]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Implement the Opaque PRF Input TLS extension
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
d02b48c6 164#include "s_apps.h"
36d16f8e 165#include "timeouts.h"
d02b48c6 166
bc36ee62 167#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 168/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
169#undef FIONBIO
170#endif
171
4700aea9
UM
172#if defined(OPENSSL_SYS_BEOS_R5)
173#include <fcntl.h>
174#endif
175
d02b48c6
RE
176#undef PROG
177#define PROG s_client_main
178
179/*#define SSL_HOST_NAME "www.netscape.com" */
180/*#define SSL_HOST_NAME "193.118.187.102" */
181#define SSL_HOST_NAME "localhost"
182
183/*#define TEST_CERT "client.pem" */ /* no default cert. */
184
185#undef BUFSIZZ
186#define BUFSIZZ 1024*8
187
188extern int verify_depth;
189extern int verify_error;
5d20c4fb 190extern int verify_return_error;
d02b48c6
RE
191
192#ifdef FIONBIO
193static int c_nbio=0;
194#endif
195static int c_Pause=0;
196static int c_debug=0;
6434abbf
DSH
197#ifndef OPENSSL_NO_TLSEXT
198static int c_tlsextdebug=0;
199#endif
a661b653 200static int c_msg=0;
6d02d8e4 201static int c_showcerts=0;
d02b48c6 202
d02b48c6
RE
203static void sc_usage(void);
204static void print_stuff(BIO *berr,SSL *con,int full);
d02b48c6
RE
205static BIO *bio_c_out=NULL;
206static int c_quiet=0;
ce301b6b 207static int c_ign_eof=0;
d02b48c6 208
ddac1974
NL
209#ifndef OPENSSL_NO_PSK
210/* Default PSK identity and key */
211static char *psk_identity="Client_identity";
212static char *psk_key=NULL; /* by default PSK is not used */
213
214static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
215 unsigned int max_identity_len, unsigned char *psk,
216 unsigned int max_psk_len)
217 {
218 unsigned int psk_len = 0;
219 int ret;
220 BIGNUM *bn=NULL;
221
222 if (c_debug)
223 BIO_printf(bio_c_out, "psk_client_cb\n");
224 if (!hint)
225 {
226 /* no ServerKeyExchange message*/
227 if (c_debug)
228 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
229 }
230 else if (c_debug)
231 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
232
233 /* lookup PSK identity and PSK key based on the given identity hint here */
e9680894 234 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
a0aa8b4b 235 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
236 goto out_err;
237 if (c_debug)
238 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
239 ret=BN_hex2bn(&bn, psk_key);
240 if (!ret)
241 {
242 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
243 if (bn)
244 BN_free(bn);
245 return 0;
246 }
247
a0aa8b4b 248 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
249 {
250 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
251 max_psk_len, BN_num_bytes(bn));
252 BN_free(bn);
253 return 0;
254 }
255
256 psk_len=BN_bn2bin(bn, psk);
257 BN_free(bn);
258 if (psk_len == 0)
259 goto out_err;
260
261 if (c_debug)
262 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
263
264 return psk_len;
265 out_err:
266 if (c_debug)
267 BIO_printf(bio_err, "Error in PSK client callback\n");
268 return 0;
269 }
270#endif
271
6b691a5c 272static void sc_usage(void)
d02b48c6 273 {
b6cff93d 274 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
275 BIO_printf(bio_err,"\n");
276 BIO_printf(bio_err," -host host - use -connect instead\n");
277 BIO_printf(bio_err," -port port - use -connect instead\n");
278 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
279
280 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
281 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
282 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
283 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 284 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
285 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
286 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
287 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
288 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
289 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
290 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 291 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 292 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
293#ifdef WATT32
294 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
295#endif
a661b653 296 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
297 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
298 BIO_printf(bio_err," -state - print the 'ssl' states\n");
299#ifdef FIONBIO
300 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 301#endif
1bdb8633 302 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 303 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 304 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
ddac1974
NL
305#ifndef OPENSSL_NO_PSK
306 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
307 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
308#endif
d02b48c6
RE
309 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
310 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 311 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
312 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
313 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 314 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 315 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 316 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 317 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 318 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
319 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
320 BIO_printf(bio_err," for those protocols that support it, where\n");
321 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
85c67492 322 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
0b13e9f0 323#ifndef OPENSSL_NO_ENGINE
5270e702 324 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 325#endif
52b621db 326 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
014f62b6
DSH
327 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
328 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
ed3883d2
BM
329#ifndef OPENSSL_NO_TLSEXT
330 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
d24a9c8f
DSH
331 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
332 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
ed3883d2 333#endif
d02b48c6
RE
334 }
335
ed3883d2
BM
336#ifndef OPENSSL_NO_TLSEXT
337
338/* This is a context that we pass to callbacks */
339typedef struct tlsextctx_st {
340 BIO * biodebug;
341 int ack;
342} tlsextctx;
343
344
b1277b99
BM
345static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
346 {
ed3883d2 347 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 348 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
349 if (SSL_get_servername_type(s) != -1)
350 p->ack = !SSL_session_reused(s) && hn != NULL;
351 else
f1fd4544 352 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 353
241520e6 354 return SSL_TLSEXT_ERR_OK;
b1277b99 355 }
ed3883d2
BM
356#endif
357
85c67492
RL
358enum
359{
360 PROTO_OFF = 0,
361 PROTO_SMTP,
362 PROTO_POP3,
363 PROTO_IMAP,
5d5ca32f 364 PROTO_FTP
85c67492
RL
365};
366
667ac4ec
RE
367int MAIN(int, char **);
368
6b691a5c 369int MAIN(int argc, char **argv)
d02b48c6 370 {
58964a49 371 int off=0;
67b6f1ca 372 SSL *con=NULL;
bdee69f7 373 X509_STORE *store = NULL;
d02b48c6 374 int s,k,width,state=0;
135c0af1 375 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
376 int cbuf_len,cbuf_off;
377 int sbuf_len,sbuf_off;
378 fd_set readfds,writefds;
379 short port=PORT;
380 int full_log=1;
381 char *host=SSL_HOST_NAME;
382 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
383 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
384 char *passarg = NULL, *pass = NULL;
385 X509 *cert = NULL;
386 EVP_PKEY *key = NULL;
d02b48c6
RE
387 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
388 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 389 int crlf=0;
c7ac31e2 390 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
391 SSL_CTX *ctx=NULL;
392 int ret=1,in_init=1,i,nbio_test=0;
85c67492 393 int starttls_proto = PROTO_OFF;
bdee69f7 394 int prexit = 0, vflags = 0;
4ebb342f 395 const SSL_METHOD *meth=NULL;
b1277b99 396 int socket_type=SOCK_STREAM;
d02b48c6 397 BIO *sbio;
52b621db 398 char *inrand=NULL;
85c67492 399 int mbuf_len=0;
0b13e9f0 400#ifndef OPENSSL_NO_ENGINE
5270e702
RL
401 char *engine_id=NULL;
402 ENGINE *e=NULL;
0b13e9f0 403#endif
4700aea9 404#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 405 struct timeval tv;
4700aea9
UM
406#if defined(OPENSSL_SYS_BEOS_R5)
407 int stdin_set = 0;
408#endif
06f4536a 409#endif
d02b48c6 410
ed3883d2
BM
411#ifndef OPENSSL_NO_TLSEXT
412 char *servername = NULL;
413 tlsextctx tlsextcbp =
414 {NULL,0};
415#endif
6434abbf
DSH
416 char *sess_in = NULL;
417 char *sess_out = NULL;
36d16f8e 418 struct sockaddr peer;
6c61726b 419 int peerlen = sizeof(peer);
36d16f8e 420 int enable_timeouts = 0 ;
b1277b99 421 long socket_mtu = 0;
36d16f8e 422
cf1b7d96 423#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 424 meth=SSLv23_client_method();
cf1b7d96 425#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 426 meth=SSLv3_client_method();
cf1b7d96 427#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
428 meth=SSLv2_client_method();
429#endif
430
431 apps_startup();
58964a49 432 c_Pause=0;
d02b48c6 433 c_quiet=0;
ce301b6b 434 c_ign_eof=0;
d02b48c6 435 c_debug=0;
a661b653 436 c_msg=0;
6d02d8e4 437 c_showcerts=0;
d02b48c6
RE
438
439 if (bio_err == NULL)
440 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
441
3647bee2
DSH
442 if (!load_config(bio_err, NULL))
443 goto end;
444
26a3a48d 445 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
446 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
447 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
448 {
449 BIO_printf(bio_err,"out of memory\n");
450 goto end;
451 }
452
453 verify_depth=0;
454 verify_error=X509_V_OK;
455#ifdef FIONBIO
456 c_nbio=0;
457#endif
458
459 argc--;
460 argv++;
461 while (argc >= 1)
462 {
463 if (strcmp(*argv,"-host") == 0)
464 {
465 if (--argc < 1) goto bad;
466 host= *(++argv);
467 }
468 else if (strcmp(*argv,"-port") == 0)
469 {
470 if (--argc < 1) goto bad;
471 port=atoi(*(++argv));
472 if (port == 0) goto bad;
473 }
474 else if (strcmp(*argv,"-connect") == 0)
475 {
476 if (--argc < 1) goto bad;
477 if (!extract_host_port(*(++argv),&host,NULL,&port))
478 goto bad;
479 }
480 else if (strcmp(*argv,"-verify") == 0)
481 {
482 verify=SSL_VERIFY_PEER;
483 if (--argc < 1) goto bad;
484 verify_depth=atoi(*(++argv));
485 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
486 }
487 else if (strcmp(*argv,"-cert") == 0)
488 {
489 if (--argc < 1) goto bad;
490 cert_file= *(++argv);
491 }
6434abbf
DSH
492 else if (strcmp(*argv,"-sess_out") == 0)
493 {
494 if (--argc < 1) goto bad;
495 sess_out = *(++argv);
496 }
497 else if (strcmp(*argv,"-sess_in") == 0)
498 {
499 if (--argc < 1) goto bad;
500 sess_in = *(++argv);
501 }
826a42a0
DSH
502 else if (strcmp(*argv,"-certform") == 0)
503 {
504 if (--argc < 1) goto bad;
505 cert_format = str2fmt(*(++argv));
506 }
bdee69f7
DSH
507 else if (strcmp(*argv,"-crl_check") == 0)
508 vflags |= X509_V_FLAG_CRL_CHECK;
509 else if (strcmp(*argv,"-crl_check_all") == 0)
510 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
5d20c4fb
DSH
511 else if (strcmp(*argv,"-verify_return_error") == 0)
512 verify_return_error = 1;
c3ed3b6e
DSH
513 else if (strcmp(*argv,"-prexit") == 0)
514 prexit=1;
1bdb8633
BM
515 else if (strcmp(*argv,"-crlf") == 0)
516 crlf=1;
d02b48c6 517 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 518 {
d02b48c6 519 c_quiet=1;
ce301b6b
RL
520 c_ign_eof=1;
521 }
522 else if (strcmp(*argv,"-ign_eof") == 0)
523 c_ign_eof=1;
d02b48c6
RE
524 else if (strcmp(*argv,"-pause") == 0)
525 c_Pause=1;
526 else if (strcmp(*argv,"-debug") == 0)
527 c_debug=1;
6434abbf
DSH
528#ifndef OPENSSL_NO_TLSEXT
529 else if (strcmp(*argv,"-tlsextdebug") == 0)
530 c_tlsextdebug=1;
531#endif
02a00bb0
AP
532#ifdef WATT32
533 else if (strcmp(*argv,"-wdebug") == 0)
534 dbug_init();
535#endif
a661b653
BM
536 else if (strcmp(*argv,"-msg") == 0)
537 c_msg=1;
6d02d8e4
BM
538 else if (strcmp(*argv,"-showcerts") == 0)
539 c_showcerts=1;
d02b48c6
RE
540 else if (strcmp(*argv,"-nbio_test") == 0)
541 nbio_test=1;
542 else if (strcmp(*argv,"-state") == 0)
543 state=1;
ddac1974
NL
544#ifndef OPENSSL_NO_PSK
545 else if (strcmp(*argv,"-psk_identity") == 0)
546 {
547 if (--argc < 1) goto bad;
548 psk_identity=*(++argv);
549 }
550 else if (strcmp(*argv,"-psk") == 0)
551 {
552 size_t j;
553
554 if (--argc < 1) goto bad;
555 psk_key=*(++argv);
556 for (j = 0; j < strlen(psk_key); j++)
557 {
558 if (isxdigit((int)psk_key[j]))
559 continue;
560 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
561 goto bad;
562 }
563 }
564#endif
cf1b7d96 565#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
566 else if (strcmp(*argv,"-ssl2") == 0)
567 meth=SSLv2_client_method();
568#endif
cf1b7d96 569#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
570 else if (strcmp(*argv,"-ssl3") == 0)
571 meth=SSLv3_client_method();
58964a49 572#endif
cf1b7d96 573#ifndef OPENSSL_NO_TLS1
58964a49
RE
574 else if (strcmp(*argv,"-tls1") == 0)
575 meth=TLSv1_client_method();
36d16f8e
BL
576#endif
577#ifndef OPENSSL_NO_DTLS1
578 else if (strcmp(*argv,"-dtls1") == 0)
579 {
580 meth=DTLSv1_client_method();
b1277b99 581 socket_type=SOCK_DGRAM;
36d16f8e
BL
582 }
583 else if (strcmp(*argv,"-timeout") == 0)
584 enable_timeouts=1;
585 else if (strcmp(*argv,"-mtu") == 0)
586 {
587 if (--argc < 1) goto bad;
b1277b99 588 socket_mtu = atol(*(++argv));
36d16f8e 589 }
d02b48c6
RE
590#endif
591 else if (strcmp(*argv,"-bugs") == 0)
592 bugs=1;
826a42a0
DSH
593 else if (strcmp(*argv,"-keyform") == 0)
594 {
595 if (--argc < 1) goto bad;
596 key_format = str2fmt(*(++argv));
597 }
598 else if (strcmp(*argv,"-pass") == 0)
599 {
600 if (--argc < 1) goto bad;
601 passarg = *(++argv);
602 }
d02b48c6
RE
603 else if (strcmp(*argv,"-key") == 0)
604 {
605 if (--argc < 1) goto bad;
606 key_file= *(++argv);
607 }
608 else if (strcmp(*argv,"-reconnect") == 0)
609 {
610 reconnect=5;
611 }
612 else if (strcmp(*argv,"-CApath") == 0)
613 {
614 if (--argc < 1) goto bad;
615 CApath= *(++argv);
616 }
617 else if (strcmp(*argv,"-CAfile") == 0)
618 {
619 if (--argc < 1) goto bad;
620 CAfile= *(++argv);
621 }
58964a49
RE
622 else if (strcmp(*argv,"-no_tls1") == 0)
623 off|=SSL_OP_NO_TLSv1;
624 else if (strcmp(*argv,"-no_ssl3") == 0)
625 off|=SSL_OP_NO_SSLv3;
626 else if (strcmp(*argv,"-no_ssl2") == 0)
627 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
628 else if (strcmp(*argv,"-no_comp") == 0)
629 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
630#ifndef OPENSSL_NO_TLSEXT
631 else if (strcmp(*argv,"-no_ticket") == 0)
632 { off|=SSL_OP_NO_TICKET; }
633#endif
836f9960
LJ
634 else if (strcmp(*argv,"-serverpref") == 0)
635 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
636 else if (strcmp(*argv,"-cipher") == 0)
637 {
638 if (--argc < 1) goto bad;
639 cipher= *(++argv);
640 }
641#ifdef FIONBIO
642 else if (strcmp(*argv,"-nbio") == 0)
643 { c_nbio=1; }
644#endif
135c0af1
RL
645 else if (strcmp(*argv,"-starttls") == 0)
646 {
647 if (--argc < 1) goto bad;
648 ++argv;
649 if (strcmp(*argv,"smtp") == 0)
85c67492 650 starttls_proto = PROTO_SMTP;
4f17dfcd 651 else if (strcmp(*argv,"pop3") == 0)
85c67492
RL
652 starttls_proto = PROTO_POP3;
653 else if (strcmp(*argv,"imap") == 0)
654 starttls_proto = PROTO_IMAP;
655 else if (strcmp(*argv,"ftp") == 0)
656 starttls_proto = PROTO_FTP;
135c0af1
RL
657 else
658 goto bad;
659 }
0b13e9f0 660#ifndef OPENSSL_NO_ENGINE
5270e702
RL
661 else if (strcmp(*argv,"-engine") == 0)
662 {
663 if (--argc < 1) goto bad;
664 engine_id = *(++argv);
665 }
0b13e9f0 666#endif
52b621db
LJ
667 else if (strcmp(*argv,"-rand") == 0)
668 {
669 if (--argc < 1) goto bad;
670 inrand= *(++argv);
671 }
ed3883d2
BM
672#ifndef OPENSSL_NO_TLSEXT
673 else if (strcmp(*argv,"-servername") == 0)
674 {
675 if (--argc < 1) goto bad;
676 servername= *(++argv);
677 /* meth=TLSv1_client_method(); */
678 }
679#endif
d02b48c6
RE
680 else
681 {
682 BIO_printf(bio_err,"unknown option %s\n",*argv);
683 badop=1;
684 break;
685 }
686 argc--;
687 argv++;
688 }
689 if (badop)
690 {
691bad:
692 sc_usage();
693 goto end;
694 }
695
cead7f36
RL
696 OpenSSL_add_ssl_algorithms();
697 SSL_load_error_strings();
698
0b13e9f0 699#ifndef OPENSSL_NO_ENGINE
cead7f36 700 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 701#endif
826a42a0
DSH
702 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
703 {
704 BIO_printf(bio_err, "Error getting password\n");
705 goto end;
706 }
707
708 if (key_file == NULL)
709 key_file = cert_file;
710
abbc186b
DSH
711
712 if (key_file)
713
826a42a0 714 {
abbc186b
DSH
715
716 key = load_key(bio_err, key_file, key_format, 0, pass, e,
717 "client certificate private key file");
718 if (!key)
719 {
720 ERR_print_errors(bio_err);
721 goto end;
722 }
723
826a42a0
DSH
724 }
725
abbc186b 726 if (cert_file)
826a42a0 727
826a42a0 728 {
abbc186b
DSH
729 cert = load_cert(bio_err,cert_file,cert_format,
730 NULL, e, "client certificate file");
731
732 if (!cert)
733 {
734 ERR_print_errors(bio_err);
735 goto end;
736 }
826a42a0 737 }
cead7f36 738
52b621db
LJ
739 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
740 && !RAND_status())
741 {
742 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
743 }
744 if (inrand != NULL)
745 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
746 app_RAND_load_files(inrand));
a31011e8 747
d02b48c6
RE
748 if (bio_c_out == NULL)
749 {
a661b653 750 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
751 {
752 bio_c_out=BIO_new(BIO_s_null());
753 }
754 else
755 {
756 if (bio_c_out == NULL)
757 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
758 }
759 }
760
d02b48c6
RE
761 ctx=SSL_CTX_new(meth);
762 if (ctx == NULL)
763 {
764 ERR_print_errors(bio_err);
765 goto end;
766 }
767
ddac1974
NL
768#ifndef OPENSSL_NO_PSK
769 if (psk_key != NULL)
770 {
771 if (c_debug)
772 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
773 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
774 }
775#endif
58964a49
RE
776 if (bugs)
777 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
778 else
779 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
780 /* DTLS: partial reads end up discarding unread UDP bytes :-(
781 * Setting read ahead solves this problem.
782 */
b1277b99 783 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
784
785 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
786 if (cipher != NULL)
fabce041 787 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 788 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
789 ERR_print_errors(bio_err);
790 goto end;
791 }
d02b48c6
RE
792#if 0
793 else
794 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
795#endif
796
797 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 798 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
799 goto end;
800
801 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
802 (!SSL_CTX_set_default_verify_paths(ctx)))
803 {
657e60fa 804 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 805 ERR_print_errors(bio_err);
58964a49 806 /* goto end; */
d02b48c6
RE
807 }
808
bdee69f7
DSH
809 store = SSL_CTX_get_cert_store(ctx);
810 X509_STORE_set_flags(store, vflags);
ed3883d2 811#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
812 if (servername != NULL)
813 {
ed3883d2
BM
814 tlsextcbp.biodebug = bio_err;
815 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
816 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 817 }
ed3883d2 818#endif
d02b48c6 819
82fc1d9c 820 con=SSL_new(ctx);
6434abbf
DSH
821 if (sess_in)
822 {
823 SSL_SESSION *sess;
824 BIO *stmp = BIO_new_file(sess_in, "r");
825 if (!stmp)
826 {
827 BIO_printf(bio_err, "Can't open session file %s\n",
828 sess_in);
829 ERR_print_errors(bio_err);
830 goto end;
831 }
832 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
833 BIO_free(stmp);
834 if (!sess)
835 {
836 BIO_printf(bio_err, "Can't open session file %s\n",
837 sess_in);
838 ERR_print_errors(bio_err);
839 goto end;
840 }
841 SSL_set_session(con, sess);
842 SSL_SESSION_free(sess);
843 }
ed3883d2 844#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
845 if (servername != NULL)
846 {
a13c20f6 847 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 848 {
ed3883d2
BM
849 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
850 ERR_print_errors(bio_err);
851 goto end;
b1277b99 852 }
ed3883d2 853 }
ed3883d2 854#endif
cf1b7d96 855#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
856 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
857 {
858 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
859 }
cf1b7d96 860#endif /* OPENSSL_NO_KRB5 */
58964a49 861/* SSL_set_cipher_list(con,"RC4-MD5"); */
761772d7
BM
862#if 0
863#ifdef TLSEXT_TYPE_opaque_prf_input
864 SSL_set_tlsext_opaque_prf_input(con, "Test client", 1);
865#endif
866#endif
d02b48c6
RE
867
868re_start:
869
b1277b99 870 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 871 {
58964a49 872 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
873 SHUTDOWN(s);
874 goto end;
875 }
876 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
877
878#ifdef FIONBIO
879 if (c_nbio)
880 {
881 unsigned long l=1;
882 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
883 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
884 {
885 ERR_print_errors(bio_err);
886 goto end;
887 }
d02b48c6
RE
888 }
889#endif
890 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
891
892 if ( SSL_version(con) == DTLS1_VERSION)
893 {
894 struct timeval timeout;
895
896 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 897 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
898 {
899 BIO_printf(bio_err, "getsockname:errno=%d\n",
900 get_last_socket_error());
901 SHUTDOWN(s);
902 goto end;
903 }
904
710069c1 905 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e 906
b1277b99 907 if (enable_timeouts)
36d16f8e
BL
908 {
909 timeout.tv_sec = 0;
910 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
911 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
912
913 timeout.tv_sec = 0;
914 timeout.tv_usec = DGRAM_SND_TIMEOUT;
915 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
916 }
917
b1277b99 918 if (socket_mtu > 0)
36d16f8e
BL
919 {
920 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 921 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
922 }
923 else
924 /* want to do MTU discovery */
925 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
926 }
927 else
928 sbio=BIO_new_socket(s,BIO_NOCLOSE);
929
930
d02b48c6
RE
931
932 if (nbio_test)
933 {
934 BIO *test;
935
936 test=BIO_new(BIO_f_nbio_test());
937 sbio=BIO_push(test,sbio);
938 }
939
940 if (c_debug)
941 {
942 con->debug=1;
25495640 943 BIO_set_callback(sbio,bio_dump_callback);
7806f3dd 944 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 945 }
a661b653
BM
946 if (c_msg)
947 {
948 SSL_set_msg_callback(con, msg_cb);
949 SSL_set_msg_callback_arg(con, bio_c_out);
950 }
6434abbf
DSH
951#ifndef OPENSSL_NO_TLSEXT
952 if (c_tlsextdebug)
953 {
954 SSL_set_tlsext_debug_callback(con, tlsext_cb);
955 SSL_set_tlsext_debug_arg(con, bio_c_out);
956 }
957#endif
d02b48c6
RE
958
959 SSL_set_bio(con,sbio,sbio);
960 SSL_set_connect_state(con);
961
962 /* ok, lets connect */
963 width=SSL_get_fd(con)+1;
964
965 read_tty=1;
966 write_tty=0;
967 tty_on=0;
968 read_ssl=1;
969 write_ssl=1;
970
971 cbuf_len=0;
972 cbuf_off=0;
973 sbuf_len=0;
974 sbuf_off=0;
975
135c0af1 976 /* This is an ugly hack that does a lot of assumptions */
ee373e7f
LJ
977 /* We do have to handle multi-line responses which may come
978 in a single packet or not. We therefore have to use
979 BIO_gets() which does need a buffering BIO. So during
980 the initial chitchat we do push a buffering BIO into the
981 chain that is removed again later on to not disturb the
982 rest of the s_client operation. */
85c67492 983 if (starttls_proto == PROTO_SMTP)
135c0af1 984 {
8d72476e 985 int foundit=0;
ee373e7f
LJ
986 BIO *fbio = BIO_new(BIO_f_buffer());
987 BIO_push(fbio, sbio);
85c67492
RL
988 /* wait for multi-line response to end from SMTP */
989 do
990 {
ee373e7f 991 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
992 }
993 while (mbuf_len>3 && mbuf[3]=='-');
8d72476e 994 /* STARTTLS command requires EHLO... */
ee373e7f 995 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
710069c1 996 (void)BIO_flush(fbio);
8d72476e
LJ
997 /* wait for multi-line response to end EHLO SMTP response */
998 do
999 {
ee373e7f 1000 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1001 if (strstr(mbuf,"STARTTLS"))
1002 foundit=1;
1003 }
1004 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1005 (void)BIO_flush(fbio);
ee373e7f
LJ
1006 BIO_pop(fbio);
1007 BIO_free(fbio);
8d72476e
LJ
1008 if (!foundit)
1009 BIO_printf(bio_err,
1010 "didn't found starttls in server response,"
1011 " try anyway...\n");
135c0af1
RL
1012 BIO_printf(sbio,"STARTTLS\r\n");
1013 BIO_read(sbio,sbuf,BUFSIZZ);
1014 }
85c67492 1015 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
1016 {
1017 BIO_read(sbio,mbuf,BUFSIZZ);
1018 BIO_printf(sbio,"STLS\r\n");
1019 BIO_read(sbio,sbuf,BUFSIZZ);
1020 }
85c67492
RL
1021 else if (starttls_proto == PROTO_IMAP)
1022 {
8d72476e 1023 int foundit=0;
ee373e7f
LJ
1024 BIO *fbio = BIO_new(BIO_f_buffer());
1025 BIO_push(fbio, sbio);
1026 BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e 1027 /* STARTTLS command requires CAPABILITY... */
ee373e7f 1028 BIO_printf(fbio,". CAPABILITY\r\n");
710069c1 1029 (void)BIO_flush(fbio);
8d72476e
LJ
1030 /* wait for multi-line CAPABILITY response */
1031 do
1032 {
ee373e7f 1033 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
8d72476e
LJ
1034 if (strstr(mbuf,"STARTTLS"))
1035 foundit=1;
1036 }
ee373e7f 1037 while (mbuf_len>3 && mbuf[0]!='.');
710069c1 1038 (void)BIO_flush(fbio);
ee373e7f
LJ
1039 BIO_pop(fbio);
1040 BIO_free(fbio);
8d72476e
LJ
1041 if (!foundit)
1042 BIO_printf(bio_err,
1043 "didn't found STARTTLS in server response,"
1044 " try anyway...\n");
1045 BIO_printf(sbio,". STARTTLS\r\n");
85c67492
RL
1046 BIO_read(sbio,sbuf,BUFSIZZ);
1047 }
1048 else if (starttls_proto == PROTO_FTP)
1049 {
ee373e7f
LJ
1050 BIO *fbio = BIO_new(BIO_f_buffer());
1051 BIO_push(fbio, sbio);
85c67492
RL
1052 /* wait for multi-line response to end from FTP */
1053 do
1054 {
ee373e7f 1055 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
85c67492
RL
1056 }
1057 while (mbuf_len>3 && mbuf[3]=='-');
710069c1 1058 (void)BIO_flush(fbio);
ee373e7f
LJ
1059 BIO_pop(fbio);
1060 BIO_free(fbio);
85c67492
RL
1061 BIO_printf(sbio,"AUTH TLS\r\n");
1062 BIO_read(sbio,sbuf,BUFSIZZ);
1063 }
135c0af1 1064
d02b48c6
RE
1065 for (;;)
1066 {
1067 FD_ZERO(&readfds);
1068 FD_ZERO(&writefds);
1069
58964a49 1070 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
1071 {
1072 in_init=1;
1073 tty_on=0;
1074 }
1075 else
1076 {
1077 tty_on=1;
1078 if (in_init)
1079 {
1080 in_init=0;
761772d7 1081#if 0 /* This test doesn't really work as intended (needs to be fixed) */
ed3883d2 1082#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
1083 if (servername != NULL && !SSL_session_reused(con))
1084 {
1085 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1086 }
761772d7 1087#endif
ed3883d2 1088#endif
6434abbf
DSH
1089 if (sess_out)
1090 {
1091 BIO *stmp = BIO_new_file(sess_out, "w");
1092 if (stmp)
1093 {
1094 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1095 BIO_free(stmp);
1096 }
1097 else
1098 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1099 }
d02b48c6
RE
1100 print_stuff(bio_c_out,con,full_log);
1101 if (full_log > 0) full_log--;
1102
4f17dfcd 1103 if (starttls_proto)
135c0af1
RL
1104 {
1105 BIO_printf(bio_err,"%s",mbuf);
1106 /* We don't need to know any more */
85c67492 1107 starttls_proto = PROTO_OFF;
135c0af1
RL
1108 }
1109
d02b48c6
RE
1110 if (reconnect)
1111 {
1112 reconnect--;
1113 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1114 SSL_shutdown(con);
1115 SSL_set_connect_state(con);
1116 SHUTDOWN(SSL_get_fd(con));
1117 goto re_start;
1118 }
1119 }
1120 }
1121
c7ac31e2
BM
1122 ssl_pending = read_ssl && SSL_pending(con);
1123
1124 if (!ssl_pending)
d02b48c6 1125 {
4700aea9 1126#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
1127 if (tty_on)
1128 {
7bf7333d
DSH
1129 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1130 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 1131 }
c7ac31e2 1132 if (read_ssl)
7bf7333d 1133 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 1134 if (write_ssl)
7bf7333d 1135 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1136#else
1137 if(!tty_on || !write_tty) {
1138 if (read_ssl)
7bf7333d 1139 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 1140 if (write_ssl)
7bf7333d 1141 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
1142 }
1143#endif
c7ac31e2
BM
1144/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1145 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1146
75e0770d 1147 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1148 * is currently of type (int *) whereas under other
1149 * systems it is (void *) if you don't have a cast it
1150 * will choke the compiler: if you do have a cast then
1151 * you can either go for (int *) or (void *).
1152 */
3d7c4a5a
RL
1153#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1154 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1155 * always write to the tty: therefore if we need to
1156 * write to the tty we just fall through. Otherwise
1157 * we timeout the select every second and see if there
1158 * are any keypresses. Note: this is a hack, in a proper
1159 * Windows application we wouldn't do this.
1160 */
4ec19e20 1161 i=0;
06f4536a
DSH
1162 if(!write_tty) {
1163 if(read_tty) {
1164 tv.tv_sec = 1;
1165 tv.tv_usec = 0;
1166 i=select(width,(void *)&readfds,(void *)&writefds,
1167 NULL,&tv);
3d7c4a5a 1168#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1169 if(!i && (!_kbhit() || !read_tty) ) continue;
1170#else
a9ef75c5 1171 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1172#endif
06f4536a
DSH
1173 } else i=select(width,(void *)&readfds,(void *)&writefds,
1174 NULL,NULL);
1175 }
47c1735a
RL
1176#elif defined(OPENSSL_SYS_NETWARE)
1177 if(!write_tty) {
1178 if(read_tty) {
1179 tv.tv_sec = 1;
1180 tv.tv_usec = 0;
1181 i=select(width,(void *)&readfds,(void *)&writefds,
1182 NULL,&tv);
1183 } else i=select(width,(void *)&readfds,(void *)&writefds,
1184 NULL,NULL);
1185 }
4700aea9
UM
1186#elif defined(OPENSSL_SYS_BEOS_R5)
1187 /* Under BeOS-R5 the situation is similar to DOS */
1188 i=0;
1189 stdin_set = 0;
1190 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1191 if(!write_tty) {
1192 if(read_tty) {
1193 tv.tv_sec = 1;
1194 tv.tv_usec = 0;
1195 i=select(width,(void *)&readfds,(void *)&writefds,
1196 NULL,&tv);
1197 if (read(fileno(stdin), sbuf, 0) >= 0)
1198 stdin_set = 1;
1199 if (!i && (stdin_set != 1 || !read_tty))
1200 continue;
1201 } else i=select(width,(void *)&readfds,(void *)&writefds,
1202 NULL,NULL);
1203 }
1204 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1205#else
7d7d2cbc
UM
1206 i=select(width,(void *)&readfds,(void *)&writefds,
1207 NULL,NULL);
06f4536a 1208#endif
c7ac31e2
BM
1209 if ( i < 0)
1210 {
1211 BIO_printf(bio_err,"bad select %d\n",
58964a49 1212 get_last_socket_error());
c7ac31e2
BM
1213 goto shut;
1214 /* goto end; */
1215 }
d02b48c6
RE
1216 }
1217
c7ac31e2 1218 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1219 {
1220 k=SSL_write(con,&(cbuf[cbuf_off]),
1221 (unsigned int)cbuf_len);
1222 switch (SSL_get_error(con,k))
1223 {
1224 case SSL_ERROR_NONE:
1225 cbuf_off+=k;
1226 cbuf_len-=k;
1227 if (k <= 0) goto end;
1228 /* we have done a write(con,NULL,0); */
1229 if (cbuf_len <= 0)
1230 {
1231 read_tty=1;
1232 write_ssl=0;
1233 }
1234 else /* if (cbuf_len > 0) */
1235 {
1236 read_tty=0;
1237 write_ssl=1;
1238 }
1239 break;
1240 case SSL_ERROR_WANT_WRITE:
1241 BIO_printf(bio_c_out,"write W BLOCK\n");
1242 write_ssl=1;
1243 read_tty=0;
1244 break;
1245 case SSL_ERROR_WANT_READ:
1246 BIO_printf(bio_c_out,"write R BLOCK\n");
1247 write_tty=0;
1248 read_ssl=1;
1249 write_ssl=0;
1250 break;
1251 case SSL_ERROR_WANT_X509_LOOKUP:
1252 BIO_printf(bio_c_out,"write X BLOCK\n");
1253 break;
1254 case SSL_ERROR_ZERO_RETURN:
1255 if (cbuf_len != 0)
1256 {
1257 BIO_printf(bio_c_out,"shutdown\n");
1258 goto shut;
1259 }
1260 else
1261 {
1262 read_tty=1;
1263 write_ssl=0;
1264 break;
1265 }
1266
1267 case SSL_ERROR_SYSCALL:
1268 if ((k != 0) || (cbuf_len != 0))
1269 {
1270 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1271 get_last_socket_error());
d02b48c6
RE
1272 goto shut;
1273 }
1274 else
1275 {
1276 read_tty=1;
1277 write_ssl=0;
1278 }
1279 break;
1280 case SSL_ERROR_SSL:
1281 ERR_print_errors(bio_err);
1282 goto shut;
1283 }
1284 }
4700aea9
UM
1285#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1286 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1287 else if (!ssl_pending && write_tty)
1288#else
c7ac31e2 1289 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1290#endif
d02b48c6 1291 {
a53955d8
UM
1292#ifdef CHARSET_EBCDIC
1293 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1294#endif
ffa10187 1295 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1296
1297 if (i <= 0)
1298 {
1299 BIO_printf(bio_c_out,"DONE\n");
1300 goto shut;
1301 /* goto end; */
1302 }
1303
1304 sbuf_len-=i;;
1305 sbuf_off+=i;
1306 if (sbuf_len <= 0)
1307 {
1308 read_ssl=1;
1309 write_tty=0;
1310 }
1311 }
c7ac31e2 1312 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1313 {
58964a49
RE
1314#ifdef RENEG
1315{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1316#endif
dfeab068 1317#if 1
58964a49 1318 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1319#else
1320/* Demo for pending and peek :-) */
1321 k=SSL_read(con,sbuf,16);
1322{ char zbuf[10240];
1323printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1324}
1325#endif
d02b48c6
RE
1326
1327 switch (SSL_get_error(con,k))
1328 {
1329 case SSL_ERROR_NONE:
1330 if (k <= 0)
1331 goto end;
1332 sbuf_off=0;
1333 sbuf_len=k;
1334
1335 read_ssl=0;
1336 write_tty=1;
1337 break;
1338 case SSL_ERROR_WANT_WRITE:
1339 BIO_printf(bio_c_out,"read W BLOCK\n");
1340 write_ssl=1;
1341 read_tty=0;
1342 break;
1343 case SSL_ERROR_WANT_READ:
1344 BIO_printf(bio_c_out,"read R BLOCK\n");
1345 write_tty=0;
1346 read_ssl=1;
1347 if ((read_tty == 0) && (write_ssl == 0))
1348 write_ssl=1;
1349 break;
1350 case SSL_ERROR_WANT_X509_LOOKUP:
1351 BIO_printf(bio_c_out,"read X BLOCK\n");
1352 break;
1353 case SSL_ERROR_SYSCALL:
58964a49 1354 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1355 goto shut;
1356 case SSL_ERROR_ZERO_RETURN:
1357 BIO_printf(bio_c_out,"closed\n");
1358 goto shut;
1359 case SSL_ERROR_SSL:
1360 ERR_print_errors(bio_err);
1361 goto shut;
dfeab068 1362 /* break; */
d02b48c6
RE
1363 }
1364 }
1365
3d7c4a5a
RL
1366#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1367#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1368 else if (_kbhit())
1369#else
a9ef75c5 1370 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1371#endif
4d8743f4 1372#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1373 else if (_kbhit())
4700aea9
UM
1374#elif defined(OPENSSL_SYS_BEOS_R5)
1375 else if (stdin_set)
06f4536a 1376#else
d02b48c6 1377 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1378#endif
d02b48c6 1379 {
1bdb8633
BM
1380 if (crlf)
1381 {
1382 int j, lf_num;
1383
ffa10187 1384 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1385 lf_num = 0;
1386 /* both loops are skipped when i <= 0 */
1387 for (j = 0; j < i; j++)
1388 if (cbuf[j] == '\n')
1389 lf_num++;
1390 for (j = i-1; j >= 0; j--)
1391 {
1392 cbuf[j+lf_num] = cbuf[j];
1393 if (cbuf[j] == '\n')
1394 {
1395 lf_num--;
1396 i++;
1397 cbuf[j+lf_num] = '\r';
1398 }
1399 }
1400 assert(lf_num == 0);
1401 }
1402 else
ffa10187 1403 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1404
ce301b6b 1405 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1406 {
1407 BIO_printf(bio_err,"DONE\n");
1408 goto shut;
1409 }
1410
ce301b6b 1411 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1412 {
3bb307c1 1413 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1414 SSL_renegotiate(con);
3bb307c1 1415 cbuf_len=0;
d02b48c6
RE
1416 }
1417 else
1418 {
1419 cbuf_len=i;
1420 cbuf_off=0;
a53955d8
UM
1421#ifdef CHARSET_EBCDIC
1422 ebcdic2ascii(cbuf, cbuf, i);
1423#endif
d02b48c6
RE
1424 }
1425
d02b48c6 1426 write_ssl=1;
3bb307c1 1427 read_tty=0;
d02b48c6 1428 }
d02b48c6
RE
1429 }
1430shut:
b166f13e
BM
1431 if (in_init)
1432 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1433 SSL_shutdown(con);
1434 SHUTDOWN(SSL_get_fd(con));
1435 ret=0;
1436end:
d916ba1b
NL
1437 if (con != NULL)
1438 {
1439 if (prexit != 0)
1440 print_stuff(bio_c_out,con,1);
1441 SSL_free(con);
1442 }
d02b48c6 1443 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1444 if (cert)
1445 X509_free(cert);
1446 if (key)
1447 EVP_PKEY_free(key);
1448 if (pass)
1449 OPENSSL_free(pass);
4579924b
RL
1450 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1451 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1452 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1453 if (bio_c_out != NULL)
1454 {
1455 BIO_free(bio_c_out);
1456 bio_c_out=NULL;
1457 }
c04f8cf4 1458 apps_shutdown();
1c3e4a36 1459 OPENSSL_EXIT(ret);
d02b48c6
RE
1460 }
1461
1462
6b691a5c 1463static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1464 {
58964a49 1465 X509 *peer=NULL;
d02b48c6 1466 char *p;
7d727231 1467 static const char *space=" ";
d02b48c6 1468 char buf[BUFSIZ];
f73e07cf
BL
1469 STACK_OF(X509) *sk;
1470 STACK_OF(X509_NAME) *sk2;
d02b48c6
RE
1471 SSL_CIPHER *c;
1472 X509_NAME *xn;
1473 int j,i;
09b6c2ef 1474#ifndef OPENSSL_NO_COMP
d8ec0dcf 1475 const COMP_METHOD *comp, *expansion;
09b6c2ef 1476#endif
d02b48c6
RE
1477
1478 if (full)
1479 {
bc2e519a
BM
1480 int got_a_chain = 0;
1481
d02b48c6
RE
1482 sk=SSL_get_peer_cert_chain(s);
1483 if (sk != NULL)
1484 {
bc2e519a
BM
1485 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1486
dfeab068 1487 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1488 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1489 {
f73e07cf 1490 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1491 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1492 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1493 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1494 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1495 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1496 if (c_showcerts)
f73e07cf 1497 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1498 }
1499 }
1500
1501 BIO_printf(bio,"---\n");
1502 peer=SSL_get_peer_certificate(s);
1503 if (peer != NULL)
1504 {
1505 BIO_printf(bio,"Server certificate\n");
bc2e519a 1506 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1507 PEM_write_bio_X509(bio,peer);
d02b48c6 1508 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1509 buf,sizeof buf);
d02b48c6
RE
1510 BIO_printf(bio,"subject=%s\n",buf);
1511 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1512 buf,sizeof buf);
d02b48c6 1513 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1514 }
1515 else
1516 BIO_printf(bio,"no peer certificate available\n");
1517
f73e07cf 1518 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1519 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1520 {
1521 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1522 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1523 {
f73e07cf 1524 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1525 X509_NAME_oneline(xn,buf,sizeof(buf));
1526 BIO_write(bio,buf,strlen(buf));
1527 BIO_write(bio,"\n",1);
1528 }
1529 }
1530 else
1531 {
1532 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1533 }
54a656ef 1534 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1535 if (p != NULL)
1536 {
67a47285
BM
1537 /* This works only for SSL 2. In later protocol
1538 * versions, the client does not know what other
1539 * ciphers (in addition to the one to be used
1540 * in the current connection) the server supports. */
1541
d02b48c6
RE
1542 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1543 j=i=0;
1544 while (*p)
1545 {
1546 if (*p == ':')
1547 {
58964a49 1548 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1549 i++;
1550 j=0;
1551 BIO_write(bio,((i%3)?" ":"\n"),1);
1552 }
1553 else
1554 {
1555 BIO_write(bio,p,1);
1556 j++;
1557 }
1558 p++;
1559 }
1560 BIO_write(bio,"\n",1);
1561 }
1562
1563 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1564 BIO_number_read(SSL_get_rbio(s)),
1565 BIO_number_written(SSL_get_wbio(s)));
1566 }
1567 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1568 c=SSL_get_current_cipher(s);
1569 BIO_printf(bio,"%s, Cipher is %s\n",
1570 SSL_CIPHER_get_version(c),
1571 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1572 if (peer != NULL) {
1573 EVP_PKEY *pktmp;
1574 pktmp = X509_get_pubkey(peer);
58964a49 1575 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1576 EVP_PKEY_bits(pktmp));
1577 EVP_PKEY_free(pktmp);
1578 }
09b6c2ef 1579#ifndef OPENSSL_NO_COMP
f44e184e 1580 comp=SSL_get_current_compression(s);
d8ec0dcf 1581 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1582 BIO_printf(bio,"Compression: %s\n",
1583 comp ? SSL_COMP_get_name(comp) : "NONE");
1584 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1585 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 1586#endif
d02b48c6
RE
1587 SSL_SESSION_print(bio,SSL_get_session(s));
1588 BIO_printf(bio,"---\n");
58964a49
RE
1589 if (peer != NULL)
1590 X509_free(peer);
41ebed27 1591 /* flush, or debugging output gets mixed with http response */
710069c1 1592 (void)BIO_flush(bio);
d02b48c6
RE
1593 }
1594