]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add missing BIO_flush() calls
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
1b1a6e78 137#include <assert.h>
ddac1974 138#include <ctype.h>
8c197cc5
UM
139#include <stdio.h>
140#include <stdlib.h>
141#include <string.h>
be1bd923 142#include <openssl/e_os2.h>
7e1b7485 143
0f113f3e
MC
144/*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
bc36ee62 150#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 151# define __U_INT
7d7d2cbc
UM
152typedef unsigned int u_int;
153#endif
154
d02b48c6 155#define USE_SOCKETS
d02b48c6 156#include "apps.h"
ec577822
BM
157#include <openssl/x509.h>
158#include <openssl/ssl.h>
159#include <openssl/err.h>
160#include <openssl/pem.h>
1372965e 161#include <openssl/rand.h>
67c8e7f4 162#include <openssl/ocsp.h>
1e26a8ba 163#include <openssl/bn.h>
edc032b5 164#ifndef OPENSSL_NO_SRP
0f113f3e 165# include <openssl/srp.h>
edc032b5 166#endif
d02b48c6 167#include "s_apps.h"
36d16f8e 168#include "timeouts.h"
d02b48c6 169
bc36ee62 170#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 171/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 172# undef FIONBIO
7d7d2cbc
UM
173#endif
174
0f113f3e 175#define SSL_HOST_NAME "localhost"
d02b48c6 176
d02b48c6
RE
177#undef BUFSIZZ
178#define BUFSIZZ 1024*8
179
180extern int verify_depth;
181extern int verify_error;
5d20c4fb 182extern int verify_return_error;
2a7cbe77 183extern int verify_quiet;
d02b48c6 184
0f113f3e 185static int c_nbio = 0;
0f113f3e
MC
186static int c_tlsextdebug = 0;
187static int c_status_req = 0;
7e1b7485
RS
188static int c_Pause = 0;
189static int c_debug = 0;
0f113f3e
MC
190static int c_msg = 0;
191static int c_showcerts = 0;
0f113f3e
MC
192static char *keymatexportlabel = NULL;
193static int keymatexportlen = 20;
0f113f3e
MC
194static BIO *bio_c_out = NULL;
195static BIO *bio_c_msg = NULL;
196static int c_quiet = 0;
197static int c_ign_eof = 0;
198static int c_brief = 0;
d02b48c6 199
7e1b7485
RS
200static void print_stuff(BIO *berr, SSL *con, int full);
201#ifndef OPENSSL_NO_TLSEXT
202static int ocsp_resp_cb(SSL *s, void *arg);
203#endif
204
ddac1974
NL
205#ifndef OPENSSL_NO_PSK
206/* Default PSK identity and key */
0f113f3e
MC
207static char *psk_identity = "Client_identity";
208/*
209 * char *psk_key=NULL; by default PSK is not used
210 */
ddac1974
NL
211
212static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
213 unsigned int max_identity_len,
214 unsigned char *psk,
215 unsigned int max_psk_len)
216{
217 unsigned int psk_len = 0;
218 int ret;
219 BIGNUM *bn = NULL;
220
221 if (c_debug)
222 BIO_printf(bio_c_out, "psk_client_cb\n");
223 if (!hint) {
224 /* no ServerKeyExchange message */
225 if (c_debug)
226 BIO_printf(bio_c_out,
227 "NULL received PSK identity hint, continuing anyway\n");
228 } else if (c_debug)
229 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
230
231 /*
232 * lookup PSK identity and PSK key based on the given identity hint here
233 */
234 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
235 if (ret < 0 || (unsigned int)ret > max_identity_len)
236 goto out_err;
237 if (c_debug)
238 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
239 ret);
240 ret = BN_hex2bn(&bn, psk_key);
241 if (!ret) {
242 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
243 psk_key);
244 if (bn)
245 BN_free(bn);
246 return 0;
247 }
ddac1974 248
0f113f3e
MC
249 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
250 BIO_printf(bio_err,
251 "psk buffer of callback is too small (%d) for key (%d)\n",
252 max_psk_len, BN_num_bytes(bn));
ddac1974 253 BN_free(bn);
0f113f3e
MC
254 return 0;
255 }
ddac1974 256
0f113f3e
MC
257 psk_len = BN_bn2bin(bn, psk);
258 BN_free(bn);
259 if (psk_len == 0)
260 goto out_err;
ddac1974 261
0f113f3e
MC
262 if (c_debug)
263 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
264
265 return psk_len;
ddac1974 266 out_err:
0f113f3e
MC
267 if (c_debug)
268 BIO_printf(bio_err, "Error in PSK client callback\n");
269 return 0;
270}
ddac1974
NL
271#endif
272
ed3883d2
BM
273#ifndef OPENSSL_NO_TLSEXT
274
275/* This is a context that we pass to callbacks */
276typedef struct tlsextctx_st {
0f113f3e
MC
277 BIO *biodebug;
278 int ack;
ed3883d2
BM
279} tlsextctx;
280
6d23cf97 281static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
282{
283 tlsextctx *p = (tlsextctx *) arg;
284 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
285 if (SSL_get_servername_type(s) != -1)
286 p->ack = !SSL_session_reused(s) && hn != NULL;
287 else
288 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
289
290 return SSL_TLSEXT_ERR_OK;
291}
ee2ffc27 292
0f113f3e 293# ifndef OPENSSL_NO_SRP
edc032b5
BL
294
295/* This is a context that we pass to all callbacks */
0f113f3e
MC
296typedef struct srp_arg_st {
297 char *srppassin;
298 char *srplogin;
299 int msg; /* copy from c_msg */
300 int debug; /* copy from c_debug */
301 int amp; /* allow more groups */
302 int strength /* minimal size for N */ ;
303} SRP_ARG;
304
305# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 306
f2fc3075 307static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
308{
309 BN_CTX *bn_ctx = BN_CTX_new();
310 BIGNUM *p = BN_new();
311 BIGNUM *r = BN_new();
312 int ret =
313 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
314 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
315 p != NULL && BN_rshift1(p, N) &&
316 /* p = (N-1)/2 */
317 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
318 r != NULL &&
319 /* verify g^((N-1)/2) == -1 (mod N) */
320 BN_mod_exp(r, g, p, N, bn_ctx) &&
321 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
322
323 if (r)
324 BN_free(r);
325 if (p)
326 BN_free(p);
327 if (bn_ctx)
328 BN_CTX_free(bn_ctx);
329 return ret;
330}
edc032b5 331
c80fd6b2
MC
332/*-
333 * This callback is used here for two purposes:
334 * - extended debugging
335 * - making some primality tests for unknown groups
336 * The callback is only called for a non default group.
337 *
338 * An application does not need the call back at all if
0f113f3e
MC
339 * only the stanard groups are used. In real life situations,
340 * client and server already share well known groups,
341 * thus there is no need to verify them.
c80fd6b2 342 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
343 * is not one of those defined in RFC 5054, it is more appropriate
344 * to add the group to a static list and then compare since
c80fd6b2
MC
345 * primality tests are rather cpu consuming.
346 */
f2fc3075 347
6d23cf97 348static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
349{
350 SRP_ARG *srp_arg = (SRP_ARG *)arg;
351 BIGNUM *N = NULL, *g = NULL;
352 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
353 return 0;
354 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
355 BIO_printf(bio_err, "SRP parameters:\n");
356 BIO_printf(bio_err, "\tN=");
357 BN_print(bio_err, N);
358 BIO_printf(bio_err, "\n\tg=");
359 BN_print(bio_err, g);
360 BIO_printf(bio_err, "\n");
361 }
362
363 if (SRP_check_known_gN_param(g, N))
364 return 1;
365
366 if (srp_arg->amp == 1) {
367 if (srp_arg->debug)
368 BIO_printf(bio_err,
369 "SRP param N and g are not known params, going to check deeper.\n");
370
371 /*
372 * The srp_moregroups is a real debugging feature. Implementors
373 * should rather add the value to the known ones. The minimal size
374 * has already been tested.
375 */
376 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
377 return 1;
378 }
379 BIO_printf(bio_err, "SRP param N and g rejected.\n");
380 return 0;
381}
edc032b5 382
0f113f3e
MC
383# define PWD_STRLEN 1024
384
385static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
386{
387 SRP_ARG *srp_arg = (SRP_ARG *)arg;
388 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1);
389 PW_CB_DATA cb_tmp;
390 int l;
391
61986d32 392 if (!pass) {
7e1b7485 393 BIO_printf(bio_err, "Out of memory\n");
918bb865
MC
394 return NULL;
395 }
0f113f3e
MC
396 cb_tmp.password = (char *)srp_arg->srppassin;
397 cb_tmp.prompt_info = "SRP user";
398 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
399 BIO_printf(bio_err, "Can't read Password\n");
400 OPENSSL_free(pass);
401 return NULL;
402 }
403 *(pass + l) = '\0';
404
405 return pass;
406}
407
408# endif
7e1b7485 409
0f113f3e 410char *srtp_profiles = NULL;
edc032b5 411
bf48836c 412# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
413/* This the context that we pass to next_proto_cb */
414typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
415 unsigned char *data;
416 unsigned short len;
417 int status;
ee2ffc27
BL
418} tlsextnextprotoctx;
419
420static tlsextnextprotoctx next_proto;
421
0f113f3e
MC
422static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
423 const unsigned char *in, unsigned int inlen,
424 void *arg)
425{
426 tlsextnextprotoctx *ctx = arg;
427
428 if (!c_quiet) {
429 /* We can assume that |in| is syntactically valid. */
430 unsigned i;
431 BIO_printf(bio_c_out, "Protocols advertised by server: ");
432 for (i = 0; i < inlen;) {
433 if (i)
434 BIO_write(bio_c_out, ", ", 2);
435 BIO_write(bio_c_out, &in[i + 1], in[i]);
436 i += in[i] + 1;
437 }
438 BIO_write(bio_c_out, "\n", 1);
439 }
440
441 ctx->status =
442 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
443 return SSL_TLSEXT_ERR_OK;
444}
445# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
446
447static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
448 const unsigned char *in, size_t inlen,
449 int *al, void *arg)
85c67492 450{
0f113f3e
MC
451 char pem_name[100];
452 unsigned char ext_buf[4 + 65536];
453
454 /* Reconstruct the type/len fields prior to extension data */
455 ext_buf[0] = ext_type >> 8;
456 ext_buf[1] = ext_type & 0xFF;
457 ext_buf[2] = inlen >> 8;
458 ext_buf[3] = inlen & 0xFF;
459 memcpy(ext_buf + 4, in, inlen);
460
461 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
462 ext_type);
463 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
464 return 1;
465}
466
467#endif
468
7e1b7485
RS
469typedef enum OPTION_choice {
470 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
471 OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX, OPT_VERIFY,
472 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
473 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
474 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
475 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
476 OPT_PAUSE, OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
477 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
478 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
479 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
480 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3,
481 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
482 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
483 OPT_CERT_CHAIN, OPT_CAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
484 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_KRB5SVC,
485 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
486 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_JPAKE,
487 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
488 OPT_V_ENUM,
489 OPT_X_ENUM,
490 OPT_S_ENUM,
491 OPT_FALLBACKSCSV
492} OPTION_CHOICE;
493
494OPTIONS s_client_options[] = {
495 {"help", OPT_HELP, '-', "Display this summary"},
496 {"host", OPT_HOST, 's', "Use -connect instead"},
497 {"port", OPT_PORT, 'p', "Use -connect instead"},
498 {"connect", OPT_CONNECT, 's',
499 "TCP/IP where to connect (default is " SSL_HOST_NAME ":" PORT_STR ")"},
500 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
501 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
502 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
503 {"certform", OPT_CERTFORM, 'F',
504 "Certificate format (PEM or DER) PEM default"},
505 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
506 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
507 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
508 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
509 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
510 {"reconnect", OPT_RECONNECT, '-',
511 "Drop and re-make the connection with the same Session-ID"},
512 {"pause", OPT_PAUSE, '-', "Sleep after each read and write system call"},
513 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
514 {"debug", OPT_DEBUG, '-', "Extra output"},
515 {"msg", OPT_MSG, '-', "Show protocol messages"},
516 {"msgfile", OPT_MSGFILE, '>'},
517 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
518 {"state", OPT_STATE, '-', "Print the ssl states"},
519 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
520 {"quiet", OPT_QUIET, '-', "No s_client output"},
521 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
522 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
523#ifndef OPENSSL_NO_SSL3
524 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
525#endif
526 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
527 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
528 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
529 {"dtls", OPT_DTLS, '-'},
530 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
531 {"dtls1_2", OPT_DTLS1_2, '-'},
532 {"timeout", OPT_TIMEOUT, '-'},
533 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
534 {"starttls", OPT_STARTTLS, 's',
535 "Use the STARTTLS command before starting TLS"},
536 {"rand", OPT_RAND, 's',
537 "Load the file(s) into the random number generator"},
538 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
539 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
540 {"use_srtp", OPT_USE_SRTP, '<',
541 "Offer SRTP key management with a colon-separated profile list"},
542 {"keymatexport", OPT_KEYMATEXPORT, 's',
543 "Export keying material using label"},
544 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
545 "Export len bytes of keying material (default 20)"},
546 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
547#ifdef WATT32
548 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
549#endif
550#ifdef FIONBIO
551 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
552#endif
553#ifndef OPENSSL_NO_PSK
554 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
555 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
556# ifndef OPENSSL_NO_JPAKE
557 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
558# endif
559#endif
560#ifndef OPENSSL_NO_KRB5
561 {"krb5svc", OPT_KRB5SVC, 's', "Kerberos service name"},
562#endif
563#ifndef OPENSSL_NO_SRP
564 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
565 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
566 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
567 "SRP username into second ClientHello message"},
568 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
569 "Tolerate other than the known g N values."},
570 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal mength in bits for N"},
571#endif
572#ifndef OPENSSL_NO_TLSEXT
573 {"servername", OPT_SERVERNAME, 's',
574 "Set TLS extension servername in ClientHello"},
575 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
576 "Hex dump of all TLS extensions received"},
577 {"status", OPT_STATUS, '-', "Request certificate status from server"},
578 {"serverinfo", OPT_SERVERINFO, 's',
579 "types Send empty ClientHello extensions (comma-separated numbers)"},
580 {"alpn", OPT_ALPN, 's',
581 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
582# ifndef OPENSSL_NO_NEXTPROTONEG
583 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
584 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
585# endif
586#endif
587 {"CRL", OPT_CRL, '<'},
588 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
589 {"CRLform", OPT_CRLFORM, 'F'},
590 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
591 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
592 {"brief", OPT_BRIEF, '-'},
593 {"prexit", OPT_PREXIT, '-'},
594 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's'},
595 {"trace", OPT_TRACE, '-'},
596 {"security_debug", OPT_SECURITY_DEBUG, '-'},
597 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
598 {"cert_chain", OPT_CERT_CHAIN, '<'},
599 {"chainCApath", OPT_CHAINCAPATH, '/'},
600 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
601 {"build_chain", OPT_BUILD_CHAIN, '-'},
602 {"chainCAfile", OPT_CHAINCAFILE, '<'},
603 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
604#ifndef OPENSSL_NO_ENGINE
605 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
606#endif
607 OPT_S_OPTIONS,
608 OPT_V_OPTIONS,
609 OPT_X_OPTIONS,
610 {NULL}
611};
612
613typedef enum PROTOCOL_choice {
614 PROTO_OFF,
0f113f3e
MC
615 PROTO_SMTP,
616 PROTO_POP3,
617 PROTO_IMAP,
618 PROTO_FTP,
619 PROTO_XMPP
7e1b7485
RS
620} PROTOCOL_CHOICE;
621
622static OPT_PAIR services[] = {
623 {"smtp", PROTO_SMTP},
624 {"pop3", PROTO_POP3},
625 {"imap", PROTO_IMAP},
626 {"ftp", PROTO_FTP},
627 {"xmpp", PROTO_XMPP},
628 {NULL}
85c67492
RL
629};
630
7e1b7485 631int s_client_main(int argc, char **argv)
0f113f3e 632{
7e1b7485 633 BIO *sbio;
0f113f3e 634 EVP_PKEY *key = NULL;
7e1b7485 635 SSL *con = NULL;
0f113f3e 636 SSL_CTX *ctx = NULL;
7e1b7485
RS
637 STACK_OF(X509) *chain = NULL;
638 X509 *cert = NULL;
0f113f3e 639 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
640 SSL_EXCERT *exc = NULL;
641 SSL_CONF_CTX *cctx = NULL;
642 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
643 STACK_OF(X509_CRL) *crls = NULL;
644 const SSL_METHOD *meth = SSLv23_client_method();
645 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL, *mbuf =
646 NULL;
647 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL, *prog;
648 char *chCApath = NULL, *chCAfile = NULL, *host = SSL_HOST_NAME, *inrand =
649 NULL;
650 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
651 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
652 char *engine_id = NULL, *ssl_client_engine_id = NULL;
653 char *jpake_secret = NULL;
654 const char *unix_path = NULL;
655 struct sockaddr peer;
0f113f3e 656 struct timeval timeout, *timeoutp;
7e1b7485
RS
657 fd_set readfds, writefds;
658 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
659 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
660 int prexit = 0;
661 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
662 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
663 int ret = 1, in_init = 1, i, nbio_test = 0, s, k, width, state = 0;
664 int sbuf_len, sbuf_off, socket_type = SOCK_STREAM;
665 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
666 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
667 int fallback_scsv = 0;
668 long socket_mtu = 0, randamt = 0;
669 unsigned short port = PORT;
670 OPTION_CHOICE o;
671#ifndef OPENSSL_NO_KRB5
672 KSSL_CTX *kctx;
673 const char *krb5svc = NULL;
674#endif
0b13e9f0 675#ifndef OPENSSL_NO_ENGINE
0f113f3e 676 ENGINE *ssl_client_engine = NULL;
0f113f3e 677 ENGINE *e = NULL;
7e1b7485 678#endif
b317819b 679#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 680 struct timeval tv;
06f4536a 681#endif
ed3883d2 682#ifndef OPENSSL_NO_TLSEXT
0f113f3e 683 char *servername = NULL;
7e1b7485 684 const char *alpn_in = NULL;
0f113f3e 685 tlsextctx tlsextcbp = { NULL, 0 };
7e1b7485
RS
686# define MAX_SI_TYPES 100
687 unsigned short serverinfo_types[MAX_SI_TYPES];
688 int serverinfo_count = 0, start = 0, len;
bf48836c 689# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 690 const char *next_proto_neg_in = NULL;
ee2ffc27 691# endif
ed551cdd 692#endif
edc032b5 693#ifndef OPENSSL_NO_SRP
0f113f3e
MC
694 char *srppass = NULL;
695 int srp_lateuser = 0;
696 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
697#endif
0f113f3e 698
7e1b7485 699 prog = opt_progname(argv[0]);
0f113f3e
MC
700 c_Pause = 0;
701 c_quiet = 0;
702 c_ign_eof = 0;
703 c_debug = 0;
704 c_msg = 0;
705 c_showcerts = 0;
7e1b7485
RS
706 c_nbio = 0;
707 verify_depth = 0;
708 verify_error = X509_V_OK;
709 vpm = X509_VERIFY_PARAM_new();
710 cbuf = OPENSSL_malloc(BUFSIZZ);
711 sbuf = OPENSSL_malloc(BUFSIZZ);
712 mbuf = OPENSSL_malloc(BUFSIZZ);
0f113f3e 713 cctx = SSL_CONF_CTX_new();
0f113f3e 714
7e1b7485
RS
715 if (vpm == NULL || cctx == NULL
716 || cbuf == NULL || sbuf == NULL || mbuf == NULL) {
717 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
718 goto end;
719 }
720
7e1b7485 721 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 722
7e1b7485
RS
723 prog = opt_init(argc, argv, s_client_options);
724 while ((o = opt_next()) != OPT_EOF) {
725 switch (o) {
726#ifndef WATT32
727 case OPT_WDEBUG:
728#endif
729#ifdef OPENSSL_NO_JPAKE
730 case OPT_JPAKE:
731#endif
732#ifdef OPENSSL_NO_SSL_TRACE
733 case OPT_TRACE:
734#endif
735 case OPT_EOF:
736 case OPT_ERR:
737 opthelp:
738 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
739 goto end;
740 case OPT_HELP:
741 opt_help(s_client_options);
742 ret = 0;
743 goto end;
744 case OPT_HOST:
745 host = opt_arg();
746 break;
747 case OPT_PORT:
748 port = atoi(opt_arg());
749 break;
750 case OPT_CONNECT:
751 if (!extract_host_port(opt_arg(), &host, NULL, &port))
752 goto end;
753 break;
754 case OPT_UNIX:
755 unix_path = opt_arg();
756 break;
757 case OPT_VERIFY:
0f113f3e 758 verify = SSL_VERIFY_PEER;
7e1b7485 759 verify_depth = atoi(opt_arg());
0f113f3e
MC
760 if (!c_quiet)
761 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
762 break;
763 case OPT_CERT:
764 cert_file = opt_arg();
765 break;
766 case OPT_CRL:
767 crl_file = opt_arg();
768 break;
769 case OPT_CRL_DOWNLOAD:
0f113f3e 770 crl_download = 1;
7e1b7485
RS
771 break;
772 case OPT_SESS_OUT:
773 sess_out = opt_arg();
774 break;
775 case OPT_SESS_IN:
776 sess_in = opt_arg();
777 break;
778 case OPT_CERTFORM:
779 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
780 goto opthelp;
781 break;
782 case OPT_CRLFORM:
783 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
784 goto opthelp;
785 break;
786 case OPT_VERIFY_RET_ERROR:
0f113f3e 787 verify_return_error = 1;
7e1b7485
RS
788 break;
789 case OPT_VERIFY_QUIET:
0f113f3e 790 verify_quiet = 1;
7e1b7485
RS
791 break;
792 case OPT_BRIEF:
793 c_brief = verify_quiet = c_quiet = 1;
794 break;
795 case OPT_S_CASES:
796 if (ssl_args == NULL)
797 ssl_args = sk_OPENSSL_STRING_new_null();
798 if (ssl_args == NULL
799 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
800 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
801 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
802 goto end;
803 }
804 break;
805 case OPT_V_CASES:
806 if (!opt_verify(o, vpm))
807 goto end;
808 vpmtouched++;
809 break;
810 case OPT_X_CASES:
811 if (!args_excert(o, &exc))
812 goto end;
813 break;
814 case OPT_PREXIT:
0f113f3e 815 prexit = 1;
7e1b7485
RS
816 break;
817 case OPT_CRLF:
0f113f3e 818 crlf = 1;
7e1b7485
RS
819 break;
820 case OPT_QUIET:
821 c_quiet = c_ign_eof = 1;
822 break;
823 case OPT_NBIO:
824 c_nbio = 1;
825 break;
826 case OPT_KRB5SVC:
827#ifndef OPENSSL_NO_KRB5
828 krb5svc = opt_arg();
829#endif
830 break;
831 case OPT_ENGINE:
832 engine_id = opt_arg();
833 break;
834 case OPT_SSL_CLIENT_ENGINE:
835 ssl_client_engine_id = opt_arg();
836 break;
837 case OPT_RAND:
838 inrand = opt_arg();
839 break;
840 case OPT_IGN_EOF:
0f113f3e 841 c_ign_eof = 1;
7e1b7485
RS
842 break;
843 case OPT_NO_IGN_EOF:
0f113f3e 844 c_ign_eof = 0;
7e1b7485
RS
845 break;
846 case OPT_PAUSE:
0f113f3e 847 c_Pause = 1;
7e1b7485
RS
848 break;
849 case OPT_DEBUG:
0f113f3e 850 c_debug = 1;
7e1b7485 851 break;
6434abbf 852#ifndef OPENSSL_NO_TLSEXT
7e1b7485 853 case OPT_TLSEXTDEBUG:
0f113f3e 854 c_tlsextdebug = 1;
7e1b7485
RS
855 break;
856 case OPT_STATUS:
0f113f3e 857 c_status_req = 1;
7e1b7485 858 break;
f642ebc1
RS
859#endif
860#ifdef WATT32
7e1b7485 861 case OPT_WDEBUG:
0f113f3e 862 dbug_init();
7e1b7485 863 break;
0f113f3e 864#endif
7e1b7485 865 case OPT_MSG:
0f113f3e 866 c_msg = 1;
7e1b7485
RS
867 break;
868 case OPT_MSGFILE:
869 bio_c_msg = BIO_new_file(opt_arg(), "w");
870 break;
93ab9e42 871#ifndef OPENSSL_NO_SSL_TRACE
7e1b7485 872 case OPT_TRACE:
0f113f3e 873 c_msg = 2;
7e1b7485 874 break;
0f113f3e 875#endif
7e1b7485 876 case OPT_SECURITY_DEBUG:
0f113f3e 877 sdebug = 1;
7e1b7485
RS
878 break;
879 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 880 sdebug = 2;
7e1b7485
RS
881 break;
882 case OPT_SHOWCERTS:
0f113f3e 883 c_showcerts = 1;
7e1b7485
RS
884 break;
885 case OPT_NBIO_TEST:
0f113f3e 886 nbio_test = 1;
7e1b7485
RS
887 break;
888 case OPT_STATE:
0f113f3e 889 state = 1;
7e1b7485 890 break;
ddac1974 891#ifndef OPENSSL_NO_PSK
7e1b7485
RS
892 case OPT_PSK_IDENTITY:
893 psk_identity = opt_arg();
894 break;
895 case OPT_PSK:
896 for (p = psk_key = opt_arg(); *p; p++) {
897 if (isxdigit(*p))
0f113f3e 898 continue;
7e1b7485
RS
899 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
900 goto end;
0f113f3e 901 }
7e1b7485 902 break;
ddac1974 903#endif
edc032b5 904#ifndef OPENSSL_NO_SRP
7e1b7485
RS
905 case OPT_SRPUSER:
906 srp_arg.srplogin = opt_arg();
0f113f3e 907 meth = TLSv1_client_method();
7e1b7485
RS
908 break;
909 case OPT_SRPPASS:
910 srppass = opt_arg();
0f113f3e 911 meth = TLSv1_client_method();
7e1b7485
RS
912 break;
913 case OPT_SRP_STRENGTH:
914 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
915 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
916 srp_arg.strength);
917 meth = TLSv1_client_method();
7e1b7485
RS
918 break;
919 case OPT_SRP_LATEUSER:
0f113f3e
MC
920 srp_lateuser = 1;
921 meth = TLSv1_client_method();
7e1b7485
RS
922 break;
923 case OPT_SRP_MOREGROUPS:
0f113f3e
MC
924 srp_arg.amp = 1;
925 meth = TLSv1_client_method();
7e1b7485 926 break;
edc032b5 927#endif
7e1b7485
RS
928#ifndef OPENSSL_NO_SSL3
929 case OPT_SSL3:
0f113f3e 930 meth = SSLv3_client_method();
7e1b7485 931 break;
58964a49 932#endif
7e1b7485 933 case OPT_TLS1_2:
0f113f3e 934 meth = TLSv1_2_client_method();
7e1b7485
RS
935 break;
936 case OPT_TLS1_1:
0f113f3e 937 meth = TLSv1_1_client_method();
7e1b7485
RS
938 break;
939 case OPT_TLS1:
0f113f3e 940 meth = TLSv1_client_method();
7e1b7485 941 break;
36d16f8e 942#ifndef OPENSSL_NO_DTLS1
7e1b7485 943 case OPT_DTLS:
0f113f3e
MC
944 meth = DTLS_client_method();
945 socket_type = SOCK_DGRAM;
7e1b7485
RS
946 break;
947 case OPT_DTLS1:
0f113f3e
MC
948 meth = DTLSv1_client_method();
949 socket_type = SOCK_DGRAM;
7e1b7485
RS
950 break;
951 case OPT_DTLS1_2:
0f113f3e
MC
952 meth = DTLSv1_2_client_method();
953 socket_type = SOCK_DGRAM;
7e1b7485
RS
954 break;
955 case OPT_TIMEOUT:
0f113f3e 956 enable_timeouts = 1;
7e1b7485
RS
957 break;
958 case OPT_MTU:
959 socket_mtu = atol(opt_arg());
960 break;
0f113f3e 961#endif
7e1b7485 962 case OPT_FALLBACKSCSV:
0f113f3e 963 fallback_scsv = 1;
7e1b7485
RS
964 break;
965 case OPT_KEYFORM:
966 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
967 goto opthelp;
968 break;
969 case OPT_PASS:
970 passarg = opt_arg();
971 break;
972 case OPT_CERT_CHAIN:
973 chain_file = opt_arg();
974 break;
975 case OPT_KEY:
976 key_file = opt_arg();
977 break;
978 case OPT_RECONNECT:
0f113f3e 979 reconnect = 5;
7e1b7485
RS
980 break;
981 case OPT_CAPATH:
982 CApath = opt_arg();
983 break;
984 case OPT_CHAINCAPATH:
985 chCApath = opt_arg();
986 break;
987 case OPT_VERIFYCAPATH:
988 vfyCApath = opt_arg();
989 break;
990 case OPT_BUILD_CHAIN:
0f113f3e 991 build_chain = 1;
7e1b7485
RS
992 break;
993 case OPT_CAFILE:
994 CAfile = opt_arg();
995 break;
996 case OPT_CHAINCAFILE:
997 chCAfile = opt_arg();
998 break;
999 case OPT_VERIFYCAFILE:
1000 vfyCAfile = opt_arg();
1001 break;
6434abbf 1002#ifndef OPENSSL_NO_TLSEXT
7e1b7485
RS
1003 case OPT_NEXTPROTONEG:
1004 next_proto_neg_in = opt_arg();
1005 break;
1006 case OPT_ALPN:
1007 alpn_in = opt_arg();
1008 break;
1009 case OPT_SERVERINFO:
1010 p = opt_arg();
1011 len = strlen(p);
1012 for (start = 0, i = 0; i <= len; ++i) {
1013 if (i == len || p[i] == ',') {
1014 serverinfo_types[serverinfo_count] = atoi(p + start);
1015 if (++serverinfo_count == MAX_SI_TYPES)
1016 break;
0f113f3e
MC
1017 start = i + 1;
1018 }
0f113f3e 1019 }
7e1b7485 1020 break;
0f113f3e 1021#endif
7e1b7485
RS
1022 case OPT_STARTTLS:
1023 if (!opt_pair(opt_arg(), services, &starttls_proto))
1024 goto end;
ed3883d2 1025#ifndef OPENSSL_NO_TLSEXT
7e1b7485
RS
1026 case OPT_SERVERNAME:
1027 servername = opt_arg();
0f113f3e 1028 /* meth=TLSv1_client_method(); */
7e1b7485 1029 break;
ed3883d2 1030#endif
79bd20fd 1031#ifndef OPENSSL_NO_JPAKE
7e1b7485
RS
1032 case OPT_JPAKE:
1033 jpake_secret = opt_arg();
1034 break;
0f113f3e 1035#endif
7e1b7485
RS
1036 case OPT_USE_SRTP:
1037 srtp_profiles = opt_arg();
1038 break;
1039 case OPT_KEYMATEXPORT:
1040 keymatexportlabel = opt_arg();
1041 break;
1042 case OPT_KEYMATEXPORTLEN:
1043 keymatexportlen = atoi(opt_arg());
0f113f3e
MC
1044 break;
1045 }
0f113f3e 1046 }
7e1b7485
RS
1047 argc = opt_num_rest();
1048 argv = opt_rest();
0f113f3e
MC
1049
1050 if (unix_path && (socket_type != SOCK_STREAM)) {
1051 BIO_printf(bio_err,
1052 "Can't use unix sockets and datagrams together\n");
1053 goto end;
1054 }
79bd20fd 1055#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1056 if (jpake_secret) {
1057 if (psk_key) {
1058 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1059 goto end;
1060 }
1061 psk_identity = "JPAKE";
1062 }
f3b7bdad
BL
1063#endif
1064
bf48836c 1065#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1066 next_proto.status = -1;
1067 if (next_proto_neg_in) {
1068 next_proto.data =
1069 next_protos_parse(&next_proto.len, next_proto_neg_in);
1070 if (next_proto.data == NULL) {
1071 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1072 goto end;
1073 }
1074 } else
1075 next_proto.data = NULL;
ee2ffc27
BL
1076#endif
1077
0b13e9f0 1078#ifndef OPENSSL_NO_ENGINE
7e1b7485 1079 e = setup_engine(engine_id, 1);
0f113f3e
MC
1080 if (ssl_client_engine_id) {
1081 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
7e1b7485 1082 if (ssl_client_engine == NULL) {
0f113f3e
MC
1083 BIO_printf(bio_err, "Error getting client auth engine\n");
1084 goto end;
1085 }
1086 }
1087#endif
7e1b7485
RS
1088
1089 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1090 BIO_printf(bio_err, "Error getting password\n");
1091 goto end;
1092 }
1093
1094 if (key_file == NULL)
1095 key_file = cert_file;
1096
1097 if (key_file) {
7e1b7485 1098 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1099 "client certificate private key file");
7e1b7485 1100 if (key == NULL) {
0f113f3e
MC
1101 ERR_print_errors(bio_err);
1102 goto end;
1103 }
0f113f3e
MC
1104 }
1105
1106 if (cert_file) {
7e1b7485 1107 cert = load_cert(cert_file, cert_format,
0f113f3e 1108 NULL, e, "client certificate file");
7e1b7485 1109 if (cert == NULL) {
0f113f3e
MC
1110 ERR_print_errors(bio_err);
1111 goto end;
1112 }
1113 }
1114
1115 if (chain_file) {
7e1b7485 1116 chain = load_certs(chain_file, FORMAT_PEM,
0f113f3e
MC
1117 NULL, e, "client certificate chain");
1118 if (!chain)
1119 goto end;
1120 }
1121
1122 if (crl_file) {
1123 X509_CRL *crl;
1124 crl = load_crl(crl_file, crl_format);
7e1b7485 1125 if (crl == NULL) {
0f113f3e
MC
1126 BIO_puts(bio_err, "Error loading CRL\n");
1127 ERR_print_errors(bio_err);
1128 goto end;
1129 }
1130 crls = sk_X509_CRL_new_null();
7e1b7485 1131 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1132 BIO_puts(bio_err, "Error adding CRL\n");
1133 ERR_print_errors(bio_err);
1134 X509_CRL_free(crl);
1135 goto end;
1136 }
1137 }
1138
7e1b7485 1139 if (!load_excert(&exc))
0f113f3e
MC
1140 goto end;
1141
7e1b7485 1142 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1143 && !RAND_status()) {
1144 BIO_printf(bio_err,
1145 "warning, not much extra random data, consider using the -rand option\n");
1146 }
7e1b7485
RS
1147 if (inrand != NULL) {
1148 randamt = app_RAND_load_files(inrand);
1149 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1150 }
0f113f3e
MC
1151
1152 if (bio_c_out == NULL) {
1153 if (c_quiet && !c_debug) {
1154 bio_c_out = BIO_new(BIO_s_null());
1155 if (c_msg && !bio_c_msg)
7e1b7485
RS
1156 bio_c_msg = dup_bio_out();
1157 } else if (bio_c_out == NULL)
1158 bio_c_out = dup_bio_out();
0f113f3e 1159 }
edc032b5 1160#ifndef OPENSSL_NO_SRP
7e1b7485 1161 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1162 BIO_printf(bio_err, "Error getting password\n");
1163 goto end;
1164 }
1165#endif
1166
1167 ctx = SSL_CTX_new(meth);
1168 if (ctx == NULL) {
1169 ERR_print_errors(bio_err);
1170 goto end;
1171 }
1172
1173 if (sdebug)
1174 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1175
7e1b7485 1176 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1177 BIO_printf(bio_err, "Error setting verify params\n");
1178 ERR_print_errors(bio_err);
1179 goto end;
1180 }
0f113f3e 1181
7e1b7485 1182 if (!config_ctx(cctx, ssl_args, ctx, 1, jpake_secret == NULL))
0f113f3e 1183 goto end;
0f113f3e
MC
1184
1185 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1186 crls, crl_download)) {
1187 BIO_printf(bio_err, "Error loading store locations\n");
1188 ERR_print_errors(bio_err);
1189 goto end;
1190 }
59d2d48f 1191#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1192 if (ssl_client_engine) {
1193 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1194 BIO_puts(bio_err, "Error setting client auth engine\n");
1195 ERR_print_errors(bio_err);
1196 ENGINE_free(ssl_client_engine);
1197 goto end;
1198 }
1199 ENGINE_free(ssl_client_engine);
1200 }
59d2d48f
DSH
1201#endif
1202
ddac1974 1203#ifndef OPENSSL_NO_PSK
7e1b7485 1204 if (psk_key != NULL || jpake_secret) {
0f113f3e
MC
1205 if (c_debug)
1206 BIO_printf(bio_c_out,
1207 "PSK key given or JPAKE in use, setting client callback\n");
1208 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1209 }
e783bae2
PS
1210#endif
1211#ifndef OPENSSL_NO_SRTP
ac59d705 1212 if (srtp_profiles != NULL) {
7e1b7485
RS
1213 /* Returns 0 on success! */
1214 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1215 BIO_printf(bio_err, "Error setting SRTP profile\n");
1216 ERR_print_errors(bio_err);
1217 goto end;
1218 }
1219 }
0f113f3e 1220#endif
7e1b7485 1221
0f113f3e
MC
1222 if (exc)
1223 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1224
6f017a8f
AL
1225#if !defined(OPENSSL_NO_TLSEXT)
1226# if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1227 if (next_proto.data)
1228 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
6f017a8f 1229# endif
0f113f3e
MC
1230 if (alpn_in) {
1231 unsigned short alpn_len;
1232 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1233
1234 if (alpn == NULL) {
1235 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1236 goto end;
1237 }
7e1b7485
RS
1238 /* Returns 0 on success! */
1239 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1240 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1241 goto end;
1242 }
0f113f3e
MC
1243 OPENSSL_free(alpn);
1244 }
ee2ffc27 1245#endif
a398f821 1246#ifndef OPENSSL_NO_TLSEXT
7e1b7485 1247 for (i = 0; i < serverinfo_count; i++) {
61986d32 1248 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1249 serverinfo_types[i],
1250 NULL, NULL, NULL,
1251 serverinfo_cli_parse_cb, NULL)) {
1252 BIO_printf(bio_err,
1253 "Warning: Unable to add custom extension %u, skipping\n",
1254 serverinfo_types[i]);
ac59d705 1255 }
0f113f3e 1256 }
a398f821 1257#endif
ee2ffc27 1258
0f113f3e
MC
1259 if (state)
1260 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1261
0f113f3e 1262 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1263
7e1b7485 1264 if (!ctx_set_verify_locations(ctx, CAfile, CApath)) {
0f113f3e 1265 ERR_print_errors(bio_err);
7e1b7485 1266 goto end;
0f113f3e 1267 }
d02b48c6 1268
0f113f3e 1269 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1270
0f113f3e
MC
1271 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1272 goto end;
74ecfab4 1273
ed3883d2 1274#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1275 if (servername != NULL) {
1276 tlsextcbp.biodebug = bio_err;
1277 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1278 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1279 }
1280# ifndef OPENSSL_NO_SRP
1281 if (srp_arg.srplogin) {
1282 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1283 BIO_printf(bio_err, "Unable to set SRP username\n");
1284 goto end;
1285 }
1286 srp_arg.msg = c_msg;
1287 srp_arg.debug = c_debug;
1288 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1289 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1290 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1291 if (c_msg || c_debug || srp_arg.amp == 0)
1292 SSL_CTX_set_srp_verify_param_callback(ctx,
1293 ssl_srp_verify_param_cb);
1294 }
1295# endif
1296#endif
1297
1298 con = SSL_new(ctx);
1299 if (sess_in) {
1300 SSL_SESSION *sess;
1301 BIO *stmp = BIO_new_file(sess_in, "r");
1302 if (!stmp) {
1303 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1304 ERR_print_errors(bio_err);
1305 goto end;
1306 }
1307 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1308 BIO_free(stmp);
1309 if (!sess) {
1310 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1311 ERR_print_errors(bio_err);
1312 goto end;
1313 }
61986d32 1314 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1315 BIO_printf(bio_err, "Can't set session\n");
1316 ERR_print_errors(bio_err);
1317 goto end;
1318 }
0f113f3e
MC
1319 SSL_SESSION_free(sess);
1320 }
1321
1322 if (fallback_scsv)
1323 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1324
ed3883d2 1325#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1326 if (servername != NULL) {
1327 if (!SSL_set_tlsext_host_name(con, servername)) {
1328 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1329 ERR_print_errors(bio_err);
1330 goto end;
1331 }
1332 }
ed3883d2 1333#endif
cf1b7d96 1334#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
1335 if (con && (kctx = kssl_ctx_new()) != NULL) {
1336 SSL_set0_kssl_ctx(con, kctx);
1337 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
7e1b7485
RS
1338 if (krb5svc)
1339 kssl_ctx_setstring(kctx, KSSL_SERVICE, krb5svc);
0f113f3e
MC
1340 }
1341#endif /* OPENSSL_NO_KRB5 */
d02b48c6 1342
0f113f3e 1343 re_start:
9cd86abb 1344#ifdef NO_SYS_UN_H
0f113f3e 1345 if (init_client(&s, host, port, socket_type) == 0)
9cd86abb 1346#else
0f113f3e
MC
1347 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1348 (unix_path && (init_client_unix(&s, unix_path) == 0)))
9cd86abb 1349#endif
0f113f3e
MC
1350 {
1351 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1352 SHUTDOWN(s);
1353 goto end;
1354 }
1355 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6
RE
1356
1357#ifdef FIONBIO
0f113f3e
MC
1358 if (c_nbio) {
1359 unsigned long l = 1;
1360 BIO_printf(bio_c_out, "turning on non blocking io\n");
1361 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1362 ERR_print_errors(bio_err);
1363 goto end;
1364 }
1365 }
1366#endif
1367 if (c_Pause & 0x01)
1368 SSL_set_debug(con, 1);
1369
1370 if (socket_type == SOCK_DGRAM) {
1371
1372 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1373 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1374 BIO_printf(bio_err, "getsockname:errno=%d\n",
1375 get_last_socket_error());
1376 SHUTDOWN(s);
1377 goto end;
1378 }
1379
1380 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1381
1382 if (enable_timeouts) {
1383 timeout.tv_sec = 0;
1384 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1385 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1386
1387 timeout.tv_sec = 0;
1388 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1389 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1390 }
1391
1392 if (socket_mtu) {
1393 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1394 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1395 DTLS_get_link_min_mtu(con));
1396 BIO_free(sbio);
1397 goto shut;
1398 }
1399 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1400 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1401 BIO_printf(bio_err, "Failed to set MTU\n");
1402 BIO_free(sbio);
1403 goto shut;
1404 }
1405 } else
1406 /* want to do MTU discovery */
1407 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1408 } else
1409 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1410
1411 if (nbio_test) {
1412 BIO *test;
1413
1414 test = BIO_new(BIO_f_nbio_test());
1415 sbio = BIO_push(test, sbio);
1416 }
1417
1418 if (c_debug) {
1419 SSL_set_debug(con, 1);
1420 BIO_set_callback(sbio, bio_dump_callback);
1421 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1422 }
1423 if (c_msg) {
93ab9e42 1424#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1425 if (c_msg == 2)
1426 SSL_set_msg_callback(con, SSL_trace);
1427 else
93ab9e42 1428#endif
0f113f3e
MC
1429 SSL_set_msg_callback(con, msg_cb);
1430 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1431 }
6434abbf 1432#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1433 if (c_tlsextdebug) {
1434 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1435 SSL_set_tlsext_debug_arg(con, bio_c_out);
1436 }
1437 if (c_status_req) {
1438 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1439 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1440 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1441 }
6434abbf 1442#endif
79bd20fd 1443#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1444 if (jpake_secret)
1445 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1446#endif
1447
1448 SSL_set_bio(con, sbio, sbio);
1449 SSL_set_connect_state(con);
1450
1451 /* ok, lets connect */
1452 width = SSL_get_fd(con) + 1;
1453
1454 read_tty = 1;
1455 write_tty = 0;
1456 tty_on = 0;
1457 read_ssl = 1;
1458 write_ssl = 1;
1459
1460 cbuf_len = 0;
1461 cbuf_off = 0;
1462 sbuf_len = 0;
1463 sbuf_off = 0;
1464
7e1b7485
RS
1465 switch ((PROTOCOL_CHOICE) starttls_proto) {
1466 case PROTO_OFF:
1467 break;
1468 case PROTO_SMTP:
1469 {
1470 /*
1471 * This is an ugly hack that does a lot of assumptions. We do
1472 * have to handle multi-line responses which may come in a single
1473 * packet or not. We therefore have to use BIO_gets() which does
1474 * need a buffering BIO. So during the initial chitchat we do
1475 * push a buffering BIO into the chain that is removed again
1476 * later on to not disturb the rest of the s_client operation.
1477 */
1478 int foundit = 0;
1479 BIO *fbio = BIO_new(BIO_f_buffer());
1480 BIO_push(fbio, sbio);
1481 /* wait for multi-line response to end from SMTP */
1482 do {
1483 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1484 }
1485 while (mbuf_len > 3 && mbuf[3] == '-');
1486 BIO_printf(fbio, "EHLO openssl.client.net\r\n");
1487 (void)BIO_flush(fbio);
1488 /* wait for multi-line response to end EHLO SMTP response */
1489 do {
1490 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1491 if (strstr(mbuf, "STARTTLS"))
1492 foundit = 1;
1493 }
1494 while (mbuf_len > 3 && mbuf[3] == '-');
1495 (void)BIO_flush(fbio);
1496 BIO_pop(fbio);
1497 BIO_free(fbio);
1498 if (!foundit)
1499 BIO_printf(bio_err,
1500 "didn't found starttls in server response,"
1501 " try anyway...\n");
1502 BIO_printf(sbio, "STARTTLS\r\n");
1503 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1504 }
7e1b7485
RS
1505 break;
1506 case PROTO_POP3:
1507 {
1508 BIO_read(sbio, mbuf, BUFSIZZ);
1509 BIO_printf(sbio, "STLS\r\n");
1510 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1511 if (mbuf_len < 0) {
1512 BIO_printf(bio_err, "BIO_read failed\n");
1513 goto end;
1514 }
0f113f3e 1515 }
7e1b7485
RS
1516 break;
1517 case PROTO_IMAP:
1518 {
1519 int foundit = 0;
1520 BIO *fbio = BIO_new(BIO_f_buffer());
1521 BIO_push(fbio, sbio);
1522 BIO_gets(fbio, mbuf, BUFSIZZ);
1523 /* STARTTLS command requires CAPABILITY... */
1524 BIO_printf(fbio, ". CAPABILITY\r\n");
1525 (void)BIO_flush(fbio);
1526 /* wait for multi-line CAPABILITY response */
1527 do {
1528 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1529 if (strstr(mbuf, "STARTTLS"))
1530 foundit = 1;
1531 }
1532 while (mbuf_len > 3 && mbuf[0] != '.');
1533 (void)BIO_flush(fbio);
1534 BIO_pop(fbio);
1535 BIO_free(fbio);
1536 if (!foundit)
1537 BIO_printf(bio_err,
1538 "didn't found STARTTLS in server response,"
1539 " try anyway...\n");
1540 BIO_printf(sbio, ". STARTTLS\r\n");
1541 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1542 }
7e1b7485
RS
1543 break;
1544 case PROTO_FTP:
1545 {
1546 BIO *fbio = BIO_new(BIO_f_buffer());
1547 BIO_push(fbio, sbio);
1548 /* wait for multi-line response to end from FTP */
1549 do {
1550 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1551 }
1552 while (mbuf_len > 3 && mbuf[3] == '-');
1553 (void)BIO_flush(fbio);
1554 BIO_pop(fbio);
1555 BIO_free(fbio);
1556 BIO_printf(sbio, "AUTH TLS\r\n");
1557 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1558 }
7e1b7485
RS
1559 break;
1560 case PROTO_XMPP:
0f113f3e 1561 {
7e1b7485
RS
1562 int seen = 0;
1563 BIO_printf(sbio, "<stream:stream "
1564 "xmlns:stream='http://etherx.jabber.org/streams' "
1565 "xmlns='jabber:client' to='%s' version='1.0'>",
1566 host);
0f113f3e 1567 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1568 mbuf[seen] = 0;
1569 while (!strstr
1570 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1571 && !strstr(mbuf,
1572 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1573 {
1574 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1575
7e1b7485
RS
1576 if (seen <= 0)
1577 goto shut;
0f113f3e 1578
7e1b7485
RS
1579 mbuf[seen] = 0;
1580 }
1581 BIO_printf(sbio,
1582 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1583 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1584 sbuf[seen] = 0;
1585 if (!strstr(sbuf, "<proceed"))
1586 goto shut;
1587 mbuf[0] = 0;
0f113f3e 1588 }
7e1b7485 1589 break;
0f113f3e
MC
1590 }
1591
1592 for (;;) {
1593 FD_ZERO(&readfds);
1594 FD_ZERO(&writefds);
1595
1596 if ((SSL_version(con) == DTLS1_VERSION) &&
1597 DTLSv1_get_timeout(con, &timeout))
1598 timeoutp = &timeout;
1599 else
1600 timeoutp = NULL;
1601
1602 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1603 in_init = 1;
1604 tty_on = 0;
1605 } else {
1606 tty_on = 1;
1607 if (in_init) {
1608 in_init = 0;
7e1b7485
RS
1609#ifndef OPENSSL_NO_TLSEXT
1610 if (servername != NULL && !SSL_session_reused(con)) {
1611 BIO_printf(bio_c_out,
1612 "Server did %sacknowledge servername extension.\n",
1613 tlsextcbp.ack ? "" : "not ");
1614 }
1615#endif
0f113f3e
MC
1616 if (sess_out) {
1617 BIO *stmp = BIO_new_file(sess_out, "w");
1618 if (stmp) {
1619 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1620 BIO_free(stmp);
1621 } else
1622 BIO_printf(bio_err, "Error writing session file %s\n",
1623 sess_out);
1624 }
1625 if (c_brief) {
1626 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1627 print_ssl_summary(bio_err, con);
1628 }
1629
1630 print_stuff(bio_c_out, con, full_log);
1631 if (full_log > 0)
1632 full_log--;
1633
1634 if (starttls_proto) {
7e1b7485 1635 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 1636 /* We don't need to know any more */
7e1b7485
RS
1637 if (!reconnect)
1638 starttls_proto = PROTO_OFF;
0f113f3e
MC
1639 }
1640
1641 if (reconnect) {
1642 reconnect--;
1643 BIO_printf(bio_c_out,
1644 "drop connection and then reconnect\n");
1645 SSL_shutdown(con);
1646 SSL_set_connect_state(con);
1647 SHUTDOWN(SSL_get_fd(con));
1648 goto re_start;
1649 }
1650 }
1651 }
1652
1653 ssl_pending = read_ssl && SSL_pending(con);
1654
1655 if (!ssl_pending) {
b317819b 1656#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1657 if (tty_on) {
1658 if (read_tty)
1659 openssl_fdset(fileno(stdin), &readfds);
1660 if (write_tty)
1661 openssl_fdset(fileno(stdout), &writefds);
1662 }
1663 if (read_ssl)
1664 openssl_fdset(SSL_get_fd(con), &readfds);
1665 if (write_ssl)
1666 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 1667#else
0f113f3e
MC
1668 if (!tty_on || !write_tty) {
1669 if (read_ssl)
1670 openssl_fdset(SSL_get_fd(con), &readfds);
1671 if (write_ssl)
1672 openssl_fdset(SSL_get_fd(con), &writefds);
1673 }
1674#endif
0f113f3e
MC
1675
1676 /*
1677 * Note: under VMS with SOCKETSHR the second parameter is
1678 * currently of type (int *) whereas under other systems it is
1679 * (void *) if you don't have a cast it will choke the compiler:
1680 * if you do have a cast then you can either go for (int *) or
1681 * (void *).
1682 */
3d7c4a5a 1683#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
1684 /*
1685 * Under Windows/DOS we make the assumption that we can always
1686 * write to the tty: therefore if we need to write to the tty we
1687 * just fall through. Otherwise we timeout the select every
1688 * second and see if there are any keypresses. Note: this is a
1689 * hack, in a proper Windows application we wouldn't do this.
1690 */
1691 i = 0;
1692 if (!write_tty) {
1693 if (read_tty) {
1694 tv.tv_sec = 1;
1695 tv.tv_usec = 0;
1696 i = select(width, (void *)&readfds, (void *)&writefds,
1697 NULL, &tv);
1698# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1699 if (!i && (!_kbhit() || !read_tty))
1700 continue;
1701# else
1702 if (!i && (!((_kbhit())
1703 || (WAIT_OBJECT_0 ==
1704 WaitForSingleObject(GetStdHandle
1705 (STD_INPUT_HANDLE),
1706 0)))
1707 || !read_tty))
1708 continue;
1709# endif
1710 } else
1711 i = select(width, (void *)&readfds, (void *)&writefds,
1712 NULL, timeoutp);
1713 }
47c1735a 1714#elif defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1715 if (!write_tty) {
1716 if (read_tty) {
1717 tv.tv_sec = 1;
1718 tv.tv_usec = 0;
1719 i = select(width, (void *)&readfds, (void *)&writefds,
1720 NULL, &tv);
1721 } else
1722 i = select(width, (void *)&readfds, (void *)&writefds,
1723 NULL, timeoutp);
1724 }
06f4536a 1725#else
0f113f3e
MC
1726 i = select(width, (void *)&readfds, (void *)&writefds,
1727 NULL, timeoutp);
1728#endif
1729 if (i < 0) {
1730 BIO_printf(bio_err, "bad select %d\n",
1731 get_last_socket_error());
1732 goto shut;
1733 /* goto end; */
1734 }
1735 }
1736
1737 if ((SSL_version(con) == DTLS1_VERSION)
1738 && DTLSv1_handle_timeout(con) > 0) {
1739 BIO_printf(bio_err, "TIMEOUT occurred\n");
1740 }
1741
1742 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1743 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1744 switch (SSL_get_error(con, k)) {
1745 case SSL_ERROR_NONE:
1746 cbuf_off += k;
1747 cbuf_len -= k;
1748 if (k <= 0)
1749 goto end;
1750 /* we have done a write(con,NULL,0); */
1751 if (cbuf_len <= 0) {
1752 read_tty = 1;
1753 write_ssl = 0;
1754 } else { /* if (cbuf_len > 0) */
1755
1756 read_tty = 0;
1757 write_ssl = 1;
1758 }
1759 break;
1760 case SSL_ERROR_WANT_WRITE:
1761 BIO_printf(bio_c_out, "write W BLOCK\n");
1762 write_ssl = 1;
1763 read_tty = 0;
1764 break;
1765 case SSL_ERROR_WANT_READ:
1766 BIO_printf(bio_c_out, "write R BLOCK\n");
1767 write_tty = 0;
1768 read_ssl = 1;
1769 write_ssl = 0;
1770 break;
1771 case SSL_ERROR_WANT_X509_LOOKUP:
1772 BIO_printf(bio_c_out, "write X BLOCK\n");
1773 break;
1774 case SSL_ERROR_ZERO_RETURN:
1775 if (cbuf_len != 0) {
1776 BIO_printf(bio_c_out, "shutdown\n");
1777 ret = 0;
1778 goto shut;
1779 } else {
1780 read_tty = 1;
1781 write_ssl = 0;
1782 break;
1783 }
1784
1785 case SSL_ERROR_SYSCALL:
1786 if ((k != 0) || (cbuf_len != 0)) {
1787 BIO_printf(bio_err, "write:errno=%d\n",
1788 get_last_socket_error());
1789 goto shut;
1790 } else {
1791 read_tty = 1;
1792 write_ssl = 0;
1793 }
1794 break;
1795 case SSL_ERROR_SSL:
1796 ERR_print_errors(bio_err);
1797 goto shut;
1798 }
1799 }
b317819b 1800#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1801 /* Assume Windows/DOS/BeOS can always write */
1802 else if (!ssl_pending && write_tty)
06f4536a 1803#else
0f113f3e 1804 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 1805#endif
0f113f3e 1806 {
a53955d8 1807#ifdef CHARSET_EBCDIC
0f113f3e
MC
1808 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1809#endif
1810 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1811
1812 if (i <= 0) {
1813 BIO_printf(bio_c_out, "DONE\n");
1814 ret = 0;
1815 goto shut;
1816 /* goto end; */
1817 }
1818
1819 sbuf_len -= i;;
1820 sbuf_off += i;
1821 if (sbuf_len <= 0) {
1822 read_ssl = 1;
1823 write_tty = 0;
1824 }
1825 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 1826#ifdef RENEG
0f113f3e
MC
1827 {
1828 static int iiii;
1829 if (++iiii == 52) {
1830 SSL_renegotiate(con);
1831 iiii = 0;
1832 }
1833 }
58964a49 1834#endif
0f113f3e 1835 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
1836
1837 switch (SSL_get_error(con, k)) {
1838 case SSL_ERROR_NONE:
1839 if (k <= 0)
1840 goto end;
1841 sbuf_off = 0;
1842 sbuf_len = k;
1843
1844 read_ssl = 0;
1845 write_tty = 1;
1846 break;
1847 case SSL_ERROR_WANT_WRITE:
1848 BIO_printf(bio_c_out, "read W BLOCK\n");
1849 write_ssl = 1;
1850 read_tty = 0;
1851 break;
1852 case SSL_ERROR_WANT_READ:
1853 BIO_printf(bio_c_out, "read R BLOCK\n");
1854 write_tty = 0;
1855 read_ssl = 1;
1856 if ((read_tty == 0) && (write_ssl == 0))
1857 write_ssl = 1;
1858 break;
1859 case SSL_ERROR_WANT_X509_LOOKUP:
1860 BIO_printf(bio_c_out, "read X BLOCK\n");
1861 break;
1862 case SSL_ERROR_SYSCALL:
1863 ret = get_last_socket_error();
1864 if (c_brief)
1865 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1866 else
1867 BIO_printf(bio_err, "read:errno=%d\n", ret);
1868 goto shut;
1869 case SSL_ERROR_ZERO_RETURN:
1870 BIO_printf(bio_c_out, "closed\n");
1871 ret = 0;
1872 goto shut;
1873 case SSL_ERROR_SSL:
1874 ERR_print_errors(bio_err);
1875 goto shut;
1876 /* break; */
1877 }
1878 }
3d7c4a5a 1879#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
1880# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1881 else if (_kbhit())
1882# else
1883 else if ((_kbhit())
1884 || (WAIT_OBJECT_0 ==
1885 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1886# endif
4d8743f4 1887#elif defined (OPENSSL_SYS_NETWARE)
0f113f3e 1888 else if (_kbhit())
06f4536a 1889#else
0f113f3e
MC
1890 else if (FD_ISSET(fileno(stdin), &readfds))
1891#endif
1892 {
1893 if (crlf) {
1894 int j, lf_num;
1895
1896 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1897 lf_num = 0;
1898 /* both loops are skipped when i <= 0 */
1899 for (j = 0; j < i; j++)
1900 if (cbuf[j] == '\n')
1901 lf_num++;
1902 for (j = i - 1; j >= 0; j--) {
1903 cbuf[j + lf_num] = cbuf[j];
1904 if (cbuf[j] == '\n') {
1905 lf_num--;
1906 i++;
1907 cbuf[j + lf_num] = '\r';
1908 }
1909 }
1910 assert(lf_num == 0);
1911 } else
1912 i = raw_read_stdin(cbuf, BUFSIZZ);
1913
1914 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
1915 BIO_printf(bio_err, "DONE\n");
1916 ret = 0;
1917 goto shut;
1918 }
1919
1920 if ((!c_ign_eof) && (cbuf[0] == 'R')) {
1921 BIO_printf(bio_err, "RENEGOTIATING\n");
1922 SSL_renegotiate(con);
1923 cbuf_len = 0;
1924 }
4817504d 1925#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
1926 else if ((!c_ign_eof) && (cbuf[0] == 'B')) {
1927 BIO_printf(bio_err, "HEARTBEATING\n");
1928 SSL_heartbeat(con);
1929 cbuf_len = 0;
1930 }
1931#endif
1932 else {
1933 cbuf_len = i;
1934 cbuf_off = 0;
a53955d8 1935#ifdef CHARSET_EBCDIC
0f113f3e
MC
1936 ebcdic2ascii(cbuf, cbuf, i);
1937#endif
1938 }
1939
1940 write_ssl = 1;
1941 read_tty = 0;
1942 }
1943 }
1944
1945 ret = 0;
1946 shut:
1947 if (in_init)
1948 print_stuff(bio_c_out, con, full_log);
1949 SSL_shutdown(con);
1950 SHUTDOWN(SSL_get_fd(con));
1951 end:
1952 if (con != NULL) {
1953 if (prexit != 0)
1954 print_stuff(bio_c_out, con, 1);
1955 SSL_free(con);
1956 }
dd251659 1957#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1958 if (next_proto.data)
1959 OPENSSL_free(next_proto.data);
1960#endif
62adbcee 1961 SSL_CTX_free(ctx);
0f113f3e
MC
1962 if (cert)
1963 X509_free(cert);
1964 if (crls)
1965 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 1966 EVP_PKEY_free(key);
0f113f3e
MC
1967 if (chain)
1968 sk_X509_pop_free(chain, X509_free);
1969 if (pass)
1970 OPENSSL_free(pass);
1971 if (vpm)
1972 X509_VERIFY_PARAM_free(vpm);
1973 ssl_excert_free(exc);
7e1b7485 1974 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 1975 SSL_CONF_CTX_free(cctx);
b252cf0d 1976#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1977 if (jpake_secret && psk_key)
1978 OPENSSL_free(psk_key);
1979#endif
1980 if (cbuf != NULL) {
1981 OPENSSL_cleanse(cbuf, BUFSIZZ);
1982 OPENSSL_free(cbuf);
1983 }
1984 if (sbuf != NULL) {
1985 OPENSSL_cleanse(sbuf, BUFSIZZ);
1986 OPENSSL_free(sbuf);
1987 }
1988 if (mbuf != NULL) {
1989 OPENSSL_cleanse(mbuf, BUFSIZZ);
1990 OPENSSL_free(mbuf);
1991 }
ca3a82c3
RS
1992 BIO_free(bio_c_out);
1993 bio_c_out = NULL;
1994 BIO_free(bio_c_msg);
1995 bio_c_msg = NULL;
7e1b7485 1996 return (ret);
0f113f3e 1997}
d02b48c6 1998
6b691a5c 1999static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2000{
2001 X509 *peer = NULL;
2002 char buf[BUFSIZ];
2003 STACK_OF(X509) *sk;
2004 STACK_OF(X509_NAME) *sk2;
2005 const SSL_CIPHER *c;
2006 X509_NAME *xn;
2007 int i;
09b6c2ef 2008#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2009 const COMP_METHOD *comp, *expansion;
2010#endif
2011 unsigned char *exportedkeymat;
2012
2013 if (full) {
2014 int got_a_chain = 0;
2015
2016 sk = SSL_get_peer_cert_chain(s);
2017 if (sk != NULL) {
7e1b7485 2018 got_a_chain = 1;
0f113f3e
MC
2019
2020 BIO_printf(bio, "---\nCertificate chain\n");
2021 for (i = 0; i < sk_X509_num(sk); i++) {
2022 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2023 buf, sizeof buf);
2024 BIO_printf(bio, "%2d s:%s\n", i, buf);
2025 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2026 buf, sizeof buf);
2027 BIO_printf(bio, " i:%s\n", buf);
2028 if (c_showcerts)
2029 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2030 }
2031 }
2032
2033 BIO_printf(bio, "---\n");
2034 peer = SSL_get_peer_certificate(s);
2035 if (peer != NULL) {
2036 BIO_printf(bio, "Server certificate\n");
2037
2038 /* Redundant if we showed the whole chain */
2039 if (!(c_showcerts && got_a_chain))
2040 PEM_write_bio_X509(bio, peer);
2041 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2042 BIO_printf(bio, "subject=%s\n", buf);
2043 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2044 BIO_printf(bio, "issuer=%s\n", buf);
2045 } else
2046 BIO_printf(bio, "no peer certificate available\n");
2047
2048 sk2 = SSL_get_client_CA_list(s);
2049 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2050 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2051 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2052 xn = sk_X509_NAME_value(sk2, i);
2053 X509_NAME_oneline(xn, buf, sizeof(buf));
2054 BIO_write(bio, buf, strlen(buf));
2055 BIO_write(bio, "\n", 1);
2056 }
2057 } else {
2058 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2059 }
2060
2061 ssl_print_sigalgs(bio, s);
2062 ssl_print_tmp_key(bio, s);
2063
2064 BIO_printf(bio,
2065 "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2066 BIO_number_read(SSL_get_rbio(s)),
2067 BIO_number_written(SSL_get_wbio(s)));
2068 }
2069 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2070 c = SSL_get_current_cipher(s);
2071 BIO_printf(bio, "%s, Cipher is %s\n",
2072 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2073 if (peer != NULL) {
2074 EVP_PKEY *pktmp;
2075 pktmp = X509_get_pubkey(peer);
2076 BIO_printf(bio, "Server public key is %d bit\n",
2077 EVP_PKEY_bits(pktmp));
2078 EVP_PKEY_free(pktmp);
2079 }
2080 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2081 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2082#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2083 comp = SSL_get_current_compression(s);
2084 expansion = SSL_get_current_expansion(s);
2085 BIO_printf(bio, "Compression: %s\n",
2086 comp ? SSL_COMP_get_name(comp) : "NONE");
2087 BIO_printf(bio, "Expansion: %s\n",
2088 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2089#endif
2090
57559471 2091#ifdef SSL_DEBUG
0f113f3e
MC
2092 {
2093 /* Print out local port of connection: useful for debugging */
2094 int sock;
2095 struct sockaddr_in ladd;
2096 socklen_t ladd_size = sizeof(ladd);
2097 sock = SSL_get_fd(s);
2098 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2099 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2100 }
a2f9200f
DSH
2101#endif
2102
6f017a8f
AL
2103#if !defined(OPENSSL_NO_TLSEXT)
2104# if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2105 if (next_proto.status != -1) {
2106 const unsigned char *proto;
2107 unsigned int proto_len;
2108 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2109 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2110 BIO_write(bio, proto, proto_len);
2111 BIO_write(bio, "\n", 1);
2112 }
2911575c 2113# endif
0f113f3e
MC
2114 {
2115 const unsigned char *proto;
2116 unsigned int proto_len;
2117 SSL_get0_alpn_selected(s, &proto, &proto_len);
2118 if (proto_len > 0) {
2119 BIO_printf(bio, "ALPN protocol: ");
2120 BIO_write(bio, proto, proto_len);
2121 BIO_write(bio, "\n", 1);
2122 } else
2123 BIO_printf(bio, "No ALPN negotiated\n");
2124 }
71fa4513
BL
2125#endif
2126
e783bae2 2127#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2128 {
2129 SRTP_PROTECTION_PROFILE *srtp_profile =
2130 SSL_get_selected_srtp_profile(s);
2131
2132 if (srtp_profile)
2133 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2134 srtp_profile->name);
2135 }
2136#endif
2137
2138 SSL_SESSION_print(bio, SSL_get_session(s));
2139 if (keymatexportlabel != NULL) {
2140 BIO_printf(bio, "Keying material exporter:\n");
2141 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2142 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2143 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2144 if (exportedkeymat != NULL) {
2145 if (!SSL_export_keying_material(s, exportedkeymat,
2146 keymatexportlen,
2147 keymatexportlabel,
2148 strlen(keymatexportlabel),
2149 NULL, 0, 0)) {
2150 BIO_printf(bio, " Error\n");
2151 } else {
2152 BIO_printf(bio, " Keying material: ");
2153 for (i = 0; i < keymatexportlen; i++)
2154 BIO_printf(bio, "%02X", exportedkeymat[i]);
2155 BIO_printf(bio, "\n");
2156 }
2157 OPENSSL_free(exportedkeymat);
2158 }
2159 }
2160 BIO_printf(bio, "---\n");
2161 if (peer != NULL)
2162 X509_free(peer);
2163 /* flush, or debugging output gets mixed with http response */
2164 (void)BIO_flush(bio);
2165}
d02b48c6 2166
0702150f
DSH
2167#ifndef OPENSSL_NO_TLSEXT
2168
67c8e7f4 2169static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2170{
2171 const unsigned char *p;
2172 int len;
2173 OCSP_RESPONSE *rsp;
2174 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2175 BIO_puts(arg, "OCSP response: ");
2176 if (!p) {
2177 BIO_puts(arg, "no response sent\n");
2178 return 1;
2179 }
2180 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2181 if (!rsp) {
2182 BIO_puts(arg, "response parse error\n");
2183 BIO_dump_indent(arg, (char *)p, len, 4);
2184 return 0;
2185 }
2186 BIO_puts(arg, "\n======================================\n");
2187 OCSP_RESPONSE_print(arg, rsp, 0);
2188 BIO_puts(arg, "======================================\n");
2189 OCSP_RESPONSE_free(rsp);
2190 return 1;
2191}
0702150f
DSH
2192
2193#endif