]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
new ctrl to retrive value of received temporary key in server key exchange message...
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
edc032b5
BL
166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
d02b48c6 169#include "s_apps.h"
36d16f8e 170#include "timeouts.h"
d02b48c6 171
bc36ee62 172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
174#undef FIONBIO
175#endif
176
4700aea9
UM
177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
d02b48c6
RE
181#undef PROG
182#define PROG s_client_main
183
184/*#define SSL_HOST_NAME "www.netscape.com" */
185/*#define SSL_HOST_NAME "193.118.187.102" */
186#define SSL_HOST_NAME "localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
5d20c4fb 195extern int verify_return_error;
d02b48c6
RE
196
197#ifdef FIONBIO
198static int c_nbio=0;
199#endif
200static int c_Pause=0;
201static int c_debug=0;
6434abbf
DSH
202#ifndef OPENSSL_NO_TLSEXT
203static int c_tlsextdebug=0;
67c8e7f4 204static int c_status_req=0;
a9e1c50b 205static int c_proof_debug=0;
6434abbf 206#endif
a661b653 207static int c_msg=0;
6d02d8e4 208static int c_showcerts=0;
d02b48c6 209
e0af0405
BL
210static char *keymatexportlabel=NULL;
211static int keymatexportlen=20;
212
d02b48c6
RE
213static void sc_usage(void);
214static void print_stuff(BIO *berr,SSL *con,int full);
0702150f 215#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 216static int ocsp_resp_cb(SSL *s, void *arg);
a9e1c50b 217static int audit_proof_cb(SSL *s, void *arg);
0702150f 218#endif
d02b48c6 219static BIO *bio_c_out=NULL;
93ab9e42 220static BIO *bio_c_msg=NULL;
d02b48c6 221static int c_quiet=0;
ce301b6b 222static int c_ign_eof=0;
d02b48c6 223
ddac1974
NL
224#ifndef OPENSSL_NO_PSK
225/* Default PSK identity and key */
226static char *psk_identity="Client_identity";
f3b7bdad 227/*char *psk_key=NULL; by default PSK is not used */
ddac1974
NL
228
229static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230 unsigned int max_identity_len, unsigned char *psk,
231 unsigned int max_psk_len)
232 {
233 unsigned int psk_len = 0;
234 int ret;
235 BIGNUM *bn=NULL;
236
237 if (c_debug)
238 BIO_printf(bio_c_out, "psk_client_cb\n");
239 if (!hint)
240 {
241 /* no ServerKeyExchange message*/
242 if (c_debug)
243 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244 }
245 else if (c_debug)
246 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248 /* lookup PSK identity and PSK key based on the given identity hint here */
0ed6b526 249 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
a0aa8b4b 250 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
251 goto out_err;
252 if (c_debug)
253 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254 ret=BN_hex2bn(&bn, psk_key);
255 if (!ret)
256 {
257 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258 if (bn)
259 BN_free(bn);
260 return 0;
261 }
262
a0aa8b4b 263 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
264 {
265 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266 max_psk_len, BN_num_bytes(bn));
267 BN_free(bn);
268 return 0;
269 }
270
271 psk_len=BN_bn2bin(bn, psk);
272 BN_free(bn);
273 if (psk_len == 0)
274 goto out_err;
275
276 if (c_debug)
277 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279 return psk_len;
280 out_err:
281 if (c_debug)
282 BIO_printf(bio_err, "Error in PSK client callback\n");
283 return 0;
284 }
285#endif
286
6b691a5c 287static void sc_usage(void)
d02b48c6 288 {
b6cff93d 289 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
290 BIO_printf(bio_err,"\n");
291 BIO_printf(bio_err," -host host - use -connect instead\n");
292 BIO_printf(bio_err," -port port - use -connect instead\n");
293 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
296 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
297 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 299 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
300 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
301 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
302 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
303 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
304 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
305 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 306 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 307 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
308#ifdef WATT32
309 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
310#endif
a661b653 311 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
312 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
313 BIO_printf(bio_err," -state - print the 'ssl' states\n");
314#ifdef FIONBIO
315 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 316#endif
1bdb8633 317 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 318 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 319 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
020d67fb 320 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
ddac1974
NL
321#ifndef OPENSSL_NO_PSK
322 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 324# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
325 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
326# endif
edc032b5
BL
327#endif
328#ifndef OPENSSL_NO_SRP
329 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
330 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
331 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
332 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
333 BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
ddac1974 334#endif
d02b48c6
RE
335 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
336 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
7409d7ad 337 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
637f374a 338 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
58964a49 339 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e 340 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
046f2101 341 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
7409d7ad 342 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 343 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 344 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 345 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 346 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
347 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348 BIO_printf(bio_err," for those protocols that support it, where\n");
349 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
d5bbead4
BL
350 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351 BIO_printf(bio_err," are supported.\n");
0b13e9f0 352#ifndef OPENSSL_NO_ENGINE
5270e702 353 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 354#endif
52b621db 355 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
356 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
358#ifndef OPENSSL_NO_TLSEXT
359 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 360 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 361 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 362 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
a9e1c50b 363 BIO_printf(bio_err," -proof_debug - request an audit proof and print its hex dump\n");
bf48836c 364# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
365 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366# endif
ed3883d2 367#endif
2942dde5 368 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
be81f4dd 369 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e0af0405
BL
370 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
371 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
372 }
373
ed3883d2
BM
374#ifndef OPENSSL_NO_TLSEXT
375
376/* This is a context that we pass to callbacks */
377typedef struct tlsextctx_st {
378 BIO * biodebug;
379 int ack;
380} tlsextctx;
381
382
b1277b99
BM
383static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384 {
ed3883d2 385 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 386 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
387 if (SSL_get_servername_type(s) != -1)
388 p->ack = !SSL_session_reused(s) && hn != NULL;
389 else
f1fd4544 390 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 391
241520e6 392 return SSL_TLSEXT_ERR_OK;
b1277b99 393 }
ee2ffc27 394
edc032b5
BL
395#ifndef OPENSSL_NO_SRP
396
397/* This is a context that we pass to all callbacks */
398typedef struct srp_arg_st
399 {
400 char *srppassin;
401 char *srplogin;
402 int msg; /* copy from c_msg */
403 int debug; /* copy from c_debug */
404 int amp; /* allow more groups */
405 int strength /* minimal size for N */ ;
406 } SRP_ARG;
407
408#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
f2fc3075 410static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
edc032b5
BL
411 {
412 BN_CTX *bn_ctx = BN_CTX_new();
413 BIGNUM *p = BN_new();
414 BIGNUM *r = BN_new();
415 int ret =
416 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
f2fc3075 417 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
418 p != NULL && BN_rshift1(p, N) &&
419
420 /* p = (N-1)/2 */
f2fc3075 421 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
422 r != NULL &&
423
424 /* verify g^((N-1)/2) == -1 (mod N) */
425 BN_mod_exp(r, g, p, N, bn_ctx) &&
426 BN_add_word(r, 1) &&
427 BN_cmp(r, N) == 0;
428
429 if(r)
430 BN_free(r);
431 if(p)
432 BN_free(p);
433 if(bn_ctx)
434 BN_CTX_free(bn_ctx);
435 return ret;
436 }
437
f2fc3075
DSH
438/* This callback is used here for two purposes:
439 - extended debugging
440 - making some primality tests for unknown groups
441 The callback is only called for a non default group.
442
443 An application does not need the call back at all if
444 only the stanard groups are used. In real life situations,
445 client and server already share well known groups,
446 thus there is no need to verify them.
447 Furthermore, in case that a server actually proposes a group that
448 is not one of those defined in RFC 5054, it is more appropriate
449 to add the group to a static list and then compare since
450 primality tests are rather cpu consuming.
451*/
452
edc032b5
BL
453static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454 {
455 SRP_ARG *srp_arg = (SRP_ARG *)arg;
456 BIGNUM *N = NULL, *g = NULL;
457 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458 return 0;
459 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460 {
461 BIO_printf(bio_err, "SRP parameters:\n");
462 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464 BIO_printf(bio_err,"\n");
465 }
466
467 if (SRP_check_known_gN_param(g,N))
468 return 1;
469
470 if (srp_arg->amp == 1)
471 {
472 if (srp_arg->debug)
473 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
f2fc3075 475/* The srp_moregroups is a real debugging feature.
edc032b5
BL
476 Implementors should rather add the value to the known ones.
477 The minimal size has already been tested.
478*/
f2fc3075 479 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
edc032b5
BL
480 return 1;
481 }
482 BIO_printf(bio_err, "SRP param N and g rejected.\n");
483 return 0;
484 }
485
486#define PWD_STRLEN 1024
487
488static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489 {
490 SRP_ARG *srp_arg = (SRP_ARG *)arg;
491 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492 PW_CB_DATA cb_tmp;
493 int l;
494
495 cb_tmp.password = (char *)srp_arg->srppassin;
496 cb_tmp.prompt_info = "SRP user";
497 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498 {
499 BIO_printf (bio_err, "Can't read Password\n");
500 OPENSSL_free(pass);
501 return NULL;
502 }
503 *(pass+l)= '\0';
504
505 return pass;
506 }
507
edc032b5 508#endif
333f926d 509 char *srtp_profiles = NULL;
edc032b5 510
bf48836c 511# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
512/* This the context that we pass to next_proto_cb */
513typedef struct tlsextnextprotoctx_st {
514 unsigned char *data;
515 unsigned short len;
516 int status;
517} tlsextnextprotoctx;
518
519static tlsextnextprotoctx next_proto;
520
521static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522 {
523 tlsextnextprotoctx *ctx = arg;
524
525 if (!c_quiet)
526 {
527 /* We can assume that |in| is syntactically valid. */
528 unsigned i;
529 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530 for (i = 0; i < inlen; )
531 {
532 if (i)
533 BIO_write(bio_c_out, ", ", 2);
534 BIO_write(bio_c_out, &in[i + 1], in[i]);
535 i += in[i] + 1;
536 }
537 BIO_write(bio_c_out, "\n", 1);
538 }
539
540 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541 return SSL_TLSEXT_ERR_OK;
542 }
bf48836c 543# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
ed3883d2
BM
544#endif
545
85c67492
RL
546enum
547{
548 PROTO_OFF = 0,
549 PROTO_SMTP,
550 PROTO_POP3,
551 PROTO_IMAP,
d5bbead4 552 PROTO_FTP,
640b86cb 553 PROTO_XMPP
85c67492
RL
554};
555
667ac4ec
RE
556int MAIN(int, char **);
557
6b691a5c 558int MAIN(int argc, char **argv)
d02b48c6 559 {
ef51b4b9 560 unsigned int off=0, clr=0;
657e29c1 561 unsigned int cert_flags=0;
74ecfab4 562 int build_chain = 0;
67b6f1ca 563 SSL *con=NULL;
4f7a2ab8
DSH
564#ifndef OPENSSL_NO_KRB5
565 KSSL_CTX *kctx;
566#endif
d02b48c6 567 int s,k,width,state=0;
135c0af1 568 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
569 int cbuf_len,cbuf_off;
570 int sbuf_len,sbuf_off;
571 fd_set readfds,writefds;
572 short port=PORT;
573 int full_log=1;
574 char *host=SSL_HOST_NAME;
575 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
576 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
577 char *passarg = NULL, *pass = NULL;
578 X509 *cert = NULL;
579 EVP_PKEY *key = NULL;
d02b48c6
RE
580 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
581 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 582 int crlf=0;
c7ac31e2 583 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
584 SSL_CTX *ctx=NULL;
585 int ret=1,in_init=1,i,nbio_test=0;
85c67492 586 int starttls_proto = PROTO_OFF;
db99779b
DSH
587 int prexit = 0;
588 X509_VERIFY_PARAM *vpm = NULL;
589 int badarg = 0;
4ebb342f 590 const SSL_METHOD *meth=NULL;
b1277b99 591 int socket_type=SOCK_STREAM;
d02b48c6 592 BIO *sbio;
52b621db 593 char *inrand=NULL;
85c67492 594 int mbuf_len=0;
b972fbaa 595 struct timeval timeout, *timeoutp;
0b13e9f0 596#ifndef OPENSSL_NO_ENGINE
5270e702 597 char *engine_id=NULL;
59d2d48f 598 char *ssl_client_engine_id=NULL;
70531c14 599 ENGINE *ssl_client_engine=NULL;
0b13e9f0 600#endif
70531c14 601 ENGINE *e=NULL;
4700aea9 602#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 603 struct timeval tv;
4700aea9
UM
604#if defined(OPENSSL_SYS_BEOS_R5)
605 int stdin_set = 0;
606#endif
06f4536a 607#endif
ed3883d2
BM
608#ifndef OPENSSL_NO_TLSEXT
609 char *servername = NULL;
d0595f17 610 char *curves=NULL;
0f229cce 611 char *sigalgs=NULL;
3dbc46df 612 char *client_sigalgs=NULL;
ed3883d2
BM
613 tlsextctx tlsextcbp =
614 {NULL,0};
bf48836c 615# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
616 const char *next_proto_neg_in = NULL;
617# endif
ed3883d2 618#endif
6434abbf
DSH
619 char *sess_in = NULL;
620 char *sess_out = NULL;
36d16f8e 621 struct sockaddr peer;
6c61726b 622 int peerlen = sizeof(peer);
36d16f8e 623 int enable_timeouts = 0 ;
b1277b99 624 long socket_mtu = 0;
79bd20fd 625#ifndef OPENSSL_NO_JPAKE
6caa4edd 626 char *jpake_secret = NULL;
ed551cdd 627#endif
edc032b5
BL
628#ifndef OPENSSL_NO_SRP
629 char * srppass = NULL;
630 int srp_lateuser = 0;
631 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
632#endif
3208fc59 633 SSL_EXCERT *exc = NULL;
36d16f8e 634
d02b48c6 635 meth=SSLv23_client_method();
d02b48c6
RE
636
637 apps_startup();
58964a49 638 c_Pause=0;
d02b48c6 639 c_quiet=0;
ce301b6b 640 c_ign_eof=0;
d02b48c6 641 c_debug=0;
a661b653 642 c_msg=0;
6d02d8e4 643 c_showcerts=0;
d02b48c6
RE
644
645 if (bio_err == NULL)
646 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
647
3647bee2
DSH
648 if (!load_config(bio_err, NULL))
649 goto end;
650
26a3a48d 651 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
652 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
653 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
654 {
655 BIO_printf(bio_err,"out of memory\n");
656 goto end;
657 }
658
659 verify_depth=0;
660 verify_error=X509_V_OK;
661#ifdef FIONBIO
662 c_nbio=0;
663#endif
664
665 argc--;
666 argv++;
667 while (argc >= 1)
668 {
669 if (strcmp(*argv,"-host") == 0)
670 {
671 if (--argc < 1) goto bad;
672 host= *(++argv);
673 }
674 else if (strcmp(*argv,"-port") == 0)
675 {
676 if (--argc < 1) goto bad;
677 port=atoi(*(++argv));
678 if (port == 0) goto bad;
679 }
680 else if (strcmp(*argv,"-connect") == 0)
681 {
682 if (--argc < 1) goto bad;
683 if (!extract_host_port(*(++argv),&host,NULL,&port))
684 goto bad;
685 }
686 else if (strcmp(*argv,"-verify") == 0)
687 {
688 verify=SSL_VERIFY_PEER;
689 if (--argc < 1) goto bad;
690 verify_depth=atoi(*(++argv));
691 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
692 }
693 else if (strcmp(*argv,"-cert") == 0)
694 {
695 if (--argc < 1) goto bad;
696 cert_file= *(++argv);
697 }
6434abbf
DSH
698 else if (strcmp(*argv,"-sess_out") == 0)
699 {
700 if (--argc < 1) goto bad;
701 sess_out = *(++argv);
702 }
703 else if (strcmp(*argv,"-sess_in") == 0)
704 {
705 if (--argc < 1) goto bad;
706 sess_in = *(++argv);
707 }
826a42a0
DSH
708 else if (strcmp(*argv,"-certform") == 0)
709 {
710 if (--argc < 1) goto bad;
711 cert_format = str2fmt(*(++argv));
712 }
db99779b
DSH
713 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
714 {
715 if (badarg)
716 goto bad;
717 continue;
718 }
5d20c4fb
DSH
719 else if (strcmp(*argv,"-verify_return_error") == 0)
720 verify_return_error = 1;
3208fc59
DSH
721 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
722 {
723 if (badarg)
724 goto bad;
725 continue;
726 }
c3ed3b6e
DSH
727 else if (strcmp(*argv,"-prexit") == 0)
728 prexit=1;
1bdb8633
BM
729 else if (strcmp(*argv,"-crlf") == 0)
730 crlf=1;
d02b48c6 731 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 732 {
d02b48c6 733 c_quiet=1;
ce301b6b
RL
734 c_ign_eof=1;
735 }
736 else if (strcmp(*argv,"-ign_eof") == 0)
737 c_ign_eof=1;
020d67fb
LJ
738 else if (strcmp(*argv,"-no_ign_eof") == 0)
739 c_ign_eof=0;
d02b48c6
RE
740 else if (strcmp(*argv,"-pause") == 0)
741 c_Pause=1;
742 else if (strcmp(*argv,"-debug") == 0)
743 c_debug=1;
6434abbf
DSH
744#ifndef OPENSSL_NO_TLSEXT
745 else if (strcmp(*argv,"-tlsextdebug") == 0)
746 c_tlsextdebug=1;
67c8e7f4
DSH
747 else if (strcmp(*argv,"-status") == 0)
748 c_status_req=1;
a9e1c50b
BL
749 else if (strcmp(*argv,"-proof_debug") == 0)
750 c_proof_debug=1;
6434abbf 751#endif
02a00bb0
AP
752#ifdef WATT32
753 else if (strcmp(*argv,"-wdebug") == 0)
754 dbug_init();
755#endif
a661b653
BM
756 else if (strcmp(*argv,"-msg") == 0)
757 c_msg=1;
93ab9e42
DSH
758 else if (strcmp(*argv,"-msgfile") == 0)
759 {
760 if (--argc < 1) goto bad;
761 bio_c_msg = BIO_new_file(*(++argv), "w");
762 }
763#ifndef OPENSSL_NO_SSL_TRACE
764 else if (strcmp(*argv,"-trace") == 0)
765 c_msg=2;
766#endif
6d02d8e4
BM
767 else if (strcmp(*argv,"-showcerts") == 0)
768 c_showcerts=1;
d02b48c6
RE
769 else if (strcmp(*argv,"-nbio_test") == 0)
770 nbio_test=1;
771 else if (strcmp(*argv,"-state") == 0)
772 state=1;
ddac1974
NL
773#ifndef OPENSSL_NO_PSK
774 else if (strcmp(*argv,"-psk_identity") == 0)
775 {
776 if (--argc < 1) goto bad;
777 psk_identity=*(++argv);
778 }
779 else if (strcmp(*argv,"-psk") == 0)
780 {
781 size_t j;
782
783 if (--argc < 1) goto bad;
784 psk_key=*(++argv);
785 for (j = 0; j < strlen(psk_key); j++)
786 {
a50bce82 787 if (isxdigit((unsigned char)psk_key[j]))
ddac1974
NL
788 continue;
789 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
790 goto bad;
791 }
792 }
793#endif
edc032b5
BL
794#ifndef OPENSSL_NO_SRP
795 else if (strcmp(*argv,"-srpuser") == 0)
796 {
797 if (--argc < 1) goto bad;
798 srp_arg.srplogin= *(++argv);
799 meth=TLSv1_client_method();
800 }
801 else if (strcmp(*argv,"-srppass") == 0)
802 {
803 if (--argc < 1) goto bad;
804 srppass= *(++argv);
805 meth=TLSv1_client_method();
806 }
807 else if (strcmp(*argv,"-srp_strength") == 0)
808 {
809 if (--argc < 1) goto bad;
810 srp_arg.strength=atoi(*(++argv));
811 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
812 meth=TLSv1_client_method();
813 }
814 else if (strcmp(*argv,"-srp_lateuser") == 0)
815 {
816 srp_lateuser= 1;
817 meth=TLSv1_client_method();
818 }
819 else if (strcmp(*argv,"-srp_moregroups") == 0)
820 {
821 srp_arg.amp=1;
822 meth=TLSv1_client_method();
823 }
824#endif
cf1b7d96 825#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
826 else if (strcmp(*argv,"-ssl2") == 0)
827 meth=SSLv2_client_method();
828#endif
cf1b7d96 829#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
830 else if (strcmp(*argv,"-ssl3") == 0)
831 meth=SSLv3_client_method();
58964a49 832#endif
cf1b7d96 833#ifndef OPENSSL_NO_TLS1
7409d7ad
DSH
834 else if (strcmp(*argv,"-tls1_2") == 0)
835 meth=TLSv1_2_client_method();
637f374a
DSH
836 else if (strcmp(*argv,"-tls1_1") == 0)
837 meth=TLSv1_1_client_method();
58964a49
RE
838 else if (strcmp(*argv,"-tls1") == 0)
839 meth=TLSv1_client_method();
36d16f8e
BL
840#endif
841#ifndef OPENSSL_NO_DTLS1
842 else if (strcmp(*argv,"-dtls1") == 0)
843 {
844 meth=DTLSv1_client_method();
b1277b99 845 socket_type=SOCK_DGRAM;
36d16f8e
BL
846 }
847 else if (strcmp(*argv,"-timeout") == 0)
848 enable_timeouts=1;
849 else if (strcmp(*argv,"-mtu") == 0)
850 {
851 if (--argc < 1) goto bad;
b1277b99 852 socket_mtu = atol(*(++argv));
36d16f8e 853 }
d02b48c6
RE
854#endif
855 else if (strcmp(*argv,"-bugs") == 0)
856 bugs=1;
826a42a0
DSH
857 else if (strcmp(*argv,"-keyform") == 0)
858 {
859 if (--argc < 1) goto bad;
860 key_format = str2fmt(*(++argv));
861 }
862 else if (strcmp(*argv,"-pass") == 0)
863 {
864 if (--argc < 1) goto bad;
865 passarg = *(++argv);
866 }
d02b48c6
RE
867 else if (strcmp(*argv,"-key") == 0)
868 {
869 if (--argc < 1) goto bad;
870 key_file= *(++argv);
871 }
872 else if (strcmp(*argv,"-reconnect") == 0)
873 {
874 reconnect=5;
875 }
876 else if (strcmp(*argv,"-CApath") == 0)
877 {
878 if (--argc < 1) goto bad;
879 CApath= *(++argv);
880 }
74ecfab4
DSH
881 else if (strcmp(*argv,"-build_chain") == 0)
882 build_chain = 1;
d02b48c6
RE
883 else if (strcmp(*argv,"-CAfile") == 0)
884 {
885 if (--argc < 1) goto bad;
886 CAfile= *(++argv);
887 }
7409d7ad
DSH
888 else if (strcmp(*argv,"-no_tls1_2") == 0)
889 off|=SSL_OP_NO_TLSv1_2;
637f374a
DSH
890 else if (strcmp(*argv,"-no_tls1_1") == 0)
891 off|=SSL_OP_NO_TLSv1_1;
58964a49
RE
892 else if (strcmp(*argv,"-no_tls1") == 0)
893 off|=SSL_OP_NO_TLSv1;
894 else if (strcmp(*argv,"-no_ssl3") == 0)
895 off|=SSL_OP_NO_SSLv3;
896 else if (strcmp(*argv,"-no_ssl2") == 0)
897 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
898 else if (strcmp(*argv,"-no_comp") == 0)
899 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
900#ifndef OPENSSL_NO_TLSEXT
901 else if (strcmp(*argv,"-no_ticket") == 0)
902 { off|=SSL_OP_NO_TICKET; }
bf48836c 903# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
904 else if (strcmp(*argv,"-nextprotoneg") == 0)
905 {
906 if (--argc < 1) goto bad;
907 next_proto_neg_in = *(++argv);
908 }
909# endif
6434abbf 910#endif
836f9960
LJ
911 else if (strcmp(*argv,"-serverpref") == 0)
912 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
2942dde5
DSH
913 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
914 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
ef51b4b9
DSH
915 else if (strcmp(*argv,"-legacy_server_connect") == 0)
916 { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
917 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
918 { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
d02b48c6
RE
919 else if (strcmp(*argv,"-cipher") == 0)
920 {
921 if (--argc < 1) goto bad;
922 cipher= *(++argv);
923 }
924#ifdef FIONBIO
925 else if (strcmp(*argv,"-nbio") == 0)
926 { c_nbio=1; }
927#endif
135c0af1
RL
928 else if (strcmp(*argv,"-starttls") == 0)
929 {
930 if (--argc < 1) goto bad;
931 ++argv;
932 if (strcmp(*argv,"smtp") == 0)
85c67492 933 starttls_proto = PROTO_SMTP;
4f17dfcd 934 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
935 starttls_proto = PROTO_POP3;
936 else if (strcmp(*argv,"imap") == 0)
937 starttls_proto = PROTO_IMAP;
938 else if (strcmp(*argv,"ftp") == 0)
939 starttls_proto = PROTO_FTP;
d5bbead4
BL
940 else if (strcmp(*argv, "xmpp") == 0)
941 starttls_proto = PROTO_XMPP;
135c0af1
RL
942 else
943 goto bad;
944 }
0b13e9f0 945#ifndef OPENSSL_NO_ENGINE
5270e702
RL
946 else if (strcmp(*argv,"-engine") == 0)
947 {
948 if (--argc < 1) goto bad;
949 engine_id = *(++argv);
950 }
59d2d48f
DSH
951 else if (strcmp(*argv,"-ssl_client_engine") == 0)
952 {
953 if (--argc < 1) goto bad;
954 ssl_client_engine_id = *(++argv);
955 }
0b13e9f0 956#endif
52b621db
LJ
957 else if (strcmp(*argv,"-rand") == 0)
958 {
959 if (--argc < 1) goto bad;
960 inrand= *(++argv);
961 }
ed3883d2
BM
962#ifndef OPENSSL_NO_TLSEXT
963 else if (strcmp(*argv,"-servername") == 0)
964 {
965 if (--argc < 1) goto bad;
966 servername= *(++argv);
967 /* meth=TLSv1_client_method(); */
968 }
d0595f17
DSH
969 else if (strcmp(*argv,"-curves") == 0)
970 {
971 if (--argc < 1) goto bad;
972 curves= *(++argv);
973 }
0f229cce
DSH
974 else if (strcmp(*argv,"-sigalgs") == 0)
975 {
976 if (--argc < 1) goto bad;
977 sigalgs= *(++argv);
978 }
3dbc46df
DSH
979 else if (strcmp(*argv,"-client_sigalgs") == 0)
980 {
981 if (--argc < 1) goto bad;
982 client_sigalgs= *(++argv);
983 }
ed3883d2 984#endif
79bd20fd 985#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
986 else if (strcmp(*argv,"-jpake") == 0)
987 {
988 if (--argc < 1) goto bad;
989 jpake_secret = *++argv;
990 }
ed551cdd 991#endif
333f926d
BL
992 else if (strcmp(*argv,"-use_srtp") == 0)
993 {
994 if (--argc < 1) goto bad;
995 srtp_profiles = *(++argv);
996 }
e0af0405
BL
997 else if (strcmp(*argv,"-keymatexport") == 0)
998 {
999 if (--argc < 1) goto bad;
1000 keymatexportlabel= *(++argv);
1001 }
1002 else if (strcmp(*argv,"-keymatexportlen") == 0)
1003 {
1004 if (--argc < 1) goto bad;
1005 keymatexportlen=atoi(*(++argv));
1006 if (keymatexportlen == 0) goto bad;
1007 }
3208fc59
DSH
1008 else if (strcmp(*argv, "-cert_strict") == 0)
1009 cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
ed83ba53
DSH
1010#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1011 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1012 cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1013#endif
333f926d 1014 else
d02b48c6
RE
1015 {
1016 BIO_printf(bio_err,"unknown option %s\n",*argv);
1017 badop=1;
1018 break;
1019 }
1020 argc--;
1021 argv++;
1022 }
1023 if (badop)
1024 {
1025bad:
1026 sc_usage();
1027 goto end;
1028 }
1029
79bd20fd 1030#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1031 if (jpake_secret)
1032 {
1033 if (psk_key)
1034 {
1035 BIO_printf(bio_err,
1036 "Can't use JPAKE and PSK together\n");
1037 goto end;
1038 }
1039 psk_identity = "JPAKE";
1040 }
1041
1042 if (cipher)
1043 {
1044 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1045 goto end;
1046 }
1047 cipher = "PSK";
1048#endif
1049
cead7f36
RL
1050 OpenSSL_add_ssl_algorithms();
1051 SSL_load_error_strings();
1052
bf48836c 1053#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1054 next_proto.status = -1;
1055 if (next_proto_neg_in)
1056 {
1057 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1058 if (next_proto.data == NULL)
1059 {
1060 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1061 goto end;
1062 }
1063 }
1064 else
1065 next_proto.data = NULL;
1066#endif
1067
0b13e9f0 1068#ifndef OPENSSL_NO_ENGINE
cead7f36 1069 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
1070 if (ssl_client_engine_id)
1071 {
1072 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1073 if (!ssl_client_engine)
1074 {
1075 BIO_printf(bio_err,
1076 "Error getting client auth engine\n");
1077 goto end;
1078 }
1079 }
1080
0b13e9f0 1081#endif
826a42a0
DSH
1082 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1083 {
1084 BIO_printf(bio_err, "Error getting password\n");
1085 goto end;
1086 }
1087
1088 if (key_file == NULL)
1089 key_file = cert_file;
1090
abbc186b
DSH
1091
1092 if (key_file)
1093
826a42a0 1094 {
abbc186b
DSH
1095
1096 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1097 "client certificate private key file");
1098 if (!key)
1099 {
1100 ERR_print_errors(bio_err);
1101 goto end;
1102 }
1103
826a42a0
DSH
1104 }
1105
abbc186b 1106 if (cert_file)
826a42a0 1107
826a42a0 1108 {
abbc186b
DSH
1109 cert = load_cert(bio_err,cert_file,cert_format,
1110 NULL, e, "client certificate file");
1111
1112 if (!cert)
1113 {
1114 ERR_print_errors(bio_err);
1115 goto end;
1116 }
826a42a0 1117 }
cead7f36 1118
3208fc59
DSH
1119 if (!load_excert(&exc, bio_err))
1120 goto end;
1121
52b621db
LJ
1122 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1123 && !RAND_status())
1124 {
1125 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1126 }
1127 if (inrand != NULL)
1128 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1129 app_RAND_load_files(inrand));
a31011e8 1130
d02b48c6
RE
1131 if (bio_c_out == NULL)
1132 {
a661b653 1133 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
1134 {
1135 bio_c_out=BIO_new(BIO_s_null());
1136 }
1137 else
1138 {
1139 if (bio_c_out == NULL)
1140 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1141 }
1142 }
1143
edc032b5
BL
1144#ifndef OPENSSL_NO_SRP
1145 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1146 {
1147 BIO_printf(bio_err, "Error getting password\n");
1148 goto end;
1149 }
1150#endif
1151
d02b48c6
RE
1152 ctx=SSL_CTX_new(meth);
1153 if (ctx == NULL)
1154 {
1155 ERR_print_errors(bio_err);
1156 goto end;
1157 }
1158
db99779b
DSH
1159 if (vpm)
1160 SSL_CTX_set1_param(ctx, vpm);
1161
59d2d48f
DSH
1162#ifndef OPENSSL_NO_ENGINE
1163 if (ssl_client_engine)
1164 {
1165 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1166 {
1167 BIO_puts(bio_err, "Error setting client auth engine\n");
1168 ERR_print_errors(bio_err);
1169 ENGINE_free(ssl_client_engine);
1170 goto end;
1171 }
1172 ENGINE_free(ssl_client_engine);
1173 }
1174#endif
1175
ddac1974 1176#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1177#ifdef OPENSSL_NO_JPAKE
1178 if (psk_key != NULL)
1179#else
f3b7bdad 1180 if (psk_key != NULL || jpake_secret)
79bd20fd 1181#endif
ddac1974
NL
1182 {
1183 if (c_debug)
f3b7bdad 1184 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
ddac1974
NL
1185 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1186 }
333f926d
BL
1187 if (srtp_profiles != NULL)
1188 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
ddac1974 1189#endif
58964a49
RE
1190 if (bugs)
1191 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1192 else
1193 SSL_CTX_set_options(ctx,off);
ef51b4b9
DSH
1194
1195 if (clr)
1196 SSL_CTX_clear_options(ctx, clr);
3208fc59
DSH
1197 if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1198 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1199 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1200 * Setting read ahead solves this problem.
1201 */
b1277b99 1202 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6 1203
bf48836c 1204#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1205 if (next_proto.data)
1206 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1207#endif
1208
d02b48c6
RE
1209 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1210 if (cipher != NULL)
fabce041 1211 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 1212 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
1213 ERR_print_errors(bio_err);
1214 goto end;
1215 }
d02b48c6
RE
1216#if 0
1217 else
1218 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1219#endif
1220
1221 SSL_CTX_set_verify(ctx,verify,verify_callback);
d02b48c6
RE
1222
1223 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1224 (!SSL_CTX_set_default_verify_paths(ctx)))
1225 {
657e60fa 1226 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 1227 ERR_print_errors(bio_err);
58964a49 1228 /* goto end; */
d02b48c6
RE
1229 }
1230
74ecfab4
DSH
1231 if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1232 goto end;
1233
ed3883d2 1234#ifndef OPENSSL_NO_TLSEXT
d0595f17
DSH
1235 if (curves != NULL)
1236 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1237 BIO_printf(bio_err,"error setting curve list\n");
1238 ERR_print_errors(bio_err);
1239 goto end;
1240 }
0f229cce
DSH
1241 if (sigalgs != NULL)
1242 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1243 BIO_printf(bio_err,"error setting signature algorithms list\n");
1244 ERR_print_errors(bio_err);
1245 goto end;
1246 }
3dbc46df
DSH
1247 if (client_sigalgs != NULL)
1248 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1249 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1250 ERR_print_errors(bio_err);
1251 goto end;
1252 }
b1277b99
BM
1253 if (servername != NULL)
1254 {
ed3883d2
BM
1255 tlsextcbp.biodebug = bio_err;
1256 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1257 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1258 }
edc032b5
BL
1259#ifndef OPENSSL_NO_SRP
1260 if (srp_arg.srplogin)
1261 {
f2fc3075 1262 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
edc032b5
BL
1263 {
1264 BIO_printf(bio_err,"Unable to set SRP username\n");
1265 goto end;
1266 }
1267 srp_arg.msg = c_msg;
1268 srp_arg.debug = c_debug ;
1269 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1270 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1271 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1272 if (c_msg || c_debug || srp_arg.amp == 0)
1273 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1274 }
1275
1276#endif
a9e1c50b
BL
1277 if (c_proof_debug)
1278 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1279 audit_proof_cb);
ed3883d2 1280#endif
d02b48c6 1281
82fc1d9c 1282 con=SSL_new(ctx);
6434abbf
DSH
1283 if (sess_in)
1284 {
1285 SSL_SESSION *sess;
1286 BIO *stmp = BIO_new_file(sess_in, "r");
1287 if (!stmp)
1288 {
1289 BIO_printf(bio_err, "Can't open session file %s\n",
1290 sess_in);
1291 ERR_print_errors(bio_err);
1292 goto end;
1293 }
1294 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1295 BIO_free(stmp);
1296 if (!sess)
1297 {
1298 BIO_printf(bio_err, "Can't open session file %s\n",
1299 sess_in);
1300 ERR_print_errors(bio_err);
1301 goto end;
1302 }
1303 SSL_set_session(con, sess);
1304 SSL_SESSION_free(sess);
1305 }
ed3883d2 1306#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1307 if (servername != NULL)
1308 {
a13c20f6 1309 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 1310 {
ed3883d2
BM
1311 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1312 ERR_print_errors(bio_err);
1313 goto end;
b1277b99 1314 }
ed3883d2 1315 }
ed3883d2 1316#endif
cf1b7d96 1317#ifndef OPENSSL_NO_KRB5
4f7a2ab8 1318 if (con && (kctx = kssl_ctx_new()) != NULL)
f9b3bff6 1319 {
4f7a2ab8
DSH
1320 SSL_set0_kssl_ctx(con, kctx);
1321 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
f9b3bff6 1322 }
cf1b7d96 1323#endif /* OPENSSL_NO_KRB5 */
58964a49 1324/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
1325#if 0
1326#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 1327 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
1328#endif
1329#endif
d02b48c6
RE
1330
1331re_start:
1332
b1277b99 1333 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 1334 {
58964a49 1335 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1336 SHUTDOWN(s);
1337 goto end;
1338 }
1339 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1340
1341#ifdef FIONBIO
1342 if (c_nbio)
1343 {
1344 unsigned long l=1;
1345 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
1346 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1347 {
1348 ERR_print_errors(bio_err);
1349 goto end;
1350 }
d02b48c6
RE
1351 }
1352#endif
08557cf2 1353 if (c_Pause & 0x01) SSL_set_debug(con, 1);
36d16f8e
BL
1354
1355 if ( SSL_version(con) == DTLS1_VERSION)
1356 {
36d16f8e
BL
1357
1358 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 1359 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
1360 {
1361 BIO_printf(bio_err, "getsockname:errno=%d\n",
1362 get_last_socket_error());
1363 SHUTDOWN(s);
1364 goto end;
1365 }
1366
710069c1 1367 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 1368
b1277b99 1369 if (enable_timeouts)
36d16f8e
BL
1370 {
1371 timeout.tv_sec = 0;
1372 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1373 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1374
1375 timeout.tv_sec = 0;
1376 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1377 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1378 }
1379
046f2101 1380 if (socket_mtu > 28)
36d16f8e
BL
1381 {
1382 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 1383 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
1384 }
1385 else
1386 /* want to do MTU discovery */
1387 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1388 }
1389 else
1390 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1391
d02b48c6
RE
1392 if (nbio_test)
1393 {
1394 BIO *test;
1395
1396 test=BIO_new(BIO_f_nbio_test());
1397 sbio=BIO_push(test,sbio);
1398 }
1399
1400 if (c_debug)
1401 {
08557cf2 1402 SSL_set_debug(con, 1);
25495640 1403 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 1404 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 1405 }
a661b653
BM
1406 if (c_msg)
1407 {
93ab9e42
DSH
1408#ifndef OPENSSL_NO_SSL_TRACE
1409 if (c_msg == 2)
1410 SSL_set_msg_callback(con, SSL_trace);
1411 else
1412#endif
1413 SSL_set_msg_callback(con, msg_cb);
1414 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
a661b653 1415 }
6434abbf
DSH
1416#ifndef OPENSSL_NO_TLSEXT
1417 if (c_tlsextdebug)
1418 {
1419 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1420 SSL_set_tlsext_debug_arg(con, bio_c_out);
1421 }
67c8e7f4
DSH
1422 if (c_status_req)
1423 {
1424 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1425 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1426 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1427#if 0
1428{
1429STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1430OCSP_RESPID *id = OCSP_RESPID_new();
1431id->value.byKey = ASN1_OCTET_STRING_new();
1432id->type = V_OCSP_RESPID_KEY;
1433ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1434sk_OCSP_RESPID_push(ids, id);
1435SSL_set_tlsext_status_ids(con, ids);
1436}
1437#endif
1438 }
6434abbf 1439#endif
79bd20fd 1440#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1441 if (jpake_secret)
1442 jpake_client_auth(bio_c_out, sbio, jpake_secret);
ed551cdd 1443#endif
6caa4edd 1444
d02b48c6
RE
1445 SSL_set_bio(con,sbio,sbio);
1446 SSL_set_connect_state(con);
1447
1448 /* ok, lets connect */
1449 width=SSL_get_fd(con)+1;
1450
1451 read_tty=1;
1452 write_tty=0;
1453 tty_on=0;
1454 read_ssl=1;
1455 write_ssl=1;
1456
1457 cbuf_len=0;
1458 cbuf_off=0;
1459 sbuf_len=0;
1460 sbuf_off=0;
1461
135c0af1 1462 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1463 /* We do have to handle multi-line responses which may come
1464 in a single packet or not. We therefore have to use
1465 BIO_gets() which does need a buffering BIO. So during
1466 the initial chitchat we do push a buffering BIO into the
1467 chain that is removed again later on to not disturb the
1468 rest of the s_client operation. */
85c67492 1469 if (starttls_proto == PROTO_SMTP)
135c0af1 1470 {
8d72476e 1471 int foundit=0;
ee373e7f
LJ
1472 BIO *fbio = BIO_new(BIO_f_buffer());
1473 BIO_push(fbio, sbio);
85c67492
RL
1474 /* wait for multi-line response to end from SMTP */
1475 do
1476 {
ee373e7f 1477 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1478 }
1479 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1480 /* STARTTLS command requires EHLO... */
ee373e7f 1481 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1482 (void)BIO_flush(fbio);
8d72476e
LJ
1483 /* wait for multi-line response to end EHLO SMTP response */
1484 do
1485 {
ee373e7f 1486 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1487 if (strstr(mbuf,"STARTTLS"))
1488 foundit=1;
1489 }
1490 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1491 (void)BIO_flush(fbio);
ee373e7f
LJ
1492 BIO_pop(fbio);
1493 BIO_free(fbio);
8d72476e
LJ
1494 if (!foundit)
1495 BIO_printf(bio_err,
1496 "didn't found starttls in server response,"
1497 " try anyway...\n");
135c0af1
RL
1498 BIO_printf(sbio,"STARTTLS\r\n");
1499 BIO_read(sbio,sbuf,BUFSIZZ);
1500 }
85c67492 1501 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1502 {
1503 BIO_read(sbio,mbuf,BUFSIZZ);
1504 BIO_printf(sbio,"STLS\r\n");
1505 BIO_read(sbio,sbuf,BUFSIZZ);
1506 }
85c67492
RL
1507 else if (starttls_proto == PROTO_IMAP)
1508 {
8d72476e 1509 int foundit=0;
ee373e7f
LJ
1510 BIO *fbio = BIO_new(BIO_f_buffer());
1511 BIO_push(fbio, sbio);
1512 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1513 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1514 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1515 (void)BIO_flush(fbio);
8d72476e
LJ
1516 /* wait for multi-line CAPABILITY response */
1517 do
1518 {
ee373e7f 1519 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1520 if (strstr(mbuf,"STARTTLS"))
1521 foundit=1;
1522 }
ee373e7f 1523 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1524 (void)BIO_flush(fbio);
ee373e7f
LJ
1525 BIO_pop(fbio);
1526 BIO_free(fbio);
8d72476e
LJ
1527 if (!foundit)
1528 BIO_printf(bio_err,
1529 "didn't found STARTTLS in server response,"
1530 " try anyway...\n");
1531 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1532 BIO_read(sbio,sbuf,BUFSIZZ);
1533 }
1534 else if (starttls_proto == PROTO_FTP)
1535 {
ee373e7f
LJ
1536 BIO *fbio = BIO_new(BIO_f_buffer());
1537 BIO_push(fbio, sbio);
85c67492
RL
1538 /* wait for multi-line response to end from FTP */
1539 do
1540 {
ee373e7f 1541 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1542 }
1543 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1544 (void)BIO_flush(fbio);
ee373e7f
LJ
1545 BIO_pop(fbio);
1546 BIO_free(fbio);
85c67492
RL
1547 BIO_printf(sbio,"AUTH TLS\r\n");
1548 BIO_read(sbio,sbuf,BUFSIZZ);
1549 }
d5bbead4
BL
1550 if (starttls_proto == PROTO_XMPP)
1551 {
1552 int seen = 0;
1553 BIO_printf(sbio,"<stream:stream "
1554 "xmlns:stream='http://etherx.jabber.org/streams' "
1555 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1556 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1557 mbuf[seen] = 0;
1558 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1559 {
1560 if (strstr(mbuf, "/stream:features>"))
1561 goto shut;
1562 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1563 mbuf[seen] = 0;
1564 }
1565 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1566 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1567 sbuf[seen] = 0;
1568 if (!strstr(sbuf, "<proceed"))
1569 goto shut;
1570 mbuf[0] = 0;
1571 }
135c0af1 1572
d02b48c6
RE
1573 for (;;)
1574 {
1575 FD_ZERO(&readfds);
1576 FD_ZERO(&writefds);
1577
b972fbaa
DSH
1578 if ((SSL_version(con) == DTLS1_VERSION) &&
1579 DTLSv1_get_timeout(con, &timeout))
1580 timeoutp = &timeout;
1581 else
1582 timeoutp = NULL;
1583
58964a49 1584 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1585 {
1586 in_init=1;
1587 tty_on=0;
1588 }
1589 else
1590 {
1591 tty_on=1;
1592 if (in_init)
1593 {
1594 in_init=0;
761772d7 1595#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1596#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1597 if (servername != NULL && !SSL_session_reused(con))
1598 {
1599 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1600 }
761772d7 1601#endif
ed3883d2 1602#endif
6434abbf
DSH
1603 if (sess_out)
1604 {
1605 BIO *stmp = BIO_new_file(sess_out, "w");
1606 if (stmp)
1607 {
1608 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1609 BIO_free(stmp);
1610 }
1611 else
1612 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1613 }
d02b48c6
RE
1614 print_stuff(bio_c_out,con,full_log);
1615 if (full_log > 0) full_log--;
1616
4f17dfcd 1617 if (starttls_proto)
135c0af1
RL
1618 {
1619 BIO_printf(bio_err,"%s",mbuf);
1620 /* We don't need to know any more */
85c67492 1621 starttls_proto = PROTO_OFF;
135c0af1
RL
1622 }
1623
d02b48c6
RE
1624 if (reconnect)
1625 {
1626 reconnect--;
1627 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1628 SSL_shutdown(con);
1629 SSL_set_connect_state(con);
1630 SHUTDOWN(SSL_get_fd(con));
1631 goto re_start;
1632 }
1633 }
1634 }
1635
c7ac31e2
BM
1636 ssl_pending = read_ssl && SSL_pending(con);
1637
1638 if (!ssl_pending)
d02b48c6 1639 {
4700aea9 1640#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1641 if (tty_on)
1642 {
7bf7333d
DSH
1643 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1644 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1645 }
c7ac31e2 1646 if (read_ssl)
7bf7333d 1647 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1648 if (write_ssl)
7bf7333d 1649 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1650#else
1651 if(!tty_on || !write_tty) {
1652 if (read_ssl)
7bf7333d 1653 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1654 if (write_ssl)
7bf7333d 1655 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1656 }
1657#endif
c7ac31e2
BM
1658/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1659 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1660
75e0770d 1661 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1662 * is currently of type (int *) whereas under other
1663 * systems it is (void *) if you don't have a cast it
1664 * will choke the compiler: if you do have a cast then
1665 * you can either go for (int *) or (void *).
1666 */
3d7c4a5a
RL
1667#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1668 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1669 * always write to the tty: therefore if we need to
1670 * write to the tty we just fall through. Otherwise
1671 * we timeout the select every second and see if there
1672 * are any keypresses. Note: this is a hack, in a proper
1673 * Windows application we wouldn't do this.
1674 */
4ec19e20 1675 i=0;
06f4536a
DSH
1676 if(!write_tty) {
1677 if(read_tty) {
1678 tv.tv_sec = 1;
1679 tv.tv_usec = 0;
1680 i=select(width,(void *)&readfds,(void *)&writefds,
1681 NULL,&tv);
3d7c4a5a 1682#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1683 if(!i && (!_kbhit() || !read_tty) ) continue;
1684#else
a9ef75c5 1685 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1686#endif
06f4536a 1687 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1688 NULL,timeoutp);
06f4536a 1689 }
47c1735a
RL
1690#elif defined(OPENSSL_SYS_NETWARE)
1691 if(!write_tty) {
1692 if(read_tty) {
1693 tv.tv_sec = 1;
1694 tv.tv_usec = 0;
1695 i=select(width,(void *)&readfds,(void *)&writefds,
1696 NULL,&tv);
1697 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1698 NULL,timeoutp);
47c1735a 1699 }
4700aea9
UM
1700#elif defined(OPENSSL_SYS_BEOS_R5)
1701 /* Under BeOS-R5 the situation is similar to DOS */
1702 i=0;
1703 stdin_set = 0;
1704 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1705 if(!write_tty) {
1706 if(read_tty) {
1707 tv.tv_sec = 1;
1708 tv.tv_usec = 0;
1709 i=select(width,(void *)&readfds,(void *)&writefds,
1710 NULL,&tv);
1711 if (read(fileno(stdin), sbuf, 0) >= 0)
1712 stdin_set = 1;
1713 if (!i && (stdin_set != 1 || !read_tty))
1714 continue;
1715 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1716 NULL,timeoutp);
4700aea9
UM
1717 }
1718 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1719#else
7d7d2cbc 1720 i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1721 NULL,timeoutp);
06f4536a 1722#endif
c7ac31e2
BM
1723 if ( i < 0)
1724 {
1725 BIO_printf(bio_err,"bad select %d\n",
58964a49 1726 get_last_socket_error());
c7ac31e2
BM
1727 goto shut;
1728 /* goto end; */
1729 }
d02b48c6
RE
1730 }
1731
b972fbaa
DSH
1732 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1733 {
1734 BIO_printf(bio_err,"TIMEOUT occured\n");
1735 }
1736
c7ac31e2 1737 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1738 {
1739 k=SSL_write(con,&(cbuf[cbuf_off]),
1740 (unsigned int)cbuf_len);
1741 switch (SSL_get_error(con,k))
1742 {
1743 case SSL_ERROR_NONE:
1744 cbuf_off+=k;
1745 cbuf_len-=k;
1746 if (k <= 0) goto end;
1747 /* we have done a write(con,NULL,0); */
1748 if (cbuf_len <= 0)
1749 {
1750 read_tty=1;
1751 write_ssl=0;
1752 }
1753 else /* if (cbuf_len > 0) */
1754 {
1755 read_tty=0;
1756 write_ssl=1;
1757 }
1758 break;
1759 case SSL_ERROR_WANT_WRITE:
1760 BIO_printf(bio_c_out,"write W BLOCK\n");
1761 write_ssl=1;
1762 read_tty=0;
1763 break;
1764 case SSL_ERROR_WANT_READ:
1765 BIO_printf(bio_c_out,"write R BLOCK\n");
1766 write_tty=0;
1767 read_ssl=1;
1768 write_ssl=0;
1769 break;
1770 case SSL_ERROR_WANT_X509_LOOKUP:
1771 BIO_printf(bio_c_out,"write X BLOCK\n");
1772 break;
1773 case SSL_ERROR_ZERO_RETURN:
1774 if (cbuf_len != 0)
1775 {
1776 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1777 ret = 0;
d02b48c6
RE
1778 goto shut;
1779 }
1780 else
1781 {
1782 read_tty=1;
1783 write_ssl=0;
1784 break;
1785 }
1786
1787 case SSL_ERROR_SYSCALL:
1788 if ((k != 0) || (cbuf_len != 0))
1789 {
1790 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1791 get_last_socket_error());
d02b48c6
RE
1792 goto shut;
1793 }
1794 else
1795 {
1796 read_tty=1;
1797 write_ssl=0;
1798 }
1799 break;
1800 case SSL_ERROR_SSL:
1801 ERR_print_errors(bio_err);
1802 goto shut;
1803 }
1804 }
4700aea9
UM
1805#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1806 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1807 else if (!ssl_pending && write_tty)
1808#else
c7ac31e2 1809 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1810#endif
d02b48c6 1811 {
a53955d8
UM
1812#ifdef CHARSET_EBCDIC
1813 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1814#endif
ffa10187 1815 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1816
1817 if (i <= 0)
1818 {
1819 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1820 ret = 0;
d02b48c6
RE
1821 goto shut;
1822 /* goto end; */
1823 }
1824
1825 sbuf_len-=i;;
1826 sbuf_off+=i;
1827 if (sbuf_len <= 0)
1828 {
1829 read_ssl=1;
1830 write_tty=0;
1831 }
1832 }
c7ac31e2 1833 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1834 {
58964a49
RE
1835#ifdef RENEG
1836{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1837#endif
dfeab068 1838#if 1
58964a49 1839 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1840#else
1841/* Demo for pending and peek :-) */
1842 k=SSL_read(con,sbuf,16);
1843{ char zbuf[10240];
1844printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1845}
1846#endif
d02b48c6
RE
1847
1848 switch (SSL_get_error(con,k))
1849 {
1850 case SSL_ERROR_NONE:
1851 if (k <= 0)
1852 goto end;
1853 sbuf_off=0;
1854 sbuf_len=k;
1855
1856 read_ssl=0;
1857 write_tty=1;
1858 break;
1859 case SSL_ERROR_WANT_WRITE:
1860 BIO_printf(bio_c_out,"read W BLOCK\n");
1861 write_ssl=1;
1862 read_tty=0;
1863 break;
1864 case SSL_ERROR_WANT_READ:
1865 BIO_printf(bio_c_out,"read R BLOCK\n");
1866 write_tty=0;
1867 read_ssl=1;
1868 if ((read_tty == 0) && (write_ssl == 0))
1869 write_ssl=1;
1870 break;
1871 case SSL_ERROR_WANT_X509_LOOKUP:
1872 BIO_printf(bio_c_out,"read X BLOCK\n");
1873 break;
1874 case SSL_ERROR_SYSCALL:
0e1dba93
DSH
1875 ret=get_last_socket_error();
1876 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
1877 goto shut;
1878 case SSL_ERROR_ZERO_RETURN:
1879 BIO_printf(bio_c_out,"closed\n");
0e1dba93 1880 ret=0;
d02b48c6
RE
1881 goto shut;
1882 case SSL_ERROR_SSL:
1883 ERR_print_errors(bio_err);
1884 goto shut;
dfeab068 1885 /* break; */
d02b48c6
RE
1886 }
1887 }
1888
3d7c4a5a
RL
1889#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1890#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1891 else if (_kbhit())
1892#else
a9ef75c5 1893 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1894#endif
4d8743f4 1895#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1896 else if (_kbhit())
4700aea9
UM
1897#elif defined(OPENSSL_SYS_BEOS_R5)
1898 else if (stdin_set)
06f4536a 1899#else
d02b48c6 1900 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1901#endif
d02b48c6 1902 {
1bdb8633
BM
1903 if (crlf)
1904 {
1905 int j, lf_num;
1906
ffa10187 1907 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1908 lf_num = 0;
1909 /* both loops are skipped when i <= 0 */
1910 for (j = 0; j < i; j++)
1911 if (cbuf[j] == '\n')
1912 lf_num++;
1913 for (j = i-1; j >= 0; j--)
1914 {
1915 cbuf[j+lf_num] = cbuf[j];
1916 if (cbuf[j] == '\n')
1917 {
1918 lf_num--;
1919 i++;
1920 cbuf[j+lf_num] = '\r';
1921 }
1922 }
1923 assert(lf_num == 0);
1924 }
1925 else
ffa10187 1926 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1927
ce301b6b 1928 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1929 {
1930 BIO_printf(bio_err,"DONE\n");
0e1dba93 1931 ret=0;
d02b48c6
RE
1932 goto shut;
1933 }
1934
ce301b6b 1935 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1936 {
3bb307c1 1937 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1938 SSL_renegotiate(con);
3bb307c1 1939 cbuf_len=0;
d02b48c6 1940 }
4817504d
DSH
1941#ifndef OPENSSL_NO_HEARTBEATS
1942 else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1943 {
1944 BIO_printf(bio_err,"HEARTBEATING\n");
1945 SSL_heartbeat(con);
1946 cbuf_len=0;
1947 }
1948#endif
d02b48c6
RE
1949 else
1950 {
1951 cbuf_len=i;
1952 cbuf_off=0;
a53955d8
UM
1953#ifdef CHARSET_EBCDIC
1954 ebcdic2ascii(cbuf, cbuf, i);
1955#endif
d02b48c6
RE
1956 }
1957
d02b48c6 1958 write_ssl=1;
3bb307c1 1959 read_tty=0;
d02b48c6 1960 }
d02b48c6 1961 }
0e1dba93
DSH
1962
1963 ret=0;
d02b48c6 1964shut:
b166f13e
BM
1965 if (in_init)
1966 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1967 SSL_shutdown(con);
1968 SHUTDOWN(SSL_get_fd(con));
d02b48c6 1969end:
d916ba1b
NL
1970 if (con != NULL)
1971 {
1972 if (prexit != 0)
1973 print_stuff(bio_c_out,con,1);
1974 SSL_free(con);
1975 }
dd251659
DSH
1976#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1977 if (next_proto.data)
1978 OPENSSL_free(next_proto.data);
1979#endif
d02b48c6 1980 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1981 if (cert)
1982 X509_free(cert);
1983 if (key)
1984 EVP_PKEY_free(key);
1985 if (pass)
1986 OPENSSL_free(pass);
3208fc59 1987 ssl_excert_free(exc);
4579924b
RL
1988 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1989 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1990 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1991 if (bio_c_out != NULL)
1992 {
1993 BIO_free(bio_c_out);
1994 bio_c_out=NULL;
1995 }
93ab9e42
DSH
1996 if (bio_c_msg != NULL)
1997 {
1998 BIO_free(bio_c_msg);
1999 bio_c_msg=NULL;
2000 }
c04f8cf4 2001 apps_shutdown();
1c3e4a36 2002 OPENSSL_EXIT(ret);
d02b48c6
RE
2003 }
2004
2005
6b691a5c 2006static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 2007 {
58964a49 2008 X509 *peer=NULL;
d02b48c6 2009 char *p;
7d727231 2010 static const char *space=" ";
d02b48c6 2011 char buf[BUFSIZ];
f73e07cf
BL
2012 STACK_OF(X509) *sk;
2013 STACK_OF(X509_NAME) *sk2;
babb3798 2014 const SSL_CIPHER *c;
d02b48c6
RE
2015 X509_NAME *xn;
2016 int j,i;
09b6c2ef 2017#ifndef OPENSSL_NO_COMP
d8ec0dcf 2018 const COMP_METHOD *comp, *expansion;
09b6c2ef 2019#endif
e0af0405 2020 unsigned char *exportedkeymat;
d02b48c6
RE
2021
2022 if (full)
2023 {
bc2e519a
BM
2024 int got_a_chain = 0;
2025
d02b48c6
RE
2026 sk=SSL_get_peer_cert_chain(s);
2027 if (sk != NULL)
2028 {
bc2e519a
BM
2029 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2030
dfeab068 2031 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 2032 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 2033 {
f73e07cf 2034 X509_NAME_oneline(X509_get_subject_name(
54a656ef 2035 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2036 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 2037 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 2038 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2039 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 2040 if (c_showcerts)
f73e07cf 2041 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
2042 }
2043 }
2044
2045 BIO_printf(bio,"---\n");
2046 peer=SSL_get_peer_certificate(s);
2047 if (peer != NULL)
2048 {
2049 BIO_printf(bio,"Server certificate\n");
bc2e519a 2050 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 2051 PEM_write_bio_X509(bio,peer);
d02b48c6 2052 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 2053 buf,sizeof buf);
d02b48c6
RE
2054 BIO_printf(bio,"subject=%s\n",buf);
2055 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 2056 buf,sizeof buf);
d02b48c6 2057 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
2058 }
2059 else
2060 BIO_printf(bio,"no peer certificate available\n");
2061
f73e07cf 2062 sk2=SSL_get_client_CA_list(s);
d91f8c3c 2063 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
2064 {
2065 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 2066 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 2067 {
f73e07cf 2068 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
2069 X509_NAME_oneline(xn,buf,sizeof(buf));
2070 BIO_write(bio,buf,strlen(buf));
2071 BIO_write(bio,"\n",1);
2072 }
2073 }
2074 else
2075 {
2076 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2077 }
54a656ef 2078 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
2079 if (p != NULL)
2080 {
67a47285
BM
2081 /* This works only for SSL 2. In later protocol
2082 * versions, the client does not know what other
2083 * ciphers (in addition to the one to be used
2084 * in the current connection) the server supports. */
2085
d02b48c6
RE
2086 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2087 j=i=0;
2088 while (*p)
2089 {
2090 if (*p == ':')
2091 {
58964a49 2092 BIO_write(bio,space,15-j%25);
d02b48c6
RE
2093 i++;
2094 j=0;
2095 BIO_write(bio,((i%3)?" ":"\n"),1);
2096 }
2097 else
2098 {
2099 BIO_write(bio,p,1);
2100 j++;
2101 }
2102 p++;
2103 }
2104 BIO_write(bio,"\n",1);
2105 }
2106
9f27b1ee 2107 ssl_print_sigalgs(bio, s);
33a8de69 2108 ssl_print_tmp_key(bio, s);
e7f8ff43 2109
d02b48c6
RE
2110 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2111 BIO_number_read(SSL_get_rbio(s)),
2112 BIO_number_written(SSL_get_wbio(s)));
2113 }
08557cf2 2114 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
d02b48c6
RE
2115 c=SSL_get_current_cipher(s);
2116 BIO_printf(bio,"%s, Cipher is %s\n",
2117 SSL_CIPHER_get_version(c),
2118 SSL_CIPHER_get_name(c));
a8236c8c
DSH
2119 if (peer != NULL) {
2120 EVP_PKEY *pktmp;
2121 pktmp = X509_get_pubkey(peer);
58964a49 2122 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
2123 EVP_PKEY_bits(pktmp));
2124 EVP_PKEY_free(pktmp);
2125 }
5430200b
DSH
2126 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2127 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2128#ifndef OPENSSL_NO_COMP
f44e184e 2129 comp=SSL_get_current_compression(s);
d8ec0dcf 2130 expansion=SSL_get_current_expansion(s);
f44e184e
RL
2131 BIO_printf(bio,"Compression: %s\n",
2132 comp ? SSL_COMP_get_name(comp) : "NONE");
2133 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 2134 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 2135#endif
71fa4513 2136
57559471 2137#ifdef SSL_DEBUG
a2f9200f
DSH
2138 {
2139 /* Print out local port of connection: useful for debugging */
2140 int sock;
2141 struct sockaddr_in ladd;
2142 socklen_t ladd_size = sizeof(ladd);
2143 sock = SSL_get_fd(s);
2144 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2145 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2146 }
2147#endif
2148
71fa4513
BL
2149#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2150 if (next_proto.status != -1) {
2151 const unsigned char *proto;
2152 unsigned int proto_len;
2153 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2154 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2155 BIO_write(bio, proto, proto_len);
2156 BIO_write(bio, "\n", 1);
2157 }
2158#endif
2159
333f926d
BL
2160 {
2161 SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2162
2163 if(srtp_profile)
2164 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2165 srtp_profile->name);
2166 }
2167
d02b48c6 2168 SSL_SESSION_print(bio,SSL_get_session(s));
be81f4dd
DSH
2169 if (keymatexportlabel != NULL)
2170 {
e0af0405
BL
2171 BIO_printf(bio, "Keying material exporter:\n");
2172 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2173 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2174 exportedkeymat = OPENSSL_malloc(keymatexportlen);
be81f4dd
DSH
2175 if (exportedkeymat != NULL)
2176 {
2177 if (!SSL_export_keying_material(s, exportedkeymat,
2178 keymatexportlen,
2179 keymatexportlabel,
2180 strlen(keymatexportlabel),
2181 NULL, 0, 0))
2182 {
2183 BIO_printf(bio, " Error\n");
2184 }
2185 else
2186 {
e0af0405
BL
2187 BIO_printf(bio, " Keying material: ");
2188 for (i=0; i<keymatexportlen; i++)
2189 BIO_printf(bio, "%02X",
2190 exportedkeymat[i]);
2191 BIO_printf(bio, "\n");
be81f4dd 2192 }
e0af0405 2193 OPENSSL_free(exportedkeymat);
be81f4dd 2194 }
e0af0405 2195 }
d02b48c6 2196 BIO_printf(bio,"---\n");
58964a49
RE
2197 if (peer != NULL)
2198 X509_free(peer);
41ebed27 2199 /* flush, or debugging output gets mixed with http response */
710069c1 2200 (void)BIO_flush(bio);
d02b48c6
RE
2201 }
2202
0702150f
DSH
2203#ifndef OPENSSL_NO_TLSEXT
2204
67c8e7f4
DSH
2205static int ocsp_resp_cb(SSL *s, void *arg)
2206 {
2207 const unsigned char *p;
2208 int len;
2209 OCSP_RESPONSE *rsp;
2210 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2211 BIO_puts(arg, "OCSP response: ");
2212 if (!p)
2213 {
2214 BIO_puts(arg, "no response sent\n");
2215 return 1;
2216 }
2217 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2218 if (!rsp)
2219 {
2220 BIO_puts(arg, "response parse error\n");
2221 BIO_dump_indent(arg, (char *)p, len, 4);
2222 return 0;
2223 }
2224 BIO_puts(arg, "\n======================================\n");
2225 OCSP_RESPONSE_print(arg, rsp, 0);
2226 BIO_puts(arg, "======================================\n");
2227 OCSP_RESPONSE_free(rsp);
2228 return 1;
2229 }
0702150f 2230
a9e1c50b
BL
2231static int audit_proof_cb(SSL *s, void *arg)
2232 {
2233 const unsigned char *proof;
2234 size_t proof_len;
2235 size_t i;
2236 SSL_SESSION *sess = SSL_get_session(s);
2237
2238 proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2239 &proof_len);
2240 if (proof != NULL)
2241 {
2242 BIO_printf(bio_c_out, "Audit proof: ");
2243 for (i = 0; i < proof_len; ++i)
2244 BIO_printf(bio_c_out, "%02X", proof[i]);
2245 BIO_printf(bio_c_out, "\n");
2246 }
2247 else
2248 {
2249 BIO_printf(bio_c_out, "No audit proof found.\n");
2250 }
2251 return 1;
2252 }
0702150f 2253#endif