";
503 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
504 {
505 BIO_printf (bio_err, "Can't read Password\n");
506 OPENSSL_free(pass);
507 return NULL;
508 }
509 *(pass+l)= '\0';
510
511 return pass;
512 }
513
edc032b5 514#endif
333f926d 515 char *srtp_profiles = NULL;
edc032b5 516
bf48836c 517# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
518/* This the context that we pass to next_proto_cb */
519typedef struct tlsextnextprotoctx_st {
520 unsigned char *data;
521 unsigned short len;
522 int status;
523} tlsextnextprotoctx;
524
525static tlsextnextprotoctx next_proto;
526
527static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
528 {
529 tlsextnextprotoctx *ctx = arg;
530
531 if (!c_quiet)
532 {
533 /* We can assume that |in| is syntactically valid. */
534 unsigned i;
535 BIO_printf(bio_c_out, "Protocols advertised by server: ");
536 for (i = 0; i < inlen; )
537 {
538 if (i)
539 BIO_write(bio_c_out, ", ", 2);
540 BIO_write(bio_c_out, &in[i + 1], in[i]);
541 i += in[i] + 1;
542 }
543 BIO_write(bio_c_out, "\n", 1);
544 }
545
546 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
547 return SSL_TLSEXT_ERR_OK;
548 }
bf48836c 549# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
a398f821
T
550
551static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
552 const unsigned char* in, unsigned short inlen,
553 int* al, void* arg)
554 {
555 char pem_name[100];
556 unsigned char ext_buf[4 + 65536];
557
558 /* Reconstruct the type/len fields prior to extension data */
559 ext_buf[0] = ext_type >> 8;
560 ext_buf[1] = ext_type & 0xFF;
561 ext_buf[2] = inlen >> 8;
562 ext_buf[3] = inlen & 0xFF;
563 memcpy(ext_buf+4, in, inlen);
564
565 BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
566 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
567 return 1;
568 }
569
ed3883d2
BM
570#endif
571
85c67492
RL
572enum
573{
574 PROTO_OFF = 0,
575 PROTO_SMTP,
576 PROTO_POP3,
577 PROTO_IMAP,
d5bbead4 578 PROTO_FTP,
640b86cb 579 PROTO_XMPP
85c67492
RL
580};
581
667ac4ec
RE
582int MAIN(int, char **);
583
6b691a5c 584int MAIN(int argc, char **argv)
d02b48c6 585 {
74ecfab4 586 int build_chain = 0;
67b6f1ca 587 SSL *con=NULL;
4f7a2ab8
DSH
588#ifndef OPENSSL_NO_KRB5
589 KSSL_CTX *kctx;
590#endif
d02b48c6 591 int s,k,width,state=0;
135c0af1 592 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
593 int cbuf_len,cbuf_off;
594 int sbuf_len,sbuf_off;
595 fd_set readfds,writefds;
596 short port=PORT;
597 int full_log=1;
598 char *host=SSL_HOST_NAME;
b98af49d 599 char *xmpphost = NULL;
4e71d952 600 char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
826a42a0
DSH
601 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
602 char *passarg = NULL, *pass = NULL;
603 X509 *cert = NULL;
604 EVP_PKEY *key = NULL;
4e71d952 605 STACK_OF(X509) *chain = NULL;
5d2e07f1 606 char *CApath=NULL,*CAfile=NULL;
a5afc0a8
DSH
607 char *chCApath=NULL,*chCAfile=NULL;
608 char *vfyCApath=NULL,*vfyCAfile=NULL;
5d2e07f1 609 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
1bdb8633 610 int crlf=0;
c7ac31e2 611 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
612 SSL_CTX *ctx=NULL;
613 int ret=1,in_init=1,i,nbio_test=0;
85c67492 614 int starttls_proto = PROTO_OFF;
db99779b
DSH
615 int prexit = 0;
616 X509_VERIFY_PARAM *vpm = NULL;
617 int badarg = 0;
4ebb342f 618 const SSL_METHOD *meth=NULL;
b1277b99 619 int socket_type=SOCK_STREAM;
d02b48c6 620 BIO *sbio;
52b621db 621 char *inrand=NULL;
85c67492 622 int mbuf_len=0;
b972fbaa 623 struct timeval timeout, *timeoutp;
0b13e9f0 624#ifndef OPENSSL_NO_ENGINE
5270e702 625 char *engine_id=NULL;
59d2d48f 626 char *ssl_client_engine_id=NULL;
70531c14 627 ENGINE *ssl_client_engine=NULL;
0b13e9f0 628#endif
70531c14 629 ENGINE *e=NULL;
4700aea9 630#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 631 struct timeval tv;
4700aea9
UM
632#if defined(OPENSSL_SYS_BEOS_R5)
633 int stdin_set = 0;
634#endif
06f4536a 635#endif
ed3883d2
BM
636#ifndef OPENSSL_NO_TLSEXT
637 char *servername = NULL;
638 tlsextctx tlsextcbp =
639 {NULL,0};
bf48836c 640# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 641 const char *next_proto_neg_in = NULL;
6f017a8f 642 const char *alpn_in = NULL;
ee2ffc27 643# endif
a398f821
T
644# define MAX_SI_TYPES 100
645 unsigned short serverinfo_types[MAX_SI_TYPES];
646 int serverinfo_types_count = 0;
ed3883d2 647#endif
6434abbf
DSH
648 char *sess_in = NULL;
649 char *sess_out = NULL;
36d16f8e 650 struct sockaddr peer;
6c61726b 651 int peerlen = sizeof(peer);
36d16f8e 652 int enable_timeouts = 0 ;
b1277b99 653 long socket_mtu = 0;
79bd20fd 654#ifndef OPENSSL_NO_JPAKE
b252cf0d
DSH
655static char *jpake_secret = NULL;
656#define no_jpake !jpake_secret
657#else
658#define no_jpake 1
ed551cdd 659#endif
edc032b5
BL
660#ifndef OPENSSL_NO_SRP
661 char * srppass = NULL;
662 int srp_lateuser = 0;
663 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
664#endif
3208fc59 665 SSL_EXCERT *exc = NULL;
36d16f8e 666
5d2e07f1
DSH
667 SSL_CONF_CTX *cctx = NULL;
668 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
a70da5b3 669
fdb78f3d
DSH
670 char *crl_file = NULL;
671 int crl_format = FORMAT_PEM;
0090a686 672 int crl_download = 0;
fdb78f3d
DSH
673 STACK_OF(X509_CRL) *crls = NULL;
674
d02b48c6 675 meth=SSLv23_client_method();
d02b48c6
RE
676
677 apps_startup();
58964a49 678 c_Pause=0;
d02b48c6 679 c_quiet=0;
ce301b6b 680 c_ign_eof=0;
d02b48c6 681 c_debug=0;
a661b653 682 c_msg=0;
6d02d8e4 683 c_showcerts=0;
d02b48c6
RE
684
685 if (bio_err == NULL)
686 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
687
3647bee2
DSH
688 if (!load_config(bio_err, NULL))
689 goto end;
5d2e07f1
DSH
690 cctx = SSL_CONF_CTX_new();
691 if (!cctx)
692 goto end;
693 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
694 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
3647bee2 695
26a3a48d 696 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
697 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
698 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
699 {
700 BIO_printf(bio_err,"out of memory\n");
701 goto end;
702 }
703
704 verify_depth=0;
705 verify_error=X509_V_OK;
706#ifdef FIONBIO
707 c_nbio=0;
708#endif
709
710 argc--;
711 argv++;
712 while (argc >= 1)
713 {
714 if (strcmp(*argv,"-host") == 0)
715 {
716 if (--argc < 1) goto bad;
717 host= *(++argv);
718 }
719 else if (strcmp(*argv,"-port") == 0)
720 {
721 if (--argc < 1) goto bad;
722 port=atoi(*(++argv));
723 if (port == 0) goto bad;
724 }
725 else if (strcmp(*argv,"-connect") == 0)
726 {
727 if (--argc < 1) goto bad;
728 if (!extract_host_port(*(++argv),&host,NULL,&port))
729 goto bad;
730 }
b98af49d
CALP
731 else if (strcmp(*argv,"-xmpphost") == 0)
732 {
733 if (--argc < 1) goto bad;
734 xmpphost= *(++argv);
735 }
d02b48c6
RE
736 else if (strcmp(*argv,"-verify") == 0)
737 {
738 verify=SSL_VERIFY_PEER;
739 if (--argc < 1) goto bad;
740 verify_depth=atoi(*(++argv));
2a7cbe77
DSH
741 if (!c_quiet)
742 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
d02b48c6
RE
743 }
744 else if (strcmp(*argv,"-cert") == 0)
745 {
746 if (--argc < 1) goto bad;
747 cert_file= *(++argv);
748 }
fdb78f3d
DSH
749 else if (strcmp(*argv,"-CRL") == 0)
750 {
751 if (--argc < 1) goto bad;
752 crl_file= *(++argv);
753 }
0090a686
DSH
754 else if (strcmp(*argv,"-crl_download") == 0)
755 crl_download = 1;
6434abbf
DSH
756 else if (strcmp(*argv,"-sess_out") == 0)
757 {
758 if (--argc < 1) goto bad;
759 sess_out = *(++argv);
760 }
761 else if (strcmp(*argv,"-sess_in") == 0)
762 {
763 if (--argc < 1) goto bad;
764 sess_in = *(++argv);
765 }
826a42a0
DSH
766 else if (strcmp(*argv,"-certform") == 0)
767 {
768 if (--argc < 1) goto bad;
769 cert_format = str2fmt(*(++argv));
770 }
fdb78f3d
DSH
771 else if (strcmp(*argv,"-CRLform") == 0)
772 {
773 if (--argc < 1) goto bad;
774 crl_format = str2fmt(*(++argv));
775 }
db99779b
DSH
776 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
777 {
778 if (badarg)
779 goto bad;
780 continue;
781 }
5d20c4fb
DSH
782 else if (strcmp(*argv,"-verify_return_error") == 0)
783 verify_return_error = 1;
2a7cbe77
DSH
784 else if (strcmp(*argv,"-verify_quiet") == 0)
785 verify_quiet = 1;
786 else if (strcmp(*argv,"-brief") == 0)
787 {
788 c_brief = 1;
789 verify_quiet = 1;
790 c_quiet = 1;
791 }
3208fc59
DSH
792 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
793 {
794 if (badarg)
795 goto bad;
796 continue;
797 }
5d2e07f1
DSH
798 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
799 {
800 if (badarg)
801 goto bad;
802 continue;
803 }
c3ed3b6e
DSH
804 else if (strcmp(*argv,"-prexit") == 0)
805 prexit=1;
1bdb8633
BM
806 else if (strcmp(*argv,"-crlf") == 0)
807 crlf=1;
d02b48c6 808 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 809 {
d02b48c6 810 c_quiet=1;
ce301b6b
RL
811 c_ign_eof=1;
812 }
813 else if (strcmp(*argv,"-ign_eof") == 0)
814 c_ign_eof=1;
020d67fb
LJ
815 else if (strcmp(*argv,"-no_ign_eof") == 0)
816 c_ign_eof=0;
d02b48c6
RE
817 else if (strcmp(*argv,"-pause") == 0)
818 c_Pause=1;
819 else if (strcmp(*argv,"-debug") == 0)
820 c_debug=1;
6434abbf
DSH
821#ifndef OPENSSL_NO_TLSEXT
822 else if (strcmp(*argv,"-tlsextdebug") == 0)
823 c_tlsextdebug=1;
67c8e7f4
DSH
824 else if (strcmp(*argv,"-status") == 0)
825 c_status_req=1;
a9e1c50b
BL
826 else if (strcmp(*argv,"-proof_debug") == 0)
827 c_proof_debug=1;
6434abbf 828#endif
02a00bb0
AP
829#ifdef WATT32
830 else if (strcmp(*argv,"-wdebug") == 0)
831 dbug_init();
832#endif
a661b653
BM
833 else if (strcmp(*argv,"-msg") == 0)
834 c_msg=1;
93ab9e42
DSH
835 else if (strcmp(*argv,"-msgfile") == 0)
836 {
837 if (--argc < 1) goto bad;
838 bio_c_msg = BIO_new_file(*(++argv), "w");
839 }
840#ifndef OPENSSL_NO_SSL_TRACE
841 else if (strcmp(*argv,"-trace") == 0)
842 c_msg=2;
843#endif
6d02d8e4
BM
844 else if (strcmp(*argv,"-showcerts") == 0)
845 c_showcerts=1;
d02b48c6
RE
846 else if (strcmp(*argv,"-nbio_test") == 0)
847 nbio_test=1;
848 else if (strcmp(*argv,"-state") == 0)
849 state=1;
ddac1974
NL
850#ifndef OPENSSL_NO_PSK
851 else if (strcmp(*argv,"-psk_identity") == 0)
852 {
853 if (--argc < 1) goto bad;
854 psk_identity=*(++argv);
855 }
856 else if (strcmp(*argv,"-psk") == 0)
857 {
858 size_t j;
859
860 if (--argc < 1) goto bad;
861 psk_key=*(++argv);
862 for (j = 0; j < strlen(psk_key); j++)
863 {
a50bce82 864 if (isxdigit((unsigned char)psk_key[j]))
ddac1974
NL
865 continue;
866 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
867 goto bad;
868 }
869 }
870#endif
edc032b5
BL
871#ifndef OPENSSL_NO_SRP
872 else if (strcmp(*argv,"-srpuser") == 0)
873 {
874 if (--argc < 1) goto bad;
875 srp_arg.srplogin= *(++argv);
876 meth=TLSv1_client_method();
877 }
878 else if (strcmp(*argv,"-srppass") == 0)
879 {
880 if (--argc < 1) goto bad;
881 srppass= *(++argv);
882 meth=TLSv1_client_method();
883 }
884 else if (strcmp(*argv,"-srp_strength") == 0)
885 {
886 if (--argc < 1) goto bad;
887 srp_arg.strength=atoi(*(++argv));
888 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
889 meth=TLSv1_client_method();
890 }
891 else if (strcmp(*argv,"-srp_lateuser") == 0)
892 {
893 srp_lateuser= 1;
894 meth=TLSv1_client_method();
895 }
896 else if (strcmp(*argv,"-srp_moregroups") == 0)
897 {
898 srp_arg.amp=1;
899 meth=TLSv1_client_method();
900 }
901#endif
cf1b7d96 902#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
903 else if (strcmp(*argv,"-ssl2") == 0)
904 meth=SSLv2_client_method();
905#endif
cf1b7d96 906#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
907 else if (strcmp(*argv,"-ssl3") == 0)
908 meth=SSLv3_client_method();
58964a49 909#endif
cf1b7d96 910#ifndef OPENSSL_NO_TLS1
7409d7ad
DSH
911 else if (strcmp(*argv,"-tls1_2") == 0)
912 meth=TLSv1_2_client_method();
637f374a
DSH
913 else if (strcmp(*argv,"-tls1_1") == 0)
914 meth=TLSv1_1_client_method();
58964a49
RE
915 else if (strcmp(*argv,"-tls1") == 0)
916 meth=TLSv1_client_method();
36d16f8e
BL
917#endif
918#ifndef OPENSSL_NO_DTLS1
c6913eeb
DSH
919 else if (strcmp(*argv,"-dtls") == 0)
920 {
921 meth=DTLS_client_method();
922 socket_type=SOCK_DGRAM;
923 }
36d16f8e
BL
924 else if (strcmp(*argv,"-dtls1") == 0)
925 {
926 meth=DTLSv1_client_method();
b1277b99 927 socket_type=SOCK_DGRAM;
36d16f8e 928 }
c3b344e3
DSH
929 else if (strcmp(*argv,"-dtls1_2") == 0)
930 {
931 meth=DTLSv1_2_client_method();
932 socket_type=SOCK_DGRAM;
933 }
36d16f8e
BL
934 else if (strcmp(*argv,"-timeout") == 0)
935 enable_timeouts=1;
936 else if (strcmp(*argv,"-mtu") == 0)
937 {
938 if (--argc < 1) goto bad;
b1277b99 939 socket_mtu = atol(*(++argv));
36d16f8e 940 }
d02b48c6 941#endif
826a42a0
DSH
942 else if (strcmp(*argv,"-keyform") == 0)
943 {
944 if (--argc < 1) goto bad;
945 key_format = str2fmt(*(++argv));
946 }
947 else if (strcmp(*argv,"-pass") == 0)
948 {
949 if (--argc < 1) goto bad;
950 passarg = *(++argv);
951 }
4e71d952
DSH
952 else if (strcmp(*argv,"-cert_chain") == 0)
953 {
954 if (--argc < 1) goto bad;
955 chain_file= *(++argv);
956 }
d02b48c6
RE
957 else if (strcmp(*argv,"-key") == 0)
958 {
959 if (--argc < 1) goto bad;
960 key_file= *(++argv);
961 }
962 else if (strcmp(*argv,"-reconnect") == 0)
963 {
964 reconnect=5;
965 }
966 else if (strcmp(*argv,"-CApath") == 0)
967 {
968 if (--argc < 1) goto bad;
969 CApath= *(++argv);
970 }
a5afc0a8
DSH
971 else if (strcmp(*argv,"-chainCApath") == 0)
972 {
973 if (--argc < 1) goto bad;
974 chCApath= *(++argv);
975 }
976 else if (strcmp(*argv,"-verifyCApath") == 0)
977 {
978 if (--argc < 1) goto bad;
979 vfyCApath= *(++argv);
980 }
74ecfab4
DSH
981 else if (strcmp(*argv,"-build_chain") == 0)
982 build_chain = 1;
d02b48c6
RE
983 else if (strcmp(*argv,"-CAfile") == 0)
984 {
985 if (--argc < 1) goto bad;
986 CAfile= *(++argv);
987 }
a5afc0a8
DSH
988 else if (strcmp(*argv,"-chainCAfile") == 0)
989 {
990 if (--argc < 1) goto bad;
991 chCAfile= *(++argv);
992 }
993 else if (strcmp(*argv,"-verifyCAfile") == 0)
994 {
995 if (--argc < 1) goto bad;
996 vfyCAfile= *(++argv);
997 }
6434abbf 998#ifndef OPENSSL_NO_TLSEXT
bf48836c 999# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1000 else if (strcmp(*argv,"-nextprotoneg") == 0)
1001 {
1002 if (--argc < 1) goto bad;
1003 next_proto_neg_in = *(++argv);
1004 }
6f017a8f
AL
1005 else if (strcmp(*argv,"-alpn") == 0)
1006 {
1007 if (--argc < 1) goto bad;
1008 alpn_in = *(++argv);
1009 }
ee2ffc27 1010# endif
a398f821
T
1011 else if (strcmp(*argv,"-serverinfo") == 0)
1012 {
1013 char *c;
1014 int start = 0;
1015 int len;
1016
1017 if (--argc < 1) goto bad;
1018 c = *(++argv);
1019 serverinfo_types_count = 0;
1020 len = strlen(c);
1021 for (i = 0; i <= len; ++i)
1022 {
1023 if (i == len || c[i] == ',')
1024 {
1025 serverinfo_types[serverinfo_types_count]
1026 = atoi(c+start);
1027 serverinfo_types_count++;
1028 start = i+1;
1029 }
1030 if (serverinfo_types_count == MAX_SI_TYPES)
1031 break;
1032 }
1033 }
6434abbf 1034#endif
d02b48c6
RE
1035#ifdef FIONBIO
1036 else if (strcmp(*argv,"-nbio") == 0)
1037 { c_nbio=1; }
1038#endif
135c0af1
RL
1039 else if (strcmp(*argv,"-starttls") == 0)
1040 {
1041 if (--argc < 1) goto bad;
1042 ++argv;
1043 if (strcmp(*argv,"smtp") == 0)
85c67492 1044 starttls_proto = PROTO_SMTP;
4f17dfcd 1045 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
1046 starttls_proto = PROTO_POP3;
1047 else if (strcmp(*argv,"imap") == 0)
1048 starttls_proto = PROTO_IMAP;
1049 else if (strcmp(*argv,"ftp") == 0)
1050 starttls_proto = PROTO_FTP;
d5bbead4
BL
1051 else if (strcmp(*argv, "xmpp") == 0)
1052 starttls_proto = PROTO_XMPP;
135c0af1
RL
1053 else
1054 goto bad;
1055 }
0b13e9f0 1056#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1057 else if (strcmp(*argv,"-engine") == 0)
1058 {
1059 if (--argc < 1) goto bad;
1060 engine_id = *(++argv);
1061 }
59d2d48f
DSH
1062 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1063 {
1064 if (--argc < 1) goto bad;
1065 ssl_client_engine_id = *(++argv);
1066 }
0b13e9f0 1067#endif
52b621db
LJ
1068 else if (strcmp(*argv,"-rand") == 0)
1069 {
1070 if (--argc < 1) goto bad;
1071 inrand= *(++argv);
1072 }
ed3883d2
BM
1073#ifndef OPENSSL_NO_TLSEXT
1074 else if (strcmp(*argv,"-servername") == 0)
1075 {
1076 if (--argc < 1) goto bad;
1077 servername= *(++argv);
1078 /* meth=TLSv1_client_method(); */
1079 }
1080#endif
79bd20fd 1081#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1082 else if (strcmp(*argv,"-jpake") == 0)
1083 {
1084 if (--argc < 1) goto bad;
1085 jpake_secret = *++argv;
1086 }
ed551cdd 1087#endif
333f926d
BL
1088 else if (strcmp(*argv,"-use_srtp") == 0)
1089 {
1090 if (--argc < 1) goto bad;
1091 srtp_profiles = *(++argv);
1092 }
e0af0405
BL
1093 else if (strcmp(*argv,"-keymatexport") == 0)
1094 {
1095 if (--argc < 1) goto bad;
1096 keymatexportlabel= *(++argv);
1097 }
1098 else if (strcmp(*argv,"-keymatexportlen") == 0)
1099 {
1100 if (--argc < 1) goto bad;
1101 keymatexportlen=atoi(*(++argv));
1102 if (keymatexportlen == 0) goto bad;
1103 }
333f926d 1104 else
d02b48c6
RE
1105 {
1106 BIO_printf(bio_err,"unknown option %s\n",*argv);
1107 badop=1;
1108 break;
1109 }
1110 argc--;
1111 argv++;
1112 }
1113 if (badop)
1114 {
1115bad:
1116 sc_usage();
1117 goto end;
1118 }
1119
79bd20fd 1120#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1121 if (jpake_secret)
1122 {
1123 if (psk_key)
1124 {
1125 BIO_printf(bio_err,
1126 "Can't use JPAKE and PSK together\n");
1127 goto end;
1128 }
1129 psk_identity = "JPAKE";
1130 }
f3b7bdad
BL
1131#endif
1132
cead7f36
RL
1133 OpenSSL_add_ssl_algorithms();
1134 SSL_load_error_strings();
1135
bf48836c 1136#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1137 next_proto.status = -1;
1138 if (next_proto_neg_in)
1139 {
1140 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1141 if (next_proto.data == NULL)
1142 {
1143 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1144 goto end;
1145 }
1146 }
1147 else
1148 next_proto.data = NULL;
1149#endif
1150
0b13e9f0 1151#ifndef OPENSSL_NO_ENGINE
cead7f36 1152 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
1153 if (ssl_client_engine_id)
1154 {
1155 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1156 if (!ssl_client_engine)
1157 {
1158 BIO_printf(bio_err,
1159 "Error getting client auth engine\n");
1160 goto end;
1161 }
1162 }
1163
0b13e9f0 1164#endif
826a42a0
DSH
1165 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1166 {
1167 BIO_printf(bio_err, "Error getting password\n");
1168 goto end;
1169 }
1170
1171 if (key_file == NULL)
1172 key_file = cert_file;
1173
abbc186b
DSH
1174
1175 if (key_file)
1176
826a42a0 1177 {
abbc186b
DSH
1178
1179 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1180 "client certificate private key file");
1181 if (!key)
1182 {
1183 ERR_print_errors(bio_err);
1184 goto end;
1185 }
1186
826a42a0
DSH
1187 }
1188
abbc186b 1189 if (cert_file)
826a42a0 1190
826a42a0 1191 {
abbc186b
DSH
1192 cert = load_cert(bio_err,cert_file,cert_format,
1193 NULL, e, "client certificate file");
1194
1195 if (!cert)
1196 {
1197 ERR_print_errors(bio_err);
1198 goto end;
1199 }
826a42a0 1200 }
cead7f36 1201
4e71d952
DSH
1202 if (chain_file)
1203 {
1204 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1205 NULL, e, "client certificate chain");
1206 if (!chain)
1207 goto end;
1208 }
1209
fdb78f3d
DSH
1210 if (crl_file)
1211 {
1212 X509_CRL *crl;
1213 crl = load_crl(crl_file, crl_format);
1214 if (!crl)
1215 {
1216 BIO_puts(bio_err, "Error loading CRL\n");
1217 ERR_print_errors(bio_err);
1218 goto end;
1219 }
1220 crls = sk_X509_CRL_new_null();
1221 if (!crls || !sk_X509_CRL_push(crls, crl))
1222 {
1223 BIO_puts(bio_err, "Error adding CRL\n");
1224 ERR_print_errors(bio_err);
1225 X509_CRL_free(crl);
1226 goto end;
1227 }
1228 }
1229
3208fc59
DSH
1230 if (!load_excert(&exc, bio_err))
1231 goto end;
1232
52b621db
LJ
1233 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1234 && !RAND_status())
1235 {
1236 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1237 }
1238 if (inrand != NULL)
1239 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1240 app_RAND_load_files(inrand));
a31011e8 1241
d02b48c6
RE
1242 if (bio_c_out == NULL)
1243 {
1740c9fb 1244 if (c_quiet && !c_debug)
d02b48c6
RE
1245 {
1246 bio_c_out=BIO_new(BIO_s_null());
1740c9fb
DSH
1247 if (c_msg && !bio_c_msg)
1248 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
d02b48c6
RE
1249 }
1250 else
1251 {
1252 if (bio_c_out == NULL)
1253 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1254 }
1255 }
1256
edc032b5
BL
1257#ifndef OPENSSL_NO_SRP
1258 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1259 {
1260 BIO_printf(bio_err, "Error getting password\n");
1261 goto end;
1262 }
1263#endif
1264
d02b48c6
RE
1265 ctx=SSL_CTX_new(meth);
1266 if (ctx == NULL)
1267 {
1268 ERR_print_errors(bio_err);
1269 goto end;
1270 }
1271
db99779b
DSH
1272 if (vpm)
1273 SSL_CTX_set1_param(ctx, vpm);
1274
b252cf0d 1275 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
5d2e07f1
DSH
1276 {
1277 ERR_print_errors(bio_err);
1278 goto end;
1279 }
1280
0090a686
DSH
1281 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1282 crls, crl_download))
a5afc0a8
DSH
1283 {
1284 BIO_printf(bio_err, "Error loading store locations\n");
1285 ERR_print_errors(bio_err);
1286 goto end;
1287 }
1288
59d2d48f
DSH
1289#ifndef OPENSSL_NO_ENGINE
1290 if (ssl_client_engine)
1291 {
1292 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1293 {
1294 BIO_puts(bio_err, "Error setting client auth engine\n");
1295 ERR_print_errors(bio_err);
1296 ENGINE_free(ssl_client_engine);
1297 goto end;
1298 }
1299 ENGINE_free(ssl_client_engine);
1300 }
1301#endif
1302
ddac1974 1303#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1304#ifdef OPENSSL_NO_JPAKE
1305 if (psk_key != NULL)
1306#else
f3b7bdad 1307 if (psk_key != NULL || jpake_secret)
79bd20fd 1308#endif
ddac1974
NL
1309 {
1310 if (c_debug)
f3b7bdad 1311 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
ddac1974
NL
1312 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1313 }
333f926d
BL
1314 if (srtp_profiles != NULL)
1315 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
ddac1974 1316#endif
3208fc59 1317 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1318 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1319 * Setting read ahead solves this problem.
1320 */
b1277b99 1321 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6 1322
6f017a8f
AL
1323#if !defined(OPENSSL_NO_TLSEXT)
1324# if !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1325 if (next_proto.data)
1326 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
6f017a8f
AL
1327# endif
1328 if (alpn_in)
1329 {
1330 unsigned short alpn_len;
1331 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1332
1333 if (alpn == NULL)
1334 {
1335 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1336 goto end;
1337 }
1338 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
a8989362 1339 OPENSSL_free(alpn);
6f017a8f 1340 }
ee2ffc27 1341#endif
a398f821
T
1342#ifndef OPENSSL_NO_TLSEXT
1343 if (serverinfo_types_count)
1344 {
1345 for (i = 0; i < serverinfo_types_count; i++)
1346 {
1347 SSL_CTX_set_custom_cli_ext(ctx,
1348 serverinfo_types[i],
1349 NULL,
1350 serverinfo_cli_cb,
1351 NULL);
1352 }
1353 }
1354#endif
ee2ffc27 1355
d02b48c6 1356 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d02b48c6
RE
1357#if 0
1358 else
1359 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1360#endif
1361
1362 SSL_CTX_set_verify(ctx,verify,verify_callback);
d02b48c6
RE
1363
1364 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1365 (!SSL_CTX_set_default_verify_paths(ctx)))
1366 {
657e60fa 1367 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 1368 ERR_print_errors(bio_err);
58964a49 1369 /* goto end; */
d02b48c6
RE
1370 }
1371
0090a686 1372 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1373
4e71d952 1374 if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
74ecfab4
DSH
1375 goto end;
1376
ed3883d2 1377#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1378 if (servername != NULL)
1379 {
ed3883d2
BM
1380 tlsextcbp.biodebug = bio_err;
1381 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1382 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1383 }
edc032b5
BL
1384#ifndef OPENSSL_NO_SRP
1385 if (srp_arg.srplogin)
1386 {
f2fc3075 1387 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
edc032b5
BL
1388 {
1389 BIO_printf(bio_err,"Unable to set SRP username\n");
1390 goto end;
1391 }
1392 srp_arg.msg = c_msg;
1393 srp_arg.debug = c_debug ;
1394 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1395 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1396 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1397 if (c_msg || c_debug || srp_arg.amp == 0)
1398 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1399 }
1400
1401#endif
a9e1c50b
BL
1402 if (c_proof_debug)
1403 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1404 audit_proof_cb);
ed3883d2 1405#endif
d02b48c6 1406
82fc1d9c 1407 con=SSL_new(ctx);
6434abbf
DSH
1408 if (sess_in)
1409 {
1410 SSL_SESSION *sess;
1411 BIO *stmp = BIO_new_file(sess_in, "r");
1412 if (!stmp)
1413 {
1414 BIO_printf(bio_err, "Can't open session file %s\n",
1415 sess_in);
1416 ERR_print_errors(bio_err);
1417 goto end;
1418 }
1419 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1420 BIO_free(stmp);
1421 if (!sess)
1422 {
1423 BIO_printf(bio_err, "Can't open session file %s\n",
1424 sess_in);
1425 ERR_print_errors(bio_err);
1426 goto end;
1427 }
1428 SSL_set_session(con, sess);
1429 SSL_SESSION_free(sess);
1430 }
ed3883d2 1431#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1432 if (servername != NULL)
1433 {
a13c20f6 1434 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 1435 {
ed3883d2
BM
1436 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1437 ERR_print_errors(bio_err);
1438 goto end;
b1277b99 1439 }
ed3883d2 1440 }
ed3883d2 1441#endif
cf1b7d96 1442#ifndef OPENSSL_NO_KRB5
4f7a2ab8 1443 if (con && (kctx = kssl_ctx_new()) != NULL)
f9b3bff6 1444 {
4f7a2ab8
DSH
1445 SSL_set0_kssl_ctx(con, kctx);
1446 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
f9b3bff6 1447 }
cf1b7d96 1448#endif /* OPENSSL_NO_KRB5 */
58964a49 1449/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
1450#if 0
1451#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 1452 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
1453#endif
1454#endif
d02b48c6
RE
1455
1456re_start:
1457
b1277b99 1458 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 1459 {
58964a49 1460 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1461 SHUTDOWN(s);
1462 goto end;
1463 }
1464 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1465
1466#ifdef FIONBIO
1467 if (c_nbio)
1468 {
1469 unsigned long l=1;
1470 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
1471 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1472 {
1473 ERR_print_errors(bio_err);
1474 goto end;
1475 }
d02b48c6
RE
1476 }
1477#endif
08557cf2 1478 if (c_Pause & 0x01) SSL_set_debug(con, 1);
36d16f8e 1479
c3b344e3 1480 if (socket_type == SOCK_DGRAM)
36d16f8e 1481 {
36d16f8e
BL
1482
1483 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 1484 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
1485 {
1486 BIO_printf(bio_err, "getsockname:errno=%d\n",
1487 get_last_socket_error());
1488 SHUTDOWN(s);
1489 goto end;
1490 }
1491
710069c1 1492 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 1493
b1277b99 1494 if (enable_timeouts)
36d16f8e
BL
1495 {
1496 timeout.tv_sec = 0;
1497 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1498 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1499
1500 timeout.tv_sec = 0;
1501 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1502 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1503 }
1504
046f2101 1505 if (socket_mtu > 28)
36d16f8e
BL
1506 {
1507 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 1508 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
1509 }
1510 else
1511 /* want to do MTU discovery */
1512 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1513 }
1514 else
1515 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1516
d02b48c6
RE
1517 if (nbio_test)
1518 {
1519 BIO *test;
1520
1521 test=BIO_new(BIO_f_nbio_test());
1522 sbio=BIO_push(test,sbio);
1523 }
1524
1525 if (c_debug)
1526 {
08557cf2 1527 SSL_set_debug(con, 1);
25495640 1528 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 1529 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 1530 }
a661b653
BM
1531 if (c_msg)
1532 {
93ab9e42
DSH
1533#ifndef OPENSSL_NO_SSL_TRACE
1534 if (c_msg == 2)
1535 SSL_set_msg_callback(con, SSL_trace);
1536 else
1537#endif
1538 SSL_set_msg_callback(con, msg_cb);
1539 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
a661b653 1540 }
6434abbf
DSH
1541#ifndef OPENSSL_NO_TLSEXT
1542 if (c_tlsextdebug)
1543 {
1544 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1545 SSL_set_tlsext_debug_arg(con, bio_c_out);
1546 }
67c8e7f4
DSH
1547 if (c_status_req)
1548 {
1549 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1550 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1551 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1552#if 0
1553{
1554STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1555OCSP_RESPID *id = OCSP_RESPID_new();
1556id->value.byKey = ASN1_OCTET_STRING_new();
1557id->type = V_OCSP_RESPID_KEY;
1558ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1559sk_OCSP_RESPID_push(ids, id);
1560SSL_set_tlsext_status_ids(con, ids);
1561}
1562#endif
1563 }
6434abbf 1564#endif
79bd20fd 1565#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1566 if (jpake_secret)
1567 jpake_client_auth(bio_c_out, sbio, jpake_secret);
ed551cdd 1568#endif
6caa4edd 1569
d02b48c6
RE
1570 SSL_set_bio(con,sbio,sbio);
1571 SSL_set_connect_state(con);
1572
1573 /* ok, lets connect */
1574 width=SSL_get_fd(con)+1;
1575
1576 read_tty=1;
1577 write_tty=0;
1578 tty_on=0;
1579 read_ssl=1;
1580 write_ssl=1;
1581
1582 cbuf_len=0;
1583 cbuf_off=0;
1584 sbuf_len=0;
1585 sbuf_off=0;
1586
135c0af1 1587 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1588 /* We do have to handle multi-line responses which may come
1589 in a single packet or not. We therefore have to use
1590 BIO_gets() which does need a buffering BIO. So during
1591 the initial chitchat we do push a buffering BIO into the
1592 chain that is removed again later on to not disturb the
1593 rest of the s_client operation. */
85c67492 1594 if (starttls_proto == PROTO_SMTP)
135c0af1 1595 {
8d72476e 1596 int foundit=0;
ee373e7f
LJ
1597 BIO *fbio = BIO_new(BIO_f_buffer());
1598 BIO_push(fbio, sbio);
85c67492
RL
1599 /* wait for multi-line response to end from SMTP */
1600 do
1601 {
ee373e7f 1602 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1603 }
1604 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1605 /* STARTTLS command requires EHLO... */
ee373e7f 1606 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1607 (void)BIO_flush(fbio);
8d72476e
LJ
1608 /* wait for multi-line response to end EHLO SMTP response */
1609 do
1610 {
ee373e7f 1611 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1612 if (strstr(mbuf,"STARTTLS"))
1613 foundit=1;
1614 }
1615 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1616 (void)BIO_flush(fbio);
ee373e7f
LJ
1617 BIO_pop(fbio);
1618 BIO_free(fbio);
8d72476e
LJ
1619 if (!foundit)
1620 BIO_printf(bio_err,
1621 "didn't found starttls in server response,"
1622 " try anyway...\n");
135c0af1
RL
1623 BIO_printf(sbio,"STARTTLS\r\n");
1624 BIO_read(sbio,sbuf,BUFSIZZ);
1625 }
85c67492 1626 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1627 {
1628 BIO_read(sbio,mbuf,BUFSIZZ);
1629 BIO_printf(sbio,"STLS\r\n");
1630 BIO_read(sbio,sbuf,BUFSIZZ);
1631 }
85c67492
RL
1632 else if (starttls_proto == PROTO_IMAP)
1633 {
8d72476e 1634 int foundit=0;
ee373e7f
LJ
1635 BIO *fbio = BIO_new(BIO_f_buffer());
1636 BIO_push(fbio, sbio);
1637 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1638 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1639 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1640 (void)BIO_flush(fbio);
8d72476e
LJ
1641 /* wait for multi-line CAPABILITY response */
1642 do
1643 {
ee373e7f 1644 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1645 if (strstr(mbuf,"STARTTLS"))
1646 foundit=1;
1647 }
ee373e7f 1648 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1649 (void)BIO_flush(fbio);
ee373e7f
LJ
1650 BIO_pop(fbio);
1651 BIO_free(fbio);
8d72476e
LJ
1652 if (!foundit)
1653 BIO_printf(bio_err,
1654 "didn't found STARTTLS in server response,"
1655 " try anyway...\n");
1656 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1657 BIO_read(sbio,sbuf,BUFSIZZ);
1658 }
1659 else if (starttls_proto == PROTO_FTP)
1660 {
ee373e7f
LJ
1661 BIO *fbio = BIO_new(BIO_f_buffer());
1662 BIO_push(fbio, sbio);
85c67492
RL
1663 /* wait for multi-line response to end from FTP */
1664 do
1665 {
ee373e7f 1666 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1667 }
1668 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1669 (void)BIO_flush(fbio);
ee373e7f
LJ
1670 BIO_pop(fbio);
1671 BIO_free(fbio);
85c67492
RL
1672 BIO_printf(sbio,"AUTH TLS\r\n");
1673 BIO_read(sbio,sbuf,BUFSIZZ);
1674 }
d5bbead4
BL
1675 if (starttls_proto == PROTO_XMPP)
1676 {
1677 int seen = 0;
1678 BIO_printf(sbio,"<stream:stream "
1679 "xmlns:stream='http://etherx.jabber.org/streams' "
d2625fd6
BL
1680 "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1681 xmpphost : host);
d5bbead4
BL
1682 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1683 mbuf[seen] = 0;
4e48c775
CALP
1684 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1685 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
d5bbead4 1686 {
d5bbead4 1687 seen = BIO_read(sbio,mbuf,BUFSIZZ);
4249d4ba
CALP
1688
1689 if (seen <= 0)
1690 goto shut;
1691
d5bbead4
BL
1692 mbuf[seen] = 0;
1693 }
1694 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1695 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1696 sbuf[seen] = 0;
1697 if (!strstr(sbuf, "<proceed"))
1698 goto shut;
1699 mbuf[0] = 0;
1700 }
135c0af1 1701
d02b48c6
RE
1702 for (;;)
1703 {
1704 FD_ZERO(&readfds);
1705 FD_ZERO(&writefds);
1706
b972fbaa
DSH
1707 if ((SSL_version(con) == DTLS1_VERSION) &&
1708 DTLSv1_get_timeout(con, &timeout))
1709 timeoutp = &timeout;
1710 else
1711 timeoutp = NULL;
1712
58964a49 1713 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1714 {
1715 in_init=1;
1716 tty_on=0;
1717 }
1718 else
1719 {
1720 tty_on=1;
1721 if (in_init)
1722 {
1723 in_init=0;
761772d7 1724#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1725#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1726 if (servername != NULL && !SSL_session_reused(con))
1727 {
1728 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1729 }
761772d7 1730#endif
ed3883d2 1731#endif
6434abbf
DSH
1732 if (sess_out)
1733 {
1734 BIO *stmp = BIO_new_file(sess_out, "w");
1735 if (stmp)
1736 {
1737 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1738 BIO_free(stmp);
1739 }
1740 else
1741 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1742 }
2a7cbe77
DSH
1743 if (c_brief)
1744 {
1745 BIO_puts(bio_err,
1746 "CONNECTION ESTABLISHED\n");
1747 print_ssl_summary(bio_err, con);
1748 }
d02b48c6
RE
1749 print_stuff(bio_c_out,con,full_log);
1750 if (full_log > 0) full_log--;
1751
4f17dfcd 1752 if (starttls_proto)
135c0af1
RL
1753 {
1754 BIO_printf(bio_err,"%s",mbuf);
1755 /* We don't need to know any more */
85c67492 1756 starttls_proto = PROTO_OFF;
135c0af1
RL
1757 }
1758
d02b48c6
RE
1759 if (reconnect)
1760 {
1761 reconnect--;
1762 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1763 SSL_shutdown(con);
1764 SSL_set_connect_state(con);
1765 SHUTDOWN(SSL_get_fd(con));
1766 goto re_start;
1767 }
1768 }
1769 }
1770
c7ac31e2
BM
1771 ssl_pending = read_ssl && SSL_pending(con);
1772
1773 if (!ssl_pending)
d02b48c6 1774 {
4700aea9 1775#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1776 if (tty_on)
1777 {
7bf7333d
DSH
1778 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1779 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1780 }
c7ac31e2 1781 if (read_ssl)
7bf7333d 1782 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1783 if (write_ssl)
7bf7333d 1784 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1785#else
1786 if(!tty_on || !write_tty) {
1787 if (read_ssl)
7bf7333d 1788 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1789 if (write_ssl)
7bf7333d 1790 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1791 }
1792#endif
c7ac31e2
BM
1793/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1794 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1795
75e0770d 1796 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1797 * is currently of type (int *) whereas under other
1798 * systems it is (void *) if you don't have a cast it
1799 * will choke the compiler: if you do have a cast then
1800 * you can either go for (int *) or (void *).
1801 */
3d7c4a5a
RL
1802#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1803 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1804 * always write to the tty: therefore if we need to
1805 * write to the tty we just fall through. Otherwise
1806 * we timeout the select every second and see if there
1807 * are any keypresses. Note: this is a hack, in a proper
1808 * Windows application we wouldn't do this.
1809 */
4ec19e20 1810 i=0;
06f4536a
DSH
1811 if(!write_tty) {
1812 if(read_tty) {
1813 tv.tv_sec = 1;
1814 tv.tv_usec = 0;
1815 i=select(width,(void *)&readfds,(void *)&writefds,
1816 NULL,&tv);
3d7c4a5a 1817#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1818 if(!i && (!_kbhit() || !read_tty) ) continue;
1819#else
a9ef75c5 1820 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1821#endif
06f4536a 1822 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1823 NULL,timeoutp);
06f4536a 1824 }
47c1735a
RL
1825#elif defined(OPENSSL_SYS_NETWARE)
1826 if(!write_tty) {
1827 if(read_tty) {
1828 tv.tv_sec = 1;
1829 tv.tv_usec = 0;
1830 i=select(width,(void *)&readfds,(void *)&writefds,
1831 NULL,&tv);
1832 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1833 NULL,timeoutp);
47c1735a 1834 }
4700aea9
UM
1835#elif defined(OPENSSL_SYS_BEOS_R5)
1836 /* Under BeOS-R5 the situation is similar to DOS */
1837 i=0;
1838 stdin_set = 0;
1839 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1840 if(!write_tty) {
1841 if(read_tty) {
1842 tv.tv_sec = 1;
1843 tv.tv_usec = 0;
1844 i=select(width,(void *)&readfds,(void *)&writefds,
1845 NULL,&tv);
1846 if (read(fileno(stdin), sbuf, 0) >= 0)
1847 stdin_set = 1;
1848 if (!i && (stdin_set != 1 || !read_tty))
1849 continue;
1850 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1851 NULL,timeoutp);
4700aea9
UM
1852 }
1853 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1854#else
7d7d2cbc 1855 i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1856 NULL,timeoutp);
06f4536a 1857#endif
c7ac31e2
BM
1858 if ( i < 0)
1859 {
1860 BIO_printf(bio_err,"bad select %d\n",
58964a49 1861 get_last_socket_error());
c7ac31e2
BM
1862 goto shut;
1863 /* goto end; */
1864 }
d02b48c6
RE
1865 }
1866
b972fbaa
DSH
1867 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1868 {
478b50cf 1869 BIO_printf(bio_err,"TIMEOUT occurred\n");
b972fbaa
DSH
1870 }
1871
c7ac31e2 1872 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1873 {
1874 k=SSL_write(con,&(cbuf[cbuf_off]),
1875 (unsigned int)cbuf_len);
1876 switch (SSL_get_error(con,k))
1877 {
1878 case SSL_ERROR_NONE:
1879 cbuf_off+=k;
1880 cbuf_len-=k;
1881 if (k <= 0) goto end;
1882 /* we have done a write(con,NULL,0); */
1883 if (cbuf_len <= 0)
1884 {
1885 read_tty=1;
1886 write_ssl=0;
1887 }
1888 else /* if (cbuf_len > 0) */
1889 {
1890 read_tty=0;
1891 write_ssl=1;
1892 }
1893 break;
1894 case SSL_ERROR_WANT_WRITE:
1895 BIO_printf(bio_c_out,"write W BLOCK\n");
1896 write_ssl=1;
1897 read_tty=0;
1898 break;
1899 case SSL_ERROR_WANT_READ:
1900 BIO_printf(bio_c_out,"write R BLOCK\n");
1901 write_tty=0;
1902 read_ssl=1;
1903 write_ssl=0;
1904 break;
1905 case SSL_ERROR_WANT_X509_LOOKUP:
1906 BIO_printf(bio_c_out,"write X BLOCK\n");
1907 break;
1908 case SSL_ERROR_ZERO_RETURN:
1909 if (cbuf_len != 0)
1910 {
1911 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1912 ret = 0;
d02b48c6
RE
1913 goto shut;
1914 }
1915 else
1916 {
1917 read_tty=1;
1918 write_ssl=0;
1919 break;
1920 }
1921
1922 case SSL_ERROR_SYSCALL:
1923 if ((k != 0) || (cbuf_len != 0))
1924 {
1925 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1926 get_last_socket_error());
d02b48c6
RE
1927 goto shut;
1928 }
1929 else
1930 {
1931 read_tty=1;
1932 write_ssl=0;
1933 }
1934 break;
1935 case SSL_ERROR_SSL:
1936 ERR_print_errors(bio_err);
1937 goto shut;
1938 }
1939 }
4700aea9
UM
1940#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1941 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1942 else if (!ssl_pending && write_tty)
1943#else
c7ac31e2 1944 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1945#endif
d02b48c6 1946 {
a53955d8
UM
1947#ifdef CHARSET_EBCDIC
1948 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1949#endif
ffa10187 1950 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1951
1952 if (i <= 0)
1953 {
1954 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1955 ret = 0;
d02b48c6
RE
1956 goto shut;
1957 /* goto end; */
1958 }
1959
1960 sbuf_len-=i;;
1961 sbuf_off+=i;
1962 if (sbuf_len <= 0)
1963 {
1964 read_ssl=1;
1965 write_tty=0;
1966 }
1967 }
c7ac31e2 1968 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1969 {
58964a49
RE
1970#ifdef RENEG
1971{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1972#endif
dfeab068 1973#if 1
58964a49 1974 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1975#else
1976/* Demo for pending and peek :-) */
1977 k=SSL_read(con,sbuf,16);
1978{ char zbuf[10240];
1979printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1980}
1981#endif
d02b48c6
RE
1982
1983 switch (SSL_get_error(con,k))
1984 {
1985 case SSL_ERROR_NONE:
1986 if (k <= 0)
1987 goto end;
1988 sbuf_off=0;
1989 sbuf_len=k;
1990
1991 read_ssl=0;
1992 write_tty=1;
1993 break;
1994 case SSL_ERROR_WANT_WRITE:
1995 BIO_printf(bio_c_out,"read W BLOCK\n");
1996 write_ssl=1;
1997 read_tty=0;
1998 break;
1999 case SSL_ERROR_WANT_READ:
2000 BIO_printf(bio_c_out,"read R BLOCK\n");
2001 write_tty=0;
2002 read_ssl=1;
2003 if ((read_tty == 0) && (write_ssl == 0))
2004 write_ssl=1;
2005 break;
2006 case SSL_ERROR_WANT_X509_LOOKUP:
2007 BIO_printf(bio_c_out,"read X BLOCK\n");
2008 break;
2009 case SSL_ERROR_SYSCALL:
0e1dba93 2010 ret=get_last_socket_error();
2537d469 2011 if (c_brief)
66d9f2e5
DSH
2012 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2013 else
2014 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
2015 goto shut;
2016 case SSL_ERROR_ZERO_RETURN:
2017 BIO_printf(bio_c_out,"closed\n");
0e1dba93 2018 ret=0;
d02b48c6
RE
2019 goto shut;
2020 case SSL_ERROR_SSL:
2021 ERR_print_errors(bio_err);
2022 goto shut;
dfeab068 2023 /* break; */
d02b48c6
RE
2024 }
2025 }
2026
3d7c4a5a
RL
2027#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2028#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
2029 else if (_kbhit())
2030#else
a9ef75c5 2031 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 2032#endif
4d8743f4 2033#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 2034 else if (_kbhit())
4700aea9
UM
2035#elif defined(OPENSSL_SYS_BEOS_R5)
2036 else if (stdin_set)
06f4536a 2037#else
d02b48c6 2038 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 2039#endif
d02b48c6 2040 {
1bdb8633
BM
2041 if (crlf)
2042 {
2043 int j, lf_num;
2044
ffa10187 2045 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
2046 lf_num = 0;
2047 /* both loops are skipped when i <= 0 */
2048 for (j = 0; j < i; j++)
2049 if (cbuf[j] == '\n')
2050 lf_num++;
2051 for (j = i-1; j >= 0; j--)
2052 {
2053 cbuf[j+lf_num] = cbuf[j];
2054 if (cbuf[j] == '\n')
2055 {
2056 lf_num--;
2057 i++;
2058 cbuf[j+lf_num] = '\r';
2059 }
2060 }
2061 assert(lf_num == 0);
2062 }
2063 else
ffa10187 2064 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 2065
ce301b6b 2066 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
2067 {
2068 BIO_printf(bio_err,"DONE\n");
0e1dba93 2069 ret=0;
d02b48c6
RE
2070 goto shut;
2071 }
2072
ce301b6b 2073 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 2074 {
3bb307c1 2075 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 2076 SSL_renegotiate(con);
3bb307c1 2077 cbuf_len=0;
d02b48c6 2078 }
4817504d
DSH
2079#ifndef OPENSSL_NO_HEARTBEATS
2080 else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2081 {
2082 BIO_printf(bio_err,"HEARTBEATING\n");
2083 SSL_heartbeat(con);
2084 cbuf_len=0;
2085 }
2086#endif
d02b48c6
RE
2087 else
2088 {
2089 cbuf_len=i;
2090 cbuf_off=0;
a53955d8
UM
2091#ifdef CHARSET_EBCDIC
2092 ebcdic2ascii(cbuf, cbuf, i);
2093#endif
d02b48c6
RE
2094 }
2095
d02b48c6 2096 write_ssl=1;
3bb307c1 2097 read_tty=0;
d02b48c6 2098 }
d02b48c6 2099 }
0e1dba93
DSH
2100
2101 ret=0;
d02b48c6 2102shut:
b166f13e
BM
2103 if (in_init)
2104 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
2105 SSL_shutdown(con);
2106 SHUTDOWN(SSL_get_fd(con));
d02b48c6 2107end:
d916ba1b
NL
2108 if (con != NULL)
2109 {
2110 if (prexit != 0)
2111 print_stuff(bio_c_out,con,1);
2112 SSL_free(con);
2113 }
dd251659
DSH
2114#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2115 if (next_proto.data)
2116 OPENSSL_free(next_proto.data);
2117#endif
d02b48c6 2118 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
2119 if (cert)
2120 X509_free(cert);
fdb78f3d
DSH
2121 if (crls)
2122 sk_X509_CRL_pop_free(crls, X509_CRL_free);
826a42a0
DSH
2123 if (key)
2124 EVP_PKEY_free(key);
4e71d952
DSH
2125 if (chain)
2126 sk_X509_pop_free(chain, X509_free);
826a42a0
DSH
2127 if (pass)
2128 OPENSSL_free(pass);
22b5d7c8
DSH
2129 if (vpm)
2130 X509_VERIFY_PARAM_free(vpm);
3208fc59 2131 ssl_excert_free(exc);
5d2e07f1
DSH
2132 if (ssl_args)
2133 sk_OPENSSL_STRING_free(ssl_args);
2134 if (cctx)
2135 SSL_CONF_CTX_free(cctx);
b252cf0d
DSH
2136#ifndef OPENSSL_NO_JPAKE
2137 if (jpake_secret && psk_key)
2138 OPENSSL_free(psk_key);
2139#endif
4579924b
RL
2140 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2141 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2142 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
2143 if (bio_c_out != NULL)
2144 {
2145 BIO_free(bio_c_out);
2146 bio_c_out=NULL;
2147 }
93ab9e42
DSH
2148 if (bio_c_msg != NULL)
2149 {
2150 BIO_free(bio_c_msg);
2151 bio_c_msg=NULL;
2152 }
c04f8cf4 2153 apps_shutdown();
1c3e4a36 2154 OPENSSL_EXIT(ret);
d02b48c6
RE
2155 }
2156
2157
6b691a5c 2158static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 2159 {
58964a49 2160 X509 *peer=NULL;
d02b48c6 2161 char *p;
7d727231 2162 static const char *space=" ";
d02b48c6 2163 char buf[BUFSIZ];
f73e07cf
BL
2164 STACK_OF(X509) *sk;
2165 STACK_OF(X509_NAME) *sk2;
babb3798 2166 const SSL_CIPHER *c;
d02b48c6
RE
2167 X509_NAME *xn;
2168 int j,i;
09b6c2ef 2169#ifndef OPENSSL_NO_COMP
d8ec0dcf 2170 const COMP_METHOD *comp, *expansion;
09b6c2ef 2171#endif
e0af0405 2172 unsigned char *exportedkeymat;
d02b48c6
RE
2173
2174 if (full)
2175 {
bc2e519a
BM
2176 int got_a_chain = 0;
2177
d02b48c6
RE
2178 sk=SSL_get_peer_cert_chain(s);
2179 if (sk != NULL)
2180 {
bc2e519a
BM
2181 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2182
dfeab068 2183 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 2184 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 2185 {
f73e07cf 2186 X509_NAME_oneline(X509_get_subject_name(
54a656ef 2187 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2188 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 2189 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 2190 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2191 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 2192 if (c_showcerts)
f73e07cf 2193 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
2194 }
2195 }
2196
2197 BIO_printf(bio,"---\n");
2198 peer=SSL_get_peer_certificate(s);
2199 if (peer != NULL)
2200 {
2201 BIO_printf(bio,"Server certificate\n");
bc2e519a 2202 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 2203 PEM_write_bio_X509(bio,peer);
d02b48c6 2204 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 2205 buf,sizeof buf);
d02b48c6
RE
2206 BIO_printf(bio,"subject=%s\n",buf);
2207 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 2208 buf,sizeof buf);
d02b48c6 2209 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
2210 }
2211 else
2212 BIO_printf(bio,"no peer certificate available\n");
2213
f73e07cf 2214 sk2=SSL_get_client_CA_list(s);
d91f8c3c 2215 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
2216 {
2217 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 2218 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 2219 {
f73e07cf 2220 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
2221 X509_NAME_oneline(xn,buf,sizeof(buf));
2222 BIO_write(bio,buf,strlen(buf));
2223 BIO_write(bio,"\n",1);
2224 }
2225 }
2226 else
2227 {
2228 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2229 }
54a656ef 2230 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
2231 if (p != NULL)
2232 {
67a47285
BM
2233 /* This works only for SSL 2. In later protocol
2234 * versions, the client does not know what other
2235 * ciphers (in addition to the one to be used
2236 * in the current connection) the server supports. */
2237
d02b48c6
RE
2238 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2239 j=i=0;
2240 while (*p)
2241 {
2242 if (*p == ':')
2243 {
58964a49 2244 BIO_write(bio,space,15-j%25);
d02b48c6
RE
2245 i++;
2246 j=0;
2247 BIO_write(bio,((i%3)?" ":"\n"),1);
2248 }
2249 else
2250 {
2251 BIO_write(bio,p,1);
2252 j++;
2253 }
2254 p++;
2255 }
2256 BIO_write(bio,"\n",1);
2257 }
2258
9f27b1ee 2259 ssl_print_sigalgs(bio, s);
33a8de69 2260 ssl_print_tmp_key(bio, s);
e7f8ff43 2261
d02b48c6
RE
2262 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2263 BIO_number_read(SSL_get_rbio(s)),
2264 BIO_number_written(SSL_get_wbio(s)));
2265 }
08557cf2 2266 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
d02b48c6
RE
2267 c=SSL_get_current_cipher(s);
2268 BIO_printf(bio,"%s, Cipher is %s\n",
2269 SSL_CIPHER_get_version(c),
2270 SSL_CIPHER_get_name(c));
a8236c8c
DSH
2271 if (peer != NULL) {
2272 EVP_PKEY *pktmp;
2273 pktmp = X509_get_pubkey(peer);
58964a49 2274 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
2275 EVP_PKEY_bits(pktmp));
2276 EVP_PKEY_free(pktmp);
2277 }
5430200b
DSH
2278 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2279 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2280#ifndef OPENSSL_NO_COMP
f44e184e 2281 comp=SSL_get_current_compression(s);
d8ec0dcf 2282 expansion=SSL_get_current_expansion(s);
f44e184e
RL
2283 BIO_printf(bio,"Compression: %s\n",
2284 comp ? SSL_COMP_get_name(comp) : "NONE");
2285 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 2286 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 2287#endif
71fa4513 2288
57559471 2289#ifdef SSL_DEBUG
a2f9200f
DSH
2290 {
2291 /* Print out local port of connection: useful for debugging */
2292 int sock;
2293 struct sockaddr_in ladd;
2294 socklen_t ladd_size = sizeof(ladd);
2295 sock = SSL_get_fd(s);
2296 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2297 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2298 }
2299#endif
2300
6f017a8f
AL
2301#if !defined(OPENSSL_NO_TLSEXT)
2302# if !defined(OPENSSL_NO_NEXTPROTONEG)
71fa4513
BL
2303 if (next_proto.status != -1) {
2304 const unsigned char *proto;
2305 unsigned int proto_len;
2306 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2307 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2308 BIO_write(bio, proto, proto_len);
2309 BIO_write(bio, "\n", 1);
2310 }
6f017a8f
AL
2311 {
2312 const unsigned char *proto;
2313 unsigned int proto_len;
2314 SSL_get0_alpn_selected(s, &proto, &proto_len);
2315 if (proto_len > 0)
2316 {
2317 BIO_printf(bio, "ALPN protocol: ");
2318 BIO_write(bio, proto, proto_len);
2319 BIO_write(bio, "\n", 1);
2320 }
2321 else
2322 BIO_printf(bio, "No ALPN negotiated\n");
2323 }
2324# endif
71fa4513
BL
2325#endif
2326
333f926d
BL
2327 {
2328 SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2329
2330 if(srtp_profile)
2331 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2332 srtp_profile->name);
2333 }
2334
d02b48c6 2335 SSL_SESSION_print(bio,SSL_get_session(s));
be81f4dd
DSH
2336 if (keymatexportlabel != NULL)
2337 {
e0af0405
BL
2338 BIO_printf(bio, "Keying material exporter:\n");
2339 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2340 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2341 exportedkeymat = OPENSSL_malloc(keymatexportlen);
be81f4dd
DSH
2342 if (exportedkeymat != NULL)
2343 {
2344 if (!SSL_export_keying_material(s, exportedkeymat,
2345 keymatexportlen,
2346 keymatexportlabel,
2347 strlen(keymatexportlabel),
2348 NULL, 0, 0))
2349 {
2350 BIO_printf(bio, " Error\n");
2351 }
2352 else
2353 {
e0af0405
BL
2354 BIO_printf(bio, " Keying material: ");
2355 for (i=0; i<keymatexportlen; i++)
2356 BIO_printf(bio, "%02X",
2357 exportedkeymat[i]);
2358 BIO_printf(bio, "\n");
be81f4dd 2359 }
e0af0405 2360 OPENSSL_free(exportedkeymat);
be81f4dd 2361 }
e0af0405 2362 }
d02b48c6 2363 BIO_printf(bio,"---\n");
58964a49
RE
2364 if (peer != NULL)
2365 X509_free(peer);
41ebed27 2366 /* flush, or debugging output gets mixed with http response */
710069c1 2367 (void)BIO_flush(bio);
d02b48c6
RE
2368 }
2369
0702150f
DSH
2370#ifndef OPENSSL_NO_TLSEXT
2371
67c8e7f4
DSH
2372static int ocsp_resp_cb(SSL *s, void *arg)
2373 {
2374 const unsigned char *p;
2375 int len;
2376 OCSP_RESPONSE *rsp;
2377 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2378 BIO_puts(arg, "OCSP response: ");
2379 if (!p)
2380 {
2381 BIO_puts(arg, "no response sent\n");
2382 return 1;
2383 }
2384 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2385 if (!rsp)
2386 {
2387 BIO_puts(arg, "response parse error\n");
2388 BIO_dump_indent(arg, (char *)p, len, 4);
2389 return 0;
2390 }
2391 BIO_puts(arg, "\n======================================\n");
2392 OCSP_RESPONSE_print(arg, rsp, 0);
2393 BIO_puts(arg, "======================================\n");
2394 OCSP_RESPONSE_free(rsp);
2395 return 1;
2396 }
0702150f 2397
a9e1c50b
BL
2398static int audit_proof_cb(SSL *s, void *arg)
2399 {
2400 const unsigned char *proof;
2401 size_t proof_len;
2402 size_t i;
2403 SSL_SESSION *sess = SSL_get_session(s);
2404
2405 proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2406 &proof_len);
2407 if (proof != NULL)
2408 {
2409 BIO_printf(bio_c_out, "Audit proof: ");
2410 for (i = 0; i < proof_len; ++i)
2411 BIO_printf(bio_c_out, "%02X", proof[i]);
2412 BIO_printf(bio_c_out, "\n");
2413 }
2414 else
2415 {
2416 BIO_printf(bio_c_out, "No audit proof found.\n");
2417 }
2418 return 1;
2419 }
0702150f 2420#endif