]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Make x86_64 modules work under Win64/x64.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
d02b48c6 164#include "s_apps.h"
36d16f8e 165#include "timeouts.h"
d02b48c6 166
bc36ee62 167#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 168/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
169#undef FIONBIO
170#endif
171
4700aea9
UM
172#if defined(OPENSSL_SYS_BEOS_R5)
173#include <fcntl.h>
174#endif
175
d02b48c6
RE
176#undef PROG
177#define PROG s_client_main
178
179/*#define SSL_HOST_NAME "www.netscape.com" */
180/*#define SSL_HOST_NAME "193.118.187.102" */
181#define SSL_HOST_NAME "localhost"
182
183/*#define TEST_CERT "client.pem" */ /* no default cert. */
184
185#undef BUFSIZZ
186#define BUFSIZZ 1024*8
187
188extern int verify_depth;
189extern int verify_error;
5d20c4fb 190extern int verify_return_error;
d02b48c6
RE
191
192#ifdef FIONBIO
193static int c_nbio=0;
194#endif
195static int c_Pause=0;
196static int c_debug=0;
6434abbf
DSH
197#ifndef OPENSSL_NO_TLSEXT
198static int c_tlsextdebug=0;
199#endif
a661b653 200static int c_msg=0;
6d02d8e4 201static int c_showcerts=0;
d02b48c6 202
d02b48c6
RE
203static void sc_usage(void);
204static void print_stuff(BIO *berr,SSL *con,int full);
d02b48c6
RE
205static BIO *bio_c_out=NULL;
206static int c_quiet=0;
ce301b6b 207static int c_ign_eof=0;
d02b48c6 208
ddac1974
NL
209#ifndef OPENSSL_NO_PSK
210/* Default PSK identity and key */
211static char *psk_identity="Client_identity";
212static char *psk_key=NULL; /* by default PSK is not used */
213
214static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
215 unsigned int max_identity_len, unsigned char *psk,
216 unsigned int max_psk_len)
217 {
218 unsigned int psk_len = 0;
219 int ret;
220 BIGNUM *bn=NULL;
221
222 if (c_debug)
223 BIO_printf(bio_c_out, "psk_client_cb\n");
224 if (!hint)
225 {
226 /* no ServerKeyExchange message*/
227 if (c_debug)
228 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
229 }
230 else if (c_debug)
231 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
232
233 /* lookup PSK identity and PSK key based on the given identity hint here */
e9680894 234 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
a0aa8b4b 235 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
236 goto out_err;
237 if (c_debug)
238 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
239 ret=BN_hex2bn(&bn, psk_key);
240 if (!ret)
241 {
242 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
243 if (bn)
244 BN_free(bn);
245 return 0;
246 }
247
a0aa8b4b 248 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
249 {
250 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
251 max_psk_len, BN_num_bytes(bn));
252 BN_free(bn);
253 return 0;
254 }
255
256 psk_len=BN_bn2bin(bn, psk);
257 BN_free(bn);
258 if (psk_len == 0)
259 goto out_err;
260
261 if (c_debug)
262 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
263
264 return psk_len;
265 out_err:
266 if (c_debug)
267 BIO_printf(bio_err, "Error in PSK client callback\n");
268 return 0;
269 }
270#endif
271
6b691a5c 272static void sc_usage(void)
d02b48c6 273 {
b6cff93d 274 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
275 BIO_printf(bio_err,"\n");
276 BIO_printf(bio_err," -host host - use -connect instead\n");
277 BIO_printf(bio_err," -port port - use -connect instead\n");
278 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
279
280 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
281 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
282 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
283 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 284 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
285 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
286 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
287 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
288 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
289 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
290 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 291 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 292 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
293#ifdef WATT32
294 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
295#endif
a661b653 296 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
297 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
298 BIO_printf(bio_err," -state - print the 'ssl' states\n");
299#ifdef FIONBIO
300 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 301#endif
1bdb8633 302 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 303 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 304 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
ddac1974
NL
305#ifndef OPENSSL_NO_PSK
306 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
307 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
308#endif
d02b48c6
RE
309 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
310 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 311 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
312 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
313 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 314 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 315 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 316 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 317 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 318 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
319 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
320 BIO_printf(bio_err," for those protocols that support it, where\n");
321 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
85c67492 322 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
0b13e9f0 323#ifndef OPENSSL_NO_ENGINE
5270e702 324 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 325#endif
52b621db 326 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2
BM
327#ifndef OPENSSL_NO_TLSEXT
328 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f
DSH
329 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
330 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
ed3883d2 331#endif
d02b48c6
RE
332 }
333
ed3883d2
BM
334#ifndef OPENSSL_NO_TLSEXT
335
336/* This is a context that we pass to callbacks */
337typedef struct tlsextctx_st {
338 BIO * biodebug;
339 int ack;
340} tlsextctx;
341
342
b1277b99
BM
343static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
344 {
ed3883d2 345 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 346 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
347 if (SSL_get_servername_type(s) != -1)
348 p->ack = !SSL_session_reused(s) && hn != NULL;
349 else
f1fd4544 350 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 351
241520e6 352 return SSL_TLSEXT_ERR_OK;
b1277b99 353 }
ed3883d2
BM
354#endif
355
85c67492
RL
356enum
357{
358 PROTO_OFF = 0,
359 PROTO_SMTP,
360 PROTO_POP3,
361 PROTO_IMAP,
5d5ca32f 362 PROTO_FTP
85c67492
RL
363};
364
667ac4ec
RE
365int MAIN(int, char **);
366
6b691a5c 367int MAIN(int argc, char **argv)
d02b48c6 368 {
58964a49 369 int off=0;
67b6f1ca 370 SSL *con=NULL;
bdee69f7 371 X509_STORE *store = NULL;
d02b48c6 372 int s,k,width,state=0;
135c0af1 373 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
374 int cbuf_len,cbuf_off;
375 int sbuf_len,sbuf_off;
376 fd_set readfds,writefds;
377 short port=PORT;
378 int full_log=1;
379 char *host=SSL_HOST_NAME;
380 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
381 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
382 char *passarg = NULL, *pass = NULL;
383 X509 *cert = NULL;
384 EVP_PKEY *key = NULL;
d02b48c6
RE
385 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
386 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 387 int crlf=0;
c7ac31e2 388 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
389 SSL_CTX *ctx=NULL;
390 int ret=1,in_init=1,i,nbio_test=0;
85c67492 391 int starttls_proto = PROTO_OFF;
bdee69f7 392 int prexit = 0, vflags = 0;
4ebb342f 393 const SSL_METHOD *meth=NULL;
b1277b99 394 int socket_type=SOCK_STREAM;
d02b48c6 395 BIO *sbio;
52b621db 396 char *inrand=NULL;
85c67492 397 int mbuf_len=0;
0b13e9f0 398#ifndef OPENSSL_NO_ENGINE
5270e702
RL
399 char *engine_id=NULL;
400 ENGINE *e=NULL;
0b13e9f0 401#endif
4700aea9 402#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 403 struct timeval tv;
4700aea9
UM
404#if defined(OPENSSL_SYS_BEOS_R5)
405 int stdin_set = 0;
406#endif
06f4536a 407#endif
d02b48c6 408
ed3883d2
BM
409#ifndef OPENSSL_NO_TLSEXT
410 char *servername = NULL;
411 tlsextctx tlsextcbp =
412 {NULL,0};
413#endif
6434abbf
DSH
414 char *sess_in = NULL;
415 char *sess_out = NULL;
36d16f8e 416 struct sockaddr peer;
6c61726b 417 int peerlen = sizeof(peer);
36d16f8e 418 int enable_timeouts = 0 ;
b1277b99 419 long socket_mtu = 0;
36d16f8e 420
cf1b7d96 421#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 422 meth=SSLv23_client_method();
cf1b7d96 423#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 424 meth=SSLv3_client_method();
cf1b7d96 425#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
426 meth=SSLv2_client_method();
427#endif
428
429 apps_startup();
58964a49 430 c_Pause=0;
d02b48c6 431 c_quiet=0;
ce301b6b 432 c_ign_eof=0;
d02b48c6 433 c_debug=0;
a661b653 434 c_msg=0;
6d02d8e4 435 c_showcerts=0;
d02b48c6
RE
436
437 if (bio_err == NULL)
438 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
439
3647bee2
DSH
440 if (!load_config(bio_err, NULL))
441 goto end;
442
26a3a48d 443 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
444 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
445 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
446 {
447 BIO_printf(bio_err,"out of memory\n");
448 goto end;
449 }
450
451 verify_depth=0;
452 verify_error=X509_V_OK;
453#ifdef FIONBIO
454 c_nbio=0;
455#endif
456
457 argc--;
458 argv++;
459 while (argc >= 1)
460 {
461 if (strcmp(*argv,"-host") == 0)
462 {
463 if (--argc < 1) goto bad;
464 host= *(++argv);
465 }
466 else if (strcmp(*argv,"-port") == 0)
467 {
468 if (--argc < 1) goto bad;
469 port=atoi(*(++argv));
470 if (port == 0) goto bad;
471 }
472 else if (strcmp(*argv,"-connect") == 0)
473 {
474 if (--argc < 1) goto bad;
475 if (!extract_host_port(*(++argv),&host,NULL,&port))
476 goto bad;
477 }
478 else if (strcmp(*argv,"-verify") == 0)
479 {
480 verify=SSL_VERIFY_PEER;
481 if (--argc < 1) goto bad;
482 verify_depth=atoi(*(++argv));
483 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
484 }
485 else if (strcmp(*argv,"-cert") == 0)
486 {
487 if (--argc < 1) goto bad;
488 cert_file= *(++argv);
489 }
6434abbf
DSH
490 else if (strcmp(*argv,"-sess_out") == 0)
491 {
492 if (--argc < 1) goto bad;
493 sess_out = *(++argv);
494 }
495 else if (strcmp(*argv,"-sess_in") == 0)
496 {
497 if (--argc < 1) goto bad;
498 sess_in = *(++argv);
499 }
826a42a0
DSH
500 else if (strcmp(*argv,"-certform") == 0)
501 {
502 if (--argc < 1) goto bad;
503 cert_format = str2fmt(*(++argv));
504 }
bdee69f7
DSH
505 else if (strcmp(*argv,"-crl_check") == 0)
506 vflags |= X509_V_FLAG_CRL_CHECK;
507 else if (strcmp(*argv,"-crl_check_all") == 0)
508 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
5d20c4fb
DSH
509 else if (strcmp(*argv,"-verify_return_error") == 0)
510 verify_return_error = 1;
c3ed3b6e
DSH
511 else if (strcmp(*argv,"-prexit") == 0)
512 prexit=1;
1bdb8633
BM
513 else if (strcmp(*argv,"-crlf") == 0)
514 crlf=1;
d02b48c6 515 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 516 {
d02b48c6 517 c_quiet=1;
ce301b6b
RL
518 c_ign_eof=1;
519 }
520 else if (strcmp(*argv,"-ign_eof") == 0)
521 c_ign_eof=1;
d02b48c6
RE
522 else if (strcmp(*argv,"-pause") == 0)
523 c_Pause=1;
524 else if (strcmp(*argv,"-debug") == 0)
525 c_debug=1;
6434abbf
DSH
526#ifndef OPENSSL_NO_TLSEXT
527 else if (strcmp(*argv,"-tlsextdebug") == 0)
528 c_tlsextdebug=1;
529#endif
02a00bb0
AP
530#ifdef WATT32
531 else if (strcmp(*argv,"-wdebug") == 0)
532 dbug_init();
533#endif
a661b653
BM
534 else if (strcmp(*argv,"-msg") == 0)
535 c_msg=1;
6d02d8e4
BM
536 else if (strcmp(*argv,"-showcerts") == 0)
537 c_showcerts=1;
d02b48c6
RE
538 else if (strcmp(*argv,"-nbio_test") == 0)
539 nbio_test=1;
540 else if (strcmp(*argv,"-state") == 0)
541 state=1;
ddac1974
NL
542#ifndef OPENSSL_NO_PSK
543 else if (strcmp(*argv,"-psk_identity") == 0)
544 {
545 if (--argc < 1) goto bad;
546 psk_identity=*(++argv);
547 }
548 else if (strcmp(*argv,"-psk") == 0)
549 {
550 size_t j;
551
552 if (--argc < 1) goto bad;
553 psk_key=*(++argv);
554 for (j = 0; j < strlen(psk_key); j++)
555 {
556 if (isxdigit((int)psk_key[j]))
557 continue;
558 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
559 goto bad;
560 }
561 }
562#endif
cf1b7d96 563#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
564 else if (strcmp(*argv,"-ssl2") == 0)
565 meth=SSLv2_client_method();
566#endif
cf1b7d96 567#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
568 else if (strcmp(*argv,"-ssl3") == 0)
569 meth=SSLv3_client_method();
58964a49 570#endif
cf1b7d96 571#ifndef OPENSSL_NO_TLS1
58964a49
RE
572 else if (strcmp(*argv,"-tls1") == 0)
573 meth=TLSv1_client_method();
36d16f8e
BL
574#endif
575#ifndef OPENSSL_NO_DTLS1
576 else if (strcmp(*argv,"-dtls1") == 0)
577 {
578 meth=DTLSv1_client_method();
b1277b99 579 socket_type=SOCK_DGRAM;
36d16f8e
BL
580 }
581 else if (strcmp(*argv,"-timeout") == 0)
582 enable_timeouts=1;
583 else if (strcmp(*argv,"-mtu") == 0)
584 {
585 if (--argc < 1) goto bad;
b1277b99 586 socket_mtu = atol(*(++argv));
36d16f8e 587 }
d02b48c6
RE
588#endif
589 else if (strcmp(*argv,"-bugs") == 0)
590 bugs=1;
826a42a0
DSH
591 else if (strcmp(*argv,"-keyform") == 0)
592 {
593 if (--argc < 1) goto bad;
594 key_format = str2fmt(*(++argv));
595 }
596 else if (strcmp(*argv,"-pass") == 0)
597 {
598 if (--argc < 1) goto bad;
599 passarg = *(++argv);
600 }
d02b48c6
RE
601 else if (strcmp(*argv,"-key") == 0)
602 {
603 if (--argc < 1) goto bad;
604 key_file= *(++argv);
605 }
606 else if (strcmp(*argv,"-reconnect") == 0)
607 {
608 reconnect=5;
609 }
610 else if (strcmp(*argv,"-CApath") == 0)
611 {
612 if (--argc < 1) goto bad;
613 CApath= *(++argv);
614 }
615 else if (strcmp(*argv,"-CAfile") == 0)
616 {
617 if (--argc < 1) goto bad;
618 CAfile= *(++argv);
619 }
58964a49
RE
620 else if (strcmp(*argv,"-no_tls1") == 0)
621 off|=SSL_OP_NO_TLSv1;
622 else if (strcmp(*argv,"-no_ssl3") == 0)
623 off|=SSL_OP_NO_SSLv3;
624 else if (strcmp(*argv,"-no_ssl2") == 0)
625 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
626 else if (strcmp(*argv,"-no_comp") == 0)
627 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
628#ifndef OPENSSL_NO_TLSEXT
629 else if (strcmp(*argv,"-no_ticket") == 0)
630 { off|=SSL_OP_NO_TICKET; }
631#endif
836f9960
LJ
632 else if (strcmp(*argv,"-serverpref") == 0)
633 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
634 else if (strcmp(*argv,"-cipher") == 0)
635 {
636 if (--argc < 1) goto bad;
637 cipher= *(++argv);
638 }
639#ifdef FIONBIO
640 else if (strcmp(*argv,"-nbio") == 0)
641 { c_nbio=1; }
642#endif
135c0af1
RL
643 else if (strcmp(*argv,"-starttls") == 0)
644 {
645 if (--argc < 1) goto bad;
646 ++argv;
647 if (strcmp(*argv,"smtp") == 0)
85c67492 648 starttls_proto = PROTO_SMTP;
4f17dfcd 649 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
650 starttls_proto = PROTO_POP3;
651 else if (strcmp(*argv,"imap") == 0)
652 starttls_proto = PROTO_IMAP;
653 else if (strcmp(*argv,"ftp") == 0)
654 starttls_proto = PROTO_FTP;
135c0af1
RL
655 else
656 goto bad;
657 }
0b13e9f0 658#ifndef OPENSSL_NO_ENGINE
5270e702
RL
659 else if (strcmp(*argv,"-engine") == 0)
660 {
661 if (--argc < 1) goto bad;
662 engine_id = *(++argv);
663 }
0b13e9f0 664#endif
52b621db
LJ
665 else if (strcmp(*argv,"-rand") == 0)
666 {
667 if (--argc < 1) goto bad;
668 inrand= *(++argv);
669 }
ed3883d2
BM
670#ifndef OPENSSL_NO_TLSEXT
671 else if (strcmp(*argv,"-servername") == 0)
672 {
673 if (--argc < 1) goto bad;
674 servername= *(++argv);
675 /* meth=TLSv1_client_method(); */
676 }
677#endif
d02b48c6
RE
678 else
679 {
680 BIO_printf(bio_err,"unknown option %s\n",*argv);
681 badop=1;
682 break;
683 }
684 argc--;
685 argv++;
686 }
687 if (badop)
688 {
689bad:
690 sc_usage();
691 goto end;
692 }
693
cead7f36
RL
694 OpenSSL_add_ssl_algorithms();
695 SSL_load_error_strings();
696
0b13e9f0 697#ifndef OPENSSL_NO_ENGINE
cead7f36 698 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 699#endif
826a42a0
DSH
700 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
701 {
702 BIO_printf(bio_err, "Error getting password\n");
703 goto end;
704 }
705
706 if (key_file == NULL)
707 key_file = cert_file;
708
abbc186b
DSH
709
710 if (key_file)
711
826a42a0 712 {
abbc186b
DSH
713
714 key = load_key(bio_err, key_file, key_format, 0, pass, e,
715 "client certificate private key file");
716 if (!key)
717 {
718 ERR_print_errors(bio_err);
719 goto end;
720 }
721
826a42a0
DSH
722 }
723
abbc186b 724 if (cert_file)
826a42a0 725
826a42a0 726 {
abbc186b
DSH
727 cert = load_cert(bio_err,cert_file,cert_format,
728 NULL, e, "client certificate file");
729
730 if (!cert)
731 {
732 ERR_print_errors(bio_err);
733 goto end;
734 }
826a42a0 735 }
cead7f36 736
52b621db
LJ
737 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
738 && !RAND_status())
739 {
740 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
741 }
742 if (inrand != NULL)
743 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
744 app_RAND_load_files(inrand));
a31011e8 745
d02b48c6
RE
746 if (bio_c_out == NULL)
747 {
a661b653 748 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
749 {
750 bio_c_out=BIO_new(BIO_s_null());
751 }
752 else
753 {
754 if (bio_c_out == NULL)
755 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
756 }
757 }
758
d02b48c6
RE
759 ctx=SSL_CTX_new(meth);
760 if (ctx == NULL)
761 {
762 ERR_print_errors(bio_err);
763 goto end;
764 }
765
ddac1974
NL
766#ifndef OPENSSL_NO_PSK
767 if (psk_key != NULL)
768 {
769 if (c_debug)
770 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
771 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
772 }
773#endif
58964a49
RE
774 if (bugs)
775 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
776 else
777 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
778 /* DTLS: partial reads end up discarding unread UDP bytes :-(
779 * Setting read ahead solves this problem.
780 */
b1277b99 781 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
782
783 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
784 if (cipher != NULL)
fabce041 785 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 786 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
787 ERR_print_errors(bio_err);
788 goto end;
789 }
d02b48c6
RE
790#if 0
791 else
792 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
793#endif
794
795 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 796 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
797 goto end;
798
799 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
800 (!SSL_CTX_set_default_verify_paths(ctx)))
801 {
657e60fa 802 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 803 ERR_print_errors(bio_err);
58964a49 804 /* goto end; */
d02b48c6
RE
805 }
806
bdee69f7
DSH
807 store = SSL_CTX_get_cert_store(ctx);
808 X509_STORE_set_flags(store, vflags);
ed3883d2 809#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
810 if (servername != NULL)
811 {
ed3883d2
BM
812 tlsextcbp.biodebug = bio_err;
813 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
814 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 815 }
ed3883d2 816#endif
d02b48c6 817
82fc1d9c 818 con=SSL_new(ctx);
6434abbf
DSH
819 if (sess_in)
820 {
821 SSL_SESSION *sess;
822 BIO *stmp = BIO_new_file(sess_in, "r");
823 if (!stmp)
824 {
825 BIO_printf(bio_err, "Can't open session file %s\n",
826 sess_in);
827 ERR_print_errors(bio_err);
828 goto end;
829 }
830 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
831 BIO_free(stmp);
832 if (!sess)
833 {
834 BIO_printf(bio_err, "Can't open session file %s\n",
835 sess_in);
836 ERR_print_errors(bio_err);
837 goto end;
838 }
839 SSL_set_session(con, sess);
840 SSL_SESSION_free(sess);
841 }
ed3883d2 842#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
843 if (servername != NULL)
844 {
a13c20f6 845 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 846 {
ed3883d2
BM
847 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
848 ERR_print_errors(bio_err);
849 goto end;
b1277b99 850 }
ed3883d2 851 }
ed3883d2 852#endif
cf1b7d96 853#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
854 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
855 {
856 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
857 }
cf1b7d96 858#endif /* OPENSSL_NO_KRB5 */
58964a49 859/* SSL_set_cipher_list(con,"RC4-MD5"); */
d02b48c6
RE
860
861re_start:
862
b1277b99 863 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 864 {
58964a49 865 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
866 SHUTDOWN(s);
867 goto end;
868 }
869 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
870
871#ifdef FIONBIO
872 if (c_nbio)
873 {
874 unsigned long l=1;
875 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
876 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
877 {
878 ERR_print_errors(bio_err);
879 goto end;
880 }
d02b48c6
RE
881 }
882#endif
883 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
884
885 if ( SSL_version(con) == DTLS1_VERSION)
886 {
887 struct timeval timeout;
888
889 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 890 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
891 {
892 BIO_printf(bio_err, "getsockname:errno=%d\n",
893 get_last_socket_error());
894 SHUTDOWN(s);
895 goto end;
896 }
897
710069c1 898 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 899
b1277b99 900 if (enable_timeouts)
36d16f8e
BL
901 {
902 timeout.tv_sec = 0;
903 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
904 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
905
906 timeout.tv_sec = 0;
907 timeout.tv_usec = DGRAM_SND_TIMEOUT;
908 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
909 }
910
b1277b99 911 if (socket_mtu > 0)
36d16f8e
BL
912 {
913 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 914 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
915 }
916 else
917 /* want to do MTU discovery */
918 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
919 }
920 else
921 sbio=BIO_new_socket(s,BIO_NOCLOSE);
922
923
d02b48c6
RE
924
925 if (nbio_test)
926 {
927 BIO *test;
928
929 test=BIO_new(BIO_f_nbio_test());
930 sbio=BIO_push(test,sbio);
931 }
932
933 if (c_debug)
934 {
935 con->debug=1;
25495640 936 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 937 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 938 }
a661b653
BM
939 if (c_msg)
940 {
941 SSL_set_msg_callback(con, msg_cb);
942 SSL_set_msg_callback_arg(con, bio_c_out);
943 }
6434abbf
DSH
944#ifndef OPENSSL_NO_TLSEXT
945 if (c_tlsextdebug)
946 {
947 SSL_set_tlsext_debug_callback(con, tlsext_cb);
948 SSL_set_tlsext_debug_arg(con, bio_c_out);
949 }
950#endif
d02b48c6
RE
951
952 SSL_set_bio(con,sbio,sbio);
953 SSL_set_connect_state(con);
954
955 /* ok, lets connect */
956 width=SSL_get_fd(con)+1;
957
958 read_tty=1;
959 write_tty=0;
960 tty_on=0;
961 read_ssl=1;
962 write_ssl=1;
963
964 cbuf_len=0;
965 cbuf_off=0;
966 sbuf_len=0;
967 sbuf_off=0;
968
135c0af1 969 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
970 /* We do have to handle multi-line responses which may come
971 in a single packet or not. We therefore have to use
972 BIO_gets() which does need a buffering BIO. So during
973 the initial chitchat we do push a buffering BIO into the
974 chain that is removed again later on to not disturb the
975 rest of the s_client operation. */
85c67492 976 if (starttls_proto == PROTO_SMTP)
135c0af1 977 {
8d72476e 978 int foundit=0;
ee373e7f
LJ
979 BIO *fbio = BIO_new(BIO_f_buffer());
980 BIO_push(fbio, sbio);
85c67492
RL
981 /* wait for multi-line response to end from SMTP */
982 do
983 {
ee373e7f 984 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
985 }
986 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 987 /* STARTTLS command requires EHLO... */
ee373e7f 988 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 989 (void)BIO_flush(fbio);
8d72476e
LJ
990 /* wait for multi-line response to end EHLO SMTP response */
991 do
992 {
ee373e7f 993 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
994 if (strstr(mbuf,"STARTTLS"))
995 foundit=1;
996 }
997 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 998 (void)BIO_flush(fbio);
ee373e7f
LJ
999 BIO_pop(fbio);
1000 BIO_free(fbio);
8d72476e
LJ
1001 if (!foundit)
1002 BIO_printf(bio_err,
1003 "didn't found starttls in server response,"
1004 " try anyway...\n");
135c0af1
RL
1005 BIO_printf(sbio,"STARTTLS\r\n");
1006 BIO_read(sbio,sbuf,BUFSIZZ);
1007 }
85c67492 1008 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1009 {
1010 BIO_read(sbio,mbuf,BUFSIZZ);
1011 BIO_printf(sbio,"STLS\r\n");
1012 BIO_read(sbio,sbuf,BUFSIZZ);
1013 }
85c67492
RL
1014 else if (starttls_proto == PROTO_IMAP)
1015 {
8d72476e 1016 int foundit=0;
ee373e7f
LJ
1017 BIO *fbio = BIO_new(BIO_f_buffer());
1018 BIO_push(fbio, sbio);
1019 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1020 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1021 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1022 (void)BIO_flush(fbio);
8d72476e
LJ
1023 /* wait for multi-line CAPABILITY response */
1024 do
1025 {
ee373e7f 1026 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1027 if (strstr(mbuf,"STARTTLS"))
1028 foundit=1;
1029 }
ee373e7f 1030 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1031 (void)BIO_flush(fbio);
ee373e7f
LJ
1032 BIO_pop(fbio);
1033 BIO_free(fbio);
8d72476e
LJ
1034 if (!foundit)
1035 BIO_printf(bio_err,
1036 "didn't found STARTTLS in server response,"
1037 " try anyway...\n");
1038 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1039 BIO_read(sbio,sbuf,BUFSIZZ);
1040 }
1041 else if (starttls_proto == PROTO_FTP)
1042 {
ee373e7f
LJ
1043 BIO *fbio = BIO_new(BIO_f_buffer());
1044 BIO_push(fbio, sbio);
85c67492
RL
1045 /* wait for multi-line response to end from FTP */
1046 do
1047 {
ee373e7f 1048 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1049 }
1050 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1051 (void)BIO_flush(fbio);
ee373e7f
LJ
1052 BIO_pop(fbio);
1053 BIO_free(fbio);
85c67492
RL
1054 BIO_printf(sbio,"AUTH TLS\r\n");
1055 BIO_read(sbio,sbuf,BUFSIZZ);
1056 }
135c0af1 1057
d02b48c6
RE
1058 for (;;)
1059 {
1060 FD_ZERO(&readfds);
1061 FD_ZERO(&writefds);
1062
58964a49 1063 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1064 {
1065 in_init=1;
1066 tty_on=0;
1067 }
1068 else
1069 {
1070 tty_on=1;
1071 if (in_init)
1072 {
1073 in_init=0;
ed3883d2 1074#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1075 if (servername != NULL && !SSL_session_reused(con))
1076 {
1077 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1078 }
ed3883d2 1079#endif
6434abbf
DSH
1080 if (sess_out)
1081 {
1082 BIO *stmp = BIO_new_file(sess_out, "w");
1083 if (stmp)
1084 {
1085 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1086 BIO_free(stmp);
1087 }
1088 else
1089 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1090 }
d02b48c6
RE
1091 print_stuff(bio_c_out,con,full_log);
1092 if (full_log > 0) full_log--;
1093
4f17dfcd 1094 if (starttls_proto)
135c0af1
RL
1095 {
1096 BIO_printf(bio_err,"%s",mbuf);
1097 /* We don't need to know any more */
85c67492 1098 starttls_proto = PROTO_OFF;
135c0af1
RL
1099 }
1100
d02b48c6
RE
1101 if (reconnect)
1102 {
1103 reconnect--;
1104 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1105 SSL_shutdown(con);
1106 SSL_set_connect_state(con);
1107 SHUTDOWN(SSL_get_fd(con));
1108 goto re_start;
1109 }
1110 }
1111 }
1112
c7ac31e2
BM
1113 ssl_pending = read_ssl && SSL_pending(con);
1114
1115 if (!ssl_pending)
d02b48c6 1116 {
4700aea9 1117#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1118 if (tty_on)
1119 {
7bf7333d
DSH
1120 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1121 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1122 }
c7ac31e2 1123 if (read_ssl)
7bf7333d 1124 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1125 if (write_ssl)
7bf7333d 1126 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1127#else
1128 if(!tty_on || !write_tty) {
1129 if (read_ssl)
7bf7333d 1130 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1131 if (write_ssl)
7bf7333d 1132 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1133 }
1134#endif
c7ac31e2
BM
1135/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1136 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1137
75e0770d 1138 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1139 * is currently of type (int *) whereas under other
1140 * systems it is (void *) if you don't have a cast it
1141 * will choke the compiler: if you do have a cast then
1142 * you can either go for (int *) or (void *).
1143 */
3d7c4a5a
RL
1144#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1145 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1146 * always write to the tty: therefore if we need to
1147 * write to the tty we just fall through. Otherwise
1148 * we timeout the select every second and see if there
1149 * are any keypresses. Note: this is a hack, in a proper
1150 * Windows application we wouldn't do this.
1151 */
4ec19e20 1152 i=0;
06f4536a
DSH
1153 if(!write_tty) {
1154 if(read_tty) {
1155 tv.tv_sec = 1;
1156 tv.tv_usec = 0;
1157 i=select(width,(void *)&readfds,(void *)&writefds,
1158 NULL,&tv);
3d7c4a5a 1159#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1160 if(!i && (!_kbhit() || !read_tty) ) continue;
1161#else
a9ef75c5 1162 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1163#endif
06f4536a
DSH
1164 } else i=select(width,(void *)&readfds,(void *)&writefds,
1165 NULL,NULL);
1166 }
47c1735a
RL
1167#elif defined(OPENSSL_SYS_NETWARE)
1168 if(!write_tty) {
1169 if(read_tty) {
1170 tv.tv_sec = 1;
1171 tv.tv_usec = 0;
1172 i=select(width,(void *)&readfds,(void *)&writefds,
1173 NULL,&tv);
1174 } else i=select(width,(void *)&readfds,(void *)&writefds,
1175 NULL,NULL);
1176 }
4700aea9
UM
1177#elif defined(OPENSSL_SYS_BEOS_R5)
1178 /* Under BeOS-R5 the situation is similar to DOS */
1179 i=0;
1180 stdin_set = 0;
1181 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1182 if(!write_tty) {
1183 if(read_tty) {
1184 tv.tv_sec = 1;
1185 tv.tv_usec = 0;
1186 i=select(width,(void *)&readfds,(void *)&writefds,
1187 NULL,&tv);
1188 if (read(fileno(stdin), sbuf, 0) >= 0)
1189 stdin_set = 1;
1190 if (!i && (stdin_set != 1 || !read_tty))
1191 continue;
1192 } else i=select(width,(void *)&readfds,(void *)&writefds,
1193 NULL,NULL);
1194 }
1195 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1196#else
7d7d2cbc
UM
1197 i=select(width,(void *)&readfds,(void *)&writefds,
1198 NULL,NULL);
06f4536a 1199#endif
c7ac31e2
BM
1200 if ( i < 0)
1201 {
1202 BIO_printf(bio_err,"bad select %d\n",
58964a49 1203 get_last_socket_error());
c7ac31e2
BM
1204 goto shut;
1205 /* goto end; */
1206 }
d02b48c6
RE
1207 }
1208
c7ac31e2 1209 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1210 {
1211 k=SSL_write(con,&(cbuf[cbuf_off]),
1212 (unsigned int)cbuf_len);
1213 switch (SSL_get_error(con,k))
1214 {
1215 case SSL_ERROR_NONE:
1216 cbuf_off+=k;
1217 cbuf_len-=k;
1218 if (k <= 0) goto end;
1219 /* we have done a write(con,NULL,0); */
1220 if (cbuf_len <= 0)
1221 {
1222 read_tty=1;
1223 write_ssl=0;
1224 }
1225 else /* if (cbuf_len > 0) */
1226 {
1227 read_tty=0;
1228 write_ssl=1;
1229 }
1230 break;
1231 case SSL_ERROR_WANT_WRITE:
1232 BIO_printf(bio_c_out,"write W BLOCK\n");
1233 write_ssl=1;
1234 read_tty=0;
1235 break;
1236 case SSL_ERROR_WANT_READ:
1237 BIO_printf(bio_c_out,"write R BLOCK\n");
1238 write_tty=0;
1239 read_ssl=1;
1240 write_ssl=0;
1241 break;
1242 case SSL_ERROR_WANT_X509_LOOKUP:
1243 BIO_printf(bio_c_out,"write X BLOCK\n");
1244 break;
1245 case SSL_ERROR_ZERO_RETURN:
1246 if (cbuf_len != 0)
1247 {
1248 BIO_printf(bio_c_out,"shutdown\n");
1249 goto shut;
1250 }
1251 else
1252 {
1253 read_tty=1;
1254 write_ssl=0;
1255 break;
1256 }
1257
1258 case SSL_ERROR_SYSCALL:
1259 if ((k != 0) || (cbuf_len != 0))
1260 {
1261 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1262 get_last_socket_error());
d02b48c6
RE
1263 goto shut;
1264 }
1265 else
1266 {
1267 read_tty=1;
1268 write_ssl=0;
1269 }
1270 break;
1271 case SSL_ERROR_SSL:
1272 ERR_print_errors(bio_err);
1273 goto shut;
1274 }
1275 }
4700aea9
UM
1276#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1277 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1278 else if (!ssl_pending && write_tty)
1279#else
c7ac31e2 1280 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1281#endif
d02b48c6 1282 {
a53955d8
UM
1283#ifdef CHARSET_EBCDIC
1284 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1285#endif
ffa10187 1286 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1287
1288 if (i <= 0)
1289 {
1290 BIO_printf(bio_c_out,"DONE\n");
1291 goto shut;
1292 /* goto end; */
1293 }
1294
1295 sbuf_len-=i;;
1296 sbuf_off+=i;
1297 if (sbuf_len <= 0)
1298 {
1299 read_ssl=1;
1300 write_tty=0;
1301 }
1302 }
c7ac31e2 1303 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1304 {
58964a49
RE
1305#ifdef RENEG
1306{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1307#endif
dfeab068 1308#if 1
58964a49 1309 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1310#else
1311/* Demo for pending and peek :-) */
1312 k=SSL_read(con,sbuf,16);
1313{ char zbuf[10240];
1314printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1315}
1316#endif
d02b48c6
RE
1317
1318 switch (SSL_get_error(con,k))
1319 {
1320 case SSL_ERROR_NONE:
1321 if (k <= 0)
1322 goto end;
1323 sbuf_off=0;
1324 sbuf_len=k;
1325
1326 read_ssl=0;
1327 write_tty=1;
1328 break;
1329 case SSL_ERROR_WANT_WRITE:
1330 BIO_printf(bio_c_out,"read W BLOCK\n");
1331 write_ssl=1;
1332 read_tty=0;
1333 break;
1334 case SSL_ERROR_WANT_READ:
1335 BIO_printf(bio_c_out,"read R BLOCK\n");
1336 write_tty=0;
1337 read_ssl=1;
1338 if ((read_tty == 0) && (write_ssl == 0))
1339 write_ssl=1;
1340 break;
1341 case SSL_ERROR_WANT_X509_LOOKUP:
1342 BIO_printf(bio_c_out,"read X BLOCK\n");
1343 break;
1344 case SSL_ERROR_SYSCALL:
58964a49 1345 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1346 goto shut;
1347 case SSL_ERROR_ZERO_RETURN:
1348 BIO_printf(bio_c_out,"closed\n");
1349 goto shut;
1350 case SSL_ERROR_SSL:
1351 ERR_print_errors(bio_err);
1352 goto shut;
dfeab068 1353 /* break; */
d02b48c6
RE
1354 }
1355 }
1356
3d7c4a5a
RL
1357#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1358#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1359 else if (_kbhit())
1360#else
a9ef75c5 1361 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1362#endif
4d8743f4 1363#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1364 else if (_kbhit())
4700aea9
UM
1365#elif defined(OPENSSL_SYS_BEOS_R5)
1366 else if (stdin_set)
06f4536a 1367#else
d02b48c6 1368 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1369#endif
d02b48c6 1370 {
1bdb8633
BM
1371 if (crlf)
1372 {
1373 int j, lf_num;
1374
ffa10187 1375 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1376 lf_num = 0;
1377 /* both loops are skipped when i <= 0 */
1378 for (j = 0; j < i; j++)
1379 if (cbuf[j] == '\n')
1380 lf_num++;
1381 for (j = i-1; j >= 0; j--)
1382 {
1383 cbuf[j+lf_num] = cbuf[j];
1384 if (cbuf[j] == '\n')
1385 {
1386 lf_num--;
1387 i++;
1388 cbuf[j+lf_num] = '\r';
1389 }
1390 }
1391 assert(lf_num == 0);
1392 }
1393 else
ffa10187 1394 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1395
ce301b6b 1396 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1397 {
1398 BIO_printf(bio_err,"DONE\n");
1399 goto shut;
1400 }
1401
ce301b6b 1402 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1403 {
3bb307c1 1404 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1405 SSL_renegotiate(con);
3bb307c1 1406 cbuf_len=0;
d02b48c6
RE
1407 }
1408 else
1409 {
1410 cbuf_len=i;
1411 cbuf_off=0;
a53955d8
UM
1412#ifdef CHARSET_EBCDIC
1413 ebcdic2ascii(cbuf, cbuf, i);
1414#endif
d02b48c6
RE
1415 }
1416
d02b48c6 1417 write_ssl=1;
3bb307c1 1418 read_tty=0;
d02b48c6 1419 }
d02b48c6
RE
1420 }
1421shut:
b166f13e
BM
1422 if (in_init)
1423 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1424 SSL_shutdown(con);
1425 SHUTDOWN(SSL_get_fd(con));
1426 ret=0;
1427end:
d916ba1b
NL
1428 if (con != NULL)
1429 {
1430 if (prexit != 0)
1431 print_stuff(bio_c_out,con,1);
1432 SSL_free(con);
1433 }
d02b48c6 1434 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1435 if (cert)
1436 X509_free(cert);
1437 if (key)
1438 EVP_PKEY_free(key);
1439 if (pass)
1440 OPENSSL_free(pass);
4579924b
RL
1441 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1442 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1443 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1444 if (bio_c_out != NULL)
1445 {
1446 BIO_free(bio_c_out);
1447 bio_c_out=NULL;
1448 }
c04f8cf4 1449 apps_shutdown();
1c3e4a36 1450 OPENSSL_EXIT(ret);
d02b48c6
RE
1451 }
1452
1453
6b691a5c 1454static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1455 {
58964a49 1456 X509 *peer=NULL;
d02b48c6 1457 char *p;
7d727231 1458 static const char *space=" ";
d02b48c6 1459 char buf[BUFSIZ];
f73e07cf
BL
1460 STACK_OF(X509) *sk;
1461 STACK_OF(X509_NAME) *sk2;
d02b48c6
RE
1462 SSL_CIPHER *c;
1463 X509_NAME *xn;
1464 int j,i;
09b6c2ef 1465#ifndef OPENSSL_NO_COMP
d8ec0dcf 1466 const COMP_METHOD *comp, *expansion;
09b6c2ef 1467#endif
d02b48c6
RE
1468
1469 if (full)
1470 {
bc2e519a
BM
1471 int got_a_chain = 0;
1472
d02b48c6
RE
1473 sk=SSL_get_peer_cert_chain(s);
1474 if (sk != NULL)
1475 {
bc2e519a
BM
1476 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1477
dfeab068 1478 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1479 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1480 {
f73e07cf 1481 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1482 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1483 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1484 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1485 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1486 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1487 if (c_showcerts)
f73e07cf 1488 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1489 }
1490 }
1491
1492 BIO_printf(bio,"---\n");
1493 peer=SSL_get_peer_certificate(s);
1494 if (peer != NULL)
1495 {
1496 BIO_printf(bio,"Server certificate\n");
bc2e519a 1497 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1498 PEM_write_bio_X509(bio,peer);
d02b48c6 1499 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1500 buf,sizeof buf);
d02b48c6
RE
1501 BIO_printf(bio,"subject=%s\n",buf);
1502 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1503 buf,sizeof buf);
d02b48c6 1504 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1505 }
1506 else
1507 BIO_printf(bio,"no peer certificate available\n");
1508
f73e07cf 1509 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1510 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1511 {
1512 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1513 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1514 {
f73e07cf 1515 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1516 X509_NAME_oneline(xn,buf,sizeof(buf));
1517 BIO_write(bio,buf,strlen(buf));
1518 BIO_write(bio,"\n",1);
1519 }
1520 }
1521 else
1522 {
1523 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1524 }
54a656ef 1525 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1526 if (p != NULL)
1527 {
67a47285
BM
1528 /* This works only for SSL 2. In later protocol
1529 * versions, the client does not know what other
1530 * ciphers (in addition to the one to be used
1531 * in the current connection) the server supports. */
1532
d02b48c6
RE
1533 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1534 j=i=0;
1535 while (*p)
1536 {
1537 if (*p == ':')
1538 {
58964a49 1539 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1540 i++;
1541 j=0;
1542 BIO_write(bio,((i%3)?" ":"\n"),1);
1543 }
1544 else
1545 {
1546 BIO_write(bio,p,1);
1547 j++;
1548 }
1549 p++;
1550 }
1551 BIO_write(bio,"\n",1);
1552 }
1553
1554 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1555 BIO_number_read(SSL_get_rbio(s)),
1556 BIO_number_written(SSL_get_wbio(s)));
1557 }
1558 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1559 c=SSL_get_current_cipher(s);
1560 BIO_printf(bio,"%s, Cipher is %s\n",
1561 SSL_CIPHER_get_version(c),
1562 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1563 if (peer != NULL) {
1564 EVP_PKEY *pktmp;
1565 pktmp = X509_get_pubkey(peer);
58964a49 1566 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1567 EVP_PKEY_bits(pktmp));
1568 EVP_PKEY_free(pktmp);
1569 }
09b6c2ef 1570#ifndef OPENSSL_NO_COMP
f44e184e 1571 comp=SSL_get_current_compression(s);
d8ec0dcf 1572 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1573 BIO_printf(bio,"Compression: %s\n",
1574 comp ? SSL_COMP_get_name(comp) : "NONE");
1575 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1576 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 1577#endif
d02b48c6
RE
1578 SSL_SESSION_print(bio,SSL_get_session(s));
1579 BIO_printf(bio,"---\n");
58964a49
RE
1580 if (peer != NULL)
1581 X509_free(peer);
41ebed27 1582 /* flush, or debugging output gets mixed with http response */
710069c1 1583 (void)BIO_flush(bio);
d02b48c6
RE
1584 }
1585