]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Separate client and server permitted signature algorithm support: by default
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
edc032b5
BL
166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
d02b48c6 169#include "s_apps.h"
36d16f8e 170#include "timeouts.h"
d02b48c6 171
bc36ee62 172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
174#undef FIONBIO
175#endif
176
4700aea9
UM
177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
d02b48c6
RE
181#undef PROG
182#define PROG s_client_main
183
184/*#define SSL_HOST_NAME "www.netscape.com" */
185/*#define SSL_HOST_NAME "193.118.187.102" */
186#define SSL_HOST_NAME "localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
5d20c4fb 195extern int verify_return_error;
d02b48c6
RE
196
197#ifdef FIONBIO
198static int c_nbio=0;
199#endif
200static int c_Pause=0;
201static int c_debug=0;
6434abbf
DSH
202#ifndef OPENSSL_NO_TLSEXT
203static int c_tlsextdebug=0;
67c8e7f4 204static int c_status_req=0;
a9e1c50b 205static int c_proof_debug=0;
6434abbf 206#endif
a661b653 207static int c_msg=0;
6d02d8e4 208static int c_showcerts=0;
d02b48c6 209
e0af0405
BL
210static char *keymatexportlabel=NULL;
211static int keymatexportlen=20;
212
d02b48c6
RE
213static void sc_usage(void);
214static void print_stuff(BIO *berr,SSL *con,int full);
0702150f 215#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 216static int ocsp_resp_cb(SSL *s, void *arg);
a9e1c50b 217static int audit_proof_cb(SSL *s, void *arg);
0702150f 218#endif
d02b48c6 219static BIO *bio_c_out=NULL;
93ab9e42 220static BIO *bio_c_msg=NULL;
d02b48c6 221static int c_quiet=0;
ce301b6b 222static int c_ign_eof=0;
d02b48c6 223
ddac1974
NL
224#ifndef OPENSSL_NO_PSK
225/* Default PSK identity and key */
226static char *psk_identity="Client_identity";
f3b7bdad 227/*char *psk_key=NULL; by default PSK is not used */
ddac1974
NL
228
229static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230 unsigned int max_identity_len, unsigned char *psk,
231 unsigned int max_psk_len)
232 {
233 unsigned int psk_len = 0;
234 int ret;
235 BIGNUM *bn=NULL;
236
237 if (c_debug)
238 BIO_printf(bio_c_out, "psk_client_cb\n");
239 if (!hint)
240 {
241 /* no ServerKeyExchange message*/
242 if (c_debug)
243 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244 }
245 else if (c_debug)
246 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248 /* lookup PSK identity and PSK key based on the given identity hint here */
0ed6b526 249 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
a0aa8b4b 250 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
251 goto out_err;
252 if (c_debug)
253 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254 ret=BN_hex2bn(&bn, psk_key);
255 if (!ret)
256 {
257 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258 if (bn)
259 BN_free(bn);
260 return 0;
261 }
262
a0aa8b4b 263 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
264 {
265 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266 max_psk_len, BN_num_bytes(bn));
267 BN_free(bn);
268 return 0;
269 }
270
271 psk_len=BN_bn2bin(bn, psk);
272 BN_free(bn);
273 if (psk_len == 0)
274 goto out_err;
275
276 if (c_debug)
277 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279 return psk_len;
280 out_err:
281 if (c_debug)
282 BIO_printf(bio_err, "Error in PSK client callback\n");
283 return 0;
284 }
285#endif
286
6b691a5c 287static void sc_usage(void)
d02b48c6 288 {
b6cff93d 289 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
290 BIO_printf(bio_err,"\n");
291 BIO_printf(bio_err," -host host - use -connect instead\n");
292 BIO_printf(bio_err," -port port - use -connect instead\n");
293 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
296 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
297 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 299 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
300 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
301 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
302 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
303 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
304 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
305 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 306 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 307 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
308#ifdef WATT32
309 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
310#endif
a661b653 311 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
312 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
313 BIO_printf(bio_err," -state - print the 'ssl' states\n");
314#ifdef FIONBIO
315 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 316#endif
1bdb8633 317 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 318 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 319 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
020d67fb 320 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
ddac1974
NL
321#ifndef OPENSSL_NO_PSK
322 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 324# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
325 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
326# endif
edc032b5
BL
327#endif
328#ifndef OPENSSL_NO_SRP
329 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
330 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
331 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
332 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
333 BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
ddac1974 334#endif
d02b48c6
RE
335 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
336 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
7409d7ad 337 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
637f374a 338 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
58964a49 339 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e 340 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
046f2101 341 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
7409d7ad 342 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 343 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 344 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 345 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 346 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
347 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348 BIO_printf(bio_err," for those protocols that support it, where\n");
349 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
d5bbead4
BL
350 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351 BIO_printf(bio_err," are supported.\n");
0b13e9f0 352#ifndef OPENSSL_NO_ENGINE
5270e702 353 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 354#endif
52b621db 355 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
356 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
358#ifndef OPENSSL_NO_TLSEXT
359 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 360 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 361 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 362 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
a9e1c50b 363 BIO_printf(bio_err," -proof_debug - request an audit proof and print its hex dump\n");
bf48836c 364# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
365 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366# endif
ed3883d2 367#endif
2942dde5 368 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
be81f4dd 369 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e0af0405
BL
370 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
371 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
372 }
373
ed3883d2
BM
374#ifndef OPENSSL_NO_TLSEXT
375
376/* This is a context that we pass to callbacks */
377typedef struct tlsextctx_st {
378 BIO * biodebug;
379 int ack;
380} tlsextctx;
381
382
b1277b99
BM
383static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384 {
ed3883d2 385 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 386 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
387 if (SSL_get_servername_type(s) != -1)
388 p->ack = !SSL_session_reused(s) && hn != NULL;
389 else
f1fd4544 390 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 391
241520e6 392 return SSL_TLSEXT_ERR_OK;
b1277b99 393 }
ee2ffc27 394
edc032b5
BL
395#ifndef OPENSSL_NO_SRP
396
397/* This is a context that we pass to all callbacks */
398typedef struct srp_arg_st
399 {
400 char *srppassin;
401 char *srplogin;
402 int msg; /* copy from c_msg */
403 int debug; /* copy from c_debug */
404 int amp; /* allow more groups */
405 int strength /* minimal size for N */ ;
406 } SRP_ARG;
407
408#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
f2fc3075 410static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
edc032b5
BL
411 {
412 BN_CTX *bn_ctx = BN_CTX_new();
413 BIGNUM *p = BN_new();
414 BIGNUM *r = BN_new();
415 int ret =
416 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
f2fc3075 417 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
418 p != NULL && BN_rshift1(p, N) &&
419
420 /* p = (N-1)/2 */
f2fc3075 421 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
422 r != NULL &&
423
424 /* verify g^((N-1)/2) == -1 (mod N) */
425 BN_mod_exp(r, g, p, N, bn_ctx) &&
426 BN_add_word(r, 1) &&
427 BN_cmp(r, N) == 0;
428
429 if(r)
430 BN_free(r);
431 if(p)
432 BN_free(p);
433 if(bn_ctx)
434 BN_CTX_free(bn_ctx);
435 return ret;
436 }
437
f2fc3075
DSH
438/* This callback is used here for two purposes:
439 - extended debugging
440 - making some primality tests for unknown groups
441 The callback is only called for a non default group.
442
443 An application does not need the call back at all if
444 only the stanard groups are used. In real life situations,
445 client and server already share well known groups,
446 thus there is no need to verify them.
447 Furthermore, in case that a server actually proposes a group that
448 is not one of those defined in RFC 5054, it is more appropriate
449 to add the group to a static list and then compare since
450 primality tests are rather cpu consuming.
451*/
452
edc032b5
BL
453static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454 {
455 SRP_ARG *srp_arg = (SRP_ARG *)arg;
456 BIGNUM *N = NULL, *g = NULL;
457 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458 return 0;
459 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460 {
461 BIO_printf(bio_err, "SRP parameters:\n");
462 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464 BIO_printf(bio_err,"\n");
465 }
466
467 if (SRP_check_known_gN_param(g,N))
468 return 1;
469
470 if (srp_arg->amp == 1)
471 {
472 if (srp_arg->debug)
473 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
f2fc3075 475/* The srp_moregroups is a real debugging feature.
edc032b5
BL
476 Implementors should rather add the value to the known ones.
477 The minimal size has already been tested.
478*/
f2fc3075 479 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
edc032b5
BL
480 return 1;
481 }
482 BIO_printf(bio_err, "SRP param N and g rejected.\n");
483 return 0;
484 }
485
486#define PWD_STRLEN 1024
487
488static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489 {
490 SRP_ARG *srp_arg = (SRP_ARG *)arg;
491 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492 PW_CB_DATA cb_tmp;
493 int l;
494
495 cb_tmp.password = (char *)srp_arg->srppassin;
496 cb_tmp.prompt_info = "SRP user";
497 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498 {
499 BIO_printf (bio_err, "Can't read Password\n");
500 OPENSSL_free(pass);
501 return NULL;
502 }
503 *(pass+l)= '\0';
504
505 return pass;
506 }
507
edc032b5 508#endif
333f926d 509 char *srtp_profiles = NULL;
edc032b5 510
bf48836c 511# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
512/* This the context that we pass to next_proto_cb */
513typedef struct tlsextnextprotoctx_st {
514 unsigned char *data;
515 unsigned short len;
516 int status;
517} tlsextnextprotoctx;
518
519static tlsextnextprotoctx next_proto;
520
521static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522 {
523 tlsextnextprotoctx *ctx = arg;
524
525 if (!c_quiet)
526 {
527 /* We can assume that |in| is syntactically valid. */
528 unsigned i;
529 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530 for (i = 0; i < inlen; )
531 {
532 if (i)
533 BIO_write(bio_c_out, ", ", 2);
534 BIO_write(bio_c_out, &in[i + 1], in[i]);
535 i += in[i] + 1;
536 }
537 BIO_write(bio_c_out, "\n", 1);
538 }
539
540 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541 return SSL_TLSEXT_ERR_OK;
542 }
bf48836c 543# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
ed3883d2
BM
544#endif
545
85c67492
RL
546enum
547{
548 PROTO_OFF = 0,
549 PROTO_SMTP,
550 PROTO_POP3,
551 PROTO_IMAP,
d5bbead4 552 PROTO_FTP,
640b86cb 553 PROTO_XMPP
85c67492
RL
554};
555
667ac4ec
RE
556int MAIN(int, char **);
557
6b691a5c 558int MAIN(int argc, char **argv)
d02b48c6 559 {
ef51b4b9 560 unsigned int off=0, clr=0;
67b6f1ca 561 SSL *con=NULL;
4f7a2ab8
DSH
562#ifndef OPENSSL_NO_KRB5
563 KSSL_CTX *kctx;
564#endif
d02b48c6 565 int s,k,width,state=0;
135c0af1 566 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
567 int cbuf_len,cbuf_off;
568 int sbuf_len,sbuf_off;
569 fd_set readfds,writefds;
570 short port=PORT;
571 int full_log=1;
572 char *host=SSL_HOST_NAME;
573 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
574 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575 char *passarg = NULL, *pass = NULL;
576 X509 *cert = NULL;
577 EVP_PKEY *key = NULL;
d02b48c6
RE
578 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
579 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 580 int crlf=0;
c7ac31e2 581 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
582 SSL_CTX *ctx=NULL;
583 int ret=1,in_init=1,i,nbio_test=0;
85c67492 584 int starttls_proto = PROTO_OFF;
db99779b
DSH
585 int prexit = 0;
586 X509_VERIFY_PARAM *vpm = NULL;
587 int badarg = 0;
4ebb342f 588 const SSL_METHOD *meth=NULL;
b1277b99 589 int socket_type=SOCK_STREAM;
d02b48c6 590 BIO *sbio;
52b621db 591 char *inrand=NULL;
85c67492 592 int mbuf_len=0;
b972fbaa 593 struct timeval timeout, *timeoutp;
0b13e9f0 594#ifndef OPENSSL_NO_ENGINE
5270e702 595 char *engine_id=NULL;
59d2d48f 596 char *ssl_client_engine_id=NULL;
70531c14 597 ENGINE *ssl_client_engine=NULL;
0b13e9f0 598#endif
70531c14 599 ENGINE *e=NULL;
4700aea9 600#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 601 struct timeval tv;
4700aea9
UM
602#if defined(OPENSSL_SYS_BEOS_R5)
603 int stdin_set = 0;
604#endif
06f4536a 605#endif
ed3883d2
BM
606#ifndef OPENSSL_NO_TLSEXT
607 char *servername = NULL;
d0595f17 608 char *curves=NULL;
0f229cce 609 char *sigalgs=NULL;
3dbc46df 610 char *client_sigalgs=NULL;
ed3883d2
BM
611 tlsextctx tlsextcbp =
612 {NULL,0};
bf48836c 613# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
614 const char *next_proto_neg_in = NULL;
615# endif
ed3883d2 616#endif
6434abbf
DSH
617 char *sess_in = NULL;
618 char *sess_out = NULL;
36d16f8e 619 struct sockaddr peer;
6c61726b 620 int peerlen = sizeof(peer);
36d16f8e 621 int enable_timeouts = 0 ;
b1277b99 622 long socket_mtu = 0;
79bd20fd 623#ifndef OPENSSL_NO_JPAKE
6caa4edd 624 char *jpake_secret = NULL;
ed551cdd 625#endif
edc032b5
BL
626#ifndef OPENSSL_NO_SRP
627 char * srppass = NULL;
628 int srp_lateuser = 0;
629 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
630#endif
36d16f8e 631
d02b48c6 632 meth=SSLv23_client_method();
d02b48c6
RE
633
634 apps_startup();
58964a49 635 c_Pause=0;
d02b48c6 636 c_quiet=0;
ce301b6b 637 c_ign_eof=0;
d02b48c6 638 c_debug=0;
a661b653 639 c_msg=0;
6d02d8e4 640 c_showcerts=0;
d02b48c6
RE
641
642 if (bio_err == NULL)
643 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
644
3647bee2
DSH
645 if (!load_config(bio_err, NULL))
646 goto end;
647
26a3a48d 648 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
649 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
650 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
651 {
652 BIO_printf(bio_err,"out of memory\n");
653 goto end;
654 }
655
656 verify_depth=0;
657 verify_error=X509_V_OK;
658#ifdef FIONBIO
659 c_nbio=0;
660#endif
661
662 argc--;
663 argv++;
664 while (argc >= 1)
665 {
666 if (strcmp(*argv,"-host") == 0)
667 {
668 if (--argc < 1) goto bad;
669 host= *(++argv);
670 }
671 else if (strcmp(*argv,"-port") == 0)
672 {
673 if (--argc < 1) goto bad;
674 port=atoi(*(++argv));
675 if (port == 0) goto bad;
676 }
677 else if (strcmp(*argv,"-connect") == 0)
678 {
679 if (--argc < 1) goto bad;
680 if (!extract_host_port(*(++argv),&host,NULL,&port))
681 goto bad;
682 }
683 else if (strcmp(*argv,"-verify") == 0)
684 {
685 verify=SSL_VERIFY_PEER;
686 if (--argc < 1) goto bad;
687 verify_depth=atoi(*(++argv));
688 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
689 }
690 else if (strcmp(*argv,"-cert") == 0)
691 {
692 if (--argc < 1) goto bad;
693 cert_file= *(++argv);
694 }
6434abbf
DSH
695 else if (strcmp(*argv,"-sess_out") == 0)
696 {
697 if (--argc < 1) goto bad;
698 sess_out = *(++argv);
699 }
700 else if (strcmp(*argv,"-sess_in") == 0)
701 {
702 if (--argc < 1) goto bad;
703 sess_in = *(++argv);
704 }
826a42a0
DSH
705 else if (strcmp(*argv,"-certform") == 0)
706 {
707 if (--argc < 1) goto bad;
708 cert_format = str2fmt(*(++argv));
709 }
db99779b
DSH
710 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
711 {
712 if (badarg)
713 goto bad;
714 continue;
715 }
5d20c4fb
DSH
716 else if (strcmp(*argv,"-verify_return_error") == 0)
717 verify_return_error = 1;
c3ed3b6e
DSH
718 else if (strcmp(*argv,"-prexit") == 0)
719 prexit=1;
1bdb8633
BM
720 else if (strcmp(*argv,"-crlf") == 0)
721 crlf=1;
d02b48c6 722 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 723 {
d02b48c6 724 c_quiet=1;
ce301b6b
RL
725 c_ign_eof=1;
726 }
727 else if (strcmp(*argv,"-ign_eof") == 0)
728 c_ign_eof=1;
020d67fb
LJ
729 else if (strcmp(*argv,"-no_ign_eof") == 0)
730 c_ign_eof=0;
d02b48c6
RE
731 else if (strcmp(*argv,"-pause") == 0)
732 c_Pause=1;
733 else if (strcmp(*argv,"-debug") == 0)
734 c_debug=1;
6434abbf
DSH
735#ifndef OPENSSL_NO_TLSEXT
736 else if (strcmp(*argv,"-tlsextdebug") == 0)
737 c_tlsextdebug=1;
67c8e7f4
DSH
738 else if (strcmp(*argv,"-status") == 0)
739 c_status_req=1;
a9e1c50b
BL
740 else if (strcmp(*argv,"-proof_debug") == 0)
741 c_proof_debug=1;
6434abbf 742#endif
02a00bb0
AP
743#ifdef WATT32
744 else if (strcmp(*argv,"-wdebug") == 0)
745 dbug_init();
746#endif
a661b653
BM
747 else if (strcmp(*argv,"-msg") == 0)
748 c_msg=1;
93ab9e42
DSH
749 else if (strcmp(*argv,"-msgfile") == 0)
750 {
751 if (--argc < 1) goto bad;
752 bio_c_msg = BIO_new_file(*(++argv), "w");
753 }
754#ifndef OPENSSL_NO_SSL_TRACE
755 else if (strcmp(*argv,"-trace") == 0)
756 c_msg=2;
757#endif
6d02d8e4
BM
758 else if (strcmp(*argv,"-showcerts") == 0)
759 c_showcerts=1;
d02b48c6
RE
760 else if (strcmp(*argv,"-nbio_test") == 0)
761 nbio_test=1;
762 else if (strcmp(*argv,"-state") == 0)
763 state=1;
ddac1974
NL
764#ifndef OPENSSL_NO_PSK
765 else if (strcmp(*argv,"-psk_identity") == 0)
766 {
767 if (--argc < 1) goto bad;
768 psk_identity=*(++argv);
769 }
770 else if (strcmp(*argv,"-psk") == 0)
771 {
772 size_t j;
773
774 if (--argc < 1) goto bad;
775 psk_key=*(++argv);
776 for (j = 0; j < strlen(psk_key); j++)
777 {
a50bce82 778 if (isxdigit((unsigned char)psk_key[j]))
ddac1974
NL
779 continue;
780 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
781 goto bad;
782 }
783 }
784#endif
edc032b5
BL
785#ifndef OPENSSL_NO_SRP
786 else if (strcmp(*argv,"-srpuser") == 0)
787 {
788 if (--argc < 1) goto bad;
789 srp_arg.srplogin= *(++argv);
790 meth=TLSv1_client_method();
791 }
792 else if (strcmp(*argv,"-srppass") == 0)
793 {
794 if (--argc < 1) goto bad;
795 srppass= *(++argv);
796 meth=TLSv1_client_method();
797 }
798 else if (strcmp(*argv,"-srp_strength") == 0)
799 {
800 if (--argc < 1) goto bad;
801 srp_arg.strength=atoi(*(++argv));
802 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
803 meth=TLSv1_client_method();
804 }
805 else if (strcmp(*argv,"-srp_lateuser") == 0)
806 {
807 srp_lateuser= 1;
808 meth=TLSv1_client_method();
809 }
810 else if (strcmp(*argv,"-srp_moregroups") == 0)
811 {
812 srp_arg.amp=1;
813 meth=TLSv1_client_method();
814 }
815#endif
cf1b7d96 816#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
817 else if (strcmp(*argv,"-ssl2") == 0)
818 meth=SSLv2_client_method();
819#endif
cf1b7d96 820#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
821 else if (strcmp(*argv,"-ssl3") == 0)
822 meth=SSLv3_client_method();
58964a49 823#endif
cf1b7d96 824#ifndef OPENSSL_NO_TLS1
7409d7ad
DSH
825 else if (strcmp(*argv,"-tls1_2") == 0)
826 meth=TLSv1_2_client_method();
637f374a
DSH
827 else if (strcmp(*argv,"-tls1_1") == 0)
828 meth=TLSv1_1_client_method();
58964a49
RE
829 else if (strcmp(*argv,"-tls1") == 0)
830 meth=TLSv1_client_method();
36d16f8e
BL
831#endif
832#ifndef OPENSSL_NO_DTLS1
833 else if (strcmp(*argv,"-dtls1") == 0)
834 {
835 meth=DTLSv1_client_method();
b1277b99 836 socket_type=SOCK_DGRAM;
36d16f8e
BL
837 }
838 else if (strcmp(*argv,"-timeout") == 0)
839 enable_timeouts=1;
840 else if (strcmp(*argv,"-mtu") == 0)
841 {
842 if (--argc < 1) goto bad;
b1277b99 843 socket_mtu = atol(*(++argv));
36d16f8e 844 }
d02b48c6
RE
845#endif
846 else if (strcmp(*argv,"-bugs") == 0)
847 bugs=1;
826a42a0
DSH
848 else if (strcmp(*argv,"-keyform") == 0)
849 {
850 if (--argc < 1) goto bad;
851 key_format = str2fmt(*(++argv));
852 }
853 else if (strcmp(*argv,"-pass") == 0)
854 {
855 if (--argc < 1) goto bad;
856 passarg = *(++argv);
857 }
d02b48c6
RE
858 else if (strcmp(*argv,"-key") == 0)
859 {
860 if (--argc < 1) goto bad;
861 key_file= *(++argv);
862 }
863 else if (strcmp(*argv,"-reconnect") == 0)
864 {
865 reconnect=5;
866 }
867 else if (strcmp(*argv,"-CApath") == 0)
868 {
869 if (--argc < 1) goto bad;
870 CApath= *(++argv);
871 }
872 else if (strcmp(*argv,"-CAfile") == 0)
873 {
874 if (--argc < 1) goto bad;
875 CAfile= *(++argv);
876 }
7409d7ad
DSH
877 else if (strcmp(*argv,"-no_tls1_2") == 0)
878 off|=SSL_OP_NO_TLSv1_2;
637f374a
DSH
879 else if (strcmp(*argv,"-no_tls1_1") == 0)
880 off|=SSL_OP_NO_TLSv1_1;
58964a49
RE
881 else if (strcmp(*argv,"-no_tls1") == 0)
882 off|=SSL_OP_NO_TLSv1;
883 else if (strcmp(*argv,"-no_ssl3") == 0)
884 off|=SSL_OP_NO_SSLv3;
885 else if (strcmp(*argv,"-no_ssl2") == 0)
886 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
887 else if (strcmp(*argv,"-no_comp") == 0)
888 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
889#ifndef OPENSSL_NO_TLSEXT
890 else if (strcmp(*argv,"-no_ticket") == 0)
891 { off|=SSL_OP_NO_TICKET; }
bf48836c 892# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
893 else if (strcmp(*argv,"-nextprotoneg") == 0)
894 {
895 if (--argc < 1) goto bad;
896 next_proto_neg_in = *(++argv);
897 }
898# endif
6434abbf 899#endif
836f9960
LJ
900 else if (strcmp(*argv,"-serverpref") == 0)
901 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
2942dde5
DSH
902 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
903 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
ef51b4b9
DSH
904 else if (strcmp(*argv,"-legacy_server_connect") == 0)
905 { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
906 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
907 { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
d02b48c6
RE
908 else if (strcmp(*argv,"-cipher") == 0)
909 {
910 if (--argc < 1) goto bad;
911 cipher= *(++argv);
912 }
913#ifdef FIONBIO
914 else if (strcmp(*argv,"-nbio") == 0)
915 { c_nbio=1; }
916#endif
135c0af1
RL
917 else if (strcmp(*argv,"-starttls") == 0)
918 {
919 if (--argc < 1) goto bad;
920 ++argv;
921 if (strcmp(*argv,"smtp") == 0)
85c67492 922 starttls_proto = PROTO_SMTP;
4f17dfcd 923 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
924 starttls_proto = PROTO_POP3;
925 else if (strcmp(*argv,"imap") == 0)
926 starttls_proto = PROTO_IMAP;
927 else if (strcmp(*argv,"ftp") == 0)
928 starttls_proto = PROTO_FTP;
d5bbead4
BL
929 else if (strcmp(*argv, "xmpp") == 0)
930 starttls_proto = PROTO_XMPP;
135c0af1
RL
931 else
932 goto bad;
933 }
0b13e9f0 934#ifndef OPENSSL_NO_ENGINE
5270e702
RL
935 else if (strcmp(*argv,"-engine") == 0)
936 {
937 if (--argc < 1) goto bad;
938 engine_id = *(++argv);
939 }
59d2d48f
DSH
940 else if (strcmp(*argv,"-ssl_client_engine") == 0)
941 {
942 if (--argc < 1) goto bad;
943 ssl_client_engine_id = *(++argv);
944 }
0b13e9f0 945#endif
52b621db
LJ
946 else if (strcmp(*argv,"-rand") == 0)
947 {
948 if (--argc < 1) goto bad;
949 inrand= *(++argv);
950 }
ed3883d2
BM
951#ifndef OPENSSL_NO_TLSEXT
952 else if (strcmp(*argv,"-servername") == 0)
953 {
954 if (--argc < 1) goto bad;
955 servername= *(++argv);
956 /* meth=TLSv1_client_method(); */
957 }
d0595f17
DSH
958 else if (strcmp(*argv,"-curves") == 0)
959 {
960 if (--argc < 1) goto bad;
961 curves= *(++argv);
962 }
0f229cce
DSH
963 else if (strcmp(*argv,"-sigalgs") == 0)
964 {
965 if (--argc < 1) goto bad;
966 sigalgs= *(++argv);
967 }
3dbc46df
DSH
968 else if (strcmp(*argv,"-client_sigalgs") == 0)
969 {
970 if (--argc < 1) goto bad;
971 client_sigalgs= *(++argv);
972 }
ed3883d2 973#endif
79bd20fd 974#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
975 else if (strcmp(*argv,"-jpake") == 0)
976 {
977 if (--argc < 1) goto bad;
978 jpake_secret = *++argv;
979 }
ed551cdd 980#endif
333f926d
BL
981 else if (strcmp(*argv,"-use_srtp") == 0)
982 {
983 if (--argc < 1) goto bad;
984 srtp_profiles = *(++argv);
985 }
e0af0405
BL
986 else if (strcmp(*argv,"-keymatexport") == 0)
987 {
988 if (--argc < 1) goto bad;
989 keymatexportlabel= *(++argv);
990 }
991 else if (strcmp(*argv,"-keymatexportlen") == 0)
992 {
993 if (--argc < 1) goto bad;
994 keymatexportlen=atoi(*(++argv));
995 if (keymatexportlen == 0) goto bad;
996 }
333f926d 997 else
d02b48c6
RE
998 {
999 BIO_printf(bio_err,"unknown option %s\n",*argv);
1000 badop=1;
1001 break;
1002 }
1003 argc--;
1004 argv++;
1005 }
1006 if (badop)
1007 {
1008bad:
1009 sc_usage();
1010 goto end;
1011 }
1012
79bd20fd 1013#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1014 if (jpake_secret)
1015 {
1016 if (psk_key)
1017 {
1018 BIO_printf(bio_err,
1019 "Can't use JPAKE and PSK together\n");
1020 goto end;
1021 }
1022 psk_identity = "JPAKE";
1023 }
1024
1025 if (cipher)
1026 {
1027 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1028 goto end;
1029 }
1030 cipher = "PSK";
1031#endif
1032
cead7f36
RL
1033 OpenSSL_add_ssl_algorithms();
1034 SSL_load_error_strings();
1035
bf48836c 1036#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1037 next_proto.status = -1;
1038 if (next_proto_neg_in)
1039 {
1040 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1041 if (next_proto.data == NULL)
1042 {
1043 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1044 goto end;
1045 }
1046 }
1047 else
1048 next_proto.data = NULL;
1049#endif
1050
0b13e9f0 1051#ifndef OPENSSL_NO_ENGINE
cead7f36 1052 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
1053 if (ssl_client_engine_id)
1054 {
1055 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1056 if (!ssl_client_engine)
1057 {
1058 BIO_printf(bio_err,
1059 "Error getting client auth engine\n");
1060 goto end;
1061 }
1062 }
1063
0b13e9f0 1064#endif
826a42a0
DSH
1065 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1066 {
1067 BIO_printf(bio_err, "Error getting password\n");
1068 goto end;
1069 }
1070
1071 if (key_file == NULL)
1072 key_file = cert_file;
1073
abbc186b
DSH
1074
1075 if (key_file)
1076
826a42a0 1077 {
abbc186b
DSH
1078
1079 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1080 "client certificate private key file");
1081 if (!key)
1082 {
1083 ERR_print_errors(bio_err);
1084 goto end;
1085 }
1086
826a42a0
DSH
1087 }
1088
abbc186b 1089 if (cert_file)
826a42a0 1090
826a42a0 1091 {
abbc186b
DSH
1092 cert = load_cert(bio_err,cert_file,cert_format,
1093 NULL, e, "client certificate file");
1094
1095 if (!cert)
1096 {
1097 ERR_print_errors(bio_err);
1098 goto end;
1099 }
826a42a0 1100 }
cead7f36 1101
52b621db
LJ
1102 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1103 && !RAND_status())
1104 {
1105 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1106 }
1107 if (inrand != NULL)
1108 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1109 app_RAND_load_files(inrand));
a31011e8 1110
d02b48c6
RE
1111 if (bio_c_out == NULL)
1112 {
a661b653 1113 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
1114 {
1115 bio_c_out=BIO_new(BIO_s_null());
1116 }
1117 else
1118 {
1119 if (bio_c_out == NULL)
1120 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1121 }
1122 }
1123
edc032b5
BL
1124#ifndef OPENSSL_NO_SRP
1125 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1126 {
1127 BIO_printf(bio_err, "Error getting password\n");
1128 goto end;
1129 }
1130#endif
1131
d02b48c6
RE
1132 ctx=SSL_CTX_new(meth);
1133 if (ctx == NULL)
1134 {
1135 ERR_print_errors(bio_err);
1136 goto end;
1137 }
1138
db99779b
DSH
1139 if (vpm)
1140 SSL_CTX_set1_param(ctx, vpm);
1141
59d2d48f
DSH
1142#ifndef OPENSSL_NO_ENGINE
1143 if (ssl_client_engine)
1144 {
1145 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1146 {
1147 BIO_puts(bio_err, "Error setting client auth engine\n");
1148 ERR_print_errors(bio_err);
1149 ENGINE_free(ssl_client_engine);
1150 goto end;
1151 }
1152 ENGINE_free(ssl_client_engine);
1153 }
1154#endif
1155
ddac1974 1156#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1157#ifdef OPENSSL_NO_JPAKE
1158 if (psk_key != NULL)
1159#else
f3b7bdad 1160 if (psk_key != NULL || jpake_secret)
79bd20fd 1161#endif
ddac1974
NL
1162 {
1163 if (c_debug)
f3b7bdad 1164 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
ddac1974
NL
1165 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1166 }
333f926d
BL
1167 if (srtp_profiles != NULL)
1168 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
ddac1974 1169#endif
58964a49
RE
1170 if (bugs)
1171 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1172 else
1173 SSL_CTX_set_options(ctx,off);
ef51b4b9
DSH
1174
1175 if (clr)
1176 SSL_CTX_clear_options(ctx, clr);
36d16f8e
BL
1177 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1178 * Setting read ahead solves this problem.
1179 */
b1277b99 1180 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6 1181
bf48836c 1182#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1183 if (next_proto.data)
1184 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1185#endif
1186
d02b48c6
RE
1187 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1188 if (cipher != NULL)
fabce041 1189 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 1190 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
1191 ERR_print_errors(bio_err);
1192 goto end;
1193 }
d02b48c6
RE
1194#if 0
1195 else
1196 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1197#endif
1198
1199 SSL_CTX_set_verify(ctx,verify,verify_callback);
fc6fc7ff 1200 if (!set_cert_key_stuff(ctx,cert,key, NULL))
d02b48c6
RE
1201 goto end;
1202
1203 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1204 (!SSL_CTX_set_default_verify_paths(ctx)))
1205 {
657e60fa 1206 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 1207 ERR_print_errors(bio_err);
58964a49 1208 /* goto end; */
d02b48c6
RE
1209 }
1210
ed3883d2 1211#ifndef OPENSSL_NO_TLSEXT
d0595f17
DSH
1212 if (curves != NULL)
1213 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1214 BIO_printf(bio_err,"error setting curve list\n");
1215 ERR_print_errors(bio_err);
1216 goto end;
1217 }
0f229cce
DSH
1218 if (sigalgs != NULL)
1219 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1220 BIO_printf(bio_err,"error setting signature algorithms list\n");
1221 ERR_print_errors(bio_err);
1222 goto end;
1223 }
3dbc46df
DSH
1224 if (client_sigalgs != NULL)
1225 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1226 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1227 ERR_print_errors(bio_err);
1228 goto end;
1229 }
b1277b99
BM
1230 if (servername != NULL)
1231 {
ed3883d2
BM
1232 tlsextcbp.biodebug = bio_err;
1233 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1234 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1235 }
edc032b5
BL
1236#ifndef OPENSSL_NO_SRP
1237 if (srp_arg.srplogin)
1238 {
f2fc3075 1239 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
edc032b5
BL
1240 {
1241 BIO_printf(bio_err,"Unable to set SRP username\n");
1242 goto end;
1243 }
1244 srp_arg.msg = c_msg;
1245 srp_arg.debug = c_debug ;
1246 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1247 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1248 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1249 if (c_msg || c_debug || srp_arg.amp == 0)
1250 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1251 }
1252
1253#endif
a9e1c50b
BL
1254 if (c_proof_debug)
1255 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1256 audit_proof_cb);
ed3883d2 1257#endif
d02b48c6 1258
82fc1d9c 1259 con=SSL_new(ctx);
6434abbf
DSH
1260 if (sess_in)
1261 {
1262 SSL_SESSION *sess;
1263 BIO *stmp = BIO_new_file(sess_in, "r");
1264 if (!stmp)
1265 {
1266 BIO_printf(bio_err, "Can't open session file %s\n",
1267 sess_in);
1268 ERR_print_errors(bio_err);
1269 goto end;
1270 }
1271 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1272 BIO_free(stmp);
1273 if (!sess)
1274 {
1275 BIO_printf(bio_err, "Can't open session file %s\n",
1276 sess_in);
1277 ERR_print_errors(bio_err);
1278 goto end;
1279 }
1280 SSL_set_session(con, sess);
1281 SSL_SESSION_free(sess);
1282 }
ed3883d2 1283#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1284 if (servername != NULL)
1285 {
a13c20f6 1286 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 1287 {
ed3883d2
BM
1288 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1289 ERR_print_errors(bio_err);
1290 goto end;
b1277b99 1291 }
ed3883d2 1292 }
ed3883d2 1293#endif
cf1b7d96 1294#ifndef OPENSSL_NO_KRB5
4f7a2ab8 1295 if (con && (kctx = kssl_ctx_new()) != NULL)
f9b3bff6 1296 {
4f7a2ab8
DSH
1297 SSL_set0_kssl_ctx(con, kctx);
1298 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
f9b3bff6 1299 }
cf1b7d96 1300#endif /* OPENSSL_NO_KRB5 */
58964a49 1301/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
1302#if 0
1303#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 1304 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
1305#endif
1306#endif
d02b48c6
RE
1307
1308re_start:
1309
b1277b99 1310 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 1311 {
58964a49 1312 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1313 SHUTDOWN(s);
1314 goto end;
1315 }
1316 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1317
1318#ifdef FIONBIO
1319 if (c_nbio)
1320 {
1321 unsigned long l=1;
1322 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
1323 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1324 {
1325 ERR_print_errors(bio_err);
1326 goto end;
1327 }
d02b48c6
RE
1328 }
1329#endif
08557cf2 1330 if (c_Pause & 0x01) SSL_set_debug(con, 1);
36d16f8e
BL
1331
1332 if ( SSL_version(con) == DTLS1_VERSION)
1333 {
36d16f8e
BL
1334
1335 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 1336 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
1337 {
1338 BIO_printf(bio_err, "getsockname:errno=%d\n",
1339 get_last_socket_error());
1340 SHUTDOWN(s);
1341 goto end;
1342 }
1343
710069c1 1344 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 1345
b1277b99 1346 if (enable_timeouts)
36d16f8e
BL
1347 {
1348 timeout.tv_sec = 0;
1349 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1350 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1351
1352 timeout.tv_sec = 0;
1353 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1354 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1355 }
1356
046f2101 1357 if (socket_mtu > 28)
36d16f8e
BL
1358 {
1359 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 1360 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
1361 }
1362 else
1363 /* want to do MTU discovery */
1364 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1365 }
1366 else
1367 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1368
d02b48c6
RE
1369 if (nbio_test)
1370 {
1371 BIO *test;
1372
1373 test=BIO_new(BIO_f_nbio_test());
1374 sbio=BIO_push(test,sbio);
1375 }
1376
1377 if (c_debug)
1378 {
08557cf2 1379 SSL_set_debug(con, 1);
25495640 1380 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 1381 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 1382 }
a661b653
BM
1383 if (c_msg)
1384 {
93ab9e42
DSH
1385#ifndef OPENSSL_NO_SSL_TRACE
1386 if (c_msg == 2)
1387 SSL_set_msg_callback(con, SSL_trace);
1388 else
1389#endif
1390 SSL_set_msg_callback(con, msg_cb);
1391 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
a661b653 1392 }
6434abbf
DSH
1393#ifndef OPENSSL_NO_TLSEXT
1394 if (c_tlsextdebug)
1395 {
1396 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1397 SSL_set_tlsext_debug_arg(con, bio_c_out);
1398 }
67c8e7f4
DSH
1399 if (c_status_req)
1400 {
1401 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1402 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1403 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1404#if 0
1405{
1406STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1407OCSP_RESPID *id = OCSP_RESPID_new();
1408id->value.byKey = ASN1_OCTET_STRING_new();
1409id->type = V_OCSP_RESPID_KEY;
1410ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1411sk_OCSP_RESPID_push(ids, id);
1412SSL_set_tlsext_status_ids(con, ids);
1413}
1414#endif
1415 }
6434abbf 1416#endif
79bd20fd 1417#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1418 if (jpake_secret)
1419 jpake_client_auth(bio_c_out, sbio, jpake_secret);
ed551cdd 1420#endif
6caa4edd 1421
d02b48c6
RE
1422 SSL_set_bio(con,sbio,sbio);
1423 SSL_set_connect_state(con);
1424
1425 /* ok, lets connect */
1426 width=SSL_get_fd(con)+1;
1427
1428 read_tty=1;
1429 write_tty=0;
1430 tty_on=0;
1431 read_ssl=1;
1432 write_ssl=1;
1433
1434 cbuf_len=0;
1435 cbuf_off=0;
1436 sbuf_len=0;
1437 sbuf_off=0;
1438
135c0af1 1439 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1440 /* We do have to handle multi-line responses which may come
1441 in a single packet or not. We therefore have to use
1442 BIO_gets() which does need a buffering BIO. So during
1443 the initial chitchat we do push a buffering BIO into the
1444 chain that is removed again later on to not disturb the
1445 rest of the s_client operation. */
85c67492 1446 if (starttls_proto == PROTO_SMTP)
135c0af1 1447 {
8d72476e 1448 int foundit=0;
ee373e7f
LJ
1449 BIO *fbio = BIO_new(BIO_f_buffer());
1450 BIO_push(fbio, sbio);
85c67492
RL
1451 /* wait for multi-line response to end from SMTP */
1452 do
1453 {
ee373e7f 1454 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1455 }
1456 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1457 /* STARTTLS command requires EHLO... */
ee373e7f 1458 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1459 (void)BIO_flush(fbio);
8d72476e
LJ
1460 /* wait for multi-line response to end EHLO SMTP response */
1461 do
1462 {
ee373e7f 1463 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1464 if (strstr(mbuf,"STARTTLS"))
1465 foundit=1;
1466 }
1467 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1468 (void)BIO_flush(fbio);
ee373e7f
LJ
1469 BIO_pop(fbio);
1470 BIO_free(fbio);
8d72476e
LJ
1471 if (!foundit)
1472 BIO_printf(bio_err,
1473 "didn't found starttls in server response,"
1474 " try anyway...\n");
135c0af1
RL
1475 BIO_printf(sbio,"STARTTLS\r\n");
1476 BIO_read(sbio,sbuf,BUFSIZZ);
1477 }
85c67492 1478 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1479 {
1480 BIO_read(sbio,mbuf,BUFSIZZ);
1481 BIO_printf(sbio,"STLS\r\n");
1482 BIO_read(sbio,sbuf,BUFSIZZ);
1483 }
85c67492
RL
1484 else if (starttls_proto == PROTO_IMAP)
1485 {
8d72476e 1486 int foundit=0;
ee373e7f
LJ
1487 BIO *fbio = BIO_new(BIO_f_buffer());
1488 BIO_push(fbio, sbio);
1489 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1490 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1491 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1492 (void)BIO_flush(fbio);
8d72476e
LJ
1493 /* wait for multi-line CAPABILITY response */
1494 do
1495 {
ee373e7f 1496 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1497 if (strstr(mbuf,"STARTTLS"))
1498 foundit=1;
1499 }
ee373e7f 1500 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1501 (void)BIO_flush(fbio);
ee373e7f
LJ
1502 BIO_pop(fbio);
1503 BIO_free(fbio);
8d72476e
LJ
1504 if (!foundit)
1505 BIO_printf(bio_err,
1506 "didn't found STARTTLS in server response,"
1507 " try anyway...\n");
1508 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1509 BIO_read(sbio,sbuf,BUFSIZZ);
1510 }
1511 else if (starttls_proto == PROTO_FTP)
1512 {
ee373e7f
LJ
1513 BIO *fbio = BIO_new(BIO_f_buffer());
1514 BIO_push(fbio, sbio);
85c67492
RL
1515 /* wait for multi-line response to end from FTP */
1516 do
1517 {
ee373e7f 1518 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1519 }
1520 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1521 (void)BIO_flush(fbio);
ee373e7f
LJ
1522 BIO_pop(fbio);
1523 BIO_free(fbio);
85c67492
RL
1524 BIO_printf(sbio,"AUTH TLS\r\n");
1525 BIO_read(sbio,sbuf,BUFSIZZ);
1526 }
d5bbead4
BL
1527 if (starttls_proto == PROTO_XMPP)
1528 {
1529 int seen = 0;
1530 BIO_printf(sbio,"<stream:stream "
1531 "xmlns:stream='http://etherx.jabber.org/streams' "
1532 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1533 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1534 mbuf[seen] = 0;
1535 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1536 {
1537 if (strstr(mbuf, "/stream:features>"))
1538 goto shut;
1539 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1540 mbuf[seen] = 0;
1541 }
1542 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1543 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1544 sbuf[seen] = 0;
1545 if (!strstr(sbuf, "<proceed"))
1546 goto shut;
1547 mbuf[0] = 0;
1548 }
135c0af1 1549
d02b48c6
RE
1550 for (;;)
1551 {
1552 FD_ZERO(&readfds);
1553 FD_ZERO(&writefds);
1554
b972fbaa
DSH
1555 if ((SSL_version(con) == DTLS1_VERSION) &&
1556 DTLSv1_get_timeout(con, &timeout))
1557 timeoutp = &timeout;
1558 else
1559 timeoutp = NULL;
1560
58964a49 1561 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1562 {
1563 in_init=1;
1564 tty_on=0;
1565 }
1566 else
1567 {
1568 tty_on=1;
1569 if (in_init)
1570 {
1571 in_init=0;
761772d7 1572#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1573#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1574 if (servername != NULL && !SSL_session_reused(con))
1575 {
1576 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1577 }
761772d7 1578#endif
ed3883d2 1579#endif
6434abbf
DSH
1580 if (sess_out)
1581 {
1582 BIO *stmp = BIO_new_file(sess_out, "w");
1583 if (stmp)
1584 {
1585 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1586 BIO_free(stmp);
1587 }
1588 else
1589 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1590 }
d02b48c6
RE
1591 print_stuff(bio_c_out,con,full_log);
1592 if (full_log > 0) full_log--;
1593
4f17dfcd 1594 if (starttls_proto)
135c0af1
RL
1595 {
1596 BIO_printf(bio_err,"%s",mbuf);
1597 /* We don't need to know any more */
85c67492 1598 starttls_proto = PROTO_OFF;
135c0af1
RL
1599 }
1600
d02b48c6
RE
1601 if (reconnect)
1602 {
1603 reconnect--;
1604 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1605 SSL_shutdown(con);
1606 SSL_set_connect_state(con);
1607 SHUTDOWN(SSL_get_fd(con));
1608 goto re_start;
1609 }
1610 }
1611 }
1612
c7ac31e2
BM
1613 ssl_pending = read_ssl && SSL_pending(con);
1614
1615 if (!ssl_pending)
d02b48c6 1616 {
4700aea9 1617#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1618 if (tty_on)
1619 {
7bf7333d
DSH
1620 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1621 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1622 }
c7ac31e2 1623 if (read_ssl)
7bf7333d 1624 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1625 if (write_ssl)
7bf7333d 1626 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1627#else
1628 if(!tty_on || !write_tty) {
1629 if (read_ssl)
7bf7333d 1630 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1631 if (write_ssl)
7bf7333d 1632 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1633 }
1634#endif
c7ac31e2
BM
1635/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1636 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1637
75e0770d 1638 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1639 * is currently of type (int *) whereas under other
1640 * systems it is (void *) if you don't have a cast it
1641 * will choke the compiler: if you do have a cast then
1642 * you can either go for (int *) or (void *).
1643 */
3d7c4a5a
RL
1644#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1645 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1646 * always write to the tty: therefore if we need to
1647 * write to the tty we just fall through. Otherwise
1648 * we timeout the select every second and see if there
1649 * are any keypresses. Note: this is a hack, in a proper
1650 * Windows application we wouldn't do this.
1651 */
4ec19e20 1652 i=0;
06f4536a
DSH
1653 if(!write_tty) {
1654 if(read_tty) {
1655 tv.tv_sec = 1;
1656 tv.tv_usec = 0;
1657 i=select(width,(void *)&readfds,(void *)&writefds,
1658 NULL,&tv);
3d7c4a5a 1659#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1660 if(!i && (!_kbhit() || !read_tty) ) continue;
1661#else
a9ef75c5 1662 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1663#endif
06f4536a 1664 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1665 NULL,timeoutp);
06f4536a 1666 }
47c1735a
RL
1667#elif defined(OPENSSL_SYS_NETWARE)
1668 if(!write_tty) {
1669 if(read_tty) {
1670 tv.tv_sec = 1;
1671 tv.tv_usec = 0;
1672 i=select(width,(void *)&readfds,(void *)&writefds,
1673 NULL,&tv);
1674 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1675 NULL,timeoutp);
47c1735a 1676 }
4700aea9
UM
1677#elif defined(OPENSSL_SYS_BEOS_R5)
1678 /* Under BeOS-R5 the situation is similar to DOS */
1679 i=0;
1680 stdin_set = 0;
1681 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1682 if(!write_tty) {
1683 if(read_tty) {
1684 tv.tv_sec = 1;
1685 tv.tv_usec = 0;
1686 i=select(width,(void *)&readfds,(void *)&writefds,
1687 NULL,&tv);
1688 if (read(fileno(stdin), sbuf, 0) >= 0)
1689 stdin_set = 1;
1690 if (!i && (stdin_set != 1 || !read_tty))
1691 continue;
1692 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1693 NULL,timeoutp);
4700aea9
UM
1694 }
1695 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1696#else
7d7d2cbc 1697 i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1698 NULL,timeoutp);
06f4536a 1699#endif
c7ac31e2
BM
1700 if ( i < 0)
1701 {
1702 BIO_printf(bio_err,"bad select %d\n",
58964a49 1703 get_last_socket_error());
c7ac31e2
BM
1704 goto shut;
1705 /* goto end; */
1706 }
d02b48c6
RE
1707 }
1708
b972fbaa
DSH
1709 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1710 {
1711 BIO_printf(bio_err,"TIMEOUT occured\n");
1712 }
1713
c7ac31e2 1714 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1715 {
1716 k=SSL_write(con,&(cbuf[cbuf_off]),
1717 (unsigned int)cbuf_len);
1718 switch (SSL_get_error(con,k))
1719 {
1720 case SSL_ERROR_NONE:
1721 cbuf_off+=k;
1722 cbuf_len-=k;
1723 if (k <= 0) goto end;
1724 /* we have done a write(con,NULL,0); */
1725 if (cbuf_len <= 0)
1726 {
1727 read_tty=1;
1728 write_ssl=0;
1729 }
1730 else /* if (cbuf_len > 0) */
1731 {
1732 read_tty=0;
1733 write_ssl=1;
1734 }
1735 break;
1736 case SSL_ERROR_WANT_WRITE:
1737 BIO_printf(bio_c_out,"write W BLOCK\n");
1738 write_ssl=1;
1739 read_tty=0;
1740 break;
1741 case SSL_ERROR_WANT_READ:
1742 BIO_printf(bio_c_out,"write R BLOCK\n");
1743 write_tty=0;
1744 read_ssl=1;
1745 write_ssl=0;
1746 break;
1747 case SSL_ERROR_WANT_X509_LOOKUP:
1748 BIO_printf(bio_c_out,"write X BLOCK\n");
1749 break;
1750 case SSL_ERROR_ZERO_RETURN:
1751 if (cbuf_len != 0)
1752 {
1753 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1754 ret = 0;
d02b48c6
RE
1755 goto shut;
1756 }
1757 else
1758 {
1759 read_tty=1;
1760 write_ssl=0;
1761 break;
1762 }
1763
1764 case SSL_ERROR_SYSCALL:
1765 if ((k != 0) || (cbuf_len != 0))
1766 {
1767 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1768 get_last_socket_error());
d02b48c6
RE
1769 goto shut;
1770 }
1771 else
1772 {
1773 read_tty=1;
1774 write_ssl=0;
1775 }
1776 break;
1777 case SSL_ERROR_SSL:
1778 ERR_print_errors(bio_err);
1779 goto shut;
1780 }
1781 }
4700aea9
UM
1782#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1783 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1784 else if (!ssl_pending && write_tty)
1785#else
c7ac31e2 1786 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1787#endif
d02b48c6 1788 {
a53955d8
UM
1789#ifdef CHARSET_EBCDIC
1790 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1791#endif
ffa10187 1792 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1793
1794 if (i <= 0)
1795 {
1796 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1797 ret = 0;
d02b48c6
RE
1798 goto shut;
1799 /* goto end; */
1800 }
1801
1802 sbuf_len-=i;;
1803 sbuf_off+=i;
1804 if (sbuf_len <= 0)
1805 {
1806 read_ssl=1;
1807 write_tty=0;
1808 }
1809 }
c7ac31e2 1810 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1811 {
58964a49
RE
1812#ifdef RENEG
1813{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1814#endif
dfeab068 1815#if 1
58964a49 1816 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1817#else
1818/* Demo for pending and peek :-) */
1819 k=SSL_read(con,sbuf,16);
1820{ char zbuf[10240];
1821printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1822}
1823#endif
d02b48c6
RE
1824
1825 switch (SSL_get_error(con,k))
1826 {
1827 case SSL_ERROR_NONE:
1828 if (k <= 0)
1829 goto end;
1830 sbuf_off=0;
1831 sbuf_len=k;
1832
1833 read_ssl=0;
1834 write_tty=1;
1835 break;
1836 case SSL_ERROR_WANT_WRITE:
1837 BIO_printf(bio_c_out,"read W BLOCK\n");
1838 write_ssl=1;
1839 read_tty=0;
1840 break;
1841 case SSL_ERROR_WANT_READ:
1842 BIO_printf(bio_c_out,"read R BLOCK\n");
1843 write_tty=0;
1844 read_ssl=1;
1845 if ((read_tty == 0) && (write_ssl == 0))
1846 write_ssl=1;
1847 break;
1848 case SSL_ERROR_WANT_X509_LOOKUP:
1849 BIO_printf(bio_c_out,"read X BLOCK\n");
1850 break;
1851 case SSL_ERROR_SYSCALL:
0e1dba93
DSH
1852 ret=get_last_socket_error();
1853 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
1854 goto shut;
1855 case SSL_ERROR_ZERO_RETURN:
1856 BIO_printf(bio_c_out,"closed\n");
0e1dba93 1857 ret=0;
d02b48c6
RE
1858 goto shut;
1859 case SSL_ERROR_SSL:
1860 ERR_print_errors(bio_err);
1861 goto shut;
dfeab068 1862 /* break; */
d02b48c6
RE
1863 }
1864 }
1865
3d7c4a5a
RL
1866#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1867#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1868 else if (_kbhit())
1869#else
a9ef75c5 1870 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1871#endif
4d8743f4 1872#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1873 else if (_kbhit())
4700aea9
UM
1874#elif defined(OPENSSL_SYS_BEOS_R5)
1875 else if (stdin_set)
06f4536a 1876#else
d02b48c6 1877 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1878#endif
d02b48c6 1879 {
1bdb8633
BM
1880 if (crlf)
1881 {
1882 int j, lf_num;
1883
ffa10187 1884 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1885 lf_num = 0;
1886 /* both loops are skipped when i <= 0 */
1887 for (j = 0; j < i; j++)
1888 if (cbuf[j] == '\n')
1889 lf_num++;
1890 for (j = i-1; j >= 0; j--)
1891 {
1892 cbuf[j+lf_num] = cbuf[j];
1893 if (cbuf[j] == '\n')
1894 {
1895 lf_num--;
1896 i++;
1897 cbuf[j+lf_num] = '\r';
1898 }
1899 }
1900 assert(lf_num == 0);
1901 }
1902 else
ffa10187 1903 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1904
ce301b6b 1905 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1906 {
1907 BIO_printf(bio_err,"DONE\n");
0e1dba93 1908 ret=0;
d02b48c6
RE
1909 goto shut;
1910 }
1911
ce301b6b 1912 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1913 {
3bb307c1 1914 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1915 SSL_renegotiate(con);
3bb307c1 1916 cbuf_len=0;
d02b48c6 1917 }
4817504d
DSH
1918#ifndef OPENSSL_NO_HEARTBEATS
1919 else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1920 {
1921 BIO_printf(bio_err,"HEARTBEATING\n");
1922 SSL_heartbeat(con);
1923 cbuf_len=0;
1924 }
1925#endif
d02b48c6
RE
1926 else
1927 {
1928 cbuf_len=i;
1929 cbuf_off=0;
a53955d8
UM
1930#ifdef CHARSET_EBCDIC
1931 ebcdic2ascii(cbuf, cbuf, i);
1932#endif
d02b48c6
RE
1933 }
1934
d02b48c6 1935 write_ssl=1;
3bb307c1 1936 read_tty=0;
d02b48c6 1937 }
d02b48c6 1938 }
0e1dba93
DSH
1939
1940 ret=0;
d02b48c6 1941shut:
b166f13e
BM
1942 if (in_init)
1943 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1944 SSL_shutdown(con);
1945 SHUTDOWN(SSL_get_fd(con));
d02b48c6 1946end:
d916ba1b
NL
1947 if (con != NULL)
1948 {
1949 if (prexit != 0)
1950 print_stuff(bio_c_out,con,1);
1951 SSL_free(con);
1952 }
d02b48c6 1953 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1954 if (cert)
1955 X509_free(cert);
1956 if (key)
1957 EVP_PKEY_free(key);
1958 if (pass)
1959 OPENSSL_free(pass);
4579924b
RL
1960 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1961 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1962 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1963 if (bio_c_out != NULL)
1964 {
1965 BIO_free(bio_c_out);
1966 bio_c_out=NULL;
1967 }
93ab9e42
DSH
1968 if (bio_c_msg != NULL)
1969 {
1970 BIO_free(bio_c_msg);
1971 bio_c_msg=NULL;
1972 }
c04f8cf4 1973 apps_shutdown();
1c3e4a36 1974 OPENSSL_EXIT(ret);
d02b48c6
RE
1975 }
1976
1977
6b691a5c 1978static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1979 {
58964a49 1980 X509 *peer=NULL;
d02b48c6 1981 char *p;
7d727231 1982 static const char *space=" ";
d02b48c6 1983 char buf[BUFSIZ];
f73e07cf
BL
1984 STACK_OF(X509) *sk;
1985 STACK_OF(X509_NAME) *sk2;
babb3798 1986 const SSL_CIPHER *c;
d02b48c6
RE
1987 X509_NAME *xn;
1988 int j,i;
09b6c2ef 1989#ifndef OPENSSL_NO_COMP
d8ec0dcf 1990 const COMP_METHOD *comp, *expansion;
09b6c2ef 1991#endif
e0af0405 1992 unsigned char *exportedkeymat;
d02b48c6
RE
1993
1994 if (full)
1995 {
bc2e519a
BM
1996 int got_a_chain = 0;
1997
d02b48c6
RE
1998 sk=SSL_get_peer_cert_chain(s);
1999 if (sk != NULL)
2000 {
bc2e519a
BM
2001 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2002
dfeab068 2003 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 2004 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 2005 {
f73e07cf 2006 X509_NAME_oneline(X509_get_subject_name(
54a656ef 2007 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2008 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 2009 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 2010 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2011 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 2012 if (c_showcerts)
f73e07cf 2013 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
2014 }
2015 }
2016
2017 BIO_printf(bio,"---\n");
2018 peer=SSL_get_peer_certificate(s);
2019 if (peer != NULL)
2020 {
2021 BIO_printf(bio,"Server certificate\n");
bc2e519a 2022 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 2023 PEM_write_bio_X509(bio,peer);
d02b48c6 2024 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 2025 buf,sizeof buf);
d02b48c6
RE
2026 BIO_printf(bio,"subject=%s\n",buf);
2027 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 2028 buf,sizeof buf);
d02b48c6 2029 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
2030 }
2031 else
2032 BIO_printf(bio,"no peer certificate available\n");
2033
f73e07cf 2034 sk2=SSL_get_client_CA_list(s);
d91f8c3c 2035 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
2036 {
2037 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 2038 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 2039 {
f73e07cf 2040 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
2041 X509_NAME_oneline(xn,buf,sizeof(buf));
2042 BIO_write(bio,buf,strlen(buf));
2043 BIO_write(bio,"\n",1);
2044 }
2045 }
2046 else
2047 {
2048 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2049 }
54a656ef 2050 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
2051 if (p != NULL)
2052 {
67a47285
BM
2053 /* This works only for SSL 2. In later protocol
2054 * versions, the client does not know what other
2055 * ciphers (in addition to the one to be used
2056 * in the current connection) the server supports. */
2057
d02b48c6
RE
2058 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2059 j=i=0;
2060 while (*p)
2061 {
2062 if (*p == ':')
2063 {
58964a49 2064 BIO_write(bio,space,15-j%25);
d02b48c6
RE
2065 i++;
2066 j=0;
2067 BIO_write(bio,((i%3)?" ":"\n"),1);
2068 }
2069 else
2070 {
2071 BIO_write(bio,p,1);
2072 j++;
2073 }
2074 p++;
2075 }
2076 BIO_write(bio,"\n",1);
2077 }
2078
4453cd8c 2079 ssl_print_sigalgs(bio, s, 1);
e7f8ff43 2080
d02b48c6
RE
2081 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2082 BIO_number_read(SSL_get_rbio(s)),
2083 BIO_number_written(SSL_get_wbio(s)));
2084 }
08557cf2 2085 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
d02b48c6
RE
2086 c=SSL_get_current_cipher(s);
2087 BIO_printf(bio,"%s, Cipher is %s\n",
2088 SSL_CIPHER_get_version(c),
2089 SSL_CIPHER_get_name(c));
a8236c8c
DSH
2090 if (peer != NULL) {
2091 EVP_PKEY *pktmp;
2092 pktmp = X509_get_pubkey(peer);
58964a49 2093 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
2094 EVP_PKEY_bits(pktmp));
2095 EVP_PKEY_free(pktmp);
2096 }
5430200b
DSH
2097 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2098 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2099#ifndef OPENSSL_NO_COMP
f44e184e 2100 comp=SSL_get_current_compression(s);
d8ec0dcf 2101 expansion=SSL_get_current_expansion(s);
f44e184e
RL
2102 BIO_printf(bio,"Compression: %s\n",
2103 comp ? SSL_COMP_get_name(comp) : "NONE");
2104 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 2105 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 2106#endif
71fa4513 2107
57559471 2108#ifdef SSL_DEBUG
a2f9200f
DSH
2109 {
2110 /* Print out local port of connection: useful for debugging */
2111 int sock;
2112 struct sockaddr_in ladd;
2113 socklen_t ladd_size = sizeof(ladd);
2114 sock = SSL_get_fd(s);
2115 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2116 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2117 }
2118#endif
2119
71fa4513
BL
2120#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2121 if (next_proto.status != -1) {
2122 const unsigned char *proto;
2123 unsigned int proto_len;
2124 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2125 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2126 BIO_write(bio, proto, proto_len);
2127 BIO_write(bio, "\n", 1);
2128 }
2129#endif
2130
333f926d
BL
2131 {
2132 SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2133
2134 if(srtp_profile)
2135 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2136 srtp_profile->name);
2137 }
2138
d02b48c6 2139 SSL_SESSION_print(bio,SSL_get_session(s));
be81f4dd
DSH
2140 if (keymatexportlabel != NULL)
2141 {
e0af0405
BL
2142 BIO_printf(bio, "Keying material exporter:\n");
2143 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2144 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2145 exportedkeymat = OPENSSL_malloc(keymatexportlen);
be81f4dd
DSH
2146 if (exportedkeymat != NULL)
2147 {
2148 if (!SSL_export_keying_material(s, exportedkeymat,
2149 keymatexportlen,
2150 keymatexportlabel,
2151 strlen(keymatexportlabel),
2152 NULL, 0, 0))
2153 {
2154 BIO_printf(bio, " Error\n");
2155 }
2156 else
2157 {
e0af0405
BL
2158 BIO_printf(bio, " Keying material: ");
2159 for (i=0; i<keymatexportlen; i++)
2160 BIO_printf(bio, "%02X",
2161 exportedkeymat[i]);
2162 BIO_printf(bio, "\n");
be81f4dd 2163 }
e0af0405 2164 OPENSSL_free(exportedkeymat);
be81f4dd 2165 }
e0af0405 2166 }
d02b48c6 2167 BIO_printf(bio,"---\n");
58964a49
RE
2168 if (peer != NULL)
2169 X509_free(peer);
41ebed27 2170 /* flush, or debugging output gets mixed with http response */
710069c1 2171 (void)BIO_flush(bio);
d02b48c6
RE
2172 }
2173
0702150f
DSH
2174#ifndef OPENSSL_NO_TLSEXT
2175
67c8e7f4
DSH
2176static int ocsp_resp_cb(SSL *s, void *arg)
2177 {
2178 const unsigned char *p;
2179 int len;
2180 OCSP_RESPONSE *rsp;
2181 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2182 BIO_puts(arg, "OCSP response: ");
2183 if (!p)
2184 {
2185 BIO_puts(arg, "no response sent\n");
2186 return 1;
2187 }
2188 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2189 if (!rsp)
2190 {
2191 BIO_puts(arg, "response parse error\n");
2192 BIO_dump_indent(arg, (char *)p, len, 4);
2193 return 0;
2194 }
2195 BIO_puts(arg, "\n======================================\n");
2196 OCSP_RESPONSE_print(arg, rsp, 0);
2197 BIO_puts(arg, "======================================\n");
2198 OCSP_RESPONSE_free(rsp);
2199 return 1;
2200 }
0702150f 2201
a9e1c50b
BL
2202static int audit_proof_cb(SSL *s, void *arg)
2203 {
2204 const unsigned char *proof;
2205 size_t proof_len;
2206 size_t i;
2207 SSL_SESSION *sess = SSL_get_session(s);
2208
2209 proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2210 &proof_len);
2211 if (proof != NULL)
2212 {
2213 BIO_printf(bio_c_out, "Audit proof: ");
2214 for (i = 0; i < proof_len; ++i)
2215 BIO_printf(bio_c_out, "%02X", proof[i]);
2216 BIO_printf(bio_c_out, "\n");
2217 }
2218 else
2219 {
2220 BIO_printf(bio_c_out, "No audit proof found.\n");
2221 }
2222 return 1;
2223 }
0702150f 2224#endif