]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Fix warnings.
[thirdparty/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149 recursive header file inclusion, resulting in the compiler complaining
150 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151 is needed to have fileno() declared correctly... So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include "s_apps.h"
165 #include "timeouts.h"
166
167 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
168 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
169 #undef FIONBIO
170 #endif
171
172 #if defined(OPENSSL_SYS_BEOS_R5)
173 #include <fcntl.h>
174 #endif
175
176 #undef PROG
177 #define PROG s_client_main
178
179 /*#define SSL_HOST_NAME "www.netscape.com" */
180 /*#define SSL_HOST_NAME "193.118.187.102" */
181 #define SSL_HOST_NAME "localhost"
182
183 /*#define TEST_CERT "client.pem" */ /* no default cert. */
184
185 #undef BUFSIZZ
186 #define BUFSIZZ 1024*8
187
188 extern int verify_depth;
189 extern int verify_error;
190 extern int verify_return_error;
191
192 #ifdef FIONBIO
193 static int c_nbio=0;
194 #endif
195 static int c_Pause=0;
196 static int c_debug=0;
197 #ifndef OPENSSL_NO_TLSEXT
198 static int c_tlsextdebug=0;
199 #endif
200 static int c_msg=0;
201 static int c_showcerts=0;
202
203 static void sc_usage(void);
204 static void print_stuff(BIO *berr,SSL *con,int full);
205 static BIO *bio_c_out=NULL;
206 static int c_quiet=0;
207 static int c_ign_eof=0;
208
209 #ifndef OPENSSL_NO_PSK
210 /* Default PSK identity and key */
211 static char *psk_identity="Client_identity";
212 static char *psk_key=NULL; /* by default PSK is not used */
213
214 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
215 unsigned int max_identity_len, unsigned char *psk,
216 unsigned int max_psk_len)
217 {
218 unsigned int psk_len = 0;
219 int ret;
220 BIGNUM *bn=NULL;
221
222 if (c_debug)
223 BIO_printf(bio_c_out, "psk_client_cb\n");
224 if (!hint)
225 {
226 /* no ServerKeyExchange message*/
227 if (c_debug)
228 BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
229 }
230 else if (c_debug)
231 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
232
233 /* lookup PSK identity and PSK key based on the given identity hint here */
234 ret = BIO_snprintf(identity, max_identity_len, psk_identity);
235 if (ret < 0 || (unsigned int)ret > max_identity_len)
236 goto out_err;
237 if (c_debug)
238 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
239 ret=BN_hex2bn(&bn, psk_key);
240 if (!ret)
241 {
242 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
243 if (bn)
244 BN_free(bn);
245 return 0;
246 }
247
248 if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
249 {
250 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
251 max_psk_len, BN_num_bytes(bn));
252 BN_free(bn);
253 return 0;
254 }
255
256 psk_len=BN_bn2bin(bn, psk);
257 BN_free(bn);
258 if (psk_len == 0)
259 goto out_err;
260
261 if (c_debug)
262 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
263
264 return psk_len;
265 out_err:
266 if (c_debug)
267 BIO_printf(bio_err, "Error in PSK client callback\n");
268 return 0;
269 }
270 #endif
271
272 static void sc_usage(void)
273 {
274 BIO_printf(bio_err,"usage: s_client args\n");
275 BIO_printf(bio_err,"\n");
276 BIO_printf(bio_err," -host host - use -connect instead\n");
277 BIO_printf(bio_err," -port port - use -connect instead\n");
278 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
279
280 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
281 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
282 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
283 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
284 BIO_printf(bio_err," not specified but cert file is.\n");
285 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
286 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
287 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
288 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
289 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
290 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
291 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
292 BIO_printf(bio_err," -debug - extra output\n");
293 #ifdef WATT32
294 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
295 #endif
296 BIO_printf(bio_err," -msg - Show protocol messages\n");
297 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
298 BIO_printf(bio_err," -state - print the 'ssl' states\n");
299 #ifdef FIONBIO
300 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
301 #endif
302 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
303 BIO_printf(bio_err," -quiet - no s_client output\n");
304 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
305 #ifndef OPENSSL_NO_PSK
306 BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
307 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
308 #endif
309 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
310 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
311 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
312 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
313 BIO_printf(bio_err," -mtu - set the MTU\n");
314 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
315 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
316 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
317 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
318 BIO_printf(bio_err," command to see what is available\n");
319 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
320 BIO_printf(bio_err," for those protocols that support it, where\n");
321 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
322 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
323 #ifndef OPENSSL_NO_ENGINE
324 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
325 #endif
326 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
327 #ifndef OPENSSL_NO_TLSEXT
328 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
329 #endif
330 }
331
332 #ifndef OPENSSL_NO_TLSEXT
333
334 /* This is a context that we pass to callbacks */
335 typedef struct tlsextctx_st {
336 BIO * biodebug;
337 int ack;
338 } tlsextctx;
339
340
341 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
342 {
343 tlsextctx * p = (tlsextctx *) arg;
344 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
345 if (SSL_get_servername_type(s) != -1)
346 p->ack = !SSL_session_reused(s) && hn != NULL;
347 else
348 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
349
350 return SSL_TLSEXT_ERR_OK;
351 }
352 #endif
353
354 enum
355 {
356 PROTO_OFF = 0,
357 PROTO_SMTP,
358 PROTO_POP3,
359 PROTO_IMAP,
360 PROTO_FTP
361 };
362
363 int MAIN(int, char **);
364
365 int MAIN(int argc, char **argv)
366 {
367 int off=0;
368 SSL *con=NULL;
369 X509_STORE *store = NULL;
370 int s,k,width,state=0;
371 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
372 int cbuf_len,cbuf_off;
373 int sbuf_len,sbuf_off;
374 fd_set readfds,writefds;
375 short port=PORT;
376 int full_log=1;
377 char *host=SSL_HOST_NAME;
378 char *cert_file=NULL,*key_file=NULL;
379 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
380 char *passarg = NULL, *pass = NULL;
381 X509 *cert = NULL;
382 EVP_PKEY *key = NULL;
383 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
384 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
385 int crlf=0;
386 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
387 SSL_CTX *ctx=NULL;
388 int ret=1,in_init=1,i,nbio_test=0;
389 int starttls_proto = PROTO_OFF;
390 int prexit = 0, vflags = 0;
391 const SSL_METHOD *meth=NULL;
392 int socket_type=SOCK_STREAM;
393 BIO *sbio;
394 char *inrand=NULL;
395 int mbuf_len=0;
396 #ifndef OPENSSL_NO_ENGINE
397 char *engine_id=NULL;
398 ENGINE *e=NULL;
399 #endif
400 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
401 struct timeval tv;
402 #if defined(OPENSSL_SYS_BEOS_R5)
403 int stdin_set = 0;
404 #endif
405 #endif
406
407 #ifndef OPENSSL_NO_TLSEXT
408 char *servername = NULL;
409 tlsextctx tlsextcbp =
410 {NULL,0};
411 #endif
412 char *sess_in = NULL;
413 char *sess_out = NULL;
414 struct sockaddr peer;
415 int peerlen = sizeof(peer);
416 int enable_timeouts = 0 ;
417 long socket_mtu = 0;
418
419 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
420 meth=SSLv23_client_method();
421 #elif !defined(OPENSSL_NO_SSL3)
422 meth=SSLv3_client_method();
423 #elif !defined(OPENSSL_NO_SSL2)
424 meth=SSLv2_client_method();
425 #endif
426
427 apps_startup();
428 c_Pause=0;
429 c_quiet=0;
430 c_ign_eof=0;
431 c_debug=0;
432 c_msg=0;
433 c_showcerts=0;
434
435 if (bio_err == NULL)
436 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
437
438 if (!load_config(bio_err, NULL))
439 goto end;
440
441 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
442 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
443 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
444 {
445 BIO_printf(bio_err,"out of memory\n");
446 goto end;
447 }
448
449 verify_depth=0;
450 verify_error=X509_V_OK;
451 #ifdef FIONBIO
452 c_nbio=0;
453 #endif
454
455 argc--;
456 argv++;
457 while (argc >= 1)
458 {
459 if (strcmp(*argv,"-host") == 0)
460 {
461 if (--argc < 1) goto bad;
462 host= *(++argv);
463 }
464 else if (strcmp(*argv,"-port") == 0)
465 {
466 if (--argc < 1) goto bad;
467 port=atoi(*(++argv));
468 if (port == 0) goto bad;
469 }
470 else if (strcmp(*argv,"-connect") == 0)
471 {
472 if (--argc < 1) goto bad;
473 if (!extract_host_port(*(++argv),&host,NULL,&port))
474 goto bad;
475 }
476 else if (strcmp(*argv,"-verify") == 0)
477 {
478 verify=SSL_VERIFY_PEER;
479 if (--argc < 1) goto bad;
480 verify_depth=atoi(*(++argv));
481 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
482 }
483 else if (strcmp(*argv,"-cert") == 0)
484 {
485 if (--argc < 1) goto bad;
486 cert_file= *(++argv);
487 }
488 else if (strcmp(*argv,"-sess_out") == 0)
489 {
490 if (--argc < 1) goto bad;
491 sess_out = *(++argv);
492 }
493 else if (strcmp(*argv,"-sess_in") == 0)
494 {
495 if (--argc < 1) goto bad;
496 sess_in = *(++argv);
497 }
498 else if (strcmp(*argv,"-certform") == 0)
499 {
500 if (--argc < 1) goto bad;
501 cert_format = str2fmt(*(++argv));
502 }
503 else if (strcmp(*argv,"-crl_check") == 0)
504 vflags |= X509_V_FLAG_CRL_CHECK;
505 else if (strcmp(*argv,"-crl_check_all") == 0)
506 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
507 else if (strcmp(*argv,"-verify_return_error") == 0)
508 verify_return_error = 1;
509 else if (strcmp(*argv,"-prexit") == 0)
510 prexit=1;
511 else if (strcmp(*argv,"-crlf") == 0)
512 crlf=1;
513 else if (strcmp(*argv,"-quiet") == 0)
514 {
515 c_quiet=1;
516 c_ign_eof=1;
517 }
518 else if (strcmp(*argv,"-ign_eof") == 0)
519 c_ign_eof=1;
520 else if (strcmp(*argv,"-pause") == 0)
521 c_Pause=1;
522 else if (strcmp(*argv,"-debug") == 0)
523 c_debug=1;
524 #ifndef OPENSSL_NO_TLSEXT
525 else if (strcmp(*argv,"-tlsextdebug") == 0)
526 c_tlsextdebug=1;
527 #endif
528 #ifdef WATT32
529 else if (strcmp(*argv,"-wdebug") == 0)
530 dbug_init();
531 #endif
532 else if (strcmp(*argv,"-msg") == 0)
533 c_msg=1;
534 else if (strcmp(*argv,"-showcerts") == 0)
535 c_showcerts=1;
536 else if (strcmp(*argv,"-nbio_test") == 0)
537 nbio_test=1;
538 else if (strcmp(*argv,"-state") == 0)
539 state=1;
540 #ifndef OPENSSL_NO_PSK
541 else if (strcmp(*argv,"-psk_identity") == 0)
542 {
543 if (--argc < 1) goto bad;
544 psk_identity=*(++argv);
545 }
546 else if (strcmp(*argv,"-psk") == 0)
547 {
548 size_t j;
549
550 if (--argc < 1) goto bad;
551 psk_key=*(++argv);
552 for (j = 0; j < strlen(psk_key); j++)
553 {
554 if (isxdigit((int)psk_key[j]))
555 continue;
556 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
557 goto bad;
558 }
559 }
560 #endif
561 #ifndef OPENSSL_NO_SSL2
562 else if (strcmp(*argv,"-ssl2") == 0)
563 meth=SSLv2_client_method();
564 #endif
565 #ifndef OPENSSL_NO_SSL3
566 else if (strcmp(*argv,"-ssl3") == 0)
567 meth=SSLv3_client_method();
568 #endif
569 #ifndef OPENSSL_NO_TLS1
570 else if (strcmp(*argv,"-tls1") == 0)
571 meth=TLSv1_client_method();
572 #endif
573 #ifndef OPENSSL_NO_DTLS1
574 else if (strcmp(*argv,"-dtls1") == 0)
575 {
576 meth=DTLSv1_client_method();
577 socket_type=SOCK_DGRAM;
578 }
579 else if (strcmp(*argv,"-timeout") == 0)
580 enable_timeouts=1;
581 else if (strcmp(*argv,"-mtu") == 0)
582 {
583 if (--argc < 1) goto bad;
584 socket_mtu = atol(*(++argv));
585 }
586 #endif
587 else if (strcmp(*argv,"-bugs") == 0)
588 bugs=1;
589 else if (strcmp(*argv,"-keyform") == 0)
590 {
591 if (--argc < 1) goto bad;
592 key_format = str2fmt(*(++argv));
593 }
594 else if (strcmp(*argv,"-pass") == 0)
595 {
596 if (--argc < 1) goto bad;
597 passarg = *(++argv);
598 }
599 else if (strcmp(*argv,"-key") == 0)
600 {
601 if (--argc < 1) goto bad;
602 key_file= *(++argv);
603 }
604 else if (strcmp(*argv,"-reconnect") == 0)
605 {
606 reconnect=5;
607 }
608 else if (strcmp(*argv,"-CApath") == 0)
609 {
610 if (--argc < 1) goto bad;
611 CApath= *(++argv);
612 }
613 else if (strcmp(*argv,"-CAfile") == 0)
614 {
615 if (--argc < 1) goto bad;
616 CAfile= *(++argv);
617 }
618 else if (strcmp(*argv,"-no_tls1") == 0)
619 off|=SSL_OP_NO_TLSv1;
620 else if (strcmp(*argv,"-no_ssl3") == 0)
621 off|=SSL_OP_NO_SSLv3;
622 else if (strcmp(*argv,"-no_ssl2") == 0)
623 off|=SSL_OP_NO_SSLv2;
624 else if (strcmp(*argv,"-no_comp") == 0)
625 { off|=SSL_OP_NO_COMPRESSION; }
626 #ifndef OPENSSL_NO_TLSEXT
627 else if (strcmp(*argv,"-no_ticket") == 0)
628 { off|=SSL_OP_NO_TICKET; }
629 #endif
630 else if (strcmp(*argv,"-serverpref") == 0)
631 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
632 else if (strcmp(*argv,"-cipher") == 0)
633 {
634 if (--argc < 1) goto bad;
635 cipher= *(++argv);
636 }
637 #ifdef FIONBIO
638 else if (strcmp(*argv,"-nbio") == 0)
639 { c_nbio=1; }
640 #endif
641 else if (strcmp(*argv,"-starttls") == 0)
642 {
643 if (--argc < 1) goto bad;
644 ++argv;
645 if (strcmp(*argv,"smtp") == 0)
646 starttls_proto = PROTO_SMTP;
647 else if (strcmp(*argv,"pop3") == 0)
648 starttls_proto = PROTO_POP3;
649 else if (strcmp(*argv,"imap") == 0)
650 starttls_proto = PROTO_IMAP;
651 else if (strcmp(*argv,"ftp") == 0)
652 starttls_proto = PROTO_FTP;
653 else
654 goto bad;
655 }
656 #ifndef OPENSSL_NO_ENGINE
657 else if (strcmp(*argv,"-engine") == 0)
658 {
659 if (--argc < 1) goto bad;
660 engine_id = *(++argv);
661 }
662 #endif
663 else if (strcmp(*argv,"-rand") == 0)
664 {
665 if (--argc < 1) goto bad;
666 inrand= *(++argv);
667 }
668 #ifndef OPENSSL_NO_TLSEXT
669 else if (strcmp(*argv,"-servername") == 0)
670 {
671 if (--argc < 1) goto bad;
672 servername= *(++argv);
673 /* meth=TLSv1_client_method(); */
674 }
675 #endif
676 else
677 {
678 BIO_printf(bio_err,"unknown option %s\n",*argv);
679 badop=1;
680 break;
681 }
682 argc--;
683 argv++;
684 }
685 if (badop)
686 {
687 bad:
688 sc_usage();
689 goto end;
690 }
691
692 OpenSSL_add_ssl_algorithms();
693 SSL_load_error_strings();
694
695 #ifndef OPENSSL_NO_ENGINE
696 e = setup_engine(bio_err, engine_id, 1);
697 #endif
698 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
699 {
700 BIO_printf(bio_err, "Error getting password\n");
701 goto end;
702 }
703
704 if (key_file == NULL)
705 key_file = cert_file;
706
707
708 if (key_file)
709
710 {
711
712 key = load_key(bio_err, key_file, key_format, 0, pass, e,
713 "client certificate private key file");
714 if (!key)
715 {
716 ERR_print_errors(bio_err);
717 goto end;
718 }
719
720 }
721
722 if (cert_file)
723
724 {
725 cert = load_cert(bio_err,cert_file,cert_format,
726 NULL, e, "client certificate file");
727
728 if (!cert)
729 {
730 ERR_print_errors(bio_err);
731 goto end;
732 }
733 }
734
735 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
736 && !RAND_status())
737 {
738 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
739 }
740 if (inrand != NULL)
741 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
742 app_RAND_load_files(inrand));
743
744 if (bio_c_out == NULL)
745 {
746 if (c_quiet && !c_debug && !c_msg)
747 {
748 bio_c_out=BIO_new(BIO_s_null());
749 }
750 else
751 {
752 if (bio_c_out == NULL)
753 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
754 }
755 }
756
757 ctx=SSL_CTX_new(meth);
758 if (ctx == NULL)
759 {
760 ERR_print_errors(bio_err);
761 goto end;
762 }
763
764 #ifndef OPENSSL_NO_PSK
765 if (psk_key != NULL)
766 {
767 if (c_debug)
768 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
769 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
770 }
771 #endif
772 if (bugs)
773 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
774 else
775 SSL_CTX_set_options(ctx,off);
776 /* DTLS: partial reads end up discarding unread UDP bytes :-(
777 * Setting read ahead solves this problem.
778 */
779 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
780
781 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
782 if (cipher != NULL)
783 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
784 BIO_printf(bio_err,"error setting cipher list\n");
785 ERR_print_errors(bio_err);
786 goto end;
787 }
788 #if 0
789 else
790 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
791 #endif
792
793 SSL_CTX_set_verify(ctx,verify,verify_callback);
794 if (!set_cert_key_stuff(ctx,cert,key))
795 goto end;
796
797 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
798 (!SSL_CTX_set_default_verify_paths(ctx)))
799 {
800 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
801 ERR_print_errors(bio_err);
802 /* goto end; */
803 }
804
805 store = SSL_CTX_get_cert_store(ctx);
806 X509_STORE_set_flags(store, vflags);
807 #ifndef OPENSSL_NO_TLSEXT
808 if (servername != NULL)
809 {
810 tlsextcbp.biodebug = bio_err;
811 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
812 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
813 }
814 #endif
815
816 con=SSL_new(ctx);
817 if (sess_in)
818 {
819 SSL_SESSION *sess;
820 BIO *stmp = BIO_new_file(sess_in, "r");
821 if (!stmp)
822 {
823 BIO_printf(bio_err, "Can't open session file %s\n",
824 sess_in);
825 ERR_print_errors(bio_err);
826 goto end;
827 }
828 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
829 BIO_free(stmp);
830 if (!sess)
831 {
832 BIO_printf(bio_err, "Can't open session file %s\n",
833 sess_in);
834 ERR_print_errors(bio_err);
835 goto end;
836 }
837 SSL_set_session(con, sess);
838 SSL_SESSION_free(sess);
839 }
840 #ifndef OPENSSL_NO_TLSEXT
841 if (servername != NULL)
842 {
843 if (!SSL_set_tlsext_host_name(con,servername))
844 {
845 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
846 ERR_print_errors(bio_err);
847 goto end;
848 }
849 }
850 #endif
851 #ifndef OPENSSL_NO_KRB5
852 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
853 {
854 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
855 }
856 #endif /* OPENSSL_NO_KRB5 */
857 /* SSL_set_cipher_list(con,"RC4-MD5"); */
858
859 re_start:
860
861 if (init_client(&s,host,port,socket_type) == 0)
862 {
863 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
864 SHUTDOWN(s);
865 goto end;
866 }
867 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
868
869 #ifdef FIONBIO
870 if (c_nbio)
871 {
872 unsigned long l=1;
873 BIO_printf(bio_c_out,"turning on non blocking io\n");
874 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
875 {
876 ERR_print_errors(bio_err);
877 goto end;
878 }
879 }
880 #endif
881 if (c_Pause & 0x01) con->debug=1;
882
883 if ( SSL_version(con) == DTLS1_VERSION)
884 {
885 struct timeval timeout;
886
887 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
888 if (getsockname(s, &peer, (void *)&peerlen) < 0)
889 {
890 BIO_printf(bio_err, "getsockname:errno=%d\n",
891 get_last_socket_error());
892 SHUTDOWN(s);
893 goto end;
894 }
895
896 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
897
898 if (enable_timeouts)
899 {
900 timeout.tv_sec = 0;
901 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
902 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
903
904 timeout.tv_sec = 0;
905 timeout.tv_usec = DGRAM_SND_TIMEOUT;
906 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
907 }
908
909 if (socket_mtu > 0)
910 {
911 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
912 SSL_set_mtu(con, socket_mtu);
913 }
914 else
915 /* want to do MTU discovery */
916 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
917 }
918 else
919 sbio=BIO_new_socket(s,BIO_NOCLOSE);
920
921
922
923 if (nbio_test)
924 {
925 BIO *test;
926
927 test=BIO_new(BIO_f_nbio_test());
928 sbio=BIO_push(test,sbio);
929 }
930
931 if (c_debug)
932 {
933 con->debug=1;
934 BIO_set_callback(sbio,bio_dump_callback);
935 BIO_set_callback_arg(sbio,(char *)bio_c_out);
936 }
937 if (c_msg)
938 {
939 SSL_set_msg_callback(con, msg_cb);
940 SSL_set_msg_callback_arg(con, bio_c_out);
941 }
942 #ifndef OPENSSL_NO_TLSEXT
943 if (c_tlsextdebug)
944 {
945 SSL_set_tlsext_debug_callback(con, tlsext_cb);
946 SSL_set_tlsext_debug_arg(con, bio_c_out);
947 }
948 #endif
949
950 SSL_set_bio(con,sbio,sbio);
951 SSL_set_connect_state(con);
952
953 /* ok, lets connect */
954 width=SSL_get_fd(con)+1;
955
956 read_tty=1;
957 write_tty=0;
958 tty_on=0;
959 read_ssl=1;
960 write_ssl=1;
961
962 cbuf_len=0;
963 cbuf_off=0;
964 sbuf_len=0;
965 sbuf_off=0;
966
967 /* This is an ugly hack that does a lot of assumptions */
968 /* We do have to handle multi-line responses which may come
969 in a single packet or not. We therefore have to use
970 BIO_gets() which does need a buffering BIO. So during
971 the initial chitchat we do push a buffering BIO into the
972 chain that is removed again later on to not disturb the
973 rest of the s_client operation. */
974 if (starttls_proto == PROTO_SMTP)
975 {
976 int foundit=0;
977 BIO *fbio = BIO_new(BIO_f_buffer());
978 BIO_push(fbio, sbio);
979 /* wait for multi-line response to end from SMTP */
980 do
981 {
982 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
983 }
984 while (mbuf_len>3 && mbuf[3]=='-');
985 /* STARTTLS command requires EHLO... */
986 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
987 (void)BIO_flush(fbio);
988 /* wait for multi-line response to end EHLO SMTP response */
989 do
990 {
991 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
992 if (strstr(mbuf,"STARTTLS"))
993 foundit=1;
994 }
995 while (mbuf_len>3 && mbuf[3]=='-');
996 (void)BIO_flush(fbio);
997 BIO_pop(fbio);
998 BIO_free(fbio);
999 if (!foundit)
1000 BIO_printf(bio_err,
1001 "didn't found starttls in server response,"
1002 " try anyway...\n");
1003 BIO_printf(sbio,"STARTTLS\r\n");
1004 BIO_read(sbio,sbuf,BUFSIZZ);
1005 }
1006 else if (starttls_proto == PROTO_POP3)
1007 {
1008 BIO_read(sbio,mbuf,BUFSIZZ);
1009 BIO_printf(sbio,"STLS\r\n");
1010 BIO_read(sbio,sbuf,BUFSIZZ);
1011 }
1012 else if (starttls_proto == PROTO_IMAP)
1013 {
1014 int foundit=0;
1015 BIO *fbio = BIO_new(BIO_f_buffer());
1016 BIO_push(fbio, sbio);
1017 BIO_gets(fbio,mbuf,BUFSIZZ);
1018 /* STARTTLS command requires CAPABILITY... */
1019 BIO_printf(fbio,". CAPABILITY\r\n");
1020 (void)BIO_flush(fbio);
1021 /* wait for multi-line CAPABILITY response */
1022 do
1023 {
1024 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1025 if (strstr(mbuf,"STARTTLS"))
1026 foundit=1;
1027 }
1028 while (mbuf_len>3 && mbuf[0]!='.');
1029 (void)BIO_flush(fbio);
1030 BIO_pop(fbio);
1031 BIO_free(fbio);
1032 if (!foundit)
1033 BIO_printf(bio_err,
1034 "didn't found STARTTLS in server response,"
1035 " try anyway...\n");
1036 BIO_printf(sbio,". STARTTLS\r\n");
1037 BIO_read(sbio,sbuf,BUFSIZZ);
1038 }
1039 else if (starttls_proto == PROTO_FTP)
1040 {
1041 BIO *fbio = BIO_new(BIO_f_buffer());
1042 BIO_push(fbio, sbio);
1043 /* wait for multi-line response to end from FTP */
1044 do
1045 {
1046 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1047 }
1048 while (mbuf_len>3 && mbuf[3]=='-');
1049 (void)BIO_flush(fbio);
1050 BIO_pop(fbio);
1051 BIO_free(fbio);
1052 BIO_printf(sbio,"AUTH TLS\r\n");
1053 BIO_read(sbio,sbuf,BUFSIZZ);
1054 }
1055
1056 for (;;)
1057 {
1058 FD_ZERO(&readfds);
1059 FD_ZERO(&writefds);
1060
1061 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1062 {
1063 in_init=1;
1064 tty_on=0;
1065 }
1066 else
1067 {
1068 tty_on=1;
1069 if (in_init)
1070 {
1071 in_init=0;
1072 #ifndef OPENSSL_NO_TLSEXT
1073 if (servername != NULL && !SSL_session_reused(con))
1074 {
1075 BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1076 }
1077 #endif
1078 if (sess_out)
1079 {
1080 BIO *stmp = BIO_new_file(sess_out, "w");
1081 if (stmp)
1082 {
1083 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1084 BIO_free(stmp);
1085 }
1086 else
1087 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1088 }
1089 print_stuff(bio_c_out,con,full_log);
1090 if (full_log > 0) full_log--;
1091
1092 if (starttls_proto)
1093 {
1094 BIO_printf(bio_err,"%s",mbuf);
1095 /* We don't need to know any more */
1096 starttls_proto = PROTO_OFF;
1097 }
1098
1099 if (reconnect)
1100 {
1101 reconnect--;
1102 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1103 SSL_shutdown(con);
1104 SSL_set_connect_state(con);
1105 SHUTDOWN(SSL_get_fd(con));
1106 goto re_start;
1107 }
1108 }
1109 }
1110
1111 ssl_pending = read_ssl && SSL_pending(con);
1112
1113 if (!ssl_pending)
1114 {
1115 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1116 if (tty_on)
1117 {
1118 if (read_tty) openssl_fdset(fileno(stdin),&readfds);
1119 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1120 }
1121 if (read_ssl)
1122 openssl_fdset(SSL_get_fd(con),&readfds);
1123 if (write_ssl)
1124 openssl_fdset(SSL_get_fd(con),&writefds);
1125 #else
1126 if(!tty_on || !write_tty) {
1127 if (read_ssl)
1128 openssl_fdset(SSL_get_fd(con),&readfds);
1129 if (write_ssl)
1130 openssl_fdset(SSL_get_fd(con),&writefds);
1131 }
1132 #endif
1133 /* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1134 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1135
1136 /* Note: under VMS with SOCKETSHR the second parameter
1137 * is currently of type (int *) whereas under other
1138 * systems it is (void *) if you don't have a cast it
1139 * will choke the compiler: if you do have a cast then
1140 * you can either go for (int *) or (void *).
1141 */
1142 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1143 /* Under Windows/DOS we make the assumption that we can
1144 * always write to the tty: therefore if we need to
1145 * write to the tty we just fall through. Otherwise
1146 * we timeout the select every second and see if there
1147 * are any keypresses. Note: this is a hack, in a proper
1148 * Windows application we wouldn't do this.
1149 */
1150 i=0;
1151 if(!write_tty) {
1152 if(read_tty) {
1153 tv.tv_sec = 1;
1154 tv.tv_usec = 0;
1155 i=select(width,(void *)&readfds,(void *)&writefds,
1156 NULL,&tv);
1157 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1158 if(!i && (!_kbhit() || !read_tty) ) continue;
1159 #else
1160 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1161 #endif
1162 } else i=select(width,(void *)&readfds,(void *)&writefds,
1163 NULL,NULL);
1164 }
1165 #elif defined(OPENSSL_SYS_NETWARE)
1166 if(!write_tty) {
1167 if(read_tty) {
1168 tv.tv_sec = 1;
1169 tv.tv_usec = 0;
1170 i=select(width,(void *)&readfds,(void *)&writefds,
1171 NULL,&tv);
1172 } else i=select(width,(void *)&readfds,(void *)&writefds,
1173 NULL,NULL);
1174 }
1175 #elif defined(OPENSSL_SYS_BEOS_R5)
1176 /* Under BeOS-R5 the situation is similar to DOS */
1177 i=0;
1178 stdin_set = 0;
1179 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1180 if(!write_tty) {
1181 if(read_tty) {
1182 tv.tv_sec = 1;
1183 tv.tv_usec = 0;
1184 i=select(width,(void *)&readfds,(void *)&writefds,
1185 NULL,&tv);
1186 if (read(fileno(stdin), sbuf, 0) >= 0)
1187 stdin_set = 1;
1188 if (!i && (stdin_set != 1 || !read_tty))
1189 continue;
1190 } else i=select(width,(void *)&readfds,(void *)&writefds,
1191 NULL,NULL);
1192 }
1193 (void)fcntl(fileno(stdin), F_SETFL, 0);
1194 #else
1195 i=select(width,(void *)&readfds,(void *)&writefds,
1196 NULL,NULL);
1197 #endif
1198 if ( i < 0)
1199 {
1200 BIO_printf(bio_err,"bad select %d\n",
1201 get_last_socket_error());
1202 goto shut;
1203 /* goto end; */
1204 }
1205 }
1206
1207 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1208 {
1209 k=SSL_write(con,&(cbuf[cbuf_off]),
1210 (unsigned int)cbuf_len);
1211 switch (SSL_get_error(con,k))
1212 {
1213 case SSL_ERROR_NONE:
1214 cbuf_off+=k;
1215 cbuf_len-=k;
1216 if (k <= 0) goto end;
1217 /* we have done a write(con,NULL,0); */
1218 if (cbuf_len <= 0)
1219 {
1220 read_tty=1;
1221 write_ssl=0;
1222 }
1223 else /* if (cbuf_len > 0) */
1224 {
1225 read_tty=0;
1226 write_ssl=1;
1227 }
1228 break;
1229 case SSL_ERROR_WANT_WRITE:
1230 BIO_printf(bio_c_out,"write W BLOCK\n");
1231 write_ssl=1;
1232 read_tty=0;
1233 break;
1234 case SSL_ERROR_WANT_READ:
1235 BIO_printf(bio_c_out,"write R BLOCK\n");
1236 write_tty=0;
1237 read_ssl=1;
1238 write_ssl=0;
1239 break;
1240 case SSL_ERROR_WANT_X509_LOOKUP:
1241 BIO_printf(bio_c_out,"write X BLOCK\n");
1242 break;
1243 case SSL_ERROR_ZERO_RETURN:
1244 if (cbuf_len != 0)
1245 {
1246 BIO_printf(bio_c_out,"shutdown\n");
1247 goto shut;
1248 }
1249 else
1250 {
1251 read_tty=1;
1252 write_ssl=0;
1253 break;
1254 }
1255
1256 case SSL_ERROR_SYSCALL:
1257 if ((k != 0) || (cbuf_len != 0))
1258 {
1259 BIO_printf(bio_err,"write:errno=%d\n",
1260 get_last_socket_error());
1261 goto shut;
1262 }
1263 else
1264 {
1265 read_tty=1;
1266 write_ssl=0;
1267 }
1268 break;
1269 case SSL_ERROR_SSL:
1270 ERR_print_errors(bio_err);
1271 goto shut;
1272 }
1273 }
1274 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1275 /* Assume Windows/DOS/BeOS can always write */
1276 else if (!ssl_pending && write_tty)
1277 #else
1278 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1279 #endif
1280 {
1281 #ifdef CHARSET_EBCDIC
1282 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1283 #endif
1284 i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1285
1286 if (i <= 0)
1287 {
1288 BIO_printf(bio_c_out,"DONE\n");
1289 goto shut;
1290 /* goto end; */
1291 }
1292
1293 sbuf_len-=i;;
1294 sbuf_off+=i;
1295 if (sbuf_len <= 0)
1296 {
1297 read_ssl=1;
1298 write_tty=0;
1299 }
1300 }
1301 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1302 {
1303 #ifdef RENEG
1304 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1305 #endif
1306 #if 1
1307 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1308 #else
1309 /* Demo for pending and peek :-) */
1310 k=SSL_read(con,sbuf,16);
1311 { char zbuf[10240];
1312 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1313 }
1314 #endif
1315
1316 switch (SSL_get_error(con,k))
1317 {
1318 case SSL_ERROR_NONE:
1319 if (k <= 0)
1320 goto end;
1321 sbuf_off=0;
1322 sbuf_len=k;
1323
1324 read_ssl=0;
1325 write_tty=1;
1326 break;
1327 case SSL_ERROR_WANT_WRITE:
1328 BIO_printf(bio_c_out,"read W BLOCK\n");
1329 write_ssl=1;
1330 read_tty=0;
1331 break;
1332 case SSL_ERROR_WANT_READ:
1333 BIO_printf(bio_c_out,"read R BLOCK\n");
1334 write_tty=0;
1335 read_ssl=1;
1336 if ((read_tty == 0) && (write_ssl == 0))
1337 write_ssl=1;
1338 break;
1339 case SSL_ERROR_WANT_X509_LOOKUP:
1340 BIO_printf(bio_c_out,"read X BLOCK\n");
1341 break;
1342 case SSL_ERROR_SYSCALL:
1343 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
1344 goto shut;
1345 case SSL_ERROR_ZERO_RETURN:
1346 BIO_printf(bio_c_out,"closed\n");
1347 goto shut;
1348 case SSL_ERROR_SSL:
1349 ERR_print_errors(bio_err);
1350 goto shut;
1351 /* break; */
1352 }
1353 }
1354
1355 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1356 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1357 else if (_kbhit())
1358 #else
1359 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1360 #endif
1361 #elif defined (OPENSSL_SYS_NETWARE)
1362 else if (_kbhit())
1363 #elif defined(OPENSSL_SYS_BEOS_R5)
1364 else if (stdin_set)
1365 #else
1366 else if (FD_ISSET(fileno(stdin),&readfds))
1367 #endif
1368 {
1369 if (crlf)
1370 {
1371 int j, lf_num;
1372
1373 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1374 lf_num = 0;
1375 /* both loops are skipped when i <= 0 */
1376 for (j = 0; j < i; j++)
1377 if (cbuf[j] == '\n')
1378 lf_num++;
1379 for (j = i-1; j >= 0; j--)
1380 {
1381 cbuf[j+lf_num] = cbuf[j];
1382 if (cbuf[j] == '\n')
1383 {
1384 lf_num--;
1385 i++;
1386 cbuf[j+lf_num] = '\r';
1387 }
1388 }
1389 assert(lf_num == 0);
1390 }
1391 else
1392 i=raw_read_stdin(cbuf,BUFSIZZ);
1393
1394 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1395 {
1396 BIO_printf(bio_err,"DONE\n");
1397 goto shut;
1398 }
1399
1400 if ((!c_ign_eof) && (cbuf[0] == 'R'))
1401 {
1402 BIO_printf(bio_err,"RENEGOTIATING\n");
1403 SSL_renegotiate(con);
1404 cbuf_len=0;
1405 }
1406 else
1407 {
1408 cbuf_len=i;
1409 cbuf_off=0;
1410 #ifdef CHARSET_EBCDIC
1411 ebcdic2ascii(cbuf, cbuf, i);
1412 #endif
1413 }
1414
1415 write_ssl=1;
1416 read_tty=0;
1417 }
1418 }
1419 shut:
1420 if (in_init)
1421 print_stuff(bio_c_out,con,full_log);
1422 SSL_shutdown(con);
1423 SHUTDOWN(SSL_get_fd(con));
1424 ret=0;
1425 end:
1426 if (con != NULL)
1427 {
1428 if (prexit != 0)
1429 print_stuff(bio_c_out,con,1);
1430 SSL_free(con);
1431 }
1432 if (ctx != NULL) SSL_CTX_free(ctx);
1433 if (cert)
1434 X509_free(cert);
1435 if (key)
1436 EVP_PKEY_free(key);
1437 if (pass)
1438 OPENSSL_free(pass);
1439 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1440 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1441 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1442 if (bio_c_out != NULL)
1443 {
1444 BIO_free(bio_c_out);
1445 bio_c_out=NULL;
1446 }
1447 apps_shutdown();
1448 OPENSSL_EXIT(ret);
1449 }
1450
1451
1452 static void print_stuff(BIO *bio, SSL *s, int full)
1453 {
1454 X509 *peer=NULL;
1455 char *p;
1456 static const char *space=" ";
1457 char buf[BUFSIZ];
1458 STACK_OF(X509) *sk;
1459 STACK_OF(X509_NAME) *sk2;
1460 SSL_CIPHER *c;
1461 X509_NAME *xn;
1462 int j,i;
1463 #ifndef OPENSSL_NO_COMP
1464 const COMP_METHOD *comp, *expansion;
1465 #endif
1466
1467 if (full)
1468 {
1469 int got_a_chain = 0;
1470
1471 sk=SSL_get_peer_cert_chain(s);
1472 if (sk != NULL)
1473 {
1474 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1475
1476 BIO_printf(bio,"---\nCertificate chain\n");
1477 for (i=0; i<sk_X509_num(sk); i++)
1478 {
1479 X509_NAME_oneline(X509_get_subject_name(
1480 sk_X509_value(sk,i)),buf,sizeof buf);
1481 BIO_printf(bio,"%2d s:%s\n",i,buf);
1482 X509_NAME_oneline(X509_get_issuer_name(
1483 sk_X509_value(sk,i)),buf,sizeof buf);
1484 BIO_printf(bio," i:%s\n",buf);
1485 if (c_showcerts)
1486 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1487 }
1488 }
1489
1490 BIO_printf(bio,"---\n");
1491 peer=SSL_get_peer_certificate(s);
1492 if (peer != NULL)
1493 {
1494 BIO_printf(bio,"Server certificate\n");
1495 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1496 PEM_write_bio_X509(bio,peer);
1497 X509_NAME_oneline(X509_get_subject_name(peer),
1498 buf,sizeof buf);
1499 BIO_printf(bio,"subject=%s\n",buf);
1500 X509_NAME_oneline(X509_get_issuer_name(peer),
1501 buf,sizeof buf);
1502 BIO_printf(bio,"issuer=%s\n",buf);
1503 }
1504 else
1505 BIO_printf(bio,"no peer certificate available\n");
1506
1507 sk2=SSL_get_client_CA_list(s);
1508 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1509 {
1510 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1511 for (i=0; i<sk_X509_NAME_num(sk2); i++)
1512 {
1513 xn=sk_X509_NAME_value(sk2,i);
1514 X509_NAME_oneline(xn,buf,sizeof(buf));
1515 BIO_write(bio,buf,strlen(buf));
1516 BIO_write(bio,"\n",1);
1517 }
1518 }
1519 else
1520 {
1521 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1522 }
1523 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1524 if (p != NULL)
1525 {
1526 /* This works only for SSL 2. In later protocol
1527 * versions, the client does not know what other
1528 * ciphers (in addition to the one to be used
1529 * in the current connection) the server supports. */
1530
1531 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1532 j=i=0;
1533 while (*p)
1534 {
1535 if (*p == ':')
1536 {
1537 BIO_write(bio,space,15-j%25);
1538 i++;
1539 j=0;
1540 BIO_write(bio,((i%3)?" ":"\n"),1);
1541 }
1542 else
1543 {
1544 BIO_write(bio,p,1);
1545 j++;
1546 }
1547 p++;
1548 }
1549 BIO_write(bio,"\n",1);
1550 }
1551
1552 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1553 BIO_number_read(SSL_get_rbio(s)),
1554 BIO_number_written(SSL_get_wbio(s)));
1555 }
1556 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1557 c=SSL_get_current_cipher(s);
1558 BIO_printf(bio,"%s, Cipher is %s\n",
1559 SSL_CIPHER_get_version(c),
1560 SSL_CIPHER_get_name(c));
1561 if (peer != NULL) {
1562 EVP_PKEY *pktmp;
1563 pktmp = X509_get_pubkey(peer);
1564 BIO_printf(bio,"Server public key is %d bit\n",
1565 EVP_PKEY_bits(pktmp));
1566 EVP_PKEY_free(pktmp);
1567 }
1568 #ifndef OPENSSL_NO_COMP
1569 comp=SSL_get_current_compression(s);
1570 expansion=SSL_get_current_expansion(s);
1571 BIO_printf(bio,"Compression: %s\n",
1572 comp ? SSL_COMP_get_name(comp) : "NONE");
1573 BIO_printf(bio,"Expansion: %s\n",
1574 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1575 #endif
1576 SSL_SESSION_print(bio,SSL_get_session(s));
1577 BIO_printf(bio,"---\n");
1578 if (peer != NULL)
1579 X509_free(peer);
1580 /* flush, or debugging output gets mixed with http response */
1581 (void)BIO_flush(bio);
1582 }
1583