]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Perl script to run and verify OpenSSL against PKITS RFC3280 compliance
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
d02b48c6 166#include "s_apps.h"
36d16f8e 167#include "timeouts.h"
d02b48c6 168
bc36ee62 169#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 170/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
171#undef FIONBIO
172#endif
173
4700aea9
UM
174#if defined(OPENSSL_SYS_BEOS_R5)
175#include <fcntl.h>
176#endif
177
d02b48c6
RE
178#undef PROG
179#define PROG s_client_main
180
181/*#define SSL_HOST_NAME "www.netscape.com" */
182/*#define SSL_HOST_NAME "193.118.187.102" */
183#define SSL_HOST_NAME "localhost"
184
185/*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187#undef BUFSIZZ
188#define BUFSIZZ 1024*8
189
190extern int verify_depth;
191extern int verify_error;
5d20c4fb 192extern int verify_return_error;
d02b48c6
RE
193
194#ifdef FIONBIO
195static int c_nbio=0;
196#endif
197static int c_Pause=0;
198static int c_debug=0;
6434abbf
DSH
199#ifndef OPENSSL_NO_TLSEXT
200static int c_tlsextdebug=0;
67c8e7f4 201static int c_status_req=0;
6434abbf 202#endif
a661b653 203static int c_msg=0;
6d02d8e4 204static int c_showcerts=0;
d02b48c6 205
d02b48c6
RE
206static void sc_usage(void);
207static void print_stuff(BIO *berr,SSL *con,int full);
67c8e7f4 208static int ocsp_resp_cb(SSL *s, void *arg);
d02b48c6
RE
209static BIO *bio_c_out=NULL;
210static int c_quiet=0;
ce301b6b 211static int c_ign_eof=0;
d02b48c6 212
ddac1974
NL
213#ifndef OPENSSL_NO_PSK
214/* Default PSK identity and key */
215static char *psk_identity="Client_identity";
216static char *psk_key=NULL; /* by default PSK is not used */
217
218static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
219 unsigned int max_identity_len, unsigned char *psk,
220 unsigned int max_psk_len)
221 {
222 unsigned int psk_len = 0;
223 int ret;
224 BIGNUM *bn=NULL;
225
226 if (c_debug)
227 BIO_printf(bio_c_out, "psk_client_cb\n");
228 if (!hint)
229 {
230 /* no ServerKeyExchange message*/
231 if (c_debug)
232 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
233 }
234 else if (c_debug)
235 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
236
237 /* lookup PSK identity and PSK key based on the given identity hint here */
e9680894 238 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
a0aa8b4b 239 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
240 goto out_err;
241 if (c_debug)
242 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
243 ret=BN_hex2bn(&bn, psk_key);
244 if (!ret)
245 {
246 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
247 if (bn)
248 BN_free(bn);
249 return 0;
250 }
251
a0aa8b4b 252 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
253 {
254 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
255 max_psk_len, BN_num_bytes(bn));
256 BN_free(bn);
257 return 0;
258 }
259
260 psk_len=BN_bn2bin(bn, psk);
261 BN_free(bn);
262 if (psk_len == 0)
263 goto out_err;
264
265 if (c_debug)
266 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
267
268 return psk_len;
269 out_err:
270 if (c_debug)
271 BIO_printf(bio_err, "Error in PSK client callback\n");
272 return 0;
273 }
274#endif
275
6b691a5c 276static void sc_usage(void)
d02b48c6 277 {
b6cff93d 278 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
279 BIO_printf(bio_err,"\n");
280 BIO_printf(bio_err," -host host - use -connect instead\n");
281 BIO_printf(bio_err," -port port - use -connect instead\n");
282 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
283
284 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
285 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
286 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
287 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 288 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
289 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
290 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
291 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
292 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
293 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
294 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 295 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 296 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
297#ifdef WATT32
298 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
299#endif
a661b653 300 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
301 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
302 BIO_printf(bio_err," -state - print the 'ssl' states\n");
303#ifdef FIONBIO
304 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 305#endif
1bdb8633 306 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 307 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 308 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
ddac1974
NL
309#ifndef OPENSSL_NO_PSK
310 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
311 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
312#endif
d02b48c6
RE
313 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
314 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 315 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
316 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
317 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 318 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 319 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 320 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 321 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 322 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
323 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
324 BIO_printf(bio_err," for those protocols that support it, where\n");
325 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
85c67492 326 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
0b13e9f0 327#ifndef OPENSSL_NO_ENGINE
5270e702 328 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 329#endif
52b621db 330 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
331 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
332 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
333#ifndef OPENSSL_NO_TLSEXT
334 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 335 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 336 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 337 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
ed3883d2 338#endif
d02b48c6
RE
339 }
340
ed3883d2
BM
341#ifndef OPENSSL_NO_TLSEXT
342
343/* This is a context that we pass to callbacks */
344typedef struct tlsextctx_st {
345 BIO * biodebug;
346 int ack;
347} tlsextctx;
348
349
b1277b99
BM
350static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
351 {
ed3883d2 352 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 353 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
354 if (SSL_get_servername_type(s) != -1)
355 p->ack = !SSL_session_reused(s) && hn != NULL;
356 else
f1fd4544 357 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 358
241520e6 359 return SSL_TLSEXT_ERR_OK;
b1277b99 360 }
ed3883d2
BM
361#endif
362
85c67492
RL
363enum
364{
365 PROTO_OFF = 0,
366 PROTO_SMTP,
367 PROTO_POP3,
368 PROTO_IMAP,
5d5ca32f 369 PROTO_FTP
85c67492
RL
370};
371
667ac4ec
RE
372int MAIN(int, char **);
373
6b691a5c 374int MAIN(int argc, char **argv)
d02b48c6 375 {
58964a49 376 int off=0;
67b6f1ca 377 SSL *con=NULL;
bdee69f7 378 X509_STORE *store = NULL;
d02b48c6 379 int s,k,width,state=0;
135c0af1 380 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
381 int cbuf_len,cbuf_off;
382 int sbuf_len,sbuf_off;
383 fd_set readfds,writefds;
384 short port=PORT;
385 int full_log=1;
386 char *host=SSL_HOST_NAME;
387 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
388 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
389 char *passarg = NULL, *pass = NULL;
390 X509 *cert = NULL;
391 EVP_PKEY *key = NULL;
d02b48c6
RE
392 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
393 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 394 int crlf=0;
c7ac31e2 395 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
396 SSL_CTX *ctx=NULL;
397 int ret=1,in_init=1,i,nbio_test=0;
85c67492 398 int starttls_proto = PROTO_OFF;
bdee69f7 399 int prexit = 0, vflags = 0;
4ebb342f 400 const SSL_METHOD *meth=NULL;
b1277b99 401 int socket_type=SOCK_STREAM;
d02b48c6 402 BIO *sbio;
52b621db 403 char *inrand=NULL;
85c67492 404 int mbuf_len=0;
0b13e9f0 405#ifndef OPENSSL_NO_ENGINE
5270e702 406 char *engine_id=NULL;
59d2d48f
DSH
407 char *ssl_client_engine_id=NULL;
408 ENGINE *e=NULL, *ssl_client_engine=NULL;
0b13e9f0 409#endif
4700aea9 410#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 411 struct timeval tv;
4700aea9
UM
412#if defined(OPENSSL_SYS_BEOS_R5)
413 int stdin_set = 0;
414#endif
06f4536a 415#endif
d02b48c6 416
ed3883d2
BM
417#ifndef OPENSSL_NO_TLSEXT
418 char *servername = NULL;
419 tlsextctx tlsextcbp =
420 {NULL,0};
421#endif
6434abbf
DSH
422 char *sess_in = NULL;
423 char *sess_out = NULL;
36d16f8e 424 struct sockaddr peer;
6c61726b 425 int peerlen = sizeof(peer);
36d16f8e 426 int enable_timeouts = 0 ;
b1277b99 427 long socket_mtu = 0;
36d16f8e 428
cf1b7d96 429#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 430 meth=SSLv23_client_method();
cf1b7d96 431#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 432 meth=SSLv3_client_method();
cf1b7d96 433#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
434 meth=SSLv2_client_method();
435#endif
436
437 apps_startup();
58964a49 438 c_Pause=0;
d02b48c6 439 c_quiet=0;
ce301b6b 440 c_ign_eof=0;
d02b48c6 441 c_debug=0;
a661b653 442 c_msg=0;
6d02d8e4 443 c_showcerts=0;
d02b48c6
RE
444
445 if (bio_err == NULL)
446 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
447
3647bee2
DSH
448 if (!load_config(bio_err, NULL))
449 goto end;
450
26a3a48d 451 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
452 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
453 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
454 {
455 BIO_printf(bio_err,"out of memory\n");
456 goto end;
457 }
458
459 verify_depth=0;
460 verify_error=X509_V_OK;
461#ifdef FIONBIO
462 c_nbio=0;
463#endif
464
465 argc--;
466 argv++;
467 while (argc >= 1)
468 {
469 if (strcmp(*argv,"-host") == 0)
470 {
471 if (--argc < 1) goto bad;
472 host= *(++argv);
473 }
474 else if (strcmp(*argv,"-port") == 0)
475 {
476 if (--argc < 1) goto bad;
477 port=atoi(*(++argv));
478 if (port == 0) goto bad;
479 }
480 else if (strcmp(*argv,"-connect") == 0)
481 {
482 if (--argc < 1) goto bad;
483 if (!extract_host_port(*(++argv),&host,NULL,&port))
484 goto bad;
485 }
486 else if (strcmp(*argv,"-verify") == 0)
487 {
488 verify=SSL_VERIFY_PEER;
489 if (--argc < 1) goto bad;
490 verify_depth=atoi(*(++argv));
491 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
492 }
493 else if (strcmp(*argv,"-cert") == 0)
494 {
495 if (--argc < 1) goto bad;
496 cert_file= *(++argv);
497 }
6434abbf
DSH
498 else if (strcmp(*argv,"-sess_out") == 0)
499 {
500 if (--argc < 1) goto bad;
501 sess_out = *(++argv);
502 }
503 else if (strcmp(*argv,"-sess_in") == 0)
504 {
505 if (--argc < 1) goto bad;
506 sess_in = *(++argv);
507 }
826a42a0
DSH
508 else if (strcmp(*argv,"-certform") == 0)
509 {
510 if (--argc < 1) goto bad;
511 cert_format = str2fmt(*(++argv));
512 }
bdee69f7
DSH
513 else if (strcmp(*argv,"-crl_check") == 0)
514 vflags |= X509_V_FLAG_CRL_CHECK;
515 else if (strcmp(*argv,"-crl_check_all") == 0)
516 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
5d20c4fb
DSH
517 else if (strcmp(*argv,"-verify_return_error") == 0)
518 verify_return_error = 1;
c3ed3b6e
DSH
519 else if (strcmp(*argv,"-prexit") == 0)
520 prexit=1;
1bdb8633
BM
521 else if (strcmp(*argv,"-crlf") == 0)
522 crlf=1;
d02b48c6 523 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 524 {
d02b48c6 525 c_quiet=1;
ce301b6b
RL
526 c_ign_eof=1;
527 }
528 else if (strcmp(*argv,"-ign_eof") == 0)
529 c_ign_eof=1;
d02b48c6
RE
530 else if (strcmp(*argv,"-pause") == 0)
531 c_Pause=1;
532 else if (strcmp(*argv,"-debug") == 0)
533 c_debug=1;
6434abbf
DSH
534#ifndef OPENSSL_NO_TLSEXT
535 else if (strcmp(*argv,"-tlsextdebug") == 0)
536 c_tlsextdebug=1;
67c8e7f4
DSH
537 else if (strcmp(*argv,"-status") == 0)
538 c_status_req=1;
6434abbf 539#endif
02a00bb0
AP
540#ifdef WATT32
541 else if (strcmp(*argv,"-wdebug") == 0)
542 dbug_init();
543#endif
a661b653
BM
544 else if (strcmp(*argv,"-msg") == 0)
545 c_msg=1;
6d02d8e4
BM
546 else if (strcmp(*argv,"-showcerts") == 0)
547 c_showcerts=1;
d02b48c6
RE
548 else if (strcmp(*argv,"-nbio_test") == 0)
549 nbio_test=1;
550 else if (strcmp(*argv,"-state") == 0)
551 state=1;
ddac1974
NL
552#ifndef OPENSSL_NO_PSK
553 else if (strcmp(*argv,"-psk_identity") == 0)
554 {
555 if (--argc < 1) goto bad;
556 psk_identity=*(++argv);
557 }
558 else if (strcmp(*argv,"-psk") == 0)
559 {
560 size_t j;
561
562 if (--argc < 1) goto bad;
563 psk_key=*(++argv);
564 for (j = 0; j < strlen(psk_key); j++)
565 {
566 if (isxdigit((int)psk_key[j]))
567 continue;
568 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
569 goto bad;
570 }
571 }
572#endif
cf1b7d96 573#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
574 else if (strcmp(*argv,"-ssl2") == 0)
575 meth=SSLv2_client_method();
576#endif
cf1b7d96 577#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
578 else if (strcmp(*argv,"-ssl3") == 0)
579 meth=SSLv3_client_method();
58964a49 580#endif
cf1b7d96 581#ifndef OPENSSL_NO_TLS1
58964a49
RE
582 else if (strcmp(*argv,"-tls1") == 0)
583 meth=TLSv1_client_method();
36d16f8e
BL
584#endif
585#ifndef OPENSSL_NO_DTLS1
586 else if (strcmp(*argv,"-dtls1") == 0)
587 {
588 meth=DTLSv1_client_method();
b1277b99 589 socket_type=SOCK_DGRAM;
36d16f8e
BL
590 }
591 else if (strcmp(*argv,"-timeout") == 0)
592 enable_timeouts=1;
593 else if (strcmp(*argv,"-mtu") == 0)
594 {
595 if (--argc < 1) goto bad;
b1277b99 596 socket_mtu = atol(*(++argv));
36d16f8e 597 }
d02b48c6
RE
598#endif
599 else if (strcmp(*argv,"-bugs") == 0)
600 bugs=1;
826a42a0
DSH
601 else if (strcmp(*argv,"-keyform") == 0)
602 {
603 if (--argc < 1) goto bad;
604 key_format = str2fmt(*(++argv));
605 }
606 else if (strcmp(*argv,"-pass") == 0)
607 {
608 if (--argc < 1) goto bad;
609 passarg = *(++argv);
610 }
d02b48c6
RE
611 else if (strcmp(*argv,"-key") == 0)
612 {
613 if (--argc < 1) goto bad;
614 key_file= *(++argv);
615 }
616 else if (strcmp(*argv,"-reconnect") == 0)
617 {
618 reconnect=5;
619 }
620 else if (strcmp(*argv,"-CApath") == 0)
621 {
622 if (--argc < 1) goto bad;
623 CApath= *(++argv);
624 }
625 else if (strcmp(*argv,"-CAfile") == 0)
626 {
627 if (--argc < 1) goto bad;
628 CAfile= *(++argv);
629 }
58964a49
RE
630 else if (strcmp(*argv,"-no_tls1") == 0)
631 off|=SSL_OP_NO_TLSv1;
632 else if (strcmp(*argv,"-no_ssl3") == 0)
633 off|=SSL_OP_NO_SSLv3;
634 else if (strcmp(*argv,"-no_ssl2") == 0)
635 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
636 else if (strcmp(*argv,"-no_comp") == 0)
637 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
638#ifndef OPENSSL_NO_TLSEXT
639 else if (strcmp(*argv,"-no_ticket") == 0)
640 { off|=SSL_OP_NO_TICKET; }
641#endif
836f9960
LJ
642 else if (strcmp(*argv,"-serverpref") == 0)
643 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
644 else if (strcmp(*argv,"-cipher") == 0)
645 {
646 if (--argc < 1) goto bad;
647 cipher= *(++argv);
648 }
649#ifdef FIONBIO
650 else if (strcmp(*argv,"-nbio") == 0)
651 { c_nbio=1; }
652#endif
135c0af1
RL
653 else if (strcmp(*argv,"-starttls") == 0)
654 {
655 if (--argc < 1) goto bad;
656 ++argv;
657 if (strcmp(*argv,"smtp") == 0)
85c67492 658 starttls_proto = PROTO_SMTP;
4f17dfcd 659 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
660 starttls_proto = PROTO_POP3;
661 else if (strcmp(*argv,"imap") == 0)
662 starttls_proto = PROTO_IMAP;
663 else if (strcmp(*argv,"ftp") == 0)
664 starttls_proto = PROTO_FTP;
135c0af1
RL
665 else
666 goto bad;
667 }
0b13e9f0 668#ifndef OPENSSL_NO_ENGINE
5270e702
RL
669 else if (strcmp(*argv,"-engine") == 0)
670 {
671 if (--argc < 1) goto bad;
672 engine_id = *(++argv);
673 }
59d2d48f
DSH
674 else if (strcmp(*argv,"-ssl_client_engine") == 0)
675 {
676 if (--argc < 1) goto bad;
677 ssl_client_engine_id = *(++argv);
678 }
0b13e9f0 679#endif
52b621db
LJ
680 else if (strcmp(*argv,"-rand") == 0)
681 {
682 if (--argc < 1) goto bad;
683 inrand= *(++argv);
684 }
ed3883d2
BM
685#ifndef OPENSSL_NO_TLSEXT
686 else if (strcmp(*argv,"-servername") == 0)
687 {
688 if (--argc < 1) goto bad;
689 servername= *(++argv);
690 /* meth=TLSv1_client_method(); */
691 }
692#endif
d02b48c6
RE
693 else
694 {
695 BIO_printf(bio_err,"unknown option %s\n",*argv);
696 badop=1;
697 break;
698 }
699 argc--;
700 argv++;
701 }
702 if (badop)
703 {
704bad:
705 sc_usage();
706 goto end;
707 }
708
cead7f36
RL
709 OpenSSL_add_ssl_algorithms();
710 SSL_load_error_strings();
711
0b13e9f0 712#ifndef OPENSSL_NO_ENGINE
cead7f36 713 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
714 if (ssl_client_engine_id)
715 {
716 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
717 if (!ssl_client_engine)
718 {
719 BIO_printf(bio_err,
720 "Error getting client auth engine\n");
721 goto end;
722 }
723 }
724
0b13e9f0 725#endif
826a42a0
DSH
726 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
727 {
728 BIO_printf(bio_err, "Error getting password\n");
729 goto end;
730 }
731
732 if (key_file == NULL)
733 key_file = cert_file;
734
abbc186b
DSH
735
736 if (key_file)
737
826a42a0 738 {
abbc186b
DSH
739
740 key = load_key(bio_err, key_file, key_format, 0, pass, e,
741 "client certificate private key file");
742 if (!key)
743 {
744 ERR_print_errors(bio_err);
745 goto end;
746 }
747
826a42a0
DSH
748 }
749
abbc186b 750 if (cert_file)
826a42a0 751
826a42a0 752 {
abbc186b
DSH
753 cert = load_cert(bio_err,cert_file,cert_format,
754 NULL, e, "client certificate file");
755
756 if (!cert)
757 {
758 ERR_print_errors(bio_err);
759 goto end;
760 }
826a42a0 761 }
cead7f36 762
52b621db
LJ
763 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
764 && !RAND_status())
765 {
766 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
767 }
768 if (inrand != NULL)
769 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
770 app_RAND_load_files(inrand));
a31011e8 771
d02b48c6
RE
772 if (bio_c_out == NULL)
773 {
a661b653 774 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
775 {
776 bio_c_out=BIO_new(BIO_s_null());
777 }
778 else
779 {
780 if (bio_c_out == NULL)
781 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
782 }
783 }
784
d02b48c6
RE
785 ctx=SSL_CTX_new(meth);
786 if (ctx == NULL)
787 {
788 ERR_print_errors(bio_err);
789 goto end;
790 }
791
59d2d48f
DSH
792#ifndef OPENSSL_NO_ENGINE
793 if (ssl_client_engine)
794 {
795 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
796 {
797 BIO_puts(bio_err, "Error setting client auth engine\n");
798 ERR_print_errors(bio_err);
799 ENGINE_free(ssl_client_engine);
800 goto end;
801 }
802 ENGINE_free(ssl_client_engine);
803 }
804#endif
805
ddac1974
NL
806#ifndef OPENSSL_NO_PSK
807 if (psk_key != NULL)
808 {
809 if (c_debug)
810 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
811 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
812 }
813#endif
58964a49
RE
814 if (bugs)
815 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
816 else
817 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
818 /* DTLS: partial reads end up discarding unread UDP bytes :-(
819 * Setting read ahead solves this problem.
820 */
b1277b99 821 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
822
823 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
824 if (cipher != NULL)
fabce041 825 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 826 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
827 ERR_print_errors(bio_err);
828 goto end;
829 }
d02b48c6
RE
830#if 0
831 else
832 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
833#endif
834
835 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 836 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
837 goto end;
838
839 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
840 (!SSL_CTX_set_default_verify_paths(ctx)))
841 {
657e60fa 842 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 843 ERR_print_errors(bio_err);
58964a49 844 /* goto end; */
d02b48c6
RE
845 }
846
bdee69f7
DSH
847 store = SSL_CTX_get_cert_store(ctx);
848 X509_STORE_set_flags(store, vflags);
ed3883d2 849#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
850 if (servername != NULL)
851 {
ed3883d2
BM
852 tlsextcbp.biodebug = bio_err;
853 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
854 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 855 }
ed3883d2 856#endif
d02b48c6 857
82fc1d9c 858 con=SSL_new(ctx);
6434abbf
DSH
859 if (sess_in)
860 {
861 SSL_SESSION *sess;
862 BIO *stmp = BIO_new_file(sess_in, "r");
863 if (!stmp)
864 {
865 BIO_printf(bio_err, "Can't open session file %s\n",
866 sess_in);
867 ERR_print_errors(bio_err);
868 goto end;
869 }
870 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
871 BIO_free(stmp);
872 if (!sess)
873 {
874 BIO_printf(bio_err, "Can't open session file %s\n",
875 sess_in);
876 ERR_print_errors(bio_err);
877 goto end;
878 }
879 SSL_set_session(con, sess);
880 SSL_SESSION_free(sess);
881 }
ed3883d2 882#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
883 if (servername != NULL)
884 {
a13c20f6 885 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 886 {
ed3883d2
BM
887 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
888 ERR_print_errors(bio_err);
889 goto end;
b1277b99 890 }
ed3883d2 891 }
ed3883d2 892#endif
cf1b7d96 893#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
894 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
895 {
896 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
897 }
cf1b7d96 898#endif /* OPENSSL_NO_KRB5 */
58964a49 899/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
900#if 0
901#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 902 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
903#endif
904#endif
d02b48c6
RE
905
906re_start:
907
b1277b99 908 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 909 {
58964a49 910 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
911 SHUTDOWN(s);
912 goto end;
913 }
914 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
915
916#ifdef FIONBIO
917 if (c_nbio)
918 {
919 unsigned long l=1;
920 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
921 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
922 {
923 ERR_print_errors(bio_err);
924 goto end;
925 }
d02b48c6
RE
926 }
927#endif
928 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
929
930 if ( SSL_version(con) == DTLS1_VERSION)
931 {
932 struct timeval timeout;
933
934 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 935 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
936 {
937 BIO_printf(bio_err, "getsockname:errno=%d\n",
938 get_last_socket_error());
939 SHUTDOWN(s);
940 goto end;
941 }
942
710069c1 943 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 944
b1277b99 945 if (enable_timeouts)
36d16f8e
BL
946 {
947 timeout.tv_sec = 0;
948 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
949 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
950
951 timeout.tv_sec = 0;
952 timeout.tv_usec = DGRAM_SND_TIMEOUT;
953 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
954 }
955
b1277b99 956 if (socket_mtu > 0)
36d16f8e
BL
957 {
958 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 959 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
960 }
961 else
962 /* want to do MTU discovery */
963 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
964 }
965 else
966 sbio=BIO_new_socket(s,BIO_NOCLOSE);
967
968
d02b48c6
RE
969
970 if (nbio_test)
971 {
972 BIO *test;
973
974 test=BIO_new(BIO_f_nbio_test());
975 sbio=BIO_push(test,sbio);
976 }
977
978 if (c_debug)
979 {
980 con->debug=1;
25495640 981 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 982 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 983 }
a661b653
BM
984 if (c_msg)
985 {
986 SSL_set_msg_callback(con, msg_cb);
987 SSL_set_msg_callback_arg(con, bio_c_out);
988 }
6434abbf
DSH
989#ifndef OPENSSL_NO_TLSEXT
990 if (c_tlsextdebug)
991 {
992 SSL_set_tlsext_debug_callback(con, tlsext_cb);
993 SSL_set_tlsext_debug_arg(con, bio_c_out);
994 }
67c8e7f4
DSH
995 if (c_status_req)
996 {
997 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
998 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
999 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1000#if 0
1001{
1002STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1003OCSP_RESPID *id = OCSP_RESPID_new();
1004id->value.byKey = ASN1_OCTET_STRING_new();
1005id->type = V_OCSP_RESPID_KEY;
1006ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1007sk_OCSP_RESPID_push(ids, id);
1008SSL_set_tlsext_status_ids(con, ids);
1009}
1010#endif
1011 }
6434abbf 1012#endif
d02b48c6
RE
1013
1014 SSL_set_bio(con,sbio,sbio);
1015 SSL_set_connect_state(con);
1016
1017 /* ok, lets connect */
1018 width=SSL_get_fd(con)+1;
1019
1020 read_tty=1;
1021 write_tty=0;
1022 tty_on=0;
1023 read_ssl=1;
1024 write_ssl=1;
1025
1026 cbuf_len=0;
1027 cbuf_off=0;
1028 sbuf_len=0;
1029 sbuf_off=0;
1030
135c0af1 1031 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1032 /* We do have to handle multi-line responses which may come
1033 in a single packet or not. We therefore have to use
1034 BIO_gets() which does need a buffering BIO. So during
1035 the initial chitchat we do push a buffering BIO into the
1036 chain that is removed again later on to not disturb the
1037 rest of the s_client operation. */
85c67492 1038 if (starttls_proto == PROTO_SMTP)
135c0af1 1039 {
8d72476e 1040 int foundit=0;
ee373e7f
LJ
1041 BIO *fbio = BIO_new(BIO_f_buffer());
1042 BIO_push(fbio, sbio);
85c67492
RL
1043 /* wait for multi-line response to end from SMTP */
1044 do
1045 {
ee373e7f 1046 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1047 }
1048 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1049 /* STARTTLS command requires EHLO... */
ee373e7f 1050 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1051 (void)BIO_flush(fbio);
8d72476e
LJ
1052 /* wait for multi-line response to end EHLO SMTP response */
1053 do
1054 {
ee373e7f 1055 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1056 if (strstr(mbuf,"STARTTLS"))
1057 foundit=1;
1058 }
1059 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1060 (void)BIO_flush(fbio);
ee373e7f
LJ
1061 BIO_pop(fbio);
1062 BIO_free(fbio);
8d72476e
LJ
1063 if (!foundit)
1064 BIO_printf(bio_err,
1065 "didn't found starttls in server response,"
1066 " try anyway...\n");
135c0af1
RL
1067 BIO_printf(sbio,"STARTTLS\r\n");
1068 BIO_read(sbio,sbuf,BUFSIZZ);
1069 }
85c67492 1070 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1071 {
1072 BIO_read(sbio,mbuf,BUFSIZZ);
1073 BIO_printf(sbio,"STLS\r\n");
1074 BIO_read(sbio,sbuf,BUFSIZZ);
1075 }
85c67492
RL
1076 else if (starttls_proto == PROTO_IMAP)
1077 {
8d72476e 1078 int foundit=0;
ee373e7f
LJ
1079 BIO *fbio = BIO_new(BIO_f_buffer());
1080 BIO_push(fbio, sbio);
1081 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1082 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1083 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1084 (void)BIO_flush(fbio);
8d72476e
LJ
1085 /* wait for multi-line CAPABILITY response */
1086 do
1087 {
ee373e7f 1088 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1089 if (strstr(mbuf,"STARTTLS"))
1090 foundit=1;
1091 }
ee373e7f 1092 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1093 (void)BIO_flush(fbio);
ee373e7f
LJ
1094 BIO_pop(fbio);
1095 BIO_free(fbio);
8d72476e
LJ
1096 if (!foundit)
1097 BIO_printf(bio_err,
1098 "didn't found STARTTLS in server response,"
1099 " try anyway...\n");
1100 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1101 BIO_read(sbio,sbuf,BUFSIZZ);
1102 }
1103 else if (starttls_proto == PROTO_FTP)
1104 {
ee373e7f
LJ
1105 BIO *fbio = BIO_new(BIO_f_buffer());
1106 BIO_push(fbio, sbio);
85c67492
RL
1107 /* wait for multi-line response to end from FTP */
1108 do
1109 {
ee373e7f 1110 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1111 }
1112 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1113 (void)BIO_flush(fbio);
ee373e7f
LJ
1114 BIO_pop(fbio);
1115 BIO_free(fbio);
85c67492
RL
1116 BIO_printf(sbio,"AUTH TLS\r\n");
1117 BIO_read(sbio,sbuf,BUFSIZZ);
1118 }
135c0af1 1119
d02b48c6
RE
1120 for (;;)
1121 {
1122 FD_ZERO(&readfds);
1123 FD_ZERO(&writefds);
1124
58964a49 1125 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1126 {
1127 in_init=1;
1128 tty_on=0;
1129 }
1130 else
1131 {
1132 tty_on=1;
1133 if (in_init)
1134 {
1135 in_init=0;
761772d7 1136#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1137#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1138 if (servername != NULL && !SSL_session_reused(con))
1139 {
1140 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1141 }
761772d7 1142#endif
ed3883d2 1143#endif
6434abbf
DSH
1144 if (sess_out)
1145 {
1146 BIO *stmp = BIO_new_file(sess_out, "w");
1147 if (stmp)
1148 {
1149 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1150 BIO_free(stmp);
1151 }
1152 else
1153 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1154 }
d02b48c6
RE
1155 print_stuff(bio_c_out,con,full_log);
1156 if (full_log > 0) full_log--;
1157
4f17dfcd 1158 if (starttls_proto)
135c0af1
RL
1159 {
1160 BIO_printf(bio_err,"%s",mbuf);
1161 /* We don't need to know any more */
85c67492 1162 starttls_proto = PROTO_OFF;
135c0af1
RL
1163 }
1164
d02b48c6
RE
1165 if (reconnect)
1166 {
1167 reconnect--;
1168 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1169 SSL_shutdown(con);
1170 SSL_set_connect_state(con);
1171 SHUTDOWN(SSL_get_fd(con));
1172 goto re_start;
1173 }
1174 }
1175 }
1176
c7ac31e2
BM
1177 ssl_pending = read_ssl && SSL_pending(con);
1178
1179 if (!ssl_pending)
d02b48c6 1180 {
4700aea9 1181#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1182 if (tty_on)
1183 {
7bf7333d
DSH
1184 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1185 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1186 }
c7ac31e2 1187 if (read_ssl)
7bf7333d 1188 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1189 if (write_ssl)
7bf7333d 1190 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1191#else
1192 if(!tty_on || !write_tty) {
1193 if (read_ssl)
7bf7333d 1194 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1195 if (write_ssl)
7bf7333d 1196 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1197 }
1198#endif
c7ac31e2
BM
1199/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1200 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1201
75e0770d 1202 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1203 * is currently of type (int *) whereas under other
1204 * systems it is (void *) if you don't have a cast it
1205 * will choke the compiler: if you do have a cast then
1206 * you can either go for (int *) or (void *).
1207 */
3d7c4a5a
RL
1208#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1209 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1210 * always write to the tty: therefore if we need to
1211 * write to the tty we just fall through. Otherwise
1212 * we timeout the select every second and see if there
1213 * are any keypresses. Note: this is a hack, in a proper
1214 * Windows application we wouldn't do this.
1215 */
4ec19e20 1216 i=0;
06f4536a
DSH
1217 if(!write_tty) {
1218 if(read_tty) {
1219 tv.tv_sec = 1;
1220 tv.tv_usec = 0;
1221 i=select(width,(void *)&readfds,(void *)&writefds,
1222 NULL,&tv);
3d7c4a5a 1223#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1224 if(!i && (!_kbhit() || !read_tty) ) continue;
1225#else
a9ef75c5 1226 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1227#endif
06f4536a
DSH
1228 } else i=select(width,(void *)&readfds,(void *)&writefds,
1229 NULL,NULL);
1230 }
47c1735a
RL
1231#elif defined(OPENSSL_SYS_NETWARE)
1232 if(!write_tty) {
1233 if(read_tty) {
1234 tv.tv_sec = 1;
1235 tv.tv_usec = 0;
1236 i=select(width,(void *)&readfds,(void *)&writefds,
1237 NULL,&tv);
1238 } else i=select(width,(void *)&readfds,(void *)&writefds,
1239 NULL,NULL);
1240 }
4700aea9
UM
1241#elif defined(OPENSSL_SYS_BEOS_R5)
1242 /* Under BeOS-R5 the situation is similar to DOS */
1243 i=0;
1244 stdin_set = 0;
1245 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1246 if(!write_tty) {
1247 if(read_tty) {
1248 tv.tv_sec = 1;
1249 tv.tv_usec = 0;
1250 i=select(width,(void *)&readfds,(void *)&writefds,
1251 NULL,&tv);
1252 if (read(fileno(stdin), sbuf, 0) >= 0)
1253 stdin_set = 1;
1254 if (!i && (stdin_set != 1 || !read_tty))
1255 continue;
1256 } else i=select(width,(void *)&readfds,(void *)&writefds,
1257 NULL,NULL);
1258 }
1259 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1260#else
7d7d2cbc
UM
1261 i=select(width,(void *)&readfds,(void *)&writefds,
1262 NULL,NULL);
06f4536a 1263#endif
c7ac31e2
BM
1264 if ( i < 0)
1265 {
1266 BIO_printf(bio_err,"bad select %d\n",
58964a49 1267 get_last_socket_error());
c7ac31e2
BM
1268 goto shut;
1269 /* goto end; */
1270 }
d02b48c6
RE
1271 }
1272
c7ac31e2 1273 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1274 {
1275 k=SSL_write(con,&(cbuf[cbuf_off]),
1276 (unsigned int)cbuf_len);
1277 switch (SSL_get_error(con,k))
1278 {
1279 case SSL_ERROR_NONE:
1280 cbuf_off+=k;
1281 cbuf_len-=k;
1282 if (k <= 0) goto end;
1283 /* we have done a write(con,NULL,0); */
1284 if (cbuf_len <= 0)
1285 {
1286 read_tty=1;
1287 write_ssl=0;
1288 }
1289 else /* if (cbuf_len > 0) */
1290 {
1291 read_tty=0;
1292 write_ssl=1;
1293 }
1294 break;
1295 case SSL_ERROR_WANT_WRITE:
1296 BIO_printf(bio_c_out,"write W BLOCK\n");
1297 write_ssl=1;
1298 read_tty=0;
1299 break;
1300 case SSL_ERROR_WANT_READ:
1301 BIO_printf(bio_c_out,"write R BLOCK\n");
1302 write_tty=0;
1303 read_ssl=1;
1304 write_ssl=0;
1305 break;
1306 case SSL_ERROR_WANT_X509_LOOKUP:
1307 BIO_printf(bio_c_out,"write X BLOCK\n");
1308 break;
1309 case SSL_ERROR_ZERO_RETURN:
1310 if (cbuf_len != 0)
1311 {
1312 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1313 ret = 0;
d02b48c6
RE
1314 goto shut;
1315 }
1316 else
1317 {
1318 read_tty=1;
1319 write_ssl=0;
1320 break;
1321 }
1322
1323 case SSL_ERROR_SYSCALL:
1324 if ((k != 0) || (cbuf_len != 0))
1325 {
1326 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1327 get_last_socket_error());
d02b48c6
RE
1328 goto shut;
1329 }
1330 else
1331 {
1332 read_tty=1;
1333 write_ssl=0;
1334 }
1335 break;
1336 case SSL_ERROR_SSL:
1337 ERR_print_errors(bio_err);
1338 goto shut;
1339 }
1340 }
4700aea9
UM
1341#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1342 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1343 else if (!ssl_pending && write_tty)
1344#else
c7ac31e2 1345 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1346#endif
d02b48c6 1347 {
a53955d8
UM
1348#ifdef CHARSET_EBCDIC
1349 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1350#endif
ffa10187 1351 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1352
1353 if (i <= 0)
1354 {
1355 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1356 ret = 0;
d02b48c6
RE
1357 goto shut;
1358 /* goto end; */
1359 }
1360
1361 sbuf_len-=i;;
1362 sbuf_off+=i;
1363 if (sbuf_len <= 0)
1364 {
1365 read_ssl=1;
1366 write_tty=0;
1367 }
1368 }
c7ac31e2 1369 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1370 {
58964a49
RE
1371#ifdef RENEG
1372{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1373#endif
dfeab068 1374#if 1
58964a49 1375 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1376#else
1377/* Demo for pending and peek :-) */
1378 k=SSL_read(con,sbuf,16);
1379{ char zbuf[10240];
1380printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1381}
1382#endif
d02b48c6
RE
1383
1384 switch (SSL_get_error(con,k))
1385 {
1386 case SSL_ERROR_NONE:
1387 if (k <= 0)
1388 goto end;
1389 sbuf_off=0;
1390 sbuf_len=k;
1391
1392 read_ssl=0;
1393 write_tty=1;
1394 break;
1395 case SSL_ERROR_WANT_WRITE:
1396 BIO_printf(bio_c_out,"read W BLOCK\n");
1397 write_ssl=1;
1398 read_tty=0;
1399 break;
1400 case SSL_ERROR_WANT_READ:
1401 BIO_printf(bio_c_out,"read R BLOCK\n");
1402 write_tty=0;
1403 read_ssl=1;
1404 if ((read_tty == 0) && (write_ssl == 0))
1405 write_ssl=1;
1406 break;
1407 case SSL_ERROR_WANT_X509_LOOKUP:
1408 BIO_printf(bio_c_out,"read X BLOCK\n");
1409 break;
1410 case SSL_ERROR_SYSCALL:
0e1dba93
DSH
1411 ret=get_last_socket_error();
1412 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
1413 goto shut;
1414 case SSL_ERROR_ZERO_RETURN:
1415 BIO_printf(bio_c_out,"closed\n");
0e1dba93 1416 ret=0;
d02b48c6
RE
1417 goto shut;
1418 case SSL_ERROR_SSL:
1419 ERR_print_errors(bio_err);
1420 goto shut;
dfeab068 1421 /* break; */
d02b48c6
RE
1422 }
1423 }
1424
3d7c4a5a
RL
1425#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1426#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1427 else if (_kbhit())
1428#else
a9ef75c5 1429 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1430#endif
4d8743f4 1431#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1432 else if (_kbhit())
4700aea9
UM
1433#elif defined(OPENSSL_SYS_BEOS_R5)
1434 else if (stdin_set)
06f4536a 1435#else
d02b48c6 1436 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1437#endif
d02b48c6 1438 {
1bdb8633
BM
1439 if (crlf)
1440 {
1441 int j, lf_num;
1442
ffa10187 1443 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1444 lf_num = 0;
1445 /* both loops are skipped when i <= 0 */
1446 for (j = 0; j < i; j++)
1447 if (cbuf[j] == '\n')
1448 lf_num++;
1449 for (j = i-1; j >= 0; j--)
1450 {
1451 cbuf[j+lf_num] = cbuf[j];
1452 if (cbuf[j] == '\n')
1453 {
1454 lf_num--;
1455 i++;
1456 cbuf[j+lf_num] = '\r';
1457 }
1458 }
1459 assert(lf_num == 0);
1460 }
1461 else
ffa10187 1462 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1463
ce301b6b 1464 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1465 {
1466 BIO_printf(bio_err,"DONE\n");
0e1dba93 1467 ret=0;
d02b48c6
RE
1468 goto shut;
1469 }
1470
ce301b6b 1471 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1472 {
3bb307c1 1473 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1474 SSL_renegotiate(con);
3bb307c1 1475 cbuf_len=0;
d02b48c6
RE
1476 }
1477 else
1478 {
1479 cbuf_len=i;
1480 cbuf_off=0;
a53955d8
UM
1481#ifdef CHARSET_EBCDIC
1482 ebcdic2ascii(cbuf, cbuf, i);
1483#endif
d02b48c6
RE
1484 }
1485
d02b48c6 1486 write_ssl=1;
3bb307c1 1487 read_tty=0;
d02b48c6 1488 }
d02b48c6 1489 }
0e1dba93
DSH
1490
1491 ret=0;
d02b48c6 1492shut:
b166f13e
BM
1493 if (in_init)
1494 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1495 SSL_shutdown(con);
1496 SHUTDOWN(SSL_get_fd(con));
d02b48c6 1497end:
d916ba1b
NL
1498 if (con != NULL)
1499 {
1500 if (prexit != 0)
1501 print_stuff(bio_c_out,con,1);
1502 SSL_free(con);
1503 }
d02b48c6 1504 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1505 if (cert)
1506 X509_free(cert);
1507 if (key)
1508 EVP_PKEY_free(key);
1509 if (pass)
1510 OPENSSL_free(pass);
4579924b
RL
1511 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1512 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1513 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1514 if (bio_c_out != NULL)
1515 {
1516 BIO_free(bio_c_out);
1517 bio_c_out=NULL;
1518 }
c04f8cf4 1519 apps_shutdown();
1c3e4a36 1520 OPENSSL_EXIT(ret);
d02b48c6
RE
1521 }
1522
1523
6b691a5c 1524static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1525 {
58964a49 1526 X509 *peer=NULL;
d02b48c6 1527 char *p;
7d727231 1528 static const char *space=" ";
d02b48c6 1529 char buf[BUFSIZ];
f73e07cf
BL
1530 STACK_OF(X509) *sk;
1531 STACK_OF(X509_NAME) *sk2;
d02b48c6
RE
1532 SSL_CIPHER *c;
1533 X509_NAME *xn;
1534 int j,i;
09b6c2ef 1535#ifndef OPENSSL_NO_COMP
d8ec0dcf 1536 const COMP_METHOD *comp, *expansion;
09b6c2ef 1537#endif
d02b48c6
RE
1538
1539 if (full)
1540 {
bc2e519a
BM
1541 int got_a_chain = 0;
1542
d02b48c6
RE
1543 sk=SSL_get_peer_cert_chain(s);
1544 if (sk != NULL)
1545 {
bc2e519a
BM
1546 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1547
dfeab068 1548 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1549 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1550 {
f73e07cf 1551 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1552 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1553 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1554 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1555 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1556 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1557 if (c_showcerts)
f73e07cf 1558 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1559 }
1560 }
1561
1562 BIO_printf(bio,"---\n");
1563 peer=SSL_get_peer_certificate(s);
1564 if (peer != NULL)
1565 {
1566 BIO_printf(bio,"Server certificate\n");
bc2e519a 1567 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1568 PEM_write_bio_X509(bio,peer);
d02b48c6 1569 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1570 buf,sizeof buf);
d02b48c6
RE
1571 BIO_printf(bio,"subject=%s\n",buf);
1572 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1573 buf,sizeof buf);
d02b48c6 1574 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1575 }
1576 else
1577 BIO_printf(bio,"no peer certificate available\n");
1578
f73e07cf 1579 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1580 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1581 {
1582 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1583 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1584 {
f73e07cf 1585 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1586 X509_NAME_oneline(xn,buf,sizeof(buf));
1587 BIO_write(bio,buf,strlen(buf));
1588 BIO_write(bio,"\n",1);
1589 }
1590 }
1591 else
1592 {
1593 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1594 }
54a656ef 1595 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1596 if (p != NULL)
1597 {
67a47285
BM
1598 /* This works only for SSL 2. In later protocol
1599 * versions, the client does not know what other
1600 * ciphers (in addition to the one to be used
1601 * in the current connection) the server supports. */
1602
d02b48c6
RE
1603 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1604 j=i=0;
1605 while (*p)
1606 {
1607 if (*p == ':')
1608 {
58964a49 1609 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1610 i++;
1611 j=0;
1612 BIO_write(bio,((i%3)?" ":"\n"),1);
1613 }
1614 else
1615 {
1616 BIO_write(bio,p,1);
1617 j++;
1618 }
1619 p++;
1620 }
1621 BIO_write(bio,"\n",1);
1622 }
1623
1624 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1625 BIO_number_read(SSL_get_rbio(s)),
1626 BIO_number_written(SSL_get_wbio(s)));
1627 }
1628 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1629 c=SSL_get_current_cipher(s);
1630 BIO_printf(bio,"%s, Cipher is %s\n",
1631 SSL_CIPHER_get_version(c),
1632 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1633 if (peer != NULL) {
1634 EVP_PKEY *pktmp;
1635 pktmp = X509_get_pubkey(peer);
58964a49 1636 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1637 EVP_PKEY_bits(pktmp));
1638 EVP_PKEY_free(pktmp);
1639 }
09b6c2ef 1640#ifndef OPENSSL_NO_COMP
f44e184e 1641 comp=SSL_get_current_compression(s);
d8ec0dcf 1642 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1643 BIO_printf(bio,"Compression: %s\n",
1644 comp ? SSL_COMP_get_name(comp) : "NONE");
1645 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1646 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 1647#endif
d02b48c6
RE
1648 SSL_SESSION_print(bio,SSL_get_session(s));
1649 BIO_printf(bio,"---\n");
58964a49
RE
1650 if (peer != NULL)
1651 X509_free(peer);
41ebed27 1652 /* flush, or debugging output gets mixed with http response */
710069c1 1653 (void)BIO_flush(bio);
d02b48c6
RE
1654 }
1655
67c8e7f4
DSH
1656static int ocsp_resp_cb(SSL *s, void *arg)
1657 {
1658 const unsigned char *p;
1659 int len;
1660 OCSP_RESPONSE *rsp;
1661 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1662 BIO_puts(arg, "OCSP response: ");
1663 if (!p)
1664 {
1665 BIO_puts(arg, "no response sent\n");
1666 return 1;
1667 }
1668 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1669 if (!rsp)
1670 {
1671 BIO_puts(arg, "response parse error\n");
1672 BIO_dump_indent(arg, (char *)p, len, 4);
1673 return 0;
1674 }
1675 BIO_puts(arg, "\n======================================\n");
1676 OCSP_RESPONSE_print(arg, rsp, 0);
1677 BIO_puts(arg, "======================================\n");
1678 OCSP_RESPONSE_free(rsp);
1679 return 1;
1680 }