]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Update docs.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
d02b48c6 1/* apps/s_client.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6 111
1b1a6e78 112#include <assert.h>
8c197cc5
UM
113#include <stdio.h>
114#include <stdlib.h>
115#include <string.h>
be1bd923 116#include <openssl/e_os2.h>
cf1b7d96 117#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
118#define APPS_WIN16
119#endif
120
7d7d2cbc
UM
121/* With IPv6, it looks like Digital has mixed up the proper order of
122 recursive header file inclusion, resulting in the compiler complaining
123 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
124 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 125#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
126#define __U_INT
127typedef unsigned int u_int;
128#endif
129
d02b48c6 130#define USE_SOCKETS
d02b48c6 131#include "apps.h"
ec577822
BM
132#include <openssl/x509.h>
133#include <openssl/ssl.h>
134#include <openssl/err.h>
135#include <openssl/pem.h>
1372965e 136#include <openssl/rand.h>
d02b48c6 137#include "s_apps.h"
36d16f8e 138#include "timeouts.h"
d02b48c6 139
0bf23d9b
RL
140#ifdef OPENSSL_SYS_WINCE
141/* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
142#ifdef fileno
143#undef fileno
144#endif
145#define fileno(a) (int)_fileno(a)
146#endif
147
06f4536a 148
bc36ee62 149#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 150/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
151#undef FIONBIO
152#endif
153
d02b48c6
RE
154#undef PROG
155#define PROG s_client_main
156
157/*#define SSL_HOST_NAME "www.netscape.com" */
158/*#define SSL_HOST_NAME "193.118.187.102" */
159#define SSL_HOST_NAME "localhost"
160
161/*#define TEST_CERT "client.pem" */ /* no default cert. */
162
163#undef BUFSIZZ
164#define BUFSIZZ 1024*8
165
166extern int verify_depth;
167extern int verify_error;
168
169#ifdef FIONBIO
170static int c_nbio=0;
171#endif
172static int c_Pause=0;
173static int c_debug=0;
865a90eb
DSH
174#ifndef OPENSSL_NO_TLSEXT
175static int c_tlsextdebug=0;
176#endif
a661b653 177static int c_msg=0;
6d02d8e4 178static int c_showcerts=0;
d02b48c6 179
d02b48c6
RE
180static void sc_usage(void);
181static void print_stuff(BIO *berr,SSL *con,int full);
d02b48c6
RE
182static BIO *bio_c_out=NULL;
183static int c_quiet=0;
ce301b6b 184static int c_ign_eof=0;
d02b48c6 185
6b691a5c 186static void sc_usage(void)
d02b48c6 187 {
b6cff93d 188 BIO_printf(bio_err,"usage: s_client args\n");
d02b48c6
RE
189 BIO_printf(bio_err,"\n");
190 BIO_printf(bio_err," -host host - use -connect instead\n");
191 BIO_printf(bio_err," -port port - use -connect instead\n");
192 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
193
9e31e631 194 BIO_printf(bio_err," -verify depth - turn on peer certificate verification\n");
d02b48c6 195 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
826a42a0
DSH
196 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
197 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
d02b48c6 198 BIO_printf(bio_err," not specified but cert file is.\n");
826a42a0
DSH
199 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
200 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
d02b48c6
RE
201 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
202 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
203 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
204 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
6d02d8e4 205 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
d02b48c6 206 BIO_printf(bio_err," -debug - extra output\n");
02a00bb0
AP
207#ifdef WATT32
208 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
209#endif
a661b653 210 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
211 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
212 BIO_printf(bio_err," -state - print the 'ssl' states\n");
213#ifdef FIONBIO
214 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
1bdb8633 215#endif
1bdb8633 216 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 217 BIO_printf(bio_err," -quiet - no s_client output\n");
ce301b6b 218 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
d02b48c6
RE
219 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
220 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
58964a49 221 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
36d16f8e
BL
222 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
223 BIO_printf(bio_err," -mtu - set the MTU\n");
58964a49 224 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
d02b48c6 225 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
836f9960 226 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
657e60fa 227 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
dfeab068 228 BIO_printf(bio_err," command to see what is available\n");
135c0af1
RL
229 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
230 BIO_printf(bio_err," for those protocols that support it, where\n");
231 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
28f58731 232 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
0b13e9f0 233#ifndef OPENSSL_NO_ENGINE
5270e702 234 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 235#endif
52b621db 236 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
865a90eb
DSH
237#ifndef OPENSSL_NO_TLSEXT
238 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
0e368252
DSH
239 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
240 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
865a90eb 241#endif
d02b48c6
RE
242 }
243
865a90eb
DSH
244#ifndef OPENSSL_NO_TLSEXT
245
246/* This is a context that we pass to callbacks */
247typedef struct tlsextctx_st {
248 BIO * biodebug;
249 int ack;
250} tlsextctx;
251
252
253static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
254 {
255 tlsextctx * p = (tlsextctx *) arg;
256 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
257 if (SSL_get_servername_type(s) != -1)
258 p->ack = !SSL_session_reused(s) && hn != NULL;
259 else
260 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
261
262 return SSL_TLSEXT_ERR_OK;
263 }
264#endif
28f58731
RL
265enum
266{
267 PROTO_OFF = 0,
268 PROTO_SMTP,
269 PROTO_POP3,
270 PROTO_IMAP,
c31cc72d 271 PROTO_FTP
28f58731
RL
272};
273
667ac4ec
RE
274int MAIN(int, char **);
275
6b691a5c 276int MAIN(int argc, char **argv)
d02b48c6 277 {
58964a49 278 int off=0;
d02b48c6 279 SSL *con=NULL,*con2=NULL;
bdee69f7 280 X509_STORE *store = NULL;
d02b48c6 281 int s,k,width,state=0;
135c0af1 282 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
d02b48c6
RE
283 int cbuf_len,cbuf_off;
284 int sbuf_len,sbuf_off;
285 fd_set readfds,writefds;
286 short port=PORT;
287 int full_log=1;
288 char *host=SSL_HOST_NAME;
289 char *cert_file=NULL,*key_file=NULL;
826a42a0
DSH
290 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
291 char *passarg = NULL, *pass = NULL;
292 X509 *cert = NULL;
293 EVP_PKEY *key = NULL;
d02b48c6
RE
294 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
295 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
1bdb8633 296 int crlf=0;
c7ac31e2 297 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
d02b48c6
RE
298 SSL_CTX *ctx=NULL;
299 int ret=1,in_init=1,i,nbio_test=0;
28f58731 300 int starttls_proto = PROTO_OFF;
bdee69f7 301 int prexit = 0, vflags = 0;
d02b48c6 302 SSL_METHOD *meth=NULL;
77b97ee0
RL
303#ifdef sock_type
304#undef sock_type
305#endif
36d16f8e 306 int sock_type=SOCK_STREAM;
d02b48c6 307 BIO *sbio;
52b621db 308 char *inrand=NULL;
28f58731 309 int mbuf_len=0;
0b13e9f0 310#ifndef OPENSSL_NO_ENGINE
5270e702
RL
311 char *engine_id=NULL;
312 ENGINE *e=NULL;
0b13e9f0 313#endif
4d8743f4 314#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
06f4536a
DSH
315 struct timeval tv;
316#endif
d02b48c6 317
865a90eb
DSH
318#ifndef OPENSSL_NO_TLSEXT
319 char *servername = NULL;
320 tlsextctx tlsextcbp =
321 {NULL,0};
322#endif
323 char *sess_in = NULL;
324 char *sess_out = NULL;
36d16f8e 325 struct sockaddr peer;
6c61726b 326 int peerlen = sizeof(peer);
36d16f8e
BL
327 int enable_timeouts = 0 ;
328 long mtu = 0;
329
cf1b7d96 330#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 331 meth=SSLv23_client_method();
cf1b7d96 332#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 333 meth=SSLv3_client_method();
cf1b7d96 334#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
335 meth=SSLv2_client_method();
336#endif
337
338 apps_startup();
58964a49 339 c_Pause=0;
d02b48c6 340 c_quiet=0;
ce301b6b 341 c_ign_eof=0;
d02b48c6 342 c_debug=0;
a661b653 343 c_msg=0;
6d02d8e4 344 c_showcerts=0;
d02b48c6
RE
345
346 if (bio_err == NULL)
347 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
348
3647bee2
DSH
349 if (!load_config(bio_err, NULL))
350 goto end;
351
26a3a48d 352 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
135c0af1
RL
353 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
354 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
d02b48c6
RE
355 {
356 BIO_printf(bio_err,"out of memory\n");
357 goto end;
358 }
359
360 verify_depth=0;
361 verify_error=X509_V_OK;
362#ifdef FIONBIO
363 c_nbio=0;
364#endif
365
366 argc--;
367 argv++;
368 while (argc >= 1)
369 {
370 if (strcmp(*argv,"-host") == 0)
371 {
372 if (--argc < 1) goto bad;
373 host= *(++argv);
374 }
375 else if (strcmp(*argv,"-port") == 0)
376 {
377 if (--argc < 1) goto bad;
378 port=atoi(*(++argv));
379 if (port == 0) goto bad;
380 }
381 else if (strcmp(*argv,"-connect") == 0)
382 {
383 if (--argc < 1) goto bad;
384 if (!extract_host_port(*(++argv),&host,NULL,&port))
385 goto bad;
386 }
387 else if (strcmp(*argv,"-verify") == 0)
388 {
389 verify=SSL_VERIFY_PEER;
390 if (--argc < 1) goto bad;
391 verify_depth=atoi(*(++argv));
392 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
393 }
394 else if (strcmp(*argv,"-cert") == 0)
395 {
396 if (--argc < 1) goto bad;
397 cert_file= *(++argv);
398 }
865a90eb
DSH
399 else if (strcmp(*argv,"-sess_out") == 0)
400 {
401 if (--argc < 1) goto bad;
402 sess_out = *(++argv);
403 }
404 else if (strcmp(*argv,"-sess_in") == 0)
405 {
406 if (--argc < 1) goto bad;
407 sess_in = *(++argv);
408 }
826a42a0
DSH
409 else if (strcmp(*argv,"-certform") == 0)
410 {
411 if (--argc < 1) goto bad;
412 cert_format = str2fmt(*(++argv));
413 }
bdee69f7
DSH
414 else if (strcmp(*argv,"-crl_check") == 0)
415 vflags |= X509_V_FLAG_CRL_CHECK;
416 else if (strcmp(*argv,"-crl_check_all") == 0)
417 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
c3ed3b6e
DSH
418 else if (strcmp(*argv,"-prexit") == 0)
419 prexit=1;
1bdb8633
BM
420 else if (strcmp(*argv,"-crlf") == 0)
421 crlf=1;
d02b48c6 422 else if (strcmp(*argv,"-quiet") == 0)
ce301b6b 423 {
d02b48c6 424 c_quiet=1;
ce301b6b
RL
425 c_ign_eof=1;
426 }
427 else if (strcmp(*argv,"-ign_eof") == 0)
428 c_ign_eof=1;
d02b48c6
RE
429 else if (strcmp(*argv,"-pause") == 0)
430 c_Pause=1;
431 else if (strcmp(*argv,"-debug") == 0)
432 c_debug=1;
865a90eb
DSH
433#ifndef OPENSSL_NO_TLSEXT
434 else if (strcmp(*argv,"-tlsextdebug") == 0)
435 c_tlsextdebug=1;
436#endif
02a00bb0
AP
437#ifdef WATT32
438 else if (strcmp(*argv,"-wdebug") == 0)
439 dbug_init();
440#endif
a661b653
BM
441 else if (strcmp(*argv,"-msg") == 0)
442 c_msg=1;
6d02d8e4
BM
443 else if (strcmp(*argv,"-showcerts") == 0)
444 c_showcerts=1;
d02b48c6
RE
445 else if (strcmp(*argv,"-nbio_test") == 0)
446 nbio_test=1;
447 else if (strcmp(*argv,"-state") == 0)
448 state=1;
cf1b7d96 449#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
450 else if (strcmp(*argv,"-ssl2") == 0)
451 meth=SSLv2_client_method();
452#endif
cf1b7d96 453#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
454 else if (strcmp(*argv,"-ssl3") == 0)
455 meth=SSLv3_client_method();
58964a49 456#endif
cf1b7d96 457#ifndef OPENSSL_NO_TLS1
58964a49
RE
458 else if (strcmp(*argv,"-tls1") == 0)
459 meth=TLSv1_client_method();
36d16f8e
BL
460#endif
461#ifndef OPENSSL_NO_DTLS1
462 else if (strcmp(*argv,"-dtls1") == 0)
463 {
464 meth=DTLSv1_client_method();
465 sock_type=SOCK_DGRAM;
466 }
467 else if (strcmp(*argv,"-timeout") == 0)
468 enable_timeouts=1;
469 else if (strcmp(*argv,"-mtu") == 0)
470 {
471 if (--argc < 1) goto bad;
472 mtu = atol(*(++argv));
473 }
d02b48c6
RE
474#endif
475 else if (strcmp(*argv,"-bugs") == 0)
476 bugs=1;
826a42a0
DSH
477 else if (strcmp(*argv,"-keyform") == 0)
478 {
479 if (--argc < 1) goto bad;
480 key_format = str2fmt(*(++argv));
481 }
482 else if (strcmp(*argv,"-pass") == 0)
483 {
484 if (--argc < 1) goto bad;
485 passarg = *(++argv);
486 }
d02b48c6
RE
487 else if (strcmp(*argv,"-key") == 0)
488 {
489 if (--argc < 1) goto bad;
490 key_file= *(++argv);
491 }
492 else if (strcmp(*argv,"-reconnect") == 0)
493 {
494 reconnect=5;
495 }
496 else if (strcmp(*argv,"-CApath") == 0)
497 {
498 if (--argc < 1) goto bad;
499 CApath= *(++argv);
500 }
501 else if (strcmp(*argv,"-CAfile") == 0)
502 {
503 if (--argc < 1) goto bad;
504 CAfile= *(++argv);
505 }
58964a49
RE
506 else if (strcmp(*argv,"-no_tls1") == 0)
507 off|=SSL_OP_NO_TLSv1;
508 else if (strcmp(*argv,"-no_ssl3") == 0)
509 off|=SSL_OP_NO_SSLv3;
510 else if (strcmp(*argv,"-no_ssl2") == 0)
511 off|=SSL_OP_NO_SSLv2;
865a90eb
DSH
512#ifndef OPENSSL_NO_TLSEXT
513 else if (strcmp(*argv,"-no_ticket") == 0)
514 { off|=SSL_OP_NO_TICKET; }
515#endif
836f9960
LJ
516 else if (strcmp(*argv,"-serverpref") == 0)
517 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
d02b48c6
RE
518 else if (strcmp(*argv,"-cipher") == 0)
519 {
520 if (--argc < 1) goto bad;
521 cipher= *(++argv);
522 }
523#ifdef FIONBIO
524 else if (strcmp(*argv,"-nbio") == 0)
525 { c_nbio=1; }
526#endif
135c0af1
RL
527 else if (strcmp(*argv,"-starttls") == 0)
528 {
529 if (--argc < 1) goto bad;
530 ++argv;
531 if (strcmp(*argv,"smtp") == 0)
28f58731 532 starttls_proto = PROTO_SMTP;
4f17dfcd 533 else if (strcmp(*argv,"pop3") == 0)
28f58731
RL
534 starttls_proto = PROTO_POP3;
535 else if (strcmp(*argv,"imap") == 0)
536 starttls_proto = PROTO_IMAP;
537 else if (strcmp(*argv,"ftp") == 0)
538 starttls_proto = PROTO_FTP;
135c0af1
RL
539 else
540 goto bad;
541 }
0b13e9f0 542#ifndef OPENSSL_NO_ENGINE
5270e702
RL
543 else if (strcmp(*argv,"-engine") == 0)
544 {
545 if (--argc < 1) goto bad;
546 engine_id = *(++argv);
547 }
0b13e9f0 548#endif
52b621db
LJ
549 else if (strcmp(*argv,"-rand") == 0)
550 {
551 if (--argc < 1) goto bad;
552 inrand= *(++argv);
553 }
865a90eb
DSH
554#ifndef OPENSSL_NO_TLSEXT
555 else if (strcmp(*argv,"-servername") == 0)
556 {
557 if (--argc < 1) goto bad;
558 servername= *(++argv);
559 /* meth=TLSv1_client_method(); */
560 }
561#endif
d02b48c6
RE
562 else
563 {
564 BIO_printf(bio_err,"unknown option %s\n",*argv);
565 badop=1;
566 break;
567 }
568 argc--;
569 argv++;
570 }
571 if (badop)
572 {
573bad:
574 sc_usage();
575 goto end;
576 }
577
cead7f36
RL
578 OpenSSL_add_ssl_algorithms();
579 SSL_load_error_strings();
580
0b13e9f0 581#ifndef OPENSSL_NO_ENGINE
cead7f36 582 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 583#endif
826a42a0
DSH
584 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
585 {
586 BIO_printf(bio_err, "Error getting password\n");
587 goto end;
588 }
589
590 if (key_file == NULL)
591 key_file = cert_file;
592
abbc186b
DSH
593
594 if (key_file)
595
826a42a0 596 {
abbc186b
DSH
597
598 key = load_key(bio_err, key_file, key_format, 0, pass, e,
599 "client certificate private key file");
600 if (!key)
601 {
602 ERR_print_errors(bio_err);
603 goto end;
604 }
605
826a42a0
DSH
606 }
607
abbc186b 608 if (cert_file)
826a42a0 609
826a42a0 610 {
abbc186b
DSH
611 cert = load_cert(bio_err,cert_file,cert_format,
612 NULL, e, "client certificate file");
613
614 if (!cert)
615 {
616 ERR_print_errors(bio_err);
617 goto end;
618 }
826a42a0 619 }
cead7f36 620
52b621db
LJ
621 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
622 && !RAND_status())
623 {
624 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
625 }
626 if (inrand != NULL)
627 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
628 app_RAND_load_files(inrand));
a31011e8 629
d02b48c6
RE
630 if (bio_c_out == NULL)
631 {
a661b653 632 if (c_quiet && !c_debug && !c_msg)
d02b48c6
RE
633 {
634 bio_c_out=BIO_new(BIO_s_null());
635 }
636 else
637 {
638 if (bio_c_out == NULL)
639 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
640 }
641 }
642
d02b48c6
RE
643 ctx=SSL_CTX_new(meth);
644 if (ctx == NULL)
645 {
646 ERR_print_errors(bio_err);
647 goto end;
648 }
649
58964a49
RE
650 if (bugs)
651 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
652 else
653 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
654 /* DTLS: partial reads end up discarding unread UDP bytes :-(
655 * Setting read ahead solves this problem.
656 */
657 if (sock_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
658
659 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
660 if (cipher != NULL)
fabce041 661 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
657e60fa 662 BIO_printf(bio_err,"error setting cipher list\n");
fabce041
DSH
663 ERR_print_errors(bio_err);
664 goto end;
665 }
d02b48c6
RE
666#if 0
667 else
668 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
669#endif
670
671 SSL_CTX_set_verify(ctx,verify,verify_callback);
826a42a0 672 if (!set_cert_key_stuff(ctx,cert,key))
d02b48c6
RE
673 goto end;
674
675 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
676 (!SSL_CTX_set_default_verify_paths(ctx)))
677 {
657e60fa 678 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
d02b48c6 679 ERR_print_errors(bio_err);
58964a49 680 /* goto end; */
d02b48c6
RE
681 }
682
bdee69f7
DSH
683 store = SSL_CTX_get_cert_store(ctx);
684 X509_STORE_set_flags(store, vflags);
865a90eb
DSH
685#ifndef OPENSSL_NO_TLSEXT
686 if (servername != NULL)
687 {
688 tlsextcbp.biodebug = bio_err;
689 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
690 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
691 }
692#endif
d02b48c6 693
82fc1d9c 694 con=SSL_new(ctx);
865a90eb
DSH
695 if (sess_in)
696 {
697 SSL_SESSION *sess;
698 BIO *stmp = BIO_new_file(sess_in, "r");
699 if (!stmp)
700 {
701 BIO_printf(bio_err, "Can't open session file %s\n",
702 sess_in);
703 ERR_print_errors(bio_err);
704 goto end;
705 }
706 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
707 BIO_free(stmp);
708 if (!sess)
709 {
710 BIO_printf(bio_err, "Can't open session file %s\n",
711 sess_in);
712 ERR_print_errors(bio_err);
713 goto end;
714 }
715 SSL_set_session(con, sess);
716 SSL_SESSION_free(sess);
717 }
718#ifndef OPENSSL_NO_TLSEXT
719 if (servername != NULL)
720 {
721 if (!SSL_set_tlsext_host_name(con,servername))
722 {
723 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
724 ERR_print_errors(bio_err);
725 goto end;
726 }
727 }
728#endif
729
cf1b7d96 730#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
731 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
732 {
733 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
734 }
cf1b7d96 735#endif /* OPENSSL_NO_KRB5 */
58964a49 736/* SSL_set_cipher_list(con,"RC4-MD5"); */
d02b48c6
RE
737
738re_start:
739
36d16f8e 740 if (init_client(&s,host,port,sock_type) == 0)
d02b48c6 741 {
58964a49 742 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
d02b48c6
RE
743 SHUTDOWN(s);
744 goto end;
745 }
746 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
747
748#ifdef FIONBIO
749 if (c_nbio)
750 {
751 unsigned long l=1;
752 BIO_printf(bio_c_out,"turning on non blocking io\n");
58964a49
RE
753 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
754 {
755 ERR_print_errors(bio_err);
756 goto end;
757 }
d02b48c6
RE
758 }
759#endif
760 if (c_Pause & 0x01) con->debug=1;
36d16f8e
BL
761
762 if ( SSL_version(con) == DTLS1_VERSION)
763 {
764 struct timeval timeout;
765
766 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
6c61726b 767 if (getsockname(s, &peer, (void *)&peerlen) < 0)
36d16f8e
BL
768 {
769 BIO_printf(bio_err, "getsockname:errno=%d\n",
770 get_last_socket_error());
771 SHUTDOWN(s);
772 goto end;
773 }
774
761f3b40 775 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
36d16f8e
BL
776
777 if ( enable_timeouts)
778 {
779 timeout.tv_sec = 0;
780 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
781 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
782
783 timeout.tv_sec = 0;
784 timeout.tv_usec = DGRAM_SND_TIMEOUT;
785 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
786 }
787
788 if ( mtu > 0)
789 {
790 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
791 SSL_set_mtu(con, mtu);
792 }
793 else
794 /* want to do MTU discovery */
795 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
796 }
797 else
798 sbio=BIO_new_socket(s,BIO_NOCLOSE);
799
800
d02b48c6
RE
801
802 if (nbio_test)
803 {
804 BIO *test;
805
806 test=BIO_new(BIO_f_nbio_test());
807 sbio=BIO_push(test,sbio);
808 }
809
810 if (c_debug)
811 {
812 con->debug=1;
25495640 813 BIO_set_callback(sbio,bio_dump_callback);
d4a62400 814 BIO_set_callback_arg(sbio,(char *)bio_c_out);
d02b48c6 815 }
a661b653
BM
816 if (c_msg)
817 {
818 SSL_set_msg_callback(con, msg_cb);
819 SSL_set_msg_callback_arg(con, bio_c_out);
820 }
865a90eb
DSH
821#ifndef OPENSSL_NO_TLSEXT
822 if (c_tlsextdebug)
823 {
824 SSL_set_tlsext_debug_callback(con, tlsext_cb);
825 SSL_set_tlsext_debug_arg(con, bio_c_out);
826 }
827#endif
d02b48c6
RE
828
829 SSL_set_bio(con,sbio,sbio);
830 SSL_set_connect_state(con);
831
832 /* ok, lets connect */
833 width=SSL_get_fd(con)+1;
834
835 read_tty=1;
836 write_tty=0;
837 tty_on=0;
838 read_ssl=1;
839 write_ssl=1;
840
841 cbuf_len=0;
842 cbuf_off=0;
843 sbuf_len=0;
844 sbuf_off=0;
845
135c0af1 846 /* This is an ugly hack that does a lot of assumptions */
81fae49d
LJ
847 /* We do have to handle multi-line responses which may come
848 in a single packet or not. We therefore have to use
849 BIO_gets() which does need a buffering BIO. So during
850 the initial chitchat we do push a buffering BIO into the
851 chain that is removed again later on to not disturb the
852 rest of the s_client operation. */
28f58731 853 if (starttls_proto == PROTO_SMTP)
135c0af1 854 {
cdb13ae8 855 int foundit=0;
81fae49d
LJ
856 BIO *fbio = BIO_new(BIO_f_buffer());
857 BIO_push(fbio, sbio);
28f58731
RL
858 /* wait for multi-line response to end from SMTP */
859 do
860 {
81fae49d 861 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
28f58731
RL
862 }
863 while (mbuf_len>3 && mbuf[3]=='-');
cdb13ae8 864 /* STARTTLS command requires EHLO... */
81fae49d 865 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
761f3b40 866 (void)BIO_flush(fbio);
cdb13ae8
LJ
867 /* wait for multi-line response to end EHLO SMTP response */
868 do
869 {
81fae49d 870 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
cdb13ae8
LJ
871 if (strstr(mbuf,"STARTTLS"))
872 foundit=1;
873 }
874 while (mbuf_len>3 && mbuf[3]=='-');
761f3b40 875 (void)BIO_flush(fbio);
81fae49d
LJ
876 BIO_pop(fbio);
877 BIO_free(fbio);
cdb13ae8
LJ
878 if (!foundit)
879 BIO_printf(bio_err,
880 "didn't found starttls in server response,"
881 " try anyway...\n");
135c0af1
RL
882 BIO_printf(sbio,"STARTTLS\r\n");
883 BIO_read(sbio,sbuf,BUFSIZZ);
884 }
28f58731 885 else if (starttls_proto == PROTO_POP3)
4f17dfcd
LJ
886 {
887 BIO_read(sbio,mbuf,BUFSIZZ);
888 BIO_printf(sbio,"STLS\r\n");
889 BIO_read(sbio,sbuf,BUFSIZZ);
890 }
28f58731
RL
891 else if (starttls_proto == PROTO_IMAP)
892 {
cdb13ae8 893 int foundit=0;
81fae49d
LJ
894 BIO *fbio = BIO_new(BIO_f_buffer());
895 BIO_push(fbio, sbio);
896 BIO_gets(fbio,mbuf,BUFSIZZ);
cdb13ae8 897 /* STARTTLS command requires CAPABILITY... */
81fae49d 898 BIO_printf(fbio,". CAPABILITY\r\n");
761f3b40 899 (void)BIO_flush(fbio);
cdb13ae8
LJ
900 /* wait for multi-line CAPABILITY response */
901 do
902 {
81fae49d 903 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
cdb13ae8
LJ
904 if (strstr(mbuf,"STARTTLS"))
905 foundit=1;
906 }
81fae49d 907 while (mbuf_len>3 && mbuf[0]!='.');
761f3b40 908 (void)BIO_flush(fbio);
81fae49d
LJ
909 BIO_pop(fbio);
910 BIO_free(fbio);
cdb13ae8
LJ
911 if (!foundit)
912 BIO_printf(bio_err,
913 "didn't found STARTTLS in server response,"
914 " try anyway...\n");
915 BIO_printf(sbio,". STARTTLS\r\n");
28f58731
RL
916 BIO_read(sbio,sbuf,BUFSIZZ);
917 }
918 else if (starttls_proto == PROTO_FTP)
919 {
81fae49d
LJ
920 BIO *fbio = BIO_new(BIO_f_buffer());
921 BIO_push(fbio, sbio);
28f58731
RL
922 /* wait for multi-line response to end from FTP */
923 do
924 {
81fae49d 925 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
28f58731
RL
926 }
927 while (mbuf_len>3 && mbuf[3]=='-');
761f3b40 928 (void)BIO_flush(fbio);
81fae49d
LJ
929 BIO_pop(fbio);
930 BIO_free(fbio);
28f58731
RL
931 BIO_printf(sbio,"AUTH TLS\r\n");
932 BIO_read(sbio,sbuf,BUFSIZZ);
933 }
135c0af1 934
d02b48c6
RE
935 for (;;)
936 {
937 FD_ZERO(&readfds);
938 FD_ZERO(&writefds);
939
58964a49 940 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
d02b48c6
RE
941 {
942 in_init=1;
943 tty_on=0;
944 }
945 else
946 {
947 tty_on=1;
948 if (in_init)
949 {
950 in_init=0;
865a90eb
DSH
951 if (sess_out)
952 {
953 BIO *stmp = BIO_new_file(sess_out, "w");
954 if (stmp)
955 {
956 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
957 BIO_free(stmp);
958 }
959 else
960 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
961 }
d02b48c6
RE
962 print_stuff(bio_c_out,con,full_log);
963 if (full_log > 0) full_log--;
964
4f17dfcd 965 if (starttls_proto)
135c0af1
RL
966 {
967 BIO_printf(bio_err,"%s",mbuf);
968 /* We don't need to know any more */
28f58731 969 starttls_proto = PROTO_OFF;
135c0af1
RL
970 }
971
d02b48c6
RE
972 if (reconnect)
973 {
974 reconnect--;
975 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
976 SSL_shutdown(con);
977 SSL_set_connect_state(con);
978 SHUTDOWN(SSL_get_fd(con));
979 goto re_start;
980 }
981 }
982 }
983
c7ac31e2
BM
984 ssl_pending = read_ssl && SSL_pending(con);
985
986 if (!ssl_pending)
d02b48c6 987 {
4d8743f4 988#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
c7ac31e2
BM
989 if (tty_on)
990 {
991 if (read_tty) FD_SET(fileno(stdin),&readfds);
992 if (write_tty) FD_SET(fileno(stdout),&writefds);
993 }
c7ac31e2
BM
994 if (read_ssl)
995 FD_SET(SSL_get_fd(con),&readfds);
996 if (write_ssl)
997 FD_SET(SSL_get_fd(con),&writefds);
06f4536a
DSH
998#else
999 if(!tty_on || !write_tty) {
1000 if (read_ssl)
1001 FD_SET(SSL_get_fd(con),&readfds);
1002 if (write_ssl)
1003 FD_SET(SSL_get_fd(con),&writefds);
1004 }
1005#endif
c7ac31e2
BM
1006/* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1007 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
d02b48c6 1008
75e0770d 1009 /* Note: under VMS with SOCKETSHR the second parameter
7d7d2cbc
UM
1010 * is currently of type (int *) whereas under other
1011 * systems it is (void *) if you don't have a cast it
1012 * will choke the compiler: if you do have a cast then
1013 * you can either go for (int *) or (void *).
1014 */
3d7c4a5a
RL
1015#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1016 /* Under Windows/DOS we make the assumption that we can
06f4536a
DSH
1017 * always write to the tty: therefore if we need to
1018 * write to the tty we just fall through. Otherwise
1019 * we timeout the select every second and see if there
1020 * are any keypresses. Note: this is a hack, in a proper
1021 * Windows application we wouldn't do this.
1022 */
4ec19e20 1023 i=0;
06f4536a
DSH
1024 if(!write_tty) {
1025 if(read_tty) {
1026 tv.tv_sec = 1;
1027 tv.tv_usec = 0;
1028 i=select(width,(void *)&readfds,(void *)&writefds,
1029 NULL,&tv);
3d7c4a5a 1030#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1031 if(!i && (!_kbhit() || !read_tty) ) continue;
1032#else
a9ef75c5 1033 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
0bf23d9b 1034#endif
06f4536a
DSH
1035 } else i=select(width,(void *)&readfds,(void *)&writefds,
1036 NULL,NULL);
1037 }
47c1735a
RL
1038#elif defined(OPENSSL_SYS_NETWARE)
1039 if(!write_tty) {
1040 if(read_tty) {
1041 tv.tv_sec = 1;
1042 tv.tv_usec = 0;
1043 i=select(width,(void *)&readfds,(void *)&writefds,
1044 NULL,&tv);
1045 } else i=select(width,(void *)&readfds,(void *)&writefds,
1046 NULL,NULL);
1047 }
06f4536a 1048#else
7d7d2cbc
UM
1049 i=select(width,(void *)&readfds,(void *)&writefds,
1050 NULL,NULL);
06f4536a 1051#endif
c7ac31e2
BM
1052 if ( i < 0)
1053 {
1054 BIO_printf(bio_err,"bad select %d\n",
58964a49 1055 get_last_socket_error());
c7ac31e2
BM
1056 goto shut;
1057 /* goto end; */
1058 }
d02b48c6
RE
1059 }
1060
c7ac31e2 1061 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
d02b48c6
RE
1062 {
1063 k=SSL_write(con,&(cbuf[cbuf_off]),
1064 (unsigned int)cbuf_len);
1065 switch (SSL_get_error(con,k))
1066 {
1067 case SSL_ERROR_NONE:
1068 cbuf_off+=k;
1069 cbuf_len-=k;
1070 if (k <= 0) goto end;
1071 /* we have done a write(con,NULL,0); */
1072 if (cbuf_len <= 0)
1073 {
1074 read_tty=1;
1075 write_ssl=0;
1076 }
1077 else /* if (cbuf_len > 0) */
1078 {
1079 read_tty=0;
1080 write_ssl=1;
1081 }
1082 break;
1083 case SSL_ERROR_WANT_WRITE:
1084 BIO_printf(bio_c_out,"write W BLOCK\n");
1085 write_ssl=1;
1086 read_tty=0;
1087 break;
1088 case SSL_ERROR_WANT_READ:
1089 BIO_printf(bio_c_out,"write R BLOCK\n");
1090 write_tty=0;
1091 read_ssl=1;
1092 write_ssl=0;
1093 break;
1094 case SSL_ERROR_WANT_X509_LOOKUP:
1095 BIO_printf(bio_c_out,"write X BLOCK\n");
1096 break;
1097 case SSL_ERROR_ZERO_RETURN:
1098 if (cbuf_len != 0)
1099 {
1100 BIO_printf(bio_c_out,"shutdown\n");
1101 goto shut;
1102 }
1103 else
1104 {
1105 read_tty=1;
1106 write_ssl=0;
1107 break;
1108 }
1109
1110 case SSL_ERROR_SYSCALL:
1111 if ((k != 0) || (cbuf_len != 0))
1112 {
1113 BIO_printf(bio_err,"write:errno=%d\n",
58964a49 1114 get_last_socket_error());
d02b48c6
RE
1115 goto shut;
1116 }
1117 else
1118 {
1119 read_tty=1;
1120 write_ssl=0;
1121 }
1122 break;
1123 case SSL_ERROR_SSL:
1124 ERR_print_errors(bio_err);
1125 goto shut;
1126 }
1127 }
4d8743f4 1128#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
8d6e6048 1129 /* Assume Windows/DOS can always write */
06f4536a
DSH
1130 else if (!ssl_pending && write_tty)
1131#else
c7ac31e2 1132 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
06f4536a 1133#endif
d02b48c6 1134 {
a53955d8
UM
1135#ifdef CHARSET_EBCDIC
1136 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1137#endif
d02b48c6
RE
1138 i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);
1139
1140 if (i <= 0)
1141 {
1142 BIO_printf(bio_c_out,"DONE\n");
1143 goto shut;
1144 /* goto end; */
1145 }
1146
1147 sbuf_len-=i;;
1148 sbuf_off+=i;
1149 if (sbuf_len <= 0)
1150 {
1151 read_ssl=1;
1152 write_tty=0;
1153 }
1154 }
c7ac31e2 1155 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
d02b48c6 1156 {
58964a49
RE
1157#ifdef RENEG
1158{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1159#endif
dfeab068 1160#if 1
58964a49 1161 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
dfeab068
RE
1162#else
1163/* Demo for pending and peek :-) */
1164 k=SSL_read(con,sbuf,16);
1165{ char zbuf[10240];
1166printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1167}
1168#endif
d02b48c6
RE
1169
1170 switch (SSL_get_error(con,k))
1171 {
1172 case SSL_ERROR_NONE:
1173 if (k <= 0)
1174 goto end;
1175 sbuf_off=0;
1176 sbuf_len=k;
1177
1178 read_ssl=0;
1179 write_tty=1;
1180 break;
1181 case SSL_ERROR_WANT_WRITE:
1182 BIO_printf(bio_c_out,"read W BLOCK\n");
1183 write_ssl=1;
1184 read_tty=0;
1185 break;
1186 case SSL_ERROR_WANT_READ:
1187 BIO_printf(bio_c_out,"read R BLOCK\n");
1188 write_tty=0;
1189 read_ssl=1;
1190 if ((read_tty == 0) && (write_ssl == 0))
1191 write_ssl=1;
1192 break;
1193 case SSL_ERROR_WANT_X509_LOOKUP:
1194 BIO_printf(bio_c_out,"read X BLOCK\n");
1195 break;
1196 case SSL_ERROR_SYSCALL:
58964a49 1197 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
d02b48c6
RE
1198 goto shut;
1199 case SSL_ERROR_ZERO_RETURN:
1200 BIO_printf(bio_c_out,"closed\n");
1201 goto shut;
1202 case SSL_ERROR_SSL:
1203 ERR_print_errors(bio_err);
1204 goto shut;
dfeab068 1205 /* break; */
d02b48c6
RE
1206 }
1207 }
1208
3d7c4a5a
RL
1209#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1210#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
0bf23d9b
RL
1211 else if (_kbhit())
1212#else
a9ef75c5 1213 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
0bf23d9b 1214#endif
4d8743f4
RL
1215#elif defined (OPENSSL_SYS_NETWARE)
1216 else if (_kbhit())
06f4536a 1217#else
d02b48c6 1218 else if (FD_ISSET(fileno(stdin),&readfds))
06f4536a 1219#endif
d02b48c6 1220 {
1bdb8633
BM
1221 if (crlf)
1222 {
1223 int j, lf_num;
1224
1225 i=read(fileno(stdin),cbuf,BUFSIZZ/2);
1226 lf_num = 0;
1227 /* both loops are skipped when i <= 0 */
1228 for (j = 0; j < i; j++)
1229 if (cbuf[j] == '\n')
1230 lf_num++;
1231 for (j = i-1; j >= 0; j--)
1232 {
1233 cbuf[j+lf_num] = cbuf[j];
1234 if (cbuf[j] == '\n')
1235 {
1236 lf_num--;
1237 i++;
1238 cbuf[j+lf_num] = '\r';
1239 }
1240 }
1241 assert(lf_num == 0);
1242 }
1243 else
1bdb8633 1244 i=read(fileno(stdin),cbuf,BUFSIZZ);
d02b48c6 1245
ce301b6b 1246 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
d02b48c6
RE
1247 {
1248 BIO_printf(bio_err,"DONE\n");
1249 goto shut;
1250 }
1251
ce301b6b 1252 if ((!c_ign_eof) && (cbuf[0] == 'R'))
d02b48c6 1253 {
3bb307c1 1254 BIO_printf(bio_err,"RENEGOTIATING\n");
d02b48c6 1255 SSL_renegotiate(con);
3bb307c1 1256 cbuf_len=0;
d02b48c6
RE
1257 }
1258 else
1259 {
1260 cbuf_len=i;
1261 cbuf_off=0;
a53955d8
UM
1262#ifdef CHARSET_EBCDIC
1263 ebcdic2ascii(cbuf, cbuf, i);
1264#endif
d02b48c6
RE
1265 }
1266
d02b48c6 1267 write_ssl=1;
3bb307c1 1268 read_tty=0;
d02b48c6 1269 }
d02b48c6
RE
1270 }
1271shut:
1272 SSL_shutdown(con);
1273 SHUTDOWN(SSL_get_fd(con));
1274 ret=0;
1275end:
c3ed3b6e 1276 if(prexit) print_stuff(bio_c_out,con,1);
d02b48c6
RE
1277 if (con != NULL) SSL_free(con);
1278 if (con2 != NULL) SSL_free(con2);
1279 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1280 if (cert)
1281 X509_free(cert);
1282 if (key)
1283 EVP_PKEY_free(key);
1284 if (pass)
1285 OPENSSL_free(pass);
4579924b
RL
1286 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1287 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1288 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
d02b48c6
RE
1289 if (bio_c_out != NULL)
1290 {
1291 BIO_free(bio_c_out);
1292 bio_c_out=NULL;
1293 }
c04f8cf4 1294 apps_shutdown();
1c3e4a36 1295 OPENSSL_EXIT(ret);
d02b48c6
RE
1296 }
1297
1298
6b691a5c 1299static void print_stuff(BIO *bio, SSL *s, int full)
d02b48c6 1300 {
58964a49 1301 X509 *peer=NULL;
d02b48c6 1302 char *p;
7d727231 1303 static const char *space=" ";
d02b48c6 1304 char buf[BUFSIZ];
f73e07cf
BL
1305 STACK_OF(X509) *sk;
1306 STACK_OF(X509_NAME) *sk2;
d02b48c6
RE
1307 SSL_CIPHER *c;
1308 X509_NAME *xn;
1309 int j,i;
54f51116 1310#ifndef OPENSSL_NO_COMP
d8ec0dcf 1311 const COMP_METHOD *comp, *expansion;
54f51116 1312#endif
d02b48c6
RE
1313
1314 if (full)
1315 {
bc2e519a
BM
1316 int got_a_chain = 0;
1317
d02b48c6
RE
1318 sk=SSL_get_peer_cert_chain(s);
1319 if (sk != NULL)
1320 {
bc2e519a
BM
1321 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1322
dfeab068 1323 BIO_printf(bio,"---\nCertificate chain\n");
f73e07cf 1324 for (i=0; i<sk_X509_num(sk); i++)
d02b48c6 1325 {
f73e07cf 1326 X509_NAME_oneline(X509_get_subject_name(
54a656ef 1327 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1328 BIO_printf(bio,"%2d s:%s\n",i,buf);
f73e07cf 1329 X509_NAME_oneline(X509_get_issuer_name(
54a656ef 1330 sk_X509_value(sk,i)),buf,sizeof buf);
d02b48c6 1331 BIO_printf(bio," i:%s\n",buf);
6d02d8e4 1332 if (c_showcerts)
f73e07cf 1333 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
d02b48c6
RE
1334 }
1335 }
1336
1337 BIO_printf(bio,"---\n");
1338 peer=SSL_get_peer_certificate(s);
1339 if (peer != NULL)
1340 {
1341 BIO_printf(bio,"Server certificate\n");
bc2e519a 1342 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
6d02d8e4 1343 PEM_write_bio_X509(bio,peer);
d02b48c6 1344 X509_NAME_oneline(X509_get_subject_name(peer),
54a656ef 1345 buf,sizeof buf);
d02b48c6
RE
1346 BIO_printf(bio,"subject=%s\n",buf);
1347 X509_NAME_oneline(X509_get_issuer_name(peer),
54a656ef 1348 buf,sizeof buf);
d02b48c6 1349 BIO_printf(bio,"issuer=%s\n",buf);
d02b48c6
RE
1350 }
1351 else
1352 BIO_printf(bio,"no peer certificate available\n");
1353
f73e07cf 1354 sk2=SSL_get_client_CA_list(s);
d91f8c3c 1355 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
d02b48c6
RE
1356 {
1357 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
f73e07cf 1358 for (i=0; i<sk_X509_NAME_num(sk2); i++)
d02b48c6 1359 {
f73e07cf 1360 xn=sk_X509_NAME_value(sk2,i);
d02b48c6
RE
1361 X509_NAME_oneline(xn,buf,sizeof(buf));
1362 BIO_write(bio,buf,strlen(buf));
1363 BIO_write(bio,"\n",1);
1364 }
1365 }
1366 else
1367 {
1368 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1369 }
54a656ef 1370 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
d02b48c6
RE
1371 if (p != NULL)
1372 {
67a47285
BM
1373 /* This works only for SSL 2. In later protocol
1374 * versions, the client does not know what other
1375 * ciphers (in addition to the one to be used
1376 * in the current connection) the server supports. */
1377
d02b48c6
RE
1378 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1379 j=i=0;
1380 while (*p)
1381 {
1382 if (*p == ':')
1383 {
58964a49 1384 BIO_write(bio,space,15-j%25);
d02b48c6
RE
1385 i++;
1386 j=0;
1387 BIO_write(bio,((i%3)?" ":"\n"),1);
1388 }
1389 else
1390 {
1391 BIO_write(bio,p,1);
1392 j++;
1393 }
1394 p++;
1395 }
1396 BIO_write(bio,"\n",1);
1397 }
1398
1399 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1400 BIO_number_read(SSL_get_rbio(s)),
1401 BIO_number_written(SSL_get_wbio(s)));
1402 }
1403 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1404 c=SSL_get_current_cipher(s);
1405 BIO_printf(bio,"%s, Cipher is %s\n",
1406 SSL_CIPHER_get_version(c),
1407 SSL_CIPHER_get_name(c));
a8236c8c
DSH
1408 if (peer != NULL) {
1409 EVP_PKEY *pktmp;
1410 pktmp = X509_get_pubkey(peer);
58964a49 1411 BIO_printf(bio,"Server public key is %d bit\n",
a8236c8c
DSH
1412 EVP_PKEY_bits(pktmp));
1413 EVP_PKEY_free(pktmp);
1414 }
54f51116 1415#ifndef OPENSSL_NO_COMP
f44e184e 1416 comp=SSL_get_current_compression(s);
d8ec0dcf 1417 expansion=SSL_get_current_expansion(s);
f44e184e
RL
1418 BIO_printf(bio,"Compression: %s\n",
1419 comp ? SSL_COMP_get_name(comp) : "NONE");
1420 BIO_printf(bio,"Expansion: %s\n",
d8ec0dcf 1421 expansion ? SSL_COMP_get_name(expansion) : "NONE");
54f51116 1422#endif
d02b48c6
RE
1423 SSL_SESSION_print(bio,SSL_get_session(s));
1424 BIO_printf(bio,"---\n");
58964a49
RE
1425 if (peer != NULL)
1426 X509_free(peer);
41ebed27 1427 /* flush, or debugging output gets mixed with http response */
761f3b40 1428 (void)BIO_flush(bio);
d02b48c6
RE
1429 }
1430