]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
More tweaks for comments due indent issues
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
7d7d2cbc
UM
144/* With IPv6, it looks like Digital has mixed up the proper order of
145 recursive header file inclusion, resulting in the compiler complaining
146 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
147 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 148#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
149#define __U_INT
150typedef unsigned int u_int;
151#endif
152
d02b48c6 153#define USE_SOCKETS
d02b48c6 154#include "apps.h"
ec577822
BM
155#include <openssl/x509.h>
156#include <openssl/ssl.h>
157#include <openssl/err.h>
158#include <openssl/pem.h>
1372965e 159#include <openssl/rand.h>
67c8e7f4 160#include <openssl/ocsp.h>
1e26a8ba 161#include <openssl/bn.h>
edc032b5
BL
162#ifndef OPENSSL_NO_SRP
163#include <openssl/srp.h>
164#endif
d02b48c6 165#include "s_apps.h"
36d16f8e 166#include "timeouts.h"
d02b48c6 167
bc36ee62 168#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 169/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
170#undef FIONBIO
171#endif
172
d02b48c6
RE
173#undef PROG
174#define PROG s_client_main
175
176/*#define SSL_HOST_NAME "www.netscape.com" */
177/*#define SSL_HOST_NAME "193.118.187.102" */
178#define SSL_HOST_NAME "localhost"
179
e636e2ac
MC
180/* no default cert. */
181/*#define TEST_CERT "client.pem" */
d02b48c6
RE
182
183#undef BUFSIZZ
184#define BUFSIZZ 1024*8
185
186extern int verify_depth;
187extern int verify_error;
5d20c4fb 188extern int verify_return_error;
2a7cbe77 189extern int verify_quiet;
d02b48c6
RE
190
191#ifdef FIONBIO
192static int c_nbio=0;
193#endif
194static int c_Pause=0;
195static int c_debug=0;
6434abbf
DSH
196#ifndef OPENSSL_NO_TLSEXT
197static int c_tlsextdebug=0;
67c8e7f4 198static int c_status_req=0;
6434abbf 199#endif
a661b653 200static int c_msg=0;
6d02d8e4 201static int c_showcerts=0;
d02b48c6 202
e0af0405
BL
203static char *keymatexportlabel=NULL;
204static int keymatexportlen=20;
205
d02b48c6
RE
206static void sc_usage(void);
207static void print_stuff(BIO *berr,SSL *con,int full);
0702150f 208#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 209static int ocsp_resp_cb(SSL *s, void *arg);
0702150f 210#endif
d02b48c6 211static BIO *bio_c_out=NULL;
93ab9e42 212static BIO *bio_c_msg=NULL;
d02b48c6 213static int c_quiet=0;
ce301b6b 214static int c_ign_eof=0;
2a7cbe77 215static int c_brief=0;
d02b48c6 216
ddac1974
NL
217#ifndef OPENSSL_NO_PSK
218/* Default PSK identity and key */
219static char *psk_identity="Client_identity";
f3b7bdad 220/*char *psk_key=NULL; by default PSK is not used */
ddac1974
NL
221
222static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
223 unsigned int max_identity_len, unsigned char *psk,
224 unsigned int max_psk_len)
225 {
226 unsigned int psk_len = 0;
227 int ret;
228 BIGNUM *bn=NULL;
229
230 if (c_debug)
231 BIO_printf(bio_c_out, "psk_client_cb\n");
232 if (!hint)
233 {
234 /* no ServerKeyExchange message*/
235 if (c_debug)
236 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
237 }
238 else if (c_debug)
239 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
240
241 /* lookup PSK identity and PSK key based on the given identity hint here */
0ed6b526 242 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
a0aa8b4b 243 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
244 goto out_err;
245 if (c_debug)
246 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
247 ret=BN_hex2bn(&bn, psk_key);
248 if (!ret)
249 {
250 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
251 if (bn)
252 BN_free(bn);
253 return 0;
254 }
255
a0aa8b4b 256 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
257 {
258 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
259 max_psk_len, BN_num_bytes(bn));
260 BN_free(bn);
261 return 0;
262 }
263
264 psk_len=BN_bn2bin(bn, psk);
265 BN_free(bn);
266 if (psk_len == 0)
267 goto out_err;
268
269 if (c_debug)
270 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
271
272 return psk_len;
273 out_err:
274 if (c_debug)
275 BIO_printf(bio_err, "Error in PSK client callback\n");
276 return 0;
277 }
278#endif
279
6b691a5c 280static void sc_usage(void)
d02b48c6 281 {
b6cff93d 282 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
283 BIO_printf(bio_err,"\n");
284 BIO_printf(bio_err," -host host - use -connect instead\n");
285 BIO_printf(bio_err," -port port - use -connect instead\n");
a9351320
GT
286 BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
287 BIO_printf(bio_err," -unix path - connect over unix domain sockets\n");
d02b48c6 288 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
ee724df7 289 BIO_printf(bio_err," -verify_return_error - return verification errors\n");
d02b48c6 290 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
291 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 293 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
294 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
295 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
296 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
297 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
6d3d5793 298 BIO_printf(bio_err," -trusted_first - Use local CA's first when building trust chain\n");
d02b48c6
RE
299 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
300 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
ee724df7 301 BIO_printf(bio_err," -prexit - print session information even on connection failure\n");
6d02d8e4 302 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 303 BIO_printf(bio_err," -debug - extra output\n");
f642ebc1
RS
304#ifdef WATT32
305 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
306#endif
a661b653 307 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
308 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
309 BIO_printf(bio_err," -state - print the 'ssl' states\n");
310#ifdef FIONBIO
311 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 312#endif
1bdb8633 313 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 314 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 315 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
020d67fb 316 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
ddac1974
NL
317#ifndef OPENSSL_NO_PSK
318 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
319 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 320# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
321 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
322# endif
edc032b5
BL
323#endif
324#ifndef OPENSSL_NO_SRP
325 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
326 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
327 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
328 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
2a9338ee 329 BIO_printf(bio_err," -srp_strength int - minimal length in bits for N (default %d).\n",SRP_MINIMAL_N);
ddac1974 330#endif
3881d810 331#ifndef OPENSSL_NO_SSL3_METHOD
d02b48c6 332 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
3881d810 333#endif
7409d7ad 334 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
637f374a 335 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
58964a49 336 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e 337 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
cf6da053 338 BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
046f2101 339 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
45f55f6a 340 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3 - turn off that protocol\n");
d02b48c6 341 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
657e60fa 342 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 343 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
344 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345 BIO_printf(bio_err," for those protocols that support it, where\n");
346 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
d5bbead4
BL
347 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348 BIO_printf(bio_err," are supported.\n");
b98af49d 349 BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
0b13e9f0 350#ifndef OPENSSL_NO_ENGINE
5270e702 351 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 352#endif
52b621db 353 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
354 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
355 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
356#ifndef OPENSSL_NO_TLSEXT
357 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 358 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 359 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 360 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
36086186 361 BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
bf48836c 362# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
363 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
364# endif
2911575c 365 BIO_printf(bio_err," -alpn arg - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
ed3883d2 366#endif
2942dde5 367 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
e783bae2 368#ifndef OPENSSL_NO_SRTP
be81f4dd 369 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e783bae2 370#endif
e0af0405
BL
371 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
372 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
373 }
374
ed3883d2
BM
375#ifndef OPENSSL_NO_TLSEXT
376
377/* This is a context that we pass to callbacks */
378typedef struct tlsextctx_st {
379 BIO * biodebug;
380 int ack;
381} tlsextctx;
382
383
6d23cf97 384static int ssl_servername_cb(SSL *s, int *ad, void *arg)
b1277b99 385 {
ed3883d2 386 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 387 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
388 if (SSL_get_servername_type(s) != -1)
389 p->ack = !SSL_session_reused(s) && hn != NULL;
390 else
f1fd4544 391 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 392
241520e6 393 return SSL_TLSEXT_ERR_OK;
b1277b99 394 }
ee2ffc27 395
edc032b5
BL
396#ifndef OPENSSL_NO_SRP
397
398/* This is a context that we pass to all callbacks */
399typedef struct srp_arg_st
400 {
401 char *srppassin;
402 char *srplogin;
403 int msg; /* copy from c_msg */
404 int debug; /* copy from c_debug */
405 int amp; /* allow more groups */
406 int strength /* minimal size for N */ ;
407 } SRP_ARG;
408
409#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
410
f2fc3075 411static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
edc032b5
BL
412 {
413 BN_CTX *bn_ctx = BN_CTX_new();
414 BIGNUM *p = BN_new();
415 BIGNUM *r = BN_new();
416 int ret =
417 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
f2fc3075 418 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
419 p != NULL && BN_rshift1(p, N) &&
420
421 /* p = (N-1)/2 */
f2fc3075 422 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
edc032b5
BL
423 r != NULL &&
424
425 /* verify g^((N-1)/2) == -1 (mod N) */
426 BN_mod_exp(r, g, p, N, bn_ctx) &&
427 BN_add_word(r, 1) &&
428 BN_cmp(r, N) == 0;
429
430 if(r)
431 BN_free(r);
432 if(p)
433 BN_free(p);
434 if(bn_ctx)
435 BN_CTX_free(bn_ctx);
436 return ret;
437 }
438
c80fd6b2
MC
439/*-
440 * This callback is used here for two purposes:
441 * - extended debugging
442 * - making some primality tests for unknown groups
443 * The callback is only called for a non default group.
444 *
445 * An application does not need the call back at all if
446 * only the stanard groups are used. In real life situations,
447 * client and server already share well known groups,
448 * thus there is no need to verify them.
449 * Furthermore, in case that a server actually proposes a group that
450 * is not one of those defined in RFC 5054, it is more appropriate
451 * to add the group to a static list and then compare since
452 * primality tests are rather cpu consuming.
453 */
f2fc3075 454
6d23cf97 455static int ssl_srp_verify_param_cb(SSL *s, void *arg)
edc032b5
BL
456 {
457 SRP_ARG *srp_arg = (SRP_ARG *)arg;
458 BIGNUM *N = NULL, *g = NULL;
459 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
460 return 0;
461 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
462 {
463 BIO_printf(bio_err, "SRP parameters:\n");
464 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
465 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
466 BIO_printf(bio_err,"\n");
467 }
468
469 if (SRP_check_known_gN_param(g,N))
470 return 1;
471
472 if (srp_arg->amp == 1)
473 {
474 if (srp_arg->debug)
475 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
476
f2fc3075 477/* The srp_moregroups is a real debugging feature.
edc032b5
BL
478 Implementors should rather add the value to the known ones.
479 The minimal size has already been tested.
480*/
f2fc3075 481 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
edc032b5
BL
482 return 1;
483 }
484 BIO_printf(bio_err, "SRP param N and g rejected.\n");
485 return 0;
486 }
487
488#define PWD_STRLEN 1024
489
6d23cf97 490static char * ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
edc032b5
BL
491 {
492 SRP_ARG *srp_arg = (SRP_ARG *)arg;
493 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
494 PW_CB_DATA cb_tmp;
495 int l;
496
497 cb_tmp.password = (char *)srp_arg->srppassin;
498 cb_tmp.prompt_info = "SRP user";
499 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
500 {
501 BIO_printf (bio_err, "Can't read Password\n");
502 OPENSSL_free(pass);
503 return NULL;
504 }
505 *(pass+l)= '\0';
506
507 return pass;
508 }
509
edc032b5 510#endif
e783bae2 511#ifndef OPENSSL_NO_SRTP
333f926d 512 char *srtp_profiles = NULL;
e783bae2 513#endif
edc032b5 514
bf48836c 515# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
516/* This the context that we pass to next_proto_cb */
517typedef struct tlsextnextprotoctx_st {
518 unsigned char *data;
519 unsigned short len;
520 int status;
521} tlsextnextprotoctx;
522
523static tlsextnextprotoctx next_proto;
524
525static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
526 {
527 tlsextnextprotoctx *ctx = arg;
528
529 if (!c_quiet)
530 {
531 /* We can assume that |in| is syntactically valid. */
532 unsigned i;
533 BIO_printf(bio_c_out, "Protocols advertised by server: ");
534 for (i = 0; i < inlen; )
535 {
536 if (i)
537 BIO_write(bio_c_out, ", ", 2);
538 BIO_write(bio_c_out, &in[i + 1], in[i]);
539 i += in[i] + 1;
540 }
541 BIO_write(bio_c_out, "\n", 1);
542 }
543
544 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
545 return SSL_TLSEXT_ERR_OK;
546 }
bf48836c 547# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
a398f821 548
0cfefe4b
DSH
549static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
550 const unsigned char* in, size_t inlen,
551 int* al, void* arg)
a398f821
T
552 {
553 char pem_name[100];
554 unsigned char ext_buf[4 + 65536];
555
556 /* Reconstruct the type/len fields prior to extension data */
557 ext_buf[0] = ext_type >> 8;
558 ext_buf[1] = ext_type & 0xFF;
559 ext_buf[2] = inlen >> 8;
560 ext_buf[3] = inlen & 0xFF;
561 memcpy(ext_buf+4, in, inlen);
562
70d416ec
BL
563 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
564 ext_type);
a398f821
T
565 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
566 return 1;
567 }
568
ed3883d2
BM
569#endif
570
85c67492
RL
571enum
572{
573 PROTO_OFF = 0,
574 PROTO_SMTP,
575 PROTO_POP3,
576 PROTO_IMAP,
d5bbead4 577 PROTO_FTP,
640b86cb 578 PROTO_XMPP
85c67492
RL
579};
580
667ac4ec
RE
581int MAIN(int, char **);
582
6b691a5c 583int MAIN(int argc, char **argv)
d02b48c6 584 {
74ecfab4 585 int build_chain = 0;
67b6f1ca 586 SSL *con=NULL;
4f7a2ab8
DSH
587#ifndef OPENSSL_NO_KRB5
588 KSSL_CTX *kctx;
589#endif
d02b48c6 590 int s,k,width,state=0;
135c0af1 591 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
592 int cbuf_len,cbuf_off;
593 int sbuf_len,sbuf_off;
594 fd_set readfds,writefds;
595 short port=PORT;
596 int full_log=1;
597 char *host=SSL_HOST_NAME;
a9351320 598 const char *unix_path = NULL;
b98af49d 599 char *xmpphost = NULL;
4e71d952 600 char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
826a42a0
DSH
601 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
602 char *passarg = NULL, *pass = NULL;
603 X509 *cert = NULL;
604 EVP_PKEY *key = NULL;
4e71d952 605 STACK_OF(X509) *chain = NULL;
5d2e07f1 606 char *CApath=NULL,*CAfile=NULL;
a5afc0a8
DSH
607 char *chCApath=NULL,*chCAfile=NULL;
608 char *vfyCApath=NULL,*vfyCAfile=NULL;
5d2e07f1 609 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
1bdb8633 610 int crlf=0;
c7ac31e2 611 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
612 SSL_CTX *ctx=NULL;
613 int ret=1,in_init=1,i,nbio_test=0;
85c67492 614 int starttls_proto = PROTO_OFF;
db99779b
DSH
615 int prexit = 0;
616 X509_VERIFY_PARAM *vpm = NULL;
617 int badarg = 0;
4ebb342f 618 const SSL_METHOD *meth=NULL;
b1277b99 619 int socket_type=SOCK_STREAM;
d02b48c6 620 BIO *sbio;
52b621db 621 char *inrand=NULL;
85c67492 622 int mbuf_len=0;
b972fbaa 623 struct timeval timeout, *timeoutp;
0b13e9f0 624#ifndef OPENSSL_NO_ENGINE
5270e702 625 char *engine_id=NULL;
59d2d48f 626 char *ssl_client_engine_id=NULL;
70531c14 627 ENGINE *ssl_client_engine=NULL;
0b13e9f0 628#endif
70531c14 629 ENGINE *e=NULL;
b317819b 630#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
06f4536a
DSH
631 struct timeval tv;
632#endif
ed3883d2
BM
633#ifndef OPENSSL_NO_TLSEXT
634 char *servername = NULL;
635 tlsextctx tlsextcbp =
636 {NULL,0};
bf48836c 637# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
638 const char *next_proto_neg_in = NULL;
639# endif
2911575c 640 const char *alpn_in = NULL;
a398f821
T
641# define MAX_SI_TYPES 100
642 unsigned short serverinfo_types[MAX_SI_TYPES];
643 int serverinfo_types_count = 0;
ed3883d2 644#endif
6434abbf
DSH
645 char *sess_in = NULL;
646 char *sess_out = NULL;
36d16f8e 647 struct sockaddr peer;
6c61726b 648 int peerlen = sizeof(peer);
cf6da053 649 int fallback_scsv = 0;
36d16f8e 650 int enable_timeouts = 0 ;
b1277b99 651 long socket_mtu = 0;
79bd20fd 652#ifndef OPENSSL_NO_JPAKE
b252cf0d
DSH
653static char *jpake_secret = NULL;
654#define no_jpake !jpake_secret
655#else
656#define no_jpake 1
ed551cdd 657#endif
edc032b5
BL
658#ifndef OPENSSL_NO_SRP
659 char * srppass = NULL;
660 int srp_lateuser = 0;
661 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
662#endif
3208fc59 663 SSL_EXCERT *exc = NULL;
36d16f8e 664
5d2e07f1
DSH
665 SSL_CONF_CTX *cctx = NULL;
666 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
a70da5b3 667
fdb78f3d
DSH
668 char *crl_file = NULL;
669 int crl_format = FORMAT_PEM;
0090a686 670 int crl_download = 0;
fdb78f3d 671 STACK_OF(X509_CRL) *crls = NULL;
e03c5b59 672 int sdebug = 0;
fdb78f3d 673
d02b48c6 674 meth=SSLv23_client_method();
d02b48c6
RE
675
676 apps_startup();
58964a49 677 c_Pause=0;
d02b48c6 678 c_quiet=0;
ce301b6b 679 c_ign_eof=0;
d02b48c6 680 c_debug=0;
a661b653 681 c_msg=0;
6d02d8e4 682 c_showcerts=0;
d02b48c6
RE
683
684 if (bio_err == NULL)
685 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
686
3647bee2
DSH
687 if (!load_config(bio_err, NULL))
688 goto end;
5d2e07f1
DSH
689 cctx = SSL_CONF_CTX_new();
690 if (!cctx)
691 goto end;
692 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
693 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
3647bee2 694
26a3a48d 695 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
696 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
697 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
698 {
699 BIO_printf(bio_err,"out of memory\n");
700 goto end;
701 }
702
703 verify_depth=0;
704 verify_error=X509_V_OK;
705#ifdef FIONBIO
706 c_nbio=0;
707#endif
708
709 argc--;
710 argv++;
711 while (argc >= 1)
712 {
713 if (strcmp(*argv,"-host") == 0)
714 {
715 if (--argc < 1) goto bad;
716 host= *(++argv);
717 }
718 else if (strcmp(*argv,"-port") == 0)
719 {
720 if (--argc < 1) goto bad;
721 port=atoi(*(++argv));
722 if (port == 0) goto bad;
723 }
724 else if (strcmp(*argv,"-connect") == 0)
725 {
726 if (--argc < 1) goto bad;
727 if (!extract_host_port(*(++argv),&host,NULL,&port))
728 goto bad;
729 }
a9351320
GT
730 else if (strcmp(*argv,"-unix") == 0)
731 {
732 if (--argc < 1) goto bad;
733 unix_path = *(++argv);
734 }
b98af49d
CALP
735 else if (strcmp(*argv,"-xmpphost") == 0)
736 {
737 if (--argc < 1) goto bad;
738 xmpphost= *(++argv);
739 }
d02b48c6
RE
740 else if (strcmp(*argv,"-verify") == 0)
741 {
742 verify=SSL_VERIFY_PEER;
743 if (--argc < 1) goto bad;
744 verify_depth=atoi(*(++argv));
2a7cbe77
DSH
745 if (!c_quiet)
746 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
d02b48c6
RE
747 }
748 else if (strcmp(*argv,"-cert") == 0)
749 {
750 if (--argc < 1) goto bad;
751 cert_file= *(++argv);
752 }
fdb78f3d
DSH
753 else if (strcmp(*argv,"-CRL") == 0)
754 {
755 if (--argc < 1) goto bad;
756 crl_file= *(++argv);
757 }
0090a686
DSH
758 else if (strcmp(*argv,"-crl_download") == 0)
759 crl_download = 1;
6434abbf
DSH
760 else if (strcmp(*argv,"-sess_out") == 0)
761 {
762 if (--argc < 1) goto bad;
763 sess_out = *(++argv);
764 }
765 else if (strcmp(*argv,"-sess_in") == 0)
766 {
767 if (--argc < 1) goto bad;
768 sess_in = *(++argv);
769 }
826a42a0
DSH
770 else if (strcmp(*argv,"-certform") == 0)
771 {
772 if (--argc < 1) goto bad;
773 cert_format = str2fmt(*(++argv));
774 }
fdb78f3d
DSH
775 else if (strcmp(*argv,"-CRLform") == 0)
776 {
777 if (--argc < 1) goto bad;
778 crl_format = str2fmt(*(++argv));
779 }
db99779b
DSH
780 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
781 {
782 if (badarg)
783 goto bad;
784 continue;
785 }
5d20c4fb
DSH
786 else if (strcmp(*argv,"-verify_return_error") == 0)
787 verify_return_error = 1;
2a7cbe77
DSH
788 else if (strcmp(*argv,"-verify_quiet") == 0)
789 verify_quiet = 1;
790 else if (strcmp(*argv,"-brief") == 0)
791 {
792 c_brief = 1;
793 verify_quiet = 1;
794 c_quiet = 1;
795 }
3208fc59
DSH
796 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
797 {
798 if (badarg)
799 goto bad;
800 continue;
801 }
5d2e07f1
DSH
802 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
803 {
804 if (badarg)
805 goto bad;
806 continue;
807 }
c3ed3b6e
DSH
808 else if (strcmp(*argv,"-prexit") == 0)
809 prexit=1;
1bdb8633
BM
810 else if (strcmp(*argv,"-crlf") == 0)
811 crlf=1;
d02b48c6 812 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 813 {
d02b48c6 814 c_quiet=1;
ce301b6b
RL
815 c_ign_eof=1;
816 }
817 else if (strcmp(*argv,"-ign_eof") == 0)
818 c_ign_eof=1;
020d67fb
LJ
819 else if (strcmp(*argv,"-no_ign_eof") == 0)
820 c_ign_eof=0;
d02b48c6
RE
821 else if (strcmp(*argv,"-pause") == 0)
822 c_Pause=1;
823 else if (strcmp(*argv,"-debug") == 0)
824 c_debug=1;
6434abbf
DSH
825#ifndef OPENSSL_NO_TLSEXT
826 else if (strcmp(*argv,"-tlsextdebug") == 0)
827 c_tlsextdebug=1;
67c8e7f4
DSH
828 else if (strcmp(*argv,"-status") == 0)
829 c_status_req=1;
f642ebc1
RS
830#endif
831#ifdef WATT32
832 else if (strcmp(*argv,"-wdebug") == 0)
833 dbug_init();
02a00bb0 834#endif
a661b653
BM
835 else if (strcmp(*argv,"-msg") == 0)
836 c_msg=1;
93ab9e42
DSH
837 else if (strcmp(*argv,"-msgfile") == 0)
838 {
839 if (--argc < 1) goto bad;
840 bio_c_msg = BIO_new_file(*(++argv), "w");
841 }
842#ifndef OPENSSL_NO_SSL_TRACE
843 else if (strcmp(*argv,"-trace") == 0)
844 c_msg=2;
845#endif
e03c5b59
DSH
846 else if (strcmp(*argv,"-security_debug") == 0)
847 { sdebug=1; }
848 else if (strcmp(*argv,"-security_debug_verbose") == 0)
849 { sdebug=2; }
6d02d8e4
BM
850 else if (strcmp(*argv,"-showcerts") == 0)
851 c_showcerts=1;
d02b48c6
RE
852 else if (strcmp(*argv,"-nbio_test") == 0)
853 nbio_test=1;
854 else if (strcmp(*argv,"-state") == 0)
855 state=1;
ddac1974
NL
856#ifndef OPENSSL_NO_PSK
857 else if (strcmp(*argv,"-psk_identity") == 0)
858 {
859 if (--argc < 1) goto bad;
860 psk_identity=*(++argv);
861 }
862 else if (strcmp(*argv,"-psk") == 0)
863 {
864 size_t j;
865
866 if (--argc < 1) goto bad;
867 psk_key=*(++argv);
868 for (j = 0; j < strlen(psk_key); j++)
869 {
a50bce82 870 if (isxdigit((unsigned char)psk_key[j]))
ddac1974
NL
871 continue;
872 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
873 goto bad;
874 }
875 }
876#endif
edc032b5
BL
877#ifndef OPENSSL_NO_SRP
878 else if (strcmp(*argv,"-srpuser") == 0)
879 {
880 if (--argc < 1) goto bad;
881 srp_arg.srplogin= *(++argv);
882 meth=TLSv1_client_method();
883 }
884 else if (strcmp(*argv,"-srppass") == 0)
885 {
886 if (--argc < 1) goto bad;
887 srppass= *(++argv);
888 meth=TLSv1_client_method();
889 }
890 else if (strcmp(*argv,"-srp_strength") == 0)
891 {
892 if (--argc < 1) goto bad;
893 srp_arg.strength=atoi(*(++argv));
894 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
895 meth=TLSv1_client_method();
896 }
897 else if (strcmp(*argv,"-srp_lateuser") == 0)
898 {
899 srp_lateuser= 1;
900 meth=TLSv1_client_method();
901 }
902 else if (strcmp(*argv,"-srp_moregroups") == 0)
903 {
904 srp_arg.amp=1;
905 meth=TLSv1_client_method();
906 }
907#endif
3881d810 908#ifndef OPENSSL_NO_SSL3_METHOD
d02b48c6
RE
909 else if (strcmp(*argv,"-ssl3") == 0)
910 meth=SSLv3_client_method();
58964a49 911#endif
cf1b7d96 912#ifndef OPENSSL_NO_TLS1
7409d7ad
DSH
913 else if (strcmp(*argv,"-tls1_2") == 0)
914 meth=TLSv1_2_client_method();
637f374a
DSH
915 else if (strcmp(*argv,"-tls1_1") == 0)
916 meth=TLSv1_1_client_method();
58964a49
RE
917 else if (strcmp(*argv,"-tls1") == 0)
918 meth=TLSv1_client_method();
36d16f8e
BL
919#endif
920#ifndef OPENSSL_NO_DTLS1
c6913eeb
DSH
921 else if (strcmp(*argv,"-dtls") == 0)
922 {
923 meth=DTLS_client_method();
924 socket_type=SOCK_DGRAM;
925 }
36d16f8e
BL
926 else if (strcmp(*argv,"-dtls1") == 0)
927 {
928 meth=DTLSv1_client_method();
b1277b99 929 socket_type=SOCK_DGRAM;
36d16f8e 930 }
c3b344e3
DSH
931 else if (strcmp(*argv,"-dtls1_2") == 0)
932 {
933 meth=DTLSv1_2_client_method();
934 socket_type=SOCK_DGRAM;
935 }
36d16f8e
BL
936 else if (strcmp(*argv,"-timeout") == 0)
937 enable_timeouts=1;
938 else if (strcmp(*argv,"-mtu") == 0)
939 {
940 if (--argc < 1) goto bad;
b1277b99 941 socket_mtu = atol(*(++argv));
36d16f8e 942 }
d02b48c6 943#endif
fb0e87fb
BM
944 else if (strcmp(*argv,"-fallback_scsv") == 0)
945 {
946 fallback_scsv = 1;
947 }
826a42a0
DSH
948 else if (strcmp(*argv,"-keyform") == 0)
949 {
950 if (--argc < 1) goto bad;
951 key_format = str2fmt(*(++argv));
952 }
953 else if (strcmp(*argv,"-pass") == 0)
954 {
955 if (--argc < 1) goto bad;
956 passarg = *(++argv);
957 }
4e71d952
DSH
958 else if (strcmp(*argv,"-cert_chain") == 0)
959 {
960 if (--argc < 1) goto bad;
961 chain_file= *(++argv);
962 }
d02b48c6
RE
963 else if (strcmp(*argv,"-key") == 0)
964 {
965 if (--argc < 1) goto bad;
966 key_file= *(++argv);
967 }
968 else if (strcmp(*argv,"-reconnect") == 0)
969 {
970 reconnect=5;
971 }
972 else if (strcmp(*argv,"-CApath") == 0)
973 {
974 if (--argc < 1) goto bad;
975 CApath= *(++argv);
976 }
a5afc0a8
DSH
977 else if (strcmp(*argv,"-chainCApath") == 0)
978 {
979 if (--argc < 1) goto bad;
980 chCApath= *(++argv);
981 }
982 else if (strcmp(*argv,"-verifyCApath") == 0)
983 {
984 if (--argc < 1) goto bad;
985 vfyCApath= *(++argv);
986 }
74ecfab4
DSH
987 else if (strcmp(*argv,"-build_chain") == 0)
988 build_chain = 1;
d02b48c6
RE
989 else if (strcmp(*argv,"-CAfile") == 0)
990 {
991 if (--argc < 1) goto bad;
992 CAfile= *(++argv);
993 }
a5afc0a8
DSH
994 else if (strcmp(*argv,"-chainCAfile") == 0)
995 {
996 if (--argc < 1) goto bad;
997 chCAfile= *(++argv);
998 }
999 else if (strcmp(*argv,"-verifyCAfile") == 0)
1000 {
1001 if (--argc < 1) goto bad;
1002 vfyCAfile= *(++argv);
1003 }
6434abbf 1004#ifndef OPENSSL_NO_TLSEXT
bf48836c 1005# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1006 else if (strcmp(*argv,"-nextprotoneg") == 0)
1007 {
1008 if (--argc < 1) goto bad;
1009 next_proto_neg_in = *(++argv);
1010 }
2911575c 1011# endif
6f017a8f
AL
1012 else if (strcmp(*argv,"-alpn") == 0)
1013 {
1014 if (--argc < 1) goto bad;
1015 alpn_in = *(++argv);
1016 }
a398f821
T
1017 else if (strcmp(*argv,"-serverinfo") == 0)
1018 {
1019 char *c;
1020 int start = 0;
1021 int len;
1022
1023 if (--argc < 1) goto bad;
1024 c = *(++argv);
1025 serverinfo_types_count = 0;
1026 len = strlen(c);
1027 for (i = 0; i <= len; ++i)
1028 {
1029 if (i == len || c[i] == ',')
1030 {
1031 serverinfo_types[serverinfo_types_count]
1032 = atoi(c+start);
1033 serverinfo_types_count++;
1034 start = i+1;
1035 }
1036 if (serverinfo_types_count == MAX_SI_TYPES)
1037 break;
1038 }
1039 }
6434abbf 1040#endif
d02b48c6
RE
1041#ifdef FIONBIO
1042 else if (strcmp(*argv,"-nbio") == 0)
1043 { c_nbio=1; }
1044#endif
135c0af1
RL
1045 else if (strcmp(*argv,"-starttls") == 0)
1046 {
1047 if (--argc < 1) goto bad;
1048 ++argv;
1049 if (strcmp(*argv,"smtp") == 0)
85c67492 1050 starttls_proto = PROTO_SMTP;
4f17dfcd 1051 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
1052 starttls_proto = PROTO_POP3;
1053 else if (strcmp(*argv,"imap") == 0)
1054 starttls_proto = PROTO_IMAP;
1055 else if (strcmp(*argv,"ftp") == 0)
1056 starttls_proto = PROTO_FTP;
d5bbead4
BL
1057 else if (strcmp(*argv, "xmpp") == 0)
1058 starttls_proto = PROTO_XMPP;
135c0af1
RL
1059 else
1060 goto bad;
1061 }
0b13e9f0 1062#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1063 else if (strcmp(*argv,"-engine") == 0)
1064 {
1065 if (--argc < 1) goto bad;
1066 engine_id = *(++argv);
1067 }
59d2d48f
DSH
1068 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1069 {
1070 if (--argc < 1) goto bad;
1071 ssl_client_engine_id = *(++argv);
1072 }
0b13e9f0 1073#endif
52b621db
LJ
1074 else if (strcmp(*argv,"-rand") == 0)
1075 {
1076 if (--argc < 1) goto bad;
1077 inrand= *(++argv);
1078 }
ed3883d2
BM
1079#ifndef OPENSSL_NO_TLSEXT
1080 else if (strcmp(*argv,"-servername") == 0)
1081 {
1082 if (--argc < 1) goto bad;
1083 servername= *(++argv);
1084 /* meth=TLSv1_client_method(); */
1085 }
1086#endif
79bd20fd 1087#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1088 else if (strcmp(*argv,"-jpake") == 0)
1089 {
1090 if (--argc < 1) goto bad;
1091 jpake_secret = *++argv;
1092 }
ed551cdd 1093#endif
e783bae2 1094#ifndef OPENSSL_NO_SRTP
333f926d
BL
1095 else if (strcmp(*argv,"-use_srtp") == 0)
1096 {
1097 if (--argc < 1) goto bad;
1098 srtp_profiles = *(++argv);
1099 }
e783bae2 1100#endif
e0af0405
BL
1101 else if (strcmp(*argv,"-keymatexport") == 0)
1102 {
1103 if (--argc < 1) goto bad;
1104 keymatexportlabel= *(++argv);
1105 }
1106 else if (strcmp(*argv,"-keymatexportlen") == 0)
1107 {
1108 if (--argc < 1) goto bad;
1109 keymatexportlen=atoi(*(++argv));
1110 if (keymatexportlen == 0) goto bad;
1111 }
333f926d 1112 else
d02b48c6
RE
1113 {
1114 BIO_printf(bio_err,"unknown option %s\n",*argv);
1115 badop=1;
1116 break;
1117 }
1118 argc--;
1119 argv++;
1120 }
1121 if (badop)
1122 {
1123bad:
1124 sc_usage();
1125 goto end;
1126 }
1127
a9351320
GT
1128 if (unix_path && (socket_type != SOCK_STREAM))
1129 {
1130 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1131 goto end;
1132 }
79bd20fd 1133#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1134 if (jpake_secret)
1135 {
1136 if (psk_key)
1137 {
1138 BIO_printf(bio_err,
1139 "Can't use JPAKE and PSK together\n");
1140 goto end;
1141 }
1142 psk_identity = "JPAKE";
1143 }
f3b7bdad
BL
1144#endif
1145
cead7f36
RL
1146 OpenSSL_add_ssl_algorithms();
1147 SSL_load_error_strings();
1148
bf48836c 1149#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1150 next_proto.status = -1;
1151 if (next_proto_neg_in)
1152 {
1153 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1154 if (next_proto.data == NULL)
1155 {
1156 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1157 goto end;
1158 }
1159 }
1160 else
1161 next_proto.data = NULL;
1162#endif
1163
0b13e9f0 1164#ifndef OPENSSL_NO_ENGINE
cead7f36 1165 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
1166 if (ssl_client_engine_id)
1167 {
1168 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1169 if (!ssl_client_engine)
1170 {
1171 BIO_printf(bio_err,
1172 "Error getting client auth engine\n");
1173 goto end;
1174 }
1175 }
1176
0b13e9f0 1177#endif
826a42a0
DSH
1178 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1179 {
1180 BIO_printf(bio_err, "Error getting password\n");
1181 goto end;
1182 }
1183
1184 if (key_file == NULL)
1185 key_file = cert_file;
1186
abbc186b
DSH
1187
1188 if (key_file)
1189
826a42a0 1190 {
abbc186b
DSH
1191
1192 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1193 "client certificate private key file");
1194 if (!key)
1195 {
1196 ERR_print_errors(bio_err);
1197 goto end;
1198 }
1199
826a42a0
DSH
1200 }
1201
abbc186b 1202 if (cert_file)
826a42a0 1203
826a42a0 1204 {
abbc186b
DSH
1205 cert = load_cert(bio_err,cert_file,cert_format,
1206 NULL, e, "client certificate file");
1207
1208 if (!cert)
1209 {
1210 ERR_print_errors(bio_err);
1211 goto end;
1212 }
826a42a0 1213 }
cead7f36 1214
4e71d952
DSH
1215 if (chain_file)
1216 {
1217 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1218 NULL, e, "client certificate chain");
1219 if (!chain)
1220 goto end;
1221 }
1222
fdb78f3d
DSH
1223 if (crl_file)
1224 {
1225 X509_CRL *crl;
1226 crl = load_crl(crl_file, crl_format);
1227 if (!crl)
1228 {
1229 BIO_puts(bio_err, "Error loading CRL\n");
1230 ERR_print_errors(bio_err);
1231 goto end;
1232 }
1233 crls = sk_X509_CRL_new_null();
1234 if (!crls || !sk_X509_CRL_push(crls, crl))
1235 {
1236 BIO_puts(bio_err, "Error adding CRL\n");
1237 ERR_print_errors(bio_err);
1238 X509_CRL_free(crl);
1239 goto end;
1240 }
1241 }
1242
3208fc59
DSH
1243 if (!load_excert(&exc, bio_err))
1244 goto end;
1245
52b621db
LJ
1246 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1247 && !RAND_status())
1248 {
1249 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1250 }
1251 if (inrand != NULL)
1252 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1253 app_RAND_load_files(inrand));
a31011e8 1254
d02b48c6
RE
1255 if (bio_c_out == NULL)
1256 {
1740c9fb 1257 if (c_quiet && !c_debug)
d02b48c6
RE
1258 {
1259 bio_c_out=BIO_new(BIO_s_null());
1740c9fb
DSH
1260 if (c_msg && !bio_c_msg)
1261 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
d02b48c6
RE
1262 }
1263 else
1264 {
1265 if (bio_c_out == NULL)
1266 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1267 }
1268 }
1269
edc032b5
BL
1270#ifndef OPENSSL_NO_SRP
1271 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1272 {
1273 BIO_printf(bio_err, "Error getting password\n");
1274 goto end;
1275 }
1276#endif
1277
d02b48c6
RE
1278 ctx=SSL_CTX_new(meth);
1279 if (ctx == NULL)
1280 {
1281 ERR_print_errors(bio_err);
1282 goto end;
1283 }
1284
e03c5b59
DSH
1285 if (sdebug)
1286 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1287
db99779b
DSH
1288 if (vpm)
1289 SSL_CTX_set1_param(ctx, vpm);
1290
b252cf0d 1291 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
5d2e07f1
DSH
1292 {
1293 ERR_print_errors(bio_err);
1294 goto end;
1295 }
1296
0090a686
DSH
1297 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1298 crls, crl_download))
a5afc0a8
DSH
1299 {
1300 BIO_printf(bio_err, "Error loading store locations\n");
1301 ERR_print_errors(bio_err);
1302 goto end;
1303 }
1304
59d2d48f
DSH
1305#ifndef OPENSSL_NO_ENGINE
1306 if (ssl_client_engine)
1307 {
1308 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1309 {
1310 BIO_puts(bio_err, "Error setting client auth engine\n");
1311 ERR_print_errors(bio_err);
1312 ENGINE_free(ssl_client_engine);
1313 goto end;
1314 }
1315 ENGINE_free(ssl_client_engine);
1316 }
1317#endif
1318
ddac1974 1319#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1320#ifdef OPENSSL_NO_JPAKE
1321 if (psk_key != NULL)
1322#else
f3b7bdad 1323 if (psk_key != NULL || jpake_secret)
79bd20fd 1324#endif
ddac1974
NL
1325 {
1326 if (c_debug)
f3b7bdad 1327 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
ddac1974
NL
1328 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1329 }
e783bae2
PS
1330#endif
1331#ifndef OPENSSL_NO_SRTP
333f926d
BL
1332 if (srtp_profiles != NULL)
1333 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
ddac1974 1334#endif
3208fc59 1335 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1336 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1337 * Setting read ahead solves this problem.
1338 */
b1277b99 1339 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6 1340
6f017a8f
AL
1341#if !defined(OPENSSL_NO_TLSEXT)
1342# if !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
1343 if (next_proto.data)
1344 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
6f017a8f
AL
1345# endif
1346 if (alpn_in)
1347 {
1348 unsigned short alpn_len;
1349 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1350
1351 if (alpn == NULL)
1352 {
1353 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1354 goto end;
1355 }
1356 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
a8989362 1357 OPENSSL_free(alpn);
6f017a8f 1358 }
ee2ffc27 1359#endif
a398f821 1360#ifndef OPENSSL_NO_TLSEXT
0cfefe4b 1361 for (i = 0; i < serverinfo_types_count; i++)
a398f821 1362 {
0cfefe4b
DSH
1363 SSL_CTX_add_client_custom_ext(ctx,
1364 serverinfo_types[i],
1365 NULL, NULL, NULL,
1366 serverinfo_cli_parse_cb,
1367 NULL);
a398f821
T
1368 }
1369#endif
ee2ffc27 1370
d02b48c6 1371 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d02b48c6
RE
1372#if 0
1373 else
1374 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1375#endif
1376
1377 SSL_CTX_set_verify(ctx,verify,verify_callback);
d02b48c6
RE
1378
1379 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1380 (!SSL_CTX_set_default_verify_paths(ctx)))
1381 {
657e60fa 1382 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 1383 ERR_print_errors(bio_err);
58964a49 1384 /* goto end; */
d02b48c6
RE
1385 }
1386
0090a686 1387 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1388
4e71d952 1389 if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
74ecfab4
DSH
1390 goto end;
1391
ed3883d2 1392#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1393 if (servername != NULL)
1394 {
ed3883d2
BM
1395 tlsextcbp.biodebug = bio_err;
1396 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1397 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1398 }
edc032b5
BL
1399#ifndef OPENSSL_NO_SRP
1400 if (srp_arg.srplogin)
1401 {
f2fc3075 1402 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
edc032b5
BL
1403 {
1404 BIO_printf(bio_err,"Unable to set SRP username\n");
1405 goto end;
1406 }
1407 srp_arg.msg = c_msg;
1408 srp_arg.debug = c_debug ;
1409 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1410 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1411 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1412 if (c_msg || c_debug || srp_arg.amp == 0)
1413 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1414 }
1415
1416#endif
ed3883d2 1417#endif
d02b48c6 1418
82fc1d9c 1419 con=SSL_new(ctx);
6434abbf
DSH
1420 if (sess_in)
1421 {
1422 SSL_SESSION *sess;
1423 BIO *stmp = BIO_new_file(sess_in, "r");
1424 if (!stmp)
1425 {
1426 BIO_printf(bio_err, "Can't open session file %s\n",
1427 sess_in);
1428 ERR_print_errors(bio_err);
1429 goto end;
1430 }
1431 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1432 BIO_free(stmp);
1433 if (!sess)
1434 {
1435 BIO_printf(bio_err, "Can't open session file %s\n",
1436 sess_in);
1437 ERR_print_errors(bio_err);
1438 goto end;
1439 }
1440 SSL_set_session(con, sess);
1441 SSL_SESSION_free(sess);
1442 }
cf6da053
BM
1443
1444 if (fallback_scsv)
1445 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1446
ed3883d2 1447#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1448 if (servername != NULL)
1449 {
a13c20f6 1450 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 1451 {
ed3883d2
BM
1452 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1453 ERR_print_errors(bio_err);
1454 goto end;
b1277b99 1455 }
ed3883d2 1456 }
ed3883d2 1457#endif
cf1b7d96 1458#ifndef OPENSSL_NO_KRB5
4f7a2ab8 1459 if (con && (kctx = kssl_ctx_new()) != NULL)
f9b3bff6 1460 {
4f7a2ab8
DSH
1461 SSL_set0_kssl_ctx(con, kctx);
1462 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
f9b3bff6 1463 }
cf1b7d96 1464#endif /* OPENSSL_NO_KRB5 */
58964a49 1465/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
1466#if 0
1467#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 1468 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
1469#endif
1470#endif
d02b48c6
RE
1471
1472re_start:
9cd86abb
DSH
1473#ifdef NO_SYS_UN_H
1474 if (init_client(&s,host,port,socket_type) == 0)
1475#else
a9351320
GT
1476 if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1477 (unix_path && (init_client_unix(&s,unix_path) == 0)))
9cd86abb 1478#endif
d02b48c6 1479 {
58964a49 1480 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1481 SHUTDOWN(s);
1482 goto end;
1483 }
1484 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1485
1486#ifdef FIONBIO
1487 if (c_nbio)
1488 {
1489 unsigned long l=1;
1490 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
1491 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1492 {
1493 ERR_print_errors(bio_err);
1494 goto end;
1495 }
d02b48c6
RE
1496 }
1497#endif
08557cf2 1498 if (c_Pause & 0x01) SSL_set_debug(con, 1);
36d16f8e 1499
c3b344e3 1500 if (socket_type == SOCK_DGRAM)
36d16f8e 1501 {
36d16f8e
BL
1502
1503 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 1504 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
1505 {
1506 BIO_printf(bio_err, "getsockname:errno=%d\n",
1507 get_last_socket_error());
1508 SHUTDOWN(s);
1509 goto end;
1510 }
1511
710069c1 1512 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 1513
b1277b99 1514 if (enable_timeouts)
36d16f8e
BL
1515 {
1516 timeout.tv_sec = 0;
1517 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1518 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1519
1520 timeout.tv_sec = 0;
1521 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1522 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1523 }
1524
464ce920 1525 if (socket_mtu)
36d16f8e 1526 {
464ce920
MC
1527 if(socket_mtu < DTLS_get_link_min_mtu(con))
1528 {
1529 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1530 DTLS_get_link_min_mtu(con));
1531 BIO_free(sbio);
1532 goto shut;
1533 }
36d16f8e 1534 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
464ce920
MC
1535 if(!DTLS_set_link_mtu(con, socket_mtu))
1536 {
1537 BIO_printf(bio_err, "Failed to set MTU\n");
1538 BIO_free(sbio);
1539 goto shut;
1540 }
36d16f8e
BL
1541 }
1542 else
1543 /* want to do MTU discovery */
1544 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1545 }
1546 else
1547 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1548
d02b48c6
RE
1549 if (nbio_test)
1550 {
1551 BIO *test;
1552
1553 test=BIO_new(BIO_f_nbio_test());
1554 sbio=BIO_push(test,sbio);
1555 }
1556
1557 if (c_debug)
1558 {
08557cf2 1559 SSL_set_debug(con, 1);
25495640 1560 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 1561 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 1562 }
a661b653
BM
1563 if (c_msg)
1564 {
93ab9e42
DSH
1565#ifndef OPENSSL_NO_SSL_TRACE
1566 if (c_msg == 2)
1567 SSL_set_msg_callback(con, SSL_trace);
1568 else
1569#endif
1570 SSL_set_msg_callback(con, msg_cb);
1571 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
a661b653 1572 }
6434abbf
DSH
1573#ifndef OPENSSL_NO_TLSEXT
1574 if (c_tlsextdebug)
1575 {
1576 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1577 SSL_set_tlsext_debug_arg(con, bio_c_out);
1578 }
67c8e7f4
DSH
1579 if (c_status_req)
1580 {
1581 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1582 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1583 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1584#if 0
1585{
1586STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1587OCSP_RESPID *id = OCSP_RESPID_new();
1588id->value.byKey = ASN1_OCTET_STRING_new();
1589id->type = V_OCSP_RESPID_KEY;
1590ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1591sk_OCSP_RESPID_push(ids, id);
1592SSL_set_tlsext_status_ids(con, ids);
1593}
1594#endif
1595 }
6434abbf 1596#endif
79bd20fd 1597#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1598 if (jpake_secret)
1599 jpake_client_auth(bio_c_out, sbio, jpake_secret);
ed551cdd 1600#endif
6caa4edd 1601
d02b48c6
RE
1602 SSL_set_bio(con,sbio,sbio);
1603 SSL_set_connect_state(con);
1604
1605 /* ok, lets connect */
1606 width=SSL_get_fd(con)+1;
1607
1608 read_tty=1;
1609 write_tty=0;
1610 tty_on=0;
1611 read_ssl=1;
1612 write_ssl=1;
1613
1614 cbuf_len=0;
1615 cbuf_off=0;
1616 sbuf_len=0;
1617 sbuf_off=0;
1618
135c0af1 1619 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1620 /* We do have to handle multi-line responses which may come
1621 in a single packet or not. We therefore have to use
1622 BIO_gets() which does need a buffering BIO. So during
1623 the initial chitchat we do push a buffering BIO into the
1624 chain that is removed again later on to not disturb the
1625 rest of the s_client operation. */
85c67492 1626 if (starttls_proto == PROTO_SMTP)
135c0af1 1627 {
8d72476e 1628 int foundit=0;
ee373e7f
LJ
1629 BIO *fbio = BIO_new(BIO_f_buffer());
1630 BIO_push(fbio, sbio);
85c67492
RL
1631 /* wait for multi-line response to end from SMTP */
1632 do
1633 {
ee373e7f 1634 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1635 }
1636 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1637 /* STARTTLS command requires EHLO... */
ee373e7f 1638 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1639 (void)BIO_flush(fbio);
8d72476e
LJ
1640 /* wait for multi-line response to end EHLO SMTP response */
1641 do
1642 {
ee373e7f 1643 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1644 if (strstr(mbuf,"STARTTLS"))
1645 foundit=1;
1646 }
1647 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1648 (void)BIO_flush(fbio);
ee373e7f
LJ
1649 BIO_pop(fbio);
1650 BIO_free(fbio);
8d72476e
LJ
1651 if (!foundit)
1652 BIO_printf(bio_err,
1653 "didn't found starttls in server response,"
1654 " try anyway...\n");
135c0af1
RL
1655 BIO_printf(sbio,"STARTTLS\r\n");
1656 BIO_read(sbio,sbuf,BUFSIZZ);
1657 }
85c67492 1658 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1659 {
1660 BIO_read(sbio,mbuf,BUFSIZZ);
1661 BIO_printf(sbio,"STLS\r\n");
1662 BIO_read(sbio,sbuf,BUFSIZZ);
1663 }
85c67492
RL
1664 else if (starttls_proto == PROTO_IMAP)
1665 {
8d72476e 1666 int foundit=0;
ee373e7f
LJ
1667 BIO *fbio = BIO_new(BIO_f_buffer());
1668 BIO_push(fbio, sbio);
1669 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1670 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1671 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1672 (void)BIO_flush(fbio);
8d72476e
LJ
1673 /* wait for multi-line CAPABILITY response */
1674 do
1675 {
ee373e7f 1676 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1677 if (strstr(mbuf,"STARTTLS"))
1678 foundit=1;
1679 }
ee373e7f 1680 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1681 (void)BIO_flush(fbio);
ee373e7f
LJ
1682 BIO_pop(fbio);
1683 BIO_free(fbio);
8d72476e
LJ
1684 if (!foundit)
1685 BIO_printf(bio_err,
1686 "didn't found STARTTLS in server response,"
1687 " try anyway...\n");
1688 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1689 BIO_read(sbio,sbuf,BUFSIZZ);
1690 }
1691 else if (starttls_proto == PROTO_FTP)
1692 {
ee373e7f
LJ
1693 BIO *fbio = BIO_new(BIO_f_buffer());
1694 BIO_push(fbio, sbio);
85c67492
RL
1695 /* wait for multi-line response to end from FTP */
1696 do
1697 {
ee373e7f 1698 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1699 }
1700 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1701 (void)BIO_flush(fbio);
ee373e7f
LJ
1702 BIO_pop(fbio);
1703 BIO_free(fbio);
85c67492
RL
1704 BIO_printf(sbio,"AUTH TLS\r\n");
1705 BIO_read(sbio,sbuf,BUFSIZZ);
1706 }
d5bbead4
BL
1707 if (starttls_proto == PROTO_XMPP)
1708 {
1709 int seen = 0;
1710 BIO_printf(sbio,"<stream:stream "
1711 "xmlns:stream='http://etherx.jabber.org/streams' "
d2625fd6
BL
1712 "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1713 xmpphost : host);
d5bbead4
BL
1714 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1715 mbuf[seen] = 0;
4e48c775
CALP
1716 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1717 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
d5bbead4 1718 {
d5bbead4 1719 seen = BIO_read(sbio,mbuf,BUFSIZZ);
4249d4ba
CALP
1720
1721 if (seen <= 0)
1722 goto shut;
1723
d5bbead4
BL
1724 mbuf[seen] = 0;
1725 }
1726 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1727 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1728 sbuf[seen] = 0;
1729 if (!strstr(sbuf, "<proceed"))
1730 goto shut;
1731 mbuf[0] = 0;
1732 }
135c0af1 1733
d02b48c6
RE
1734 for (;;)
1735 {
1736 FD_ZERO(&readfds);
1737 FD_ZERO(&writefds);
1738
b972fbaa
DSH
1739 if ((SSL_version(con) == DTLS1_VERSION) &&
1740 DTLSv1_get_timeout(con, &timeout))
1741 timeoutp = &timeout;
1742 else
1743 timeoutp = NULL;
1744
58964a49 1745 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1746 {
1747 in_init=1;
1748 tty_on=0;
1749 }
1750 else
1751 {
1752 tty_on=1;
1753 if (in_init)
1754 {
1755 in_init=0;
761772d7 1756#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1757#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1758 if (servername != NULL && !SSL_session_reused(con))
1759 {
1760 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1761 }
761772d7 1762#endif
ed3883d2 1763#endif
6434abbf
DSH
1764 if (sess_out)
1765 {
1766 BIO *stmp = BIO_new_file(sess_out, "w");
1767 if (stmp)
1768 {
1769 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1770 BIO_free(stmp);
1771 }
1772 else
1773 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1774 }
2a7cbe77
DSH
1775 if (c_brief)
1776 {
1777 BIO_puts(bio_err,
1778 "CONNECTION ESTABLISHED\n");
1779 print_ssl_summary(bio_err, con);
1780 }
67c408ce 1781
d02b48c6
RE
1782 print_stuff(bio_c_out,con,full_log);
1783 if (full_log > 0) full_log--;
1784
4f17dfcd 1785 if (starttls_proto)
135c0af1
RL
1786 {
1787 BIO_printf(bio_err,"%s",mbuf);
1788 /* We don't need to know any more */
85c67492 1789 starttls_proto = PROTO_OFF;
135c0af1
RL
1790 }
1791
d02b48c6
RE
1792 if (reconnect)
1793 {
1794 reconnect--;
1795 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1796 SSL_shutdown(con);
1797 SSL_set_connect_state(con);
1798 SHUTDOWN(SSL_get_fd(con));
1799 goto re_start;
1800 }
1801 }
1802 }
1803
c7ac31e2
BM
1804 ssl_pending = read_ssl && SSL_pending(con);
1805
1806 if (!ssl_pending)
d02b48c6 1807 {
b317819b 1808#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
c7ac31e2
BM
1809 if (tty_on)
1810 {
7bf7333d
DSH
1811 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1812 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1813 }
c7ac31e2 1814 if (read_ssl)
7bf7333d 1815 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1816 if (write_ssl)
7bf7333d 1817 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1818#else
1819 if(!tty_on || !write_tty) {
1820 if (read_ssl)
7bf7333d 1821 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1822 if (write_ssl)
7bf7333d 1823 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1824 }
1825#endif
c80fd6b2 1826/*- printf("mode tty(%d %d%d) ssl(%d%d)\n",
c7ac31e2 1827 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1828
75e0770d 1829 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1830 * is currently of type (int *) whereas under other
1831 * systems it is (void *) if you don't have a cast it
1832 * will choke the compiler: if you do have a cast then
1833 * you can either go for (int *) or (void *).
1834 */
3d7c4a5a
RL
1835#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1836 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1837 * always write to the tty: therefore if we need to
1838 * write to the tty we just fall through. Otherwise
1839 * we timeout the select every second and see if there
1840 * are any keypresses. Note: this is a hack, in a proper
1841 * Windows application we wouldn't do this.
1842 */
4ec19e20 1843 i=0;
06f4536a
DSH
1844 if(!write_tty) {
1845 if(read_tty) {
1846 tv.tv_sec = 1;
1847 tv.tv_usec = 0;
1848 i=select(width,(void *)&readfds,(void *)&writefds,
1849 NULL,&tv);
3d7c4a5a 1850#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1851 if(!i && (!_kbhit() || !read_tty) ) continue;
1852#else
a9ef75c5 1853 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1854#endif
06f4536a 1855 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1856 NULL,timeoutp);
06f4536a 1857 }
47c1735a
RL
1858#elif defined(OPENSSL_SYS_NETWARE)
1859 if(!write_tty) {
1860 if(read_tty) {
1861 tv.tv_sec = 1;
1862 tv.tv_usec = 0;
1863 i=select(width,(void *)&readfds,(void *)&writefds,
1864 NULL,&tv);
1865 } else i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1866 NULL,timeoutp);
47c1735a 1867 }
06f4536a 1868#else
7d7d2cbc 1869 i=select(width,(void *)&readfds,(void *)&writefds,
b972fbaa 1870 NULL,timeoutp);
06f4536a 1871#endif
c7ac31e2
BM
1872 if ( i < 0)
1873 {
1874 BIO_printf(bio_err,"bad select %d\n",
58964a49 1875 get_last_socket_error());
c7ac31e2
BM
1876 goto shut;
1877 /* goto end; */
1878 }
d02b48c6
RE
1879 }
1880
b972fbaa
DSH
1881 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1882 {
478b50cf 1883 BIO_printf(bio_err,"TIMEOUT occurred\n");
b972fbaa
DSH
1884 }
1885
c7ac31e2 1886 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1887 {
1888 k=SSL_write(con,&(cbuf[cbuf_off]),
1889 (unsigned int)cbuf_len);
1890 switch (SSL_get_error(con,k))
1891 {
1892 case SSL_ERROR_NONE:
1893 cbuf_off+=k;
1894 cbuf_len-=k;
1895 if (k <= 0) goto end;
1896 /* we have done a write(con,NULL,0); */
1897 if (cbuf_len <= 0)
1898 {
1899 read_tty=1;
1900 write_ssl=0;
1901 }
1902 else /* if (cbuf_len > 0) */
1903 {
1904 read_tty=0;
1905 write_ssl=1;
1906 }
1907 break;
1908 case SSL_ERROR_WANT_WRITE:
1909 BIO_printf(bio_c_out,"write W BLOCK\n");
1910 write_ssl=1;
1911 read_tty=0;
1912 break;
1913 case SSL_ERROR_WANT_READ:
1914 BIO_printf(bio_c_out,"write R BLOCK\n");
1915 write_tty=0;
1916 read_ssl=1;
1917 write_ssl=0;
1918 break;
1919 case SSL_ERROR_WANT_X509_LOOKUP:
1920 BIO_printf(bio_c_out,"write X BLOCK\n");
1921 break;
1922 case SSL_ERROR_ZERO_RETURN:
1923 if (cbuf_len != 0)
1924 {
1925 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1926 ret = 0;
d02b48c6
RE
1927 goto shut;
1928 }
1929 else
1930 {
1931 read_tty=1;
1932 write_ssl=0;
1933 break;
1934 }
1935
1936 case SSL_ERROR_SYSCALL:
1937 if ((k != 0) || (cbuf_len != 0))
1938 {
1939 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1940 get_last_socket_error());
d02b48c6
RE
1941 goto shut;
1942 }
1943 else
1944 {
1945 read_tty=1;
1946 write_ssl=0;
1947 }
1948 break;
1949 case SSL_ERROR_SSL:
1950 ERR_print_errors(bio_err);
1951 goto shut;
1952 }
1953 }
b317819b 1954#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
4700aea9 1955 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1956 else if (!ssl_pending && write_tty)
1957#else
c7ac31e2 1958 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1959#endif
d02b48c6 1960 {
a53955d8
UM
1961#ifdef CHARSET_EBCDIC
1962 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1963#endif
ffa10187 1964 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1965
1966 if (i <= 0)
1967 {
1968 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1969 ret = 0;
d02b48c6
RE
1970 goto shut;
1971 /* goto end; */
1972 }
1973
1974 sbuf_len-=i;;
1975 sbuf_off+=i;
1976 if (sbuf_len <= 0)
1977 {
1978 read_ssl=1;
1979 write_tty=0;
1980 }
1981 }
c7ac31e2 1982 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1983 {
58964a49
RE
1984#ifdef RENEG
1985{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1986#endif
dfeab068 1987#if 1
58964a49 1988 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1989#else
1990/* Demo for pending and peek :-) */
1991 k=SSL_read(con,sbuf,16);
1992{ char zbuf[10240];
1993printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1994}
1995#endif
d02b48c6
RE
1996
1997 switch (SSL_get_error(con,k))
1998 {
1999 case SSL_ERROR_NONE:
2000 if (k <= 0)
2001 goto end;
2002 sbuf_off=0;
2003 sbuf_len=k;
2004
2005 read_ssl=0;
2006 write_tty=1;
2007 break;
2008 case SSL_ERROR_WANT_WRITE:
2009 BIO_printf(bio_c_out,"read W BLOCK\n");
2010 write_ssl=1;
2011 read_tty=0;
2012 break;
2013 case SSL_ERROR_WANT_READ:
2014 BIO_printf(bio_c_out,"read R BLOCK\n");
2015 write_tty=0;
2016 read_ssl=1;
2017 if ((read_tty == 0) && (write_ssl == 0))
2018 write_ssl=1;
2019 break;
2020 case SSL_ERROR_WANT_X509_LOOKUP:
2021 BIO_printf(bio_c_out,"read X BLOCK\n");
2022 break;
2023 case SSL_ERROR_SYSCALL:
0e1dba93 2024 ret=get_last_socket_error();
2537d469 2025 if (c_brief)
66d9f2e5
DSH
2026 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2027 else
2028 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
2029 goto shut;
2030 case SSL_ERROR_ZERO_RETURN:
2031 BIO_printf(bio_c_out,"closed\n");
0e1dba93 2032 ret=0;
d02b48c6
RE
2033 goto shut;
2034 case SSL_ERROR_SSL:
2035 ERR_print_errors(bio_err);
2036 goto shut;
dfeab068 2037 /* break; */
d02b48c6
RE
2038 }
2039 }
2040
3d7c4a5a
RL
2041#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2042#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
2043 else if (_kbhit())
2044#else
a9ef75c5 2045 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 2046#endif
4d8743f4 2047#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 2048 else if (_kbhit())
06f4536a 2049#else
d02b48c6 2050 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 2051#endif
d02b48c6 2052 {
1bdb8633
BM
2053 if (crlf)
2054 {
2055 int j, lf_num;
2056
ffa10187 2057 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
2058 lf_num = 0;
2059 /* both loops are skipped when i <= 0 */
2060 for (j = 0; j < i; j++)
2061 if (cbuf[j] == '\n')
2062 lf_num++;
2063 for (j = i-1; j >= 0; j--)
2064 {
2065 cbuf[j+lf_num] = cbuf[j];
2066 if (cbuf[j] == '\n')
2067 {
2068 lf_num--;
2069 i++;
2070 cbuf[j+lf_num] = '\r';
2071 }
2072 }
2073 assert(lf_num == 0);
2074 }
2075 else
ffa10187 2076 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 2077
ce301b6b 2078 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
2079 {
2080 BIO_printf(bio_err,"DONE\n");
0e1dba93 2081 ret=0;
d02b48c6
RE
2082 goto shut;
2083 }
2084
ce301b6b 2085 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 2086 {
3bb307c1 2087 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 2088 SSL_renegotiate(con);
3bb307c1 2089 cbuf_len=0;
d02b48c6 2090 }
4817504d
DSH
2091#ifndef OPENSSL_NO_HEARTBEATS
2092 else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2093 {
2094 BIO_printf(bio_err,"HEARTBEATING\n");
2095 SSL_heartbeat(con);
2096 cbuf_len=0;
2097 }
2098#endif
d02b48c6
RE
2099 else
2100 {
2101 cbuf_len=i;
2102 cbuf_off=0;
a53955d8
UM
2103#ifdef CHARSET_EBCDIC
2104 ebcdic2ascii(cbuf, cbuf, i);
2105#endif
d02b48c6
RE
2106 }
2107
d02b48c6 2108 write_ssl=1;
3bb307c1 2109 read_tty=0;
d02b48c6 2110 }
d02b48c6 2111 }
0e1dba93
DSH
2112
2113 ret=0;
d02b48c6 2114shut:
b166f13e
BM
2115 if (in_init)
2116 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
2117 SSL_shutdown(con);
2118 SHUTDOWN(SSL_get_fd(con));
d02b48c6 2119end:
d916ba1b
NL
2120 if (con != NULL)
2121 {
2122 if (prexit != 0)
2123 print_stuff(bio_c_out,con,1);
2124 SSL_free(con);
2125 }
dd251659
DSH
2126#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2127 if (next_proto.data)
2128 OPENSSL_free(next_proto.data);
2129#endif
d02b48c6 2130 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
2131 if (cert)
2132 X509_free(cert);
fdb78f3d
DSH
2133 if (crls)
2134 sk_X509_CRL_pop_free(crls, X509_CRL_free);
826a42a0
DSH
2135 if (key)
2136 EVP_PKEY_free(key);
4e71d952
DSH
2137 if (chain)
2138 sk_X509_pop_free(chain, X509_free);
826a42a0
DSH
2139 if (pass)
2140 OPENSSL_free(pass);
22b5d7c8
DSH
2141 if (vpm)
2142 X509_VERIFY_PARAM_free(vpm);
3208fc59 2143 ssl_excert_free(exc);
5d2e07f1
DSH
2144 if (ssl_args)
2145 sk_OPENSSL_STRING_free(ssl_args);
2146 if (cctx)
2147 SSL_CONF_CTX_free(cctx);
b252cf0d
DSH
2148#ifndef OPENSSL_NO_JPAKE
2149 if (jpake_secret && psk_key)
2150 OPENSSL_free(psk_key);
2151#endif
4579924b
RL
2152 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2153 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2154 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
2155 if (bio_c_out != NULL)
2156 {
2157 BIO_free(bio_c_out);
2158 bio_c_out=NULL;
2159 }
93ab9e42
DSH
2160 if (bio_c_msg != NULL)
2161 {
2162 BIO_free(bio_c_msg);
2163 bio_c_msg=NULL;
2164 }
c04f8cf4 2165 apps_shutdown();
1c3e4a36 2166 OPENSSL_EXIT(ret);
d02b48c6
RE
2167 }
2168
2169
6b691a5c 2170static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 2171 {
58964a49 2172 X509 *peer=NULL;
d02b48c6 2173 char buf[BUFSIZ];
f73e07cf
BL
2174 STACK_OF(X509) *sk;
2175 STACK_OF(X509_NAME) *sk2;
babb3798 2176 const SSL_CIPHER *c;
d02b48c6 2177 X509_NAME *xn;
45f55f6a 2178 int i;
09b6c2ef 2179#ifndef OPENSSL_NO_COMP
d8ec0dcf 2180 const COMP_METHOD *comp, *expansion;
09b6c2ef 2181#endif
e0af0405 2182 unsigned char *exportedkeymat;
d02b48c6
RE
2183
2184 if (full)
2185 {
bc2e519a
BM
2186 int got_a_chain = 0;
2187
d02b48c6
RE
2188 sk=SSL_get_peer_cert_chain(s);
2189 if (sk != NULL)
2190 {
bc2e519a
BM
2191 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2192
dfeab068 2193 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 2194 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 2195 {
f73e07cf 2196 X509_NAME_oneline(X509_get_subject_name(
54a656ef 2197 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2198 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 2199 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 2200 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 2201 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 2202 if (c_showcerts)
f73e07cf 2203 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
2204 }
2205 }
2206
2207 BIO_printf(bio,"---\n");
2208 peer=SSL_get_peer_certificate(s);
2209 if (peer != NULL)
2210 {
2211 BIO_printf(bio,"Server certificate\n");
dbd87ffc
MC
2212
2213 /* Redundant if we showed the whole chain */
2214 if (!(c_showcerts && got_a_chain))
6d02d8e4 2215 PEM_write_bio_X509(bio,peer);
d02b48c6 2216 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 2217 buf,sizeof buf);
d02b48c6
RE
2218 BIO_printf(bio,"subject=%s\n",buf);
2219 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 2220 buf,sizeof buf);
d02b48c6 2221 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
2222 }
2223 else
2224 BIO_printf(bio,"no peer certificate available\n");
2225
f73e07cf 2226 sk2=SSL_get_client_CA_list(s);
d91f8c3c 2227 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
2228 {
2229 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 2230 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 2231 {
f73e07cf 2232 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
2233 X509_NAME_oneline(xn,buf,sizeof(buf));
2234 BIO_write(bio,buf,strlen(buf));
2235 BIO_write(bio,"\n",1);
2236 }
2237 }
2238 else
2239 {
2240 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2241 }
d02b48c6 2242
9f27b1ee 2243 ssl_print_sigalgs(bio, s);
33a8de69 2244 ssl_print_tmp_key(bio, s);
e7f8ff43 2245
d02b48c6
RE
2246 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2247 BIO_number_read(SSL_get_rbio(s)),
2248 BIO_number_written(SSL_get_wbio(s)));
2249 }
08557cf2 2250 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
d02b48c6
RE
2251 c=SSL_get_current_cipher(s);
2252 BIO_printf(bio,"%s, Cipher is %s\n",
2253 SSL_CIPHER_get_version(c),
2254 SSL_CIPHER_get_name(c));
a8236c8c
DSH
2255 if (peer != NULL) {
2256 EVP_PKEY *pktmp;
2257 pktmp = X509_get_pubkey(peer);
58964a49 2258 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
2259 EVP_PKEY_bits(pktmp));
2260 EVP_PKEY_free(pktmp);
2261 }
5430200b
DSH
2262 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2263 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2264#ifndef OPENSSL_NO_COMP
f44e184e 2265 comp=SSL_get_current_compression(s);
d8ec0dcf 2266 expansion=SSL_get_current_expansion(s);
f44e184e
RL
2267 BIO_printf(bio,"Compression: %s\n",
2268 comp ? SSL_COMP_get_name(comp) : "NONE");
2269 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 2270 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 2271#endif
71fa4513 2272
57559471 2273#ifdef SSL_DEBUG
a2f9200f
DSH
2274 {
2275 /* Print out local port of connection: useful for debugging */
2276 int sock;
2277 struct sockaddr_in ladd;
2278 socklen_t ladd_size = sizeof(ladd);
2279 sock = SSL_get_fd(s);
2280 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2281 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2282 }
2283#endif
2284
6f017a8f
AL
2285#if !defined(OPENSSL_NO_TLSEXT)
2286# if !defined(OPENSSL_NO_NEXTPROTONEG)
71fa4513
BL
2287 if (next_proto.status != -1) {
2288 const unsigned char *proto;
2289 unsigned int proto_len;
2290 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2291 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2292 BIO_write(bio, proto, proto_len);
2293 BIO_write(bio, "\n", 1);
2294 }
2911575c 2295# endif
6f017a8f
AL
2296 {
2297 const unsigned char *proto;
2298 unsigned int proto_len;
2299 SSL_get0_alpn_selected(s, &proto, &proto_len);
2300 if (proto_len > 0)
2301 {
2302 BIO_printf(bio, "ALPN protocol: ");
2303 BIO_write(bio, proto, proto_len);
2304 BIO_write(bio, "\n", 1);
2305 }
2306 else
2307 BIO_printf(bio, "No ALPN negotiated\n");
2308 }
71fa4513
BL
2309#endif
2310
e783bae2 2311#ifndef OPENSSL_NO_SRTP
333f926d
BL
2312 {
2313 SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2314
2315 if(srtp_profile)
2316 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2317 srtp_profile->name);
2318 }
e783bae2 2319#endif
333f926d 2320
d02b48c6 2321 SSL_SESSION_print(bio,SSL_get_session(s));
be81f4dd
DSH
2322 if (keymatexportlabel != NULL)
2323 {
e0af0405
BL
2324 BIO_printf(bio, "Keying material exporter:\n");
2325 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2326 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2327 exportedkeymat = OPENSSL_malloc(keymatexportlen);
be81f4dd
DSH
2328 if (exportedkeymat != NULL)
2329 {
2330 if (!SSL_export_keying_material(s, exportedkeymat,
2331 keymatexportlen,
2332 keymatexportlabel,
2333 strlen(keymatexportlabel),
2334 NULL, 0, 0))
2335 {
2336 BIO_printf(bio, " Error\n");
2337 }
2338 else
2339 {
e0af0405
BL
2340 BIO_printf(bio, " Keying material: ");
2341 for (i=0; i<keymatexportlen; i++)
2342 BIO_printf(bio, "%02X",
2343 exportedkeymat[i]);
2344 BIO_printf(bio, "\n");
be81f4dd 2345 }
e0af0405 2346 OPENSSL_free(exportedkeymat);
be81f4dd 2347 }
e0af0405 2348 }
d02b48c6 2349 BIO_printf(bio,"---\n");
58964a49
RE
2350 if (peer != NULL)
2351 X509_free(peer);
41ebed27 2352 /* flush, or debugging output gets mixed with http response */
710069c1 2353 (void)BIO_flush(bio);
d02b48c6
RE
2354 }
2355
0702150f
DSH
2356#ifndef OPENSSL_NO_TLSEXT
2357
67c8e7f4
DSH
2358static int ocsp_resp_cb(SSL *s, void *arg)
2359 {
2360 const unsigned char *p;
2361 int len;
2362 OCSP_RESPONSE *rsp;
2363 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2364 BIO_puts(arg, "OCSP response: ");
2365 if (!p)
2366 {
2367 BIO_puts(arg, "no response sent\n");
2368 return 1;
2369 }
2370 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2371 if (!rsp)
2372 {
2373 BIO_puts(arg, "response parse error\n");
2374 BIO_dump_indent(arg, (char *)p, len, 4);
2375 return 0;
2376 }
2377 BIO_puts(arg, "\n======================================\n");
2378 OCSP_RESPONSE_print(arg, rsp, 0);
2379 BIO_puts(arg, "======================================\n");
2380 OCSP_RESPONSE_free(rsp);
2381 return 1;
2382 }
0702150f
DSH
2383
2384#endif