]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
GOST public key algorithm ENGINE donated to the OpenSSL by Cryptocom.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6 137
1b1a6e78 138#include <assert.h>
ddac1974 139#include <ctype.h>
8c197cc5
UM
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
be1bd923 143#include <openssl/e_os2.h>
cf1b7d96 144#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
145#define APPS_WIN16
146#endif
147
7d7d2cbc
UM
148/* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
d02b48c6 164#include "s_apps.h"
36d16f8e 165#include "timeouts.h"
d02b48c6 166
bc36ee62 167#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 168/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
169#undef FIONBIO
170#endif
171
4700aea9
UM
172#if defined(OPENSSL_SYS_BEOS_R5)
173#include <fcntl.h>
174#endif
175
d02b48c6
RE
176#undef PROG
177#define PROG s_client_main
178
179/*#define SSL_HOST_NAME "www.netscape.com" */
180/*#define SSL_HOST_NAME "193.118.187.102" */
181#define SSL_HOST_NAME "localhost"
182
183/*#define TEST_CERT "client.pem" */ /* no default cert. */
184
185#undef BUFSIZZ
186#define BUFSIZZ 1024*8
187
188extern int verify_depth;
189extern int verify_error;
190
191#ifdef FIONBIO
192static int c_nbio=0;
193#endif
194static int c_Pause=0;
195static int c_debug=0;
a661b653 196static int c_msg=0;
6d02d8e4 197static int c_showcerts=0;
d02b48c6 198
d02b48c6
RE
199static void sc_usage(void);
200static void print_stuff(BIO *berr,SSL *con,int full);
d02b48c6
RE
201static BIO *bio_c_out=NULL;
202static int c_quiet=0;
ce301b6b 203static int c_ign_eof=0;
d02b48c6 204
ddac1974
NL
205#ifndef OPENSSL_NO_PSK
206/* Default PSK identity and key */
207static char *psk_identity="Client_identity";
208static char *psk_key=NULL; /* by default PSK is not used */
209
210static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
211 unsigned int max_identity_len, unsigned char *psk,
212 unsigned int max_psk_len)
213 {
214 unsigned int psk_len = 0;
215 int ret;
216 BIGNUM *bn=NULL;
217
218 if (c_debug)
219 BIO_printf(bio_c_out, "psk_client_cb\n");
220 if (!hint)
221 {
222 /* no ServerKeyExchange message*/
223 if (c_debug)
224 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
225 }
226 else if (c_debug)
227 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
228
229 /* lookup PSK identity and PSK key based on the given identity hint here */
e9680894 230 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
a0aa8b4b 231 if (ret < 0 || (unsigned int)ret > max_identity_len)
ddac1974
NL
232 goto out_err;
233 if (c_debug)
234 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
235 ret=BN_hex2bn(&bn, psk_key);
236 if (!ret)
237 {
238 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
239 if (bn)
240 BN_free(bn);
241 return 0;
242 }
243
a0aa8b4b 244 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
ddac1974
NL
245 {
246 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
247 max_psk_len, BN_num_bytes(bn));
248 BN_free(bn);
249 return 0;
250 }
251
252 psk_len=BN_bn2bin(bn, psk);
253 BN_free(bn);
254 if (psk_len == 0)
255 goto out_err;
256
257 if (c_debug)
258 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
259
260 return psk_len;
261 out_err:
262 if (c_debug)
263 BIO_printf(bio_err, "Error in PSK client callback\n");
264 return 0;
265 }
266#endif
267
6b691a5c 268static void sc_usage(void)
d02b48c6 269 {
b6cff93d 270 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
271 BIO_printf(bio_err,"\n");
272 BIO_printf(bio_err," -host host - use -connect instead\n");
273 BIO_printf(bio_err," -port port - use -connect instead\n");
274 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
275
276 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
277 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
278 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
279 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 280 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
281 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
282 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
283 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
284 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
285 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
286 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 287 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 288 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
289#ifdef WATT32
290 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
291#endif
a661b653 292 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
293 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
294 BIO_printf(bio_err," -state - print the 'ssl' states\n");
295#ifdef FIONBIO
296 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 297#endif
1bdb8633 298 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 299 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 300 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
ddac1974
NL
301#ifndef OPENSSL_NO_PSK
302 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
303 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
304#endif
d02b48c6
RE
305 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
306 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 307 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
308 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
309 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 310 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 311 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 312 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 313 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 314 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
315 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
316 BIO_printf(bio_err," for those protocols that support it, where\n");
317 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
4f17dfcd 318 BIO_printf(bio_err," only \"smtp\" and \"pop3\" are supported.\n");
0b13e9f0 319#ifndef OPENSSL_NO_ENGINE
5270e702 320 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 321#endif
52b621db 322 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2
BM
323#ifndef OPENSSL_NO_TLSEXT
324 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
325#endif
d02b48c6
RE
326 }
327
ed3883d2
BM
328#ifndef OPENSSL_NO_TLSEXT
329
330/* This is a context that we pass to callbacks */
331typedef struct tlsextctx_st {
332 BIO * biodebug;
333 int ack;
334} tlsextctx;
335
336
b1277b99
BM
337static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
338 {
ed3883d2 339 tlsextctx * p = (tlsextctx *) arg;
8de5b7f5 340 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
ed3883d2
BM
341 if (SSL_get_servername_type(s) != -1)
342 p->ack = !SSL_session_reused(s) && hn != NULL;
343 else
f1fd4544 344 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
ed3883d2 345
241520e6 346 return SSL_TLSEXT_ERR_OK;
b1277b99 347 }
ed3883d2
BM
348#endif
349
667ac4ec
RE
350int MAIN(int, char **);
351
6b691a5c 352int MAIN(int argc, char **argv)
d02b48c6 353 {
58964a49 354 int off=0;
67b6f1ca 355 SSL *con=NULL;
bdee69f7 356 X509_STORE *store = NULL;
d02b48c6 357 int s,k,width,state=0;
135c0af1 358 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
359 int cbuf_len,cbuf_off;
360 int sbuf_len,sbuf_off;
361 fd_set readfds,writefds;
362 short port=PORT;
363 int full_log=1;
364 char *host=SSL_HOST_NAME;
365 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
366 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
367 char *passarg = NULL, *pass = NULL;
368 X509 *cert = NULL;
369 EVP_PKEY *key = NULL;
d02b48c6
RE
370 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
371 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 372 int crlf=0;
c7ac31e2 373 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
374 SSL_CTX *ctx=NULL;
375 int ret=1,in_init=1,i,nbio_test=0;
4f17dfcd 376 int starttls_proto = 0;
bdee69f7 377 int prexit = 0, vflags = 0;
4ebb342f 378 const SSL_METHOD *meth=NULL;
b1277b99 379 int socket_type=SOCK_STREAM;
d02b48c6 380 BIO *sbio;
52b621db 381 char *inrand=NULL;
0b13e9f0 382#ifndef OPENSSL_NO_ENGINE
5270e702
RL
383 char *engine_id=NULL;
384 ENGINE *e=NULL;
0b13e9f0 385#endif
4700aea9 386#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 387 struct timeval tv;
4700aea9
UM
388#if defined(OPENSSL_SYS_BEOS_R5)
389 int stdin_set = 0;
390#endif
06f4536a 391#endif
d02b48c6 392
ed3883d2
BM
393#ifndef OPENSSL_NO_TLSEXT
394 char *servername = NULL;
395 tlsextctx tlsextcbp =
396 {NULL,0};
397#endif
36d16f8e 398 struct sockaddr peer;
6c61726b 399 int peerlen = sizeof(peer);
36d16f8e 400 int enable_timeouts = 0 ;
b1277b99 401 long socket_mtu = 0;
36d16f8e 402
cf1b7d96 403#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 404 meth=SSLv23_client_method();
cf1b7d96 405#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 406 meth=SSLv3_client_method();
cf1b7d96 407#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
408 meth=SSLv2_client_method();
409#endif
410
411 apps_startup();
58964a49 412 c_Pause=0;
d02b48c6 413 c_quiet=0;
ce301b6b 414 c_ign_eof=0;
d02b48c6 415 c_debug=0;
a661b653 416 c_msg=0;
6d02d8e4 417 c_showcerts=0;
d02b48c6
RE
418
419 if (bio_err == NULL)
420 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
421
3647bee2
DSH
422 if (!load_config(bio_err, NULL))
423 goto end;
424
26a3a48d 425 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
426 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
427 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
428 {
429 BIO_printf(bio_err,"out of memory\n");
430 goto end;
431 }
432
433 verify_depth=0;
434 verify_error=X509_V_OK;
435#ifdef FIONBIO
436 c_nbio=0;
437#endif
438
439 argc--;
440 argv++;
441 while (argc >= 1)
442 {
443 if (strcmp(*argv,"-host") == 0)
444 {
445 if (--argc < 1) goto bad;
446 host= *(++argv);
447 }
448 else if (strcmp(*argv,"-port") == 0)
449 {
450 if (--argc < 1) goto bad;
451 port=atoi(*(++argv));
452 if (port == 0) goto bad;
453 }
454 else if (strcmp(*argv,"-connect") == 0)
455 {
456 if (--argc < 1) goto bad;
457 if (!extract_host_port(*(++argv),&host,NULL,&port))
458 goto bad;
459 }
460 else if (strcmp(*argv,"-verify") == 0)
461 {
462 verify=SSL_VERIFY_PEER;
463 if (--argc < 1) goto bad;
464 verify_depth=atoi(*(++argv));
465 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
466 }
467 else if (strcmp(*argv,"-cert") == 0)
468 {
469 if (--argc < 1) goto bad;
470 cert_file= *(++argv);
471 }
826a42a0
DSH
472 else if (strcmp(*argv,"-certform") == 0)
473 {
474 if (--argc < 1) goto bad;
475 cert_format = str2fmt(*(++argv));
476 }
bdee69f7
DSH
477 else if (strcmp(*argv,"-crl_check") == 0)
478 vflags |= X509_V_FLAG_CRL_CHECK;
479 else if (strcmp(*argv,"-crl_check_all") == 0)
480 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
c3ed3b6e
DSH
481 else if (strcmp(*argv,"-prexit") == 0)
482 prexit=1;
1bdb8633
BM
483 else if (strcmp(*argv,"-crlf") == 0)
484 crlf=1;
d02b48c6 485 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 486 {
d02b48c6 487 c_quiet=1;
ce301b6b
RL
488 c_ign_eof=1;
489 }
490 else if (strcmp(*argv,"-ign_eof") == 0)
491 c_ign_eof=1;
d02b48c6
RE
492 else if (strcmp(*argv,"-pause") == 0)
493 c_Pause=1;
494 else if (strcmp(*argv,"-debug") == 0)
495 c_debug=1;
02a00bb0
AP
496#ifdef WATT32
497 else if (strcmp(*argv,"-wdebug") == 0)
498 dbug_init();
499#endif
a661b653
BM
500 else if (strcmp(*argv,"-msg") == 0)
501 c_msg=1;
6d02d8e4
BM
502 else if (strcmp(*argv,"-showcerts") == 0)
503 c_showcerts=1;
d02b48c6
RE
504 else if (strcmp(*argv,"-nbio_test") == 0)
505 nbio_test=1;
506 else if (strcmp(*argv,"-state") == 0)
507 state=1;
ddac1974
NL
508#ifndef OPENSSL_NO_PSK
509 else if (strcmp(*argv,"-psk_identity") == 0)
510 {
511 if (--argc < 1) goto bad;
512 psk_identity=*(++argv);
513 }
514 else if (strcmp(*argv,"-psk") == 0)
515 {
516 size_t j;
517
518 if (--argc < 1) goto bad;
519 psk_key=*(++argv);
520 for (j = 0; j < strlen(psk_key); j++)
521 {
522 if (isxdigit((int)psk_key[j]))
523 continue;
524 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
525 goto bad;
526 }
527 }
528#endif
cf1b7d96 529#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
530 else if (strcmp(*argv,"-ssl2") == 0)
531 meth=SSLv2_client_method();
532#endif
cf1b7d96 533#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
534 else if (strcmp(*argv,"-ssl3") == 0)
535 meth=SSLv3_client_method();
58964a49 536#endif
cf1b7d96 537#ifndef OPENSSL_NO_TLS1
58964a49
RE
538 else if (strcmp(*argv,"-tls1") == 0)
539 meth=TLSv1_client_method();
36d16f8e
BL
540#endif
541#ifndef OPENSSL_NO_DTLS1
542 else if (strcmp(*argv,"-dtls1") == 0)
543 {
544 meth=DTLSv1_client_method();
b1277b99 545 socket_type=SOCK_DGRAM;
36d16f8e
BL
546 }
547 else if (strcmp(*argv,"-timeout") == 0)
548 enable_timeouts=1;
549 else if (strcmp(*argv,"-mtu") == 0)
550 {
551 if (--argc < 1) goto bad;
b1277b99 552 socket_mtu = atol(*(++argv));
36d16f8e 553 }
d02b48c6
RE
554#endif
555 else if (strcmp(*argv,"-bugs") == 0)
556 bugs=1;
826a42a0
DSH
557 else if (strcmp(*argv,"-keyform") == 0)
558 {
559 if (--argc < 1) goto bad;
560 key_format = str2fmt(*(++argv));
561 }
562 else if (strcmp(*argv,"-pass") == 0)
563 {
564 if (--argc < 1) goto bad;
565 passarg = *(++argv);
566 }
d02b48c6
RE
567 else if (strcmp(*argv,"-key") == 0)
568 {
569 if (--argc < 1) goto bad;
570 key_file= *(++argv);
571 }
572 else if (strcmp(*argv,"-reconnect") == 0)
573 {
574 reconnect=5;
575 }
576 else if (strcmp(*argv,"-CApath") == 0)
577 {
578 if (--argc < 1) goto bad;
579 CApath= *(++argv);
580 }
581 else if (strcmp(*argv,"-CAfile") == 0)
582 {
583 if (--argc < 1) goto bad;
584 CAfile= *(++argv);
585 }
58964a49
RE
586 else if (strcmp(*argv,"-no_tls1") == 0)
587 off|=SSL_OP_NO_TLSv1;
588 else if (strcmp(*argv,"-no_ssl3") == 0)
589 off|=SSL_OP_NO_SSLv3;
590 else if (strcmp(*argv,"-no_ssl2") == 0)
591 off|=SSL_OP_NO_SSLv2;
566dda07
DSH
592 else if (strcmp(*argv,"-no_comp") == 0)
593 { off|=SSL_OP_NO_COMPRESSION; }
836f9960
LJ
594 else if (strcmp(*argv,"-serverpref") == 0)
595 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
596 else if (strcmp(*argv,"-cipher") == 0)
597 {
598 if (--argc < 1) goto bad;
599 cipher= *(++argv);
600 }
601#ifdef FIONBIO
602 else if (strcmp(*argv,"-nbio") == 0)
603 { c_nbio=1; }
604#endif
135c0af1
RL
605 else if (strcmp(*argv,"-starttls") == 0)
606 {
607 if (--argc < 1) goto bad;
608 ++argv;
609 if (strcmp(*argv,"smtp") == 0)
4f17dfcd
LJ
610 starttls_proto = 1;
611 else if (strcmp(*argv,"pop3") == 0)
612 starttls_proto = 2;
135c0af1
RL
613 else
614 goto bad;
615 }
0b13e9f0 616#ifndef OPENSSL_NO_ENGINE
5270e702
RL
617 else if (strcmp(*argv,"-engine") == 0)
618 {
619 if (--argc < 1) goto bad;
620 engine_id = *(++argv);
621 }
0b13e9f0 622#endif
52b621db
LJ
623 else if (strcmp(*argv,"-rand") == 0)
624 {
625 if (--argc < 1) goto bad;
626 inrand= *(++argv);
627 }
ed3883d2
BM
628#ifndef OPENSSL_NO_TLSEXT
629 else if (strcmp(*argv,"-servername") == 0)
630 {
631 if (--argc < 1) goto bad;
632 servername= *(++argv);
633 /* meth=TLSv1_client_method(); */
634 }
635#endif
d02b48c6
RE
636 else
637 {
638 BIO_printf(bio_err,"unknown option %s\n",*argv);
639 badop=1;
640 break;
641 }
642 argc--;
643 argv++;
644 }
645 if (badop)
646 {
647bad:
648 sc_usage();
649 goto end;
650 }
651
cead7f36
RL
652 OpenSSL_add_ssl_algorithms();
653 SSL_load_error_strings();
654
0b13e9f0 655#ifndef OPENSSL_NO_ENGINE
cead7f36 656 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 657#endif
826a42a0
DSH
658 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
659 {
660 BIO_printf(bio_err, "Error getting password\n");
661 goto end;
662 }
663
664 if (key_file == NULL)
665 key_file = cert_file;
666
abbc186b
DSH
667
668 if (key_file)
669
826a42a0 670 {
abbc186b
DSH
671
672 key = load_key(bio_err, key_file, key_format, 0, pass, e,
673 "client certificate private key file");
674 if (!key)
675 {
676 ERR_print_errors(bio_err);
677 goto end;
678 }
679
826a42a0
DSH
680 }
681
abbc186b 682 if (cert_file)
826a42a0 683
826a42a0 684 {
abbc186b
DSH
685 cert = load_cert(bio_err,cert_file,cert_format,
686 NULL, e, "client certificate file");
687
688 if (!cert)
689 {
690 ERR_print_errors(bio_err);
691 goto end;
692 }
826a42a0 693 }
cead7f36 694
52b621db
LJ
695 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
696 && !RAND_status())
697 {
698 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
699 }
700 if (inrand != NULL)
701 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
702 app_RAND_load_files(inrand));
a31011e8 703
d02b48c6
RE
704 if (bio_c_out == NULL)
705 {
a661b653 706 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
707 {
708 bio_c_out=BIO_new(BIO_s_null());
709 }
710 else
711 {
712 if (bio_c_out == NULL)
713 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
714 }
715 }
716
d02b48c6
RE
717 ctx=SSL_CTX_new(meth);
718 if (ctx == NULL)
719 {
720 ERR_print_errors(bio_err);
721 goto end;
722 }
723
ddac1974
NL
724#ifndef OPENSSL_NO_PSK
725 if (psk_key != NULL)
726 {
727 if (c_debug)
728 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
729 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
730 }
731#endif
58964a49
RE
732 if (bugs)
733 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
734 else
735 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
736 /* DTLS: partial reads end up discarding unread UDP bytes :-(
737 * Setting read ahead solves this problem.
738 */
b1277b99 739 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
740
741 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
742 if (cipher != NULL)
fabce041 743 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 744 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
745 ERR_print_errors(bio_err);
746 goto end;
747 }
d02b48c6
RE
748#if 0
749 else
750 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
751#endif
752
753 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 754 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
755 goto end;
756
757 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
758 (!SSL_CTX_set_default_verify_paths(ctx)))
759 {
657e60fa 760 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 761 ERR_print_errors(bio_err);
58964a49 762 /* goto end; */
d02b48c6
RE
763 }
764
bdee69f7
DSH
765 store = SSL_CTX_get_cert_store(ctx);
766 X509_STORE_set_flags(store, vflags);
ed3883d2 767#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
768 if (servername != NULL)
769 {
ed3883d2
BM
770 tlsextcbp.biodebug = bio_err;
771 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
772 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 773 }
ed3883d2 774#endif
d02b48c6 775
82fc1d9c 776 con=SSL_new(ctx);
ed3883d2 777#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
778 if (servername != NULL)
779 {
a13c20f6 780 if (!SSL_set_tlsext_host_name(con,servername))
b1277b99 781 {
ed3883d2
BM
782 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
783 ERR_print_errors(bio_err);
784 goto end;
b1277b99 785 }
ed3883d2 786 }
ed3883d2 787#endif
cf1b7d96 788#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
789 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
790 {
791 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
792 }
cf1b7d96 793#endif /* OPENSSL_NO_KRB5 */
58964a49 794/* SSL_set_cipher_list(con,"RC4-MD5"); */
d02b48c6
RE
795
796re_start:
797
b1277b99 798 if (init_client(&s,host,port,socket_type) == 0)
d02b48c6 799 {
58964a49 800 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
801 SHUTDOWN(s);
802 goto end;
803 }
804 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
805
806#ifdef FIONBIO
807 if (c_nbio)
808 {
809 unsigned long l=1;
810 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
811 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
812 {
813 ERR_print_errors(bio_err);
814 goto end;
815 }
d02b48c6
RE
816 }
817#endif
818 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
819
820 if ( SSL_version(con) == DTLS1_VERSION)
821 {
822 struct timeval timeout;
823
824 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 825 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
826 {
827 BIO_printf(bio_err, "getsockname:errno=%d\n",
828 get_last_socket_error());
829 SHUTDOWN(s);
830 goto end;
831 }
832
833 BIO_ctrl_set_connected(sbio, 1, &peer);
834
b1277b99 835 if (enable_timeouts)
36d16f8e
BL
836 {
837 timeout.tv_sec = 0;
838 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
839 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
840
841 timeout.tv_sec = 0;
842 timeout.tv_usec = DGRAM_SND_TIMEOUT;
843 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
844 }
845
b1277b99 846 if (socket_mtu > 0)
36d16f8e
BL
847 {
848 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 849 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
850 }
851 else
852 /* want to do MTU discovery */
853 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
854 }
855 else
856 sbio=BIO_new_socket(s,BIO_NOCLOSE);
857
858
d02b48c6
RE
859
860 if (nbio_test)
861 {
862 BIO *test;
863
864 test=BIO_new(BIO_f_nbio_test());
865 sbio=BIO_push(test,sbio);
866 }
867
868 if (c_debug)
869 {
870 con->debug=1;
25495640 871 BIO_set_callback(sbio,bio_dump_callback);
d02b48c6
RE
872 BIO_set_callback_arg(sbio,bio_c_out);
873 }
a661b653
BM
874 if (c_msg)
875 {
876 SSL_set_msg_callback(con, msg_cb);
877 SSL_set_msg_callback_arg(con, bio_c_out);
878 }
d02b48c6
RE
879
880 SSL_set_bio(con,sbio,sbio);
881 SSL_set_connect_state(con);
882
883 /* ok, lets connect */
884 width=SSL_get_fd(con)+1;
885
886 read_tty=1;
887 write_tty=0;
888 tty_on=0;
889 read_ssl=1;
890 write_ssl=1;
891
892 cbuf_len=0;
893 cbuf_off=0;
894 sbuf_len=0;
895 sbuf_off=0;
896
135c0af1 897 /* This is an ugly hack that does a lot of assumptions */
4f17dfcd 898 if (starttls_proto == 1)
135c0af1
RL
899 {
900 BIO_read(sbio,mbuf,BUFSIZZ);
901 BIO_printf(sbio,"STARTTLS\r\n");
902 BIO_read(sbio,sbuf,BUFSIZZ);
903 }
4f17dfcd
LJ
904 if (starttls_proto == 2)
905 {
906 BIO_read(sbio,mbuf,BUFSIZZ);
907 BIO_printf(sbio,"STLS\r\n");
908 BIO_read(sbio,sbuf,BUFSIZZ);
909 }
135c0af1 910
d02b48c6
RE
911 for (;;)
912 {
913 FD_ZERO(&readfds);
914 FD_ZERO(&writefds);
915
58964a49 916 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
917 {
918 in_init=1;
919 tty_on=0;
920 }
921 else
922 {
923 tty_on=1;
924 if (in_init)
925 {
926 in_init=0;
ed3883d2 927#ifndef OPENSSL_NO_TLSEXT
b166f13e
BM
928 if (servername != NULL && !SSL_session_reused(con))
929 {
930 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
931 }
ed3883d2 932#endif
d02b48c6
RE
933 print_stuff(bio_c_out,con,full_log);
934 if (full_log > 0) full_log--;
935
4f17dfcd 936 if (starttls_proto)
135c0af1
RL
937 {
938 BIO_printf(bio_err,"%s",mbuf);
939 /* We don't need to know any more */
4f17dfcd 940 starttls_proto = 0;
135c0af1
RL
941 }
942
d02b48c6
RE
943 if (reconnect)
944 {
945 reconnect--;
946 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
947 SSL_shutdown(con);
948 SSL_set_connect_state(con);
949 SHUTDOWN(SSL_get_fd(con));
950 goto re_start;
951 }
952 }
953 }
954
c7ac31e2
BM
955 ssl_pending = read_ssl && SSL_pending(con);
956
957 if (!ssl_pending)
d02b48c6 958 {
4700aea9 959#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
c7ac31e2
BM
960 if (tty_on)
961 {
7bf7333d
DSH
962 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
963 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
c7ac31e2 964 }
c7ac31e2 965 if (read_ssl)
7bf7333d 966 openssl_fdset(SSL_get_fd(con),&readfds);
c7ac31e2 967 if (write_ssl)
7bf7333d 968 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
969#else
970 if(!tty_on || !write_tty) {
971 if (read_ssl)
7bf7333d 972 openssl_fdset(SSL_get_fd(con),&readfds);
06f4536a 973 if (write_ssl)
7bf7333d 974 openssl_fdset(SSL_get_fd(con),&writefds);
06f4536a
DSH
975 }
976#endif
c7ac31e2
BM
977/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
978 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 979
75e0770d 980 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
981 * is currently of type (int *) whereas under other
982 * systems it is (void *) if you don't have a cast it
983 * will choke the compiler: if you do have a cast then
984 * you can either go for (int *) or (void *).
985 */
3d7c4a5a
RL
986#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
987 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
988 * always write to the tty: therefore if we need to
989 * write to the tty we just fall through. Otherwise
990 * we timeout the select every second and see if there
991 * are any keypresses. Note: this is a hack, in a proper
992 * Windows application we wouldn't do this.
993 */
4ec19e20 994 i=0;
06f4536a
DSH
995 if(!write_tty) {
996 if(read_tty) {
997 tv.tv_sec = 1;
998 tv.tv_usec = 0;
999 i=select(width,(void *)&readfds,(void *)&writefds,
1000 NULL,&tv);
3d7c4a5a 1001#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1002 if(!i && (!_kbhit() || !read_tty) ) continue;
1003#else
a9ef75c5 1004 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1005#endif
06f4536a
DSH
1006 } else i=select(width,(void *)&readfds,(void *)&writefds,
1007 NULL,NULL);
1008 }
47c1735a
RL
1009#elif defined(OPENSSL_SYS_NETWARE)
1010 if(!write_tty) {
1011 if(read_tty) {
1012 tv.tv_sec = 1;
1013 tv.tv_usec = 0;
1014 i=select(width,(void *)&readfds,(void *)&writefds,
1015 NULL,&tv);
1016 } else i=select(width,(void *)&readfds,(void *)&writefds,
1017 NULL,NULL);
1018 }
4700aea9
UM
1019#elif defined(OPENSSL_SYS_BEOS_R5)
1020 /* Under BeOS-R5 the situation is similar to DOS */
1021 i=0;
1022 stdin_set = 0;
1023 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1024 if(!write_tty) {
1025 if(read_tty) {
1026 tv.tv_sec = 1;
1027 tv.tv_usec = 0;
1028 i=select(width,(void *)&readfds,(void *)&writefds,
1029 NULL,&tv);
1030 if (read(fileno(stdin), sbuf, 0) >= 0)
1031 stdin_set = 1;
1032 if (!i && (stdin_set != 1 || !read_tty))
1033 continue;
1034 } else i=select(width,(void *)&readfds,(void *)&writefds,
1035 NULL,NULL);
1036 }
1037 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1038#else
7d7d2cbc
UM
1039 i=select(width,(void *)&readfds,(void *)&writefds,
1040 NULL,NULL);
06f4536a 1041#endif
c7ac31e2
BM
1042 if ( i < 0)
1043 {
1044 BIO_printf(bio_err,"bad select %d\n",
58964a49 1045 get_last_socket_error());
c7ac31e2
BM
1046 goto shut;
1047 /* goto end; */
1048 }
d02b48c6
RE
1049 }
1050
c7ac31e2 1051 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1052 {
1053 k=SSL_write(con,&(cbuf[cbuf_off]),
1054 (unsigned int)cbuf_len);
1055 switch (SSL_get_error(con,k))
1056 {
1057 case SSL_ERROR_NONE:
1058 cbuf_off+=k;
1059 cbuf_len-=k;
1060 if (k <= 0) goto end;
1061 /* we have done a write(con,NULL,0); */
1062 if (cbuf_len <= 0)
1063 {
1064 read_tty=1;
1065 write_ssl=0;
1066 }
1067 else /* if (cbuf_len > 0) */
1068 {
1069 read_tty=0;
1070 write_ssl=1;
1071 }
1072 break;
1073 case SSL_ERROR_WANT_WRITE:
1074 BIO_printf(bio_c_out,"write W BLOCK\n");
1075 write_ssl=1;
1076 read_tty=0;
1077 break;
1078 case SSL_ERROR_WANT_READ:
1079 BIO_printf(bio_c_out,"write R BLOCK\n");
1080 write_tty=0;
1081 read_ssl=1;
1082 write_ssl=0;
1083 break;
1084 case SSL_ERROR_WANT_X509_LOOKUP:
1085 BIO_printf(bio_c_out,"write X BLOCK\n");
1086 break;
1087 case SSL_ERROR_ZERO_RETURN:
1088 if (cbuf_len != 0)
1089 {
1090 BIO_printf(bio_c_out,"shutdown\n");
1091 goto shut;
1092 }
1093 else
1094 {
1095 read_tty=1;
1096 write_ssl=0;
1097 break;
1098 }
1099
1100 case SSL_ERROR_SYSCALL:
1101 if ((k != 0) || (cbuf_len != 0))
1102 {
1103 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1104 get_last_socket_error());
d02b48c6
RE
1105 goto shut;
1106 }
1107 else
1108 {
1109 read_tty=1;
1110 write_ssl=0;
1111 }
1112 break;
1113 case SSL_ERROR_SSL:
1114 ERR_print_errors(bio_err);
1115 goto shut;
1116 }
1117 }
4700aea9
UM
1118#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1119 /* Assume Windows/DOS/BeOS can always write */
06f4536a
DSH
1120 else if (!ssl_pending && write_tty)
1121#else
c7ac31e2 1122 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1123#endif
d02b48c6 1124 {
a53955d8
UM
1125#ifdef CHARSET_EBCDIC
1126 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1127#endif
ffa10187 1128 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
d02b48c6
RE
1129
1130 if (i <= 0)
1131 {
1132 BIO_printf(bio_c_out,"DONE\n");
1133 goto shut;
1134 /* goto end; */
1135 }
1136
1137 sbuf_len-=i;;
1138 sbuf_off+=i;
1139 if (sbuf_len <= 0)
1140 {
1141 read_ssl=1;
1142 write_tty=0;
1143 }
1144 }
c7ac31e2 1145 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1146 {
58964a49
RE
1147#ifdef RENEG
1148{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1149#endif
dfeab068 1150#if 1
58964a49 1151 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1152#else
1153/* Demo for pending and peek :-) */
1154 k=SSL_read(con,sbuf,16);
1155{ char zbuf[10240];
1156printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1157}
1158#endif
d02b48c6
RE
1159
1160 switch (SSL_get_error(con,k))
1161 {
1162 case SSL_ERROR_NONE:
1163 if (k <= 0)
1164 goto end;
1165 sbuf_off=0;
1166 sbuf_len=k;
1167
1168 read_ssl=0;
1169 write_tty=1;
1170 break;
1171 case SSL_ERROR_WANT_WRITE:
1172 BIO_printf(bio_c_out,"read W BLOCK\n");
1173 write_ssl=1;
1174 read_tty=0;
1175 break;
1176 case SSL_ERROR_WANT_READ:
1177 BIO_printf(bio_c_out,"read R BLOCK\n");
1178 write_tty=0;
1179 read_ssl=1;
1180 if ((read_tty == 0) && (write_ssl == 0))
1181 write_ssl=1;
1182 break;
1183 case SSL_ERROR_WANT_X509_LOOKUP:
1184 BIO_printf(bio_c_out,"read X BLOCK\n");
1185 break;
1186 case SSL_ERROR_SYSCALL:
58964a49 1187 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1188 goto shut;
1189 case SSL_ERROR_ZERO_RETURN:
1190 BIO_printf(bio_c_out,"closed\n");
1191 goto shut;
1192 case SSL_ERROR_SSL:
1193 ERR_print_errors(bio_err);
1194 goto shut;
dfeab068 1195 /* break; */
d02b48c6
RE
1196 }
1197 }
1198
3d7c4a5a
RL
1199#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1200#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1201 else if (_kbhit())
1202#else
a9ef75c5 1203 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1204#endif
4d8743f4 1205#elif defined (OPENSSL_SYS_NETWARE)
ffa10187 1206 else if (_kbhit())
4700aea9
UM
1207#elif defined(OPENSSL_SYS_BEOS_R5)
1208 else if (stdin_set)
06f4536a 1209#else
d02b48c6 1210 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1211#endif
d02b48c6 1212 {
1bdb8633
BM
1213 if (crlf)
1214 {
1215 int j, lf_num;
1216
ffa10187 1217 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1bdb8633
BM
1218 lf_num = 0;
1219 /* both loops are skipped when i <= 0 */
1220 for (j = 0; j < i; j++)
1221 if (cbuf[j] == '\n')
1222 lf_num++;
1223 for (j = i-1; j >= 0; j--)
1224 {
1225 cbuf[j+lf_num] = cbuf[j];
1226 if (cbuf[j] == '\n')
1227 {
1228 lf_num--;
1229 i++;
1230 cbuf[j+lf_num] = '\r';
1231 }
1232 }
1233 assert(lf_num == 0);
1234 }
1235 else
ffa10187 1236 i=raw_read_stdin(cbuf,BUFSIZZ);
d02b48c6 1237
ce301b6b 1238 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1239 {
1240 BIO_printf(bio_err,"DONE\n");
1241 goto shut;
1242 }
1243
ce301b6b 1244 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1245 {
3bb307c1 1246 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1247 SSL_renegotiate(con);
3bb307c1 1248 cbuf_len=0;
d02b48c6
RE
1249 }
1250 else
1251 {
1252 cbuf_len=i;
1253 cbuf_off=0;
a53955d8
UM
1254#ifdef CHARSET_EBCDIC
1255 ebcdic2ascii(cbuf, cbuf, i);
1256#endif
d02b48c6
RE
1257 }
1258
d02b48c6 1259 write_ssl=1;
3bb307c1 1260 read_tty=0;
d02b48c6 1261 }
d02b48c6
RE
1262 }
1263shut:
b166f13e
BM
1264 if (in_init)
1265 print_stuff(bio_c_out,con,full_log);
d02b48c6
RE
1266 SSL_shutdown(con);
1267 SHUTDOWN(SSL_get_fd(con));
1268 ret=0;
1269end:
d916ba1b
NL
1270 if (con != NULL)
1271 {
1272 if (prexit != 0)
1273 print_stuff(bio_c_out,con,1);
1274 SSL_free(con);
1275 }
d02b48c6 1276 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1277 if (cert)
1278 X509_free(cert);
1279 if (key)
1280 EVP_PKEY_free(key);
1281 if (pass)
1282 OPENSSL_free(pass);
4579924b
RL
1283 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1284 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1285 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1286 if (bio_c_out != NULL)
1287 {
1288 BIO_free(bio_c_out);
1289 bio_c_out=NULL;
1290 }
c04f8cf4 1291 apps_shutdown();
1c3e4a36 1292 OPENSSL_EXIT(ret);
d02b48c6
RE
1293 }
1294
1295
6b691a5c 1296static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1297 {
58964a49 1298 X509 *peer=NULL;
d02b48c6 1299 char *p;
7d727231 1300 static const char *space=" ";
d02b48c6 1301 char buf[BUFSIZ];
f73e07cf
BL
1302 STACK_OF(X509) *sk;
1303 STACK_OF(X509_NAME) *sk2;
d02b48c6
RE
1304 SSL_CIPHER *c;
1305 X509_NAME *xn;
1306 int j,i;
09b6c2ef 1307#ifndef OPENSSL_NO_COMP
d8ec0dcf 1308 const COMP_METHOD *comp, *expansion;
09b6c2ef 1309#endif
d02b48c6
RE
1310
1311 if (full)
1312 {
bc2e519a
BM
1313 int got_a_chain = 0;
1314
d02b48c6
RE
1315 sk=SSL_get_peer_cert_chain(s);
1316 if (sk != NULL)
1317 {
bc2e519a
BM
1318 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1319
dfeab068 1320 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1321 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1322 {
f73e07cf 1323 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1324 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1325 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1326 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1327 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1328 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1329 if (c_showcerts)
f73e07cf 1330 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1331 }
1332 }
1333
1334 BIO_printf(bio,"---\n");
1335 peer=SSL_get_peer_certificate(s);
1336 if (peer != NULL)
1337 {
1338 BIO_printf(bio,"Server certificate\n");
bc2e519a 1339 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1340 PEM_write_bio_X509(bio,peer);
d02b48c6 1341 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1342 buf,sizeof buf);
d02b48c6
RE
1343 BIO_printf(bio,"subject=%s\n",buf);
1344 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1345 buf,sizeof buf);
d02b48c6 1346 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1347 }
1348 else
1349 BIO_printf(bio,"no peer certificate available\n");
1350
f73e07cf 1351 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1352 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1353 {
1354 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1355 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1356 {
f73e07cf 1357 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1358 X509_NAME_oneline(xn,buf,sizeof(buf));
1359 BIO_write(bio,buf,strlen(buf));
1360 BIO_write(bio,"\n",1);
1361 }
1362 }
1363 else
1364 {
1365 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1366 }
54a656ef 1367 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1368 if (p != NULL)
1369 {
67a47285
BM
1370 /* This works only for SSL 2. In later protocol
1371 * versions, the client does not know what other
1372 * ciphers (in addition to the one to be used
1373 * in the current connection) the server supports. */
1374
d02b48c6
RE
1375 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1376 j=i=0;
1377 while (*p)
1378 {
1379 if (*p == ':')
1380 {
58964a49 1381 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1382 i++;
1383 j=0;
1384 BIO_write(bio,((i%3)?" ":"\n"),1);
1385 }
1386 else
1387 {
1388 BIO_write(bio,p,1);
1389 j++;
1390 }
1391 p++;
1392 }
1393 BIO_write(bio,"\n",1);
1394 }
1395
1396 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1397 BIO_number_read(SSL_get_rbio(s)),
1398 BIO_number_written(SSL_get_wbio(s)));
1399 }
1400 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1401 c=SSL_get_current_cipher(s);
1402 BIO_printf(bio,"%s, Cipher is %s\n",
1403 SSL_CIPHER_get_version(c),
1404 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1405 if (peer != NULL) {
1406 EVP_PKEY *pktmp;
1407 pktmp = X509_get_pubkey(peer);
58964a49 1408 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1409 EVP_PKEY_bits(pktmp));
1410 EVP_PKEY_free(pktmp);
1411 }
09b6c2ef 1412#ifndef OPENSSL_NO_COMP
f44e184e 1413 comp=SSL_get_current_compression(s);
d8ec0dcf 1414 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1415 BIO_printf(bio,"Compression: %s\n",
1416 comp ? SSL_COMP_get_name(comp) : "NONE");
1417 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1418 expansion ? SSL_COMP_get_name(expansion) : "NONE");
09b6c2ef 1419#endif
d02b48c6
RE
1420 SSL_SESSION_print(bio,SSL_get_session(s));
1421 BIO_printf(bio,"---\n");
58964a49
RE
1422 if (peer != NULL)
1423 X509_free(peer);
41ebed27
LJ
1424 /* flush, or debugging output gets mixed with http response */
1425 BIO_flush(bio);
d02b48c6
RE
1426 }
1427