]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Reinstate camellia header fix patch.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
d02b48c6 166#include "s_apps.h"
36d16f8e 167#include "timeouts.h"
d02b48c6 168
bc36ee62 169#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 170/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
171#undef FIONBIO
172#endif
173
4700aea9
UM
174#if defined(OPENSSL_SYS_BEOS_R5)
175#include <fcntl.h>
176#endif
177
d02b48c6
RE
178#undef PROG
179#define PROG s_client_main
180
181/*#define SSL_HOST_NAME "www.netscape.com" */
182/*#define SSL_HOST_NAME "193.118.187.102" */
183#define SSL_HOST_NAME "localhost"
184
185/*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187#undef BUFSIZZ
188#define BUFSIZZ 1024*8
189
190extern int verify_depth;
191extern int verify_error;
5d20c4fb 192extern int verify_return_error;
d02b48c6
RE
193
194#ifdef FIONBIO
195static int c_nbio=0;
196#endif
197static int c_Pause=0;
198static int c_debug=0;
6434abbf
DSH
199#ifndef OPENSSL_NO_TLSEXT
200static int c_tlsextdebug=0;
67c8e7f4 201static int c_status_req=0;
6434abbf 202#endif
a661b653 203static int c_msg=0;
6d02d8e4 204static int c_showcerts=0;
d02b48c6 205
d02b48c6
RE
206static void sc_usage(void);
207static void print_stuff(BIO *berr,SSL *con,int full);
0702150f 208#ifndef OPENSSL_NO_TLSEXT
67c8e7f4 209static int ocsp_resp_cb(SSL *s, void *arg);
0702150f 210#endif
d02b48c6
RE
211static BIO *bio_c_out=NULL;
212static int c_quiet=0;
ce301b6b 213static int c_ign_eof=0;
d02b48c6 214
ddac1974
NL
215#ifndef OPENSSL_NO_PSK
216/* Default PSK identity and key */
217static char *psk_identity="Client_identity";
218static char *psk_key=NULL; /* by default PSK is not used */
219
220static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221 unsigned int max_identity_len, unsigned char *psk,
222 unsigned int max_psk_len)
223 {
224 unsigned int psk_len = 0;
225 int ret;
226 BIGNUM *bn=NULL;
227
228 if (c_debug)
229 BIO_printf(bio_c_out, "psk_client_cb\n");
230 if (!hint)
231 {
232 /* no ServerKeyExchange message*/
233 if (c_debug)
234 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235 }
236 else if (c_debug)
237 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239 /* lookup PSK identity and PSK key based on the given identity hint here */
e9680894 240 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
a0aa8b4b 241 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
242 goto out_err;
243 if (c_debug)
244 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245 ret=BN_hex2bn(&bn, psk_key);
246 if (!ret)
247 {
248 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249 if (bn)
250 BN_free(bn);
251 return 0;
252 }
253
a0aa8b4b 254 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
255 {
256 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257 max_psk_len, BN_num_bytes(bn));
258 BN_free(bn);
259 return 0;
260 }
261
262 psk_len=BN_bn2bin(bn, psk);
263 BN_free(bn);
264 if (psk_len == 0)
265 goto out_err;
266
267 if (c_debug)
268 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270 return psk_len;
271 out_err:
272 if (c_debug)
273 BIO_printf(bio_err, "Error in PSK client callback\n");
274 return 0;
275 }
276#endif
277
6b691a5c 278static void sc_usage(void)
d02b48c6 279 {
b6cff93d 280 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
281 BIO_printf(bio_err,"\n");
282 BIO_printf(bio_err," -host host - use -connect instead\n");
283 BIO_printf(bio_err," -port port - use -connect instead\n");
284 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
287 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
288 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 290 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
291 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
292 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
293 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
294 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
295 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
296 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 297 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 298 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
299#ifdef WATT32
300 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
301#endif
a661b653 302 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
303 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
304 BIO_printf(bio_err," -state - print the 'ssl' states\n");
305#ifdef FIONBIO
306 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 307#endif
1bdb8633 308 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 309 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 310 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
020d67fb 311 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
ddac1974
NL
312#ifndef OPENSSL_NO_PSK
313 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
315#endif
d02b48c6
RE
316 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
317 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 318 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
319 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
320 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 321 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 322 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 323 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 324 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 325 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
326 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
327 BIO_printf(bio_err," for those protocols that support it, where\n");
328 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
d5bbead4
BL
329 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
330 BIO_printf(bio_err," are supported.\n");
0b13e9f0 331#ifndef OPENSSL_NO_ENGINE
5270e702 332 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 333#endif
52b621db 334 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
335 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
336 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
337#ifndef OPENSSL_NO_TLSEXT
338 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f 339 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
67c8e7f4 340 BIO_printf(bio_err," -status - request certificate status from server\n");
d24a9c8f 341 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
ed3883d2 342#endif
d02b48c6
RE
343 }
344
ed3883d2
BM
345#ifndef OPENSSL_NO_TLSEXT
346
347/* This is a context that we pass to callbacks */
348typedef struct tlsextctx_st {
349 BIO * biodebug;
350 int ack;
351} tlsextctx;
352
353
b1277b99
BM
354static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
355 {
ed3883d2 356 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 357 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
358 if (SSL_get_servername_type(s) != -1)
359 p->ack = !SSL_session_reused(s) && hn != NULL;
360 else
f1fd4544 361 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 362
241520e6 363 return SSL_TLSEXT_ERR_OK;
b1277b99 364 }
ed3883d2
BM
365#endif
366
85c67492
RL
367enum
368{
369 PROTO_OFF = 0,
370 PROTO_SMTP,
371 PROTO_POP3,
372 PROTO_IMAP,
d5bbead4 373 PROTO_FTP,
640b86cb 374 PROTO_XMPP
85c67492
RL
375};
376
667ac4ec
RE
377int MAIN(int, char **);
378
6b691a5c 379int MAIN(int argc, char **argv)
d02b48c6 380 {
58964a49 381 int off=0;
67b6f1ca 382 SSL *con=NULL;
bdee69f7 383 X509_STORE *store = NULL;
d02b48c6 384 int s,k,width,state=0;
135c0af1 385 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
386 int cbuf_len,cbuf_off;
387 int sbuf_len,sbuf_off;
388 fd_set readfds,writefds;
389 short port=PORT;
390 int full_log=1;
391 char *host=SSL_HOST_NAME;
392 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
393 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
394 char *passarg = NULL, *pass = NULL;
395 X509 *cert = NULL;
396 EVP_PKEY *key = NULL;
d02b48c6
RE
397 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
398 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 399 int crlf=0;
c7ac31e2 400 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
401 SSL_CTX *ctx=NULL;
402 int ret=1,in_init=1,i,nbio_test=0;
85c67492 403 int starttls_proto = PROTO_OFF;
bdee69f7 404 int prexit = 0, vflags = 0;
4ebb342f 405 const SSL_METHOD *meth=NULL;
b1277b99 406 int socket_type=SOCK_STREAM;
d02b48c6 407 BIO *sbio;
52b621db 408 char *inrand=NULL;
85c67492 409 int mbuf_len=0;
0b13e9f0 410#ifndef OPENSSL_NO_ENGINE
5270e702 411 char *engine_id=NULL;
59d2d48f
DSH
412 char *ssl_client_engine_id=NULL;
413 ENGINE *e=NULL, *ssl_client_engine=NULL;
0b13e9f0 414#endif
4700aea9 415#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 416 struct timeval tv;
4700aea9
UM
417#if defined(OPENSSL_SYS_BEOS_R5)
418 int stdin_set = 0;
419#endif
06f4536a 420#endif
ed3883d2
BM
421#ifndef OPENSSL_NO_TLSEXT
422 char *servername = NULL;
423 tlsextctx tlsextcbp =
424 {NULL,0};
425#endif
6434abbf
DSH
426 char *sess_in = NULL;
427 char *sess_out = NULL;
36d16f8e 428 struct sockaddr peer;
6c61726b 429 int peerlen = sizeof(peer);
36d16f8e 430 int enable_timeouts = 0 ;
b1277b99 431 long socket_mtu = 0;
6caa4edd 432 char *jpake_secret = NULL;
36d16f8e 433
cf1b7d96 434#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 435 meth=SSLv23_client_method();
cf1b7d96 436#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 437 meth=SSLv3_client_method();
cf1b7d96 438#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
439 meth=SSLv2_client_method();
440#endif
441
442 apps_startup();
58964a49 443 c_Pause=0;
d02b48c6 444 c_quiet=0;
ce301b6b 445 c_ign_eof=0;
d02b48c6 446 c_debug=0;
a661b653 447 c_msg=0;
6d02d8e4 448 c_showcerts=0;
d02b48c6
RE
449
450 if (bio_err == NULL)
451 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
452
3647bee2
DSH
453 if (!load_config(bio_err, NULL))
454 goto end;
455
26a3a48d 456 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
457 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
458 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
459 {
460 BIO_printf(bio_err,"out of memory\n");
461 goto end;
462 }
463
464 verify_depth=0;
465 verify_error=X509_V_OK;
466#ifdef FIONBIO
467 c_nbio=0;
468#endif
469
470 argc--;
471 argv++;
472 while (argc >= 1)
473 {
474 if (strcmp(*argv,"-host") == 0)
475 {
476 if (--argc < 1) goto bad;
477 host= *(++argv);
478 }
479 else if (strcmp(*argv,"-port") == 0)
480 {
481 if (--argc < 1) goto bad;
482 port=atoi(*(++argv));
483 if (port == 0) goto bad;
484 }
485 else if (strcmp(*argv,"-connect") == 0)
486 {
487 if (--argc < 1) goto bad;
488 if (!extract_host_port(*(++argv),&host,NULL,&port))
489 goto bad;
490 }
491 else if (strcmp(*argv,"-verify") == 0)
492 {
493 verify=SSL_VERIFY_PEER;
494 if (--argc < 1) goto bad;
495 verify_depth=atoi(*(++argv));
496 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
497 }
498 else if (strcmp(*argv,"-cert") == 0)
499 {
500 if (--argc < 1) goto bad;
501 cert_file= *(++argv);
502 }
6434abbf
DSH
503 else if (strcmp(*argv,"-sess_out") == 0)
504 {
505 if (--argc < 1) goto bad;
506 sess_out = *(++argv);
507 }
508 else if (strcmp(*argv,"-sess_in") == 0)
509 {
510 if (--argc < 1) goto bad;
511 sess_in = *(++argv);
512 }
826a42a0
DSH
513 else if (strcmp(*argv,"-certform") == 0)
514 {
515 if (--argc < 1) goto bad;
516 cert_format = str2fmt(*(++argv));
517 }
bdee69f7
DSH
518 else if (strcmp(*argv,"-crl_check") == 0)
519 vflags |= X509_V_FLAG_CRL_CHECK;
520 else if (strcmp(*argv,"-crl_check_all") == 0)
521 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
5d20c4fb
DSH
522 else if (strcmp(*argv,"-verify_return_error") == 0)
523 verify_return_error = 1;
c3ed3b6e
DSH
524 else if (strcmp(*argv,"-prexit") == 0)
525 prexit=1;
1bdb8633
BM
526 else if (strcmp(*argv,"-crlf") == 0)
527 crlf=1;
d02b48c6 528 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 529 {
d02b48c6 530 c_quiet=1;
ce301b6b
RL
531 c_ign_eof=1;
532 }
533 else if (strcmp(*argv,"-ign_eof") == 0)
534 c_ign_eof=1;
020d67fb
LJ
535 else if (strcmp(*argv,"-no_ign_eof") == 0)
536 c_ign_eof=0;
d02b48c6
RE
537 else if (strcmp(*argv,"-pause") == 0)
538 c_Pause=1;
539 else if (strcmp(*argv,"-debug") == 0)
540 c_debug=1;
6434abbf
DSH
541#ifndef OPENSSL_NO_TLSEXT
542 else if (strcmp(*argv,"-tlsextdebug") == 0)
543 c_tlsextdebug=1;
67c8e7f4
DSH
544 else if (strcmp(*argv,"-status") == 0)
545 c_status_req=1;
6434abbf 546#endif
02a00bb0
AP
547#ifdef WATT32
548 else if (strcmp(*argv,"-wdebug") == 0)
549 dbug_init();
550#endif
a661b653
BM
551 else if (strcmp(*argv,"-msg") == 0)
552 c_msg=1;
6d02d8e4
BM
553 else if (strcmp(*argv,"-showcerts") == 0)
554 c_showcerts=1;
d02b48c6
RE
555 else if (strcmp(*argv,"-nbio_test") == 0)
556 nbio_test=1;
557 else if (strcmp(*argv,"-state") == 0)
558 state=1;
ddac1974
NL
559#ifndef OPENSSL_NO_PSK
560 else if (strcmp(*argv,"-psk_identity") == 0)
561 {
562 if (--argc < 1) goto bad;
563 psk_identity=*(++argv);
564 }
565 else if (strcmp(*argv,"-psk") == 0)
566 {
567 size_t j;
568
569 if (--argc < 1) goto bad;
570 psk_key=*(++argv);
571 for (j = 0; j < strlen(psk_key); j++)
572 {
573 if (isxdigit((int)psk_key[j]))
574 continue;
575 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
576 goto bad;
577 }
578 }
579#endif
cf1b7d96 580#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
581 else if (strcmp(*argv,"-ssl2") == 0)
582 meth=SSLv2_client_method();
583#endif
cf1b7d96 584#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
585 else if (strcmp(*argv,"-ssl3") == 0)
586 meth=SSLv3_client_method();
58964a49 587#endif
cf1b7d96 588#ifndef OPENSSL_NO_TLS1
58964a49
RE
589 else if (strcmp(*argv,"-tls1") == 0)
590 meth=TLSv1_client_method();
36d16f8e
BL
591#endif
592#ifndef OPENSSL_NO_DTLS1
593 else if (strcmp(*argv,"-dtls1") == 0)
594 {
595 meth=DTLSv1_client_method();
b1277b99 596 socket_type=SOCK_DGRAM;
36d16f8e
BL
597 }
598 else if (strcmp(*argv,"-timeout") == 0)
599 enable_timeouts=1;
600 else if (strcmp(*argv,"-mtu") == 0)
601 {
602 if (--argc < 1) goto bad;
b1277b99 603 socket_mtu = atol(*(++argv));
36d16f8e 604 }
d02b48c6
RE
605#endif
606 else if (strcmp(*argv,"-bugs") == 0)
607 bugs=1;
826a42a0
DSH
608 else if (strcmp(*argv,"-keyform") == 0)
609 {
610 if (--argc < 1) goto bad;
611 key_format = str2fmt(*(++argv));
612 }
613 else if (strcmp(*argv,"-pass") == 0)
614 {
615 if (--argc < 1) goto bad;
616 passarg = *(++argv);
617 }
d02b48c6
RE
618 else if (strcmp(*argv,"-key") == 0)
619 {
620 if (--argc < 1) goto bad;
621 key_file= *(++argv);
622 }
623 else if (strcmp(*argv,"-reconnect") == 0)
624 {
625 reconnect=5;
626 }
627 else if (strcmp(*argv,"-CApath") == 0)
628 {
629 if (--argc < 1) goto bad;
630 CApath= *(++argv);
631 }
632 else if (strcmp(*argv,"-CAfile") == 0)
633 {
634 if (--argc < 1) goto bad;
635 CAfile= *(++argv);
636 }
58964a49
RE
637 else if (strcmp(*argv,"-no_tls1") == 0)
638 off|=SSL_OP_NO_TLSv1;
639 else if (strcmp(*argv,"-no_ssl3") == 0)
640 off|=SSL_OP_NO_SSLv3;
641 else if (strcmp(*argv,"-no_ssl2") == 0)
642 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
643 else if (strcmp(*argv,"-no_comp") == 0)
644 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
645#ifndef OPENSSL_NO_TLSEXT
646 else if (strcmp(*argv,"-no_ticket") == 0)
647 { off|=SSL_OP_NO_TICKET; }
648#endif
836f9960
LJ
649 else if (strcmp(*argv,"-serverpref") == 0)
650 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
651 else if (strcmp(*argv,"-cipher") == 0)
652 {
653 if (--argc < 1) goto bad;
654 cipher= *(++argv);
655 }
656#ifdef FIONBIO
657 else if (strcmp(*argv,"-nbio") == 0)
658 { c_nbio=1; }
659#endif
135c0af1
RL
660 else if (strcmp(*argv,"-starttls") == 0)
661 {
662 if (--argc < 1) goto bad;
663 ++argv;
664 if (strcmp(*argv,"smtp") == 0)
85c67492 665 starttls_proto = PROTO_SMTP;
4f17dfcd 666 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
667 starttls_proto = PROTO_POP3;
668 else if (strcmp(*argv,"imap") == 0)
669 starttls_proto = PROTO_IMAP;
670 else if (strcmp(*argv,"ftp") == 0)
671 starttls_proto = PROTO_FTP;
d5bbead4
BL
672 else if (strcmp(*argv, "xmpp") == 0)
673 starttls_proto = PROTO_XMPP;
135c0af1
RL
674 else
675 goto bad;
676 }
0b13e9f0 677#ifndef OPENSSL_NO_ENGINE
5270e702
RL
678 else if (strcmp(*argv,"-engine") == 0)
679 {
680 if (--argc < 1) goto bad;
681 engine_id = *(++argv);
682 }
59d2d48f
DSH
683 else if (strcmp(*argv,"-ssl_client_engine") == 0)
684 {
685 if (--argc < 1) goto bad;
686 ssl_client_engine_id = *(++argv);
687 }
0b13e9f0 688#endif
52b621db
LJ
689 else if (strcmp(*argv,"-rand") == 0)
690 {
691 if (--argc < 1) goto bad;
692 inrand= *(++argv);
693 }
ed3883d2
BM
694#ifndef OPENSSL_NO_TLSEXT
695 else if (strcmp(*argv,"-servername") == 0)
696 {
697 if (--argc < 1) goto bad;
698 servername= *(++argv);
699 /* meth=TLSv1_client_method(); */
700 }
701#endif
6caa4edd
BL
702 else if (strcmp(*argv,"-jpake") == 0)
703 {
704 if (--argc < 1) goto bad;
705 jpake_secret = *++argv;
706 }
d02b48c6
RE
707 else
708 {
709 BIO_printf(bio_err,"unknown option %s\n",*argv);
710 badop=1;
711 break;
712 }
713 argc--;
714 argv++;
715 }
716 if (badop)
717 {
718bad:
719 sc_usage();
720 goto end;
721 }
722
cead7f36
RL
723 OpenSSL_add_ssl_algorithms();
724 SSL_load_error_strings();
725
0b13e9f0 726#ifndef OPENSSL_NO_ENGINE
cead7f36 727 e = setup_engine(bio_err, engine_id, 1);
59d2d48f
DSH
728 if (ssl_client_engine_id)
729 {
730 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
731 if (!ssl_client_engine)
732 {
733 BIO_printf(bio_err,
734 "Error getting client auth engine\n");
735 goto end;
736 }
737 }
738
0b13e9f0 739#endif
826a42a0
DSH
740 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
741 {
742 BIO_printf(bio_err, "Error getting password\n");
743 goto end;
744 }
745
746 if (key_file == NULL)
747 key_file = cert_file;
748
abbc186b
DSH
749
750 if (key_file)
751
826a42a0 752 {
abbc186b
DSH
753
754 key = load_key(bio_err, key_file, key_format, 0, pass, e,
755 "client certificate private key file");
756 if (!key)
757 {
758 ERR_print_errors(bio_err);
759 goto end;
760 }
761
826a42a0
DSH
762 }
763
abbc186b 764 if (cert_file)
826a42a0 765
826a42a0 766 {
abbc186b
DSH
767 cert = load_cert(bio_err,cert_file,cert_format,
768 NULL, e, "client certificate file");
769
770 if (!cert)
771 {
772 ERR_print_errors(bio_err);
773 goto end;
774 }
826a42a0 775 }
cead7f36 776
52b621db
LJ
777 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
778 && !RAND_status())
779 {
780 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
781 }
782 if (inrand != NULL)
783 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
784 app_RAND_load_files(inrand));
a31011e8 785
d02b48c6
RE
786 if (bio_c_out == NULL)
787 {
a661b653 788 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
789 {
790 bio_c_out=BIO_new(BIO_s_null());
791 }
792 else
793 {
794 if (bio_c_out == NULL)
795 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
796 }
797 }
798
d02b48c6
RE
799 ctx=SSL_CTX_new(meth);
800 if (ctx == NULL)
801 {
802 ERR_print_errors(bio_err);
803 goto end;
804 }
805
59d2d48f
DSH
806#ifndef OPENSSL_NO_ENGINE
807 if (ssl_client_engine)
808 {
809 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
810 {
811 BIO_puts(bio_err, "Error setting client auth engine\n");
812 ERR_print_errors(bio_err);
813 ENGINE_free(ssl_client_engine);
814 goto end;
815 }
816 ENGINE_free(ssl_client_engine);
817 }
818#endif
819
ddac1974
NL
820#ifndef OPENSSL_NO_PSK
821 if (psk_key != NULL)
822 {
823 if (c_debug)
824 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
825 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
826 }
827#endif
58964a49
RE
828 if (bugs)
829 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
830 else
831 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
832 /* DTLS: partial reads end up discarding unread UDP bytes :-(
833 * Setting read ahead solves this problem.
834 */
b1277b99 835 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
836
837 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
838 if (cipher != NULL)
fabce041 839 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 840 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
841 ERR_print_errors(bio_err);
842 goto end;
843 }
d02b48c6
RE
844#if 0
845 else
846 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
847#endif
848
849 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 850 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
851 goto end;
852
853 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
854 (!SSL_CTX_set_default_verify_paths(ctx)))
855 {
657e60fa 856 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 857 ERR_print_errors(bio_err);
58964a49 858 /* goto end; */
d02b48c6
RE
859 }
860
bdee69f7
DSH
861 store = SSL_CTX_get_cert_store(ctx);
862 X509_STORE_set_flags(store, vflags);
ed3883d2 863#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
864 if (servername != NULL)
865 {
ed3883d2
BM
866 tlsextcbp.biodebug = bio_err;
867 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
868 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 869 }
ed3883d2 870#endif
d02b48c6 871
82fc1d9c 872 con=SSL_new(ctx);
6434abbf
DSH
873 if (sess_in)
874 {
875 SSL_SESSION *sess;
876 BIO *stmp = BIO_new_file(sess_in, "r");
877 if (!stmp)
878 {
879 BIO_printf(bio_err, "Can't open session file %s\n",
880 sess_in);
881 ERR_print_errors(bio_err);
882 goto end;
883 }
884 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
885 BIO_free(stmp);
886 if (!sess)
887 {
888 BIO_printf(bio_err, "Can't open session file %s\n",
889 sess_in);
890 ERR_print_errors(bio_err);
891 goto end;
892 }
893 SSL_set_session(con, sess);
894 SSL_SESSION_free(sess);
895 }
ed3883d2 896#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
897 if (servername != NULL)
898 {
a13c20f6 899 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 900 {
ed3883d2
BM
901 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
902 ERR_print_errors(bio_err);
903 goto end;
b1277b99 904 }
ed3883d2 905 }
ed3883d2 906#endif
cf1b7d96 907#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
908 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
909 {
910 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
911 }
cf1b7d96 912#endif /* OPENSSL_NO_KRB5 */
58964a49 913/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
914#if 0
915#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 916 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
761772d7
BM
917#endif
918#endif
d02b48c6
RE
919
920re_start:
921
b1277b99 922 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 923 {
58964a49 924 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
925 SHUTDOWN(s);
926 goto end;
927 }
928 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
929
930#ifdef FIONBIO
931 if (c_nbio)
932 {
933 unsigned long l=1;
934 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
935 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
936 {
937 ERR_print_errors(bio_err);
938 goto end;
939 }
d02b48c6
RE
940 }
941#endif
942 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
943
944 if ( SSL_version(con) == DTLS1_VERSION)
945 {
946 struct timeval timeout;
947
948 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 949 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
950 {
951 BIO_printf(bio_err, "getsockname:errno=%d\n",
952 get_last_socket_error());
953 SHUTDOWN(s);
954 goto end;
955 }
956
710069c1 957 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 958
b1277b99 959 if (enable_timeouts)
36d16f8e
BL
960 {
961 timeout.tv_sec = 0;
962 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
963 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
964
965 timeout.tv_sec = 0;
966 timeout.tv_usec = DGRAM_SND_TIMEOUT;
967 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
968 }
969
b1277b99 970 if (socket_mtu > 0)
36d16f8e
BL
971 {
972 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 973 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
974 }
975 else
976 /* want to do MTU discovery */
977 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
978 }
979 else
980 sbio=BIO_new_socket(s,BIO_NOCLOSE);
981
d02b48c6
RE
982 if (nbio_test)
983 {
984 BIO *test;
985
986 test=BIO_new(BIO_f_nbio_test());
987 sbio=BIO_push(test,sbio);
988 }
989
990 if (c_debug)
991 {
992 con->debug=1;
25495640 993 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 994 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 995 }
a661b653
BM
996 if (c_msg)
997 {
998 SSL_set_msg_callback(con, msg_cb);
999 SSL_set_msg_callback_arg(con, bio_c_out);
1000 }
6434abbf
DSH
1001#ifndef OPENSSL_NO_TLSEXT
1002 if (c_tlsextdebug)
1003 {
1004 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1005 SSL_set_tlsext_debug_arg(con, bio_c_out);
1006 }
67c8e7f4
DSH
1007 if (c_status_req)
1008 {
1009 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1010 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1011 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1012#if 0
1013{
1014STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1015OCSP_RESPID *id = OCSP_RESPID_new();
1016id->value.byKey = ASN1_OCTET_STRING_new();
1017id->type = V_OCSP_RESPID_KEY;
1018ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1019sk_OCSP_RESPID_push(ids, id);
1020SSL_set_tlsext_status_ids(con, ids);
1021}
1022#endif
1023 }
6434abbf 1024#endif
d02b48c6 1025
6caa4edd
BL
1026 if (jpake_secret)
1027 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1028
d02b48c6
RE
1029 SSL_set_bio(con,sbio,sbio);
1030 SSL_set_connect_state(con);
1031
1032 /* ok, lets connect */
1033 width=SSL_get_fd(con)+1;
1034
1035 read_tty=1;
1036 write_tty=0;
1037 tty_on=0;
1038 read_ssl=1;
1039 write_ssl=1;
1040
1041 cbuf_len=0;
1042 cbuf_off=0;
1043 sbuf_len=0;
1044 sbuf_off=0;
1045
135c0af1 1046 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
1047 /* We do have to handle multi-line responses which may come
1048 in a single packet or not. We therefore have to use
1049 BIO_gets() which does need a buffering BIO. So during
1050 the initial chitchat we do push a buffering BIO into the
1051 chain that is removed again later on to not disturb the
1052 rest of the s_client operation. */
85c67492 1053 if (starttls_proto == PROTO_SMTP)
135c0af1 1054 {
8d72476e 1055 int foundit=0;
ee373e7f
LJ
1056 BIO *fbio = BIO_new(BIO_f_buffer());
1057 BIO_push(fbio, sbio);
85c67492
RL
1058 /* wait for multi-line response to end from SMTP */
1059 do
1060 {
ee373e7f 1061 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1062 }
1063 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 1064 /* STARTTLS command requires EHLO... */
ee373e7f 1065 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 1066 (void)BIO_flush(fbio);
8d72476e
LJ
1067 /* wait for multi-line response to end EHLO SMTP response */
1068 do
1069 {
ee373e7f 1070 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1071 if (strstr(mbuf,"STARTTLS"))
1072 foundit=1;
1073 }
1074 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1075 (void)BIO_flush(fbio);
ee373e7f
LJ
1076 BIO_pop(fbio);
1077 BIO_free(fbio);
8d72476e
LJ
1078 if (!foundit)
1079 BIO_printf(bio_err,
1080 "didn't found starttls in server response,"
1081 " try anyway...\n");
135c0af1
RL
1082 BIO_printf(sbio,"STARTTLS\r\n");
1083 BIO_read(sbio,sbuf,BUFSIZZ);
1084 }
85c67492 1085 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1086 {
1087 BIO_read(sbio,mbuf,BUFSIZZ);
1088 BIO_printf(sbio,"STLS\r\n");
1089 BIO_read(sbio,sbuf,BUFSIZZ);
1090 }
85c67492
RL
1091 else if (starttls_proto == PROTO_IMAP)
1092 {
8d72476e 1093 int foundit=0;
ee373e7f
LJ
1094 BIO *fbio = BIO_new(BIO_f_buffer());
1095 BIO_push(fbio, sbio);
1096 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1097 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1098 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1099 (void)BIO_flush(fbio);
8d72476e
LJ
1100 /* wait for multi-line CAPABILITY response */
1101 do
1102 {
ee373e7f 1103 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1104 if (strstr(mbuf,"STARTTLS"))
1105 foundit=1;
1106 }
ee373e7f 1107 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1108 (void)BIO_flush(fbio);
ee373e7f
LJ
1109 BIO_pop(fbio);
1110 BIO_free(fbio);
8d72476e
LJ
1111 if (!foundit)
1112 BIO_printf(bio_err,
1113 "didn't found STARTTLS in server response,"
1114 " try anyway...\n");
1115 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1116 BIO_read(sbio,sbuf,BUFSIZZ);
1117 }
1118 else if (starttls_proto == PROTO_FTP)
1119 {
ee373e7f
LJ
1120 BIO *fbio = BIO_new(BIO_f_buffer());
1121 BIO_push(fbio, sbio);
85c67492
RL
1122 /* wait for multi-line response to end from FTP */
1123 do
1124 {
ee373e7f 1125 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1126 }
1127 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1128 (void)BIO_flush(fbio);
ee373e7f
LJ
1129 BIO_pop(fbio);
1130 BIO_free(fbio);
85c67492
RL
1131 BIO_printf(sbio,"AUTH TLS\r\n");
1132 BIO_read(sbio,sbuf,BUFSIZZ);
1133 }
d5bbead4
BL
1134 if (starttls_proto == PROTO_XMPP)
1135 {
1136 int seen = 0;
1137 BIO_printf(sbio,"<stream:stream "
1138 "xmlns:stream='http://etherx.jabber.org/streams' "
1139 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1140 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1141 mbuf[seen] = 0;
1142 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1143 {
1144 if (strstr(mbuf, "/stream:features>"))
1145 goto shut;
1146 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1147 mbuf[seen] = 0;
1148 }
1149 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1150 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1151 sbuf[seen] = 0;
1152 if (!strstr(sbuf, "<proceed"))
1153 goto shut;
1154 mbuf[0] = 0;
1155 }
135c0af1 1156
d02b48c6
RE
1157 for (;;)
1158 {
1159 FD_ZERO(&readfds);
1160 FD_ZERO(&writefds);
1161
58964a49 1162 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1163 {
1164 in_init=1;
1165 tty_on=0;
1166 }
1167 else
1168 {
1169 tty_on=1;
1170 if (in_init)
1171 {
1172 in_init=0;
761772d7 1173#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1174#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1175 if (servername != NULL && !SSL_session_reused(con))
1176 {
1177 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1178 }
761772d7 1179#endif
ed3883d2 1180#endif
6434abbf
DSH
1181 if (sess_out)
1182 {
1183 BIO *stmp = BIO_new_file(sess_out, "w");
1184 if (stmp)
1185 {
1186 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1187 BIO_free(stmp);
1188 }
1189 else
1190 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1191 }
d02b48c6
RE
1192 print_stuff(bio_c_out,con,full_log);
1193 if (full_log > 0) full_log--;
1194
4f17dfcd 1195 if (starttls_proto)
135c0af1
RL
1196 {
1197 BIO_printf(bio_err,"%s",mbuf);
1198 /* We don't need to know any more */
85c67492 1199 starttls_proto = PROTO_OFF;
135c0af1
RL
1200 }
1201
d02b48c6
RE
1202 if (reconnect)
1203 {
1204 reconnect--;
1205 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1206 SSL_shutdown(con);
1207 SSL_set_connect_state(con);
1208 SHUTDOWN(SSL_get_fd(con));
1209 goto re_start;
1210 }
1211 }
1212 }
1213
c7ac31e2
BM
1214 ssl_pending = read_ssl && SSL_pending(con);
1215
1216 if (!ssl_pending)
d02b48c6 1217 {
4700aea9 1218#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1219 if (tty_on)
1220 {
7bf7333d
DSH
1221 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1222 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1223 }
c7ac31e2 1224 if (read_ssl)
7bf7333d 1225 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1226 if (write_ssl)
7bf7333d 1227 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1228#else
1229 if(!tty_on || !write_tty) {
1230 if (read_ssl)
7bf7333d 1231 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1232 if (write_ssl)
7bf7333d 1233 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1234 }
1235#endif
c7ac31e2
BM
1236/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1237 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1238
75e0770d 1239 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1240 * is currently of type (int *) whereas under other
1241 * systems it is (void *) if you don't have a cast it
1242 * will choke the compiler: if you do have a cast then
1243 * you can either go for (int *) or (void *).
1244 */
3d7c4a5a
RL
1245#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1246 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1247 * always write to the tty: therefore if we need to
1248 * write to the tty we just fall through. Otherwise
1249 * we timeout the select every second and see if there
1250 * are any keypresses. Note: this is a hack, in a proper
1251 * Windows application we wouldn't do this.
1252 */
4ec19e20 1253 i=0;
06f4536a
DSH
1254 if(!write_tty) {
1255 if(read_tty) {
1256 tv.tv_sec = 1;
1257 tv.tv_usec = 0;
1258 i=select(width,(void *)&readfds,(void *)&writefds,
1259 NULL,&tv);
3d7c4a5a 1260#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1261 if(!i && (!_kbhit() || !read_tty) ) continue;
1262#else
a9ef75c5 1263 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1264#endif
06f4536a
DSH
1265 } else i=select(width,(void *)&readfds,(void *)&writefds,
1266 NULL,NULL);
1267 }
47c1735a
RL
1268#elif defined(OPENSSL_SYS_NETWARE)
1269 if(!write_tty) {
1270 if(read_tty) {
1271 tv.tv_sec = 1;
1272 tv.tv_usec = 0;
1273 i=select(width,(void *)&readfds,(void *)&writefds,
1274 NULL,&tv);
1275 } else i=select(width,(void *)&readfds,(void *)&writefds,
1276 NULL,NULL);
1277 }
4700aea9
UM
1278#elif defined(OPENSSL_SYS_BEOS_R5)
1279 /* Under BeOS-R5 the situation is similar to DOS */
1280 i=0;
1281 stdin_set = 0;
1282 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1283 if(!write_tty) {
1284 if(read_tty) {
1285 tv.tv_sec = 1;
1286 tv.tv_usec = 0;
1287 i=select(width,(void *)&readfds,(void *)&writefds,
1288 NULL,&tv);
1289 if (read(fileno(stdin), sbuf, 0) >= 0)
1290 stdin_set = 1;
1291 if (!i && (stdin_set != 1 || !read_tty))
1292 continue;
1293 } else i=select(width,(void *)&readfds,(void *)&writefds,
1294 NULL,NULL);
1295 }
1296 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1297#else
7d7d2cbc
UM
1298 i=select(width,(void *)&readfds,(void *)&writefds,
1299 NULL,NULL);
06f4536a 1300#endif
c7ac31e2
BM
1301 if ( i < 0)
1302 {
1303 BIO_printf(bio_err,"bad select %d\n",
58964a49 1304 get_last_socket_error());
c7ac31e2
BM
1305 goto shut;
1306 /* goto end; */
1307 }
d02b48c6
RE
1308 }
1309
c7ac31e2 1310 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1311 {
1312 k=SSL_write(con,&(cbuf[cbuf_off]),
1313 (unsigned int)cbuf_len);
1314 switch (SSL_get_error(con,k))
1315 {
1316 case SSL_ERROR_NONE:
1317 cbuf_off+=k;
1318 cbuf_len-=k;
1319 if (k <= 0) goto end;
1320 /* we have done a write(con,NULL,0); */
1321 if (cbuf_len <= 0)
1322 {
1323 read_tty=1;
1324 write_ssl=0;
1325 }
1326 else /* if (cbuf_len > 0) */
1327 {
1328 read_tty=0;
1329 write_ssl=1;
1330 }
1331 break;
1332 case SSL_ERROR_WANT_WRITE:
1333 BIO_printf(bio_c_out,"write W BLOCK\n");
1334 write_ssl=1;
1335 read_tty=0;
1336 break;
1337 case SSL_ERROR_WANT_READ:
1338 BIO_printf(bio_c_out,"write R BLOCK\n");
1339 write_tty=0;
1340 read_ssl=1;
1341 write_ssl=0;
1342 break;
1343 case SSL_ERROR_WANT_X509_LOOKUP:
1344 BIO_printf(bio_c_out,"write X BLOCK\n");
1345 break;
1346 case SSL_ERROR_ZERO_RETURN:
1347 if (cbuf_len != 0)
1348 {
1349 BIO_printf(bio_c_out,"shutdown\n");
0e1dba93 1350 ret = 0;
d02b48c6
RE
1351 goto shut;
1352 }
1353 else
1354 {
1355 read_tty=1;
1356 write_ssl=0;
1357 break;
1358 }
1359
1360 case SSL_ERROR_SYSCALL:
1361 if ((k != 0) || (cbuf_len != 0))
1362 {
1363 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1364 get_last_socket_error());
d02b48c6
RE
1365 goto shut;
1366 }
1367 else
1368 {
1369 read_tty=1;
1370 write_ssl=0;
1371 }
1372 break;
1373 case SSL_ERROR_SSL:
1374 ERR_print_errors(bio_err);
1375 goto shut;
1376 }
1377 }
4700aea9
UM
1378#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1379 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1380 else if (!ssl_pending && write_tty)
1381#else
c7ac31e2 1382 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1383#endif
d02b48c6 1384 {
a53955d8
UM
1385#ifdef CHARSET_EBCDIC
1386 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1387#endif
ffa10187 1388 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1389
1390 if (i <= 0)
1391 {
1392 BIO_printf(bio_c_out,"DONE\n");
0e1dba93 1393 ret = 0;
d02b48c6
RE
1394 goto shut;
1395 /* goto end; */
1396 }
1397
1398 sbuf_len-=i;;
1399 sbuf_off+=i;
1400 if (sbuf_len <= 0)
1401 {
1402 read_ssl=1;
1403 write_tty=0;
1404 }
1405 }
c7ac31e2 1406 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1407 {
58964a49
RE
1408#ifdef RENEG
1409{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1410#endif
dfeab068 1411#if 1
58964a49 1412 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1413#else
1414/* Demo for pending and peek :-) */
1415 k=SSL_read(con,sbuf,16);
1416{ char zbuf[10240];
1417printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1418}
1419#endif
d02b48c6
RE
1420
1421 switch (SSL_get_error(con,k))
1422 {
1423 case SSL_ERROR_NONE:
1424 if (k <= 0)
1425 goto end;
1426 sbuf_off=0;
1427 sbuf_len=k;
1428
1429 read_ssl=0;
1430 write_tty=1;
1431 break;
1432 case SSL_ERROR_WANT_WRITE:
1433 BIO_printf(bio_c_out,"read W BLOCK\n");
1434 write_ssl=1;
1435 read_tty=0;
1436 break;
1437 case SSL_ERROR_WANT_READ:
1438 BIO_printf(bio_c_out,"read R BLOCK\n");
1439 write_tty=0;
1440 read_ssl=1;
1441 if ((read_tty == 0) && (write_ssl == 0))
1442 write_ssl=1;
1443 break;
1444 case SSL_ERROR_WANT_X509_LOOKUP:
1445 BIO_printf(bio_c_out,"read X BLOCK\n");
1446 break;
1447 case SSL_ERROR_SYSCALL:
0e1dba93
DSH
1448 ret=get_last_socket_error();
1449 BIO_printf(bio_err,"read:errno=%d\n",ret);
d02b48c6
RE
1450 goto shut;
1451 case SSL_ERROR_ZERO_RETURN:
1452 BIO_printf(bio_c_out,"closed\n");
0e1dba93 1453 ret=0;
d02b48c6
RE
1454 goto shut;
1455 case SSL_ERROR_SSL:
1456 ERR_print_errors(bio_err);
1457 goto shut;
dfeab068 1458 /* break; */
d02b48c6
RE
1459 }
1460 }
1461
3d7c4a5a
RL
1462#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1463#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1464 else if (_kbhit())
1465#else
a9ef75c5 1466 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1467#endif
4d8743f4 1468#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1469 else if (_kbhit())
4700aea9
UM
1470#elif defined(OPENSSL_SYS_BEOS_R5)
1471 else if (stdin_set)
06f4536a 1472#else
d02b48c6 1473 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1474#endif
d02b48c6 1475 {
1bdb8633
BM
1476 if (crlf)
1477 {
1478 int j, lf_num;
1479
ffa10187 1480 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1481 lf_num = 0;
1482 /* both loops are skipped when i <= 0 */
1483 for (j = 0; j < i; j++)
1484 if (cbuf[j] == '\n')
1485 lf_num++;
1486 for (j = i-1; j >= 0; j--)
1487 {
1488 cbuf[j+lf_num] = cbuf[j];
1489 if (cbuf[j] == '\n')
1490 {
1491 lf_num--;
1492 i++;
1493 cbuf[j+lf_num] = '\r';
1494 }
1495 }
1496 assert(lf_num == 0);
1497 }
1498 else
ffa10187 1499 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1500
ce301b6b 1501 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1502 {
1503 BIO_printf(bio_err,"DONE\n");
0e1dba93 1504 ret=0;
d02b48c6
RE
1505 goto shut;
1506 }
1507
ce301b6b 1508 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1509 {
3bb307c1 1510 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1511 SSL_renegotiate(con);
3bb307c1 1512 cbuf_len=0;
d02b48c6
RE
1513 }
1514 else
1515 {
1516 cbuf_len=i;
1517 cbuf_off=0;
a53955d8
UM
1518#ifdef CHARSET_EBCDIC
1519 ebcdic2ascii(cbuf, cbuf, i);
1520#endif
d02b48c6
RE
1521 }
1522
d02b48c6 1523 write_ssl=1;
3bb307c1 1524 read_tty=0;
d02b48c6 1525 }
d02b48c6 1526 }
0e1dba93
DSH
1527
1528 ret=0;
d02b48c6 1529shut:
b166f13e
BM
1530 if (in_init)
1531 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1532 SSL_shutdown(con);
1533 SHUTDOWN(SSL_get_fd(con));
d02b48c6 1534end:
d916ba1b
NL
1535 if (con != NULL)
1536 {
1537 if (prexit != 0)
1538 print_stuff(bio_c_out,con,1);
1539 SSL_free(con);
1540 }
d02b48c6 1541 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1542 if (cert)
1543 X509_free(cert);
1544 if (key)
1545 EVP_PKEY_free(key);
1546 if (pass)
1547 OPENSSL_free(pass);
4579924b
RL
1548 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1549 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1550 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1551 if (bio_c_out != NULL)
1552 {
1553 BIO_free(bio_c_out);
1554 bio_c_out=NULL;
1555 }
c04f8cf4 1556 apps_shutdown();
1c3e4a36 1557 OPENSSL_EXIT(ret);
d02b48c6
RE
1558 }
1559
1560
6b691a5c 1561static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1562 {
58964a49 1563 X509 *peer=NULL;
d02b48c6 1564 char *p;
7d727231 1565 static const char *space=" ";
d02b48c6 1566 char buf[BUFSIZ];
f73e07cf
BL
1567 STACK_OF(X509) *sk;
1568 STACK_OF(X509_NAME) *sk2;
babb3798 1569 const SSL_CIPHER *c;
d02b48c6
RE
1570 X509_NAME *xn;
1571 int j,i;
09b6c2ef 1572#ifndef OPENSSL_NO_COMP
d8ec0dcf 1573 const COMP_METHOD *comp, *expansion;
09b6c2ef 1574#endif
d02b48c6
RE
1575
1576 if (full)
1577 {
bc2e519a
BM
1578 int got_a_chain = 0;
1579
d02b48c6
RE
1580 sk=SSL_get_peer_cert_chain(s);
1581 if (sk != NULL)
1582 {
bc2e519a
BM
1583 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1584
dfeab068 1585 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1586 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1587 {
f73e07cf 1588 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1589 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1590 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1591 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1592 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1593 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1594 if (c_showcerts)
f73e07cf 1595 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1596 }
1597 }
1598
1599 BIO_printf(bio,"---\n");
1600 peer=SSL_get_peer_certificate(s);
1601 if (peer != NULL)
1602 {
1603 BIO_printf(bio,"Server certificate\n");
bc2e519a 1604 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1605 PEM_write_bio_X509(bio,peer);
d02b48c6 1606 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1607 buf,sizeof buf);
d02b48c6
RE
1608 BIO_printf(bio,"subject=%s\n",buf);
1609 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1610 buf,sizeof buf);
d02b48c6 1611 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1612 }
1613 else
1614 BIO_printf(bio,"no peer certificate available\n");
1615
f73e07cf 1616 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1617 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1618 {
1619 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1620 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1621 {
f73e07cf 1622 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1623 X509_NAME_oneline(xn,buf,sizeof(buf));
1624 BIO_write(bio,buf,strlen(buf));
1625 BIO_write(bio,"\n",1);
1626 }
1627 }
1628 else
1629 {
1630 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1631 }
54a656ef 1632 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1633 if (p != NULL)
1634 {
67a47285
BM
1635 /* This works only for SSL 2. In later protocol
1636 * versions, the client does not know what other
1637 * ciphers (in addition to the one to be used
1638 * in the current connection) the server supports. */
1639
d02b48c6
RE
1640 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1641 j=i=0;
1642 while (*p)
1643 {
1644 if (*p == ':')
1645 {
58964a49 1646 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1647 i++;
1648 j=0;
1649 BIO_write(bio,((i%3)?" ":"\n"),1);
1650 }
1651 else
1652 {
1653 BIO_write(bio,p,1);
1654 j++;
1655 }
1656 p++;
1657 }
1658 BIO_write(bio,"\n",1);
1659 }
1660
1661 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1662 BIO_number_read(SSL_get_rbio(s)),
1663 BIO_number_written(SSL_get_wbio(s)));
1664 }
1665 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1666 c=SSL_get_current_cipher(s);
1667 BIO_printf(bio,"%s, Cipher is %s\n",
1668 SSL_CIPHER_get_version(c),
1669 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1670 if (peer != NULL) {
1671 EVP_PKEY *pktmp;
1672 pktmp = X509_get_pubkey(peer);
58964a49 1673 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1674 EVP_PKEY_bits(pktmp));
1675 EVP_PKEY_free(pktmp);
1676 }
09b6c2ef 1677#ifndef OPENSSL_NO_COMP
f44e184e 1678 comp=SSL_get_current_compression(s);
d8ec0dcf 1679 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1680 BIO_printf(bio,"Compression: %s\n",
1681 comp ? SSL_COMP_get_name(comp) : "NONE");
1682 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1683 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 1684#endif
d02b48c6
RE
1685 SSL_SESSION_print(bio,SSL_get_session(s));
1686 BIO_printf(bio,"---\n");
58964a49
RE
1687 if (peer != NULL)
1688 X509_free(peer);
41ebed27 1689 /* flush, or debugging output gets mixed with http response */
710069c1 1690 (void)BIO_flush(bio);
d02b48c6
RE
1691 }
1692
0702150f
DSH
1693#ifndef OPENSSL_NO_TLSEXT
1694
67c8e7f4
DSH
1695static int ocsp_resp_cb(SSL *s, void *arg)
1696 {
1697 const unsigned char *p;
1698 int len;
1699 OCSP_RESPONSE *rsp;
1700 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1701 BIO_puts(arg, "OCSP response: ");
1702 if (!p)
1703 {
1704 BIO_puts(arg, "no response sent\n");
1705 return 1;
1706 }
1707 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1708 if (!rsp)
1709 {
1710 BIO_puts(arg, "response parse error\n");
1711 BIO_dump_indent(arg, (char *)p, len, 4);
1712 return 0;
1713 }
1714 BIO_puts(arg, "\n======================================\n");
1715 OCSP_RESPONSE_print(arg, rsp, 0);
1716 BIO_puts(arg, "======================================\n");
1717 OCSP_RESPONSE_free(rsp);
1718 return 1;
1719 }
0702150f
DSH
1720
1721#endif