blob: faf7f39c1d96eb354ee18946dfd6229968ecb945 [file] [log] [blame]
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001/* apps/s_client.c */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
Bodo Möllera661b652001-10-20 17:56:36 +000058/* ====================================================================
Bodo Möllerb1277b92006-01-02 23:29:12 +000059 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
Bodo Möllera661b652001-10-20 17:56:36 +000060 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
Nils Larschddac1972006-03-10 23:06:27 +0000111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000137
Bodo Möller1b1a6e71999-08-09 13:01:48 +0000138#include <assert.h>
Nils Larschddac1972006-03-10 23:06:27 +0000139#include <ctype.h>
Ulf Möller8c197cc1999-07-28 23:25:59 +0000140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
Richard Levittebe1bd922001-02-20 14:07:03 +0000143#include <openssl/e_os2.h>
Richard Levittecf1b7d92001-02-19 16:06:34 +0000144#ifdef OPENSSL_NO_STDIO
Ulf Möller8c197cc1999-07-28 23:25:59 +0000145#define APPS_WIN16
146#endif
147
Ulf Möller7d7d2cb1999-05-13 11:37:32 +0000148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
Richard Levittebc36ee62001-02-20 08:13:47 +0000152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
Ulf Möller7d7d2cb1999-05-13 11:37:32 +0000153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000157#define USE_SOCKETS
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000158#include "apps.h"
Bodo Möllerec577821999-04-23 22:13:45 +0000159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
Geoff Thorpe13729652001-09-12 02:39:06 +0000163#include <openssl/rand.h>
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000164#include <openssl/ocsp.h>
Geoff Thorpe1e26a8b2008-03-16 21:05:46 +0000165#include <openssl/bn.h>
Ben Laurieedc032b2011-03-12 17:01:19 +0000166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000169#include "s_apps.h"
Ben Laurie36d16f82005-04-26 16:02:40 +0000170#include "timeouts.h"
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000171
Richard Levittebc36ee62001-02-20 08:13:47 +0000172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
Ulf Möller75e07701999-05-13 13:21:17 +0000173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
Ulf Möller7d7d2cb1999-05-13 11:37:32 +0000174#undef FIONBIO
175#endif
176
Ulf Möller4700aea2006-04-11 21:34:21 +0000177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000181#undef PROG
182#define PROG s_client_main
183
184/*#define SSL_HOST_NAME "www.netscape.com" */
185/*#define SSL_HOST_NAME "193.118.187.102" */
186#define SSL_HOST_NAME "localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
Dr. Stephen Henson5d20c4f2006-09-17 17:16:28 +0000195extern int verify_return_error;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000196
197#ifdef FIONBIO
198static int c_nbio=0;
199#endif
200static int c_Pause=0;
201static int c_debug=0;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000202#ifndef OPENSSL_NO_TLSEXT
203static int c_tlsextdebug=0;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000204static int c_status_req=0;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000205#endif
Bodo Möllera661b652001-10-20 17:56:36 +0000206static int c_msg=0;
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000207static int c_showcerts=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000208
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000209static void sc_usage(void);
210static void print_stuff(BIO *berr,SSL *con,int full);
Dr. Stephen Henson07021502008-09-03 12:29:57 +0000211#ifndef OPENSSL_NO_TLSEXT
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000212static int ocsp_resp_cb(SSL *s, void *arg);
Dr. Stephen Henson07021502008-09-03 12:29:57 +0000213#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000214static BIO *bio_c_out=NULL;
215static int c_quiet=0;
Richard Levittece301b62000-03-10 12:18:28 +0000216static int c_ign_eof=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000217
Nils Larschddac1972006-03-10 23:06:27 +0000218#ifndef OPENSSL_NO_PSK
219/* Default PSK identity and key */
220static char *psk_identity="Client_identity";
Ben Laurief3b7bda2008-11-16 12:47:12 +0000221/*char *psk_key=NULL; by default PSK is not used */
Nils Larschddac1972006-03-10 23:06:27 +0000222
223static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224 unsigned int max_identity_len, unsigned char *psk,
225 unsigned int max_psk_len)
226 {
227 unsigned int psk_len = 0;
228 int ret;
229 BIGNUM *bn=NULL;
230
231 if (c_debug)
232 BIO_printf(bio_c_out, "psk_client_cb\n");
233 if (!hint)
234 {
235 /* no ServerKeyExchange message*/
236 if (c_debug)
237 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238 }
239 else if (c_debug)
240 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242 /* lookup PSK identity and PSK key based on the given identity hint here */
Dr. Stephen Henson0ed6b522009-02-15 15:29:59 +0000243 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
Nils Larscha0aa8b42006-03-11 12:18:11 +0000244 if (ret < 0 || (unsigned int)ret > max_identity_len)
Nils Larschddac1972006-03-10 23:06:27 +0000245 goto out_err;
246 if (c_debug)
247 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248 ret=BN_hex2bn(&bn, psk_key);
249 if (!ret)
250 {
251 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252 if (bn)
253 BN_free(bn);
254 return 0;
255 }
256
Nils Larscha0aa8b42006-03-11 12:18:11 +0000257 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
Nils Larschddac1972006-03-10 23:06:27 +0000258 {
259 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260 max_psk_len, BN_num_bytes(bn));
261 BN_free(bn);
262 return 0;
263 }
264
265 psk_len=BN_bn2bin(bn, psk);
266 BN_free(bn);
267 if (psk_len == 0)
268 goto out_err;
269
270 if (c_debug)
271 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273 return psk_len;
274 out_err:
275 if (c_debug)
276 BIO_printf(bio_err, "Error in PSK client callback\n");
277 return 0;
278 }
279#endif
280
Ulf Möller6b691a51999-04-19 21:31:43 +0000281static void sc_usage(void)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000282 {
Ralf S. Engelschallb6cff931999-01-28 14:44:08 +0000283 BIO_printf(bio_err,"usage: s_client args\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000284 BIO_printf(bio_err,"\n");
285 BIO_printf(bio_err," -host host - use -connect instead\n");
286 BIO_printf(bio_err," -port port - use -connect instead\n");
287 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
290 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000291 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000293 BIO_printf(bio_err," not specified but cert file is.\n");
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000294 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
295 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000296 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
297 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
298 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
299 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000300 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000301 BIO_printf(bio_err," -debug - extra output\n");
Andy Polyakov02a00bb2005-01-04 10:28:38 +0000302#ifdef WATT32
303 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
304#endif
Bodo Möllera661b652001-10-20 17:56:36 +0000305 BIO_printf(bio_err," -msg - Show protocol messages\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000306 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
307 BIO_printf(bio_err," -state - print the 'ssl' states\n");
308#ifdef FIONBIO
309 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
310#endif
Bodo Möller1bdb8631999-08-07 02:51:10 +0000311 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000312 BIO_printf(bio_err," -quiet - no s_client output\n");
Richard Levittece301b62000-03-10 12:18:28 +0000313 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
Lutz Jänicke020d67f2008-10-22 06:46:14 +0000314 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
Nils Larschddac1972006-03-10 23:06:27 +0000315#ifndef OPENSSL_NO_PSK
316 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000318# ifndef OPENSSL_NO_JPAKE
Ben Laurief3b7bda2008-11-16 12:47:12 +0000319 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
320# endif
Nils Larschddac1972006-03-10 23:06:27 +0000321#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000322#ifndef OPENSSL_NO_SRP
323 BIO_printf(bio_err," -srpuser user - SRP authentification for 'user'\n");
324 BIO_printf(bio_err," -srppass arg - password for 'user'\n");
325 BIO_printf(bio_err," -srp_lateuser - SRP username into second ClientHello message\n");
326 BIO_printf(bio_err," -srp_moregroups - Tolerate other than the known g N values.\n");
327 BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000329 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
330 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000331 BIO_printf(bio_err," -tls1_2 - just use TLSv1.2\n");
Dr. Stephen Henson637f3742009-12-07 13:31:02 +0000332 BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n");
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000333 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
Ben Laurie36d16f82005-04-26 16:02:40 +0000334 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
Dr. Stephen Henson046f2102009-05-17 16:04:58 +0000335 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000336 BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000337 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
Lutz Jänicke836f9962001-02-09 19:56:31 +0000338 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
Ulf Möller657e60f2000-02-03 23:23:24 +0000339 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +0000340 BIO_printf(bio_err," command to see what is available\n");
Richard Levitte135c0af2001-11-14 13:57:52 +0000341 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
342 BIO_printf(bio_err," for those protocols that support it, where\n");
343 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
Ben Lauried5bbead2008-10-14 19:11:26 +0000344 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
345 BIO_printf(bio_err," are supported.\n");
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000346#ifndef OPENSSL_NO_ENGINE
Richard Levitte5270e702000-10-26 21:07:28 +0000347 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000348#endif
Lutz Jänicke52b621d2001-02-15 10:22:07 +0000349 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
Dr. Stephen Henson014f62b2007-08-23 12:20:36 +0000350 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
351 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
Bodo Möllered3883d2006-01-02 23:14:37 +0000352#ifndef OPENSSL_NO_TLSEXT
353 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
Dr. Stephen Hensond24a9c82007-08-23 11:34:48 +0000354 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000355 BIO_printf(bio_err," -status - request certificate status from server\n");
Dr. Stephen Hensond24a9c82007-08-23 11:34:48 +0000356 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
Ben Lauriebf488362010-09-05 17:14:01 +0000357# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000358 BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
359# endif
Bodo Möllered3883d2006-01-02 23:14:37 +0000360#endif
Dr. Stephen Henson2942dde2009-11-11 14:10:24 +0000361 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000362 }
363
Bodo Möllered3883d2006-01-02 23:14:37 +0000364#ifndef OPENSSL_NO_TLSEXT
365
366/* This is a context that we pass to callbacks */
367typedef struct tlsextctx_st {
368 BIO * biodebug;
369 int ack;
370} tlsextctx;
371
372
Bodo Möllerb1277b92006-01-02 23:29:12 +0000373static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
374 {
Bodo Möllered3883d2006-01-02 23:14:37 +0000375 tlsextctx * p = (tlsextctx *) arg;
Richard Levitte8de5b7f2006-01-04 12:02:43 +0000376 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
Bodo Möllered3883d2006-01-02 23:14:37 +0000377 if (SSL_get_servername_type(s) != -1)
378 p->ack = !SSL_session_reused(s) && hn != NULL;
379 else
Bodo Möllerf1fd4542006-01-03 03:27:19 +0000380 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
Bodo Möllered3883d2006-01-02 23:14:37 +0000381
Bodo Möller241520e2006-01-11 06:10:40 +0000382 return SSL_TLSEXT_ERR_OK;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000383 }
Ben Laurieee2ffc22010-07-28 10:06:55 +0000384
Ben Laurieedc032b2011-03-12 17:01:19 +0000385#ifndef OPENSSL_NO_SRP
386
387/* This is a context that we pass to all callbacks */
388typedef struct srp_arg_st
389 {
390 char *srppassin;
391 char *srplogin;
392 int msg; /* copy from c_msg */
393 int debug; /* copy from c_debug */
394 int amp; /* allow more groups */
395 int strength /* minimal size for N */ ;
396 } SRP_ARG;
397
398#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
399
400static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
401 {
402 BN_CTX *bn_ctx = BN_CTX_new();
403 BIGNUM *p = BN_new();
404 BIGNUM *r = BN_new();
405 int ret =
406 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
Dr. Stephen Hensond70fcb92011-03-12 17:27:03 +0000407 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
Ben Laurieedc032b2011-03-12 17:01:19 +0000408 p != NULL && BN_rshift1(p, N) &&
409
410 /* p = (N-1)/2 */
Dr. Stephen Hensond70fcb92011-03-12 17:27:03 +0000411 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
Ben Laurieedc032b2011-03-12 17:01:19 +0000412 r != NULL &&
413
414 /* verify g^((N-1)/2) == -1 (mod N) */
415 BN_mod_exp(r, g, p, N, bn_ctx) &&
416 BN_add_word(r, 1) &&
417 BN_cmp(r, N) == 0;
418
419 if(r)
420 BN_free(r);
421 if(p)
422 BN_free(p);
423 if(bn_ctx)
424 BN_CTX_free(bn_ctx);
425 return ret;
426 }
427
428static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
429 {
430 SRP_ARG *srp_arg = (SRP_ARG *)arg;
431 BIGNUM *N = NULL, *g = NULL;
432 if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
433 return 0;
434 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
435 {
436 BIO_printf(bio_err, "SRP parameters:\n");
437 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
438 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
439 BIO_printf(bio_err,"\n");
440 }
441
442 if (SRP_check_known_gN_param(g,N))
443 return 1;
444
445 if (srp_arg->amp == 1)
446 {
447 if (srp_arg->debug)
448 BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
449
450/* The srp_moregroups must be used with caution, testing primes costs time.
451 Implementors should rather add the value to the known ones.
452 The minimal size has already been tested.
453*/
454 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
455 return 1;
456 }
457 BIO_printf(bio_err, "SRP param N and g rejected.\n");
458 return 0;
459 }
460
461#define PWD_STRLEN 1024
462
463static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
464 {
465 SRP_ARG *srp_arg = (SRP_ARG *)arg;
466 char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
467 PW_CB_DATA cb_tmp;
468 int l;
469
470 cb_tmp.password = (char *)srp_arg->srppassin;
471 cb_tmp.prompt_info = "SRP user";
472 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
473 {
474 BIO_printf (bio_err, "Can't read Password\n");
475 OPENSSL_free(pass);
476 return NULL;
477 }
478 *(pass+l)= '\0';
479
480 return pass;
481 }
482
483static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
484 {
485 SRP_ARG *srp_arg = (SRP_ARG *)arg;
486 return BUF_strdup(srp_arg->srplogin);
487 }
488
489#endif
490
Ben Lauriebf488362010-09-05 17:14:01 +0000491# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000492/* This the context that we pass to next_proto_cb */
493typedef struct tlsextnextprotoctx_st {
494 unsigned char *data;
495 unsigned short len;
496 int status;
497} tlsextnextprotoctx;
498
499static tlsextnextprotoctx next_proto;
500
501static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
502 {
503 tlsextnextprotoctx *ctx = arg;
504
505 if (!c_quiet)
506 {
507 /* We can assume that |in| is syntactically valid. */
508 unsigned i;
509 BIO_printf(bio_c_out, "Protocols advertised by server: ");
510 for (i = 0; i < inlen; )
511 {
512 if (i)
513 BIO_write(bio_c_out, ", ", 2);
514 BIO_write(bio_c_out, &in[i + 1], in[i]);
515 i += in[i] + 1;
516 }
517 BIO_write(bio_c_out, "\n", 1);
518 }
519
520 ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
521 return SSL_TLSEXT_ERR_OK;
522 }
Ben Lauriebf488362010-09-05 17:14:01 +0000523# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
Bodo Möllered3883d2006-01-02 23:14:37 +0000524#endif
525
Richard Levitte85c67492007-02-16 18:12:16 +0000526enum
527{
528 PROTO_OFF = 0,
529 PROTO_SMTP,
530 PROTO_POP3,
531 PROTO_IMAP,
Ben Lauried5bbead2008-10-14 19:11:26 +0000532 PROTO_FTP,
Dr. Stephen Henson640b86c2008-10-19 17:22:34 +0000533 PROTO_XMPP
Richard Levitte85c67492007-02-16 18:12:16 +0000534};
535
Ralf S. Engelschall667ac4e2000-02-11 09:47:18 +0000536int MAIN(int, char **);
537
Ulf Möller6b691a51999-04-19 21:31:43 +0000538int MAIN(int argc, char **argv)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000539 {
Dr. Stephen Hensonef51b4b2009-12-16 20:25:59 +0000540 unsigned int off=0, clr=0;
Nils Larsch67b6f1c2006-03-15 17:45:43 +0000541 SSL *con=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000542 int s,k,width,state=0;
Richard Levitte135c0af2001-11-14 13:57:52 +0000543 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000544 int cbuf_len,cbuf_off;
545 int sbuf_len,sbuf_off;
546 fd_set readfds,writefds;
547 short port=PORT;
548 int full_log=1;
549 char *host=SSL_HOST_NAME;
550 char *cert_file=NULL,*key_file=NULL;
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000551 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
552 char *passarg = NULL, *pass = NULL;
553 X509 *cert = NULL;
554 EVP_PKEY *key = NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000555 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
556 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
Bodo Möller1bdb8631999-08-07 02:51:10 +0000557 int crlf=0;
Bodo Möllerc7ac31e1999-04-09 20:54:25 +0000558 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000559 SSL_CTX *ctx=NULL;
560 int ret=1,in_init=1,i,nbio_test=0;
Richard Levitte85c67492007-02-16 18:12:16 +0000561 int starttls_proto = PROTO_OFF;
Dr. Stephen Hensondb997792009-06-30 15:56:35 +0000562 int prexit = 0;
563 X509_VERIFY_PARAM *vpm = NULL;
564 int badarg = 0;
Nils Larsch4ebb3422005-08-14 21:48:33 +0000565 const SSL_METHOD *meth=NULL;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000566 int socket_type=SOCK_STREAM;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000567 BIO *sbio;
Lutz Jänicke52b621d2001-02-15 10:22:07 +0000568 char *inrand=NULL;
Richard Levitte85c67492007-02-16 18:12:16 +0000569 int mbuf_len=0;
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +0000570 struct timeval timeout, *timeoutp;
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000571#ifndef OPENSSL_NO_ENGINE
Richard Levitte5270e702000-10-26 21:07:28 +0000572 char *engine_id=NULL;
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +0000573 char *ssl_client_engine_id=NULL;
Dr. Stephen Henson70531c12008-12-20 17:04:40 +0000574 ENGINE *ssl_client_engine=NULL;
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000575#endif
Dr. Stephen Henson70531c12008-12-20 17:04:40 +0000576 ENGINE *e=NULL;
Ulf Möller4700aea2006-04-11 21:34:21 +0000577#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
Dr. Stephen Henson06f45361999-09-20 22:09:17 +0000578 struct timeval tv;
Ulf Möller4700aea2006-04-11 21:34:21 +0000579#if defined(OPENSSL_SYS_BEOS_R5)
580 int stdin_set = 0;
581#endif
Dr. Stephen Henson06f45361999-09-20 22:09:17 +0000582#endif
Bodo Möllered3883d2006-01-02 23:14:37 +0000583#ifndef OPENSSL_NO_TLSEXT
584 char *servername = NULL;
585 tlsextctx tlsextcbp =
586 {NULL,0};
Ben Lauriebf488362010-09-05 17:14:01 +0000587# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000588 const char *next_proto_neg_in = NULL;
589# endif
Bodo Möllered3883d2006-01-02 23:14:37 +0000590#endif
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000591 char *sess_in = NULL;
592 char *sess_out = NULL;
Ben Laurie36d16f82005-04-26 16:02:40 +0000593 struct sockaddr peer;
Dr. Stephen Henson6c617262005-04-27 16:27:14 +0000594 int peerlen = sizeof(peer);
Ben Laurie36d16f82005-04-26 16:02:40 +0000595 int enable_timeouts = 0 ;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000596 long socket_mtu = 0;
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000597#ifndef OPENSSL_NO_JPAKE
Ben Laurie6caa4ed2008-10-26 18:40:52 +0000598 char *jpake_secret = NULL;
Dr. Stephen Hensoned551cd2008-11-12 17:28:18 +0000599#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000600#ifndef OPENSSL_NO_SRP
601 char * srppass = NULL;
602 int srp_lateuser = 0;
603 SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
604#endif
Ben Laurie36d16f82005-04-26 16:02:40 +0000605
Richard Levittecf1b7d92001-02-19 16:06:34 +0000606#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000607 meth=SSLv23_client_method();
Richard Levittecf1b7d92001-02-19 16:06:34 +0000608#elif !defined(OPENSSL_NO_SSL3)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000609 meth=SSLv3_client_method();
Richard Levittecf1b7d92001-02-19 16:06:34 +0000610#elif !defined(OPENSSL_NO_SSL2)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000611 meth=SSLv2_client_method();
612#endif
613
614 apps_startup();
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000615 c_Pause=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000616 c_quiet=0;
Richard Levittece301b62000-03-10 12:18:28 +0000617 c_ign_eof=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000618 c_debug=0;
Bodo Möllera661b652001-10-20 17:56:36 +0000619 c_msg=0;
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000620 c_showcerts=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000621
622 if (bio_err == NULL)
623 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
624
Dr. Stephen Henson3647bee2002-02-22 14:01:21 +0000625 if (!load_config(bio_err, NULL))
626 goto end;
627
Richard Levitte26a3a482000-06-01 22:19:21 +0000628 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
Richard Levitte135c0af2001-11-14 13:57:52 +0000629 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
630 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000631 {
632 BIO_printf(bio_err,"out of memory\n");
633 goto end;
634 }
635
636 verify_depth=0;
637 verify_error=X509_V_OK;
638#ifdef FIONBIO
639 c_nbio=0;
640#endif
641
642 argc--;
643 argv++;
644 while (argc >= 1)
645 {
646 if (strcmp(*argv,"-host") == 0)
647 {
648 if (--argc < 1) goto bad;
649 host= *(++argv);
650 }
651 else if (strcmp(*argv,"-port") == 0)
652 {
653 if (--argc < 1) goto bad;
654 port=atoi(*(++argv));
655 if (port == 0) goto bad;
656 }
657 else if (strcmp(*argv,"-connect") == 0)
658 {
659 if (--argc < 1) goto bad;
660 if (!extract_host_port(*(++argv),&host,NULL,&port))
661 goto bad;
662 }
663 else if (strcmp(*argv,"-verify") == 0)
664 {
665 verify=SSL_VERIFY_PEER;
666 if (--argc < 1) goto bad;
667 verify_depth=atoi(*(++argv));
668 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
669 }
670 else if (strcmp(*argv,"-cert") == 0)
671 {
672 if (--argc < 1) goto bad;
673 cert_file= *(++argv);
674 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000675 else if (strcmp(*argv,"-sess_out") == 0)
676 {
677 if (--argc < 1) goto bad;
678 sess_out = *(++argv);
679 }
680 else if (strcmp(*argv,"-sess_in") == 0)
681 {
682 if (--argc < 1) goto bad;
683 sess_in = *(++argv);
684 }
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000685 else if (strcmp(*argv,"-certform") == 0)
686 {
687 if (--argc < 1) goto bad;
688 cert_format = str2fmt(*(++argv));
689 }
Dr. Stephen Hensondb997792009-06-30 15:56:35 +0000690 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
691 {
692 if (badarg)
693 goto bad;
694 continue;
695 }
Dr. Stephen Henson5d20c4f2006-09-17 17:16:28 +0000696 else if (strcmp(*argv,"-verify_return_error") == 0)
697 verify_return_error = 1;
Dr. Stephen Hensonc3ed3b62000-01-08 19:05:47 +0000698 else if (strcmp(*argv,"-prexit") == 0)
699 prexit=1;
Bodo Möller1bdb8631999-08-07 02:51:10 +0000700 else if (strcmp(*argv,"-crlf") == 0)
701 crlf=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000702 else if (strcmp(*argv,"-quiet") == 0)
Richard Levittece301b62000-03-10 12:18:28 +0000703 {
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000704 c_quiet=1;
Richard Levittece301b62000-03-10 12:18:28 +0000705 c_ign_eof=1;
706 }
707 else if (strcmp(*argv,"-ign_eof") == 0)
708 c_ign_eof=1;
Lutz Jänicke020d67f2008-10-22 06:46:14 +0000709 else if (strcmp(*argv,"-no_ign_eof") == 0)
710 c_ign_eof=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000711 else if (strcmp(*argv,"-pause") == 0)
712 c_Pause=1;
713 else if (strcmp(*argv,"-debug") == 0)
714 c_debug=1;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000715#ifndef OPENSSL_NO_TLSEXT
716 else if (strcmp(*argv,"-tlsextdebug") == 0)
717 c_tlsextdebug=1;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000718 else if (strcmp(*argv,"-status") == 0)
719 c_status_req=1;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000720#endif
Andy Polyakov02a00bb2005-01-04 10:28:38 +0000721#ifdef WATT32
722 else if (strcmp(*argv,"-wdebug") == 0)
723 dbug_init();
724#endif
Bodo Möllera661b652001-10-20 17:56:36 +0000725 else if (strcmp(*argv,"-msg") == 0)
726 c_msg=1;
Bodo Möller6d02d8e1999-03-31 12:06:30 +0000727 else if (strcmp(*argv,"-showcerts") == 0)
728 c_showcerts=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000729 else if (strcmp(*argv,"-nbio_test") == 0)
730 nbio_test=1;
731 else if (strcmp(*argv,"-state") == 0)
732 state=1;
Nils Larschddac1972006-03-10 23:06:27 +0000733#ifndef OPENSSL_NO_PSK
734 else if (strcmp(*argv,"-psk_identity") == 0)
735 {
736 if (--argc < 1) goto bad;
737 psk_identity=*(++argv);
738 }
739 else if (strcmp(*argv,"-psk") == 0)
740 {
741 size_t j;
742
743 if (--argc < 1) goto bad;
744 psk_key=*(++argv);
745 for (j = 0; j < strlen(psk_key); j++)
746 {
747 if (isxdigit((int)psk_key[j]))
748 continue;
749 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
750 goto bad;
751 }
752 }
753#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000754#ifndef OPENSSL_NO_SRP
755 else if (strcmp(*argv,"-srpuser") == 0)
756 {
757 if (--argc < 1) goto bad;
758 srp_arg.srplogin= *(++argv);
759 meth=TLSv1_client_method();
760 }
761 else if (strcmp(*argv,"-srppass") == 0)
762 {
763 if (--argc < 1) goto bad;
764 srppass= *(++argv);
765 meth=TLSv1_client_method();
766 }
767 else if (strcmp(*argv,"-srp_strength") == 0)
768 {
769 if (--argc < 1) goto bad;
770 srp_arg.strength=atoi(*(++argv));
771 BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
772 meth=TLSv1_client_method();
773 }
774 else if (strcmp(*argv,"-srp_lateuser") == 0)
775 {
776 srp_lateuser= 1;
777 meth=TLSv1_client_method();
778 }
779 else if (strcmp(*argv,"-srp_moregroups") == 0)
780 {
781 srp_arg.amp=1;
782 meth=TLSv1_client_method();
783 }
784#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +0000785#ifndef OPENSSL_NO_SSL2
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000786 else if (strcmp(*argv,"-ssl2") == 0)
787 meth=SSLv2_client_method();
788#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +0000789#ifndef OPENSSL_NO_SSL3
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000790 else if (strcmp(*argv,"-ssl3") == 0)
791 meth=SSLv3_client_method();
792#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +0000793#ifndef OPENSSL_NO_TLS1
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000794 else if (strcmp(*argv,"-tls1_2") == 0)
795 meth=TLSv1_2_client_method();
Dr. Stephen Henson637f3742009-12-07 13:31:02 +0000796 else if (strcmp(*argv,"-tls1_1") == 0)
797 meth=TLSv1_1_client_method();
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000798 else if (strcmp(*argv,"-tls1") == 0)
799 meth=TLSv1_client_method();
800#endif
Ben Laurie36d16f82005-04-26 16:02:40 +0000801#ifndef OPENSSL_NO_DTLS1
802 else if (strcmp(*argv,"-dtls1") == 0)
803 {
804 meth=DTLSv1_client_method();
Bodo Möllerb1277b92006-01-02 23:29:12 +0000805 socket_type=SOCK_DGRAM;
Ben Laurie36d16f82005-04-26 16:02:40 +0000806 }
807 else if (strcmp(*argv,"-timeout") == 0)
808 enable_timeouts=1;
809 else if (strcmp(*argv,"-mtu") == 0)
810 {
811 if (--argc < 1) goto bad;
Bodo Möllerb1277b92006-01-02 23:29:12 +0000812 socket_mtu = atol(*(++argv));
Ben Laurie36d16f82005-04-26 16:02:40 +0000813 }
814#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000815 else if (strcmp(*argv,"-bugs") == 0)
816 bugs=1;
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +0000817 else if (strcmp(*argv,"-keyform") == 0)
818 {
819 if (--argc < 1) goto bad;
820 key_format = str2fmt(*(++argv));
821 }
822 else if (strcmp(*argv,"-pass") == 0)
823 {
824 if (--argc < 1) goto bad;
825 passarg = *(++argv);
826 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000827 else if (strcmp(*argv,"-key") == 0)
828 {
829 if (--argc < 1) goto bad;
830 key_file= *(++argv);
831 }
832 else if (strcmp(*argv,"-reconnect") == 0)
833 {
834 reconnect=5;
835 }
836 else if (strcmp(*argv,"-CApath") == 0)
837 {
838 if (--argc < 1) goto bad;
839 CApath= *(++argv);
840 }
841 else if (strcmp(*argv,"-CAfile") == 0)
842 {
843 if (--argc < 1) goto bad;
844 CAfile= *(++argv);
845 }
Dr. Stephen Henson7409d7a2011-04-29 22:56:51 +0000846 else if (strcmp(*argv,"-no_tls1_2") == 0)
847 off|=SSL_OP_NO_TLSv1_2;
Dr. Stephen Henson637f3742009-12-07 13:31:02 +0000848 else if (strcmp(*argv,"-no_tls1_1") == 0)
849 off|=SSL_OP_NO_TLSv1_1;
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000850 else if (strcmp(*argv,"-no_tls1") == 0)
851 off|=SSL_OP_NO_TLSv1;
852 else if (strcmp(*argv,"-no_ssl3") == 0)
853 off|=SSL_OP_NO_SSLv3;
854 else if (strcmp(*argv,"-no_ssl2") == 0)
855 off|=SSL_OP_NO_SSLv2;
Dr. Stephen Henson566dda02005-10-08 00:18:53 +0000856 else if (strcmp(*argv,"-no_comp") == 0)
857 { off|=SSL_OP_NO_COMPRESSION; }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000858#ifndef OPENSSL_NO_TLSEXT
859 else if (strcmp(*argv,"-no_ticket") == 0)
860 { off|=SSL_OP_NO_TICKET; }
Ben Lauriebf488362010-09-05 17:14:01 +0000861# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +0000862 else if (strcmp(*argv,"-nextprotoneg") == 0)
863 {
864 if (--argc < 1) goto bad;
865 next_proto_neg_in = *(++argv);
866 }
867# endif
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000868#endif
Lutz Jänicke836f9962001-02-09 19:56:31 +0000869 else if (strcmp(*argv,"-serverpref") == 0)
870 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
Dr. Stephen Henson2942dde2009-11-11 14:10:24 +0000871 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
872 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
Dr. Stephen Hensonef51b4b2009-12-16 20:25:59 +0000873 else if (strcmp(*argv,"-legacy_server_connect") == 0)
874 { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
875 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
876 { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000877 else if (strcmp(*argv,"-cipher") == 0)
878 {
879 if (--argc < 1) goto bad;
880 cipher= *(++argv);
881 }
882#ifdef FIONBIO
883 else if (strcmp(*argv,"-nbio") == 0)
884 { c_nbio=1; }
885#endif
Richard Levitte135c0af2001-11-14 13:57:52 +0000886 else if (strcmp(*argv,"-starttls") == 0)
887 {
888 if (--argc < 1) goto bad;
889 ++argv;
890 if (strcmp(*argv,"smtp") == 0)
Richard Levitte85c67492007-02-16 18:12:16 +0000891 starttls_proto = PROTO_SMTP;
Lutz Jänicke4f17dfc2003-05-28 20:24:57 +0000892 else if (strcmp(*argv,"pop3") == 0)
Richard Levitte85c67492007-02-16 18:12:16 +0000893 starttls_proto = PROTO_POP3;
894 else if (strcmp(*argv,"imap") == 0)
895 starttls_proto = PROTO_IMAP;
896 else if (strcmp(*argv,"ftp") == 0)
897 starttls_proto = PROTO_FTP;
Ben Lauried5bbead2008-10-14 19:11:26 +0000898 else if (strcmp(*argv, "xmpp") == 0)
899 starttls_proto = PROTO_XMPP;
Richard Levitte135c0af2001-11-14 13:57:52 +0000900 else
901 goto bad;
902 }
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000903#ifndef OPENSSL_NO_ENGINE
Richard Levitte5270e702000-10-26 21:07:28 +0000904 else if (strcmp(*argv,"-engine") == 0)
905 {
906 if (--argc < 1) goto bad;
907 engine_id = *(++argv);
908 }
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +0000909 else if (strcmp(*argv,"-ssl_client_engine") == 0)
910 {
911 if (--argc < 1) goto bad;
912 ssl_client_engine_id = *(++argv);
913 }
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000914#endif
Lutz Jänicke52b621d2001-02-15 10:22:07 +0000915 else if (strcmp(*argv,"-rand") == 0)
916 {
917 if (--argc < 1) goto bad;
918 inrand= *(++argv);
919 }
Bodo Möllered3883d2006-01-02 23:14:37 +0000920#ifndef OPENSSL_NO_TLSEXT
921 else if (strcmp(*argv,"-servername") == 0)
922 {
923 if (--argc < 1) goto bad;
924 servername= *(++argv);
925 /* meth=TLSv1_client_method(); */
926 }
927#endif
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000928#ifndef OPENSSL_NO_JPAKE
Ben Laurie6caa4ed2008-10-26 18:40:52 +0000929 else if (strcmp(*argv,"-jpake") == 0)
930 {
931 if (--argc < 1) goto bad;
932 jpake_secret = *++argv;
933 }
Dr. Stephen Hensoned551cd2008-11-12 17:28:18 +0000934#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000935 else
936 {
937 BIO_printf(bio_err,"unknown option %s\n",*argv);
938 badop=1;
939 break;
940 }
941 argc--;
942 argv++;
943 }
944 if (badop)
945 {
946bad:
947 sc_usage();
948 goto end;
949 }
950
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +0000951#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
Ben Laurief3b7bda2008-11-16 12:47:12 +0000952 if (jpake_secret)
953 {
954 if (psk_key)
955 {
956 BIO_printf(bio_err,
957 "Can't use JPAKE and PSK together\n");
958 goto end;
959 }
960 psk_identity = "JPAKE";
961 }
962
963 if (cipher)
964 {
965 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
966 goto end;
967 }
968 cipher = "PSK";
969#endif
970
Richard Levittecead7f32002-07-16 06:52:03 +0000971 OpenSSL_add_ssl_algorithms();
972 SSL_load_error_strings();
973
Ben Lauriebf488362010-09-05 17:14:01 +0000974#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
Ben Laurieee2ffc22010-07-28 10:06:55 +0000975 next_proto.status = -1;
976 if (next_proto_neg_in)
977 {
978 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
979 if (next_proto.data == NULL)
980 {
981 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
982 goto end;
983 }
984 }
985 else
986 next_proto.data = NULL;
987#endif
988
Richard Levitte0b13e9f2003-01-30 17:39:26 +0000989#ifndef OPENSSL_NO_ENGINE
Richard Levittecead7f32002-07-16 06:52:03 +0000990 e = setup_engine(bio_err, engine_id, 1);
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +0000991 if (ssl_client_engine_id)
992 {
993 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
994 if (!ssl_client_engine)
995 {
996 BIO_printf(bio_err,
997 "Error getting client auth engine\n");
998 goto end;
999 }
1000 }
1001
Richard Levitte0b13e9f2003-01-30 17:39:26 +00001002#endif
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001003 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1004 {
1005 BIO_printf(bio_err, "Error getting password\n");
1006 goto end;
1007 }
1008
1009 if (key_file == NULL)
1010 key_file = cert_file;
1011
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001012
1013 if (key_file)
1014
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001015 {
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001016
1017 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1018 "client certificate private key file");
1019 if (!key)
1020 {
1021 ERR_print_errors(bio_err);
1022 goto end;
1023 }
1024
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001025 }
1026
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001027 if (cert_file)
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001028
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001029 {
Dr. Stephen Hensonabbc1862004-12-13 18:02:23 +00001030 cert = load_cert(bio_err,cert_file,cert_format,
1031 NULL, e, "client certificate file");
1032
1033 if (!cert)
1034 {
1035 ERR_print_errors(bio_err);
1036 goto end;
1037 }
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001038 }
Richard Levittecead7f32002-07-16 06:52:03 +00001039
Lutz Jänicke52b621d2001-02-15 10:22:07 +00001040 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1041 && !RAND_status())
1042 {
1043 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1044 }
1045 if (inrand != NULL)
1046 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1047 app_RAND_load_files(inrand));
Bodo Möllera31011e1999-10-26 01:56:29 +00001048
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001049 if (bio_c_out == NULL)
1050 {
Bodo Möllera661b652001-10-20 17:56:36 +00001051 if (c_quiet && !c_debug && !c_msg)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001052 {
1053 bio_c_out=BIO_new(BIO_s_null());
1054 }
1055 else
1056 {
1057 if (bio_c_out == NULL)
1058 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1059 }
1060 }
1061
Ben Laurieedc032b2011-03-12 17:01:19 +00001062#ifndef OPENSSL_NO_SRP
1063 if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1064 {
1065 BIO_printf(bio_err, "Error getting password\n");
1066 goto end;
1067 }
1068#endif
1069
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001070 ctx=SSL_CTX_new(meth);
1071 if (ctx == NULL)
1072 {
1073 ERR_print_errors(bio_err);
1074 goto end;
1075 }
1076
Dr. Stephen Hensondb997792009-06-30 15:56:35 +00001077 if (vpm)
1078 SSL_CTX_set1_param(ctx, vpm);
1079
Dr. Stephen Henson59d2d482008-06-03 11:26:27 +00001080#ifndef OPENSSL_NO_ENGINE
1081 if (ssl_client_engine)
1082 {
1083 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1084 {
1085 BIO_puts(bio_err, "Error setting client auth engine\n");
1086 ERR_print_errors(bio_err);
1087 ENGINE_free(ssl_client_engine);
1088 goto end;
1089 }
1090 ENGINE_free(ssl_client_engine);
1091 }
1092#endif
1093
Nils Larschddac1972006-03-10 23:06:27 +00001094#ifndef OPENSSL_NO_PSK
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001095#ifdef OPENSSL_NO_JPAKE
1096 if (psk_key != NULL)
1097#else
Ben Laurief3b7bda2008-11-16 12:47:12 +00001098 if (psk_key != NULL || jpake_secret)
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001099#endif
Nils Larschddac1972006-03-10 23:06:27 +00001100 {
1101 if (c_debug)
Ben Laurief3b7bda2008-11-16 12:47:12 +00001102 BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
Nils Larschddac1972006-03-10 23:06:27 +00001103 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1104 }
1105#endif
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001106 if (bugs)
1107 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1108 else
1109 SSL_CTX_set_options(ctx,off);
Dr. Stephen Hensonef51b4b2009-12-16 20:25:59 +00001110
1111 if (clr)
1112 SSL_CTX_clear_options(ctx, clr);
Ben Laurie36d16f82005-04-26 16:02:40 +00001113 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1114 * Setting read ahead solves this problem.
1115 */
Bodo Möllerb1277b92006-01-02 23:29:12 +00001116 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001117
Ben Lauriebf488362010-09-05 17:14:01 +00001118#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
Ben Laurieee2ffc22010-07-28 10:06:55 +00001119 if (next_proto.data)
1120 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1121#endif
1122
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001123 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1124 if (cipher != NULL)
Dr. Stephen Hensonfabce042000-01-23 02:28:08 +00001125 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
Ulf Möller657e60f2000-02-03 23:23:24 +00001126 BIO_printf(bio_err,"error setting cipher list\n");
Dr. Stephen Hensonfabce042000-01-23 02:28:08 +00001127 ERR_print_errors(bio_err);
1128 goto end;
1129 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001130#if 0
1131 else
1132 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1133#endif
1134
1135 SSL_CTX_set_verify(ctx,verify,verify_callback);
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001136 if (!set_cert_key_stuff(ctx,cert,key))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001137 goto end;
1138
1139 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1140 (!SSL_CTX_set_default_verify_paths(ctx)))
1141 {
Ulf Möller657e60f2000-02-03 23:23:24 +00001142 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001143 ERR_print_errors(bio_err);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001144 /* goto end; */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001145 }
1146
Bodo Möllered3883d2006-01-02 23:14:37 +00001147#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerb1277b92006-01-02 23:29:12 +00001148 if (servername != NULL)
1149 {
Bodo Möllered3883d2006-01-02 23:14:37 +00001150 tlsextcbp.biodebug = bio_err;
1151 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1152 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
Bodo Möllerb1277b92006-01-02 23:29:12 +00001153 }
Ben Laurieedc032b2011-03-12 17:01:19 +00001154#ifndef OPENSSL_NO_SRP
1155 if (srp_arg.srplogin)
1156 {
1157 if (srp_lateuser)
1158 SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1159 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1160 {
1161 BIO_printf(bio_err,"Unable to set SRP username\n");
1162 goto end;
1163 }
1164 srp_arg.msg = c_msg;
1165 srp_arg.debug = c_debug ;
1166 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1167 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1168 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1169 if (c_msg || c_debug || srp_arg.amp == 0)
1170 SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1171 }
1172
1173#endif
Bodo Möllered3883d2006-01-02 23:14:37 +00001174#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001175
Dr. Stephen Henson82fc1d92000-02-03 02:56:48 +00001176 con=SSL_new(ctx);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001177 if (sess_in)
1178 {
1179 SSL_SESSION *sess;
1180 BIO *stmp = BIO_new_file(sess_in, "r");
1181 if (!stmp)
1182 {
1183 BIO_printf(bio_err, "Can't open session file %s\n",
1184 sess_in);
1185 ERR_print_errors(bio_err);
1186 goto end;
1187 }
1188 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1189 BIO_free(stmp);
1190 if (!sess)
1191 {
1192 BIO_printf(bio_err, "Can't open session file %s\n",
1193 sess_in);
1194 ERR_print_errors(bio_err);
1195 goto end;
1196 }
1197 SSL_set_session(con, sess);
1198 SSL_SESSION_free(sess);
1199 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001200#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerb1277b92006-01-02 23:29:12 +00001201 if (servername != NULL)
1202 {
Bodo Möllera13c20f2006-01-09 19:49:05 +00001203 if (!SSL_set_tlsext_host_name(con,servername))
Bodo Möllerb1277b92006-01-02 23:29:12 +00001204 {
Bodo Möllered3883d2006-01-02 23:14:37 +00001205 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1206 ERR_print_errors(bio_err);
1207 goto end;
Bodo Möllerb1277b92006-01-02 23:29:12 +00001208 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001209 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001210#endif
Richard Levittecf1b7d92001-02-19 16:06:34 +00001211#ifndef OPENSSL_NO_KRB5
Richard Levittef9b3bff2000-11-30 22:53:34 +00001212 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
1213 {
1214 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
1215 }
Richard Levittecf1b7d92001-02-19 16:06:34 +00001216#endif /* OPENSSL_NO_KRB5 */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001217/* SSL_set_cipher_list(con,"RC4-MD5"); */
Bodo Möller761772d2007-09-21 06:54:24 +00001218#if 0
1219#ifdef TLSEXT_TYPE_opaque_prf_input
Bodo Möller86d4bc32007-09-23 11:08:59 +00001220 SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
Bodo Möller761772d2007-09-21 06:54:24 +00001221#endif
1222#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001223
1224re_start:
1225
Bodo Möllerb1277b92006-01-02 23:29:12 +00001226 if (init_client(&s,host,port,socket_type) == 0)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001227 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001228 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001229 SHUTDOWN(s);
1230 goto end;
1231 }
1232 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1233
1234#ifdef FIONBIO
1235 if (c_nbio)
1236 {
1237 unsigned long l=1;
1238 BIO_printf(bio_c_out,"turning on non blocking io\n");
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001239 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1240 {
1241 ERR_print_errors(bio_err);
1242 goto end;
1243 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001244 }
1245#endif
Dr. Stephen Henson08557cf2011-04-29 22:37:12 +00001246 if (c_Pause & 0x01) SSL_set_debug(con, 1);
Ben Laurie36d16f82005-04-26 16:02:40 +00001247
1248 if ( SSL_version(con) == DTLS1_VERSION)
1249 {
Ben Laurie36d16f82005-04-26 16:02:40 +00001250
1251 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
Dr. Stephen Henson6c617262005-04-27 16:27:14 +00001252 if (getsockname(s, &peer, (void *)&peerlen) < 0)
Ben Laurie36d16f82005-04-26 16:02:40 +00001253 {
1254 BIO_printf(bio_err, "getsockname:errno=%d\n",
1255 get_last_socket_error());
1256 SHUTDOWN(s);
1257 goto end;
1258 }
1259
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001260 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
Ben Laurie36d16f82005-04-26 16:02:40 +00001261
Bodo Möllerb1277b92006-01-02 23:29:12 +00001262 if (enable_timeouts)
Ben Laurie36d16f82005-04-26 16:02:40 +00001263 {
1264 timeout.tv_sec = 0;
1265 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1266 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1267
1268 timeout.tv_sec = 0;
1269 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1270 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1271 }
1272
Dr. Stephen Henson046f2102009-05-17 16:04:58 +00001273 if (socket_mtu > 28)
Ben Laurie36d16f82005-04-26 16:02:40 +00001274 {
1275 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
Dr. Stephen Henson046f2102009-05-17 16:04:58 +00001276 SSL_set_mtu(con, socket_mtu - 28);
Ben Laurie36d16f82005-04-26 16:02:40 +00001277 }
1278 else
1279 /* want to do MTU discovery */
1280 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1281 }
1282 else
1283 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1284
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001285 if (nbio_test)
1286 {
1287 BIO *test;
1288
1289 test=BIO_new(BIO_f_nbio_test());
1290 sbio=BIO_push(test,sbio);
1291 }
1292
1293 if (c_debug)
1294 {
Dr. Stephen Henson08557cf2011-04-29 22:37:12 +00001295 SSL_set_debug(con, 1);
Richard Levitte25495642004-08-12 08:58:55 +00001296 BIO_set_callback(sbio,bio_dump_callback);
Nils Larsch7806f3d2006-11-29 20:54:57 +00001297 BIO_set_callback_arg(sbio,(char *)bio_c_out);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001298 }
Bodo Möllera661b652001-10-20 17:56:36 +00001299 if (c_msg)
1300 {
1301 SSL_set_msg_callback(con, msg_cb);
1302 SSL_set_msg_callback_arg(con, bio_c_out);
1303 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001304#ifndef OPENSSL_NO_TLSEXT
1305 if (c_tlsextdebug)
1306 {
1307 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1308 SSL_set_tlsext_debug_arg(con, bio_c_out);
1309 }
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +00001310 if (c_status_req)
1311 {
1312 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1313 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1314 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1315#if 0
1316{
1317STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1318OCSP_RESPID *id = OCSP_RESPID_new();
1319id->value.byKey = ASN1_OCTET_STRING_new();
1320id->type = V_OCSP_RESPID_KEY;
1321ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1322sk_OCSP_RESPID_push(ids, id);
1323SSL_set_tlsext_status_ids(con, ids);
1324}
1325#endif
1326 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001327#endif
Dr. Stephen Henson79bd20f2008-11-24 17:27:08 +00001328#ifndef OPENSSL_NO_JPAKE
Ben Laurie6caa4ed2008-10-26 18:40:52 +00001329 if (jpake_secret)
1330 jpake_client_auth(bio_c_out, sbio, jpake_secret);
Dr. Stephen Hensoned551cd2008-11-12 17:28:18 +00001331#endif
Ben Laurie6caa4ed2008-10-26 18:40:52 +00001332
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001333 SSL_set_bio(con,sbio,sbio);
1334 SSL_set_connect_state(con);
1335
1336 /* ok, lets connect */
1337 width=SSL_get_fd(con)+1;
1338
1339 read_tty=1;
1340 write_tty=0;
1341 tty_on=0;
1342 read_ssl=1;
1343 write_ssl=1;
1344
1345 cbuf_len=0;
1346 cbuf_off=0;
1347 sbuf_len=0;
1348 sbuf_off=0;
1349
Richard Levitte135c0af2001-11-14 13:57:52 +00001350 /* This is an ugly hack that does a lot of assumptions */
Lutz Jänickeee373e72007-02-22 17:39:47 +00001351 /* We do have to handle multi-line responses which may come
1352 in a single packet or not. We therefore have to use
1353 BIO_gets() which does need a buffering BIO. So during
1354 the initial chitchat we do push a buffering BIO into the
1355 chain that is removed again later on to not disturb the
1356 rest of the s_client operation. */
Richard Levitte85c67492007-02-16 18:12:16 +00001357 if (starttls_proto == PROTO_SMTP)
Richard Levitte135c0af2001-11-14 13:57:52 +00001358 {
Lutz Jänicke8d724762007-02-21 18:20:41 +00001359 int foundit=0;
Lutz Jänickeee373e72007-02-22 17:39:47 +00001360 BIO *fbio = BIO_new(BIO_f_buffer());
1361 BIO_push(fbio, sbio);
Richard Levitte85c67492007-02-16 18:12:16 +00001362 /* wait for multi-line response to end from SMTP */
1363 do
1364 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001365 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Richard Levitte85c67492007-02-16 18:12:16 +00001366 }
1367 while (mbuf_len>3 && mbuf[3]=='-');
Lutz Jänicke8d724762007-02-21 18:20:41 +00001368 /* STARTTLS command requires EHLO... */
Lutz Jänickeee373e72007-02-22 17:39:47 +00001369 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001370 (void)BIO_flush(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001371 /* wait for multi-line response to end EHLO SMTP response */
1372 do
1373 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001374 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001375 if (strstr(mbuf,"STARTTLS"))
1376 foundit=1;
1377 }
1378 while (mbuf_len>3 && mbuf[3]=='-');
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001379 (void)BIO_flush(fbio);
Lutz Jänickeee373e72007-02-22 17:39:47 +00001380 BIO_pop(fbio);
1381 BIO_free(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001382 if (!foundit)
1383 BIO_printf(bio_err,
1384 "didn't found starttls in server response,"
1385 " try anyway...\n");
Richard Levitte135c0af2001-11-14 13:57:52 +00001386 BIO_printf(sbio,"STARTTLS\r\n");
1387 BIO_read(sbio,sbuf,BUFSIZZ);
1388 }
Richard Levitte85c67492007-02-16 18:12:16 +00001389 else if (starttls_proto == PROTO_POP3)
Lutz Jänicke4f17dfc2003-05-28 20:24:57 +00001390 {
1391 BIO_read(sbio,mbuf,BUFSIZZ);
1392 BIO_printf(sbio,"STLS\r\n");
1393 BIO_read(sbio,sbuf,BUFSIZZ);
1394 }
Richard Levitte85c67492007-02-16 18:12:16 +00001395 else if (starttls_proto == PROTO_IMAP)
1396 {
Lutz Jänicke8d724762007-02-21 18:20:41 +00001397 int foundit=0;
Lutz Jänickeee373e72007-02-22 17:39:47 +00001398 BIO *fbio = BIO_new(BIO_f_buffer());
1399 BIO_push(fbio, sbio);
1400 BIO_gets(fbio,mbuf,BUFSIZZ);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001401 /* STARTTLS command requires CAPABILITY... */
Lutz Jänickeee373e72007-02-22 17:39:47 +00001402 BIO_printf(fbio,". CAPABILITY\r\n");
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001403 (void)BIO_flush(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001404 /* wait for multi-line CAPABILITY response */
1405 do
1406 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001407 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001408 if (strstr(mbuf,"STARTTLS"))
1409 foundit=1;
1410 }
Lutz Jänickeee373e72007-02-22 17:39:47 +00001411 while (mbuf_len>3 && mbuf[0]!='.');
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001412 (void)BIO_flush(fbio);
Lutz Jänickeee373e72007-02-22 17:39:47 +00001413 BIO_pop(fbio);
1414 BIO_free(fbio);
Lutz Jänicke8d724762007-02-21 18:20:41 +00001415 if (!foundit)
1416 BIO_printf(bio_err,
1417 "didn't found STARTTLS in server response,"
1418 " try anyway...\n");
1419 BIO_printf(sbio,". STARTTLS\r\n");
Richard Levitte85c67492007-02-16 18:12:16 +00001420 BIO_read(sbio,sbuf,BUFSIZZ);
1421 }
1422 else if (starttls_proto == PROTO_FTP)
1423 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001424 BIO *fbio = BIO_new(BIO_f_buffer());
1425 BIO_push(fbio, sbio);
Richard Levitte85c67492007-02-16 18:12:16 +00001426 /* wait for multi-line response to end from FTP */
1427 do
1428 {
Lutz Jänickeee373e72007-02-22 17:39:47 +00001429 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
Richard Levitte85c67492007-02-16 18:12:16 +00001430 }
1431 while (mbuf_len>3 && mbuf[3]=='-');
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00001432 (void)BIO_flush(fbio);
Lutz Jänickeee373e72007-02-22 17:39:47 +00001433 BIO_pop(fbio);
1434 BIO_free(fbio);
Richard Levitte85c67492007-02-16 18:12:16 +00001435 BIO_printf(sbio,"AUTH TLS\r\n");
1436 BIO_read(sbio,sbuf,BUFSIZZ);
1437 }
Ben Lauried5bbead2008-10-14 19:11:26 +00001438 if (starttls_proto == PROTO_XMPP)
1439 {
1440 int seen = 0;
1441 BIO_printf(sbio,"<stream:stream "
1442 "xmlns:stream='http://etherx.jabber.org/streams' "
1443 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1444 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1445 mbuf[seen] = 0;
1446 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1447 {
1448 if (strstr(mbuf, "/stream:features>"))
1449 goto shut;
1450 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1451 mbuf[seen] = 0;
1452 }
1453 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1454 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1455 sbuf[seen] = 0;
1456 if (!strstr(sbuf, "<proceed"))
1457 goto shut;
1458 mbuf[0] = 0;
1459 }
Richard Levitte135c0af2001-11-14 13:57:52 +00001460
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001461 for (;;)
1462 {
1463 FD_ZERO(&readfds);
1464 FD_ZERO(&writefds);
1465
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001466 if ((SSL_version(con) == DTLS1_VERSION) &&
1467 DTLSv1_get_timeout(con, &timeout))
1468 timeoutp = &timeout;
1469 else
1470 timeoutp = NULL;
1471
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001472 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001473 {
1474 in_init=1;
1475 tty_on=0;
1476 }
1477 else
1478 {
1479 tty_on=1;
1480 if (in_init)
1481 {
1482 in_init=0;
Bodo Möller761772d2007-09-21 06:54:24 +00001483#if 0 /* This test doesn't really work as intended (needs to be fixed) */
Bodo Möllered3883d2006-01-02 23:14:37 +00001484#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerb166f132006-06-15 19:00:34 +00001485 if (servername != NULL && !SSL_session_reused(con))
1486 {
1487 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1488 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001489#endif
Bodo Möller761772d2007-09-21 06:54:24 +00001490#endif
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001491 if (sess_out)
1492 {
1493 BIO *stmp = BIO_new_file(sess_out, "w");
1494 if (stmp)
1495 {
1496 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1497 BIO_free(stmp);
1498 }
1499 else
1500 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1501 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001502 print_stuff(bio_c_out,con,full_log);
1503 if (full_log > 0) full_log--;
1504
Lutz Jänicke4f17dfc2003-05-28 20:24:57 +00001505 if (starttls_proto)
Richard Levitte135c0af2001-11-14 13:57:52 +00001506 {
1507 BIO_printf(bio_err,"%s",mbuf);
1508 /* We don't need to know any more */
Richard Levitte85c67492007-02-16 18:12:16 +00001509 starttls_proto = PROTO_OFF;
Richard Levitte135c0af2001-11-14 13:57:52 +00001510 }
1511
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001512 if (reconnect)
1513 {
1514 reconnect--;
1515 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1516 SSL_shutdown(con);
1517 SSL_set_connect_state(con);
1518 SHUTDOWN(SSL_get_fd(con));
1519 goto re_start;
1520 }
1521 }
1522 }
1523
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001524 ssl_pending = read_ssl && SSL_pending(con);
1525
1526 if (!ssl_pending)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001527 {
Ulf Möller4700aea2006-04-11 21:34:21 +00001528#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001529 if (tty_on)
1530 {
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001531 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1532 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001533 }
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001534 if (read_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001535 openssl_fdset(SSL_get_fd(con),&readfds);
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001536 if (write_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001537 openssl_fdset(SSL_get_fd(con),&writefds);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001538#else
1539 if(!tty_on || !write_tty) {
1540 if (read_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001541 openssl_fdset(SSL_get_fd(con),&readfds);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001542 if (write_ssl)
Dr. Stephen Henson7bf73332006-04-17 12:22:13 +00001543 openssl_fdset(SSL_get_fd(con),&writefds);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001544 }
1545#endif
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001546/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1547 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001548
Ulf Möller75e07701999-05-13 13:21:17 +00001549 /* Note: under VMS with SOCKETSHR the second parameter
Ulf Möller7d7d2cb1999-05-13 11:37:32 +00001550 * is currently of type (int *) whereas under other
1551 * systems it is (void *) if you don't have a cast it
1552 * will choke the compiler: if you do have a cast then
1553 * you can either go for (int *) or (void *).
1554 */
Richard Levitte3d7c4a52003-09-27 21:56:08 +00001555#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1556 /* Under Windows/DOS we make the assumption that we can
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001557 * always write to the tty: therefore if we need to
1558 * write to the tty we just fall through. Otherwise
1559 * we timeout the select every second and see if there
1560 * are any keypresses. Note: this is a hack, in a proper
1561 * Windows application we wouldn't do this.
1562 */
Ulf Möller4ec19e22000-02-20 20:59:21 +00001563 i=0;
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001564 if(!write_tty) {
1565 if(read_tty) {
1566 tv.tv_sec = 1;
1567 tv.tv_usec = 0;
1568 i=select(width,(void *)&readfds,(void *)&writefds,
1569 NULL,&tv);
Richard Levitte3d7c4a52003-09-27 21:56:08 +00001570#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
Richard Levitte0bf23d92002-11-15 22:37:18 +00001571 if(!i && (!_kbhit() || !read_tty) ) continue;
1572#else
Richard Levittea9ef75c2000-06-01 11:23:20 +00001573 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
Richard Levitte0bf23d92002-11-15 22:37:18 +00001574#endif
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001575 } else i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001576 NULL,timeoutp);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001577 }
Richard Levitte47c17352004-06-28 11:55:28 +00001578#elif defined(OPENSSL_SYS_NETWARE)
1579 if(!write_tty) {
1580 if(read_tty) {
1581 tv.tv_sec = 1;
1582 tv.tv_usec = 0;
1583 i=select(width,(void *)&readfds,(void *)&writefds,
1584 NULL,&tv);
1585 } else i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001586 NULL,timeoutp);
Richard Levitte47c17352004-06-28 11:55:28 +00001587 }
Ulf Möller4700aea2006-04-11 21:34:21 +00001588#elif defined(OPENSSL_SYS_BEOS_R5)
1589 /* Under BeOS-R5 the situation is similar to DOS */
1590 i=0;
1591 stdin_set = 0;
1592 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1593 if(!write_tty) {
1594 if(read_tty) {
1595 tv.tv_sec = 1;
1596 tv.tv_usec = 0;
1597 i=select(width,(void *)&readfds,(void *)&writefds,
1598 NULL,&tv);
1599 if (read(fileno(stdin), sbuf, 0) >= 0)
1600 stdin_set = 1;
1601 if (!i && (stdin_set != 1 || !read_tty))
1602 continue;
1603 } else i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001604 NULL,timeoutp);
Ulf Möller4700aea2006-04-11 21:34:21 +00001605 }
1606 (void)fcntl(fileno(stdin), F_SETFL, 0);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001607#else
Ulf Möller7d7d2cb1999-05-13 11:37:32 +00001608 i=select(width,(void *)&readfds,(void *)&writefds,
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001609 NULL,timeoutp);
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001610#endif
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001611 if ( i < 0)
1612 {
1613 BIO_printf(bio_err,"bad select %d\n",
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001614 get_last_socket_error());
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001615 goto shut;
1616 /* goto end; */
1617 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001618 }
1619
Dr. Stephen Hensonb972fba2009-08-12 13:19:54 +00001620 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1621 {
1622 BIO_printf(bio_err,"TIMEOUT occured\n");
1623 }
1624
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001625 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001626 {
1627 k=SSL_write(con,&(cbuf[cbuf_off]),
1628 (unsigned int)cbuf_len);
1629 switch (SSL_get_error(con,k))
1630 {
1631 case SSL_ERROR_NONE:
1632 cbuf_off+=k;
1633 cbuf_len-=k;
1634 if (k <= 0) goto end;
1635 /* we have done a write(con,NULL,0); */
1636 if (cbuf_len <= 0)
1637 {
1638 read_tty=1;
1639 write_ssl=0;
1640 }
1641 else /* if (cbuf_len > 0) */
1642 {
1643 read_tty=0;
1644 write_ssl=1;
1645 }
1646 break;
1647 case SSL_ERROR_WANT_WRITE:
1648 BIO_printf(bio_c_out,"write W BLOCK\n");
1649 write_ssl=1;
1650 read_tty=0;
1651 break;
1652 case SSL_ERROR_WANT_READ:
1653 BIO_printf(bio_c_out,"write R BLOCK\n");
1654 write_tty=0;
1655 read_ssl=1;
1656 write_ssl=0;
1657 break;
1658 case SSL_ERROR_WANT_X509_LOOKUP:
1659 BIO_printf(bio_c_out,"write X BLOCK\n");
1660 break;
1661 case SSL_ERROR_ZERO_RETURN:
1662 if (cbuf_len != 0)
1663 {
1664 BIO_printf(bio_c_out,"shutdown\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001665 ret = 0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001666 goto shut;
1667 }
1668 else
1669 {
1670 read_tty=1;
1671 write_ssl=0;
1672 break;
1673 }
1674
1675 case SSL_ERROR_SYSCALL:
1676 if ((k != 0) || (cbuf_len != 0))
1677 {
1678 BIO_printf(bio_err,"write:errno=%d\n",
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001679 get_last_socket_error());
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001680 goto shut;
1681 }
1682 else
1683 {
1684 read_tty=1;
1685 write_ssl=0;
1686 }
1687 break;
1688 case SSL_ERROR_SSL:
1689 ERR_print_errors(bio_err);
1690 goto shut;
1691 }
1692 }
Ulf Möller4700aea2006-04-11 21:34:21 +00001693#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1694 /* Assume Windows/DOS/BeOS can always write */
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001695 else if (!ssl_pending && write_tty)
1696#else
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001697 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001698#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001699 {
Ulf Möllera53955d1999-06-04 21:35:58 +00001700#ifdef CHARSET_EBCDIC
1701 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1702#endif
Andy Polyakovffa10182005-11-04 09:30:55 +00001703 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001704
1705 if (i <= 0)
1706 {
1707 BIO_printf(bio_c_out,"DONE\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001708 ret = 0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001709 goto shut;
1710 /* goto end; */
1711 }
1712
1713 sbuf_len-=i;;
1714 sbuf_off+=i;
1715 if (sbuf_len <= 0)
1716 {
1717 read_ssl=1;
1718 write_tty=0;
1719 }
1720 }
Bodo Möllerc7ac31e1999-04-09 20:54:25 +00001721 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001722 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001723#ifdef RENEG
1724{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1725#endif
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001726#if 1
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001727 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001728#else
1729/* Demo for pending and peek :-) */
1730 k=SSL_read(con,sbuf,16);
1731{ char zbuf[10240];
1732printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1733}
1734#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001735
1736 switch (SSL_get_error(con,k))
1737 {
1738 case SSL_ERROR_NONE:
1739 if (k <= 0)
1740 goto end;
1741 sbuf_off=0;
1742 sbuf_len=k;
1743
1744 read_ssl=0;
1745 write_tty=1;
1746 break;
1747 case SSL_ERROR_WANT_WRITE:
1748 BIO_printf(bio_c_out,"read W BLOCK\n");
1749 write_ssl=1;
1750 read_tty=0;
1751 break;
1752 case SSL_ERROR_WANT_READ:
1753 BIO_printf(bio_c_out,"read R BLOCK\n");
1754 write_tty=0;
1755 read_ssl=1;
1756 if ((read_tty == 0) && (write_ssl == 0))
1757 write_ssl=1;
1758 break;
1759 case SSL_ERROR_WANT_X509_LOOKUP:
1760 BIO_printf(bio_c_out,"read X BLOCK\n");
1761 break;
1762 case SSL_ERROR_SYSCALL:
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001763 ret=get_last_socket_error();
1764 BIO_printf(bio_err,"read:errno=%d\n",ret);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001765 goto shut;
1766 case SSL_ERROR_ZERO_RETURN:
1767 BIO_printf(bio_c_out,"closed\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001768 ret=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001769 goto shut;
1770 case SSL_ERROR_SSL:
1771 ERR_print_errors(bio_err);
1772 goto shut;
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001773 /* break; */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001774 }
1775 }
1776
Richard Levitte3d7c4a52003-09-27 21:56:08 +00001777#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1778#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
Richard Levitte0bf23d92002-11-15 22:37:18 +00001779 else if (_kbhit())
1780#else
Richard Levittea9ef75c2000-06-01 11:23:20 +00001781 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
Richard Levitte0bf23d92002-11-15 22:37:18 +00001782#endif
Richard Levitte4d8743f2003-11-28 13:10:58 +00001783#elif defined (OPENSSL_SYS_NETWARE)
Andy Polyakovffa10182005-11-04 09:30:55 +00001784 else if (_kbhit())
Ulf Möller4700aea2006-04-11 21:34:21 +00001785#elif defined(OPENSSL_SYS_BEOS_R5)
1786 else if (stdin_set)
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001787#else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001788 else if (FD_ISSET(fileno(stdin),&readfds))
Dr. Stephen Henson06f45361999-09-20 22:09:17 +00001789#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001790 {
Bodo Möller1bdb8631999-08-07 02:51:10 +00001791 if (crlf)
1792 {
1793 int j, lf_num;
1794
Andy Polyakovffa10182005-11-04 09:30:55 +00001795 i=raw_read_stdin(cbuf,BUFSIZZ/2);
Bodo Möller1bdb8631999-08-07 02:51:10 +00001796 lf_num = 0;
1797 /* both loops are skipped when i <= 0 */
1798 for (j = 0; j < i; j++)
1799 if (cbuf[j] == '\n')
1800 lf_num++;
1801 for (j = i-1; j >= 0; j--)
1802 {
1803 cbuf[j+lf_num] = cbuf[j];
1804 if (cbuf[j] == '\n')
1805 {
1806 lf_num--;
1807 i++;
1808 cbuf[j+lf_num] = '\r';
1809 }
1810 }
1811 assert(lf_num == 0);
1812 }
1813 else
Andy Polyakovffa10182005-11-04 09:30:55 +00001814 i=raw_read_stdin(cbuf,BUFSIZZ);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001815
Richard Levittece301b62000-03-10 12:18:28 +00001816 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001817 {
1818 BIO_printf(bio_err,"DONE\n");
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001819 ret=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001820 goto shut;
1821 }
1822
Richard Levittece301b62000-03-10 12:18:28 +00001823 if ((!c_ign_eof) && (cbuf[0] == 'R'))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001824 {
Ben Laurie3bb307c1999-04-10 12:08:46 +00001825 BIO_printf(bio_err,"RENEGOTIATING\n");
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001826 SSL_renegotiate(con);
Ben Laurie3bb307c1999-04-10 12:08:46 +00001827 cbuf_len=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001828 }
1829 else
1830 {
1831 cbuf_len=i;
1832 cbuf_off=0;
Ulf Möllera53955d1999-06-04 21:35:58 +00001833#ifdef CHARSET_EBCDIC
1834 ebcdic2ascii(cbuf, cbuf, i);
1835#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001836 }
1837
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001838 write_ssl=1;
Ben Laurie3bb307c1999-04-10 12:08:46 +00001839 read_tty=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001840 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001841 }
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00001842
1843 ret=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001844shut:
Bodo Möllerb166f132006-06-15 19:00:34 +00001845 if (in_init)
1846 print_stuff(bio_c_out,con,full_log);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001847 SSL_shutdown(con);
1848 SHUTDOWN(SSL_get_fd(con));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001849end:
Nils Larschd916ba12006-03-18 14:24:02 +00001850 if (con != NULL)
1851 {
1852 if (prexit != 0)
1853 print_stuff(bio_c_out,con,1);
1854 SSL_free(con);
1855 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001856 if (ctx != NULL) SSL_CTX_free(ctx);
Dr. Stephen Henson826a42a2004-11-16 17:30:59 +00001857 if (cert)
1858 X509_free(cert);
1859 if (key)
1860 EVP_PKEY_free(key);
1861 if (pass)
1862 OPENSSL_free(pass);
Richard Levitte45799242002-11-28 08:04:36 +00001863 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1864 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1865 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001866 if (bio_c_out != NULL)
1867 {
1868 BIO_free(bio_c_out);
1869 bio_c_out=NULL;
1870 }
Richard Levittec04f8cf2001-06-23 16:37:32 +00001871 apps_shutdown();
Richard Levitte1c3e4a32002-12-03 16:33:03 +00001872 OPENSSL_EXIT(ret);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001873 }
1874
1875
Ulf Möller6b691a51999-04-19 21:31:43 +00001876static void print_stuff(BIO *bio, SSL *s, int full)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001877 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001878 X509 *peer=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001879 char *p;
Nils Larsch7d727232005-04-05 19:11:19 +00001880 static const char *space=" ";
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001881 char buf[BUFSIZ];
Ben Laurief73e07c1999-04-12 17:23:57 +00001882 STACK_OF(X509) *sk;
1883 STACK_OF(X509_NAME) *sk2;
Ben Lauriebabb3792008-10-12 14:32:47 +00001884 const SSL_CIPHER *c;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001885 X509_NAME *xn;
1886 int j,i;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001887#ifndef OPENSSL_NO_COMP
Geoff Thorped8ec0dc2003-11-04 00:51:32 +00001888 const COMP_METHOD *comp, *expansion;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001889#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001890
1891 if (full)
1892 {
Bodo Möllerbc2e5191999-05-17 20:46:43 +00001893 int got_a_chain = 0;
1894
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001895 sk=SSL_get_peer_cert_chain(s);
1896 if (sk != NULL)
1897 {
Bodo Möllerbc2e5191999-05-17 20:46:43 +00001898 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1899
Ralf S. Engelschalldfeab061998-12-21 11:00:56 +00001900 BIO_printf(bio,"---\nCertificate chain\n");
Ben Laurief73e07c1999-04-12 17:23:57 +00001901 for (i=0; i<sk_X509_num(sk); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001902 {
Ben Laurief73e07c1999-04-12 17:23:57 +00001903 X509_NAME_oneline(X509_get_subject_name(
Ben Laurie54a656e2002-11-13 15:43:43 +00001904 sk_X509_value(sk,i)),buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001905 BIO_printf(bio,"%2d s:%s\n",i,buf);
Ben Laurief73e07c1999-04-12 17:23:57 +00001906 X509_NAME_oneline(X509_get_issuer_name(
Ben Laurie54a656e2002-11-13 15:43:43 +00001907 sk_X509_value(sk,i)),buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001908 BIO_printf(bio," i:%s\n",buf);
Bodo Möller6d02d8e1999-03-31 12:06:30 +00001909 if (c_showcerts)
Ben Laurief73e07c1999-04-12 17:23:57 +00001910 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001911 }
1912 }
1913
1914 BIO_printf(bio,"---\n");
1915 peer=SSL_get_peer_certificate(s);
1916 if (peer != NULL)
1917 {
1918 BIO_printf(bio,"Server certificate\n");
Bodo Möllerbc2e5191999-05-17 20:46:43 +00001919 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
Bodo Möller6d02d8e1999-03-31 12:06:30 +00001920 PEM_write_bio_X509(bio,peer);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001921 X509_NAME_oneline(X509_get_subject_name(peer),
Ben Laurie54a656e2002-11-13 15:43:43 +00001922 buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001923 BIO_printf(bio,"subject=%s\n",buf);
1924 X509_NAME_oneline(X509_get_issuer_name(peer),
Ben Laurie54a656e2002-11-13 15:43:43 +00001925 buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001926 BIO_printf(bio,"issuer=%s\n",buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001927 }
1928 else
1929 BIO_printf(bio,"no peer certificate available\n");
1930
Ben Laurief73e07c1999-04-12 17:23:57 +00001931 sk2=SSL_get_client_CA_list(s);
Bodo Möllerd91f8c31999-04-14 23:10:11 +00001932 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001933 {
1934 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
Ben Laurief73e07c1999-04-12 17:23:57 +00001935 for (i=0; i<sk_X509_NAME_num(sk2); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001936 {
Ben Laurief73e07c1999-04-12 17:23:57 +00001937 xn=sk_X509_NAME_value(sk2,i);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001938 X509_NAME_oneline(xn,buf,sizeof(buf));
1939 BIO_write(bio,buf,strlen(buf));
1940 BIO_write(bio,"\n",1);
1941 }
1942 }
1943 else
1944 {
1945 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1946 }
Ben Laurie54a656e2002-11-13 15:43:43 +00001947 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001948 if (p != NULL)
1949 {
Bodo Möller67a47281999-04-27 16:48:06 +00001950 /* This works only for SSL 2. In later protocol
1951 * versions, the client does not know what other
1952 * ciphers (in addition to the one to be used
1953 * in the current connection) the server supports. */
1954
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001955 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1956 j=i=0;
1957 while (*p)
1958 {
1959 if (*p == ':')
1960 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001961 BIO_write(bio,space,15-j%25);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001962 i++;
1963 j=0;
1964 BIO_write(bio,((i%3)?" ":"\n"),1);
1965 }
1966 else
1967 {
1968 BIO_write(bio,p,1);
1969 j++;
1970 }
1971 p++;
1972 }
1973 BIO_write(bio,"\n",1);
1974 }
1975
1976 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1977 BIO_number_read(SSL_get_rbio(s)),
1978 BIO_number_written(SSL_get_wbio(s)));
1979 }
Dr. Stephen Henson08557cf2011-04-29 22:37:12 +00001980 BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001981 c=SSL_get_current_cipher(s);
1982 BIO_printf(bio,"%s, Cipher is %s\n",
1983 SSL_CIPHER_get_version(c),
1984 SSL_CIPHER_get_name(c));
Dr. Stephen Hensona8236c81999-02-15 21:05:21 +00001985 if (peer != NULL) {
1986 EVP_PKEY *pktmp;
1987 pktmp = X509_get_pubkey(peer);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001988 BIO_printf(bio,"Server public key is %d bit\n",
Dr. Stephen Hensona8236c81999-02-15 21:05:21 +00001989 EVP_PKEY_bits(pktmp));
1990 EVP_PKEY_free(pktmp);
1991 }
Dr. Stephen Henson54302002009-12-08 13:42:08 +00001992 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1993 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001994#ifndef OPENSSL_NO_COMP
Richard Levittef44e1842003-10-06 12:19:38 +00001995 comp=SSL_get_current_compression(s);
Geoff Thorped8ec0dc2003-11-04 00:51:32 +00001996 expansion=SSL_get_current_expansion(s);
Richard Levittef44e1842003-10-06 12:19:38 +00001997 BIO_printf(bio,"Compression: %s\n",
1998 comp ? SSL_COMP_get_name(comp) : "NONE");
1999 BIO_printf(bio,"Expansion: %s\n",
Geoff Thorped8ec0dc2003-11-04 00:51:32 +00002000 expansion ? SSL_COMP_get_name(expansion) : "NONE");
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00002001#endif
Ben Laurieee2ffc22010-07-28 10:06:55 +00002002
Ben Lauriebf488362010-09-05 17:14:01 +00002003#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
Ben Laurieee2ffc22010-07-28 10:06:55 +00002004 if (next_proto.status != -1) {
2005 const unsigned char *proto;
2006 unsigned int proto_len;
2007 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2008 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2009 BIO_write(bio, proto, proto_len);
2010 BIO_write(bio, "\n", 1);
2011 }
2012#endif
2013
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002014 SSL_SESSION_print(bio,SSL_get_session(s));
2015 BIO_printf(bio,"---\n");
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002016 if (peer != NULL)
2017 X509_free(peer);
Lutz Jänicke41ebed22001-10-16 14:24:46 +00002018 /* flush, or debugging output gets mixed with http response */
Dr. Stephen Henson710069c2007-08-12 17:44:32 +00002019 (void)BIO_flush(bio);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002020 }
2021
Dr. Stephen Henson07021502008-09-03 12:29:57 +00002022#ifndef OPENSSL_NO_TLSEXT
2023
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +00002024static int ocsp_resp_cb(SSL *s, void *arg)
2025 {
2026 const unsigned char *p;
2027 int len;
2028 OCSP_RESPONSE *rsp;
2029 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2030 BIO_puts(arg, "OCSP response: ");
2031 if (!p)
2032 {
2033 BIO_puts(arg, "no response sent\n");
2034 return 1;
2035 }
2036 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2037 if (!rsp)
2038 {
2039 BIO_puts(arg, "response parse error\n");
2040 BIO_dump_indent(arg, (char *)p, len, 4);
2041 return 0;
2042 }
2043 BIO_puts(arg, "\n======================================\n");
2044 OCSP_RESPONSE_print(arg, rsp, 0);
2045 BIO_puts(arg, "======================================\n");
2046 OCSP_RESPONSE_free(rsp);
2047 return 1;
2048 }
Dr. Stephen Henson07021502008-09-03 12:29:57 +00002049
2050#endif